diff --git a/.gitattributes b/.gitattributes index a2679a00383752e6154d0a25e9a5dcdd24829a02..1f2218421091bd6761ef9c01c14a6eb2d69ccc8b 100644 --- a/.gitattributes +++ b/.gitattributes @@ -149,3 +149,35 @@ Primevul_processed_for_finetuning/0.PrimrVul_with_severity_key/primevul_valid_Wi Primevul_processed_for_finetuning/1.CWE_From_PrimeVul/combined_cve_data.jsonl filter=lfs diff=lfs merge=lfs -text Primevul_processed_for_finetuning/1.Transformed_PrimeVul/primevul_train_transformed.jsonl filter=lfs diff=lfs merge=lfs -text Primevul_processed_for_finetuning/1.Transformed_PrimeVul/primevul_valid_transformed.jsonl filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2002.json filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2005.json filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2006.json filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2007.json filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2008.json filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2009.json filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2010.json filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2011.json filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2012.json filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2013.json filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2014.json filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2015.json filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2016.json filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2017.json filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2018.json filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2019.json filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2020.json filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2021.json filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2022.json filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/0.PrimrVul_with_severity_key/primevul_train_WithSeverityKey.jsonl filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/0.PrimrVul_with_severity_key/primevul_valid_WithSeverityKey.jsonl filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/1.CWE_From_PrimeVul/combined_cve_data.jsonl filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/1.CWE_From_PrimeVul/cwec_v4.6.xml filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/1.Transformed_PrimeVul/primevul_train_transformed.jsonl filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/1.Transformed_PrimeVul/primevul_valid_transformed.jsonl filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/2.Normalized_Transformed_PrimeVul/primevul_train_transformed.jsonl filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/2.Normalized_Transformed_PrimeVul/primevul_valid_transformed.jsonl filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/3.Categorized_PrimeVul/primevul_train/primevul_train_1024_to_2048.jsonl filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/3.Categorized_PrimeVul/primevul_train/primevul_train_2048_to_4096.jsonl filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/3.Categorized_PrimeVul/primevul_train/primevul_train_4096_to_8192.jsonl filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/3.Categorized_PrimeVul/primevul_train/primevul_train_8192_to_16384.jsonl filter=lfs diff=lfs merge=lfs -text +Primevul_categorized_&_processed_for_finetuning/3.Categorized_PrimeVul/primevul_valid/primevul_valid_1024_to_2048.jsonl filter=lfs diff=lfs merge=lfs -text diff --git a/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvd_severity_mapping.json b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvd_severity_mapping.json new file mode 100644 index 0000000000000000000000000000000000000000..710b1318dea7b1763afefd82380f3866c05d7557 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvd_severity_mapping.json @@ -0,0 +1,440050 @@ +[ + { + "cve": "CVE-2016-1131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1500", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1565", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0011", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1912", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1913", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0405", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0406", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0412", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0426", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0431", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0432", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0434", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0435", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0436", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0437", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0438", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0446", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0453", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0454", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0473", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0474", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0493", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0498", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0592", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0598", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0599", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0600", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0601", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0605", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0606", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0607", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0608", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0609", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0610", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0618", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1490", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1492", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1136", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1284", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0049", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0701", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2398", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1987", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2509", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2271", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1156", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2040", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2043", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2045", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2559", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2561", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0227", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0125", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1360", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0823", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0830", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0262", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1996", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3155", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1732", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1745", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1763", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1773", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1788", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3119", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1314", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1760", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2513", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3984", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3985", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2140", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0089", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0090", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0887", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2057", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2058", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3158", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3159", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3961", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3144", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4036", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3971", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2202", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0468", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0652", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0653", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0654", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0655", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0656", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0657", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0658", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0659", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0661", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0662", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0663", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0665", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0666", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0667", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0671", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0674", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0688", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0695", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0697", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3420", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3423", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3428", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3431", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3447", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3145", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1596", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1916", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2203", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1185", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2085", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2549", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3156", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4534", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2010", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2011", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2457", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0175", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0181", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0190", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0194", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2016", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1206", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1207", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1670", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0390", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0707", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1807", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1849", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1851", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1852", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3739", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4482", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4486", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4569", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4578", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2784", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4790", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2023", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4804", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1229", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1693", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4963", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2142", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3703", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3711", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1581", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1582", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2150", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4511", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4516", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4524", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4527", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3230", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3232", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2392", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2538", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2841", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5709", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4525", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5087", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0259", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5243", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0322", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4086", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4474", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5248", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3652", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5305", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0387", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0399", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2883", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0221", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0346", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2894", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6130", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0899", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0252", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0287", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0313", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0350", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3761", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2206", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2219", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5850", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3251", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3256", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3258", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3261", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3272", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3273", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3274", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3276", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3277", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3287", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3100", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5109", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0269", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0338", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0321", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3469", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3472", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3484", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3485", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3490", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3531", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3597", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3614", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5443", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5452", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5463", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5464", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5469", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5471", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5473", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4583", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4593", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4595", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4635", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4645", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4649", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4652", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6224", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5005", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1609", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3196", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3640", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6149", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0782", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6136", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6156", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0280", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2912", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2925", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3054", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3059", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3321", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3326", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3327", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3329", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3193", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4995", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5390", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6320", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1476", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5812", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0292", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7119", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0370", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0385", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2954", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2956", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2995", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2997", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2998", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3005", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3008", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3010", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1241", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6900", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4380", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5166", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3888", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0331", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5927", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6395", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3291", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3325", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3344", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3372", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7419", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6641", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4740", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4749", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0925", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7094", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6340", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4701", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4707", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4755", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0379", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3001", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3003", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3006", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5944", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5947", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5974", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5975", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5976", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5978", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5395", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5746", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6913", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4058", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6647", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3042", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7397", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7442", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5398", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5432", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6494", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5892", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5901", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6026", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1000124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1000125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1000217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7777", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1000001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8100", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1000126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7959", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7960", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3638", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7437", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0073", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0075", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0079", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3056", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3388", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3391", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3392", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7097", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0247", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1000032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5480", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5490", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5492", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5498", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5499", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5505", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5506", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5508", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5517", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5525", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5540", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5561", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5601", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5602", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5604", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5608", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5611", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5613", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5615", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5618", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8284", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8286", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8287", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8289", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8290", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1598", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000121", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1000122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8579", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8871", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8889", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4393", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3060", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5920", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4025", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7386", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7199", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7204", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7209", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7214", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7216", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7218", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7220", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7223", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7224", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7225", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7226", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7227", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7239", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6450", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0273", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0282", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0285", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2864", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2986", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5955", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5967", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5981", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5992", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6708", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0316", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2926", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9178", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2943", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2949", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3002", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3009", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3014", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5890", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5905", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2869", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2874", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2877", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2955", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2991", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2994", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8104", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4412", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6613", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7438", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7439", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1000156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4443", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3684", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3685", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3173", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4027", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4028", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6848", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7219", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7258", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7278", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7281", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7295", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9757", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6659", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9681", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9588", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9756", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5328", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5329", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7463", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9891", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6857", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6858", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10112", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10011", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7168", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8006", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2367", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4304", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4305", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4306", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4307", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4329", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9868", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9869", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4807", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9015", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6756", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6757", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6769", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6774", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8408", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8409", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8410", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8461", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8462", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8469", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8470", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8471", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8472", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8473", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8474", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8475", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8221", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7427", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7428", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7150", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9844", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5237", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9220", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9221", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10025", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9932", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1551", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1919", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5509", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8300", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8305", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8313", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8314", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8317", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8318", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8327", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5026", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9260", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9963", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0265", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0296", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0394", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3016", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3024", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3034", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5880", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5897", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5899", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5948", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5951", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5980", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6030", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6039", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6046", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6047", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6054", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6061", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6072", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6084", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6085", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6123", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6125", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8911", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8920", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8934", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8942", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8943", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8981", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9731", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8967", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0217", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0218", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2924", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2941", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2992", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5938", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5940", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5941", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5942", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6001", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6110", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8963", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8999", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9703", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9739", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1566", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6648", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2781", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6092", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6097", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8414", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6032", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0202", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0203", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0206", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0305", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0310", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5918", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4546", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9348", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8375", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9355", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10223", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8968", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4315", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9637", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7111", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4670", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4686", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7597", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7600", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7608", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7614", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7619", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7620", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7624", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7625", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7628", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7634", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7638", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7650", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7653", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7664", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7714", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7759", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7761", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7765", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6249", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9316", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9377", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9378", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9384", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6055", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4043", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7553", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9259", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2879", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2880", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5932", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7409", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8413", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8416", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8477", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8478", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5894", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9006", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9985", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8007", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8016", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8021", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2981", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9694", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9696", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9697", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6650", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5748", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5749", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7474", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6056", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9737", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9126", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9128", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9130", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9454", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9457", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9465", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9471", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9472", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2379", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4976", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6349", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6022", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6031", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6036", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8935", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7585", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8272", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8275", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8762", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8776", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3015", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3031", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4317", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4318", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5642", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7467", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10118", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2036", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2565", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2567", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4032", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7834", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8927", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4888", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7060", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4865", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4866", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4870", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4874", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3037", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3038", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5410", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6341", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9979", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9980", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1559", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6519", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-1186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5551", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10351", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0382", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8916", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6877", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3032", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5888", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6035", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6037", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9100", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10293", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10294", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10295", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10296", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4856", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4858", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4880", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4883", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4863", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10376", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9960", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5960", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6089", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8939", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3107", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3108", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3111", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3095", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7469", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7810", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7823", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3696", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9973", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8751", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9747", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9983", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5893", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7062", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9701", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9733", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9746", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9986", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9987", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9988", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9989", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6114", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8946", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8948", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8950", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6019", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8952", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4982", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4984", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4996", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7509", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6118", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8975", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9715", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9718", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9719", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6121", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6021", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5347", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5854", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5855", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5858", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6310", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9732", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2972", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2973", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2979", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2967", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2974", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2975", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2978", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5001", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0713", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9263", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4924", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8748", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3049", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3048", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3695", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0336", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0207", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0303", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0311", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-3952", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-3954", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-3957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8522", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8532", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8535", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0344", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9585", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0253", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0274", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0275", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8612", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8784", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0237", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0261", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-0223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10715", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10716", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8365", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10537", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10549", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1000339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1000344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5293", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5294", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-5298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9062", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6538", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6539", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6540", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9604", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6546", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6547", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6549", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6562", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-6563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9494", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9595", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-9577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8634", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8637", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8639", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8608", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8651", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-8654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4392", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4399", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4400", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-4402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-4405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-2922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0205", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0234", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-0373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1000232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7056", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-7061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-0715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-2121", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-6343", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-2120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9749", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-4644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10737", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1000271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1000282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-9166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-1584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-1600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-9969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-7550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-8898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-8900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-7404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10761", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-5235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-5236", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10763", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10851", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10853", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10854", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10841", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10822", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10827", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10813", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10767", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10772", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10774", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10776", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10777", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10778", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10779", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10780", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10781", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10782", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10783", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10784", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10796", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10799", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10806", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10864", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2016-10862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-6154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2016-10935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2016-10936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0221", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0223", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0002", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0014", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0007", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0363", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0370", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0384", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0460", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0547", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0606", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0622", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0650", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0106", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0697", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0640", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0118", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0119", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0424", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0716", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0789", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0801", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0156", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0792", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0790", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0791", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0926", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0124", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0971", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0733", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1107", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1108", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1123", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1183", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0537", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0132", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0769", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0826", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0828", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0684", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0750", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1303", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1149", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1358", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1362", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0854", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0857", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0858", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0870", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0883", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0884", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0890", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0895", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1160", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1161", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1487", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1488", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0997", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1157", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1530", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1536", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1539", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1650", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1651", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1451", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1856", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0730", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1481", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1294", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0777", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1584", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1976", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1984", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1995", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1996", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1997", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1998", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2000", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2001", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2002", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1446", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1626", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1548", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2027", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2038", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2048", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2022", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2113", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2114", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2123", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2125", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2151", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1439", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2157", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2158", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2053", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2058", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1636", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2283", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2285", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2286", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2291", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1515", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2072", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0546", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1381", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1382", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2192", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2322", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1958", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1775", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2431", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2223", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2224", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0180", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2470", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2506", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2612", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2619", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2448", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2697", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2698", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2522", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2724", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2008", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0081", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0836", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0900", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0901", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0909", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2371", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2374", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2376", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2378", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2381", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2382", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2383", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2384", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2393", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2397", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2403", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1967", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2056", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2852", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2854", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0213", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2913", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1796", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2751", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2539", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2796", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2975", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2474", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2574", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3022", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3028", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2241", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2242", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1172", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3014", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2792", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2794", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3196", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2226", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2802", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3245", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2803", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2955", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3264", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1810", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2957", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0155", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3089", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3406", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3073", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3074", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2080", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3093", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3094", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3477", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3277", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2946", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3310", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3684", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3296", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3297", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3298", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2535", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3732", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3735", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3737", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3303", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3779", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3321", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3691", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0808", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2389", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2391", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2404", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2414", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3506", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3508", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3511", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3512", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3513", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3542", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3576", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3581", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3560", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3172", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4211", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4212", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3797", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4173", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4072", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4073", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4074", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4075", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4076", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4077", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4078", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4079", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4080", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4081", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4082", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4083", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4355", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1323", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3266", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4020", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4021", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4171", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3699", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0530", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3861", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4547", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4548", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2603", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0039", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-1804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4275", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4583", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4584", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4346", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3881", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4565", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4607", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3850", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4158", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4352", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3862", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4265", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4624", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3875", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3876", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3877", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4644", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4322", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4525", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4529", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4337", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3505", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3586", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3597", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4420", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4425", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4427", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4429", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4431", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4432", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4460", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4071", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3316", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3431", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-3435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4341", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4256", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3718", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2928", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4734", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4448", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4450", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4472", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4474", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4758", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4760", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4762", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4783", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2788", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4807", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4813", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4883", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-0780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5097", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-5098", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-5100", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-5101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4648", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-3496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5143", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-5144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5146", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-5147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5092", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-5093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-4819", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-5195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2387", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-5287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5292", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-0746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5297", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-4226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5105", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-5109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-2062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5075", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-5314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-5328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-4314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-1821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2010-5329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-1776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-2245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-3659", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-2232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2010-0109", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2010-5305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0071", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0240", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0286", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0393", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0415", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0354", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0358", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0481", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0489", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0433", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0434", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0437", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0455", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0142", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0013", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0014", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0503", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0601", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0603", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0359", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0504", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0675", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0676", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0699", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0737", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0028", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0743", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0368", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0754", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0809", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0817", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0818", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0834", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0835", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0093", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0871", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0591", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1173", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1215", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0518", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0796", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1276", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1279", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1292", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0988", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1186", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1189", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1435", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1461", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1295", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1556", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1614", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1631", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1738", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1756", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1753", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1823", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1844", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1905", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1942", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2006", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2012", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1296", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1707", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1710", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1716", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2031", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2074", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2076", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2079", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2083", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1679", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1680", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2131", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2156", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2173", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2208", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2268", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2314", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2327", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1969", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1981", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1986", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2048", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2489", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2490", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2492", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2610", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2712", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1536", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2087", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2089", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2094", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2691", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2856", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-0682", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2918", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2919", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1154", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1879", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2056", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2977", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3094", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3156", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3157", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2207", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2796", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2201", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3206", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3210", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3257", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3262", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2743", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3432", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3486", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3487", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3488", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3562", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2948", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3648", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3652", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3653", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2898", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3029", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3228", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3612", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2910", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2911", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3746", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1971", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1972", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1990", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1991", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3401", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3402", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3406", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3409", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-1297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3782", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3629", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3300", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3940", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3891", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4022", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4080", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4105", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4116", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4118", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4159", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4172", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4193", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3304", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4249", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4237", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3554", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4369", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4370", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4371", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3581", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4145", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4409", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4411", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4429", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4454", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4513", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4514", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4532", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4557", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4559", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4567", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3410", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3412", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3413", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3556", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2752", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4652", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4664", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-2753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-2822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-1565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4829", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4901", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4963", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4269", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-3737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-3743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-4998", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5007", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-5008", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-5009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-3028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5055", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-5056", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-5057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5058", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-5059", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-5060", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-5061", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-5062", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-5064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5044", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-5078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5079", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-5080", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-5081", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-5082", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5084", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-5085", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-5063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5100", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-5101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0905", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-5028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-0693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-0695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5066", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-5026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5117", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-5118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2899", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-4738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-2197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-1198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-4267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5152", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2009-5153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2009-5156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2009-5158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0001", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1040", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1054", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0862", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0513", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1028", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0364", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0370", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0374", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0378", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0384", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0385", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0389", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0397", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0413", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0414", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0416", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0418", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0427", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0429", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0430", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1200", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0236", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1043", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1044", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1451", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1558", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1563", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0009", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0010", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1345", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0245", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0519", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0875", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1617", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1619", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1621", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0109", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1355", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1197", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1426", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2047", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0820", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2086", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2197", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0933", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1598", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1599", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0077", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0084", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0094", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1633", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1636", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0521", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1064", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2044", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2045", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0122", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0123", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0129", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0139", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0177", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1420", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0124", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0125", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0128", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0146", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2149", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2152", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1787", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2289", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2677", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0103", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0136", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0527", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2559", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2157", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2760", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0996", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0998", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0999", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2108", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0992", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2111", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0777", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1890", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1602", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2827", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1798", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1085", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1087", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1094", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1096", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1097", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1106", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1107", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1108", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1109", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1113", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1114", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1116", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1127", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1142", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1145", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1146", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1415", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1647", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1648", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0451", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0453", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0472", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0474", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0485", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0489", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0493", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0498", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0499", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0504", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0505", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0506", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0507", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0511", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2566", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2567", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2574", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2576", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2579", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1314", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3320", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3344", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3348", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3353", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3357", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3359", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3360", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3361", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3362", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3365", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3368", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3369", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3372", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3376", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3381", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3384", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3385", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3386", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3387", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3389", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3390", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3392", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0707", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2115", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3340", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3448", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0913", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0257", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3011", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3978", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1676", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1677", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1678", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1679", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1680", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1681", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2714", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3455", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3631", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0267", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3988", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3999", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1910", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0156", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0168", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0170", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2830", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2922", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3921", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4063", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4065", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4132", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0200", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0121", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0193", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0212", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0216", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2269", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2273", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3174", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3177", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3178", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3179", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4155", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4156", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3201", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4053", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4427", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1719", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4171", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3949", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4346", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4354", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4356", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4357", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4358", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4359", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4365", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4366", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4367", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4369", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4370", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4372", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4373", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4376", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4377", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4378", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4380", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4381", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4384", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4385", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4387", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4388", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4392", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4395", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3010", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4608", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4374", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4337", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4139", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4640", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5061", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1901", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1981", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2019", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0549", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0116", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0127", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0131", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5150", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1951", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3164", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3443", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5365", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3202", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4231", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0551", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4033", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1944", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2374", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2367", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2381", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2382", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2580", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2585", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2592", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2598", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2600", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2618", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2625", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2627", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2639", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2641", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2645", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2649", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2651", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2660", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2661", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2662", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4737", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4739", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4741", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4744", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4753", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4757", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4761", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4763", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4765", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4767", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4769", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4771", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4774", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4779", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4788", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4528", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0130", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1922", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1968", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1979", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1980", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1906", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5464", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1009", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1904", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5084", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5622", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1970", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3961", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5960", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5961", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3245", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3284", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3285", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2428", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2433", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2454", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2465", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2476", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4481", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3756", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3757", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3778", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3787", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5748", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5488", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5489", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5491", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5494", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5495", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5497", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5500", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5513", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5514", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5163", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4536", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4331", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4537", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4949", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6557", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2018", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6563", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3239", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4037", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2987", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3291", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5697", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6746", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6535", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6751", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6752", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6753", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6754", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6805", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4077", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6654", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1516", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6807", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6808", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6810", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1841", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2522", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2529", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2534", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6921", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5956", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1319", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7227", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7229", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7230", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7232", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5832", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5842", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5850", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5851", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5861", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5863", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5869", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5892", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5898", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5907", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5910", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7238", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7304", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4508", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4540", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4541", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7386", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6927", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7311", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0144", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1888", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4955", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1933", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1969", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1983", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1988", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2027", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2031", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7323", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0988", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1015", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4944", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4971", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4992", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6549", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3785", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5853", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5854", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5864", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5870", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5875", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5878", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5884", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5893", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5901", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5923", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6037", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6039", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7368", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7829", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7726", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7728", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1807", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1808", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5742", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6252", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5953", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2633", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4766", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4791", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4792", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4797", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4801", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4807", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4809", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4811", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4812", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4813", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4822", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4823", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4824", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4825", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4834", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4836", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4846", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4861", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4864", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4865", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4877", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4878", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4890", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4892", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4895", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4910", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4913", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4914", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4917", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7000", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6987", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1005", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4981", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5011", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5448", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4456", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7881", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3218", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5240", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6494", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7836", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7813", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7971", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7972", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5667", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6353", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6354", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3186", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1996", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4940", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5044", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7412", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5218", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8001", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8100", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8025", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8105", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6102", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6109", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6113", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6363", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7404", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7872", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2924", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8233", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6847", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8035", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0794", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6375", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5281", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5273", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5006", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8482", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6627", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7046", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7067", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7080", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7094", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6414", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8577", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5304", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8602", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6556", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6005", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7884", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7885", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8374", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8569", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5663", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7787", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7789", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7415", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7445", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7409", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4990", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4996", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7402", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7451", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1928", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7403", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7416", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7422", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7435", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7436", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7437", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7438", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1971", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1985", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4946", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4962", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5035", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5036", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8508", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5447", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5310", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6641", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7328", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7758", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8303", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8481", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8615", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8755", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8756", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8758", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8759", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8512", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7548", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8603", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3948", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6423", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8675", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4958", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4960", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7414", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7467", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5009", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8777", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4808", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4920", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4922", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4924", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4926", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7417", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7488", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7536", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8575", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2012", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2008", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4957", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4991", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7398", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7408", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7492", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8487", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5269", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5336", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7491", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7490", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2344", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5969", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5313", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7502", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8552", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8553", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0284", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7676", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1776", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7511", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8842", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4176", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0858", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7989", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8872", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5231", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5261", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7775", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7462", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7473", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8698", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8801", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8946", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8945", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5399", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1000000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1000001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1000002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1000003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1000004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1000005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1000006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1000007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1000008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1000009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1000010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1000011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1000012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1000013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7363", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8956", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8952", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4961", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8817", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7975", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8034", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5677", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1976", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7418", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7493", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7494", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8987", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2263", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4078", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8687", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8310", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4673", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2883", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8326", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6959", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2253", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1870", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3142", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3840", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7895", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7898", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8697", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-9102", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-9103", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-9104", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-9105", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3170", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3149", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3243", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5191", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5059", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3839", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7561", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8621", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2687", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3156", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3615", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5146", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3211", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3976", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3161", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3162", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7225", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7672", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7879", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1864", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7837", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4072", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1865", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7347", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-9231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9232", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5181", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7846", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8375", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0238", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-8707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5070", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5613", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0296", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2144", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2145", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2148", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6521", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6918", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3400", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5379", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6839", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1835", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-0224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7549", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-9245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7878", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-3933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7267", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7268", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7269", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-6237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-8008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9247", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-9248", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-9249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7474", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7485", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7486", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-9251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1142857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3619", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4400", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-2329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2324", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-9253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7471", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7449", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7458", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7459", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7460", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5045", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7423", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7432", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7433", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-7434", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-2009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1957", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-1777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-0151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-0153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1952", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-9108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5160", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-5243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-8298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4631", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-4632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-4615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-4617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-2254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6462", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-6457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-3956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-1343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-1006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-7609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-3907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-7882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-5601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-6253", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-9288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-5297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2015-9354", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2015-9355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2015-9382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0120", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0124", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0235", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0275", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0282", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0286", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0287", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0288", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0294", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0296", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0409", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0010", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0519", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0521", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0522", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0523", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0524", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0537", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0636", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0685", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0472", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0473", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0474", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0006", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0805", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0822", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0823", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0830", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0832", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0833", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0895", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0958", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0859", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0710", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1008", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0007", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-1004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0775", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1150", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-1151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1191", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-1192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1194", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-1195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1368", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-1369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1420", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-1421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1467", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-1468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1476", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-1477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1448", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-1499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1505", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-1506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1537", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-1538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1589", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-1590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1716", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-1717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1732", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-1675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1773", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-1774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1828", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-1829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1352", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-1680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1947", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-1948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1742", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-1743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2037", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1558", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1856", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-1869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1353", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1322", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-1366", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2509", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2580", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1358", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-1858", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2617", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1903", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2683", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2693", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2702", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2703", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2727", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2746", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0751", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2894", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2909", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2999", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3024", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2875", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2453", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2873", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3099", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3100", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2448", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2450", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3129", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3269", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3337", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3372", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3442", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3443", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3254", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3474", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2837", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3559", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3594", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3601", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3622", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3107", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3685", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3688", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3700", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3706", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3719", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3720", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3721", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3722", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3723", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3724", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3782", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3807", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3818", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3820", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3822", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3830", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3835", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3838", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4113", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4126", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4153", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3381", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3108", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4179", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4204", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4280", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4308", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4309", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3848", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4394", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4271", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4272", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4412", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4413", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0437", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4427", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4462", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4523", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4526", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2797", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-2958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4590", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4656", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3849", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4717", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4741", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4826", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4831", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4888", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4898", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3379", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3654", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4927", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4931", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0004", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-0997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1865", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4751", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4972", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4977", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5024", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5039", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5040", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4571", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5086", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5143", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5207", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5228", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5238", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5273", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5274", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5293", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5319", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5373", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5375", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5414", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5420", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5438", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5200", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5442", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5461", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5470", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5549", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5564", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5621", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-3850", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5701", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5710", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5712", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5731", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5751", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5790", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5819", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5827", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5833", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3921", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4129", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4570", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5936", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5949", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5977", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5981", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4679", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4701", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-4702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6039", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6100", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6131", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6150", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6190", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6206", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6207", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6208", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6210", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6267", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6303", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6249", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6363", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6385", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6389", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6418", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6434", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5851", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6441", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6505", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6595", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6421", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5403", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6680", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6696", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6340", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-0065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-3676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6704", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6705", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-4620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5496", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-5961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-1899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-3653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-1682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-0074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-4514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-5475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-2280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-2281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6744", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2007-6752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-6757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2007-5341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2007-6763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-21012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-21015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-21016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-21018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-21020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-21023", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2021-21024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-21025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-21026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-21027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-21030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-21031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-21032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-21044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-21046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-21061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-21014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-21047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-21048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-21049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-21050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-21051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-21052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-21054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-21058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-21059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-21062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-21063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-21064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-21065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-21056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-21069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-21071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-21073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-21074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-21075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-21076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-21077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-21091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-21092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-21093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-21095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-28548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-28606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-28608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-28609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-28617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-28620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-28622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-28629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-28555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-28558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-28581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-39824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-40700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-40701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-40702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-40703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-28547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-39821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-39829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-39830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-39832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-39833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-39834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-39835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-39837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-39838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-39839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-39840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-39841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-39842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-39854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-39857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-39858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-39862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-39865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-40697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-40710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-40725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-40726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-40730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-40731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-40719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-40733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-40751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-40752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-40753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-40754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-42270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-42271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-42272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-42524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-42525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-40771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-40772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-40775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-40783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-40784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-43023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-43763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-44179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-44180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-44181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-40734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-40735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-40736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-40741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-40767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-40769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2021-40777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2021-42533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1554", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0627", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1218", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1137", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1494", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0123", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0141", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0078", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1314", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1205", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1572", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0133", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0132", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1221", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1251", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0171", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0525", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0626", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0105", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0106", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0612", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1408", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1402", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1449", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0144", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0957", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1423", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0532", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0031", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0524", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1446", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1214", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1224", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0322", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0327", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1439", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1429", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1269", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1229", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1486", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1407", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1118", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1498", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1499", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1271", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1480", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0797", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1441", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1409", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1297", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1406", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0871", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0870", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0782", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0869", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1173", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1285", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0401", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0497", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0523", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0586", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0613", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0624", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0625", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0629", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0632", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0635", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0637", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0638", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0639", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0641", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0657", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1430", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0464", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0458", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0442", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1538", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0451", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1453", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0367", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0371", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0372", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0714", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0374", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0396", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1495", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0460", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0485", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0484", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0483", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0223", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0371", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0019", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0417", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0424", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0480", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0475", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0473", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0468", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0446", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0712", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0487", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0717", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1366", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0762", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0803", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1400", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1496", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0916", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1348", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1394", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1545", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0770", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0703", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0694", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0861", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0749", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0747", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0732", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0743", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1564", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0489", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0907", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0787", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0912", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1540", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0893", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1226", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0827", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0885", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1530", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0851", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0793", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0531", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0857", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0859", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0860", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0828", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0850", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0862", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0366", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0825", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0139", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0990", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0976", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1009", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1010", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0361", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1001", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0028", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0006", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0008", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0076", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1042", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1102", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1117", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1126", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1259", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1294", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1300", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1331", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1332", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1360", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1362", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1363", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1364", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1452", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1476", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1587", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1590", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0069", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0080", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0067", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0090", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0595", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0132", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0121", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0124", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0089", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0129", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0472", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0147", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0167", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0224", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0154", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0210", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0184", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0227", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0281", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0232", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0790", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0280", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0274", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0275", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0276", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0263", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0286", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0264", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0266", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0269", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0270", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0311", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0336", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0458", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0334", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0293", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0345", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0382", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0387", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0406", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0409", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0439", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0379", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0445", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0553", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0456", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0462", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0455", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0461", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0402", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0485", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0487", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0518", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0519", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0503", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0559", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0502", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0565", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0501", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0578", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0579", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0585", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0605", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0650", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0649", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0633", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0615", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0667", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0816", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-1204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0679", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0691", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0715", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0716", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0718", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0723", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0726", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0729", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0754", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0767", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0768", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0771", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0799", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0802", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-1080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0829", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0849", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0866", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0873", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0879", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0880", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0881", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1003", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-1004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1018", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-1019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1045", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-1046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0928", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0936", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0959", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1083", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-1084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1096", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-1097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1127", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-1128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1140", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-1141", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-1142", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-1143", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-1144", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-1145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1146", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-1147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1156", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-1157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1162", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-1163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0019", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0020", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0062", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0067", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0068", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0069", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0071", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0073", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0078", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0079", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0095", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0105", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1273", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0890", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0036", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0040", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0052", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0089", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0091", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0092", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1439", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0757", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-0758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-0924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-0945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0309", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-0368", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-0375", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0109", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0116", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0117", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0118", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0119", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0120", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0125", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0131", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0132", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0135", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0138", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0139", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0140", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0141", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0142", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0143", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0169", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0170", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0178", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0184", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0219", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0222", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0235", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1392", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1393", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1394", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1395", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1396", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1397", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1399", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1400", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0152", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0273", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0275", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0287", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0317", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0324", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1331", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1333", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1450", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1346", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1349", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0156", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0259", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0261", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0300", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0310", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1047", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1256", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1277", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0265", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0373", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0409", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1276", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0378", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0416", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0417", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0474", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0488", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0384", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0406", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0430", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0438", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0444", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1085", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1322", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1146", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1267", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1268", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1269", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1270", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1271", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1302", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-0892", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0351", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1258", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0993", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1288", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1059", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0620", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0624", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1122", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1301", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1133", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0568", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0569", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0584", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0589", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0627", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1190", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-1191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1197", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-1199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1041", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1066", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1070", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1378", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1000", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1092", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1405", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1406", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1136", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1353", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2000-1215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0547", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0642", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0685", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0706", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1029", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1098", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0736", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0741", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0744", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0907", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0544", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0666", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0714", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0715", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1387", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0914", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0921", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0946", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0806", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0807", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0809", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0832", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0837", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-0838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0890", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1218", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1225", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1479", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1497", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1503", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1517", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1518", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1519", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1520", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1521", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1527", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1534", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1548", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1549", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1550", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1551", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1560", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1564", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1565", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1570", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1578", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-0887", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-0891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0044", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1079", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0069", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0080", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0087", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0110", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0120", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0121", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0129", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0138", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0141", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0040", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0172", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0202", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0213", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0214", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0234", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0271", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0355", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0377", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0284", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0292", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0294", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0296", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0042", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0389", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0577", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0334", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0568", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0570", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0701", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0435", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0415", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0422", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0429", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0430", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0497", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0499", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0507", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0760", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0761", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0790", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0795", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0798", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0806", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0831", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1444", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1610", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0871", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0875", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1125", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1126", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0662", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0881", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0887", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0915", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0992", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1017", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1030", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1109", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1589", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1193", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1231", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1233", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1313", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1586", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1587", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1270", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1319", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1380", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1571", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1667", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1668", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1669", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1672", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1673", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1674", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1676", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1687", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1692", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1710", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1711", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1731", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1737", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1740", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1754", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1764", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1782", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1785", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1786", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1791", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1813", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1827", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1848", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1876", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1888", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1890", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1892", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1927", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1939", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1956", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1963", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1968", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1970", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1976", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1977", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1983", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1996", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2000", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2001", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2023", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2028", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2038", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2039", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2050", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2051", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2083", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2092", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2093", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2105", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2122", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2126", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2127", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2132", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2165", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2172", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2177", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2202", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2244", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2254", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2270", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2274", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2275", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2280", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2283", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2301", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2334", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2384", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2401", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2409", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2412", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1392", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1395", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1508", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-0842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1509", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1490", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1502", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1518", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1521", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1409", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1470", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1563", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1409", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-1999-1263", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1412", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-0034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0712", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-1574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-0385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-1581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-1582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-1999-1373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-1999-1593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2001-1586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1246", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2000-1247", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2002-2435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2002-2443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2001-1593", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2001-1594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2002-2446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2000-1254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2022-23200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2022-24092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-23205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-24105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-24101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2022-24103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-24104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-27785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-27786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-27787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-27788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-27789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-27790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-27791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-27792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-27793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-27795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-27796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-27797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-27798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-27799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-27800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-27801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-27802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2022-28269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2022-28819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-28846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2022-28847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2022-28848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2022-30647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2022-30648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2022-30658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-30660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-30661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-30662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-30663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-30665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-30650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-30651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-30652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-30653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-30654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-30655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-30657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-30664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2022-23072", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2022-23073", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2022-23074", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2022-23056", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2022-23058", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2022-23055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2022-23078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2022-23079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2022-23081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2022-32159", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5072", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5074", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5075", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5076", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5077", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5078", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0741", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0745", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0746", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0747", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0750", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0751", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0754", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0767", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0780", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5212", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5213", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5214", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5215", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5216", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5252", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5071", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3815", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5284", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5263", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5311", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5312", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3610", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5331", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0006", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0011", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0014", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5362", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5363", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5364", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5365", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5366", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5367", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5369", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5651", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5652", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5657", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5659", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5660", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5661", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5662", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5663", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5664", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5665", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5666", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5667", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5668", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5670", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5671", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5672", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5681", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5687", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5689", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5690", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5691", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5693", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2560", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2575", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2577", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2580", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2606", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2614", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2708", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2709", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2717", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0092", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0100", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1045", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6013", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000018", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6190", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6193", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1047", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6198", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5967", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5963", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5964", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5965", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6313", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5750", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6382", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6194", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6550", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5790", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5797", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1382", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6655", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6795", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6796", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6844", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1053", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1368", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6878", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000022", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000062", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6862", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6864", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6506", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0755", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0757", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0760", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0761", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0763", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0810", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0829", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0830", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0832", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0843", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0864", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0869", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7188", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7205", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7260", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7261", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7302", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7303", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6936", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0201", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1392", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1415", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6890", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6866", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6867", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6868", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0519", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7447", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1377", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7250", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1399", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7469", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1063", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7661", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5449", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7650", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7722", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7723", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7724", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7675", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0208", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0220", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7755", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7757", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4839", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7290", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8043", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7893", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8058", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8069", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8070", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000095", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8078", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000104", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000113", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000084", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000087", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1444", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7678", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0811", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0813", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0814", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0894", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0895", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0896", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0897", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0898", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0899", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0900", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0901", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0904", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0926", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0942", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2397", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2402", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8720", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6226", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6227", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6957", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8737", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8767", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6842", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5552", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8732", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8815", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5438", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3626", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8832", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1427", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1428", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1448", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8903", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8942", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1429", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8957", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9015", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9017", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8978", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9020", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1283", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1186", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1187", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1188", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1189", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1201", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1202", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1142", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9120", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9121", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9122", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9123", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1191", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1384", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1390", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1234", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9172", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9163", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9183", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6659", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4092", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4123", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4168", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4170", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4172", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1099", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9251", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9236", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9237", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9119", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9034", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1002150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000142", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000143", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000150", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7035", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4863", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9233", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9330", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6905", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9925", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5227", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2405", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2410", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9993", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7659", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7660", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9991", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9992", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10023", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7930", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10026", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0021", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0023", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10029", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10032", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10033", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10049", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10051", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10052", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0887", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0890", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0957", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0960", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0964", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0966", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0968", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0969", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0970", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0971", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0972", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0973", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0974", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0975", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0976", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0981", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1005", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1007", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1032", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1034", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8116", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9155", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10059", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10073", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6900", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6902", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6904", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6935", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10087", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10096", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000170", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10109", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10118", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10121", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9169", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0549", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0551", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10124", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1445", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5431", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9999", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1240", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000161", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7758", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10110", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2753", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2754", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2762", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2763", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2773", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2793", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2831", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2874", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2877", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10221", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10227", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9137", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0257", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10250", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7747", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10268", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10297", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10298", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10234", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4847", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1106", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10309", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10313", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10318", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10319", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10320", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10321", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10328", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1059", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10310", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10367", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10368", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1363", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10206", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10209", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10213", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8716", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10391", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10422", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6518", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10430", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7465", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10472", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10527", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10545", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10554", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1430", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10570", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10364", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000172", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1502", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10365", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10259", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5518", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5520", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0247", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0250", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10716", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10164", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10165", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10739", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10752", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1413", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10806", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000177", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10812", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6920", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6921", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8911", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8912", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10828", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8127", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8141", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8149", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8155", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8156", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8168", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8860", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10962", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10314", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8061", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9111", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8910", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8915", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6254", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1118", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10580", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5303", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6617", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6618", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6619", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0576", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0578", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0585", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10825", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3661", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10591", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11208", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10326", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10327", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8714", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8849", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1147", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11315", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8010", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11330", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11343", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6963", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11326", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11328", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10355", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11399", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11402", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11403", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10593", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11332", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6674", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1449", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1450", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1451", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1452", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6234", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8862", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8864", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11471", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11508", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11512", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11430", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11549", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11558", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11559", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11477", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7534", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11572", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11580", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11142", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11631", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1496", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8921", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7976", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10382", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11581", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11195", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1002100", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11564", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11715", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8923", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8924", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10599", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000202", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3691", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0149", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0335", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0340", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10506", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12066", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4223", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4224", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4225", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4226", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4235", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4238", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4239", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4244", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4252", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12089", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12094", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12095", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12100", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1075", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2425", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10507", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12257", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12260", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12261", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3579", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5432", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7559", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12339", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0495", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8121", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8207", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8209", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8252", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8254", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4842", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12431", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12434", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12435", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12436", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12439", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12440", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1419", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12030", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11223", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5754", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12332", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12337", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12073", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11723", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11729", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11730", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11731", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12096", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12097", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12098", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12445", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12446", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1120", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9036", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5236", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0359", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7681", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1655", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12716", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11588", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0570", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000508", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000513", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000532", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000604", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11448", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11449", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12903", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1507", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5528", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1351", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13000", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-13001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13002", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-13003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13014", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8901", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13053", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12893", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12896", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-13066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13106", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11634", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9334", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9335", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9337", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-13121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8928", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8026", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12103", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11124", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-13108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1494", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1555", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1556", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1621", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11259", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-13407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5836", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5895", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5864", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5865", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000401", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000403", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000404", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13388", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-13389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1129", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-13818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1407", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1408", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1521", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1396", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1523", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2440", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3619", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8299", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8323", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8326", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8356", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-13878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13879", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13998", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-13999", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1334", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13441", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-13457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5229", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0368", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13832", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2888", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2923", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2939", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2951", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2962", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2967", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2982", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3000", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3001", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3002", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3003", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3004", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3005", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3025", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3033", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3046", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3047", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3055", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3062", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3091", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12429", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14082", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14388", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0392", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1529", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1535", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1536", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1585", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5540", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14332", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14419", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1563", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1564", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1513", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1999008", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1999009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1999011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1999013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1999020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999021", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1999022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1999023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1999006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14573", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11059", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6971", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5537", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1002200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1002202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1002203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1002206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1002207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1002209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0618", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14605", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14606", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0498", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9065", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14432", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7957", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11050", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14776", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1999025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999029", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1999030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999041", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3663", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3671", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14777", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0407", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0408", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10624", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14835", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3108", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1554", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1154", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1155", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14873", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14877", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12605", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12606", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12607", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14497", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14541", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14936", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14937", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1422", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14962", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14964", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14969", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14970", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14971", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14972", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14973", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14974", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14975", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14976", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7073", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14869", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15129", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1690", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15130", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5995", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15199", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14526", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15182", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15184", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15189", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6556", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14837", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7754", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15190", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14849", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14850", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3780", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3781", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7094", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7098", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7099", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7100", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8253", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8341", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8348", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8396", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14780", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0367", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0412", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1715", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6622", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15570", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15572", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15594", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000218", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000219", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1394", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14023", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15661", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10932", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1599", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1140", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15809", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14059", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15842", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15843", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15853", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15854", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15855", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15856", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15858", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15859", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15861", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15862", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15863", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15864", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15896", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15880", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12710", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6599", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15364", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6258", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6259", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16316", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16327", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16342", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16346", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16348", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16358", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16374", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16379", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16426", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16427", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15917", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16252", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16551", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16622", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15749", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0652", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0655", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0657", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16658", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16665", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14396", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14397", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16363", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9283", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16736", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16772", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16773", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16775", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16776", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16780", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14636", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16805", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16806", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6975", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10937", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16950", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-13799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7921", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16726", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16727", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16728", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16729", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12149", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12151", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3655", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8271", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8336", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8366", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8419", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8426", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8428", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8431", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8433", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8435", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8442", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8443", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8445", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8446", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8449", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17024", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17026", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17044", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10763", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10814", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16242", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17090", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17128", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17130", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17138", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17140", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7991", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11293", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3574", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16607", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3828", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5871", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1800", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17301", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17302", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11352", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14890", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17369", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17400", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17402", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17404", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15615", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10498", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1560", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1659", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1664", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1550", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1610", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1768", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8842", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17556", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16968", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1660", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1820", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14650", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16277", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17574", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17155", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15365", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11073", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11075", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9081", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17830", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17835", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15701", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17868", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1395", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1403", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1404", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1405", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1439", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1440", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1498", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1522", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1557", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1558", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1601", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1605", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1691", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1692", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6262", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17886", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11748", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9493", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12087", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1602", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1603", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1604", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17849", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1686", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1723", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1783", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1812", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0197", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0414", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15392", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15426", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18021", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15903", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14656", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2466", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7928", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18029", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18087", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8330", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8427", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8472", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8480", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8481", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8482", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8486", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8488", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8498", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8506", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8518", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0047", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0054", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0055", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0056", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0059", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12172", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1706", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1533", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1534", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14664", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18290", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15590", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15593", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12154", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18374", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1777", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2922", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3131", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3134", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3159", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3181", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3184", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3264", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3270", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3283", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18430", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18431", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18433", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18373", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7924", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7989", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0395", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15395", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18386", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12383", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1518", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11079", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15765", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15316", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12672", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12674", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18398", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18416", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18417", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18419", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18438", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16837", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17873", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1541", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18517", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18656", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6559", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18694", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18710", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18717", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18720", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18721", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18722", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18723", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18724", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18725", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18726", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18733", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18736", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18738", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18739", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18740", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18741", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18743", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18744", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18745", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1766", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18840", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18841", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17782", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17783", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16463", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16464", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16468", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15707", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10586", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1788", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1876", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1877", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18919", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18927", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18938", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18939", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18943", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18952", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17184", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19072", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19089", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19090", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19091", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6433", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15451", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19044", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19046", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1799", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1842", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1872", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19141", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19142", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19170", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19178", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19223", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19227", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19229", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15772", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6260", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14655", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7926", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8407", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8408", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8454", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8547", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8549", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8563", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8565", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8566", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8572", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8602", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8605", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8606", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8607", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8608", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3621", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3696", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7357", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15713", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9457", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9543", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9544", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19279", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0679", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14934", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18954", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7360", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7361", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7363", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15692", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15693", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19311", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19324", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19350", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19358", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1841", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19335", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12037", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12038", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16222", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18562", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18564", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1843", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19554", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16862", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11076", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18807", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6266", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17256", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13335", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-13336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13351", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-13352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13357", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-13358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7946", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7988", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16852", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1584", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1762", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16859", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19749", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19750", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19751", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19752", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1928", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1002000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1002001", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1002002", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1002003", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1002004", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1002005", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1002006", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1002007", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1002008", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1002009", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19849", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16628", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16629", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16631", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16633", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19854", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11348", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12310", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12311", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5496", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1568", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1650", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1728", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1002101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1002103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1002105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12155", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19608", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19892", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1505", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1871", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9554", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19913", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19914", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19915", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19919", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19927", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1896", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16861", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19982", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20009", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20010", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20011", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20012", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20017", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1957", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1279", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15800", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16635", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1652", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18358", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1900", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2486", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2500", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8477", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8514", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8598", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8612", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8621", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8622", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8637", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8638", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8651", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8652", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18397", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13811", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-13812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1653", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16555", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1667", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1740", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20136", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20137", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12076", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5411", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12206", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18096", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3705", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20149", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20153", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20161", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18245", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18247", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1889", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1891", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14853", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1833", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16883", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19506", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19507", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19508", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19596", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19597", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19598", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20306", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1677", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000813", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000816", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000847", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000856", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000860", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000870", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19233", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8888", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8891", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14846", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18767", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20327", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20328", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20345", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20348", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19863", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20368", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20370", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20372", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20373", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20379", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20418", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8918", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8917", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20448", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17957", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20483", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18537", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20511", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15333", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000887", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20530", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20557", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20558", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20559", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20560", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20561", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20562", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20563", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20564", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20565", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16630", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16632", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16637", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16638", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20579", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14979", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14992", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14995", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15001", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15002", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20589", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20597", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20601", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19844", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19845", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19901", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19902", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19523", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19992", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19995", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20663", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19600", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1657", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1951", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1918", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1993", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20680", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16079", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6147", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0698", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1000406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000410", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000415", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000423", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000424", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1000425", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16164", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16192", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16193", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16197", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16205", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20681", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20682", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0482", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0483", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-0484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12166", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12167", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4179", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4255", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4256", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16887", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20703", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1772", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20723", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20724", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20725", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20726", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5736", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18812", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3595", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15614", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5497", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10910", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19010", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19014", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18985", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15136", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17926", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15516", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17928", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-5560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5498", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16484", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11760", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1000998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1962", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15657", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3989", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7839", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20774", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20777", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20587", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12006", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12011", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9588", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9589", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9593", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9594", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19020", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0696", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13403", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-13404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20232", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1895", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12159", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-3700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1996", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20240", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20241", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13912", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-13913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20244", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12397", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19637", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19638", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19640", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1899", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1937", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1938", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1911", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1912", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18816", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17425", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17426", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-2009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-0389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12188", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12189", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12198", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12209", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12210", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12211", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12212", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12213", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12215", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12217", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12218", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12219", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12222", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12224", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18089", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18090", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18091", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1658", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1688", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1759", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1761", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1763", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1764", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1823", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1824", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1825", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1829", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1908", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1910", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1914", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1916", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1952", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1982", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1983", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1984", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19394", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17955", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10091", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12572", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13104", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14724", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15532", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17167", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17482", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17483", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17484", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17485", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17486", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17489", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17490", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17492", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17497", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17499", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17500", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17502", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1836", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18466", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18849", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18882", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19191", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19934", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19985", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20627", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20632", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20636", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20640", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20645", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20736", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20737", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10934", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12181", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13293", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-13294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17989", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1623", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1874", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1731", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1913", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4178", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4305", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4313", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4322", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4325", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4342", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4348", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4352", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4379", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4380", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4387", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4388", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4395", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4430", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-4431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20449", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1787", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19006", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1943", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6239", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13137", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-0382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17288", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-1360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14980", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14983", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14997", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15000", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16219", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18366", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18823", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18824", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18276", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2004", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-2007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20509", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20510", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14875", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1933", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-8035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-4065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-4073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20837", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7119", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20838", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12299", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12303", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16623", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16624", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16625", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16626", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16639", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18872", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16138", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-1975", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2005", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-1991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7827", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-7828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18058", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18059", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18060", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-8029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10948", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5405", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-13384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-7123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-7125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-8047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-9839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19461", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10946", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-10947", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11942", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11947", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-11955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13901", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-13902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-3583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-5911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-5913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-19146", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18880", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18875", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-18876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17423", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17146", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-17148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16595", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-9561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-9564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16249", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16250", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16514", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16247", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15891", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15736", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15737", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15729", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15730", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15731", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15732", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15733", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15734", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15735", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-15556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-16064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16075", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-16077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20073", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6171", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-6176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-6177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-10986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-12250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15738", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17147", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19579", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-19580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-17196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-2883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-3316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-13897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20862", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20870", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-16860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20873", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20874", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20875", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20876", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20877", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20878", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20880", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20881", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20884", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-10899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20889", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20893", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20894", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20896", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20897", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20902", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20908", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20909", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20913", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20915", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20916", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20917", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20927", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20933", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20935", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20936", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20939", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20940", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20942", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20943", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20944", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20946", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20947", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20958", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20956", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20827", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-19386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-12101", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-12357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14008", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-14668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-14672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-14062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18056", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-17791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20986", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2018-20987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-13367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-21000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-20995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-20998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-18668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-21001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-21002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-21003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-21004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-21005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-21006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-21007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-15510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-15513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-18371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-21008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-21009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2018-11569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-6240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2018-11198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0001", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0266", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0274", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0216", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0334", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0441", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0456", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0179", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0580", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0663", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0665", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0666", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0038", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0009", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0010", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0732", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0740", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0806", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0819", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0822", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0945", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1131", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0883", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1176", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1330", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1371", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0049", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1383", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0993", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0994", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0995", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0996", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-0998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1005", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0889", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1431", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1484", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1569", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1627", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1142", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1696", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1754", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1775", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1832", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1865", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1877", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1734", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1924", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1941", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1969", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1970", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1978", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1738", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2037", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1294", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2105", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2140", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2143", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2148", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2159", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1943", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2288", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1033", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1578", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2517", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2747", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2758", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2761", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2764", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2768", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1952", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2849", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2960", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3067", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3091", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3095", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3097", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2587", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2590", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2603", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3197", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2933", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3230", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3259", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3294", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3301", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3326", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3331", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3398", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3426", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3457", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-0964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3272", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1945", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3574", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3699", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3270", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2937", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3712", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3715", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3777", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3782", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3741", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3789", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3874", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3876", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2101", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3894", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3895", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3896", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3897", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3898", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3899", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3900", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3901", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3902", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3903", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3933", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3934", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3539", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3634", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3962", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3889", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4083", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2329", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3619", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4164", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4139", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4152", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3528", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2831", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4407", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4278", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4456", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3834", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4530", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4540", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4542", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4549", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2588", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2619", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3986", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3987", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3993", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4002", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4004", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4011", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-1446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4579", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4593", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4634", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4640", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4646", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4747", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4775", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4807", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4870", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4908", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4893", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4937", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5026", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5043", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3644", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5107", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5161", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5211", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4228", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4229", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4230", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4233", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5228", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5298", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5417", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5503", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5666", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0971", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-1094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5250", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5690", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5700", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5757", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5814", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5825", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5847", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5893", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3973", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-3974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2623", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5446", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5450", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5460", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-2367", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2368", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5912", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5914", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5915", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5944", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5996", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-5997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5999", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-6000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6170", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-6171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6191", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-6192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6229", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-6230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6299", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-6300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4308", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-6302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6561", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-6562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5519", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-6681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6722", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-6723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-4830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-5518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6756", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-2438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-4828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-1517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-2475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-5515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-0020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6972", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-6973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-6998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-6999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7020", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-7021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7207", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-7208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7231", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-7232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-3685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7256", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-4389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7258", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-7261", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-7262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7284", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-7285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7286", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-7287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7292", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-7293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-3277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2008-7316", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-7313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2008-7320", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2008-7321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0287", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0075", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0077", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0081", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0084", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0091", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0097", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0098", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0099", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0105", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0109", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0111", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0112", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0114", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0117", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0492", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0493", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0494", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0814", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0021", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0933", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0450", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0976", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0990", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0991", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1004", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1060", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1082", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0321", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0645", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0054", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0808", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1842", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0125", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0249", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0250", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1982", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0742", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0042", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1593", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1594", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0133", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1923", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1979", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0135", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1993", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0475", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2419", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2420", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2421", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2422", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2423", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2424", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2425", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0863", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0737", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0509", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0513", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0524", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0529", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0531", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0541", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0542", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0544", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0545", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0546", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0548", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0561", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0577", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0579", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1676", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1679", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1693", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1698", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1704", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0174", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0657", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1247", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2093", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2120", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2907", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2340", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2567", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1413", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1792", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1906", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1986", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1987", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2947", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1253", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1945", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2101", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0948", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2313", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1820", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2604", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1829", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3558", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2632", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2634", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1717", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1720", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2672", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2692", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2693", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0954", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3587", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0717", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2389", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2381", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2703", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2705", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2708", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2710", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2711", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2712", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2723", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2725", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2726", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2731", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3800", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1989", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2451", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3818", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0813", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1120", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1122", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1164", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2690", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2392", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2393", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2394", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3825", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3826", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0833", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1106", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2678", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2746", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2214", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3368", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2314", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0300", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1620", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1174", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0800", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3355", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3371", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0563", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1727", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1733", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1739", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1743", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1744", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1762", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1764", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1766", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1767", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1768", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1769", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1770", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1771", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1772", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1773", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3106", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3107", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3108", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3109", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3110", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3111", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3116", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3122", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3128", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2360", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2361", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2362", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2364", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2365", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2737", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3383", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3390", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3393", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3396", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4048", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4049", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3954", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2760", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2308", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2309", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2310", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2202", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1370", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3408", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3450", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3865", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3866", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1344", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3449", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3452", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3453", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3454", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3445", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0421", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3457", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3952", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3476", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4270", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2141", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2299", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2300", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2070", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2071", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2072", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2075", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2076", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2082", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4037", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4285", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4288", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4289", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4290", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4291", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4292", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4293", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4295", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4296", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1597", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2102", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2206", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2165", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2169", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2205", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0856", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4238", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2985", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4578", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4345", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4579", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4584", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4586", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4587", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4589", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2687", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0713", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3507", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3487", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4676", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2103", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2297", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1586", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1644", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1645", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3581", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4736", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0547", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4600", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2657", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2658", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3378", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3380", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3478", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3582", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1606", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1613", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2065", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2068", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3528", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3529", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1648", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0746", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4422", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4929", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4930", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3923", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3924", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1654", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1657", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1658", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1659", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1660", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1651", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1652", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1653", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1640", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1627", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1632", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1628", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1629", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1630", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3718", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3725", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3729", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3731", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3734", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3735", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3737", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3738", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3739", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3740", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3741", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3300", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3311", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1588", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3500", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4833", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1639", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5233", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4065", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3430", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3520", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5237", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5238", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1624", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5307", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5316", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5325", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5349", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4452", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4453", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3504", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4454", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4899", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5355", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2286", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3216", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5077", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5085", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0086", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0090", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0092", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0095", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0108", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3142", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3145", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3146", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3148", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3149", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3151", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3156", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3157", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3160", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3162", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3164", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3165", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3167", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3176", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3179", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3188", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3191", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3193", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3197", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3203", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3205", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3206", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3214", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3215", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3217", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3221", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3223", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3224", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3225", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3227", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5064", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5065", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2284", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2679", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4518", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5388", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5339", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4610", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4934", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2625", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4492", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4496", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4500", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4544", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5704", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5705", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4493", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4497", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3750", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4730", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2531", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4954", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5914", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4938", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4417", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4366", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5529", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4535", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4536", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4537", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4539", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2377", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3494", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0959", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4615", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5530", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4469", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4473", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4571", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0218", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2934", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3432", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5538", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5539", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5545", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5553", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5557", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5559", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6064", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4862", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4838", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4791", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3276", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5512", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5571", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4691", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4693", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3329", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4534", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4848", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5638", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1699", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4508", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4046", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5179", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5183", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5585", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5586", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5588", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5589", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0961", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5483", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2669", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5868", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3870", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3871", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6334", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6335", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6336", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6337", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6371", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6348", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2696", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3538", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4574", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5516", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5605", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0569", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1678", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3178", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3192", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5096", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3310", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6502", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4461", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5616", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6095", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6527", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0700", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4832", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3268", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0034", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5564", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4530", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3316", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3322", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5761", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5762", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5941", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5658", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6074", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-3499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1568", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5561", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6116", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4836", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5939", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5942", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5200", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1995", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5509", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6117", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5659", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6115", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6536", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6537", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6538", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6539", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6540", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6541", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6542", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6543", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6544", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6545", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6546", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6547", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6548", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6549", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6119", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0706", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5635", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6120", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0568", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0570", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4303", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6140", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6565", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6145", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6147", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6148", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6582", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6583", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4572", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0827", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0786", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0787", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6607", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6150", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6618", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3427", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-2249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6149", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1088", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6108", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3359", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0032", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-4920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6646", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5477", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0943", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6648", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5560", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1417", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-1506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5619", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6110", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5502", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-5503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-1978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-2805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-1622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-4378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-0881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-4449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-2166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-3331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-5360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-0771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-3536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-5628", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-0433", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2012-6710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2012-6711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2012-6719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0007", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0016", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0515", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0636", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0652", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0685", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0702", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1029", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1031", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0710", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1044", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1058", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1066", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1068", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1007", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1016", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0711", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1072", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1144", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1073", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1074", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0279", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0345", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1307", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1310", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0169", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0700", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0442", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1022", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0178", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0180", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0728", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1098", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1155", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1491", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1658", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0463", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1163", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1089", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1675", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1676", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1678", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1679", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1681", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1401", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1500", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0012", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1717", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0412", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0790", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0793", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0795", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0796", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0797", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0801", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0804", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0812", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0821", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0826", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0827", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0836", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0839", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1820", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1822", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1580", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1499", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1503", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1504", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1570", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1788", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0904", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0905", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0995", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1772", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1840", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1405", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1828", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1327", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1784", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2147", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1920", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1424", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1758", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1486", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1945", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1637", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1949", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2146", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1943", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2477", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0865", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1129", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1170", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1171", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1172", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2533", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0197", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2204", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2465", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2664", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1886", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0726", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1356", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2779", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2240", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2242", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2243", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2263", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2267", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2274", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2282", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2289", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2291", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2300", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2492", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2694", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1742", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2642", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2711", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2784", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2977", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2406", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3262", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3266", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2712", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1769", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1781", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0311", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0541", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0542", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0543", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2176", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2700", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2724", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3204", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3345", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2544", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3685", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3692", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3693", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2372", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3975", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3978", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1159", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3982", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2190", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3212", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3215", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3216", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3218", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3224", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3245", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3253", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3257", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3427", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3429", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3431", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3435", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4060", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2237", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2286", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2292", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2303", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2311", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2312", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2318", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2322", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2327", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3507", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3511", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3519", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3520", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3522", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3523", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3536", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3539", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3541", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3552", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3553", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3561", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3163", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3872", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3171", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4415", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3649", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1373", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3985", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3440", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4434", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4436", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4457", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4497", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4160", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1378", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4560", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4345", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4344", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4346", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4339", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4606", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4830", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5030", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-5031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4617", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5056", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4114", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-5060", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-5061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5066", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3328", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2271", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3564", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3570", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3571", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3574", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4142", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1162", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2203", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4110", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4132", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4872", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4340", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4105", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5000", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3289", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2722", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4459", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2208", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2209", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2210", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2493", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2494", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2495", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2527", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0006", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1021", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1078", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1080", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1160", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4940", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4028", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4029", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-5096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3149", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2503", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4922", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-5097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0523", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-0524", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-5099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5118", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-5119", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-5120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4944", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5146", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-5147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5187", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-5188", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-5189", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-5190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5193", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-5194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4623", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5202", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1833", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5204", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-5205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4363", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-0433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4316", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5256", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-5257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1019", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1182", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1585", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2693", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4098", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4607", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5269", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4327", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1832", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1834", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-1835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1837", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1749", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3634", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3153", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3196", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3198", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3199", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-5272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4573", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0993", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4406", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3154", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-5279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2198", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-5280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-1793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3591", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3592", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-3623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-5324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3177", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5320", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-2683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2684", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-0467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-4190", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2011-4182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-4183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-2765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-2767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-1830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-3145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2011-3151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2011-5329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0154", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0370", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0390", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0414", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0420", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0172", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0962", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0963", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0964", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1572", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1573", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1574", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1575", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1576", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1577", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1578", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1579", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1580", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1581", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1582", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1583", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1584", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1585", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1586", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1587", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1588", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1589", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1590", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0218", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0254", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0169", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0241", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0265", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0274", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0160", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0457", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0466", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0478", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0219", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0158", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0164", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0343", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0349", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0162", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0200", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2475", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2477", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2478", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2479", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2480", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2481", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2483", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2484", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0266", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2546", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2547", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2548", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0248", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0225", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0227", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0978", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0979", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0980", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1766", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0672", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1427", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0453", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0914", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2634", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2635", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2636", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1840", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1833", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1835", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0525", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0181", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0259", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0260", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0324", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1778", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1779", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1780", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1781", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1782", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1783", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1784", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1785", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1786", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1787", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2715", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1887", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2302", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1290", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0403", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0404", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0412", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1499", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1502", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1503", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1506", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1511", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1517", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1530", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1539", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1541", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1546", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1547", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1548", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1549", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1556", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1560", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1566", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1567", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2377", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2379", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2381", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2382", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2387", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2391", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2393", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2401", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2403", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2406", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2415", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0129", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0122", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0540", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0541", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1956", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1958", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0571", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0572", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0533", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0553", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1845", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0535", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0944", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1959", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3503", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1611", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0578", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1897", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1917", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1922", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1940", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1952", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1244", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1977", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2006", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0941", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2955", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2957", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3720", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2071", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2950", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0982", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0985", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3949", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3952", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2318", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2141", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2147", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2148", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0947", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2310", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1500", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2451", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2969", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4628", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1393", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0527", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0534", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4614", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1971", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2322", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2983", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0468", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2168", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3742", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2164", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2234", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2237", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0581", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1615", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3272", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3273", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2051", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2096", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0245", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1925", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3745", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3749", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3790", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3803", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3810", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3811", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3812", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4869", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4877", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2362", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2364", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3979", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4944", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4140", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4954", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4995", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5001", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5002", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4678", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3995", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3659", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5099", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0492", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0585", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3034", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4007", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4698", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5309", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1888", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2162", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0167", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4208", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4236", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4242", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5315", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5317", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4956", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4959", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4229", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0597", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2976", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4004", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4005", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2299", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3368", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5587", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4216", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4217", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4218", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0586", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0590", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0591", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2978", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2988", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4138", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4274", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4003", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5646", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1648", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1650", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4790", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5698", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2997", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3031", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4340", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5739", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5724", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2898", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1030", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1031", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4048", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4183", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4259", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4260", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4277", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4278", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1729", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5137", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5147", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5150", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5153", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5158", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4819", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4820", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2217", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5710", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5221", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2140", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4022", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4025", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5160", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1921", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5679", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1442", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5964", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4292", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1444", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5572", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3048", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4019", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5380", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4355", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4361", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2013", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5690", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4829", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4157", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3880", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2207", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4255", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4377", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5390", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5541", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3792", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3836", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3842", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5762", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5770", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5772", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5791", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5793", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5797", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5803", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5811", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5837", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5854", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5856", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5857", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5865", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2190", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4368", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4369", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2236", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4293", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4373", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5144", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5162", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5164", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5169", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5171", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5173", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5183", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5186", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5187", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5191", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3989", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4428", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1056", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2102", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4392", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4393", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4261", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4713", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4469", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3285", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3287", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3617", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4477", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4051", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4055", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0537", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3044", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3045", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3985", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5326", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4476", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5378", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5379", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5453", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2061", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4425", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5425", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5414", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5418", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1417", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6177", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4481", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4354", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0222", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0223", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4459", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6384", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4509", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6374", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4523", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4525", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4036", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3920", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6322", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5448", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6307", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5635", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5636", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6003", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6911", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6912", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6913", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6914", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6915", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4505", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4558", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7025", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3929", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2929", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2930", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4270", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6237", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5404", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6986", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5763", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0348", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6394", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6956", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3042", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3043", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6964", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6721", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7127", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7128", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5397", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5398", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5402", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5440", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5452", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4576", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7074", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7194", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4064", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4065", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5405", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5406", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6196", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6745", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5420", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4452", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6387", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2030", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6181", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5037", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5218", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5219", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5222", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7231", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7250", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6402", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4969", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6480", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6436", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7274", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4460", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7292", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0179", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7290", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7291", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6398", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5892", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5908", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5764", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5808", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5868", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5871", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5872", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5874", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5875", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5883", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5885", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2139", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6330", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6725", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2037", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0244", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2142", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4375", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7078", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5429", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0157", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1923", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5371", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7048", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1853", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2192", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5364", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6891", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0177", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4383", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4331", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6033", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4463", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6743", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1871", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0346", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1069", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6734", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6493", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6299", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6300", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6301", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6320", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6333", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6314", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6232", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4199", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3943", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3728", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0297", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0307", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1822", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1851", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2040", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2041", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2042", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2047", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2149", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2150", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6729", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5951", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-1604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3976", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3998", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7347", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2033", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6216", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1764", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6219", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2105", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4116", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4472", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3069", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4285", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7064", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7273", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6323", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6726", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7336", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0345", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3571", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6372", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4577", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4503", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4504", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4455", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1810", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4498", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4426", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4427", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4380", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3984", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2998", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5460", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6741", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4143", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2562", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2563", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6223", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-1068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6310", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3004", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4262", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7393", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6335", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6124", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3065", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-3066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6497", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6494", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4753", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4754", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6892", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7421", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-4866", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5229", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7458", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-4118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-1430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-5653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7460", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7461", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6446", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-6049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6465", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5391", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-5461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-6739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4040", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0159", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4209", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-6272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-3001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-3017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-0592", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2951", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-2972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-0570", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-0522", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-4451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7203", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2013-7465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-5654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-2806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-2805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2013-7472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2013-7483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3501", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-3572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5489", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0244", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0245", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0536", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0549", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0553", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0554", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0562", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0569", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0622", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6278", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-6285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0018", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0021", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0023", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0024", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0025", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0026", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0027", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0029", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-3554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6262", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-6263", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-6264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2397", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2407", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2409", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2410", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2446", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2448", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2450", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2451", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2493", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2501", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2504", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2505", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2506", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2525", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2527", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2544", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2545", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2547", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2553", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2554", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2555", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2556", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0624", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0646", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3584", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-3587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1645", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6990", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-6991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7168", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7169", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7170", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7171", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7173", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1565", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7309", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7337", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7345", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1000001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1000002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1000003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1000004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1000005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1000007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1000008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1000009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1000010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1000011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1000012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1000013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1000014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1000015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1000016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1000017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1000021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1000022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1000023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1000024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6591", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003013", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1003014", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1003015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003017", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1003018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7544", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7545", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7547", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1673", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3923", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5595", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3610", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0254", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0256", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0262", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8435", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-8436", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-8902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0103", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0104", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0108", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0110", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0111", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0112", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0127", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-8904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3812", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-8935", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-8939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5727", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-8979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7729", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9066", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-8375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9078", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1995", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1996", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2001", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9482", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8279", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9550", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9551", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9570", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0600", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0601", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0621", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0628", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0636", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0661", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0663", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0742", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0743", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-8336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9606", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3776", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-3777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8438", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-8439", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-8440", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9660", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9661", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1707", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3615", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0269", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5925", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3715", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-6596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9751", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0122", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6492", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-6501", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-6702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7223", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7432", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9938", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10017", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-10019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10027", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-10016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7646", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3606", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-3826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6341", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10105", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-10106", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-10107", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1569", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1570", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1571", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3840", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-3877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9862", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0161", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1758", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1762", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-10250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003042", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1003044", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1003046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9605", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1002101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10261", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1003058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1003098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-4051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-4143", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-4155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0612", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0702", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0755", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0759", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0767", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0775", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0776", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0777", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0778", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0782", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0816", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10634", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1567", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0796", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0814", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0837", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0838", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0839", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0840", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0844", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0848", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5585", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-4013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6156", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0216", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0284", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5673", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-6610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6493", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-6796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11191", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1574", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-10880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-4178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8453", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0162", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1719", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1834", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1835", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10300", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-10304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10893", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11015", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2574", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2577", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2605", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2678", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2679", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2692", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2708", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2720", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10239", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11504", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11513", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1696", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1701", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1838", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9709", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9698", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11836", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11871", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11878", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-4204", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11879", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11885", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7411", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-8350", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11429", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6514", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-6515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6577", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0291", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3602", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-3724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1733", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1010258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10111", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12136", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0864", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0872", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0886", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0942", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0949", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0950", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0951", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0979", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1000", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0093", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0113", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0114", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0115", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0116", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0120", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11095", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11114", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5932", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5937", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5947", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8339", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12184", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12190", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10066", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12195", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12380", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-4137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-4138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-4139", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-4184", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9221", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12452", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-6321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12500", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10325", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-10326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10047", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-10048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12566", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11370", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12373", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12376", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6588", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-10009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11368", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9824", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5281", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5296", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5306", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5217", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5283", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5297", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10637", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1880", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1882", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11226", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9157", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9158", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12732", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5522", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12477", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10335", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-10336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12749", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3413", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10157", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1031", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1032", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1033", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1036", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-10926", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-3872", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-3873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0307", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0308", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-3946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0136", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0157", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0174", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12819", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0316", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12830", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6324", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-6325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9701", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11649", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1630", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1875", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12745", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-8459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12919", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9957", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10689", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13052", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-13053", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-13054", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-13055", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-13067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10975", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-13173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10183", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-3619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6632", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-6634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13314", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13339", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-13340", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-13341", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-13344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2104", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2113", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2117", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2118", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2119", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13070", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-13280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5220", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5221", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0318", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-0319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010003", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13029", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3415", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-10930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010310", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010008", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1010009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010307", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1010308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1071", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1073", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1074", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1076", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1091", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1093", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1096", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1097", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9700", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-3571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13493", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-13577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12912", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12913", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3970", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-3971", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-3972", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-3973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13645", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-13646", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-13647", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1010054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13948", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-13949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13950", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-3734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3741", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11230", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-13951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13977", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-13978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1167", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1010100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13991", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2243", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010235", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1010237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3414", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010208", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1010209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2569", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2735", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2741", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2760", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2770", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2788", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2793", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2807", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2817", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2818", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2821", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2839", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2840", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2845", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2847", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2861", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2868", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2869", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2870", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2871", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2236", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2237", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2239", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2240", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2241", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2343", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1010127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1010147", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-10976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14284", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14297", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14298", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1020001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1020010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1020012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1020013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1020015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1020016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1020019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1105", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1020002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1020003", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1020004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1020005", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1020006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1020007", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1020008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1020009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11199", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14386", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14389", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14390", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14391", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14394", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14395", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14396", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14402", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14409", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14410", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14412", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14414", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-10141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1552", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3958", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-3959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14456", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-10182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5401", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7853", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7862", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7863", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7866", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7867", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7868", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7869", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7875", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7880", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7881", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7882", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7887", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7897", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7908", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7909", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7921", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7926", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7927", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7934", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7935", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7936", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7937", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7938", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7940", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7944", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7945", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-7947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-3800", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14546", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14547", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14548", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14549", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14550", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14668", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14669", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14670", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14671", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14672", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12950", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-13143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5687", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14731", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14748", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14221", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14353", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14785", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14792", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14797", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14804", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14805", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5398", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5403", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-5404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14354", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14355", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14357", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14939", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14945", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14946", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14947", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14359", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14987", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-0331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1202", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1203", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1211", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1218", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14795", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14518", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-0173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15228", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-15229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11522", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11806", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11551", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15127", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-1850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13476", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15314", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-15317", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-15318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5634", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-11013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14469", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-12385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12386", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-15060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15507", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-15508", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-15513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15480", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-15481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-7997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-7999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-8001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15716", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-10058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15230", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-15496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-1963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-10724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15777", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-15782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15745", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-15771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15778", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-15779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-8461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12754", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-13526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-1977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-6113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15827", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-15828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15829", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-15830", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-15831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15836", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-15837", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-15838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15869", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-15870", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-15871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-3754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-5475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-5480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-12587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15814", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-13518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-6646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12586", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14319", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-14470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-12223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-14339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-15029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-14224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2103", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2124", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-2179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-2180", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-2181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-13517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-13953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-16058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-11925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-11926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-16059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-16060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-10892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-15128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-16088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-9441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9444", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-9446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-9449", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2019-16099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-16100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-16101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2019-16102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-16103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2019-16105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5179", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0388", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2584", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5494", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5223", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5515", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5553", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3803", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3235", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3239", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3240", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3242", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3246", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3252", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3264", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3276", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3277", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3286", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3290", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3292", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3297", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3301", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3319", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3320", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3332", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5632", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5549", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5550", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5551", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5875", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5595", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0423", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0451", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1127", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1128", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3902", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5153", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1121", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5967", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5998", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2351", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2352", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3847", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6076", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6404", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5832", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1124", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1133", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0452", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0459", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0461", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0498", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0531", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0532", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0533", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0534", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0535", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0536", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0537", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1150", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6555", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6556", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6355", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6814", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6817", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6883", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5985", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5584", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5994", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6209", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6210", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6435", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6436", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6437", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6439", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6440", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5580", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5937", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0007", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0027", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0042", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0043", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0051", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0061", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0062", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0074", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0076", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0096", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0097", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0098", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0099", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3874", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1146", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5956", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6911", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7255", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7256", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7257", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5622", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6878", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6459", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1143", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6864", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7298", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5900", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4977", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-4980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6973", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7241", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7309", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2383", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2384", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2385", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2390", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2397", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2399", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2418", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2452", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1001000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7400", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7407", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5684", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5685", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5686", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5670", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0360", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7418", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0328", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0330", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6340", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1180", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2387", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3888", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6601", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6602", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0584", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0585", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0586", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7616", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5607", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5969", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0058", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0164", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0167", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0188", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0191", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0195", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7457", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1160", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7849", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5190", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-4969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6618", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8071", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2316", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2328", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2329", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2322", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8102", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3307", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3468", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3474", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3486", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3487", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3490", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3498", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3504", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3505", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3511", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3513", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3539", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3552", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3567", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3568", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3575", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3587", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3589", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3590", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3598", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3603", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3618", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3626", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5625", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8109", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8298", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8301", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8302", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2092", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2109", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2114", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2127", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2148", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8372", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8376", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8418", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7995", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8762", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-4983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8780", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6029", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8391", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0891", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0893", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0895", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-4982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0302", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7967", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4896", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8360", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8900", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0175", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0190", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0220", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0245", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0255", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0258", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0259", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0627", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0628", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0629", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0630", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0631", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0632", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0633", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0634", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2122", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8924", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8925", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8933", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8934", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7495", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7953", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8382", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-4011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9070", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9071", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7907", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4978", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-4979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9139", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-4916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2161", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2162", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2173", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1282", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1320", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9150", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5870", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3128", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1291", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9263", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9298", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9331", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7999", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9366", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3741", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9448", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9452", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1125", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1305", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-4914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-4917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4899", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-4900", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-4907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-4908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9516", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1140", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9546", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9547", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9548", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1214", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1247", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1276", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1278", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-4955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6666", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6693", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6694", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6695", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6696", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9552", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1100", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1101", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1102", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1104", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0650", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0651", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0295", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0297", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0299", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0300", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8462", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8469", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8470", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8471", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8472", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8473", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8474", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8475", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8476", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8477", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8478", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8479", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8480", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8481", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8482", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8483", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8484", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8485", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8488", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8489", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8490", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8491", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8492", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8493", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8514", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8544", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8553", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5244", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9613", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9674", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000380", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-4985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-4987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3743", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3745", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1117", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-4988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-4989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-4990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3948", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1132", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1302", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1348", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1349", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9836", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9868", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1105", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1234", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5241", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1106", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8554", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8575", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3747", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10706", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6605", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6705", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6706", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6715", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6716", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6717", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1113", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1176", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1207", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1208", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1096", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1144", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-4998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2146", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1284", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11163", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6726", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6734", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8486", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8557", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8564", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8581", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11181", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11182", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-4052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-4053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-4054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11201", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000023", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1181", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2335", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2336", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2337", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2338", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2339", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8000", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8005", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11127", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11128", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3742", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9609", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5247", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11439", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11441", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1309", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11472", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7006", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7058", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1372", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1381", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11594", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1245", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1249", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1380", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1382", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6749", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11671", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11691", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11647", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11747", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9477", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9480", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9495", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9498", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1496", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12066", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9770", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1199", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1331", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12572", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6764", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6769", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9942", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10020", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10045", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10056", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10088", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10095", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10120", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10122", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10168", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10169", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10182", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10187", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10188", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10189", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10200", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10201", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10209", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10213", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10219", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10220", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10221", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10231", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10233", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10235", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10250", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10251", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10252", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3529", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3635", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3637", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8637", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8654", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8666", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8668", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5695", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1168", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1431", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9556", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9655", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12855", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1338", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9767", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12591", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12882", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9682", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8445", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12978", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7422", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1422", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12844", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13649", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13666", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9507", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9508", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9509", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9510", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12879", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9555", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13694", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13695", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12709", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2255", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2256", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1485", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1535", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13774", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1441", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1445", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14049", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1444", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1447", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14140", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14156", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13754", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1098", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1502", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12213", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12221", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11611", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0792", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12699", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14239", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14241", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000249", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3131", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7734", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7735", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000250", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1434", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8629", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8676", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8677", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8678", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8679", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8680", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8681", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8683", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8684", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8685", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8687", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8688", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8695", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8706", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8707", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8708", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8709", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8711", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8712", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8713", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8719", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8745", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13724", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14124", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3165", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1002000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1002001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1002002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1002003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1002004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1002005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1002006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1002007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1002009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1002010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1002011", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1002012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1002013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1002014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1002015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1002017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1002018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1002019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1002020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1002021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1002022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1002023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1002024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1002025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1002026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1002027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1002028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1002100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1002150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1490", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0785", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4926", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14597", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9645", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14618", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14621", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8281", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9676", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14321", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7549", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14681", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3763", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14712", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14713", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14714", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14715", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14716", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14717", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1346", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1362", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1424", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7970", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000252", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12154", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1425", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14748", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1530", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1531", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14753", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14921", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14922", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14923", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14954", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1324", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1334", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1335", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1345", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1359", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1364", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1369", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1429", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14770", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14771", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14772", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14981", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14983", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14984", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14985", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9537", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14991", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15008", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000088", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000092", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000102", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000103", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000113", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12268", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12269", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1201", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1301", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1339", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1378", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1522", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14973", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13721", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15038", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13675", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13679", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15219", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15188", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15213", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15214", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13720", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13722", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14587", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14370", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8016", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15278", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15279", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15284", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11765", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11775", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11777", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11784", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11785", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11814", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11815", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11816", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11817", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11820", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11829", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8693", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10606", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10613", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15360", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13078", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13079", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13080", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13081", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13087", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13088", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15537", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15538", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15589", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14956", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12284", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12286", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12289", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10014", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10033", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10051", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10054", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10153", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10197", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10270", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10283", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10292", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10294", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10308", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10317", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10351", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10398", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10399", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10419", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14937", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15727", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15728", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7082", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7138", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7139", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7143", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7149", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7150", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15811", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13682", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13683", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12618", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15872", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1209", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1211", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1164", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1169", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1363", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7335", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12158", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15096", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15911", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5082", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5084", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6161", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15934", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15936", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15997", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12460", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15888", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16230", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3933", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14752", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15273", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000382", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000383", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000242", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1001001", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15918", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1147", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1290", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1553", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1554", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12279", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12283", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12294", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000132", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000137", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000138", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000140", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000144", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000146", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000149", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000157", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14359", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15039", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16564", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14025", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16635", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16636", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16637", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13680", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16673", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16758", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5201", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16781", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16799", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13786", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13801", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13805", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13810", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13817", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13844", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7113", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16801", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16802", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16807", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16810", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9394", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11768", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11791", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11832", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11833", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11834", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11835", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11842", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11849", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11850", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11851", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11852", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11874", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11880", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15272", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5532", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16842", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12306", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12315", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16560", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1086", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1088", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16843", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16867", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-4930", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-4931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15517", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000213", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000201", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000239", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000240", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000160", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000164", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000223", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10886", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-4935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4938", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16819", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13700", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000227", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16906", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16907", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16908", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16919", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7736", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2705", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2710", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2715", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2717", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2721", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2723", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2730", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2739", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8118", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8168", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8173", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8178", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8189", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16936", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1001002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1001003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1001004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15051", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16994", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1461", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1560", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1593", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1607", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1650", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1678", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1688", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1689", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14379", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17046", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14186", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12338", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12348", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12349", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12357", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12358", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12361", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14953", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17092", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17093", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17094", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17113", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14018", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17383", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17436", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17449", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1336", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1353", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1354", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1465", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1482", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1498", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16789", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1536", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1549", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1632", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1683", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1760", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12155", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11887", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11906", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11919", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1546", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1716", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15529", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15530", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17694", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15890", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17556", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3190", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17741", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12630", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17778", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12072", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1261", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1270", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1494", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1595", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1596", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1600", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1751", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16731", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17745", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17747", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5256", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5257", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5258", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17807", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17825", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6134", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14363", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15307", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15312", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15322", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1365", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17832", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17864", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17904", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17909", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17925", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17929", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16768", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17938", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17940", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15892", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17910", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17981", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17984", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17985", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17986", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17988", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17989", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17991", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17993", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17994", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17995", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17089", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18004", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000442", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000455", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000457", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000463", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000466", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000495", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000467", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000478", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000482", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000462", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000485", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18018", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18019", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1699", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4945", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-4946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-4948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000465", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9796", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-4950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1478", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1681", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1739", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1740", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16556", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17429", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8802", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17947", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16865", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10273", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5699", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15111", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15112", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15093", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2744", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2747", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15703", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000386", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000387", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000392", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000401", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1516", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1532", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1540", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1545", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1563", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1567", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1653", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1779", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1783", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1784", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-4947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-4951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18043", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16911", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1000409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18034", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18040", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18041", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18082", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18083", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18084", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8783", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10689", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-10690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000507", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000509", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1000510", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18175", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18176", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18177", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9969", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1682", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18188", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15352", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17162", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17163", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17289", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17291", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17292", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17293", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17294", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17302", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12544", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5786", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5800", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5827", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8949", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8950", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8953", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8969", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8974", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8993", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14536", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18089", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18091", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18092", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18093", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17454", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1462", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1604", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18196", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16813", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16814", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16767", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17478", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18203", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18204", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6928", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1654", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1787", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18216", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17132", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17133", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17134", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17135", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17136", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17137", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17138", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6284", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6295", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6152", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17145", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17149", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17150", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17280", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17321", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17326", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17329", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17330", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15314", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17282", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18224", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18226", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6285", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6287", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6288", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18228", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1002101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1002102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18232", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15814", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1571", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18094", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1629", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1655", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1762", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17749", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17750", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18248", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1756", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1767", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17769", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9691", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9693", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13839", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13851", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7066", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7075", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5703", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-4028", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3964", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13275", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13290", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13305", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13262", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13268", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13269", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1733", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12095", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18097", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18259", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9838", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13678", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8154", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7534", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1790", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-0361", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0365", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15640", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17889", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1764", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1786", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12716", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1750", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14740", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1724", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9657", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14012", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14014", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5536", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-4952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2592", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2603", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2610", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9635", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9637", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18270", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2607", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17158", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3961", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18284", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18285", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18286", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7653", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5387", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5409", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5427", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7761", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7767", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7768", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7796", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7568", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17175", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1250", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1275", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1277", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1280", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1281", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1293", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1294", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1299", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1306", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1312", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1313", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1314", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1315", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1316", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1317", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1561", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1562", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1564", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1565", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1568", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1592", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1608", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1621", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1651", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1652", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1690", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1691", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1715", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1717", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0913", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-0919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-0929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2665", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1237", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1238", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1242", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1329", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1795", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14872", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-14893", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15824", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1729", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1738", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1791", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1792", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1793", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5704", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16710", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1544", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1575", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3180", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3225", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7538", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12167", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12175", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18344", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2622", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7519", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15125", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15113", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2614", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2624", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2625", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2674", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2626", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7514", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5692", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6213", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6215", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8991", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1753", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-17305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7528", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-2575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15417", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-15418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1000600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1114", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1115", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-2792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-16639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15844", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-6913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1649", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-7908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2751", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1231", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18281", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1609", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1418", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-1622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15835", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1268", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11004", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18319", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18321", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18322", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18323", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18324", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18326", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18327", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-13891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3138", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-3140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-3142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18332", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1202", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-1695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15515", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-3164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-1713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-2752", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16774", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-16775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-7772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-16558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12778", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-12790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-12885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-12884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-17061", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-5210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-5213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13668", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-11365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11560", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-13667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-14854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-15123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9387", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-10718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-10724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8330", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-8332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-15694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-5028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-11578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-11580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-17972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-6216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-9325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-9326", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-9327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-13719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-8227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-8230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-6217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-7189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18384", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18385", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18391", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18392", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18397", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18402", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18405", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18408", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18412", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18416", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18417", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18418", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18419", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18420", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18421", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18422", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18423", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18424", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18425", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18427", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18428", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18432", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18436", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18437", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18449", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18454", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18458", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18465", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18471", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18473", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18481", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18549", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18550", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2017-18552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2017-18584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-18594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2017-14202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0077", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0095", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0133", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0055", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0172", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0202", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0208", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0227", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0229", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0353", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0363", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0369", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0379", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0380", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0427", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0429", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0431", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0432", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0482", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0488", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0512", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0516", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0538", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0582", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0584", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0591", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0640", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0641", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0657", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0678", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0382", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0704", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0722", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0723", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0724", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0733", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0753", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0760", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0770", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0800", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0802", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0810", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0836", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0837", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0838", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0888", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0898", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0917", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0920", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0926", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0927", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0935", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0956", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0966", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0967", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0386", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0388", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0389", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0391", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1011", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1014", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0554", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0555", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0741", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1045", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1050", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1064", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1092", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1115", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1117", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1120", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1144", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1166", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0950", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1198", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1224", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1231", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1182", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1256", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1270", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1281", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1285", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1286", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1335", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1342", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1343", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0050", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1376", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1066", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1418", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1475", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1476", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1542", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1059", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1554", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1587", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1588", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1601", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1640", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1642", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1665", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1673", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0053", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1494", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1608", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1674", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1675", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1549", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1680", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1695", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1699", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1701", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1705", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1712", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1192", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1721", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1745", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1748", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1750", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1752", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1757", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1759", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1761", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1780", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1782", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1783", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1785", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1786", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1787", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1788", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1725", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1736", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1740", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1795", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1806", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1808", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1810", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1814", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1815", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1817", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1818", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1824", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1753", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1247", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1830", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1833", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1835", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1841", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1842", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1843", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1844", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1848", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1850", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1854", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1524", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1056", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1878", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1898", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1899", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1902", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1903", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1904", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1906", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1908", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1918", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1943", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1944", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1945", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1946", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1967", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1969", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1975", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1976", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1980", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1981", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1057", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1992", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1997", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1998", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2011", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2015", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2016", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1863", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2031", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2035", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2036", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2045", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2071", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2093", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2103", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2110", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2120", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2147", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1526", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2163", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2165", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2166", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1052", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2205", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2221", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2258", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2262", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2265", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2288", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2289", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2332", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2334", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1859", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1860", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2348", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1439", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1440", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1444", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1457", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2366", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2406", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1855", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2466", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2312", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2505", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2518", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2519", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2538", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2539", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2542", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2545", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2551", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2571", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2572", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2610", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2612", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1174", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2563", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2632", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2648", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2651", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2653", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2728", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2729", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2765", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2766", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2786", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2789", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2832", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2833", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2891", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2895", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2897", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2903", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2920", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2452", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2913", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2958", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2967", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2974", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2975", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2979", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2997", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2660", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-0022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1193", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3037", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3038", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3039", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3043", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3044", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3050", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3061", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3062", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3063", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3071", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3073", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3159", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3160", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3174", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3217", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2311", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3225", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3227", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3230", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3235", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3237", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3241", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3245", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3246", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3247", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3258", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3264", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3265", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0456", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-2200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3253", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3273", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3278", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3284", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3289", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3299", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3301", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3305", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3313", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3320", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3118", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3326", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3333", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3337", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3338", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3342", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3356", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3365", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3366", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3373", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3399", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3458", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3482", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3484", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3486", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3510", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3550", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3551", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3563", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3571", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3575", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3588", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3612", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3620", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3653", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3654", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3656", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3661", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3669", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3672", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3589", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3680", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3681", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3696", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3707", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3725", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3729", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3731", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3769", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3785", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3786", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3787", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3795", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3815", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3825", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3619", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3841", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3848", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3878", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3912", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3675", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3923", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3812", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-1178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3933", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3943", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3495", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3499", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3457", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3123", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4011", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3856", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3858", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4031", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4049", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4066", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4071", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4080", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4092", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-3813", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4144", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4186", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4187", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4190", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4021", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4210", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4226", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4231", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4232", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4233", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4259", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4266", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4303", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4369", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4374", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4355", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4360", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4380", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4439", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4477", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4484", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4486", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4493", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4506", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4527", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4537", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4600", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4624", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4642", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4650", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4661", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4673", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4676", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4625", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-0001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-0032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4739", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4745", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4759", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4726", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4787", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4567", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4569", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4570", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4820", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4246", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4886", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4909", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4914", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4919", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4975", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4991", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5004", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5069", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4390", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4393", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4399", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5163", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5174", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5180", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5204", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5213", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5214", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5215", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4685", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5199", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5229", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4842", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4813", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5297", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5298", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5303", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5173", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5363", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5364", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5394", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5404", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5406", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5432", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5451", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5453", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5455", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4573", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5476", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5477", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5482", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5483", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5511", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5571", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5600", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5614", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5619", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5397", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5659", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5724", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5757", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4807", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4808", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5791", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5800", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5806", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5817", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5842", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5851", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5883", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-4252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5461", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5899", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5919", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5956", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5793", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6013", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6068", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6123", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6126", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6127", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6128", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6145", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6146", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6182", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6286", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6306", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5578", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6483", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6107", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6510", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6512", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6513", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6514", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6548", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6607", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6614", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5681", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6476", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6477", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6653", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6655", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6656", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6657", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6667", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6674", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6677", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6698", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6739", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6744", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6775", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6820", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6821", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6822", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4695", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5749", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-5755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6895", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7232", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-7233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6921", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6953", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-1167", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-2219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-2220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6980", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-6981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-6490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7041", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7043", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-7044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7129", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-7130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7139", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-7140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7162", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-7163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7172", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7204", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-7205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-3974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-4168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7214", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7215", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2006-7216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-4183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-5269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-6404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-1318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-7253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2006-3635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-5331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2006-7254", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0190", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0192", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0268", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0288", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0110", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0072", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0145", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0312", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0318", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0156", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0231", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0261", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0114", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0092", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0161", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0937", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0517", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0518", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0521", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0580", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0619", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0624", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0625", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0630", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0631", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0620", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0593", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0179", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0180", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0690", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0099", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0626", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0699", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0719", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0736", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0510", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0715", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0143", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0585", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1078", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1301", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0003", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0124", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1126", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1291", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1270", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0421", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0422", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0017", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0018", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0070", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0077", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0090", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0118", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0119", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0120", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0135", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0137", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0141", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0142", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0144", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0184", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0204", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0207", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0225", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0232", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0321", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0329", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0330", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0331", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0342", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0346", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0348", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0365", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0387", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0396", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0400", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0402", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0448", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0464", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0465", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0492", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0529", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0530", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0531", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0532", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0550", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0576", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0578", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0584", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0586", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0591", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0596", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0652", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0664", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0711", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0787", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0822", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0852", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0866", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0894", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0899", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0903", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0904", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0905", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0916", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0923", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0953", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0963", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0975", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0977", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0988", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0990", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0991", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1038", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1039", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1041", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1049", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1059", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1065", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1066", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1098", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1119", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1129", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1131", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1166", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1167", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1176", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1181", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1238", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1286", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1346", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1347", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1368", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1369", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1385", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1396", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1405", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1410", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1424", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1430", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1488", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1490", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1518", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0973", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1531", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1576", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1578", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1617", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1627", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1641", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0515", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0757", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1472", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1671", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1678", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1680", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1682", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1683", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1686", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1695", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1696", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1738", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1152", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1751", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1801", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1791", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1765", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1774", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1778", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1790", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1793", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1903", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1858", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0756", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1725", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1727", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1878", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1902", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1944", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1212", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1937", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1265", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1720", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1970", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2026", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2032", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2036", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1993", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2047", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1759", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0201", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2056", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2073", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2076", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2078", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1917", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1923", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1932", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2134", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2142", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2144", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1841", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2174", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1768", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2180", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2186", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2229", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2230", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2231", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2238", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2240", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2268", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2271", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2272", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2273", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2274", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1914", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2283", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2292", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2294", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1851", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2196", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2300", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2302", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2306", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2311", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2320", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2372", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2398", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2400", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2409", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1762", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2132", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2414", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2426", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2444", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2449", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2451", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1761", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1767", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2353", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2475", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2487", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1981", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1982", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2553", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2554", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2097", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2582", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2586", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2599", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2602", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2617", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2509", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2512", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2517", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2520", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2499", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2664", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2666", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2672", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1842", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2533", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2534", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2689", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1855", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1856", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2725", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2731", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2765", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2766", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1915", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2785", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2800", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2656", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2809", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2851", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2856", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2864", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2868", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2873", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1913", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2492", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2879", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2945", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2948", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2990", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2991", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2993", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2995", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3001", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2663", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-0139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3007", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3011", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3012", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3021", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3032", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3044", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3053", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3054", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3055", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3061", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3069", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3070", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3071", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3089", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3104", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3105", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3107", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3108", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3109", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3110", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3111", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3112", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2962", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3115", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2660", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2960", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3137", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0023", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3146", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3147", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3164", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1764", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2104", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3119", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3179", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3181", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2992", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3205", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3238", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3250", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3121", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3268", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3271", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3275", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3276", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2122", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2126", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3286", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3289", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3295", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2100", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2708", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2747", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2748", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3310", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3311", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3088", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3265", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3319", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3320", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3331", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3336", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2973", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3365", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2739", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2749", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2750", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2751", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2752", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2977", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3391", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3402", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3427", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3476", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3481", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2974", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2755", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3124", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3568", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3639", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3649", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3116", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3670", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3671", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3673", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3349", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3675", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3686", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3690", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3696", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3698", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3738", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3531", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3833", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3860", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3885", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2123", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3896", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3921", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3986", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3992", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3997", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4010", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4016", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4025", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4040", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4064", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4068", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4133", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4151", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4155", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4175", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4176", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4189", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4190", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4191", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4192", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4199", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4207", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4208", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2831", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4213", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4218", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4225", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4234", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4268", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4273", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4296", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4332", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4344", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4357", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4403", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4404", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4412", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4430", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4431", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4439", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4465", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4469", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4479", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4494", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3341", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4570", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4589", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0136", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-0489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-0985", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1918", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-1924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-1939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-1976", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2315", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2343", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2462", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2527", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2712", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-2762", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-2922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-2934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3126", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3342", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3356", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3620", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-3623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3655", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-3714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3782", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4352", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4536", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4591", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4594", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4595", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4605", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4618", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4640", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4647", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4659", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4660", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4667", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4683", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4690", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4691", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4694", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4696", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4697", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4701", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4706", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4755", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4761", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4778", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4779", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4783", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4788", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4789", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4791", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4796", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4803", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4812", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4832", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4844", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4848", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4853", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4855", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4869", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2005-4870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2005-4895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-4900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2005-3590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1233", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1234", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0591", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0370", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0371", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0381", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0383", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0393", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0404", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0405", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0406", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0407", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0408", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0420", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0427", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0430", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0431", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0437", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0444", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0650", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1208", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1444", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1445", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1446", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0979", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1252", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1447", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1475", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1202", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0750", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0027", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0647", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1604", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1624", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1638", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1639", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1640", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0838", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1204", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0832", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0019", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1458", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0263", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0267", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0270", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0281", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0283", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0018", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1948", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1879", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0498", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0861", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0840", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0843", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0853", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0058", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1243", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1245", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1248", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1257", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1264", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0046", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1597", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1854", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0679", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0858", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0069", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0874", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1690", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2038", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2067", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0334", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2033", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2090", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2091", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1883", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2040", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0844", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0846", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0624", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0683", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0701", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0890", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0049", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0309", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0311", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0312", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0319", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0324", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0505", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1274", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1279", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1281", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1287", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0017", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2291", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2292", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0850", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1700", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1702", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1703", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1710", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1711", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1713", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1715", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2255", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1494", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1504", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2124", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2258", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2571", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0131", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2568", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0076", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1515", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2573", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0884", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0848", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1826", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1645", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2670", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1982", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0901", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2553", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1716", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1719", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1720", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1721", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1722", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1723", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1724", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1729", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2751", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2333", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0347", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0349", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2714", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0341", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0348", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2690", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2842", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2874", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0429", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0452", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0465", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2398", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2420", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2430", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2431", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2432", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2438", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2440", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2445", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2451", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2459", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2464", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2466", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2467", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0085", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1933", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2844", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2287", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2288", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2289", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1983", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0361", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0932", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1321", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2709", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2855", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2893", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1646", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1647", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2729", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1730", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1732", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1734", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0181", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1762", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2042", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0470", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3133", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2260", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2881", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0941", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0942", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1988", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2163", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2166", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3139", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0189", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3000", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0164", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2347", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0595", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2135", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3421", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3422", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3423", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3424", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3425", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3426", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0056", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0134", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0135", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1934", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3123", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0945", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2603", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1737", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1738", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1849", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0251", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0516", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0518", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0523", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0526", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0529", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1740", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1742", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0211", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0918", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3714", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3715", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3716", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3717", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3444", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3412", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1743", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1745", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1749", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3801", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3014", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0824", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0825", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3840", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0177", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0178", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0199", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0200", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0201", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0202", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0925", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2343", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3933", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3943", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3956", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3834", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3913", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3949", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3917", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3468", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3966", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3981", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3982", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3986", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3038", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3873", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2753", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2755", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2756", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2758", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2759", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2760", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2763", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2765", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2775", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2776", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1536", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0249", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3970", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4034", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3805", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4039", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4303", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4305", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4306", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0910", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2000", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3012", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3013", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1652", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4021", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4153", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0007", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4506", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3052", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1739", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4027", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0244", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3493", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0206", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4348", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4349", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4644", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4669", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2512", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1317", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1348", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1351", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1352", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1353", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1360", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1375", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1378", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1380", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3737", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4652", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4672", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4721", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0875", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0894", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2614", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2615", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2616", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3482", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1767", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2791", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2794", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2797", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2804", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2806", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2807", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2813", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0537", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0539", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4022", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4850", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4852", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3499", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4167", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3815", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2926", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2606", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2620", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2477", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2483", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2485", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2486", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2488", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2495", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4204", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4206", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4208", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4214", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4219", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4220", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4222", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4227", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4235", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4240", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4243", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4244", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4245", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4246", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4248", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4249", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4250", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4251", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4257", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4264", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2623", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0967", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0968", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0970", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3045", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3532", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3533", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0226", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0231", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1992", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1994", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1995", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3886", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4954", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4955", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4986", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5021", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3537", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2370", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2717", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2971", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4747", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4725", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4726", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3544", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3551", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0103", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2226", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5029", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5030", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3026", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3050", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0914", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0915", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3025", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5171", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5174", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3009", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3534", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5077", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5161", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5162", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5165", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0179", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5177", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3559", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3771", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3772", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3773", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3800", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3851", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5188", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3031", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3069", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4757", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3102", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1814", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2774", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2808", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2810", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2816", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2827", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4055", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4058", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4067", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0538", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0540", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3338", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5202", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3167", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5239", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0326", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0876", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0905", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3081", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5203", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5240", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3903", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2515", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4750", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2524", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5210", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4764", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5273", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5274", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3525", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3594", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5246", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5262", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5338", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0974", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5356", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5456", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5457", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3033", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0483", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3034", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3035", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5307", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3168", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3169", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3171", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3173", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2381", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4619", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5398", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5399", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3347", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0897", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3093", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5247", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3075", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3095", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4805", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5285", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2685", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6060", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0610", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5036", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5508", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5256", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5545", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5549", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5615", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5811", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0550", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0553", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0555", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0556", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0557", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0559", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4065", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4079", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4080", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4082", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4085", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4086", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4088", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4090", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4091", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4092", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4094", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4098", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4099", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4100", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4101", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4102", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4103", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4104", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4105", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4106", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4107", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4108", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4109", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4110", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4111", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3079", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3179", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4756", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4787", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4864", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5313", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6231", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6236", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6237", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3740", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3363", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4762", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3077", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4763", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0561", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0563", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4622", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4352", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4356", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4357", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4364", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4367", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4371", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4372", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4381", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4384", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4386", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4411", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4419", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4420", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4421", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5411", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4390", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4393", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4403", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3637", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3638", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3639", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6091", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4770", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6704", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3355", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1568", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3062", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5459", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3631", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6416", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6417", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0205", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3535", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6792", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3811", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6805", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6806", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6812", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6820", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6822", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6824", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4330", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6854", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6855", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3060", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6856", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6857", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6858", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6859", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6861", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6862", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6864", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6865", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7156", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7157", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4809", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4823", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7217", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3947", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6289", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6290", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0754", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5410", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6907", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6914", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6923", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6933", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2645", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3608", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7869", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7870", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1875", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4043", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6607", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6434", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7235", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7295", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7299", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3191", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5308", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6394", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7978", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7979", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7980", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3641", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7230", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7231", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8075", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8076", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8077", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8078", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2638", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2646", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2648", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2649", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3147", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3404", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5270", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5351", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3392", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4313", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7200", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7201", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6934", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6935", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6937", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6938", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6940", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7297", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8743", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8744", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8745", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8746", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8748", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3818", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6380", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0564", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1575", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1578", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4117", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4126", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4127", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4128", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4129", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4130", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4132", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4133", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4137", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6942", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7206", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2478", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4276", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4278", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4282", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4284", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4289", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4295", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4299", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6453", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6463", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6467", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6474", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6475", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6482", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6487", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6488", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6491", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6501", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6502", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6508", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6511", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6527", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6532", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6536", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6537", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6540", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6543", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6544", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6551", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6558", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6562", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3662", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3666", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6962", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6963", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6965", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6966", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6969", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6973", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6974", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6976", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6977", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6979", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6980", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6981", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6982", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6984", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6985", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7011", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7042", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8302", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8306", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8310", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8311", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8312", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8317", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8318", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8319", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8320", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2063", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2068", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8074", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2995", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4431", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4440", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4446", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4447", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3397", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4822", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4825", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4827", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4828", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4836", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4837", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4838", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5420", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5422", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5423", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6100", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7054", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7057", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7061", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7052", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7056", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7118", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7128", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7134", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7307", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7309", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7313", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7315", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7317", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7320", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7321", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7329", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7348", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7353", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7369", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7376", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7379", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7389", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7402", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7405", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7406", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7418", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7421", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7425", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7433", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7455", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7456", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7463", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7464", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7478", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7506", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7507", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7513", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7521", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7530", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7532", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7533", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7534", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7536", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7542", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7543", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7544", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7546", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7547", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7551", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7554", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7560", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7563", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7567", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7568", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7614", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5447", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5448", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5449", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3978", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5276", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8330", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5025", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5026", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5169", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3863", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4888", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4891", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4904", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4906", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7643", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7644", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7656", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7661", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7663", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7693", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7700", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7705", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7717", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7719", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7720", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7725", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7726", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7731", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7733", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7739", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7740", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7746", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7748", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7757", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7770", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7776", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7777", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7780", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7783", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7784", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7785", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7786", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7787", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7794", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7795", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7796", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7803", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5006", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7280", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8376", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8377", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8378", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8379", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3111", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4448", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4450", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3676", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7968", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8325", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8761", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4766", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8073", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7298", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8346", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2021", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8760", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4620", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6151", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6152", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3636", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0476", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4812", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6133", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8327", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8505", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8506", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4808", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4814", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6125", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6126", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3051", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3668", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3697", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3698", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8518", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8519", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8520", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8521", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8522", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8526", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8527", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8528", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8529", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8530", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8531", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8532", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8533", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8534", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8535", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8536", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8537", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8538", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3366", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3373", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6148", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6150", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7987", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8081", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8333", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8399", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8495", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3474", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3475", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8578", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8243", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3615", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5271", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8350", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0490", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4311", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5387", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8339", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8585", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3660", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4974", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7875", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0182", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0223", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3461", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2718", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8326", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8541", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8542", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8543", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8544", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8545", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8546", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8547", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8548", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8622", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8654", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8657", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8658", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8659", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8664", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8669", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2177", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2178", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3437", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7990", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3640", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5037", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5038", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6146", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6159", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6161", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7818", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7819", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3645", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4076", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4149", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6318", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6321", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6322", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6333", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6335", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6337", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6341", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6343", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6344", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6345", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6346", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6351", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0573", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0576", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0577", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0581", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0584", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0585", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0586", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0588", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0589", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0590", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8438", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8441", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8442", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8555", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8734", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8735", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8736", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3602", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8476", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8554", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8557", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8770", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7246", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7878", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7991", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3689", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4975", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3501", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2681", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2682", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2667", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3209", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8949", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0228", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0250", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3916", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8951", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5277", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8499", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8517", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8596", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8727", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8954", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8955", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0059", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6107", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6110", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4455", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4458", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4460", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4463", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7824", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4817", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7900", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7903", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7905", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7907", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7908", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7909", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7290", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8629", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5342", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6625", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6627", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7828", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8595", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8995", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8996", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8998", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8768", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8769", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7195", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8388", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8539", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8681", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8683", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6183", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5314", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7830", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7835", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7845", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7847", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7848", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9059", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9060", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1424", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7817", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7821", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8415", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8417", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8986", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8991", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8349", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8367", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8368", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8420", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8558", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8678", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8001", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8002", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9039", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6093", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6196", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7247", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8551", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8552", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6609", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8419", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9028", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9093", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9095", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9096", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9098", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4829", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6075", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8423", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8799", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8801", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8994", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9089", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3688", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7841", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8989", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8958", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8959", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8960", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8961", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2232", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2233", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5237", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7291", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8866", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8867", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9087", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9151", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9152", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9156", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3068", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8791", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8728", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8788", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8789", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9113", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9175", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9178", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9180", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9183", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9184", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3988", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8104", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8772", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8775", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9134", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9234", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9237", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9238", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9239", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9240", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9242", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5445", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8800", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9142", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9144", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9215", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2273", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3561", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3627", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4701", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4702", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4703", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8123", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9140", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7243", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7252", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7253", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8877", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9292", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3099", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4629", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6140", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7251", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9278", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8868", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9300", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9303", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9304", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3797", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4880", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8371", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9218", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9342", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5462", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9273", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9279", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9280", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9305", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9343", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9344", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9345", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9346", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9347", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9348", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9349", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9350", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8484", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8501", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8502", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8503", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8504", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8737", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9066", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9274", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9275", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9281", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9316", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9317", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9318", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9351", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9352", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8496", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8488", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7807", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8093", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8094", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8095", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8096", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8097", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8098", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8099", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8100", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8101", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8102", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8103", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8298", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9091", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9362", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9363", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0580", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0587", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2608", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4466", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4470", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4471", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4472", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4473", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4474", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4475", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7879", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8443", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8446", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8447", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8448", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8449", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8454", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8457", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8459", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8460", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8461", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9159", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9164", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6319", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6327", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6328", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6329", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6330", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6336", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6356", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6361", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6363", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6364", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6366", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6374", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8500", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8602", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8680", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1588", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1589", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1590", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1591", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1592", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1595", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7192", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7852", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9192", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9264", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6143", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6163", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6215", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7264", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7260", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7263", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4815", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4323", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6138", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6145", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6316", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7265", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6381", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6407", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7136", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7840", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8124", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8515", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8608", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9374", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6210", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4633", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3364", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8269", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1569", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6053", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6254", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6255", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6256", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6257", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6259", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6261", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8507", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8609", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8610", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8967", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9245", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9251", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9252", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5359", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8340", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8964", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9357", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9358", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9371", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9372", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9373", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5353", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5354", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6176", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8246", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8247", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8248", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6182", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4626", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8133", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7285", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5438", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9253", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7170", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8116", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8117", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8553", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6080", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6082", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6083", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6084", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6086", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6088", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6089", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6166", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6167", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6174", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8890", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4801", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6173", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8902", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7241", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7249", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7267", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6395", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6396", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8135", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8136", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8724", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8793", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9185", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9258", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9335", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9337", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9338", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9339", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9340", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9368", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9377", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9378", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9407", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9408", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5213", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3410", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9193", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9295", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8142", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7286", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8897", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8898", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8899", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8992", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6119", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6121", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6135", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5216", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5217", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7993", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7994", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7999", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6132", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6178", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6179", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6180", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6181", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6186", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6187", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6188", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4322", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8138", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8809", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9222", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9334", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9413", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9414", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9415", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9416", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9417", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9418", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3971", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7193", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2217", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7300", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9419", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9420", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0748", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8511", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8512", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8514", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9188", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6228", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9424", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6123", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6160", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1905", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1908", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2224", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8109", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9425", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9254", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9325", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9367", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9401", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8144", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9429", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9430", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9432", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9433", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9434", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9439", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9441", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9442", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7293", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7294", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9445", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9446", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9447", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9448", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9452", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9453", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9454", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9455", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9456", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9458", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9459", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9460", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9461", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9427", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9464", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9277", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9506", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9507", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9508", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9509", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8083", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8084", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8085", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9516", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9517", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9519", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9520", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9522", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9523", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9524", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9525", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3628", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7209", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9527", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9528", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3779", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8993", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1425", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9493", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9473", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9583", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8275", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9269", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9272", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9498", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9499", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9500", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9501", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9505", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9510", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9529", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9584", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9585", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3096", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6158", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6212", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8020", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9190", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9191", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2839", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100003", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-100004", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10001", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10002", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10003", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10004", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10005", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10006", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10007", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10009", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10010", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10012", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10013", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10014", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10015", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10017", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10021", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10024", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10029", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100011", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-100012", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-100013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-100015", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100016", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100018", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100019", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-100020", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-100021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100022", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-100023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100024", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100025", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100026", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100030", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-100032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100035", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-100036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100037", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100038", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-100039", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-10031", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10033", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10035", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10036", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10037", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10038", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5231", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5232", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5233", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8634", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8635", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8636", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8637", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8642", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3314", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7811", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7812", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7956", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7957", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8150", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8395", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8396", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8397", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8869", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8870", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9308", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9560", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9561", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9595", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8022", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8904", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9599", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3692", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6382", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6383", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6384", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7814", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9471", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9475", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9478", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9496", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9601", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9602", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5418", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5419", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8143", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9194", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9195", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9199", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3018", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3019", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3032", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4835", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6197", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8386", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8625", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8790", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9490", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0191", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4259", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4279", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6480", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6509", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6510", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6518", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6521", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6524", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6525", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6526", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6528", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7289", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8913", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8914", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9224", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6541", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6548", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6549", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6565", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6566", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6567", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6568", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6569", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6572", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6574", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6575", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6577", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6579", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6580", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6581", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6582", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6583", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6584", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6585", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6586", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6587", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6588", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6589", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6590", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6591", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6592", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6593", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6595", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6596", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6597", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8478", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6598", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6599", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6600", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6601", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9620", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9621", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9622", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8008", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7936", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7938", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7939", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7940", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7941", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7943", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7944", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7945", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7948", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8802", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9623", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9638", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9639", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9640", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8157", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9573", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9197", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9198", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9646", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9647", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9648", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9649", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9650", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5211", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8893", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8370", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4467", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4476", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4477", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4479", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4480", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4481", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4484", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4485", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4486", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4489", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4492", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4493", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4494", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4495", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4496", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4497", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4499", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8816", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8817", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8819", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8820", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8821", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8823", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8824", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8825", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8826", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8827", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8828", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8829", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8830", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8831", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8833", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8834", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8835", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8836", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8837", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9161", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4632", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7287", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7288", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8266", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8267", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8268", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7266", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7269", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7270", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8630", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9200", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6141", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6170", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8613", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5360", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9328", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9556", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9559", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9568", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9574", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8013", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8021", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9331", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5341", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9041", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9042", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0603", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0604", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9353", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9636", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9641", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9642", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9643", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9203", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9656", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9657", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9658", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9659", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9660", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9661", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9662", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9663", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9665", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9666", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9667", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9668", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9669", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9670", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9671", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9672", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9673", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9674", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8733", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2152", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2153", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3365", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8110", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9512", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4771", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4781", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4803", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6139", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6154", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6185", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8385", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8909", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0154", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7827", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7853", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8122", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4804", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6195", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8911", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6113", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9375", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6102", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6194", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8023", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9466", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5286", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6147", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5352", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6301", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6302", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6303", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6304", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9421", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9422", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9423", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1831", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1832", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8165", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9465", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9468", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9679", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0005", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8114", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6184", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7922", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8487", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9402", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9684", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4818", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6115", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9685", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9682", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8921", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8160", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9644", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9283", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9683", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8617", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9688", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9369", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9689", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3691", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9472", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7889", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7892", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7893", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7894", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7895", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7897", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7898", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8105", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9566", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9017", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6144", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6214", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5409", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7884", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7885", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9206", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9207", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7822", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8159", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8172", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8173", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9687", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8169", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9261", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6134", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8923", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9711", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8121", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9712", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9652", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9653", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9209", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7876", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2027", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2830", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9462", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9708", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9713", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5400", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5403", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5405", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6221", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9714", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9311", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8360", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9488", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5361", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5370", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9718", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3586", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8111", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8125", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6090", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3598", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9716", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8618", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9326", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9160", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1901", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1902", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8162", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9204", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6211", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4776", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8924", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4774", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4778", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6190", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6192", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8146", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8147", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9715", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9727", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9721", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9201", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6175", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8887", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0230", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7810", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9284", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8605", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8606", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8607", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9732", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8176", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4882", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9230", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4768", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9734", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9735", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3653", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9737", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9738", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9739", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9740", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5406", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8175", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9741", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0578", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8450", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8910", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9196", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7913", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7232", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7233", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9736", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3576", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8155", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9743", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3612", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8628", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8987", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9744", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9651", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9728", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9729", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9730", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9731", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2329", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2330", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2331", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2332", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3148", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9605", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9208", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7216", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9745", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8611", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9227", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9228", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9202", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7915", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7916", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7917", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8916", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9750", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9751", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6449", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6450", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6451", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9749", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8873", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9752", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9756", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3665", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3260", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5040", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8886", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6444", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7151", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9757", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9768", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9769", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9759", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6276", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9766", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9655", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9761", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9765", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9770", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9717", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9742", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9762", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9763", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9764", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9771", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0236", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9767", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3672", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8177", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9746", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9747", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9773", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9903", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9777", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9778", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9779", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9780", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9781", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9782", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9783", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9784", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9785", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9786", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9787", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9788", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9789", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9790", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9792", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9793", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9795", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9796", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9798", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9799", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9800", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9801", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9802", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9803", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9901", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9902", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9863", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9864", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9865", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9866", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9867", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9868", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9869", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9870", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9871", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9872", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9873", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9874", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9875", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9876", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9877", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9879", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9880", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9884", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9885", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9886", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9887", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9890", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9891", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9892", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9893", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9894", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9895", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9896", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9897", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9898", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9899", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9906", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2146", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5414", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5415", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8241", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9911", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9909", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9910", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9913", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9754", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9755", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8362", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9772", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4677", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9645", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3926", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9920", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8703", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8704", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8707", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8708", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8722", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8723", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9841", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9842", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9843", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9844", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9846", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9847", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9849", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9850", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9939", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9832", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9833", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9835", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9836", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9838", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9839", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9840", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8731", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9915", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0229", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6440", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3582", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9826", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5008", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5009", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3223", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3224", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4706", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4707", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8570", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8571", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8572", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9136", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9137", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9690", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9692", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9693", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9694", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9695", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9696", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3929", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3930", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9922", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2960", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8354", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8355", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8562", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8716", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9837", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2710", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7920", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7921", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3887", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9654", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9680", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9931", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9932", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9933", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9934", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9935", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9936", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9937", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9970", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0097", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0225", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3527", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9983", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9923", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9924", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9925", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9926", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9927", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9928", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9929", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9930", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9941", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9942", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9943", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9944", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9945", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9946", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9947", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9948", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9949", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9950", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9951", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9952", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8180", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-9310", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4843", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8687", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3498", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9984", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9960", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9961", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9962", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9963", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9964", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9965", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9966", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9967", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8127", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6354", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8149", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7953", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7954", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9262", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1235", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5144", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9701", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0142", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0143", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0145", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0146", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3451", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9411", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9968", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9969", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9971", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9973", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9974", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9975", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9976", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9977", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9978", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9979", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9980", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9981", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6189", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7857", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7858", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7859", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7860", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9564", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9637", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0141", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4925", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5301", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8168", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8426", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8428", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8753", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8871", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9312", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9469", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9483", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9513", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9514", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9558", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8163", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8872", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9497", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8676", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8677", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6438", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9565", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9624", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9634", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9635", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9463", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6106", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5362", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6191", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8174", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9610", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9611", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9616", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9618", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9619", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8684", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0997", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8156", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8889", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8878", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7240", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8492", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8758", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2903", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8957", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0030", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9474", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9092", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0029", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3702", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7851", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8621", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9147", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9148", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0208", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8323", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8324", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9487", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9489", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9677", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9678", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9697", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9733", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2664", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8357", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9118", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3164", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3531", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3706", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3709", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7242", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7813", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8491", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3741", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3744", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0691", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2023", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3600", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3624", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0115", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0073", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4000", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0219", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3150", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3250", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8358", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4914", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3651", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0120", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0121", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3630", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4978", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8119", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7862", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8335", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-8336", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8540", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8579", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1858", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1859", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3607", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4972", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5334", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5509", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7221", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7222", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4991", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4992", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4993", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4994", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4995", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4996", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4997", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4998", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-4999", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5000", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5001", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5002", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5003", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5004", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0087", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3471", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6435", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6436", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6437", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7952", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6027", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6071", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9485", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2017", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4705", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1631", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1632", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3005", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3244", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3519", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3752", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9502", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9503", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9504", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1834", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1835", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5279", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5282", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4066", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4112", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4145", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3219", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8171", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0013", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0014", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-3972", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3205", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3206", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10070", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10071", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10072", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5044", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8780", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-7271", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-7272", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2592", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4861", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6617", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-8129", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4612", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4613", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3626", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2274", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2297", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2550", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2652", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2674", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2675", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2884", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2885", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-5443", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5450", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1215", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1457", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1665", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2031", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2032", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4928", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4912", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2293", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0486", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5130", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5131", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5132", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5028", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5170", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6604", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9953", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9954", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9955", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9956", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9957", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9958", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9959", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3413", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2359", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5034", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5072", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1226", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0158", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1398", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1399", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1400", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1889", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1946", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3114", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-3999", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6633", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6120", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-6169", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6412", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-8888", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1686", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2069", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2294", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10039", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10043", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10044", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10045", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10046", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10048", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10050", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10051", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10052", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10053", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10054", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10055", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10056", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10057", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10058", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10059", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10062", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10063", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9985", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9986", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9987", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9988", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9989", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9990", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9991", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9993", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9994", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9995", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9996", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9997", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9998", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4782", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6108", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6109", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6111", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-6112", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0883", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0900", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0912", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0927", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0931", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0950", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5014", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0872", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0881", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0882", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0841", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-1845", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1846", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-2552", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10067", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10064", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10065", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-0593", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-0594", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5220", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2079", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-0243", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-2302", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-2296", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-4150", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-10074", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-4932", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6045", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6046", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6047", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6048", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6049", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-6050", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10075", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10076", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10077", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10078", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10079", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9187", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-9189", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5434", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5431", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5432", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5433", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5401", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-7198", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3603", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-5435", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-5436", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9186", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-1426", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1427", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-1428", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9917", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9918", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9919", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-9699", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-3798", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10374", + "baseSeverity": "LOW" + }, + { + "cve": "CVE-2014-10375", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10376", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10381", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10380", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10378", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10379", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10383", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10384", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10385", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10387", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10388", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10389", + "baseSeverity": "HIGH" + }, + { + "cve": "CVE-2014-10390", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10391", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10392", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10394", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10382", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10386", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10393", + "baseSeverity": "MEDIUM" + }, + { + "cve": "CVE-2014-10395", + "baseSeverity": "MEDIUM" + } +] \ No newline at end of file diff --git a/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2002.json b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2002.json new file mode 100644 index 0000000000000000000000000000000000000000..db5c23654225b9352dda2e8eaa82789c2924518f --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2002.json @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:b49a60ffa0423faacdf583509453f7f9df4a3a62c6fa0a072b278f19616e7849 +size 25109784 diff --git a/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2005.json b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2005.json new file mode 100644 index 0000000000000000000000000000000000000000..2503cc8a8105292c359e2455d936e49e872f9ea6 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2005.json @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:c55b340d1c2942ee7384b949bc03af1272eb2e8eee06ada7664cdaf1eb1a0094 +size 24471901 diff --git a/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2006.json b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2006.json new file mode 100644 index 0000000000000000000000000000000000000000..c54c58fab90ba3bc7599ad0ed43d7f6bb75b9263 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2006.json @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:61c5f27ce508106e3db1982ecf2a9883b2ac3ff9ff1aeeae44fc3ac6ce8456b3 +size 39286370 diff --git a/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2007.json b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2007.json new file mode 100644 index 0000000000000000000000000000000000000000..5c6f72f9bbab884ff779fb9a1648ba2851d2ca50 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2007.json @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:2e90ea56ee1d8d2cc41b97b7fd52f9567f66d9113b70e7c5e7fb279d9c7b91a1 +size 37666638 diff --git a/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2008.json b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2008.json new file mode 100644 index 0000000000000000000000000000000000000000..1da2c5906dc6350e8d9910617255c320d8c36dbf --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2008.json @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:98202b945b7abdb53c559c1a3b23f2af5fb7253205f06a6974dabbe089f5f9d9 +size 43613988 diff --git a/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2009.json b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2009.json new file mode 100644 index 0000000000000000000000000000000000000000..e7db6a30ba6783cb678eb48fdf4270f59b708a70 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2009.json @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:aa6bf656b021cd0966605a980be7b882de2c0b8ed3ed8ec4132077756ae153d1 +size 42288894 diff --git a/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2010.json b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2010.json new file mode 100644 index 0000000000000000000000000000000000000000..8660829ccc0df0e664f0b7f792f9574a0e5771b8 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2010.json @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:700fcc4c690cf9e5ed198edf19ae969440f658263c4c274588b1554273932068 +size 45552361 diff --git a/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2011.json b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2011.json new file mode 100644 index 0000000000000000000000000000000000000000..ff20d7e20434c1511ebd4122534c854db0b84e5c --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2011.json @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:63728b83c1dd011fabc1619bf95ada1b6ee52fdeb20d83d6c77ca25b999f3f71 +size 45131837 diff --git a/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2012.json b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2012.json new file mode 100644 index 0000000000000000000000000000000000000000..6c74041198663fbd0709a2d64a03db3d37ff5a60 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2012.json @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:e0fc8a5c216973aa532f8539e1465c80861c8d0230d6f5cfca94e4017bd4ba84 +size 51962085 diff --git a/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2013.json b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2013.json new file mode 100644 index 0000000000000000000000000000000000000000..71a06a17bdc6a02b74fa54288dc252c8c499d395 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2013.json @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:bd46fd4e5d36b559ba4ef6f7b797ac50aadc36c280ff1a2be96e5058bf626d24 +size 57611402 diff --git a/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2014.json b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2014.json new file mode 100644 index 0000000000000000000000000000000000000000..b1f29a36eb9a73150c4b3446ff70fe6c3b25a283 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2014.json @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:b1eb99c2a9f7912f9f2e7f6a69aff54d6ff5a7f1f35fe9822adccef272d7654f +size 52572372 diff --git a/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2015.json b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2015.json new file mode 100644 index 0000000000000000000000000000000000000000..6b010a967662895853d7c63a980879df1ced8d66 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2015.json @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:b2244d00f56515717cfe4fb13a2412f247afb2a4c0f5d0b887eb95269e4d9526 +size 52461931 diff --git a/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2016.json b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2016.json new file mode 100644 index 0000000000000000000000000000000000000000..0f7d1473b5aed5bb89be800e6ab12f1fff969e15 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2016.json @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:11d46b11d8a10fd6c05b2eac02fc1100e894ceed0d0a24d6bb671146adbfb722 +size 66052412 diff --git a/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2017.json b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2017.json new file mode 100644 index 0000000000000000000000000000000000000000..523731dd798da31a3656d193e8acc3e594e30fb5 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2017.json @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:eb0514a46dcf972b2daadfd7395fe627900d6c1e4eb51023c924297dd2a517a4 +size 93852555 diff --git a/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2018.json b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2018.json new file mode 100644 index 0000000000000000000000000000000000000000..6fec46bd93b88614fcb4189a19e124b029999ee4 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2018.json @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:63e46149f1ca3d3ac426bec767a44521584bde4d3ab4c78d23a11d9da6184e6e +size 98653967 diff --git a/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2019.json b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2019.json new file mode 100644 index 0000000000000000000000000000000000000000..844f51b253635bc35656fc389d2d8927e5f547c3 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2019.json @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:89ac1154e710794999395e09f0494ba37f7888264bc12cea17729d6741be4830 +size 111304306 diff --git a/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2020.json b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2020.json new file mode 100644 index 0000000000000000000000000000000000000000..e95fc8474c0bede0af5198c9bfd14e9ae753d86b --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2020.json @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:e5ec2e734e3a226f805956554d6a6ee04e59e736a94fb6998afb86c6b5e99bc3 +size 145953033 diff --git a/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2021.json b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2021.json new file mode 100644 index 0000000000000000000000000000000000000000..d7810a42879f4c51329d93b2605f7d97a93d037c --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2021.json @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:a62cc85a95fd99cf4ad4f3bd2b9cf37180009ca0bc40a410f7942e97b9c4840c +size 173446771 diff --git a/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2022.json b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2022.json new file mode 100644 index 0000000000000000000000000000000000000000..8838aa8da17225504deef5549e0eb1110715a1a8 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/0.1.nvd_data_feed/nvdcve-2.0-2022.json @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:c9b9cc0d658b21301d53f25ff1382f69432077e933296fc0d70569423dbc8cdf +size 171983137 diff --git a/Primevul_categorized_&_processed_for_finetuning/0.PrimrVul_with_severity_key/primevul_train_WithSeverityKey.jsonl b/Primevul_categorized_&_processed_for_finetuning/0.PrimrVul_with_severity_key/primevul_train_WithSeverityKey.jsonl new file mode 100644 index 0000000000000000000000000000000000000000..5ef48c91fd3391ede8e0d3c529dda815efee7da9 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/0.PrimrVul_with_severity_key/primevul_train_WithSeverityKey.jsonl @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:38bdde6a7e4c97557cbfaefc4441d320f65bade38bec31c8f6874a9a45e1e093 +size 477034677 diff --git a/Primevul_categorized_&_processed_for_finetuning/0.PrimrVul_with_severity_key/primevul_valid_WithSeverityKey.jsonl b/Primevul_categorized_&_processed_for_finetuning/0.PrimrVul_with_severity_key/primevul_valid_WithSeverityKey.jsonl new file mode 100644 index 0000000000000000000000000000000000000000..3588907899d43634739e9965ae15f3ca571abb83 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/0.PrimrVul_with_severity_key/primevul_valid_WithSeverityKey.jsonl @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:18b96b607b5f34882751955311c6a6536a5393891e5b6e79b1148b98296ae2de +size 64398455 diff --git a/Primevul_categorized_&_processed_for_finetuning/1.CWE_From_PrimeVul/combined_cve_data.jsonl b/Primevul_categorized_&_processed_for_finetuning/1.CWE_From_PrimeVul/combined_cve_data.jsonl new file mode 100644 index 0000000000000000000000000000000000000000..88602fb0e8d7e3861f343c6ecb8591fac5ee8a2b --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/1.CWE_From_PrimeVul/combined_cve_data.jsonl @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:65ff6ed871be9c8e9e031260e57192cd120e9a68f3414f8dfacce5695ece3d67 +size 1346598982 diff --git a/Primevul_categorized_&_processed_for_finetuning/1.CWE_From_PrimeVul/cwec_v4.6.xml b/Primevul_categorized_&_processed_for_finetuning/1.CWE_From_PrimeVul/cwec_v4.6.xml new file mode 100644 index 0000000000000000000000000000000000000000..5ece91b5b75df2bb7f83ff61e290efe6729f49bb --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/1.CWE_From_PrimeVul/cwec_v4.6.xml @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:2599e730b5b7e9be84abd8537025450173eaf3fd8110f58109c4d2dff295d50e +size 11156351 diff --git a/Primevul_categorized_&_processed_for_finetuning/1.CWE_From_PrimeVul/unique_cwes.jsonl b/Primevul_categorized_&_processed_for_finetuning/1.CWE_From_PrimeVul/unique_cwes.jsonl new file mode 100644 index 0000000000000000000000000000000000000000..df439f5411073cdf4e543aa57c5d150d2d99f6c9 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/1.CWE_From_PrimeVul/unique_cwes.jsonl @@ -0,0 +1,126 @@ +{"cwe": "CWE-1021"} +{"cwe": "CWE-113"} +{"cwe": "CWE-116"} +{"cwe": "CWE-119"} +{"cwe": "CWE-120"} +{"cwe": "CWE-121"} +{"cwe": "CWE-122"} +{"cwe": "CWE-125"} +{"cwe": "CWE-129"} +{"cwe": "CWE-131"} +{"cwe": "CWE-134"} +{"cwe": "CWE-16"} +{"cwe": "CWE-17"} +{"cwe": "CWE-172"} +{"cwe": "CWE-189"} +{"cwe": "CWE-19"} +{"cwe": "CWE-190"} +{"cwe": "CWE-191"} +{"cwe": "CWE-193"} +{"cwe": "CWE-20"} +{"cwe": "CWE-200"} +{"cwe": "CWE-203"} +{"cwe": "CWE-209"} +{"cwe": "CWE-212"} +{"cwe": "CWE-22"} +{"cwe": "CWE-241"} +{"cwe": "CWE-252"} +{"cwe": "CWE-254"} +{"cwe": "CWE-255"} +{"cwe": "CWE-264"} +{"cwe": "CWE-269"} +{"cwe": "CWE-273"} +{"cwe": "CWE-276"} +{"cwe": "CWE-281"} +{"cwe": "CWE-284"} +{"cwe": "CWE-285"} +{"cwe": "CWE-287"} +{"cwe": "CWE-288"} +{"cwe": "CWE-290"} +{"cwe": "CWE-294"} +{"cwe": "CWE-295"} +{"cwe": "CWE-307"} +{"cwe": "CWE-310"} +{"cwe": "CWE-311"} +{"cwe": "CWE-320"} +{"cwe": "CWE-326"} +{"cwe": "CWE-327"} +{"cwe": "CWE-331"} +{"cwe": "CWE-345"} +{"cwe": "CWE-346"} +{"cwe": "CWE-347"} +{"cwe": "CWE-349"} +{"cwe": "CWE-352"} +{"cwe": "CWE-354"} +{"cwe": "CWE-361"} +{"cwe": "CWE-362"} +{"cwe": "CWE-369"} +{"cwe": "CWE-388"} +{"cwe": "CWE-399"} +{"cwe": "CWE-400"} +{"cwe": "CWE-401"} +{"cwe": "CWE-404"} +{"cwe": "CWE-415"} +{"cwe": "CWE-416"} +{"cwe": "CWE-417"} +{"cwe": "CWE-426"} +{"cwe": "CWE-434"} +{"cwe": "CWE-444"} +{"cwe": "CWE-457"} +{"cwe": "CWE-459"} +{"cwe": "CWE-476"} +{"cwe": "CWE-502"} +{"cwe": "CWE-522"} +{"cwe": "CWE-532"} +{"cwe": "CWE-552"} +{"cwe": "CWE-565"} +{"cwe": "CWE-59"} +{"cwe": "CWE-601"} +{"cwe": "CWE-61"} +{"cwe": "CWE-611"} +{"cwe": "CWE-613"} +{"cwe": "CWE-617"} +{"cwe": "CWE-639"} +{"cwe": "CWE-662"} +{"cwe": "CWE-664"} +{"cwe": "CWE-665"} +{"cwe": "CWE-667"} +{"cwe": "CWE-668"} +{"cwe": "CWE-670"} +{"cwe": "CWE-672"} +{"cwe": "CWE-674"} +{"cwe": "CWE-681"} +{"cwe": "CWE-682"} +{"cwe": "CWE-693"} +{"cwe": "CWE-697"} +{"cwe": "CWE-703"} +{"cwe": "CWE-704"} +{"cwe": "CWE-706"} +{"cwe": "CWE-707"} +{"cwe": "CWE-732"} +{"cwe": "CWE-74"} +{"cwe": "CWE-754"} +{"cwe": "CWE-755"} +{"cwe": "CWE-763"} +{"cwe": "CWE-77"} +{"cwe": "CWE-770"} +{"cwe": "CWE-772"} +{"cwe": "CWE-78"} +{"cwe": "CWE-787"} +{"cwe": "CWE-79"} +{"cwe": "CWE-798"} +{"cwe": "CWE-823"} +{"cwe": "CWE-824"} +{"cwe": "CWE-834"} +{"cwe": "CWE-835"} +{"cwe": "CWE-843"} +{"cwe": "CWE-862"} +{"cwe": "CWE-863"} +{"cwe": "CWE-88"} +{"cwe": "CWE-89"} +{"cwe": "CWE-908"} +{"cwe": "CWE-909"} +{"cwe": "CWE-91"} +{"cwe": "CWE-918"} +{"cwe": "CWE-93"} +{"cwe": "CWE-94"} diff --git a/Primevul_categorized_&_processed_for_finetuning/1.Transformed_PrimeVul/primevul_train_transformed.jsonl b/Primevul_categorized_&_processed_for_finetuning/1.Transformed_PrimeVul/primevul_train_transformed.jsonl new file mode 100644 index 0000000000000000000000000000000000000000..4e4ea4f91b05614373120a37b9ac6b375c2136f3 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/1.Transformed_PrimeVul/primevul_train_transformed.jsonl @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:3a9096ec4d8d7a8d3adb22f74151fb66728796d776a2b46cf816c5bb79b86930 +size 280470599 diff --git a/Primevul_categorized_&_processed_for_finetuning/1.Transformed_PrimeVul/primevul_valid_transformed.jsonl b/Primevul_categorized_&_processed_for_finetuning/1.Transformed_PrimeVul/primevul_valid_transformed.jsonl new file mode 100644 index 0000000000000000000000000000000000000000..98608502e1461296825fdc7b3e8f1e59061ab61d --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/1.Transformed_PrimeVul/primevul_valid_transformed.jsonl @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:051495fe9fc0fc5f929a896d30aa7d0749db44031b689aff9804df1654aa2884 +size 36650949 diff --git a/Primevul_categorized_&_processed_for_finetuning/2.Normalized_Transformed_PrimeVul/primevul_train_transformed.jsonl b/Primevul_categorized_&_processed_for_finetuning/2.Normalized_Transformed_PrimeVul/primevul_train_transformed.jsonl new file mode 100644 index 0000000000000000000000000000000000000000..16011a7e407f764faf077da89fd3d1b5629b1da2 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/2.Normalized_Transformed_PrimeVul/primevul_train_transformed.jsonl @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:0c47b981d5de203575e1973bd2a616b215f0fdbc18d7d6ba006a7eaf71c67952 +size 230532648 diff --git a/Primevul_categorized_&_processed_for_finetuning/2.Normalized_Transformed_PrimeVul/primevul_valid_transformed.jsonl b/Primevul_categorized_&_processed_for_finetuning/2.Normalized_Transformed_PrimeVul/primevul_valid_transformed.jsonl new file mode 100644 index 0000000000000000000000000000000000000000..b706725b4c092937eecc4d692519a55fd5ea4d87 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/2.Normalized_Transformed_PrimeVul/primevul_valid_transformed.jsonl @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:3baf9f9b88da027dc788a03f3dc38379e8228149156e89953d336d4e0bb8ae69 +size 30772881 diff --git a/Primevul_categorized_&_processed_for_finetuning/3.Categorized_PrimeVul/categorization_results.json b/Primevul_categorized_&_processed_for_finetuning/3.Categorized_PrimeVul/categorization_results.json new file mode 100644 index 0000000000000000000000000000000000000000..840c99777421b6e197578975dcda556535928d43 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/3.Categorized_PrimeVul/categorization_results.json @@ -0,0 +1,140 @@ +{ + "primevul_train": { + "stats": { + "total": 175797, + "processed": 175797, + "skipped": 0, + "categories": { + "under_512": { + "count": 0, + "percentage": 0.0, + "max_tokens_setting": 512 + }, + "512_to_1024": { + "count": 0, + "percentage": 0.0, + "max_tokens_setting": 1024 + }, + "1024_to_2048": { + "count": 163941, + "percentage": 93.26, + "max_tokens_setting": 2048 + }, + "2048_to_4096": { + "count": 9599, + "percentage": 5.46, + "max_tokens_setting": 4096 + }, + "4096_to_8192": { + "count": 1695, + "percentage": 0.96, + "max_tokens_setting": 8192 + }, + "8192_to_16384": { + "count": 421, + "percentage": 0.24, + "max_tokens_setting": 16384 + }, + "16384_to_32768": { + "count": 114, + "percentage": 0.06, + "max_tokens_setting": 32768 + }, + "32768_to_50000": { + "count": 19, + "percentage": 0.01, + "max_tokens_setting": 50000 + }, + "over_50000": { + "count": 8, + "percentage": 0.0, + "max_tokens_setting": null + } + } + }, + "files": { + "stats": "categorized_datasets/primevul_train/primevul_train_stats.json", + "1024_to_2048_pkl": "categorized_datasets/primevul_train/primevul_train_1024_to_2048.pkl", + "1024_to_2048_file": "categorized_datasets/primevul_train/primevul_train_1024_to_2048.jsonl", + "2048_to_4096_pkl": "categorized_datasets/primevul_train/primevul_train_2048_to_4096.pkl", + "2048_to_4096_file": "categorized_datasets/primevul_train/primevul_train_2048_to_4096.jsonl", + "4096_to_8192_pkl": "categorized_datasets/primevul_train/primevul_train_4096_to_8192.pkl", + "4096_to_8192_file": "categorized_datasets/primevul_train/primevul_train_4096_to_8192.jsonl", + "8192_to_16384_pkl": "categorized_datasets/primevul_train/primevul_train_8192_to_16384.pkl", + "8192_to_16384_file": "categorized_datasets/primevul_train/primevul_train_8192_to_16384.jsonl", + "16384_to_32768_pkl": "categorized_datasets/primevul_train/primevul_train_16384_to_32768.pkl", + "16384_to_32768_file": "categorized_datasets/primevul_train/primevul_train_16384_to_32768.jsonl", + "32768_to_50000_pkl": "categorized_datasets/primevul_train/primevul_train_32768_to_50000.pkl", + "32768_to_50000_file": "categorized_datasets/primevul_train/primevul_train_32768_to_50000.jsonl", + "over_50000_pkl": "categorized_datasets/primevul_train/primevul_train_over_50000.pkl", + "over_50000_file": "categorized_datasets/primevul_train/primevul_train_over_50000.jsonl" + } + }, + "primevul_valid": { + "stats": { + "total": 23948, + "processed": 23948, + "skipped": 0, + "categories": { + "under_512": { + "count": 0, + "percentage": 0.0, + "max_tokens_setting": 512 + }, + "512_to_1024": { + "count": 0, + "percentage": 0.0, + "max_tokens_setting": 1024 + }, + "1024_to_2048": { + "count": 22371, + "percentage": 93.41, + "max_tokens_setting": 2048 + }, + "2048_to_4096": { + "count": 1308, + "percentage": 5.46, + "max_tokens_setting": 4096 + }, + "4096_to_8192": { + "count": 194, + "percentage": 0.81, + "max_tokens_setting": 8192 + }, + "8192_to_16384": { + "count": 63, + "percentage": 0.26, + "max_tokens_setting": 16384 + }, + "16384_to_32768": { + "count": 12, + "percentage": 0.05, + "max_tokens_setting": 32768 + }, + "32768_to_50000": { + "count": 0, + "percentage": 0.0, + "max_tokens_setting": 50000 + }, + "over_50000": { + "count": 0, + "percentage": 0.0, + "max_tokens_setting": null + } + } + }, + "files": { + "stats": "categorized_datasets/primevul_valid/primevul_valid_stats.json", + "1024_to_2048_pkl": "categorized_datasets/primevul_valid/primevul_valid_1024_to_2048.pkl", + "1024_to_2048_file": "categorized_datasets/primevul_valid/primevul_valid_1024_to_2048.jsonl", + "2048_to_4096_pkl": "categorized_datasets/primevul_valid/primevul_valid_2048_to_4096.pkl", + "2048_to_4096_file": "categorized_datasets/primevul_valid/primevul_valid_2048_to_4096.jsonl", + "4096_to_8192_pkl": "categorized_datasets/primevul_valid/primevul_valid_4096_to_8192.pkl", + "4096_to_8192_file": "categorized_datasets/primevul_valid/primevul_valid_4096_to_8192.jsonl", + "8192_to_16384_pkl": "categorized_datasets/primevul_valid/primevul_valid_8192_to_16384.pkl", + "8192_to_16384_file": "categorized_datasets/primevul_valid/primevul_valid_8192_to_16384.jsonl", + "16384_to_32768_pkl": "categorized_datasets/primevul_valid/primevul_valid_16384_to_32768.pkl", + "16384_to_32768_file": "categorized_datasets/primevul_valid/primevul_valid_16384_to_32768.jsonl" + } + } +} \ No newline at end of file diff --git a/Primevul_categorized_&_processed_for_finetuning/3.Categorized_PrimeVul/primevul_train/primevul_train_1024_to_2048.jsonl b/Primevul_categorized_&_processed_for_finetuning/3.Categorized_PrimeVul/primevul_train/primevul_train_1024_to_2048.jsonl new file mode 100644 index 0000000000000000000000000000000000000000..2c5084407a3492b7e269f70b0f873793b63d6097 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/3.Categorized_PrimeVul/primevul_train/primevul_train_1024_to_2048.jsonl @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:db03cab28bc641053663d97440345db4630e9cd0ab65fa4e82fd7a013cd1acf9 +size 147533268 diff --git a/Primevul_categorized_&_processed_for_finetuning/3.Categorized_PrimeVul/primevul_train/primevul_train_1024_to_2048.pkl b/Primevul_categorized_&_processed_for_finetuning/3.Categorized_PrimeVul/primevul_train/primevul_train_1024_to_2048.pkl new file mode 100644 index 0000000000000000000000000000000000000000..a79906bd2f9dca76de497e7a71e0ca5c8d71f892 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/3.Categorized_PrimeVul/primevul_train/primevul_train_1024_to_2048.pkl @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:47d756ed90fe68e1840f42c3774ad66bc0b3c5ba8942cb5d68e3781000367bd4 +size 134436165 diff --git a/Primevul_categorized_&_processed_for_finetuning/3.Categorized_PrimeVul/primevul_train/primevul_train_16384_to_32768.jsonl b/Primevul_categorized_&_processed_for_finetuning/3.Categorized_PrimeVul/primevul_train/primevul_train_16384_to_32768.jsonl new file mode 100644 index 0000000000000000000000000000000000000000..a6b3793f9b7cf7ea082650b5dd57d3e0ad8235a2 --- /dev/null +++ b/Primevul_categorized_&_processed_for_finetuning/3.Categorized_PrimeVul/primevul_train/primevul_train_16384_to_32768.jsonl @@ -0,0 +1,114 @@ +{"idx":71946,"input":"static MagickBooleanType WriteOnePNGImage(MngInfo *mng_info, const ImageInfo *IMimage_info,Image *IMimage,ExceptionInfo *exception) { char im_vers[32], libpng_runv[32], libpng_vers[32], zlib_runv[32], zlib_vers[32]; Image *image; ImageInfo *image_info; char s[2]; const char *name, *property, *value; const StringInfo *profile; int num_passes, pass, ping_wrote_caNv; png_byte ping_trans_alpha[256]; png_color palette[257]; png_color_16 ping_background, ping_trans_color; png_info *ping_info; png_struct *ping; png_uint_32 ping_height, ping_width; ssize_t y; MagickBooleanType image_matte, logging, matte, ping_have_blob, ping_have_cheap_transparency, ping_have_color, ping_have_non_bw, ping_have_PLTE, ping_have_bKGD, ping_have_eXIf, ping_have_iCCP, ping_have_pHYs, ping_have_sRGB, ping_have_tRNS, ping_exclude_bKGD, ping_exclude_cHRM, ping_exclude_date, \/* ping_exclude_EXIF, *\/ ping_exclude_eXIf, ping_exclude_gAMA, ping_exclude_iCCP, \/* ping_exclude_iTXt, *\/ ping_exclude_oFFs, ping_exclude_pHYs, ping_exclude_sRGB, ping_exclude_tEXt, ping_exclude_tIME, \/* ping_exclude_tRNS, *\/ ping_exclude_caNv, ping_exclude_zCCP, \/* hex-encoded iCCP *\/ ping_exclude_zTXt, ping_preserve_colormap, ping_preserve_iCCP, ping_need_colortype_warning, status, tried_332, tried_333, tried_444; MemoryInfo *volatile pixel_info; QuantumInfo *quantum_info; PNGErrorInfo error_info; register ssize_t i, x; unsigned char *ping_pixels; volatile int image_colors, ping_bit_depth, ping_color_type, ping_interlace_method, ping_compression_method, ping_filter_method, ping_num_trans; volatile size_t image_depth, old_bit_depth; size_t quality, rowbytes, save_image_depth; int j, number_colors, number_opaque, number_semitransparent, number_transparent, ping_pHYs_unit_type; png_uint_32 ping_pHYs_x_resolution, ping_pHYs_y_resolution; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter WriteOnePNGImage()\"); image = CloneImage(IMimage,0,0,MagickFalse,exception); if (image == (Image *) NULL) return(MagickFalse); image_info=(ImageInfo *) CloneImageInfo(IMimage_info); \/* Define these outside of the following \"if logging()\" block so they will * show in debuggers. *\/ *im_vers='\\0'; (void) ConcatenateMagickString(im_vers, MagickLibVersionText,MagickPathExtent); (void) ConcatenateMagickString(im_vers, MagickLibAddendum,MagickPathExtent); *libpng_vers='\\0'; (void) ConcatenateMagickString(libpng_vers, PNG_LIBPNG_VER_STRING,32); *libpng_runv='\\0'; (void) ConcatenateMagickString(libpng_runv, png_get_libpng_ver(NULL),32); *zlib_vers='\\0'; (void) ConcatenateMagickString(zlib_vers, ZLIB_VERSION,32); *zlib_runv='\\0'; (void) ConcatenateMagickString(zlib_runv, zlib_version,32); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" IM version = %s\", im_vers); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Libpng version = %s\", libpng_vers); if (LocaleCompare(libpng_vers,libpng_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" running with %s\", libpng_runv); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Zlib version = %s\", zlib_vers); if (LocaleCompare(zlib_vers,zlib_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" running with %s\", zlib_runv); } } \/* Initialize some stuff *\/ ping_bit_depth=0, ping_color_type=0, ping_interlace_method=0, ping_compression_method=0, ping_filter_method=0, ping_num_trans = 0; ping_background.red = 0; ping_background.green = 0; ping_background.blue = 0; ping_background.gray = 0; ping_background.index = 0; ping_trans_color.red=0; ping_trans_color.green=0; ping_trans_color.blue=0; ping_trans_color.gray=0; ping_pHYs_unit_type = 0; ping_pHYs_x_resolution = 0; ping_pHYs_y_resolution = 0; ping_have_blob=MagickFalse; ping_have_cheap_transparency=MagickFalse; ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; ping_have_PLTE=MagickFalse; ping_have_bKGD=MagickFalse; ping_have_eXIf=MagickTrue; ping_have_iCCP=MagickFalse; ping_have_pHYs=MagickFalse; ping_have_sRGB=MagickFalse; ping_have_tRNS=MagickFalse; ping_exclude_bKGD=mng_info->ping_exclude_bKGD; ping_exclude_caNv=mng_info->ping_exclude_caNv; ping_exclude_cHRM=mng_info->ping_exclude_cHRM; ping_exclude_date=mng_info->ping_exclude_date; ping_exclude_eXIf=mng_info->ping_exclude_eXIf; ping_exclude_gAMA=mng_info->ping_exclude_gAMA; ping_exclude_iCCP=mng_info->ping_exclude_iCCP; \/* ping_exclude_iTXt=mng_info->ping_exclude_iTXt; *\/ ping_exclude_oFFs=mng_info->ping_exclude_oFFs; ping_exclude_pHYs=mng_info->ping_exclude_pHYs; ping_exclude_sRGB=mng_info->ping_exclude_sRGB; ping_exclude_tEXt=mng_info->ping_exclude_tEXt; ping_exclude_tIME=mng_info->ping_exclude_tIME; \/* ping_exclude_tRNS=mng_info->ping_exclude_tRNS; *\/ ping_exclude_zCCP=mng_info->ping_exclude_zCCP; \/* hex-encoded iCCP in zTXt *\/ ping_exclude_zTXt=mng_info->ping_exclude_zTXt; ping_preserve_colormap = mng_info->ping_preserve_colormap; ping_preserve_iCCP = mng_info->ping_preserve_iCCP; ping_need_colortype_warning = MagickFalse; \/* Recognize the ICC sRGB profile and convert it to the sRGB chunk, * i.e., eliminate the ICC profile and set image->rendering_intent. * Note that this will not involve any changes to the actual pixels * but merely passes information to applications that read the resulting * PNG image. * * To do: recognize other variants of the sRGB profile, using the CRC to * verify all recognized variants including the 7 already known. * * Work around libpng16+ rejecting some \"known invalid sRGB profiles\". * * Use something other than image->rendering_intent to record the fact * that the sRGB profile was found. * * Record the ICC version (currently v2 or v4) of the incoming sRGB ICC * profile. Record the Blackpoint Compensation, if any. *\/ if (ping_exclude_sRGB == MagickFalse && ping_preserve_iCCP == MagickFalse) { char *name; const StringInfo *profile; ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (const char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { int icheck, got_crc=0; png_uint_32 length, profile_crc=0; unsigned char *data; length=(png_uint_32) GetStringInfoLength(profile); for (icheck=0; sRGB_info[icheck].len > 0; icheck++) { if (length == sRGB_info[icheck].len) { if (got_crc == 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got a %lu-byte ICC profile (potentially sRGB)\", (unsigned long) length); data=GetStringInfoDatum(profile); profile_crc=crc32(0,data,length); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" with crc=%8x\",(unsigned int) profile_crc); got_crc++; } if (profile_crc == sRGB_info[icheck].crc) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" It is sRGB with rendering intent = %s\", Magick_RenderingIntentString_from_PNG_RenderingIntent( sRGB_info[icheck].intent)); if (image->rendering_intent==UndefinedIntent) { image->rendering_intent= Magick_RenderingIntent_from_PNG_RenderingIntent( sRGB_info[icheck].intent); } ping_exclude_iCCP = MagickTrue; ping_exclude_zCCP = MagickTrue; ping_have_sRGB = MagickTrue; break; } } } if (sRGB_info[icheck].len == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got %lu-byte ICC profile not recognized as sRGB\", (unsigned long) length); } } name=GetNextImageProfile(image); } } number_opaque = 0; number_semitransparent = 0; number_transparent = 0; if (logging != MagickFalse) { if (image->storage_class == UndefinedClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=UndefinedClass\"); if (image->storage_class == DirectClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=DirectClass\"); if (image->storage_class == PseudoClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=PseudoClass\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), image->taint ? \" image->taint=MagickTrue\": \" image->taint=MagickFalse\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->gamma=%g\", image->gamma); } if (image->storage_class == PseudoClass && (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (mng_info->write_png_colortype != 1 && mng_info->write_png_colortype != 5))) { (void) SyncImage(image,exception); image->storage_class = DirectClass; } if (ping_preserve_colormap == MagickFalse) { if (image->storage_class != PseudoClass && image->colormap != NULL) { \/* Free the bogus colormap; it can cause trouble later *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Freeing bogus colormap\"); (void) RelinquishMagickMemory(image->colormap); image->colormap=NULL; } } if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) (void) TransformImageColorspace(image,sRGBColorspace,exception); \/* Sometimes we get PseudoClass images whose RGB values don't match the colors in the colormap. This code syncs the RGB values. *\/ if (image->depth <= 8 && image->taint && image->storage_class == PseudoClass) (void) SyncImage(image,exception); #if (MAGICKCORE_QUANTUM_DEPTH == 8) if (image->depth > 8) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reducing PNG bit depth to 8 since this is a Q8 build.\"); image->depth=8; } #endif \/* Respect the -depth option *\/ if (image->depth < 4) { register Quantum *r; if (image->depth > 2) { \/* Scale to 4-bit *\/ LBR04PacketRGBA(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR04PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR04PacketRGBA(image->colormap[i]); } } } else if (image->depth > 1) { \/* Scale to 2-bit *\/ LBR02PacketRGBA(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR02PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR02PacketRGBA(image->colormap[i]); } } } else { \/* Scale to 1-bit *\/ LBR01PacketRGBA(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR01PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR01PacketRGBA(image->colormap[i]); } } } } \/* To do: set to next higher multiple of 8 *\/ if (image->depth < 8) image->depth=8; #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy *\/ if (image->depth > 8) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (image->depth == 16 && mng_info->write_png_depth != 16) if (mng_info->write_png8 || LosslessReduceDepthOK(image,exception) != MagickFalse) image->depth = 8; #endif image_colors = (int) image->colors; number_opaque = (int) image->colors; number_transparent = 0; number_semitransparent = 0; if (mng_info->write_png_colortype && (mng_info->write_png_colortype > 4 || (mng_info->write_png_depth >= 8 && mng_info->write_png_colortype < 4 && image->alpha_trait == UndefinedPixelTrait))) { \/* Avoid the expensive BUILD_PALETTE operation if we're sure that we * are not going to need the result. *\/ if (mng_info->write_png_colortype == 1 || mng_info->write_png_colortype == 5) ping_have_color=MagickFalse; if (image->alpha_trait != UndefinedPixelTrait) { number_transparent = 2; number_semitransparent = 1; } } if (mng_info->write_png_colortype < 7) { \/* BUILD_PALETTE * * Normally we run this just once, but in the case of writing PNG8 * we reduce the transparency to binary and run again, then if there * are still too many colors we reduce to a simple 4-4-4-1, then 3-3-3-1 * RGBA palette and run again, and then to a simple 3-3-2-1 RGBA * palette. Then (To do) we take care of a final reduction that is only * needed if there are still 256 colors present and one of them has both * transparent and opaque instances. *\/ tried_332 = MagickFalse; tried_333 = MagickFalse; tried_444 = MagickFalse; for (j=0; j<6; j++) { \/* * Sometimes we get DirectClass images that have 256 colors or fewer. * This code will build a colormap. * * Also, sometimes we get PseudoClass images with an out-of-date * colormap. This code will replace the colormap with a new one. * Sometimes we get PseudoClass images that have more than 256 colors. * This code will delete the colormap and change the image to * DirectClass. * * If image->alpha_trait is MagickFalse, we ignore the alpha channel * even though it sometimes contains left-over non-opaque values. * * Also we gather some information (number of opaque, transparent, * and semitransparent pixels, and whether the image has any non-gray * pixels or only black-and-white pixels) that we might need later. * * Even if the user wants to force GrayAlpha or RGBA (colortype 4 or 6) * we need to check for bogus non-opaque values, at least. *\/ int n; PixelInfo opaque[260], semitransparent[260], transparent[260]; register const Quantum *s; register Quantum *q, *r; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter BUILD_PALETTE:\"); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->columns=%.20g\",(double) image->columns); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->rows=%.20g\",(double) image->rows); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->alpha_trait=%.20g\",(double) image->alpha_trait); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); if (image->storage_class == PseudoClass && image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Original colormap:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,alpha)\"); for (i=0; i < 256; i++) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } for (i=image->colors - 10; i < (ssize_t) image->colors; i++) { if (i > 255) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } } } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\",(int) image->colors); if (image->colors == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" (zero means unknown)\"); if (ping_preserve_colormap == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Regenerate the colormap\"); } image_colors=0; number_opaque = 0; number_semitransparent = 0; number_transparent = 0; for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (image->alpha_trait == UndefinedPixelTrait || GetPixelAlpha(image,q) == OpaqueAlpha) { if (number_opaque < 259) { if (number_opaque == 0) { GetPixelInfoPixel(image, q, opaque); opaque[0].alpha=OpaqueAlpha; number_opaque=1; } for (i=0; i< (ssize_t) number_opaque; i++) { if (IsColorEqual(image,q,opaque+i)) break; } if (i == (ssize_t) number_opaque && number_opaque < 259) { number_opaque++; GetPixelInfoPixel(image, q, opaque+i); opaque[i].alpha=OpaqueAlpha; } } } else if (GetPixelAlpha(image,q) == TransparentAlpha) { if (number_transparent < 259) { if (number_transparent == 0) { GetPixelInfoPixel(image, q, transparent); ping_trans_color.red=(unsigned short) GetPixelRed(image,q); ping_trans_color.green=(unsigned short) GetPixelGreen(image,q); ping_trans_color.blue=(unsigned short) GetPixelBlue(image,q); ping_trans_color.gray=(unsigned short) GetPixelGray(image,q); number_transparent = 1; } for (i=0; i< (ssize_t) number_transparent; i++) { if (IsColorEqual(image,q,transparent+i)) break; } if (i == (ssize_t) number_transparent && number_transparent < 259) { number_transparent++; GetPixelInfoPixel(image,q,transparent+i); } } } else { if (number_semitransparent < 259) { if (number_semitransparent == 0) { GetPixelInfoPixel(image,q,semitransparent); number_semitransparent = 1; } for (i=0; i< (ssize_t) number_semitransparent; i++) { if (IsColorEqual(image,q,semitransparent+i) && GetPixelAlpha(image,q) == semitransparent[i].alpha) break; } if (i == (ssize_t) number_semitransparent && number_semitransparent < 259) { number_semitransparent++; GetPixelInfoPixel(image, q, semitransparent+i); } } } q+=GetPixelChannels(image); } } if (mng_info->write_png8 == MagickFalse && ping_exclude_bKGD == MagickFalse) { \/* Add the background color to the palette, if it * isn't already there. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Check colormap for background (%d,%d,%d)\", (int) image->background_color.red, (int) image->background_color.green, (int) image->background_color.blue); } for (i=0; ibackground_color.red && opaque[i].green == image->background_color.green && opaque[i].blue == image->background_color.blue) break; } if (number_opaque < 259 && i == number_opaque) { opaque[i] = image->background_color; ping_background.index = i; number_opaque++; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\",(int) i); } } else if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in the colormap to add background color\"); } image_colors=number_opaque+number_transparent+number_semitransparent; if (logging != MagickFalse) { if (image_colors > 256) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has more than 256 colors\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has %d colors\",image_colors); } if (ping_preserve_colormap != MagickFalse) break; if (mng_info->write_png_colortype != 7) \/* We won't need this info *\/ { ping_have_color=MagickFalse; ping_have_non_bw=MagickFalse; if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"incompatible colorspace\"); ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; } if(image_colors > 256) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; s=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(image,s) != GetPixelGreen(image,s) || GetPixelRed(image,s) != GetPixelBlue(image,s)) { ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; break; } s+=GetPixelChannels(image); } if (ping_have_color != MagickFalse) break; \/* Worst case is black-and-white; we are looking at every * pixel twice. *\/ if (ping_have_non_bw == MagickFalse) { s=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(image,s) != 0 && GetPixelRed(image,s) != QuantumRange) { ping_have_non_bw=MagickTrue; break; } s+=GetPixelChannels(image); } } } } } if (image_colors < 257) { PixelInfo colormap[260]; \/* * Initialize image colormap. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Sort the new colormap\"); \/* Sort palette, transparent first *\/; n = 0; for (i=0; iping_exclude_tRNS == MagickFalse || (number_transparent == 0 && number_semitransparent == 0)) && (((mng_info->write_png_colortype-1) == PNG_COLOR_TYPE_PALETTE) || (mng_info->write_png_colortype == 0))) { if (logging != MagickFalse) { if (n != (ssize_t) image_colors) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_colors (%d) and n (%d) don't match\", image_colors, n); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" AcquireImageColormap\"); } image->colors = image_colors; if (AcquireImageColormap(image,image_colors,exception) == MagickFalse) { (void) ThrowMagickException(exception,GetMagickModule(), ResourceLimitError,\"MemoryAllocationFailed\",\"`%s'\", image->filename); break; } for (i=0; i< (ssize_t) image_colors; i++) image->colormap[i] = colormap[i]; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d (%d)\", (int) image->colors, image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Update the pixel indexes\"); } \/* Sync the pixel indices with the new colormap *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { for (i=0; i< (ssize_t) image_colors; i++) { if ((image->alpha_trait == UndefinedPixelTrait || image->colormap[i].alpha == GetPixelAlpha(image,q)) && image->colormap[i].red == GetPixelRed(image,q) && image->colormap[i].green == GetPixelGreen(image,q) && image->colormap[i].blue == GetPixelBlue(image,q)) { SetPixelIndex(image,i,q); break; } } q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\", (int) image->colors); if (image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,alpha)\"); for (i=0; i < (ssize_t) image->colors; i++) { if (i < 300 || i >= (ssize_t) image->colors - 10) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } } } if (number_transparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent = %d\", number_transparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent > 256\"); if (number_opaque < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque = %d\", number_opaque); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque > 256\"); if (number_semitransparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent = %d\", number_semitransparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent > 256\"); if (ping_have_non_bw == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are black or white\"); else if (ping_have_color == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are gray\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" At least one pixel or the background is non-gray\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Exit BUILD_PALETTE:\"); } if (mng_info->write_png8 == MagickFalse) break; \/* Make any reductions necessary for the PNG8 format *\/ if (image_colors <= 256 && image_colors != 0 && image->colormap != NULL && number_semitransparent == 0 && number_transparent <= 1) break; \/* PNG8 can't have semitransparent colors so we threshold the * opacity to 0 or OpaqueOpacity, and PNG8 can only have one * transparent color so if more than one is transparent we merge * them into image->background_color. *\/ if (number_semitransparent != 0 || number_transparent > 1) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Thresholding the alpha channel to binary\"); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,r) < OpaqueAlpha\/2) { SetPixelViaPixelInfo(image,&image->background_color,r); SetPixelAlpha(image,TransparentAlpha,r); } else SetPixelAlpha(image,OpaqueAlpha,r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; if (image_colors != 0 && image_colors <= 256 && image->colormap != NULL) for (i=0; icolormap[i].alpha = (image->colormap[i].alpha > TransparentAlpha\/2 ? TransparentAlpha : OpaqueAlpha); } continue; } \/* PNG8 can't have more than 256 colors so we quantize the pixels and * background color to the 4-4-4-1, 3-3-3-1 or 3-3-2-1 palette. If the * image is mostly gray, the 4-4-4-1 palette is likely to end up with 256 * colors or less. *\/ if (tried_444 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 4-4-4\"); tried_444 = MagickTrue; LBR04PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 4-4-4\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,r) == OpaqueAlpha) LBR04PixelRGB(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 4-4-4\"); for (i=0; icolormap[i]); } } continue; } if (tried_333 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-3\"); tried_333 = MagickTrue; LBR03PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-3-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,r) == OpaqueAlpha) LBR03RGB(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-3-1\"); for (i=0; icolormap[i]); } } continue; } if (tried_332 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-2\"); tried_332 = MagickTrue; \/* Red and green were already done so we only quantize the blue * channel *\/ LBR02PacketBlue(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,r) == OpaqueAlpha) LBR02PixelBlue(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-2-1\"); for (i=0; icolormap[i]); } } continue; } if (image_colors == 0 || image_colors > 256) { \/* Take care of special case with 256 opaque colors + 1 transparent * color. We don't need to quantize to 2-3-2-1; we only need to * eliminate one color, so we'll merge the two darkest red * colors (0x49, 0, 0) -> (0x24, 0, 0). *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red background colors to 3-3-2-1\"); if (ScaleQuantumToChar(image->background_color.red) == 0x49 && ScaleQuantumToChar(image->background_color.green) == 0x00 && ScaleQuantumToChar(image->background_color.blue) == 0x00) { image->background_color.red=ScaleCharToQuantum(0x24); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (ScaleQuantumToChar(GetPixelRed(image,r)) == 0x49 && ScaleQuantumToChar(GetPixelGreen(image,r)) == 0x00 && ScaleQuantumToChar(GetPixelBlue(image,r)) == 0x00 && GetPixelAlpha(image,r) == OpaqueAlpha) { SetPixelRed(image,ScaleCharToQuantum(0x24),r); } r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else { for (i=0; icolormap[i].red) == 0x49 && ScaleQuantumToChar(image->colormap[i].green) == 0x00 && ScaleQuantumToChar(image->colormap[i].blue) == 0x00) { image->colormap[i].red=ScaleCharToQuantum(0x24); } } } } } } \/* END OF BUILD_PALETTE *\/ \/* If we are excluding the tRNS chunk and there is transparency, * then we must write a Gray-Alpha (color-type 4) or RGBA (color-type 6) * PNG. *\/ if (mng_info->ping_exclude_tRNS != MagickFalse && (number_transparent != 0 || number_semitransparent != 0)) { unsigned int colortype=mng_info->write_png_colortype; if (ping_have_color == MagickFalse) mng_info->write_png_colortype = 5; else mng_info->write_png_colortype = 7; if (colortype != 0 && mng_info->write_png_colortype != colortype) ping_need_colortype_warning=MagickTrue; } \/* See if cheap transparency is possible. It is only possible * when there is a single transparent color, no semitransparent * color, and no opaque color that has the same RGB components * as the transparent color. We only need this information if * we are writing a PNG with colortype 0 or 2, and we have not * excluded the tRNS chunk. *\/ if (number_transparent == 1 && mng_info->write_png_colortype < 4) { ping_have_cheap_transparency = MagickTrue; if (number_semitransparent != 0) ping_have_cheap_transparency = MagickFalse; else if (image_colors == 0 || image_colors > 256 || image->colormap == NULL) { register const Quantum *q; for (y=0; y < (ssize_t) image->rows; y++) { q=GetVirtualPixels(image,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) != TransparentAlpha && (unsigned short) GetPixelRed(image,q) == ping_trans_color.red && (unsigned short) GetPixelGreen(image,q) == ping_trans_color.green && (unsigned short) GetPixelBlue(image,q) == ping_trans_color.blue) { ping_have_cheap_transparency = MagickFalse; break; } q+=GetPixelChannels(image); } if (ping_have_cheap_transparency == MagickFalse) break; } } else { \/* Assuming that image->colormap[0] is the one transparent color * and that all others are opaque. *\/ if (image_colors > 1) for (i=1; icolormap[i].red == image->colormap[0].red && image->colormap[i].green == image->colormap[0].green && image->colormap[i].blue == image->colormap[0].blue) { ping_have_cheap_transparency = MagickFalse; break; } } if (logging != MagickFalse) { if (ping_have_cheap_transparency == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is not possible.\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is possible.\"); } } else ping_have_cheap_transparency = MagickFalse; image_depth=image->depth; quantum_info = (QuantumInfo *) NULL; number_colors=0; image_colors=(int) image->colors; image_matte=image->alpha_trait != UndefinedPixelTrait ? MagickTrue : MagickFalse; if (mng_info->write_png_colortype < 5) mng_info->IsPalette=image->storage_class == PseudoClass && image_colors <= 256 && image->colormap != NULL; else mng_info->IsPalette = MagickFalse; if ((mng_info->write_png_colortype == 4 || mng_info->write_png8) && (image->colors == 0 || image->colormap == NULL)) { image_info=DestroyImageInfo(image_info); image=DestroyImage(image); (void) ThrowMagickException(exception,GetMagickModule(),CoderError, \"Cannot write PNG8 or color-type 3; colormap is NULL\", \"`%s'\",IMimage->filename); return(MagickFalse); } \/* Allocate the PNG structures *\/ #ifdef PNG_USER_MEM_SUPPORTED error_info.image=image; error_info.exception=exception; ping=png_create_write_struct_2(PNG_LIBPNG_VER_STRING,&error_info, MagickPNGErrorHandler,MagickPNGWarningHandler,(void *) NULL, (png_malloc_ptr) Magick_png_malloc,(png_free_ptr) Magick_png_free); #else ping=png_create_write_struct(PNG_LIBPNG_VER_STRING,&error_info, MagickPNGErrorHandler,MagickPNGWarningHandler); #endif if (ping == (png_struct *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); ping_info=png_create_info_struct(ping); if (ping_info == (png_info *) NULL) { png_destroy_write_struct(&ping,(png_info **) NULL); ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); } png_set_write_fn(ping,image,png_put_data,png_flush_data); pixel_info=(MemoryInfo *) NULL; if (setjmp(png_jmpbuf(ping))) { \/* PNG write failed. *\/ #ifdef PNG_DEBUG if (image_info->verbose) (void) printf(\"PNG write has failed.\\n\"); #endif png_destroy_write_struct(&ping,&ping_info); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif if (pixel_info != (MemoryInfo *) NULL) pixel_info=RelinquishVirtualMemory(pixel_info); if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (ping_have_blob != MagickFalse) (void) CloseBlob(image); image_info=DestroyImageInfo(image_info); image=DestroyImage(image); return(MagickFalse); } \/* { For navigation to end of SETJMP-protected block. Within this * block, use png_error() instead of Throwing an Exception, to ensure * that libpng is able to clean up, and that the semaphore is unlocked. *\/ #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE LockSemaphoreInfo(ping_semaphore); #endif #ifdef PNG_BENIGN_ERRORS_SUPPORTED \/* Allow benign errors *\/ png_set_benign_errors(ping, 1); #endif #ifdef PNG_SET_USER_LIMITS_SUPPORTED \/* Reject images with too many rows or columns *\/ png_set_user_limits(ping, (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(WidthResource)), (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(HeightResource))); #endif \/* PNG_SET_USER_LIMITS_SUPPORTED *\/ \/* Prepare PNG for writing. *\/ #if defined(PNG_MNG_FEATURES_SUPPORTED) if (mng_info->write_mng) { (void) png_permit_mng_features(ping,PNG_ALL_MNG_FEATURES); # ifdef PNG_WRITE_CHECK_FOR_INVALID_INDEX_SUPPORTED \/* Disable new libpng-1.5.10 feature when writing a MNG because * zero-length PLTE is OK *\/ png_set_check_for_invalid_index (ping, 0); # endif } #else # ifdef PNG_WRITE_EMPTY_PLTE_SUPPORTED if (mng_info->write_mng) png_permit_empty_plte(ping,MagickTrue); # endif #endif x=0; ping_width=(png_uint_32) image->columns; ping_height=(png_uint_32) image->rows; if (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32) image_depth=8; if (mng_info->write_png48 || mng_info->write_png64) image_depth=16; if (mng_info->write_png_depth != 0) image_depth=mng_info->write_png_depth; \/* Adjust requested depth to next higher valid depth if necessary *\/ if (image_depth > 8) image_depth=16; if ((image_depth > 4) && (image_depth < 8)) image_depth=8; if (image_depth == 3) image_depth=4; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" width=%.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" height=%.20g\",(double) ping_height); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_matte=%.20g\",(double) image->alpha_trait); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative ping_bit_depth=%.20g\",(double) image_depth); } save_image_depth=image_depth; ping_bit_depth=(png_byte) save_image_depth; #if defined(PNG_pHYs_SUPPORTED) if (ping_exclude_pHYs == MagickFalse) { if ((image->resolution.x != 0) && (image->resolution.y != 0) && (!mng_info->write_mng || !mng_info->equal_physs)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); if (image->units == PixelsPerInchResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution= (png_uint_32) ((100.0*image->resolution.x+0.5)\/2.54); ping_pHYs_y_resolution= (png_uint_32) ((100.0*image->resolution.y+0.5)\/2.54); } else if (image->units == PixelsPerCentimeterResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution=(png_uint_32) (100.0*image->resolution.x+0.5); ping_pHYs_y_resolution=(png_uint_32) (100.0*image->resolution.y+0.5); } else { ping_pHYs_unit_type=PNG_RESOLUTION_UNKNOWN; ping_pHYs_x_resolution=(png_uint_32) image->resolution.x; ping_pHYs_y_resolution=(png_uint_32) image->resolution.y; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Set up PNG pHYs chunk: xres: %.20g, yres: %.20g, units: %d.\", (double) ping_pHYs_x_resolution,(double) ping_pHYs_y_resolution, (int) ping_pHYs_unit_type); ping_have_pHYs = MagickTrue; } } #endif if (ping_exclude_bKGD == MagickFalse) { if ((!mng_info->adjoin || !mng_info->equal_backgrounds)) { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_background.red=(png_uint_16) (ScaleQuantumToShort(image->background_color.red) & mask); ping_background.green=(png_uint_16) (ScaleQuantumToShort(image->background_color.green) & mask); ping_background.blue=(png_uint_16) (ScaleQuantumToShort(image->background_color.blue) & mask); ping_background.gray=(png_uint_16) ping_background.green; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (1)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth=%d\",ping_bit_depth); } ping_have_bKGD = MagickTrue; } \/* Select the color type. *\/ matte=image_matte; old_bit_depth=0; if (mng_info->IsPalette && mng_info->write_png8) { \/* To do: make this a function cause it's used twice, except for reducing the sample depth from 8. *\/ number_colors=image_colors; ping_have_tRNS=MagickFalse; \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors (%d)\", number_colors, image_colors); for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green=ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), #if MAGICKCORE_QUANTUM_DEPTH == 8 \" %3ld (%3d,%3d,%3d)\", #else \" %5ld (%5d,%5d,%5d)\", #endif (long) i,palette[i].red,palette[i].green,palette[i].blue); } ping_have_PLTE=MagickTrue; image_depth=ping_bit_depth; ping_num_trans=0; if (matte != MagickFalse) { \/* Identify which colormap entry is transparent. *\/ assert(number_colors <= 256); assert(image->colormap != NULL); for (i=0; i < (ssize_t) number_transparent; i++) ping_trans_alpha[i]=0; ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else ping_have_tRNS=MagickTrue; } if (ping_exclude_bKGD == MagickFalse) { \/* * Identify which colormap entry is the background color. *\/ for (i=0; i < (ssize_t) MagickMax(1L*number_colors-1L,1L); i++) if (IsPNGColorEqual(ping_background,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); } } } \/* end of write_png8 *\/ else if (mng_info->write_png_colortype == 1) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; } else if (mng_info->write_png24 || mng_info->write_png48 || mng_info->write_png_colortype == 3) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; } else if (mng_info->write_png32 || mng_info->write_png64 || mng_info->write_png_colortype == 7) { image_matte=MagickTrue; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; } else \/* mng_info->write_pngNN not specified *\/ { image_depth=ping_bit_depth; if (mng_info->write_png_colortype != 0) { ping_color_type=(png_byte) mng_info->write_png_colortype-1; if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) image_matte=MagickTrue; else image_matte=MagickFalse; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG colortype %d was specified:\",(int) ping_color_type); } else \/* write_png_colortype not specified *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selecting PNG colortype:\"); if (image_info->type == TrueColorType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } else if (image_info->type == TrueColorAlphaType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; image_matte=MagickTrue; } else if (image_info->type == PaletteType || image_info->type == PaletteAlphaType) ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; else { if (ping_have_color == MagickFalse) { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY_ALPHA; image_matte=MagickTrue; } } else { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGBA; image_matte=MagickTrue; } } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selected PNG colortype=%d\",ping_color_type); if (ping_bit_depth < 8) { if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) ping_bit_depth=8; } old_bit_depth=ping_bit_depth; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->alpha_trait == UndefinedPixelTrait && ping_have_non_bw == MagickFalse) ping_bit_depth=1; } if (ping_color_type == PNG_COLOR_TYPE_PALETTE) { size_t one = 1; ping_bit_depth=1; if (image->colors == 0) { \/* DO SOMETHING *\/ png_error(ping,\"image has 0 colors\"); } while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Number of colors: %.20g\",(double) image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG bit depth: %d\",ping_bit_depth); } if (ping_bit_depth < (int) mng_info->write_png_depth) ping_bit_depth = mng_info->write_png_depth; } image_depth=ping_bit_depth; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG color type: %s (%.20g)\", PngColorTypeToString(ping_color_type), (double) ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_info->type: %.20g\",(double) image_info->type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_depth: %.20g\",(double) image_depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth: %.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth: %.20g\",(double) ping_bit_depth); } if (matte != MagickFalse) { if (mng_info->IsPalette) { if (mng_info->write_png_colortype == 0) { ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; if (ping_have_color != MagickFalse) ping_color_type=PNG_COLOR_TYPE_RGBA; } \/* * Determine if there is any transparent color. *\/ if (number_transparent + number_semitransparent == 0) { \/* No transparent pixels are present. Change 4 or 6 to 0 or 2. *\/ image_matte=MagickFalse; if (mng_info->write_png_colortype == 0) ping_color_type&=0x03; } else { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_trans_color.red=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].red) & mask); ping_trans_color.green=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].green) & mask); ping_trans_color.blue=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].blue) & mask); ping_trans_color.gray=(png_uint_16) (ScaleQuantumToShort(GetPixelInfoIntensity(image, image->colormap)) & mask); ping_trans_color.index=(png_byte) 0; ping_have_tRNS=MagickTrue; } if (ping_have_tRNS != MagickFalse) { \/* * Determine if there is one and only one transparent color * and if so if it is fully transparent. *\/ if (ping_have_cheap_transparency == MagickFalse) ping_have_tRNS=MagickFalse; } if (ping_have_tRNS != MagickFalse) { if (mng_info->write_png_colortype == 0) ping_color_type &= 0x03; \/* changes 4 or 6 to 0 or 2 *\/ if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } else { if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } matte=image_matte; if (ping_have_tRNS != MagickFalse) image_matte=MagickFalse; if ((mng_info->IsPalette) && mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE && ping_have_color == MagickFalse && (image_matte == MagickFalse || image_depth >= 8)) { size_t one=1; if (image_matte != MagickFalse) ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; else if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_GRAY_ALPHA) { ping_color_type=PNG_COLOR_TYPE_GRAY; if (save_image_depth == 16 && image_depth == 8) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (0)\"); } ping_trans_color.gray*=0x0101; } } if (image_depth > MAGICKCORE_QUANTUM_DEPTH) image_depth=MAGICKCORE_QUANTUM_DEPTH; if ((image_colors == 0) || ((ssize_t) (image_colors-1) > (ssize_t) MaxColormapSize)) image_colors=(int) (one << image_depth); if (image_depth > 8) ping_bit_depth=16; else { ping_bit_depth=8; if ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { if(!mng_info->write_png_depth) { ping_bit_depth=1; while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } } else if (ping_color_type == PNG_COLOR_TYPE_GRAY && image_colors < 17 && mng_info->IsPalette) { \/* Check if grayscale is reducible *\/ int depth_4_ok=MagickTrue, depth_2_ok=MagickTrue, depth_1_ok=MagickTrue; for (i=0; i < (ssize_t) image_colors; i++) { unsigned char intensity; intensity=ScaleQuantumToChar(image->colormap[i].red); if ((intensity & 0x0f) != ((intensity & 0xf0) >> 4)) depth_4_ok=depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x03) != ((intensity & 0x0c) >> 2)) depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x01) != ((intensity & 0x02) >> 1)) depth_1_ok=MagickFalse; } if (depth_1_ok && mng_info->write_png_depth <= 1) ping_bit_depth=1; else if (depth_2_ok && mng_info->write_png_depth <= 2) ping_bit_depth=2; else if (depth_4_ok && mng_info->write_png_depth <= 4) ping_bit_depth=4; } } image_depth=ping_bit_depth; } else if (mng_info->IsPalette) { number_colors=image_colors; if (image_depth <= 8) { \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (!(mng_info->have_write_global_plte && matte == MagickFalse)) { for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green= ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors\", number_colors); ping_have_PLTE=MagickTrue; } \/* color_type is PNG_COLOR_TYPE_PALETTE *\/ if (mng_info->write_png_depth == 0) { size_t one; ping_bit_depth=1; one=1; while ((one << ping_bit_depth) < (size_t) number_colors) ping_bit_depth <<= 1; } ping_num_trans=0; if (matte != MagickFalse) { \/* * Set up trans_colors array. *\/ assert(number_colors <= 256); ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (1)\"); } ping_have_tRNS=MagickTrue; for (i=0; i < ping_num_trans; i++) { ping_trans_alpha[i]= (png_byte) ScaleQuantumToChar(image->colormap[i].alpha); } } } } } else { if (image_depth < 8) image_depth=8; if ((save_image_depth == 16) && (image_depth == 8)) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color from (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } ping_trans_color.red*=0x0101; ping_trans_color.green*=0x0101; ping_trans_color.blue*=0x0101; ping_trans_color.gray*=0x0101; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } if (ping_bit_depth < (ssize_t) mng_info->write_png_depth) ping_bit_depth = (ssize_t) mng_info->write_png_depth; \/* Adjust background and transparency samples in sub-8-bit grayscale files. *\/ if (ping_bit_depth < 8 && ping_color_type == PNG_COLOR_TYPE_GRAY) { png_uint_16 maxval; size_t one=1; maxval=(png_uint_16) ((one << ping_bit_depth)-1); if (ping_exclude_bKGD == MagickFalse) { ping_background.gray=(png_uint_16) ((maxval\/65535.)* (ScaleQuantumToShort(((GetPixelInfoIntensity(image, &image->background_color))) +.5))); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (2)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); ping_have_bKGD = MagickTrue; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color.gray from %d\", (int)ping_trans_color.gray); ping_trans_color.gray=(png_uint_16) ((maxval\/255.)*( ping_trans_color.gray)+.5); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to %d\", (int)ping_trans_color.gray); } if (ping_exclude_bKGD == MagickFalse) { if (mng_info->IsPalette && (int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { \/* Identify which colormap entry is the background color. *\/ number_colors=image_colors; for (i=0; i < (ssize_t) MagickMax(1L*number_colors,1L); i++) if (IsPNGColorEqual(image->background_color,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk with index=%d\",(int) i); } if (i < (ssize_t) number_colors) { ping_have_bKGD = MagickTrue; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background =(%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); } } else \/* Can't happen *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in PLTE to add bKGD color\"); ping_have_bKGD = MagickFalse; } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color type: %s (%d)\", PngColorTypeToString(ping_color_type), ping_color_type); \/* Initialize compression level and filtering. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up deflate compression\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression buffer size: 32768\"); } png_set_compression_buffer_size(ping,32768L); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression mem level: 9\"); png_set_compression_mem_level(ping, 9); \/* Untangle the \"-quality\" setting: Undefined is 0; the default is used. Default is 75 10's digit: 0 or omitted: Use Z_HUFFMAN_ONLY strategy with the zlib default compression level 1-9: the zlib compression level 1's digit: 0-4: the PNG filter method 5: libpng adaptive filtering if compression level > 5 libpng filter type \"none\" if compression level <= 5 or if image is grayscale or palette 6: libpng adaptive filtering 7: \"LOCO\" filtering (intrapixel differing) if writing a MNG, otherwise \"none\". Did not work in IM-6.7.0-9 and earlier because of a missing \"else\". 8: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), adaptive filtering. Unused prior to IM-6.7.0-10, was same as 6 9: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), no PNG filters Unused prior to IM-6.7.0-10, was same as 6 Note that using the -quality option, not all combinations of PNG filter type, zlib compression level, and zlib compression strategy are possible. This will be addressed soon in a release that accomodates \"-define png:compression-strategy\", etc. *\/ quality=image_info->quality == UndefinedCompressionQuality ? 75UL : image_info->quality; if (quality <= 9) { if (mng_info->write_png_compression_strategy == 0) mng_info->write_png_compression_strategy = Z_HUFFMAN_ONLY+1; } else if (mng_info->write_png_compression_level == 0) { int level; level=(int) MagickMin((ssize_t) quality\/10,9); mng_info->write_png_compression_level = level+1; } if (mng_info->write_png_compression_strategy == 0) { if ((quality %10) == 8 || (quality %10) == 9) #ifdef Z_RLE \/* Z_RLE was added to zlib-1.2.0 *\/ mng_info->write_png_compression_strategy=Z_RLE+1; #else mng_info->write_png_compression_strategy = Z_DEFAULT_STRATEGY+1; #endif } if (mng_info->write_png_compression_filter == 0) mng_info->write_png_compression_filter=((int) quality % 10) + 1; if (logging != MagickFalse) { if (mng_info->write_png_compression_level) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression level: %d\", (int) mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_strategy) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression strategy: %d\", (int) mng_info->write_png_compression_strategy-1); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up filtering\"); if (mng_info->write_png_compression_filter == 6) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: ADAPTIVE\"); else if (mng_info->write_png_compression_filter == 0 || mng_info->write_png_compression_filter == 1) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: NONE\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: %d\", (int) mng_info->write_png_compression_filter-1); } if (mng_info->write_png_compression_level != 0) png_set_compression_level(ping,mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_filter == 6) { if (((int) ping_color_type == PNG_COLOR_TYPE_GRAY) || ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) || (quality < 50)) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); } else if (mng_info->write_png_compression_filter == 7 || mng_info->write_png_compression_filter == 10) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); else if (mng_info->write_png_compression_filter == 8) { #if defined(PNG_MNG_FEATURES_SUPPORTED) && defined(PNG_INTRAPIXEL_DIFFERENCING) if (mng_info->write_mng) { if (((int) ping_color_type == PNG_COLOR_TYPE_RGB) || ((int) ping_color_type == PNG_COLOR_TYPE_RGBA)) ping_filter_method=PNG_INTRAPIXEL_DIFFERENCING; } #endif png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); } else if (mng_info->write_png_compression_filter == 9) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else if (mng_info->write_png_compression_filter != 0) png_set_filter(ping,PNG_FILTER_TYPE_BASE, mng_info->write_png_compression_filter-1); if (mng_info->write_png_compression_strategy != 0) png_set_compression_strategy(ping, mng_info->write_png_compression_strategy-1); ping_interlace_method=image_info->interlace != NoInterlace; if (mng_info->write_mng) png_set_sig_bytes(ping,8); \/* Bail out if cannot meet defined png:bit-depth or png:color-type *\/ if (mng_info->write_png_colortype != 0) { if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY) if (ping_have_color != MagickFalse) { ping_color_type = PNG_COLOR_TYPE_RGB; if (ping_bit_depth < 8) ping_bit_depth=8; } if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY_ALPHA) if (ping_have_color != MagickFalse) ping_color_type = PNG_COLOR_TYPE_RGB_ALPHA; } if (ping_need_colortype_warning != MagickFalse || ((mng_info->write_png_depth && (int) mng_info->write_png_depth != ping_bit_depth) || (mng_info->write_png_colortype && ((int) mng_info->write_png_colortype-1 != ping_color_type && mng_info->write_png_colortype != 7 && !(mng_info->write_png_colortype == 5 && ping_color_type == 0))))) { if (logging != MagickFalse) { if (ping_need_colortype_warning != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Image has transparency but tRNS chunk was excluded\"); } if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth=%u, Computed depth=%u\", mng_info->write_png_depth, ping_bit_depth); } if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type=%u, Computed color type=%u\", mng_info->write_png_colortype-1, ping_color_type); } } png_warning(ping, \"Cannot write image with defined png:bit-depth or png:color-type.\"); } if (image_matte != MagickFalse && image->alpha_trait == UndefinedPixelTrait) { \/* Add an opaque matte channel *\/ image->alpha_trait = BlendPixelTrait; (void) SetImageAlpha(image,OpaqueAlpha,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Added an opaque matte channel\"); } if (number_transparent != 0 || number_semitransparent != 0) { if (ping_color_type < 4) { ping_have_tRNS=MagickTrue; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting ping_have_tRNS=MagickTrue.\"); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG header chunks\"); png_set_IHDR(ping,ping_info,ping_width,ping_height, ping_bit_depth,ping_color_type, ping_interlace_method,ping_compression_method, ping_filter_method); if (ping_color_type == 3 && ping_have_PLTE != MagickFalse) { png_set_PLTE(ping,ping_info,palette,number_colors); if (logging != MagickFalse) { for (i=0; i< (ssize_t) number_colors; i++) { if (i < ping_num_trans) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d), tRNS[%d] = (%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue, (int) i, (int) ping_trans_alpha[i]); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue); } } } \/* Only write the iCCP chunk if we are not writing the sRGB chunk. *\/ if (ping_exclude_sRGB != MagickFalse || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if ((ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) && (ping_exclude_iCCP == MagickFalse || ping_exclude_zCCP == MagickFalse)) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (const char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { #ifdef PNG_WRITE_iCCP_SUPPORTED if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { ping_have_iCCP = MagickTrue; if (ping_exclude_iCCP == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up iCCP chunk\"); png_set_iCCP(ping,ping_info,(png_charp) name,0, #if (PNG_LIBPNG_VER < 10500) (png_charp) GetStringInfoDatum(profile), #else (const png_byte *) GetStringInfoDatum(profile), #endif (png_uint_32) GetStringInfoLength(profile)); } else { \/* Do not write hex-encoded ICC chunk *\/ name=GetNextImageProfile(image); continue; } } #endif \/* WRITE_iCCP *\/ if (LocaleCompare(name,\"exif\") == 0) { \/* Do not write hex-encoded ICC chunk; we will write it later as an eXIf chunk *\/ name=GetNextImageProfile(image); continue; } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up zTXt chunk with uuencoded %s profile\", name); Magick_png_write_raw_profile(image_info,ping,ping_info, (unsigned char *) name,(unsigned char *) name, GetStringInfoDatum(profile), (png_uint_32) GetStringInfoLength(profile)); } name=GetNextImageProfile(image); } } } #if defined(PNG_WRITE_sRGB_SUPPORTED) if ((mng_info->have_write_global_srgb == 0) && ping_have_iCCP != MagickTrue && (ping_have_sRGB != MagickFalse || png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if (ping_exclude_sRGB == MagickFalse) { \/* Note image rendering intent. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up sRGB chunk\"); (void) png_set_sRGB(ping,ping_info,( Magick_RenderingIntent_to_PNG_RenderingIntent( image->rendering_intent))); ping_have_sRGB = MagickTrue; } } if ((!mng_info->write_mng) || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) #endif { if (ping_exclude_gAMA == MagickFalse && ping_have_iCCP == MagickFalse && ping_have_sRGB == MagickFalse && (ping_exclude_sRGB == MagickFalse || (image->gamma < .45 || image->gamma > .46))) { if ((mng_info->have_write_global_gama == 0) && (image->gamma != 0.0)) { \/* Note image gamma. To do: check for cHRM+gAMA == sRGB, and write sRGB instead. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up gAMA chunk\"); png_set_gAMA(ping,ping_info,image->gamma); } } if (ping_exclude_cHRM == MagickFalse && ping_have_sRGB == MagickFalse) { if ((mng_info->have_write_global_chrm == 0) && (image->chromaticity.red_primary.x != 0.0)) { \/* Note image chromaticity. Note: if cHRM+gAMA == sRGB write sRGB instead. *\/ PrimaryInfo bp, gp, rp, wp; wp=image->chromaticity.white_point; rp=image->chromaticity.red_primary; gp=image->chromaticity.green_primary; bp=image->chromaticity.blue_primary; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up cHRM chunk\"); png_set_cHRM(ping,ping_info,wp.x,wp.y,rp.x,rp.y,gp.x,gp.y, bp.x,bp.y); } } } if (ping_exclude_bKGD == MagickFalse) { if (ping_have_bKGD != MagickFalse) { png_set_bKGD(ping,ping_info,&ping_background); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background color = (%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" index = %d, gray=%d\", (int) ping_background.index, (int) ping_background.gray); } } } if (ping_exclude_pHYs == MagickFalse) { if (ping_have_pHYs != MagickFalse) { png_set_pHYs(ping,ping_info, ping_pHYs_x_resolution, ping_pHYs_y_resolution, ping_pHYs_unit_type); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_resolution=%lu\", (unsigned long) ping_pHYs_x_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" y_resolution=%lu\", (unsigned long) ping_pHYs_y_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" unit_type=%lu\", (unsigned long) ping_pHYs_unit_type); } } } #if defined(PNG_tIME_SUPPORTED) if (ping_exclude_tIME == MagickFalse) { const char *timestamp; if (image->taint == MagickFalse) { timestamp=GetImageOption(image_info,\"png:tIME\"); if (timestamp == (const char *) NULL) timestamp=GetImageProperty(image,\"png:tIME\",exception); } else { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reset tIME in tainted image\"); timestamp=GetImageProperty(image,\"date:modify\",exception); } if (timestamp != (const char *) NULL) write_tIME_chunk(image,ping,ping_info,timestamp,exception); } #endif if (mng_info->need_blob != MagickFalse) { if (OpenBlob(image_info,image,WriteBinaryBlobMode,exception) == MagickFalse) png_error(ping,\"WriteBlob Failed\"); ping_have_blob=MagickTrue; } png_write_info_before_PLTE(ping, ping_info); if (ping_have_tRNS != MagickFalse && ping_color_type < 4) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Calling png_set_tRNS with num_trans=%d\",ping_num_trans); } if (ping_color_type == 3) (void) png_set_tRNS(ping, ping_info, ping_trans_alpha, ping_num_trans, NULL); else { (void) png_set_tRNS(ping, ping_info, NULL, 0, &ping_trans_color); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" tRNS color =(%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } png_write_info(ping,ping_info); \/* write orNT if image->orientation is defined *\/ if (image->orientation != UndefinedOrientation) { unsigned char chunk[6]; (void) WriteBlobMSBULong(image,1L); \/* data length=1 *\/ PNGType(chunk,mng_orNT); LogPNGChunk(logging,mng_orNT,1L); \/* PNG uses Exif orientation values *\/ chunk[4]=Magick_Orientation_to_Exif_Orientation(image->orientation); (void) WriteBlob(image,5,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,5)); } ping_wrote_caNv = MagickFalse; \/* write caNv chunk *\/ if (ping_exclude_caNv == MagickFalse) { if ((image->page.width != 0 && image->page.width != image->columns) || (image->page.height != 0 && image->page.height != image->rows) || image->page.x != 0 || image->page.y != 0) { unsigned char chunk[20]; (void) WriteBlobMSBULong(image,16L); \/* data length=8 *\/ PNGType(chunk,mng_caNv); LogPNGChunk(logging,mng_caNv,16L); PNGLong(chunk+4,(png_uint_32) image->page.width); PNGLong(chunk+8,(png_uint_32) image->page.height); PNGsLong(chunk+12,(png_int_32) image->page.x); PNGsLong(chunk+16,(png_int_32) image->page.y); (void) WriteBlob(image,20,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,20)); ping_wrote_caNv = MagickTrue; } } #if defined(PNG_oFFs_SUPPORTED) if (ping_exclude_oFFs == MagickFalse && ping_wrote_caNv == MagickFalse) { if (image->page.x || image->page.y) { png_set_oFFs(ping,ping_info,(png_int_32) image->page.x, (png_int_32) image->page.y, 0); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up oFFs chunk with x=%d, y=%d, units=0\", (int) image->page.x, (int) image->page.y); } } #endif #if (PNG_LIBPNG_VER == 10206) \/* avoid libpng-1.2.6 bug by setting PNG_HAVE_IDAT flag *\/ #define PNG_HAVE_IDAT 0x04 ping->mode |= PNG_HAVE_IDAT; #undef PNG_HAVE_IDAT #endif png_set_packing(ping); \/* Allocate memory. *\/ rowbytes=image->columns; if (image_depth > 8) rowbytes*=2; switch (ping_color_type) { case PNG_COLOR_TYPE_RGB: rowbytes*=3; break; case PNG_COLOR_TYPE_GRAY_ALPHA: rowbytes*=2; break; case PNG_COLOR_TYPE_RGBA: rowbytes*=4; break; default: break; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocating %.20g bytes of memory for pixels\",(double) rowbytes); } pixel_info=AcquireVirtualMemory(rowbytes,sizeof(*ping_pixels)); if (pixel_info == (MemoryInfo *) NULL) png_error(ping,\"Allocation of memory for pixels failed\"); ping_pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Initialize image scanlines. *\/ quantum_info=AcquireQuantumInfo(image_info,image); if (quantum_info == (QuantumInfo *) NULL) png_error(ping,\"Memory allocation for quantum_info failed\"); quantum_info->format=UndefinedQuantumFormat; SetQuantumDepth(image,quantum_info,image_depth); (void) SetQuantumEndian(image,quantum_info,MSBEndian); num_passes=png_set_interlace_handling(ping); if ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (mng_info->IsPalette || (image_info->type == BilevelType)) && image_matte == MagickFalse && ping_have_non_bw == MagickFalse) { \/* Palette, Bilevel, or Opaque Monochrome *\/ register const Quantum *p; SetQuantumDepth(image,quantum_info,8); for (pass=0; pass < num_passes; pass++) { \/* Convert PseudoClass image to a PNG monochrome image. *\/ for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (0)\"); p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; if (mng_info->IsPalette) { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_PALETTE && mng_info->write_png_depth && mng_info->write_png_depth != old_bit_depth) { \/* Undo pixel scaling *\/ for (i=0; i < (ssize_t) image->columns; i++) *(ping_pixels+i)=(unsigned char) (*(ping_pixels+i) >> (8-old_bit_depth)); } } else { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); } if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE) for (i=0; i < (ssize_t) image->columns; i++) *(ping_pixels+i)=(unsigned char) ((*(ping_pixels+i) > 127) ? 255 : 0); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (1)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else \/* Not Palette, Bilevel, or Opaque Monochrome *\/ { if ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (image_matte != MagickFalse || (ping_bit_depth >= MAGICKCORE_QUANTUM_DEPTH)) && (mng_info->IsPalette) && ping_have_color == MagickFalse) { register const Quantum *p; for (pass=0; pass < num_passes; pass++) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (mng_info->IsPalette) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY PNG pixels (2)\"); } else \/* PNG_COLOR_TYPE_GRAY_ALPHA *\/ { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (2)\"); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels,exception); } if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (2)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else { register const Quantum *p; for (pass=0; pass < num_passes; pass++) { if ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1, exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->storage_class == DirectClass) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (3)\"); } else if (image_matte != MagickFalse) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RGBAQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RGBQuantum,ping_pixels,exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (3)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } else \/* not ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) *\/ { if ((ping_color_type != PNG_COLOR_TYPE_GRAY) && (ping_color_type != PNG_COLOR_TYPE_GRAY_ALPHA)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is not GRAY or GRAY_ALPHA\",pass); SetQuantumDepth(image,quantum_info,8); image_depth=8; } for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is RGB, 16-bit GRAY, or GRAY_ALPHA\", pass); p=GetVirtualPixels(image,0,y,image->columns,1, exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { SetQuantumDepth(image,quantum_info,image->depth); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (4)\"); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, exception); } else { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,IndexQuantum,ping_pixels,exception); if (logging != MagickFalse && y <= 2) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of non-gray pixels (4)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_pixels[0]=%d,ping_pixels[1]=%d\", (int)ping_pixels[0],(int)ping_pixels[1]); } } png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } } } if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Wrote PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Width: %.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Height: %.20g\",(double) ping_height); if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth: %d\",mng_info->write_png_depth); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG bit-depth written: %d\",ping_bit_depth); if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type: %d\",mng_info->write_png_colortype-1); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color-type written: %d\",ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG Interlace method: %d\",ping_interlace_method); } \/* Generate text chunks after IDAT. *\/ if (ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) { ResetImagePropertyIterator(image); property=GetNextImageProperty(image); while (property != (const char *) NULL) { png_textp text; value=GetImageProperty(image,property,exception); \/* Don't write any \"png:\" or \"jpeg:\" properties; those are just for * \"identify\" or for passing through to another JPEG *\/ if ((LocaleNCompare(property,\"png:\",4) != 0 && LocaleNCompare(property,\"jpeg:\",5) != 0) && \/* Suppress density and units if we wrote a pHYs chunk *\/ (ping_exclude_pHYs != MagickFalse || LocaleCompare(property,\"density\") != 0 || LocaleCompare(property,\"units\") != 0) && \/* Suppress the IM-generated Date:create and Date:modify *\/ (ping_exclude_date == MagickFalse || LocaleNCompare(property, \"Date:\",5) != 0)) { if (value != (const char *) NULL) { #if PNG_LIBPNG_VER >= 10400 text=(png_textp) png_malloc(ping, (png_alloc_size_t) sizeof(png_text)); #else text=(png_textp) png_malloc(ping,(png_size_t) sizeof(png_text)); #endif text[0].key=(char *) property; text[0].text=(char *) value; text[0].text_length=strlen(value); if (ping_exclude_tEXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_zTXt; else if (ping_exclude_zTXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_NONE; else { text[0].compression=image_info->compression == NoCompression || (image_info->compression == UndefinedCompression && text[0].text_length < 128) ? PNG_TEXT_COMPRESSION_NONE : PNG_TEXT_COMPRESSION_zTXt ; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up text chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" keyword: '%s'\",text[0].key); } png_set_text(ping,ping_info,text,1); png_free(ping,text); } } property=GetNextImageProperty(image); } } \/* write eXIf profile *\/ if (ping_have_eXIf != MagickFalse && ping_exclude_eXIf == MagickFalse) { char *name; ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (const char *) NULL; ) { if (LocaleCompare(name,\"exif\") == 0) { const StringInfo *profile; profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { png_uint_32 length; unsigned char chunk[4], *data; StringInfo *ping_profile; (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Have eXIf profile\"); ping_profile=CloneStringInfo(profile); data=GetStringInfoDatum(ping_profile), length=(png_uint_32) GetStringInfoLength(ping_profile); PNGType(chunk,mng_eXIf); if (length < 7) { ping_profile=DestroyStringInfo(ping_profile); break; \/* otherwise crashes *\/ } if (*data == 'E' && *(data+1) == 'x' && *(data+2) == 'i' && *(data+3) == 'f' && *(data+4) == '\\0' && *(data+5) == '\\0') { \/* skip the \"Exif\\0\\0\" JFIF Exif Header ID *\/ length -= 6; data += 6; } LogPNGChunk(logging,chunk,length); (void) WriteBlobMSBULong(image,length); (void) WriteBlob(image,4,chunk); (void) WriteBlob(image,length,data); (void) WriteBlobMSBULong(image,crc32(crc32(0,chunk,4), data, (uInt) length)); ping_profile=DestroyStringInfo(ping_profile); break; } } name=GetNextImageProfile(image); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG end info\"); png_write_end(ping,ping_info); if (mng_info->need_fram && (int) image->dispose == BackgroundDispose) { if (mng_info->page.x || mng_info->page.y || (ping_width != mng_info->page.width) || (ping_height != mng_info->page.height)) { unsigned char chunk[32]; \/* Write FRAM 4 with clipping boundaries followed by FRAM 1. *\/ (void) WriteBlobMSBULong(image,27L); \/* data length=27 *\/ PNGType(chunk,mng_FRAM); LogPNGChunk(logging,mng_FRAM,27L); chunk[4]=4; chunk[5]=0; \/* frame name separator (no name) *\/ chunk[6]=1; \/* flag for changing delay, for next frame only *\/ chunk[7]=0; \/* flag for changing frame timeout *\/ chunk[8]=1; \/* flag for changing frame clipping for next frame *\/ chunk[9]=0; \/* flag for changing frame sync_id *\/ PNGLong(chunk+10,(png_uint_32) (0L)); \/* temporary 0 delay *\/ chunk[14]=0; \/* clipping boundaries delta type *\/ PNGLong(chunk+15,(png_uint_32) (mng_info->page.x)); \/* left cb *\/ PNGLong(chunk+19, (png_uint_32) (mng_info->page.x + ping_width)); PNGLong(chunk+23,(png_uint_32) (mng_info->page.y)); \/* top cb *\/ PNGLong(chunk+27, (png_uint_32) (mng_info->page.y + ping_height)); (void) WriteBlob(image,31,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,31)); mng_info->old_framing_mode=4; mng_info->framing_mode=1; } else mng_info->framing_mode=3; } if (mng_info->write_mng && !mng_info->need_fram && ((int) image->dispose == 3)) png_error(ping, \"Cannot convert GIF with disposal method 3 to MNG-LC\"); \/* Free PNG resources. *\/ png_destroy_write_struct(&ping,&ping_info); pixel_info=RelinquishVirtualMemory(pixel_info); if (ping_have_blob != MagickFalse) (void) CloseBlob(image); image_info=DestroyImageInfo(image_info); image=DestroyImage(image); \/* Store bit depth actually written *\/ s[0]=(char) ping_bit_depth; s[1]='\\0'; (void) SetImageProperty(IMimage,\"png:bit-depth-written\",s,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit WriteOnePNGImage()\"); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif \/* } for navigation to beginning of SETJMP-protected block. Revert to * Throwing an Exception when an error occurs. *\/ return(MagickTrue); \/* End write one PNG image *\/ }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":26201,"total_token_length":27243,"max_tokens_setting":32768} +{"idx":201849,"input":"void sqlite3Pragma( Parse *pParse, Token *pId1, \/* First part of [schema.]id field *\/ Token *pId2, \/* Second part of [schema.]id field, or NULL *\/ Token *pValue, \/* Token for , or NULL *\/ int minusFlag \/* True if a '-' sign preceded *\/ ){ char *zLeft = 0; \/* Nul-terminated UTF-8 string *\/ char *zRight = 0; \/* Nul-terminated UTF-8 string , or NULL *\/ const char *zDb = 0; \/* The database name *\/ Token *pId; \/* Pointer to token *\/ char *aFcntl[4]; \/* Argument to SQLITE_FCNTL_PRAGMA *\/ int iDb; \/* Database index for *\/ int rc; \/* return value form SQLITE_FCNTL_PRAGMA *\/ sqlite3 *db = pParse->db; \/* The database connection *\/ Db *pDb; \/* The specific database being pragmaed *\/ Vdbe *v = sqlite3GetVdbe(pParse); \/* Prepared statement *\/ const PragmaName *pPragma; \/* The pragma *\/ if( v==0 ) return; sqlite3VdbeRunOnlyOnce(v); pParse->nMem = 2; \/* Interpret the [schema.] part of the pragma statement. iDb is the ** index of the database this pragma is being applied to in db.aDb[]. *\/ iDb = sqlite3TwoPartName(pParse, pId1, pId2, &pId); if( iDb<0 ) return; pDb = &db->aDb[iDb]; \/* If the temp database has been explicitly named as part of the ** pragma, make sure it is open. *\/ if( iDb==1 && sqlite3OpenTempDatabase(pParse) ){ return; } zLeft = sqlite3NameFromToken(db, pId); if( !zLeft ) return; if( minusFlag ){ zRight = sqlite3MPrintf(db, \"-%T\", pValue); }else{ zRight = sqlite3NameFromToken(db, pValue); } assert( pId2 ); zDb = pId2->n>0 ? pDb->zDbSName : 0; if( sqlite3AuthCheck(pParse, SQLITE_PRAGMA, zLeft, zRight, zDb) ){ goto pragma_out; } \/* Send an SQLITE_FCNTL_PRAGMA file-control to the underlying VFS ** connection. If it returns SQLITE_OK, then assume that the VFS ** handled the pragma and generate a no-op prepared statement. ** ** IMPLEMENTATION-OF: R-12238-55120 Whenever a PRAGMA statement is parsed, ** an SQLITE_FCNTL_PRAGMA file control is sent to the open sqlite3_file ** object corresponding to the database file to which the pragma ** statement refers. ** ** IMPLEMENTATION-OF: R-29875-31678 The argument to the SQLITE_FCNTL_PRAGMA ** file control is an array of pointers to strings (char**) in which the ** second element of the array is the name of the pragma and the third ** element is the argument to the pragma or NULL if the pragma has no ** argument. *\/ aFcntl[0] = 0; aFcntl[1] = zLeft; aFcntl[2] = zRight; aFcntl[3] = 0; db->busyHandler.nBusy = 0; rc = sqlite3_file_control(db, zDb, SQLITE_FCNTL_PRAGMA, (void*)aFcntl); if( rc==SQLITE_OK ){ sqlite3VdbeSetNumCols(v, 1); sqlite3VdbeSetColName(v, 0, COLNAME_NAME, aFcntl[0], SQLITE_TRANSIENT); returnSingleText(v, aFcntl[0]); sqlite3_free(aFcntl[0]); goto pragma_out; } if( rc!=SQLITE_NOTFOUND ){ if( aFcntl[0] ){ sqlite3ErrorMsg(pParse, \"%s\", aFcntl[0]); sqlite3_free(aFcntl[0]); } pParse->nErr++; pParse->rc = rc; goto pragma_out; } \/* Locate the pragma in the lookup table *\/ pPragma = pragmaLocate(zLeft); if( pPragma==0 ) goto pragma_out; \/* Make sure the database schema is loaded if the pragma requires that *\/ if( (pPragma->mPragFlg & PragFlg_NeedSchema)!=0 ){ if( sqlite3ReadSchema(pParse) ) goto pragma_out; } \/* Register the result column names for pragmas that return results *\/ if( (pPragma->mPragFlg & PragFlg_NoColumns)==0 && ((pPragma->mPragFlg & PragFlg_NoColumns1)==0 || zRight==0) ){ setPragmaResultColumnNames(v, pPragma); } \/* Jump to the appropriate pragma handler *\/ switch( pPragma->ePragTyp ){ #if !defined(SQLITE_OMIT_PAGER_PRAGMAS) && !defined(SQLITE_OMIT_DEPRECATED) \/* ** PRAGMA [schema.]default_cache_size ** PRAGMA [schema.]default_cache_size=N ** ** The first form reports the current persistent setting for the ** page cache size. The value returned is the maximum number of ** pages in the page cache. The second form sets both the current ** page cache size value and the persistent page cache size value ** stored in the database file. ** ** Older versions of SQLite would set the default cache size to a ** negative number to indicate synchronous=OFF. These days, synchronous ** is always on by default regardless of the sign of the default cache ** size. But continue to take the absolute value of the default cache ** size of historical compatibility. *\/ case PragTyp_DEFAULT_CACHE_SIZE: { static const int iLn = VDBE_OFFSET_LINENO(2); static const VdbeOpList getCacheSize[] = { { OP_Transaction, 0, 0, 0}, \/* 0 *\/ { OP_ReadCookie, 0, 1, BTREE_DEFAULT_CACHE_SIZE}, \/* 1 *\/ { OP_IfPos, 1, 8, 0}, { OP_Integer, 0, 2, 0}, { OP_Subtract, 1, 2, 1}, { OP_IfPos, 1, 8, 0}, { OP_Integer, 0, 1, 0}, \/* 6 *\/ { OP_Noop, 0, 0, 0}, { OP_ResultRow, 1, 1, 0}, }; VdbeOp *aOp; sqlite3VdbeUsesBtree(v, iDb); if( !zRight ){ pParse->nMem += 2; sqlite3VdbeVerifyNoMallocRequired(v, ArraySize(getCacheSize)); aOp = sqlite3VdbeAddOpList(v, ArraySize(getCacheSize), getCacheSize, iLn); if( ONLY_IF_REALLOC_STRESS(aOp==0) ) break; aOp[0].p1 = iDb; aOp[1].p1 = iDb; aOp[6].p1 = SQLITE_DEFAULT_CACHE_SIZE; }else{ int size = sqlite3AbsInt32(sqlite3Atoi(zRight)); sqlite3BeginWriteOperation(pParse, 0, iDb); sqlite3VdbeAddOp3(v, OP_SetCookie, iDb, BTREE_DEFAULT_CACHE_SIZE, size); assert( sqlite3SchemaMutexHeld(db, iDb, 0) ); pDb->pSchema->cache_size = size; sqlite3BtreeSetCacheSize(pDb->pBt, pDb->pSchema->cache_size); } break; } #endif \/* !SQLITE_OMIT_PAGER_PRAGMAS && !SQLITE_OMIT_DEPRECATED *\/ #if !defined(SQLITE_OMIT_PAGER_PRAGMAS) \/* ** PRAGMA [schema.]page_size ** PRAGMA [schema.]page_size=N ** ** The first form reports the current setting for the ** database page size in bytes. The second form sets the ** database page size value. The value can only be set if ** the database has not yet been created. *\/ case PragTyp_PAGE_SIZE: { Btree *pBt = pDb->pBt; assert( pBt!=0 ); if( !zRight ){ int size = ALWAYS(pBt) ? sqlite3BtreeGetPageSize(pBt) : 0; returnSingleInt(v, size); }else{ \/* Malloc may fail when setting the page-size, as there is an internal ** buffer that the pager module resizes using sqlite3_realloc(). *\/ db->nextPagesize = sqlite3Atoi(zRight); if( SQLITE_NOMEM==sqlite3BtreeSetPageSize(pBt, db->nextPagesize,-1,0) ){ sqlite3OomFault(db); } } break; } \/* ** PRAGMA [schema.]secure_delete ** PRAGMA [schema.]secure_delete=ON\/OFF\/FAST ** ** The first form reports the current setting for the ** secure_delete flag. The second form changes the secure_delete ** flag setting and reports the new value. *\/ case PragTyp_SECURE_DELETE: { Btree *pBt = pDb->pBt; int b = -1; assert( pBt!=0 ); if( zRight ){ if( sqlite3_stricmp(zRight, \"fast\")==0 ){ b = 2; }else{ b = sqlite3GetBoolean(zRight, 0); } } if( pId2->n==0 && b>=0 ){ int ii; for(ii=0; iinDb; ii++){ sqlite3BtreeSecureDelete(db->aDb[ii].pBt, b); } } b = sqlite3BtreeSecureDelete(pBt, b); returnSingleInt(v, b); break; } \/* ** PRAGMA [schema.]max_page_count ** PRAGMA [schema.]max_page_count=N ** ** The first form reports the current setting for the ** maximum number of pages in the database file. The ** second form attempts to change this setting. Both ** forms return the current setting. ** ** The absolute value of N is used. This is undocumented and might ** change. The only purpose is to provide an easy way to test ** the sqlite3AbsInt32() function. ** ** PRAGMA [schema.]page_count ** ** Return the number of pages in the specified database. *\/ case PragTyp_PAGE_COUNT: { int iReg; sqlite3CodeVerifySchema(pParse, iDb); iReg = ++pParse->nMem; if( sqlite3Tolower(zLeft[0])=='p' ){ sqlite3VdbeAddOp2(v, OP_Pagecount, iDb, iReg); }else{ sqlite3VdbeAddOp3(v, OP_MaxPgcnt, iDb, iReg, sqlite3AbsInt32(sqlite3Atoi(zRight))); } sqlite3VdbeAddOp2(v, OP_ResultRow, iReg, 1); break; } \/* ** PRAGMA [schema.]locking_mode ** PRAGMA [schema.]locking_mode = (normal|exclusive) *\/ case PragTyp_LOCKING_MODE: { const char *zRet = \"normal\"; int eMode = getLockingMode(zRight); if( pId2->n==0 && eMode==PAGER_LOCKINGMODE_QUERY ){ \/* Simple \"PRAGMA locking_mode;\" statement. This is a query for ** the current default locking mode (which may be different to ** the locking-mode of the main database). *\/ eMode = db->dfltLockMode; }else{ Pager *pPager; if( pId2->n==0 ){ \/* This indicates that no database name was specified as part ** of the PRAGMA command. In this case the locking-mode must be ** set on all attached databases, as well as the main db file. ** ** Also, the sqlite3.dfltLockMode variable is set so that ** any subsequently attached databases also use the specified ** locking mode. *\/ int ii; assert(pDb==&db->aDb[0]); for(ii=2; iinDb; ii++){ pPager = sqlite3BtreePager(db->aDb[ii].pBt); sqlite3PagerLockingMode(pPager, eMode); } db->dfltLockMode = (u8)eMode; } pPager = sqlite3BtreePager(pDb->pBt); eMode = sqlite3PagerLockingMode(pPager, eMode); } assert( eMode==PAGER_LOCKINGMODE_NORMAL || eMode==PAGER_LOCKINGMODE_EXCLUSIVE ); if( eMode==PAGER_LOCKINGMODE_EXCLUSIVE ){ zRet = \"exclusive\"; } returnSingleText(v, zRet); break; } \/* ** PRAGMA [schema.]journal_mode ** PRAGMA [schema.]journal_mode = ** (delete|persist|off|truncate|memory|wal|off) *\/ case PragTyp_JOURNAL_MODE: { int eMode; \/* One of the PAGER_JOURNALMODE_XXX symbols *\/ int ii; \/* Loop counter *\/ if( zRight==0 ){ \/* If there is no \"=MODE\" part of the pragma, do a query for the ** current mode *\/ eMode = PAGER_JOURNALMODE_QUERY; }else{ const char *zMode; int n = sqlite3Strlen30(zRight); for(eMode=0; (zMode = sqlite3JournalModename(eMode))!=0; eMode++){ if( sqlite3StrNICmp(zRight, zMode, n)==0 ) break; } if( !zMode ){ \/* If the \"=MODE\" part does not match any known journal mode, ** then do a query *\/ eMode = PAGER_JOURNALMODE_QUERY; } if( eMode==PAGER_JOURNALMODE_OFF && (db->flags & SQLITE_Defensive)!=0 ){ \/* Do not allow journal-mode \"OFF\" in defensive since the database ** can become corrupted using ordinary SQL when the journal is off *\/ eMode = PAGER_JOURNALMODE_QUERY; } } if( eMode==PAGER_JOURNALMODE_QUERY && pId2->n==0 ){ \/* Convert \"PRAGMA journal_mode\" into \"PRAGMA main.journal_mode\" *\/ iDb = 0; pId2->n = 1; } for(ii=db->nDb-1; ii>=0; ii--){ if( db->aDb[ii].pBt && (ii==iDb || pId2->n==0) ){ sqlite3VdbeUsesBtree(v, ii); sqlite3VdbeAddOp3(v, OP_JournalMode, ii, 1, eMode); } } sqlite3VdbeAddOp2(v, OP_ResultRow, 1, 1); break; } \/* ** PRAGMA [schema.]journal_size_limit ** PRAGMA [schema.]journal_size_limit=N ** ** Get or set the size limit on rollback journal files. *\/ case PragTyp_JOURNAL_SIZE_LIMIT: { Pager *pPager = sqlite3BtreePager(pDb->pBt); i64 iLimit = -2; if( zRight ){ sqlite3DecOrHexToI64(zRight, &iLimit); if( iLimit<-1 ) iLimit = -1; } iLimit = sqlite3PagerJournalSizeLimit(pPager, iLimit); returnSingleInt(v, iLimit); break; } #endif \/* SQLITE_OMIT_PAGER_PRAGMAS *\/ \/* ** PRAGMA [schema.]auto_vacuum ** PRAGMA [schema.]auto_vacuum=N ** ** Get or set the value of the database 'auto-vacuum' parameter. ** The value is one of: 0 NONE 1 FULL 2 INCREMENTAL *\/ #ifndef SQLITE_OMIT_AUTOVACUUM case PragTyp_AUTO_VACUUM: { Btree *pBt = pDb->pBt; assert( pBt!=0 ); if( !zRight ){ returnSingleInt(v, sqlite3BtreeGetAutoVacuum(pBt)); }else{ int eAuto = getAutoVacuum(zRight); assert( eAuto>=0 && eAuto<=2 ); db->nextAutovac = (u8)eAuto; \/* Call SetAutoVacuum() to set initialize the internal auto and ** incr-vacuum flags. This is required in case this connection ** creates the database file. It is important that it is created ** as an auto-vacuum capable db. *\/ rc = sqlite3BtreeSetAutoVacuum(pBt, eAuto); if( rc==SQLITE_OK && (eAuto==1 || eAuto==2) ){ \/* When setting the auto_vacuum mode to either \"full\" or ** \"incremental\", write the value of meta[6] in the database ** file. Before writing to meta[6], check that meta[3] indicates ** that this really is an auto-vacuum capable database. *\/ static const int iLn = VDBE_OFFSET_LINENO(2); static const VdbeOpList setMeta6[] = { { OP_Transaction, 0, 1, 0}, \/* 0 *\/ { OP_ReadCookie, 0, 1, BTREE_LARGEST_ROOT_PAGE}, { OP_If, 1, 0, 0}, \/* 2 *\/ { OP_Halt, SQLITE_OK, OE_Abort, 0}, \/* 3 *\/ { OP_SetCookie, 0, BTREE_INCR_VACUUM, 0}, \/* 4 *\/ }; VdbeOp *aOp; int iAddr = sqlite3VdbeCurrentAddr(v); sqlite3VdbeVerifyNoMallocRequired(v, ArraySize(setMeta6)); aOp = sqlite3VdbeAddOpList(v, ArraySize(setMeta6), setMeta6, iLn); if( ONLY_IF_REALLOC_STRESS(aOp==0) ) break; aOp[0].p1 = iDb; aOp[1].p1 = iDb; aOp[2].p2 = iAddr+4; aOp[4].p1 = iDb; aOp[4].p3 = eAuto - 1; sqlite3VdbeUsesBtree(v, iDb); } } break; } #endif \/* ** PRAGMA [schema.]incremental_vacuum(N) ** ** Do N steps of incremental vacuuming on a database. *\/ #ifndef SQLITE_OMIT_AUTOVACUUM case PragTyp_INCREMENTAL_VACUUM: { int iLimit, addr; if( zRight==0 || !sqlite3GetInt32(zRight, &iLimit) || iLimit<=0 ){ iLimit = 0x7fffffff; } sqlite3BeginWriteOperation(pParse, 0, iDb); sqlite3VdbeAddOp2(v, OP_Integer, iLimit, 1); addr = sqlite3VdbeAddOp1(v, OP_IncrVacuum, iDb); VdbeCoverage(v); sqlite3VdbeAddOp1(v, OP_ResultRow, 1); sqlite3VdbeAddOp2(v, OP_AddImm, 1, -1); sqlite3VdbeAddOp2(v, OP_IfPos, 1, addr); VdbeCoverage(v); sqlite3VdbeJumpHere(v, addr); break; } #endif #ifndef SQLITE_OMIT_PAGER_PRAGMAS \/* ** PRAGMA [schema.]cache_size ** PRAGMA [schema.]cache_size=N ** ** The first form reports the current local setting for the ** page cache size. The second form sets the local ** page cache size value. If N is positive then that is the ** number of pages in the cache. If N is negative, then the ** number of pages is adjusted so that the cache uses -N kibibytes ** of memory. *\/ case PragTyp_CACHE_SIZE: { assert( sqlite3SchemaMutexHeld(db, iDb, 0) ); if( !zRight ){ returnSingleInt(v, pDb->pSchema->cache_size); }else{ int size = sqlite3Atoi(zRight); pDb->pSchema->cache_size = size; sqlite3BtreeSetCacheSize(pDb->pBt, pDb->pSchema->cache_size); } break; } \/* ** PRAGMA [schema.]cache_spill ** PRAGMA cache_spill=BOOLEAN ** PRAGMA [schema.]cache_spill=N ** ** The first form reports the current local setting for the ** page cache spill size. The second form turns cache spill on ** or off. When turnning cache spill on, the size is set to the ** current cache_size. The third form sets a spill size that ** may be different form the cache size. ** If N is positive then that is the ** number of pages in the cache. If N is negative, then the ** number of pages is adjusted so that the cache uses -N kibibytes ** of memory. ** ** If the number of cache_spill pages is less then the number of ** cache_size pages, no spilling occurs until the page count exceeds ** the number of cache_size pages. ** ** The cache_spill=BOOLEAN setting applies to all attached schemas, ** not just the schema specified. *\/ case PragTyp_CACHE_SPILL: { assert( sqlite3SchemaMutexHeld(db, iDb, 0) ); if( !zRight ){ returnSingleInt(v, (db->flags & SQLITE_CacheSpill)==0 ? 0 : sqlite3BtreeSetSpillSize(pDb->pBt,0)); }else{ int size = 1; if( sqlite3GetInt32(zRight, &size) ){ sqlite3BtreeSetSpillSize(pDb->pBt, size); } if( sqlite3GetBoolean(zRight, size!=0) ){ db->flags |= SQLITE_CacheSpill; }else{ db->flags &= ~(u64)SQLITE_CacheSpill; } setAllPagerFlags(db); } break; } \/* ** PRAGMA [schema.]mmap_size(N) ** ** Used to set mapping size limit. The mapping size limit is ** used to limit the aggregate size of all memory mapped regions of the ** database file. If this parameter is set to zero, then memory mapping ** is not used at all. If N is negative, then the default memory map ** limit determined by sqlite3_config(SQLITE_CONFIG_MMAP_SIZE) is set. ** The parameter N is measured in bytes. ** ** This value is advisory. The underlying VFS is free to memory map ** as little or as much as it wants. Except, if N is set to 0 then the ** upper layers will never invoke the xFetch interfaces to the VFS. *\/ case PragTyp_MMAP_SIZE: { sqlite3_int64 sz; #if SQLITE_MAX_MMAP_SIZE>0 assert( sqlite3SchemaMutexHeld(db, iDb, 0) ); if( zRight ){ int ii; sqlite3DecOrHexToI64(zRight, &sz); if( sz<0 ) sz = sqlite3GlobalConfig.szMmap; if( pId2->n==0 ) db->szMmap = sz; for(ii=db->nDb-1; ii>=0; ii--){ if( db->aDb[ii].pBt && (ii==iDb || pId2->n==0) ){ sqlite3BtreeSetMmapLimit(db->aDb[ii].pBt, sz); } } } sz = -1; rc = sqlite3_file_control(db, zDb, SQLITE_FCNTL_MMAP_SIZE, &sz); #else sz = 0; rc = SQLITE_OK; #endif if( rc==SQLITE_OK ){ returnSingleInt(v, sz); }else if( rc!=SQLITE_NOTFOUND ){ pParse->nErr++; pParse->rc = rc; } break; } \/* ** PRAGMA temp_store ** PRAGMA temp_store = \"default\"|\"memory\"|\"file\" ** ** Return or set the local value of the temp_store flag. Changing ** the local value does not make changes to the disk file and the default ** value will be restored the next time the database is opened. ** ** Note that it is possible for the library compile-time options to ** override this setting *\/ case PragTyp_TEMP_STORE: { if( !zRight ){ returnSingleInt(v, db->temp_store); }else{ changeTempStorage(pParse, zRight); } break; } \/* ** PRAGMA temp_store_directory ** PRAGMA temp_store_directory = \"\"|\"directory_name\" ** ** Return or set the local value of the temp_store_directory flag. Changing ** the value sets a specific directory to be used for temporary files. ** Setting to a null string reverts to the default temporary directory search. ** If temporary directory is changed, then invalidateTempStorage. ** *\/ case PragTyp_TEMP_STORE_DIRECTORY: { if( !zRight ){ returnSingleText(v, sqlite3_temp_directory); }else{ #ifndef SQLITE_OMIT_WSD if( zRight[0] ){ int res; rc = sqlite3OsAccess(db->pVfs, zRight, SQLITE_ACCESS_READWRITE, &res); if( rc!=SQLITE_OK || res==0 ){ sqlite3ErrorMsg(pParse, \"not a writable directory\"); goto pragma_out; } } if( SQLITE_TEMP_STORE==0 || (SQLITE_TEMP_STORE==1 && db->temp_store<=1) || (SQLITE_TEMP_STORE==2 && db->temp_store==1) ){ invalidateTempStorage(pParse); } sqlite3_free(sqlite3_temp_directory); if( zRight[0] ){ sqlite3_temp_directory = sqlite3_mprintf(\"%s\", zRight); }else{ sqlite3_temp_directory = 0; } #endif \/* SQLITE_OMIT_WSD *\/ } break; } #if SQLITE_OS_WIN \/* ** PRAGMA data_store_directory ** PRAGMA data_store_directory = \"\"|\"directory_name\" ** ** Return or set the local value of the data_store_directory flag. Changing ** the value sets a specific directory to be used for database files that ** were specified with a relative pathname. Setting to a null string reverts ** to the default database directory, which for database files specified with ** a relative path will probably be based on the current directory for the ** process. Database file specified with an absolute path are not impacted ** by this setting, regardless of its value. ** *\/ case PragTyp_DATA_STORE_DIRECTORY: { if( !zRight ){ returnSingleText(v, sqlite3_data_directory); }else{ #ifndef SQLITE_OMIT_WSD if( zRight[0] ){ int res; rc = sqlite3OsAccess(db->pVfs, zRight, SQLITE_ACCESS_READWRITE, &res); if( rc!=SQLITE_OK || res==0 ){ sqlite3ErrorMsg(pParse, \"not a writable directory\"); goto pragma_out; } } sqlite3_free(sqlite3_data_directory); if( zRight[0] ){ sqlite3_data_directory = sqlite3_mprintf(\"%s\", zRight); }else{ sqlite3_data_directory = 0; } #endif \/* SQLITE_OMIT_WSD *\/ } break; } #endif #if SQLITE_ENABLE_LOCKING_STYLE \/* ** PRAGMA [schema.]lock_proxy_file ** PRAGMA [schema.]lock_proxy_file = \":auto:\"|\"lock_file_path\" ** ** Return or set the value of the lock_proxy_file flag. Changing ** the value sets a specific file to be used for database access locks. ** *\/ case PragTyp_LOCK_PROXY_FILE: { if( !zRight ){ Pager *pPager = sqlite3BtreePager(pDb->pBt); char *proxy_file_path = NULL; sqlite3_file *pFile = sqlite3PagerFile(pPager); sqlite3OsFileControlHint(pFile, SQLITE_GET_LOCKPROXYFILE, &proxy_file_path); returnSingleText(v, proxy_file_path); }else{ Pager *pPager = sqlite3BtreePager(pDb->pBt); sqlite3_file *pFile = sqlite3PagerFile(pPager); int res; if( zRight[0] ){ res=sqlite3OsFileControl(pFile, SQLITE_SET_LOCKPROXYFILE, zRight); } else { res=sqlite3OsFileControl(pFile, SQLITE_SET_LOCKPROXYFILE, NULL); } if( res!=SQLITE_OK ){ sqlite3ErrorMsg(pParse, \"failed to set lock proxy file\"); goto pragma_out; } } break; } #endif \/* SQLITE_ENABLE_LOCKING_STYLE *\/ \/* ** PRAGMA [schema.]synchronous ** PRAGMA [schema.]synchronous=OFF|ON|NORMAL|FULL|EXTRA ** ** Return or set the local value of the synchronous flag. Changing ** the local value does not make changes to the disk file and the ** default value will be restored the next time the database is ** opened. *\/ case PragTyp_SYNCHRONOUS: { if( !zRight ){ returnSingleInt(v, pDb->safety_level-1); }else{ if( !db->autoCommit ){ sqlite3ErrorMsg(pParse, \"Safety level may not be changed inside a transaction\"); }else if( iDb!=1 ){ int iLevel = (getSafetyLevel(zRight,0,1)+1) & PAGER_SYNCHRONOUS_MASK; if( iLevel==0 ) iLevel = 1; pDb->safety_level = iLevel; pDb->bSyncSet = 1; setAllPagerFlags(db); } } break; } #endif \/* SQLITE_OMIT_PAGER_PRAGMAS *\/ #ifndef SQLITE_OMIT_FLAG_PRAGMAS case PragTyp_FLAG: { if( zRight==0 ){ setPragmaResultColumnNames(v, pPragma); returnSingleInt(v, (db->flags & pPragma->iArg)!=0 ); }else{ u64 mask = pPragma->iArg; \/* Mask of bits to set or clear. *\/ if( db->autoCommit==0 ){ \/* Foreign key support may not be enabled or disabled while not ** in auto-commit mode. *\/ mask &= ~(SQLITE_ForeignKeys); } #if SQLITE_USER_AUTHENTICATION if( db->auth.authLevel==UAUTH_User ){ \/* Do not allow non-admin users to modify the schema arbitrarily *\/ mask &= ~(SQLITE_WriteSchema); } #endif if( sqlite3GetBoolean(zRight, 0) ){ db->flags |= mask; }else{ db->flags &= ~mask; if( mask==SQLITE_DeferFKs ) db->nDeferredImmCons = 0; } \/* Many of the flag-pragmas modify the code generated by the SQL ** compiler (eg. count_changes). So add an opcode to expire all ** compiled SQL statements after modifying a pragma value. *\/ sqlite3VdbeAddOp0(v, OP_Expire); setAllPagerFlags(db); } break; } #endif \/* SQLITE_OMIT_FLAG_PRAGMAS *\/ #ifndef SQLITE_OMIT_SCHEMA_PRAGMAS \/* ** PRAGMA table_info() ** ** Return a single row for each column of the named table. The columns of ** the returned data set are: ** ** cid: Column id (numbered from left to right, starting at 0) ** name: Column name ** type: Column declaration type. ** notnull: True if 'NOT NULL' is part of column declaration ** dflt_value: The default value for the column, if any. ** pk: Non-zero for PK fields. *\/ case PragTyp_TABLE_INFO: if( zRight ){ Table *pTab; pTab = sqlite3LocateTable(pParse, LOCATE_NOERR, zRight, zDb); if( pTab ){ int iTabDb = sqlite3SchemaToIndex(db, pTab->pSchema); int i, k; int nHidden = 0; Column *pCol; Index *pPk = sqlite3PrimaryKeyIndex(pTab); pParse->nMem = 7; sqlite3CodeVerifySchema(pParse, iTabDb); sqlite3ViewGetColumnNames(pParse, pTab); for(i=0, pCol=pTab->aCol; inCol; i++, pCol++){ int isHidden = 0; if( pCol->colFlags & COLFLAG_NOINSERT ){ if( pPragma->iArg==0 ){ nHidden++; continue; } if( pCol->colFlags & COLFLAG_VIRTUAL ){ isHidden = 2; \/* GENERATED ALWAYS AS ... VIRTUAL *\/ }else if( pCol->colFlags & COLFLAG_STORED ){ isHidden = 3; \/* GENERATED ALWAYS AS ... STORED *\/ }else{ assert( pCol->colFlags & COLFLAG_HIDDEN ); isHidden = 1; \/* HIDDEN *\/ } } if( (pCol->colFlags & COLFLAG_PRIMKEY)==0 ){ k = 0; }else if( pPk==0 ){ k = 1; }else{ for(k=1; k<=pTab->nCol && pPk->aiColumn[k-1]!=i; k++){} } assert( pCol->pDflt==0 || pCol->pDflt->op==TK_SPAN || isHidden>=2 ); sqlite3VdbeMultiLoad(v, 1, pPragma->iArg ? \"issisii\" : \"issisi\", i-nHidden, pCol->zName, sqlite3ColumnType(pCol,\"\"), pCol->notNull ? 1 : 0, pCol->pDflt && isHidden<2 ? pCol->pDflt->u.zToken : 0, k, isHidden); } } } break; #ifdef SQLITE_DEBUG case PragTyp_STATS: { Index *pIdx; HashElem *i; pParse->nMem = 5; sqlite3CodeVerifySchema(pParse, iDb); for(i=sqliteHashFirst(&pDb->pSchema->tblHash); i; i=sqliteHashNext(i)){ Table *pTab = sqliteHashData(i); sqlite3VdbeMultiLoad(v, 1, \"ssiii\", pTab->zName, 0, pTab->szTabRow, pTab->nRowLogEst, pTab->tabFlags); for(pIdx=pTab->pIndex; pIdx; pIdx=pIdx->pNext){ sqlite3VdbeMultiLoad(v, 2, \"siiiX\", pIdx->zName, pIdx->szIdxRow, pIdx->aiRowLogEst[0], pIdx->hasStat1); sqlite3VdbeAddOp2(v, OP_ResultRow, 1, 5); } } } break; #endif case PragTyp_INDEX_INFO: if( zRight ){ Index *pIdx; Table *pTab; pIdx = sqlite3FindIndex(db, zRight, zDb); if( pIdx==0 ){ \/* If there is no index named zRight, check to see if there is a ** WITHOUT ROWID table named zRight, and if there is, show the ** structure of the PRIMARY KEY index for that table. *\/ pTab = sqlite3LocateTable(pParse, LOCATE_NOERR, zRight, zDb); if( pTab && !HasRowid(pTab) ){ pIdx = sqlite3PrimaryKeyIndex(pTab); } } if( pIdx ){ int iIdxDb = sqlite3SchemaToIndex(db, pIdx->pSchema); int i; int mx; if( pPragma->iArg ){ \/* PRAGMA index_xinfo (newer version with more rows and columns) *\/ mx = pIdx->nColumn; pParse->nMem = 6; }else{ \/* PRAGMA index_info (legacy version) *\/ mx = pIdx->nKeyCol; pParse->nMem = 3; } pTab = pIdx->pTable; sqlite3CodeVerifySchema(pParse, iIdxDb); assert( pParse->nMem<=pPragma->nPragCName ); for(i=0; iaiColumn[i]; sqlite3VdbeMultiLoad(v, 1, \"iisX\", i, cnum, cnum<0 ? 0 : pTab->aCol[cnum].zName); if( pPragma->iArg ){ sqlite3VdbeMultiLoad(v, 4, \"isiX\", pIdx->aSortOrder[i], pIdx->azColl[i], inKeyCol); } sqlite3VdbeAddOp2(v, OP_ResultRow, 1, pParse->nMem); } } } break; case PragTyp_INDEX_LIST: if( zRight ){ Index *pIdx; Table *pTab; int i; pTab = sqlite3FindTable(db, zRight, zDb); if( pTab ){ int iTabDb = sqlite3SchemaToIndex(db, pTab->pSchema); pParse->nMem = 5; sqlite3CodeVerifySchema(pParse, iTabDb); for(pIdx=pTab->pIndex, i=0; pIdx; pIdx=pIdx->pNext, i++){ const char *azOrigin[] = { \"c\", \"u\", \"pk\" }; sqlite3VdbeMultiLoad(v, 1, \"isisi\", i, pIdx->zName, IsUniqueIndex(pIdx), azOrigin[pIdx->idxType], pIdx->pPartIdxWhere!=0); } } } break; case PragTyp_DATABASE_LIST: { int i; pParse->nMem = 3; for(i=0; inDb; i++){ if( db->aDb[i].pBt==0 ) continue; assert( db->aDb[i].zDbSName!=0 ); sqlite3VdbeMultiLoad(v, 1, \"iss\", i, db->aDb[i].zDbSName, sqlite3BtreeGetFilename(db->aDb[i].pBt)); } } break; case PragTyp_COLLATION_LIST: { int i = 0; HashElem *p; pParse->nMem = 2; for(p=sqliteHashFirst(&db->aCollSeq); p; p=sqliteHashNext(p)){ CollSeq *pColl = (CollSeq *)sqliteHashData(p); sqlite3VdbeMultiLoad(v, 1, \"is\", i++, pColl->zName); } } break; #ifndef SQLITE_OMIT_INTROSPECTION_PRAGMAS case PragTyp_FUNCTION_LIST: { int i; HashElem *j; FuncDef *p; pParse->nMem = 2; for(i=0; iu.pHash ){ if( p->funcFlags & SQLITE_FUNC_INTERNAL ) continue; sqlite3VdbeMultiLoad(v, 1, \"si\", p->zName, 1); } } for(j=sqliteHashFirst(&db->aFunc); j; j=sqliteHashNext(j)){ p = (FuncDef*)sqliteHashData(j); sqlite3VdbeMultiLoad(v, 1, \"si\", p->zName, 0); } } break; #ifndef SQLITE_OMIT_VIRTUALTABLE case PragTyp_MODULE_LIST: { HashElem *j; pParse->nMem = 1; for(j=sqliteHashFirst(&db->aModule); j; j=sqliteHashNext(j)){ Module *pMod = (Module*)sqliteHashData(j); sqlite3VdbeMultiLoad(v, 1, \"s\", pMod->zName); } } break; #endif \/* SQLITE_OMIT_VIRTUALTABLE *\/ case PragTyp_PRAGMA_LIST: { int i; for(i=0; ipFKey; if( pFK ){ int iTabDb = sqlite3SchemaToIndex(db, pTab->pSchema); int i = 0; pParse->nMem = 8; sqlite3CodeVerifySchema(pParse, iTabDb); while(pFK){ int j; for(j=0; jnCol; j++){ sqlite3VdbeMultiLoad(v, 1, \"iissssss\", i, j, pFK->zTo, pTab->aCol[pFK->aCol[j].iFrom].zName, pFK->aCol[j].zCol, actionName(pFK->aAction[1]), \/* ON UPDATE *\/ actionName(pFK->aAction[0]), \/* ON DELETE *\/ \"NONE\"); } ++i; pFK = pFK->pNextFrom; } } } } break; #endif \/* !defined(SQLITE_OMIT_FOREIGN_KEY) *\/ #ifndef SQLITE_OMIT_FOREIGN_KEY #ifndef SQLITE_OMIT_TRIGGER case PragTyp_FOREIGN_KEY_CHECK: { FKey *pFK; \/* A foreign key constraint *\/ Table *pTab; \/* Child table contain \"REFERENCES\" keyword *\/ Table *pParent; \/* Parent table that child points to *\/ Index *pIdx; \/* Index in the parent table *\/ int i; \/* Loop counter: Foreign key number for pTab *\/ int j; \/* Loop counter: Field of the foreign key *\/ HashElem *k; \/* Loop counter: Next table in schema *\/ int x; \/* result variable *\/ int regResult; \/* 3 registers to hold a result row *\/ int regKey; \/* Register to hold key for checking the FK *\/ int regRow; \/* Registers to hold a row from pTab *\/ int addrTop; \/* Top of a loop checking foreign keys *\/ int addrOk; \/* Jump here if the key is OK *\/ int *aiCols; \/* child to parent column mapping *\/ regResult = pParse->nMem+1; pParse->nMem += 4; regKey = ++pParse->nMem; regRow = ++pParse->nMem; k = sqliteHashFirst(&db->aDb[iDb].pSchema->tblHash); while( k ){ int iTabDb; if( zRight ){ pTab = sqlite3LocateTable(pParse, 0, zRight, zDb); k = 0; }else{ pTab = (Table*)sqliteHashData(k); k = sqliteHashNext(k); } if( pTab==0 || pTab->pFKey==0 ) continue; iTabDb = sqlite3SchemaToIndex(db, pTab->pSchema); sqlite3CodeVerifySchema(pParse, iTabDb); sqlite3TableLock(pParse, iTabDb, pTab->tnum, 0, pTab->zName); if( pTab->nCol+regRow>pParse->nMem ) pParse->nMem = pTab->nCol + regRow; sqlite3OpenTable(pParse, 0, iTabDb, pTab, OP_OpenRead); sqlite3VdbeLoadString(v, regResult, pTab->zName); for(i=1, pFK=pTab->pFKey; pFK; i++, pFK=pFK->pNextFrom){ pParent = sqlite3FindTable(db, pFK->zTo, zDb); if( pParent==0 ) continue; pIdx = 0; sqlite3TableLock(pParse, iTabDb, pParent->tnum, 0, pParent->zName); x = sqlite3FkLocateIndex(pParse, pParent, pFK, &pIdx, 0); if( x==0 ){ if( pIdx==0 ){ sqlite3OpenTable(pParse, i, iTabDb, pParent, OP_OpenRead); }else{ sqlite3VdbeAddOp3(v, OP_OpenRead, i, pIdx->tnum, iTabDb); sqlite3VdbeSetP4KeyInfo(pParse, pIdx); } }else{ k = 0; break; } } assert( pParse->nErr>0 || pFK==0 ); if( pFK ) break; if( pParse->nTabnTab = i; addrTop = sqlite3VdbeAddOp1(v, OP_Rewind, 0); VdbeCoverage(v); for(i=1, pFK=pTab->pFKey; pFK; i++, pFK=pFK->pNextFrom){ pParent = sqlite3FindTable(db, pFK->zTo, zDb); pIdx = 0; aiCols = 0; if( pParent ){ x = sqlite3FkLocateIndex(pParse, pParent, pFK, &pIdx, &aiCols); assert( x==0 ); } addrOk = sqlite3VdbeMakeLabel(pParse); \/* Generate code to read the child key values into registers ** regRow..regRow+n. If any of the child key values are NULL, this ** row cannot cause an FK violation. Jump directly to addrOk in ** this case. *\/ for(j=0; jnCol; j++){ int iCol = aiCols ? aiCols[j] : pFK->aCol[j].iFrom; sqlite3ExprCodeGetColumnOfTable(v, pTab, 0, iCol, regRow+j); sqlite3VdbeAddOp2(v, OP_IsNull, regRow+j, addrOk); VdbeCoverage(v); } \/* Generate code to query the parent index for a matching parent ** key. If a match is found, jump to addrOk. *\/ if( pIdx ){ sqlite3VdbeAddOp4(v, OP_MakeRecord, regRow, pFK->nCol, regKey, sqlite3IndexAffinityStr(db,pIdx), pFK->nCol); sqlite3VdbeAddOp4Int(v, OP_Found, i, addrOk, regKey, 0); VdbeCoverage(v); }else if( pParent ){ int jmp = sqlite3VdbeCurrentAddr(v)+2; sqlite3VdbeAddOp3(v, OP_SeekRowid, i, jmp, regRow); VdbeCoverage(v); sqlite3VdbeGoto(v, addrOk); assert( pFK->nCol==1 ); } \/* Generate code to report an FK violation to the caller. *\/ if( HasRowid(pTab) ){ sqlite3VdbeAddOp2(v, OP_Rowid, 0, regResult+1); }else{ sqlite3VdbeAddOp2(v, OP_Null, 0, regResult+1); } sqlite3VdbeMultiLoad(v, regResult+2, \"siX\", pFK->zTo, i-1); sqlite3VdbeAddOp2(v, OP_ResultRow, regResult, 4); sqlite3VdbeResolveLabel(v, addrOk); sqlite3DbFree(db, aiCols); } sqlite3VdbeAddOp2(v, OP_Next, 0, addrTop+1); VdbeCoverage(v); sqlite3VdbeJumpHere(v, addrTop); } } break; #endif \/* !defined(SQLITE_OMIT_TRIGGER) *\/ #endif \/* !defined(SQLITE_OMIT_FOREIGN_KEY) *\/ #ifndef SQLITE_OMIT_CASE_SENSITIVE_LIKE_PRAGMA \/* Reinstall the LIKE and GLOB functions. The variant of LIKE ** used will be case sensitive or not depending on the RHS. *\/ case PragTyp_CASE_SENSITIVE_LIKE: { if( zRight ){ sqlite3RegisterLikeFunctions(db, sqlite3GetBoolean(zRight, 0)); } } break; #endif \/* SQLITE_OMIT_CASE_SENSITIVE_LIKE_PRAGMA *\/ #ifndef SQLITE_INTEGRITY_CHECK_ERROR_MAX # define SQLITE_INTEGRITY_CHECK_ERROR_MAX 100 #endif #ifndef SQLITE_OMIT_INTEGRITY_CHECK \/* PRAGMA integrity_check ** PRAGMA integrity_check(N) ** PRAGMA quick_check ** PRAGMA quick_check(N) ** ** Verify the integrity of the database. ** ** The \"quick_check\" is reduced version of ** integrity_check designed to detect most database corruption ** without the overhead of cross-checking indexes. Quick_check ** is linear time wherease integrity_check is O(NlogN). *\/ case PragTyp_INTEGRITY_CHECK: { int i, j, addr, mxErr; int isQuick = (sqlite3Tolower(zLeft[0])=='q'); \/* If the PRAGMA command was of the form \"PRAGMA .integrity_check\", ** then iDb is set to the index of the database identified by . ** In this case, the integrity of database iDb only is verified by ** the VDBE created below. ** ** Otherwise, if the command was simply \"PRAGMA integrity_check\" (or ** \"PRAGMA quick_check\"), then iDb is set to 0. In this case, set iDb ** to -1 here, to indicate that the VDBE should verify the integrity ** of all attached databases. *\/ assert( iDb>=0 ); assert( iDb==0 || pId2->z ); if( pId2->z==0 ) iDb = -1; \/* Initialize the VDBE program *\/ pParse->nMem = 6; \/* Set the maximum error count *\/ mxErr = SQLITE_INTEGRITY_CHECK_ERROR_MAX; if( zRight ){ sqlite3GetInt32(zRight, &mxErr); if( mxErr<=0 ){ mxErr = SQLITE_INTEGRITY_CHECK_ERROR_MAX; } } sqlite3VdbeAddOp2(v, OP_Integer, mxErr-1, 1); \/* reg[1] holds errors left *\/ \/* Do an integrity check on each database file *\/ for(i=0; inDb; i++){ HashElem *x; \/* For looping over tables in the schema *\/ Hash *pTbls; \/* Set of all tables in the schema *\/ int *aRoot; \/* Array of root page numbers of all btrees *\/ int cnt = 0; \/* Number of entries in aRoot[] *\/ int mxIdx = 0; \/* Maximum number of indexes for any table *\/ if( OMIT_TEMPDB && i==1 ) continue; if( iDb>=0 && i!=iDb ) continue; sqlite3CodeVerifySchema(pParse, i); \/* Do an integrity check of the B-Tree ** ** Begin by finding the root pages numbers ** for all tables and indices in the database. *\/ assert( sqlite3SchemaMutexHeld(db, i, 0) ); pTbls = &db->aDb[i].pSchema->tblHash; for(cnt=0, x=sqliteHashFirst(pTbls); x; x=sqliteHashNext(x)){ Table *pTab = sqliteHashData(x); \/* Current table *\/ Index *pIdx; \/* An index on pTab *\/ int nIdx; \/* Number of indexes on pTab *\/ if( HasRowid(pTab) ) cnt++; for(nIdx=0, pIdx=pTab->pIndex; pIdx; pIdx=pIdx->pNext, nIdx++){ cnt++; } if( nIdx>mxIdx ) mxIdx = nIdx; } aRoot = sqlite3DbMallocRawNN(db, sizeof(int)*(cnt+1)); if( aRoot==0 ) break; for(cnt=0, x=sqliteHashFirst(pTbls); x; x=sqliteHashNext(x)){ Table *pTab = sqliteHashData(x); Index *pIdx; if( HasRowid(pTab) ) aRoot[++cnt] = pTab->tnum; for(pIdx=pTab->pIndex; pIdx; pIdx=pIdx->pNext){ aRoot[++cnt] = pIdx->tnum; } } aRoot[0] = cnt; \/* Make sure sufficient number of registers have been allocated *\/ pParse->nMem = MAX( pParse->nMem, 8+mxIdx ); sqlite3ClearTempRegCache(pParse); \/* Do the b-tree integrity checks *\/ sqlite3VdbeAddOp4(v, OP_IntegrityCk, 2, cnt, 1, (char*)aRoot,P4_INTARRAY); sqlite3VdbeChangeP5(v, (u8)i); addr = sqlite3VdbeAddOp1(v, OP_IsNull, 2); VdbeCoverage(v); sqlite3VdbeAddOp4(v, OP_String8, 0, 3, 0, sqlite3MPrintf(db, \"*** in database %s ***\\n\", db->aDb[i].zDbSName), P4_DYNAMIC); sqlite3VdbeAddOp3(v, OP_Concat, 2, 3, 3); integrityCheckResultRow(v); sqlite3VdbeJumpHere(v, addr); \/* Make sure all the indices are constructed correctly. *\/ for(x=sqliteHashFirst(pTbls); x; x=sqliteHashNext(x)){ Table *pTab = sqliteHashData(x); Index *pIdx, *pPk; Index *pPrior = 0; int loopTop; int iDataCur, iIdxCur; int r1 = -1; if( pTab->tnum<1 ) continue; \/* Skip VIEWs or VIRTUAL TABLEs *\/ pPk = HasRowid(pTab) ? 0 : sqlite3PrimaryKeyIndex(pTab); sqlite3OpenTableAndIndices(pParse, pTab, OP_OpenRead, 0, 1, 0, &iDataCur, &iIdxCur); \/* reg[7] counts the number of entries in the table. ** reg[8+i] counts the number of entries in the i-th index *\/ sqlite3VdbeAddOp2(v, OP_Integer, 0, 7); for(j=0, pIdx=pTab->pIndex; pIdx; pIdx=pIdx->pNext, j++){ sqlite3VdbeAddOp2(v, OP_Integer, 0, 8+j); \/* index entries counter *\/ } assert( pParse->nMem>=8+j ); assert( sqlite3NoTempsInRange(pParse,1,7+j) ); sqlite3VdbeAddOp2(v, OP_Rewind, iDataCur, 0); VdbeCoverage(v); loopTop = sqlite3VdbeAddOp2(v, OP_AddImm, 7, 1); if( !isQuick ){ \/* Sanity check on record header decoding *\/ sqlite3VdbeAddOp3(v, OP_Column, iDataCur, pTab->nNVCol-1,3); sqlite3VdbeChangeP5(v, OPFLAG_TYPEOFARG); } \/* Verify that all NOT NULL columns really are NOT NULL *\/ for(j=0; jnCol; j++){ char *zErr; int jmp2; if( j==pTab->iPKey ) continue; if( pTab->aCol[j].notNull==0 ) continue; sqlite3ExprCodeGetColumnOfTable(v, pTab, iDataCur, j, 3); sqlite3VdbeChangeP5(v, OPFLAG_TYPEOFARG); jmp2 = sqlite3VdbeAddOp1(v, OP_NotNull, 3); VdbeCoverage(v); zErr = sqlite3MPrintf(db, \"NULL value in %s.%s\", pTab->zName, pTab->aCol[j].zName); sqlite3VdbeAddOp4(v, OP_String8, 0, 3, 0, zErr, P4_DYNAMIC); integrityCheckResultRow(v); sqlite3VdbeJumpHere(v, jmp2); } \/* Verify CHECK constraints *\/ if( pTab->pCheck && (db->flags & SQLITE_IgnoreChecks)==0 ){ ExprList *pCheck = sqlite3ExprListDup(db, pTab->pCheck, 0); if( db->mallocFailed==0 ){ int addrCkFault = sqlite3VdbeMakeLabel(pParse); int addrCkOk = sqlite3VdbeMakeLabel(pParse); char *zErr; int k; pParse->iSelfTab = iDataCur + 1; for(k=pCheck->nExpr-1; k>0; k--){ sqlite3ExprIfFalse(pParse, pCheck->a[k].pExpr, addrCkFault, 0); } sqlite3ExprIfTrue(pParse, pCheck->a[0].pExpr, addrCkOk, SQLITE_JUMPIFNULL); sqlite3VdbeResolveLabel(v, addrCkFault); pParse->iSelfTab = 0; zErr = sqlite3MPrintf(db, \"CHECK constraint failed in %s\", pTab->zName); sqlite3VdbeAddOp4(v, OP_String8, 0, 3, 0, zErr, P4_DYNAMIC); integrityCheckResultRow(v); sqlite3VdbeResolveLabel(v, addrCkOk); } sqlite3ExprListDelete(db, pCheck); } if( !isQuick ){ \/* Omit the remaining tests for quick_check *\/ \/* Validate index entries for the current row *\/ for(j=0, pIdx=pTab->pIndex; pIdx; pIdx=pIdx->pNext, j++){ int jmp2, jmp3, jmp4, jmp5; int ckUniq = sqlite3VdbeMakeLabel(pParse); if( pPk==pIdx ) continue; r1 = sqlite3GenerateIndexKey(pParse, pIdx, iDataCur, 0, 0, &jmp3, pPrior, r1); pPrior = pIdx; sqlite3VdbeAddOp2(v, OP_AddImm, 8+j, 1);\/* increment entry count *\/ \/* Verify that an index entry exists for the current table row *\/ jmp2 = sqlite3VdbeAddOp4Int(v, OP_Found, iIdxCur+j, ckUniq, r1, pIdx->nColumn); VdbeCoverage(v); sqlite3VdbeLoadString(v, 3, \"row \"); sqlite3VdbeAddOp3(v, OP_Concat, 7, 3, 3); sqlite3VdbeLoadString(v, 4, \" missing from index \"); sqlite3VdbeAddOp3(v, OP_Concat, 4, 3, 3); jmp5 = sqlite3VdbeLoadString(v, 4, pIdx->zName); sqlite3VdbeAddOp3(v, OP_Concat, 4, 3, 3); jmp4 = integrityCheckResultRow(v); sqlite3VdbeJumpHere(v, jmp2); \/* For UNIQUE indexes, verify that only one entry exists with the ** current key. The entry is unique if (1) any column is NULL ** or (2) the next entry has a different key *\/ if( IsUniqueIndex(pIdx) ){ int uniqOk = sqlite3VdbeMakeLabel(pParse); int jmp6; int kk; for(kk=0; kknKeyCol; kk++){ int iCol = pIdx->aiColumn[kk]; assert( iCol!=XN_ROWID && iColnCol ); if( iCol>=0 && pTab->aCol[iCol].notNull ) continue; sqlite3VdbeAddOp2(v, OP_IsNull, r1+kk, uniqOk); VdbeCoverage(v); } jmp6 = sqlite3VdbeAddOp1(v, OP_Next, iIdxCur+j); VdbeCoverage(v); sqlite3VdbeGoto(v, uniqOk); sqlite3VdbeJumpHere(v, jmp6); sqlite3VdbeAddOp4Int(v, OP_IdxGT, iIdxCur+j, uniqOk, r1, pIdx->nKeyCol); VdbeCoverage(v); sqlite3VdbeLoadString(v, 3, \"non-unique entry in index \"); sqlite3VdbeGoto(v, jmp5); sqlite3VdbeResolveLabel(v, uniqOk); } sqlite3VdbeJumpHere(v, jmp4); sqlite3ResolvePartIdxLabel(pParse, jmp3); } } sqlite3VdbeAddOp2(v, OP_Next, iDataCur, loopTop); VdbeCoverage(v); sqlite3VdbeJumpHere(v, loopTop-1); #ifndef SQLITE_OMIT_BTREECOUNT if( !isQuick ){ sqlite3VdbeLoadString(v, 2, \"wrong # of entries in index \"); for(j=0, pIdx=pTab->pIndex; pIdx; pIdx=pIdx->pNext, j++){ if( pPk==pIdx ) continue; sqlite3VdbeAddOp2(v, OP_Count, iIdxCur+j, 3); addr = sqlite3VdbeAddOp3(v, OP_Eq, 8+j, 0, 3); VdbeCoverage(v); sqlite3VdbeChangeP5(v, SQLITE_NOTNULL); sqlite3VdbeLoadString(v, 4, pIdx->zName); sqlite3VdbeAddOp3(v, OP_Concat, 4, 2, 3); integrityCheckResultRow(v); sqlite3VdbeJumpHere(v, addr); } } #endif \/* SQLITE_OMIT_BTREECOUNT *\/ } } { static const int iLn = VDBE_OFFSET_LINENO(2); static const VdbeOpList endCode[] = { { OP_AddImm, 1, 0, 0}, \/* 0 *\/ { OP_IfNotZero, 1, 4, 0}, \/* 1 *\/ { OP_String8, 0, 3, 0}, \/* 2 *\/ { OP_ResultRow, 3, 1, 0}, \/* 3 *\/ { OP_Halt, 0, 0, 0}, \/* 4 *\/ { OP_String8, 0, 3, 0}, \/* 5 *\/ { OP_Goto, 0, 3, 0}, \/* 6 *\/ }; VdbeOp *aOp; aOp = sqlite3VdbeAddOpList(v, ArraySize(endCode), endCode, iLn); if( aOp ){ aOp[0].p2 = 1-mxErr; aOp[2].p4type = P4_STATIC; aOp[2].p4.z = \"ok\"; aOp[5].p4type = P4_STATIC; aOp[5].p4.z = (char*)sqlite3ErrStr(SQLITE_CORRUPT); } sqlite3VdbeChangeP3(v, 0, sqlite3VdbeCurrentAddr(v)-2); } } break; #endif \/* SQLITE_OMIT_INTEGRITY_CHECK *\/ #ifndef SQLITE_OMIT_UTF16 \/* ** PRAGMA encoding ** PRAGMA encoding = \"utf-8\"|\"utf-16\"|\"utf-16le\"|\"utf-16be\" ** ** In its first form, this pragma returns the encoding of the main ** database. If the database is not initialized, it is initialized now. ** ** The second form of this pragma is a no-op if the main database file ** has not already been initialized. In this case it sets the default ** encoding that will be used for the main database file if a new file ** is created. If an existing main database file is opened, then the ** default text encoding for the existing database is used. ** ** In all cases new databases created using the ATTACH command are ** created to use the same default text encoding as the main database. If ** the main database has not been initialized and\/or created when ATTACH ** is executed, this is done before the ATTACH operation. ** ** In the second form this pragma sets the text encoding to be used in ** new database files created using this database handle. It is only ** useful if invoked immediately after the main database i *\/ case PragTyp_ENCODING: { static const struct EncName { char *zName; u8 enc; } encnames[] = { { \"UTF8\", SQLITE_UTF8 }, { \"UTF-8\", SQLITE_UTF8 }, \/* Must be element [1] *\/ { \"UTF-16le\", SQLITE_UTF16LE }, \/* Must be element [2] *\/ { \"UTF-16be\", SQLITE_UTF16BE }, \/* Must be element [3] *\/ { \"UTF16le\", SQLITE_UTF16LE }, { \"UTF16be\", SQLITE_UTF16BE }, { \"UTF-16\", 0 }, \/* SQLITE_UTF16NATIVE *\/ { \"UTF16\", 0 }, \/* SQLITE_UTF16NATIVE *\/ { 0, 0 } }; const struct EncName *pEnc; if( !zRight ){ \/* \"PRAGMA encoding\" *\/ if( sqlite3ReadSchema(pParse) ) goto pragma_out; assert( encnames[SQLITE_UTF8].enc==SQLITE_UTF8 ); assert( encnames[SQLITE_UTF16LE].enc==SQLITE_UTF16LE ); assert( encnames[SQLITE_UTF16BE].enc==SQLITE_UTF16BE ); returnSingleText(v, encnames[ENC(pParse->db)].zName); }else{ \/* \"PRAGMA encoding = XXX\" *\/ \/* Only change the value of sqlite.enc if the database handle is not ** initialized. If the main database exists, the new sqlite.enc value ** will be overwritten when the schema is next loaded. If it does not ** already exists, it will be created to use the new encoding value. *\/ if( !(DbHasProperty(db, 0, DB_SchemaLoaded)) || DbHasProperty(db, 0, DB_Empty) ){ for(pEnc=&encnames[0]; pEnc->zName; pEnc++){ if( 0==sqlite3StrICmp(zRight, pEnc->zName) ){ SCHEMA_ENC(db) = ENC(db) = pEnc->enc ? pEnc->enc : SQLITE_UTF16NATIVE; break; } } if( !pEnc->zName ){ sqlite3ErrorMsg(pParse, \"unsupported encoding: %s\", zRight); } } } } break; #endif \/* SQLITE_OMIT_UTF16 *\/ #ifndef SQLITE_OMIT_SCHEMA_VERSION_PRAGMAS \/* ** PRAGMA [schema.]schema_version ** PRAGMA [schema.]schema_version = ** ** PRAGMA [schema.]user_version ** PRAGMA [schema.]user_version = ** ** PRAGMA [schema.]freelist_count ** ** PRAGMA [schema.]data_version ** ** PRAGMA [schema.]application_id ** PRAGMA [schema.]application_id = ** ** The pragma's schema_version and user_version are used to set or get ** the value of the schema-version and user-version, respectively. Both ** the schema-version and the user-version are 32-bit signed integers ** stored in the database header. ** ** The schema-cookie is usually only manipulated internally by SQLite. It ** is incremented by SQLite whenever the database schema is modified (by ** creating or dropping a table or index). The schema version is used by ** SQLite each time a query is executed to ensure that the internal cache ** of the schema used when compiling the SQL query matches the schema of ** the database against which the compiled query is actually executed. ** Subverting this mechanism by using \"PRAGMA schema_version\" to modify ** the schema-version is potentially dangerous and may lead to program ** crashes or database corruption. Use with caution! ** ** The user-version is not used internally by SQLite. It may be used by ** applications for any purpose. *\/ case PragTyp_HEADER_VALUE: { int iCookie = pPragma->iArg; \/* Which cookie to read or write *\/ sqlite3VdbeUsesBtree(v, iDb); if( zRight && (pPragma->mPragFlg & PragFlg_ReadOnly)==0 ){ \/* Write the specified cookie value *\/ static const VdbeOpList setCookie[] = { { OP_Transaction, 0, 1, 0}, \/* 0 *\/ { OP_SetCookie, 0, 0, 0}, \/* 1 *\/ }; VdbeOp *aOp; sqlite3VdbeVerifyNoMallocRequired(v, ArraySize(setCookie)); aOp = sqlite3VdbeAddOpList(v, ArraySize(setCookie), setCookie, 0); if( ONLY_IF_REALLOC_STRESS(aOp==0) ) break; aOp[0].p1 = iDb; aOp[1].p1 = iDb; aOp[1].p2 = iCookie; aOp[1].p3 = sqlite3Atoi(zRight); }else{ \/* Read the specified cookie value *\/ static const VdbeOpList readCookie[] = { { OP_Transaction, 0, 0, 0}, \/* 0 *\/ { OP_ReadCookie, 0, 1, 0}, \/* 1 *\/ { OP_ResultRow, 1, 1, 0} }; VdbeOp *aOp; sqlite3VdbeVerifyNoMallocRequired(v, ArraySize(readCookie)); aOp = sqlite3VdbeAddOpList(v, ArraySize(readCookie),readCookie,0); if( ONLY_IF_REALLOC_STRESS(aOp==0) ) break; aOp[0].p1 = iDb; aOp[1].p1 = iDb; aOp[1].p3 = iCookie; sqlite3VdbeReusable(v); } } break; #endif \/* SQLITE_OMIT_SCHEMA_VERSION_PRAGMAS *\/ #ifndef SQLITE_OMIT_COMPILEOPTION_DIAGS \/* ** PRAGMA compile_options ** ** Return the names of all compile-time options used in this build, ** one option per row. *\/ case PragTyp_COMPILE_OPTIONS: { int i = 0; const char *zOpt; pParse->nMem = 1; while( (zOpt = sqlite3_compileoption_get(i++))!=0 ){ sqlite3VdbeLoadString(v, 1, zOpt); sqlite3VdbeAddOp2(v, OP_ResultRow, 1, 1); } sqlite3VdbeReusable(v); } break; #endif \/* SQLITE_OMIT_COMPILEOPTION_DIAGS *\/ #ifndef SQLITE_OMIT_WAL \/* ** PRAGMA [schema.]wal_checkpoint = passive|full|restart|truncate ** ** Checkpoint the database. *\/ case PragTyp_WAL_CHECKPOINT: { int iBt = (pId2->z?iDb:SQLITE_MAX_ATTACHED); int eMode = SQLITE_CHECKPOINT_PASSIVE; if( zRight ){ if( sqlite3StrICmp(zRight, \"full\")==0 ){ eMode = SQLITE_CHECKPOINT_FULL; }else if( sqlite3StrICmp(zRight, \"restart\")==0 ){ eMode = SQLITE_CHECKPOINT_RESTART; }else if( sqlite3StrICmp(zRight, \"truncate\")==0 ){ eMode = SQLITE_CHECKPOINT_TRUNCATE; } } pParse->nMem = 3; sqlite3VdbeAddOp3(v, OP_Checkpoint, iBt, eMode, 1); sqlite3VdbeAddOp2(v, OP_ResultRow, 1, 3); } break; \/* ** PRAGMA wal_autocheckpoint ** PRAGMA wal_autocheckpoint = N ** ** Configure a database connection to automatically checkpoint a database ** after accumulating N frames in the log. Or query for the current value ** of N. *\/ case PragTyp_WAL_AUTOCHECKPOINT: { if( zRight ){ sqlite3_wal_autocheckpoint(db, sqlite3Atoi(zRight)); } returnSingleInt(v, db->xWalCallback==sqlite3WalDefaultHook ? SQLITE_PTR_TO_INT(db->pWalArg) : 0); } break; #endif \/* ** PRAGMA shrink_memory ** ** IMPLEMENTATION-OF: R-23445-46109 This pragma causes the database ** connection on which it is invoked to free up as much memory as it ** can, by calling sqlite3_db_release_memory(). *\/ case PragTyp_SHRINK_MEMORY: { sqlite3_db_release_memory(db); break; } \/* ** PRAGMA optimize ** PRAGMA optimize(MASK) ** PRAGMA schema.optimize ** PRAGMA schema.optimize(MASK) ** ** Attempt to optimize the database. All schemas are optimized in the first ** two forms, and only the specified schema is optimized in the latter two. ** ** The details of optimizations performed by this pragma are expected ** to change and improve over time. Applications should anticipate that ** this pragma will perform new optimizations in future releases. ** ** The optional argument is a bitmask of optimizations to perform: ** ** 0x0001 Debugging mode. Do not actually perform any optimizations ** but instead return one line of text for each optimization ** that would have been done. Off by default. ** ** 0x0002 Run ANALYZE on tables that might benefit. On by default. ** See below for additional information. ** ** 0x0004 (Not yet implemented) Record usage and performance ** information from the current session in the ** database file so that it will be available to \"optimize\" ** pragmas run by future database connections. ** ** 0x0008 (Not yet implemented) Create indexes that might have ** been helpful to recent queries ** ** The default MASK is and always shall be 0xfffe. 0xfffe means perform all ** of the optimizations listed above except Debug Mode, including new ** optimizations that have not yet been invented. If new optimizations are ** ever added that should be off by default, those off-by-default ** optimizations will have bitmasks of 0x10000 or larger. ** ** DETERMINATION OF WHEN TO RUN ANALYZE ** ** In the current implementation, a table is analyzed if only if all of ** the following are true: ** ** (1) MASK bit 0x02 is set. ** ** (2) The query planner used sqlite_stat1-style statistics for one or ** more indexes of the table at some point during the lifetime of ** the current connection. ** ** (3) One or more indexes of the table are currently unanalyzed OR ** the number of rows in the table has increased by 25 times or more ** since the last time ANALYZE was run. ** ** The rules for when tables are analyzed are likely to change in ** future releases. *\/ case PragTyp_OPTIMIZE: { int iDbLast; \/* Loop termination point for the schema loop *\/ int iTabCur; \/* Cursor for a table whose size needs checking *\/ HashElem *k; \/* Loop over tables of a schema *\/ Schema *pSchema; \/* The current schema *\/ Table *pTab; \/* A table in the schema *\/ Index *pIdx; \/* An index of the table *\/ LogEst szThreshold; \/* Size threshold above which reanalysis is needd *\/ char *zSubSql; \/* SQL statement for the OP_SqlExec opcode *\/ u32 opMask; \/* Mask of operations to perform *\/ if( zRight ){ opMask = (u32)sqlite3Atoi(zRight); if( (opMask & 0x02)==0 ) break; }else{ opMask = 0xfffe; } iTabCur = pParse->nTab++; for(iDbLast = zDb?iDb:db->nDb-1; iDb<=iDbLast; iDb++){ if( iDb==1 ) continue; sqlite3CodeVerifySchema(pParse, iDb); pSchema = db->aDb[iDb].pSchema; for(k=sqliteHashFirst(&pSchema->tblHash); k; k=sqliteHashNext(k)){ pTab = (Table*)sqliteHashData(k); \/* If table pTab has not been used in a way that would benefit from ** having analysis statistics during the current session, then skip it. ** This also has the effect of skipping virtual tables and views *\/ if( (pTab->tabFlags & TF_StatsUsed)==0 ) continue; \/* Reanalyze if the table is 25 times larger than the last analysis *\/ szThreshold = pTab->nRowLogEst + 46; assert( sqlite3LogEst(25)==46 ); for(pIdx=pTab->pIndex; pIdx; pIdx=pIdx->pNext){ if( !pIdx->hasStat1 ){ szThreshold = 0; \/* Always analyze if any index lacks statistics *\/ break; } } if( szThreshold ){ sqlite3OpenTable(pParse, iTabCur, iDb, pTab, OP_OpenRead); sqlite3VdbeAddOp3(v, OP_IfSmaller, iTabCur, sqlite3VdbeCurrentAddr(v)+2+(opMask&1), szThreshold); VdbeCoverage(v); } zSubSql = sqlite3MPrintf(db, \"ANALYZE \\\"%w\\\".\\\"%w\\\"\", db->aDb[iDb].zDbSName, pTab->zName); if( opMask & 0x01 ){ int r1 = sqlite3GetTempReg(pParse); sqlite3VdbeAddOp4(v, OP_String8, 0, r1, 0, zSubSql, P4_DYNAMIC); sqlite3VdbeAddOp2(v, OP_ResultRow, r1, 1); }else{ sqlite3VdbeAddOp4(v, OP_SqlExec, 0, 0, 0, zSubSql, P4_DYNAMIC); } } } sqlite3VdbeAddOp0(v, OP_Expire); break; } \/* ** PRAGMA busy_timeout ** PRAGMA busy_timeout = N ** ** Call sqlite3_busy_timeout(db, N). Return the current timeout value ** if one is set. If no busy handler or a different busy handler is set ** then 0 is returned. Setting the busy_timeout to 0 or negative ** disables the timeout. *\/ \/*case PragTyp_BUSY_TIMEOUT*\/ default: { assert( pPragma->ePragTyp==PragTyp_BUSY_TIMEOUT ); if( zRight ){ sqlite3_busy_timeout(db, sqlite3Atoi(zRight)); } returnSingleInt(v, db->busyTimeout); break; } \/* ** PRAGMA soft_heap_limit ** PRAGMA soft_heap_limit = N ** ** IMPLEMENTATION-OF: R-26343-45930 This pragma invokes the ** sqlite3_soft_heap_limit64() interface with the argument N, if N is ** specified and is a non-negative integer. ** IMPLEMENTATION-OF: R-64451-07163 The soft_heap_limit pragma always ** returns the same integer that would be returned by the ** sqlite3_soft_heap_limit64(-1) C-language function. *\/ case PragTyp_SOFT_HEAP_LIMIT: { sqlite3_int64 N; if( zRight && sqlite3DecOrHexToI64(zRight, &N)==SQLITE_OK ){ sqlite3_soft_heap_limit64(N); } returnSingleInt(v, sqlite3_soft_heap_limit64(-1)); break; } \/* ** PRAGMA hard_heap_limit ** PRAGMA hard_heap_limit = N ** ** Invoke sqlite3_hard_heap_limit64() to query or set the hard heap ** limit. The hard heap limit can be activated or lowered by this ** pragma, but not raised or deactivated. Only the ** sqlite3_hard_heap_limit64() C-language API can raise or deactivate ** the hard heap limit. This allows an application to set a heap limit ** constraint that cannot be relaxed by an untrusted SQL script. *\/ case PragTyp_HARD_HEAP_LIMIT: { sqlite3_int64 N; if( zRight && sqlite3DecOrHexToI64(zRight, &N)==SQLITE_OK ){ sqlite3_int64 iPrior = sqlite3_hard_heap_limit64(-1); if( N>0 && (iPrior==0 || iPrior>N) ) sqlite3_hard_heap_limit64(N); } returnSingleInt(v, sqlite3_hard_heap_limit64(-1)); break; } \/* ** PRAGMA threads ** PRAGMA threads = N ** ** Configure the maximum number of worker threads. Return the new ** maximum, which might be less than requested. *\/ case PragTyp_THREADS: { sqlite3_int64 N; if( zRight && sqlite3DecOrHexToI64(zRight, &N)==SQLITE_OK && N>=0 ){ sqlite3_limit(db, SQLITE_LIMIT_WORKER_THREADS, (int)(N&0x7fffffff)); } returnSingleInt(v, sqlite3_limit(db, SQLITE_LIMIT_WORKER_THREADS, -1)); break; } #if defined(SQLITE_DEBUG) || defined(SQLITE_TEST) \/* ** Report the current state of file logs for all databases *\/ case PragTyp_LOCK_STATUS: { static const char *const azLockName[] = { \"unlocked\", \"shared\", \"reserved\", \"pending\", \"exclusive\" }; int i; pParse->nMem = 2; for(i=0; inDb; i++){ Btree *pBt; const char *zState = \"unknown\"; int j; if( db->aDb[i].zDbSName==0 ) continue; pBt = db->aDb[i].pBt; if( pBt==0 || sqlite3BtreePager(pBt)==0 ){ zState = \"closed\"; }else if( sqlite3_file_control(db, i ? db->aDb[i].zDbSName : 0, SQLITE_FCNTL_LOCKSTATE, &j)==SQLITE_OK ){ zState = azLockName[j]; } sqlite3VdbeMultiLoad(v, 1, \"ss\", db->aDb[i].zDbSName, zState); } break; } #endif #ifdef SQLITE_HAS_CODEC \/* Pragma iArg ** ---------- ------ ** key 0 ** rekey 1 ** hexkey 2 ** hexrekey 3 ** textkey 4 ** textrekey 5 *\/ case PragTyp_KEY: { if( zRight ){ char zBuf[40]; const char *zKey = zRight; int n; if( pPragma->iArg==2 || pPragma->iArg==3 ){ u8 iByte; int i; for(i=0, iByte=0; iiArg<4 ? sqlite3Strlen30(zRight) : -1; } if( (pPragma->iArg & 1)==0 ){ rc = sqlite3_key_v2(db, zDb, zKey, n); }else{ rc = sqlite3_rekey_v2(db, zDb, zKey, n); } if( rc==SQLITE_OK && n!=0 ){ sqlite3VdbeSetNumCols(v, 1); sqlite3VdbeSetColName(v, 0, COLNAME_NAME, \"ok\", SQLITE_STATIC); returnSingleText(v, \"ok\"); } } break; } #endif #if defined(SQLITE_HAS_CODEC) || defined(SQLITE_ENABLE_CEROD) case PragTyp_ACTIVATE_EXTENSIONS: if( zRight ){ #ifdef SQLITE_HAS_CODEC if( sqlite3StrNICmp(zRight, \"see-\", 4)==0 ){ sqlite3_activate_see(&zRight[4]); } #endif #ifdef SQLITE_ENABLE_CEROD if( sqlite3StrNICmp(zRight, \"cerod-\", 6)==0 ){ sqlite3_activate_cerod(&zRight[6]); } #endif } break; #endif } \/* End of the PRAGMA switch *\/ \/* The following block is a no-op unless SQLITE_DEBUG is defined. Its only ** purpose is to execute assert() statements to verify that if the ** PragFlg_NoColumns1 flag is set and the caller specified an argument ** to the PRAGMA, the implementation has not added any OP_ResultRow ** instructions to the VM. *\/ if( (pPragma->mPragFlg & PragFlg_NoColumns1) && zRight ){ sqlite3VdbeVerifyNoResultRow(v); } pragma_out: sqlite3DbFree(db, zLeft); sqlite3DbFree(db, zRight); }","output":{"is_vulnerable":true,"vulnerability_types":["Improper Check for Unusual or Exceptional Conditions"],"explanation":"pragma.c in SQLite through 3.30.1 mishandles NOT NULL in an integrity_check PRAGMA command in certain cases of generated columns.","severity_level":"NoInfo","cwe":["CWE-754"],"cve":"CVE-2019-19646"},"code_token_length":19000,"total_token_length":20042,"max_tokens_setting":32768} +{"idx":456901,"input":"static MagickBooleanType WriteOnePNGImage(MngInfo *mng_info, const ImageInfo *image_info,Image *image) { char s[2]; char im_vers[32], libpng_runv[32], libpng_vers[32], zlib_runv[32], zlib_vers[32]; const char *name, *property, *value; const StringInfo *profile; int num_passes, pass, ping_wrote_caNv; png_byte ping_trans_alpha[256]; png_color palette[257]; png_color_16 ping_background, ping_trans_color; png_info *ping_info; png_struct *ping; png_uint_32 ping_height, ping_width; ssize_t y; MagickBooleanType image_matte, logging, matte, ping_have_blob, ping_have_cheap_transparency, ping_have_color, ping_have_non_bw, ping_have_PLTE, ping_have_bKGD, ping_have_eXIf, ping_have_iCCP, ping_have_pHYs, ping_have_sRGB, ping_have_tRNS, ping_exclude_bKGD, ping_exclude_cHRM, ping_exclude_date, \/* ping_exclude_EXIF, *\/ ping_exclude_eXIf, ping_exclude_gAMA, ping_exclude_iCCP, \/* ping_exclude_iTXt, *\/ ping_exclude_oFFs, ping_exclude_pHYs, ping_exclude_sRGB, ping_exclude_tEXt, ping_exclude_tIME, \/* ping_exclude_tRNS, *\/ ping_exclude_caNv, ping_exclude_zCCP, \/* hex-encoded iCCP *\/ ping_exclude_zTXt, ping_preserve_colormap, ping_preserve_iCCP, ping_need_colortype_warning, status, tried_332, tried_333, tried_444; MemoryInfo *volatile pixel_info; QuantumInfo *quantum_info; register ssize_t i, x; unsigned char *ping_pixels; volatile int image_colors, ping_bit_depth, ping_color_type, ping_interlace_method, ping_compression_method, ping_filter_method, ping_num_trans; volatile size_t image_depth, old_bit_depth; size_t quality, rowbytes, save_image_depth; int j, number_colors, number_opaque, number_semitransparent, number_transparent, ping_pHYs_unit_type; png_uint_32 ping_pHYs_x_resolution, ping_pHYs_y_resolution; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter WriteOnePNGImage()\"); \/* Define these outside of the following \"if logging()\" block so they will * show in debuggers. *\/ *im_vers='\\0'; (void) ConcatenateMagickString(im_vers, MagickLibVersionText,MaxTextExtent); (void) ConcatenateMagickString(im_vers, MagickLibAddendum,MaxTextExtent); *libpng_vers='\\0'; (void) ConcatenateMagickString(libpng_vers, PNG_LIBPNG_VER_STRING,32); *libpng_runv='\\0'; (void) ConcatenateMagickString(libpng_runv, png_get_libpng_ver(NULL),32); *zlib_vers='\\0'; (void) ConcatenateMagickString(zlib_vers, ZLIB_VERSION,32); *zlib_runv='\\0'; (void) ConcatenateMagickString(zlib_runv, zlib_version,32); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" IM version = %s\", im_vers); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Libpng version = %s\", libpng_vers); if (LocaleCompare(libpng_vers,libpng_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" running with %s\", libpng_runv); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Zlib version = %s\", zlib_vers); if (LocaleCompare(zlib_vers,zlib_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" running with %s\", zlib_runv); } } \/* Initialize some stuff *\/ ping_bit_depth=0, ping_color_type=0, ping_interlace_method=0, ping_compression_method=0, ping_filter_method=0, ping_num_trans = 0; ping_background.red = 0; ping_background.green = 0; ping_background.blue = 0; ping_background.gray = 0; ping_background.index = 0; ping_trans_color.red=0; ping_trans_color.green=0; ping_trans_color.blue=0; ping_trans_color.gray=0; ping_pHYs_unit_type = 0; ping_pHYs_x_resolution = 0; ping_pHYs_y_resolution = 0; ping_have_blob=MagickFalse; ping_have_cheap_transparency=MagickFalse; ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; ping_have_PLTE=MagickFalse; ping_have_bKGD=MagickFalse; ping_have_eXIf=MagickTrue; ping_have_iCCP=MagickFalse; ping_have_pHYs=MagickFalse; ping_have_sRGB=MagickFalse; ping_have_tRNS=MagickFalse; ping_exclude_bKGD=mng_info->ping_exclude_bKGD; ping_exclude_caNv=mng_info->ping_exclude_caNv; ping_exclude_cHRM=mng_info->ping_exclude_cHRM; ping_exclude_date=mng_info->ping_exclude_date; \/* ping_exclude_EXIF=mng_info->ping_exclude_EXIF; *\/ ping_exclude_eXIf=mng_info->ping_exclude_eXIf; ping_exclude_gAMA=mng_info->ping_exclude_gAMA; ping_exclude_iCCP=mng_info->ping_exclude_iCCP; \/* ping_exclude_iTXt=mng_info->ping_exclude_iTXt; *\/ ping_exclude_oFFs=mng_info->ping_exclude_oFFs; ping_exclude_pHYs=mng_info->ping_exclude_pHYs; ping_exclude_sRGB=mng_info->ping_exclude_sRGB; ping_exclude_tEXt=mng_info->ping_exclude_tEXt; ping_exclude_tIME=mng_info->ping_exclude_tIME; \/* ping_exclude_tRNS=mng_info->ping_exclude_tRNS; *\/ ping_exclude_zCCP=mng_info->ping_exclude_zCCP; \/* hex-encoded iCCP in zTXt *\/ ping_exclude_zTXt=mng_info->ping_exclude_zTXt; ping_preserve_colormap = mng_info->ping_preserve_colormap; ping_preserve_iCCP = mng_info->ping_preserve_iCCP; ping_need_colortype_warning = MagickFalse; property=(const char *) NULL; \/* Recognize the ICC sRGB profile and convert it to the sRGB chunk, * i.e., eliminate the ICC profile and set image->rendering_intent. * Note that this will not involve any changes to the actual pixels * but merely passes information to applications that read the resulting * PNG image. * * To do: recognize other variants of the sRGB profile, using the CRC to * verify all recognized variants including the 7 already known. * * Work around libpng16+ rejecting some \"known invalid sRGB profiles\". * * Use something other than image->rendering_intent to record the fact * that the sRGB profile was found. * * Record the ICC version (currently v2 or v4) of the incoming sRGB ICC * profile. Record the Blackpoint Compensation, if any. *\/ if (ping_exclude_sRGB == MagickFalse && ping_preserve_iCCP == MagickFalse) { char *name; const StringInfo *profile; ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (const char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { int icheck, got_crc=0; png_uint_32 length, profile_crc=0; unsigned char *data; length=(png_uint_32) GetStringInfoLength(profile); for (icheck=0; sRGB_info[icheck].len > 0; icheck++) { if (length == sRGB_info[icheck].len) { if (got_crc == 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got a %lu-byte ICC profile (potentially sRGB)\", (unsigned long) length); data=GetStringInfoDatum(profile); profile_crc=crc32(0,data,length); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" with crc=%8x\",(unsigned int) profile_crc); got_crc++; } if (profile_crc == sRGB_info[icheck].crc) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" It is sRGB with rendering intent = %s\", Magick_RenderingIntentString_from_PNG_RenderingIntent( sRGB_info[icheck].intent)); if (image->rendering_intent==UndefinedIntent) { image->rendering_intent= Magick_RenderingIntent_from_PNG_RenderingIntent( sRGB_info[icheck].intent); } ping_exclude_iCCP = MagickTrue; ping_exclude_zCCP = MagickTrue; ping_have_sRGB = MagickTrue; break; } } } if (sRGB_info[icheck].len == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got a %lu-byte ICC profile not recognized as sRGB\", (unsigned long) length); } } name=GetNextImageProfile(image); } } number_opaque = 0; number_semitransparent = 0; number_transparent = 0; if (logging != MagickFalse) { if (image->storage_class == UndefinedClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=UndefinedClass\"); if (image->storage_class == DirectClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=DirectClass\"); if (image->storage_class == PseudoClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=PseudoClass\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_info->magick= %s\",image_info->magick); (void) LogMagickEvent(CoderEvent,GetMagickModule(), image->taint ? \" image->taint=MagickTrue\": \" image->taint=MagickFalse\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->gamma=%g\", image->gamma); } if (image->storage_class == PseudoClass && (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (mng_info->write_png_colortype != 1 && mng_info->write_png_colortype != 5))) { (void) SyncImage(image); image->storage_class = DirectClass; } if (ping_preserve_colormap == MagickFalse) { if (image->storage_class != PseudoClass && image->colormap != NULL) { \/* Free the bogus colormap; it can cause trouble later *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Freeing bogus colormap\"); (void) RelinquishMagickMemory(image->colormap); image->colormap=NULL; } } if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) (void) TransformImageColorspace(image,sRGBColorspace); \/* Sometimes we get PseudoClass images whose RGB values don't match the colors in the colormap. This code syncs the RGB values. *\/ image->depth=GetImageQuantumDepth(image,MagickFalse); if (image->depth <= 8 && image->taint && image->storage_class == PseudoClass) (void) SyncImage(image); #if (MAGICKCORE_QUANTUM_DEPTH == 8) if (image->depth > 8) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reducing PNG bit depth to 8 since this is a Q8 build.\"); image->depth=8; } #endif \/* Respect the -depth option *\/ if (image->depth < 4) { register PixelPacket *r; ExceptionInfo *exception; exception=(&image->exception); if (image->depth > 2) { \/* Scale to 4-bit *\/ LBR04PacketRGBO(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR04PixelRGBO(r); r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR04PacketRGBO(image->colormap[i]); } } } else if (image->depth > 1) { \/* Scale to 2-bit *\/ LBR02PacketRGBO(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR02PixelRGBO(r); r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR02PacketRGBO(image->colormap[i]); } } } else { \/* Scale to 1-bit *\/ LBR01PacketRGBO(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR01PixelRGBO(r); r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR01PacketRGBO(image->colormap[i]); } } } } \/* To do: set to next higher multiple of 8 *\/ if (image->depth < 8) image->depth=8; #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy *\/ if (image->depth > 8) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (image->depth == 16 && mng_info->write_png_depth != 16) if (mng_info->write_png8 || LosslessReduceDepthOK(image) != MagickFalse) image->depth = 8; #endif image_colors = (int) image->colors; if (mng_info->write_png_colortype && (mng_info->write_png_colortype > 4 || (mng_info->write_png_depth >= 8 && mng_info->write_png_colortype < 4 && image->matte == MagickFalse))) { \/* Avoid the expensive BUILD_PALETTE operation if we're sure that we * are not going to need the result. *\/ number_opaque = (int) image->colors; if (mng_info->write_png_colortype == 1 || mng_info->write_png_colortype == 5) ping_have_color=MagickFalse; else ping_have_color=MagickTrue; ping_have_non_bw=MagickFalse; if (image->matte != MagickFalse) { number_transparent = 2; number_semitransparent = 1; } else { number_transparent = 0; number_semitransparent = 0; } } if (mng_info->write_png_colortype < 7) { \/* BUILD_PALETTE * * Normally we run this just once, but in the case of writing PNG8 * we reduce the transparency to binary and run again, then if there * are still too many colors we reduce to a simple 4-4-4-1, then 3-3-3-1 * RGBA palette and run again, and then to a simple 3-3-2-1 RGBA * palette. Then (To do) we take care of a final reduction that is only * needed if there are still 256 colors present and one of them has both * transparent and opaque instances. *\/ tried_332 = MagickFalse; tried_333 = MagickFalse; tried_444 = MagickFalse; if (image->depth != GetImageDepth(image,&image->exception)) (void) SetImageDepth(image,image->depth); for (j=0; j<6; j++) { \/* * Sometimes we get DirectClass images that have 256 colors or fewer. * This code will build a colormap. * * Also, sometimes we get PseudoClass images with an out-of-date * colormap. This code will replace the colormap with a new one. * Sometimes we get PseudoClass images that have more than 256 colors. * This code will delete the colormap and change the image to * DirectClass. * * If image->matte is MagickFalse, we ignore the opacity channel * even though it sometimes contains left-over non-opaque values. * * Also we gather some information (number of opaque, transparent, * and semitransparent pixels, and whether the image has any non-gray * pixels or only black-and-white pixels) that we might need later. * * Even if the user wants to force GrayAlpha or RGBA (colortype 4 or 6) * we need to check for bogus non-opaque values, at least. *\/ ExceptionInfo *exception; int n; PixelPacket opaque[260], semitransparent[260], transparent[260]; register IndexPacket *indexes; register const PixelPacket *s, *q; register PixelPacket *r; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter BUILD_PALETTE:\"); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->columns=%.20g\",(double) image->columns); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->rows=%.20g\",(double) image->rows); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->matte=%.20g\",(double) image->matte); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); if (image->storage_class == PseudoClass && image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Original colormap:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,opacity)\"); for (i=0; i < 256; i++) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].opacity); } for (i=image->colors - 10; i < (ssize_t) image->colors; i++) { if (i > 255) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].opacity); } } } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\",(int) image->colors); if (image->colors == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" (zero means unknown)\"); if (ping_preserve_colormap == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Regenerate the colormap\"); } exception=(&image->exception); image_colors=0; number_opaque = 0; number_semitransparent = 0; number_transparent = 0; for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (image->matte == MagickFalse || GetPixelOpacity(q) == OpaqueOpacity) { if (number_opaque < 259) { if (number_opaque == 0) { GetPixelRGB(q, opaque); opaque[0].opacity=OpaqueOpacity; number_opaque=1; } for (i=0; i< (ssize_t) number_opaque; i++) { if (IsColorEqual(q, opaque+i)) break; } if (i == (ssize_t) number_opaque && number_opaque < 259) { number_opaque++; GetPixelRGB(q, opaque+i); opaque[i].opacity=OpaqueOpacity; } } } else if (q->opacity == TransparentOpacity) { if (number_transparent < 259) { if (number_transparent == 0) { GetPixelRGBO(q, transparent); ping_trans_color.red= (unsigned short) GetPixelRed(q); ping_trans_color.green= (unsigned short) GetPixelGreen(q); ping_trans_color.blue= (unsigned short) GetPixelBlue(q); ping_trans_color.gray= (unsigned short) GetPixelRed(q); number_transparent = 1; } for (i=0; i< (ssize_t) number_transparent; i++) { if (IsColorEqual(q, transparent+i)) break; } if (i == (ssize_t) number_transparent && number_transparent < 259) { number_transparent++; GetPixelRGBO(q, transparent+i); } } } else { if (number_semitransparent < 259) { if (number_semitransparent == 0) { GetPixelRGBO(q, semitransparent); number_semitransparent = 1; } for (i=0; i< (ssize_t) number_semitransparent; i++) { if (IsColorEqual(q, semitransparent+i) && GetPixelOpacity(q) == semitransparent[i].opacity) break; } if (i == (ssize_t) number_semitransparent && number_semitransparent < 259) { number_semitransparent++; GetPixelRGBO(q, semitransparent+i); } } } q++; } } if (mng_info->write_png8 == MagickFalse && ping_exclude_bKGD == MagickFalse) { \/* Add the background color to the palette, if it * isn't already there. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Check colormap for background (%d,%d,%d)\", (int) image->background_color.red, (int) image->background_color.green, (int) image->background_color.blue); } for (i=0; ibackground_color.red && opaque[i].green == image->background_color.green && opaque[i].blue == image->background_color.blue) break; } if (number_opaque < 259 && i == number_opaque) { opaque[i] = image->background_color; ping_background.index = i; number_opaque++; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\",(int) i); } } else if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in the colormap to add background color\"); } image_colors=number_opaque+number_transparent+number_semitransparent; if (logging != MagickFalse) { if (image_colors > 256) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has more than 256 colors\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has %d colors\",image_colors); } if (ping_preserve_colormap != MagickFalse) break; if (mng_info->write_png_colortype != 7) \/* We won't need this info *\/ { ping_have_color=MagickFalse; ping_have_non_bw=MagickFalse; if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"incompatible colorspace\"); ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; } if(image_colors > 256) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (PixelPacket *) NULL) break; s=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(s) != GetPixelGreen(s) || GetPixelRed(s) != GetPixelBlue(s)) { ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; break; } s++; } if (ping_have_color != MagickFalse) break; \/* Worst case is black-and-white; we are looking at every * pixel twice. *\/ if (ping_have_non_bw == MagickFalse) { s=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(s) != 0 && GetPixelRed(s) != QuantumRange) { ping_have_non_bw=MagickTrue; break; } s++; } } } } } if (image_colors < 257) { PixelPacket colormap[260]; \/* * Initialize image colormap. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Sort the new colormap\"); \/* Sort palette, transparent first *\/; n = 0; for (i=0; iping_exclude_tRNS == MagickFalse || (number_transparent == 0 && number_semitransparent == 0)) && (((mng_info->write_png_colortype-1) == PNG_COLOR_TYPE_PALETTE) || (mng_info->write_png_colortype == 0))) { if (logging != MagickFalse) { if (n != (ssize_t) image_colors) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_colors (%d) and n (%d) don't match\", image_colors, n); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" AcquireImageColormap\"); } image->colors = image_colors; if (AcquireImageColormap(image,image_colors) == MagickFalse) { (void) ThrowMagickException(exception,GetMagickModule(), ResourceLimitError,\"MemoryAllocationFailed\",\"`%s'\", image->filename); break; } for (i=0; i< (ssize_t) image_colors; i++) image->colormap[i] = colormap[i]; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d (%d)\", (int) image->colors, image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Update the pixel indexes\"); } \/* Sync the pixel indices with the new colormap *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (q == (PixelPacket *) NULL) break; indexes=GetAuthenticIndexQueue(image); for (x=0; x < (ssize_t) image->columns; x++) { for (i=0; i< (ssize_t) image_colors; i++) { if ((image->matte == MagickFalse || image->colormap[i].opacity == GetPixelOpacity(q)) && image->colormap[i].red == GetPixelRed(q) && image->colormap[i].green == GetPixelGreen(q) && image->colormap[i].blue == GetPixelBlue(q)) { SetPixelIndex(indexes+x,i); break; } } q++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\", (int) image->colors); if (image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,opacity)\"); for (i=0; i < (ssize_t) image->colors; i++) { if (i < 300 || i >= (ssize_t) image->colors - 10) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].opacity); } } } if (number_transparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent = %d\", number_transparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent > 256\"); if (number_opaque < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque = %d\", number_opaque); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque > 256\"); if (number_semitransparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent = %d\", number_semitransparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent > 256\"); if (ping_have_non_bw == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are black or white\"); else if (ping_have_color == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are gray\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" At least one pixel or the background is non-gray\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Exit BUILD_PALETTE:\"); } if (mng_info->write_png8 == MagickFalse) break; \/* Make any reductions necessary for the PNG8 format *\/ if (image_colors <= 256 && image_colors != 0 && image->colormap != NULL && number_semitransparent == 0 && number_transparent <= 1) break; \/* PNG8 can't have semitransparent colors so we threshold the * opacity to 0 or OpaqueOpacity, and PNG8 can only have one * transparent color so if more than one is transparent we merge * them into image->background_color. *\/ if (number_semitransparent != 0 || number_transparent > 1) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Thresholding the alpha channel to binary\"); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelOpacity(r) > TransparentOpacity\/2) { SetPixelOpacity(r,TransparentOpacity); SetPixelRgb(r,&image->background_color); } else SetPixelOpacity(r,OpaqueOpacity); r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; if (image_colors != 0 && image_colors <= 256 && image->colormap != NULL) for (i=0; icolormap[i].opacity = (image->colormap[i].opacity > TransparentOpacity\/2 ? TransparentOpacity : OpaqueOpacity); } continue; } \/* PNG8 can't have more than 256 colors so we quantize the pixels and * background color to the 4-4-4-1, 3-3-3-1 or 3-3-2-1 palette. If the * image is mostly gray, the 4-4-4-1 palette is likely to end up with 256 * colors or less. *\/ if (tried_444 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 4-4-4\"); tried_444 = MagickTrue; LBR04PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 4-4-4\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelOpacity(r) == OpaqueOpacity) LBR04PixelRGB(r); r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 4-4-4\"); for (i=0; icolormap[i]); } } continue; } if (tried_333 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-3\"); tried_333 = MagickTrue; LBR03PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-3-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelOpacity(r) == OpaqueOpacity) LBR03PixelRGB(r); r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-3-1\"); for (i=0; icolormap[i]); } } continue; } if (tried_332 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-2\"); tried_332 = MagickTrue; \/* Red and green were already done so we only quantize the blue * channel *\/ LBR02PacketBlue(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelOpacity(r) == OpaqueOpacity) LBR02PixelBlue(r); r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-2-1\"); for (i=0; icolormap[i]); } } continue; } if (image_colors == 0 || image_colors > 256) { \/* Take care of special case with 256 opaque colors + 1 transparent * color. We don't need to quantize to 2-3-2-1; we only need to * eliminate one color, so we'll merge the two darkest red * colors (0x49, 0, 0) -> (0x24, 0, 0). *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red background colors to 3-3-2-1\"); if (ScaleQuantumToChar(image->background_color.red) == 0x49 && ScaleQuantumToChar(image->background_color.green) == 0x00 && ScaleQuantumToChar(image->background_color.blue) == 0x00) { image->background_color.red=ScaleCharToQuantum(0x24); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (ScaleQuantumToChar(GetPixelRed(r)) == 0x49 && ScaleQuantumToChar(GetPixelGreen(r)) == 0x00 && ScaleQuantumToChar(GetPixelBlue(r)) == 0x00 && GetPixelOpacity(r) == OpaqueOpacity) { SetPixelRed(r,ScaleCharToQuantum(0x24)); } r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else { for (i=0; icolormap[i].red) == 0x49 && ScaleQuantumToChar(image->colormap[i].green) == 0x00 && ScaleQuantumToChar(image->colormap[i].blue) == 0x00) { image->colormap[i].red=ScaleCharToQuantum(0x24); } } } } } } \/* END OF BUILD_PALETTE *\/ \/* If we are excluding the tRNS chunk and there is transparency, * then we must write a Gray-Alpha (color-type 4) or RGBA (color-type 6) * PNG. *\/ if (mng_info->ping_exclude_tRNS != MagickFalse && (number_transparent != 0 || number_semitransparent != 0)) { unsigned int colortype=mng_info->write_png_colortype; if (ping_have_color == MagickFalse) mng_info->write_png_colortype = 5; else mng_info->write_png_colortype = 7; if (colortype != 0 && mng_info->write_png_colortype != colortype) ping_need_colortype_warning=MagickTrue; } \/* See if cheap transparency is possible. It is only possible * when there is a single transparent color, no semitransparent * color, and no opaque color that has the same RGB components * as the transparent color. We only need this information if * we are writing a PNG with colortype 0 or 2, and we have not * excluded the tRNS chunk. *\/ if (number_transparent == 1 && mng_info->write_png_colortype < 4) { ping_have_cheap_transparency = MagickTrue; if (number_semitransparent != 0) ping_have_cheap_transparency = MagickFalse; else if (image_colors == 0 || image_colors > 256 || image->colormap == NULL) { ExceptionInfo *exception; register const PixelPacket *q; exception=(&image->exception); for (y=0; y < (ssize_t) image->rows; y++) { q=GetVirtualPixels(image,0,y,image->columns,1, exception); if (q == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (q->opacity != TransparentOpacity && (unsigned short) GetPixelRed(q) == ping_trans_color.red && (unsigned short) GetPixelGreen(q) == ping_trans_color.green && (unsigned short) GetPixelBlue(q) == ping_trans_color.blue) { ping_have_cheap_transparency = MagickFalse; break; } q++; } if (ping_have_cheap_transparency == MagickFalse) break; } } else { \/* Assuming that image->colormap[0] is the one transparent color * and that all others are opaque. *\/ if (image_colors > 1) for (i=1; icolormap[i].red == image->colormap[0].red && image->colormap[i].green == image->colormap[0].green && image->colormap[i].blue == image->colormap[0].blue) { ping_have_cheap_transparency = MagickFalse; break; } } if (logging != MagickFalse) { if (ping_have_cheap_transparency == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is not possible.\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is possible.\"); } } else ping_have_cheap_transparency = MagickFalse; image_depth=image->depth; quantum_info = (QuantumInfo *) NULL; number_colors=0; image_colors=(int) image->colors; image_matte=image->matte; if (mng_info->write_png_colortype < 5) mng_info->IsPalette=image->storage_class == PseudoClass && image_colors <= 256 && image->colormap != NULL; else mng_info->IsPalette = MagickFalse; if ((mng_info->write_png_colortype == 4 || mng_info->write_png8) && (image->colors == 0 || image->colormap == NULL)) { (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"Cannot write PNG8 or color-type 3; colormap is NULL\", \"`%s'\",image->filename); return(MagickFalse); } \/* Allocate the PNG structures *\/ #ifdef PNG_USER_MEM_SUPPORTED ping=png_create_write_struct_2(PNG_LIBPNG_VER_STRING,image, MagickPNGErrorHandler,MagickPNGWarningHandler,(void *) NULL, (png_malloc_ptr) Magick_png_malloc,(png_free_ptr) Magick_png_free); #else ping=png_create_write_struct(PNG_LIBPNG_VER_STRING,image, MagickPNGErrorHandler,MagickPNGWarningHandler); #endif if (ping == (png_struct *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); ping_info=png_create_info_struct(ping); if (ping_info == (png_info *) NULL) { png_destroy_write_struct(&ping,(png_info **) NULL); ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); } png_set_write_fn(ping,image,png_put_data,png_flush_data); pixel_info=(MemoryInfo *) NULL; if (setjmp(png_jmpbuf(ping))) { \/* PNG write failed. *\/ #ifdef PNG_DEBUG if (image_info->verbose) (void) printf(\"PNG write has failed.\\n\"); #endif png_destroy_write_struct(&ping,&ping_info); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif if (pixel_info != (MemoryInfo *) NULL) pixel_info=RelinquishVirtualMemory(pixel_info); if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); return(MagickFalse); } \/* { For navigation to end of SETJMP-protected block. Within this * block, use png_error() instead of Throwing an Exception, to ensure * that libpng is able to clean up, and that the semaphore is unlocked. *\/ #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE LockSemaphoreInfo(ping_semaphore); #endif #ifdef PNG_BENIGN_ERRORS_SUPPORTED \/* Allow benign errors *\/ png_set_benign_errors(ping, 1); #endif #ifdef PNG_SET_USER_LIMITS_SUPPORTED \/* Reject images with too many rows or columns *\/ png_set_user_limits(ping, (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(WidthResource)), (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(HeightResource))); #endif \/* PNG_SET_USER_LIMITS_SUPPORTED *\/ \/* Prepare PNG for writing. *\/ #if defined(PNG_MNG_FEATURES_SUPPORTED) if (mng_info->write_mng) { (void) png_permit_mng_features(ping,PNG_ALL_MNG_FEATURES); # ifdef PNG_WRITE_CHECK_FOR_INVALID_INDEX_SUPPORTED \/* Disable new libpng-1.5.10 feature when writing a MNG because * zero-length PLTE is OK *\/ png_set_check_for_invalid_index (ping, 0); # endif } #else # ifdef PNG_WRITE_EMPTY_PLTE_SUPPORTED if (mng_info->write_mng) png_permit_empty_plte(ping,MagickTrue); # endif #endif x=0; ping_width=(png_uint_32) image->columns; ping_height=(png_uint_32) image->rows; if (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32) image_depth=8; if (mng_info->write_png48 || mng_info->write_png64) image_depth=16; if (mng_info->write_png_depth != 0) image_depth=mng_info->write_png_depth; \/* Adjust requested depth to next higher valid depth if necessary *\/ if (image_depth > 8) image_depth=16; if ((image_depth > 4) && (image_depth < 8)) image_depth=8; if (image_depth == 3) image_depth=4; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" width=%.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" height=%.20g\",(double) ping_height); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_matte=%.20g\",(double) image->matte); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative ping_bit_depth=%.20g\",(double) image_depth); } save_image_depth=image_depth; ping_bit_depth=(png_byte) save_image_depth; #if defined(PNG_pHYs_SUPPORTED) if (ping_exclude_pHYs == MagickFalse) { if ((image->x_resolution != 0) && (image->y_resolution != 0) && (!mng_info->write_mng || !mng_info->equal_physs)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); if (image->units == PixelsPerInchResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution= (png_uint_32) ((100.0*image->x_resolution+0.5)\/2.54); ping_pHYs_y_resolution= (png_uint_32) ((100.0*image->y_resolution+0.5)\/2.54); } else if (image->units == PixelsPerCentimeterResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution=(png_uint_32) (100.0*image->x_resolution+0.5); ping_pHYs_y_resolution=(png_uint_32) (100.0*image->y_resolution+0.5); } else { ping_pHYs_unit_type=PNG_RESOLUTION_UNKNOWN; ping_pHYs_x_resolution=(png_uint_32) image->x_resolution; ping_pHYs_y_resolution=(png_uint_32) image->y_resolution; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Set up PNG pHYs chunk: xres: %.20g, yres: %.20g, units: %d.\", (double) ping_pHYs_x_resolution,(double) ping_pHYs_y_resolution, (int) ping_pHYs_unit_type); ping_have_pHYs = MagickTrue; } } #endif if (ping_exclude_bKGD == MagickFalse) { if ((!mng_info->adjoin || !mng_info->equal_backgrounds)) { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_background.red=(png_uint_16) (ScaleQuantumToShort(image->background_color.red) & mask); ping_background.green=(png_uint_16) (ScaleQuantumToShort(image->background_color.green) & mask); ping_background.blue=(png_uint_16) (ScaleQuantumToShort(image->background_color.blue) & mask); ping_background.gray=(png_uint_16) ping_background.green; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (1)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth=%d\",ping_bit_depth); } ping_have_bKGD = MagickTrue; } \/* Select the color type. *\/ matte=image_matte; old_bit_depth=0; if (mng_info->IsPalette && mng_info->write_png8) { \/* To do: make this a function cause it's used twice, except for reducing the sample depth from 8. *\/ number_colors=image_colors; ping_have_tRNS=MagickFalse; \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors (%d)\", number_colors, image_colors); for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green=ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), #if MAGICKCORE_QUANTUM_DEPTH == 8 \" %3ld (%3d,%3d,%3d)\", #else \" %5ld (%5d,%5d,%5d)\", #endif (long) i,palette[i].red,palette[i].green,palette[i].blue); } ping_have_PLTE=MagickTrue; image_depth=ping_bit_depth; ping_num_trans=0; if (matte != MagickFalse) { \/* Identify which colormap entry is transparent. *\/ assert(number_colors <= 256); assert(image->colormap != NULL); for (i=0; i < (ssize_t) number_transparent; i++) ping_trans_alpha[i]=0; ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else ping_have_tRNS=MagickTrue; } if (ping_exclude_bKGD == MagickFalse) { \/* * Identify which colormap entry is the background color. *\/ for (i=0; i < (ssize_t) MagickMax(1L*number_colors-1L,1L); i++) if (IsPNGColorEqual(ping_background,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); } } } \/* end of write_png8 *\/ else if (mng_info->write_png_colortype == 1) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; } else if (mng_info->write_png24 || mng_info->write_png48 || mng_info->write_png_colortype == 3) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; } else if (mng_info->write_png32 || mng_info->write_png64 || mng_info->write_png_colortype == 7) { image_matte=MagickTrue; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; } else \/* mng_info->write_pngNN not specified *\/ { image_depth=ping_bit_depth; if (mng_info->write_png_colortype != 0) { ping_color_type=(png_byte) mng_info->write_png_colortype-1; if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) image_matte=MagickTrue; else image_matte=MagickFalse; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG colortype %d was specified:\",(int) ping_color_type); } else \/* write_png_colortype not specified *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selecting PNG colortype:\"); if (image_info->type == TrueColorType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } else if (image_info->type == TrueColorMatteType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; image_matte=MagickTrue; } else if (image_info->type == PaletteType || image_info->type == PaletteMatteType) ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; else { if (ping_have_color == MagickFalse) { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY_ALPHA; image_matte=MagickTrue; } } else { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGBA; image_matte=MagickTrue; } } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selected PNG colortype=%d\",ping_color_type); if (ping_bit_depth < 8) { if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) ping_bit_depth=8; } old_bit_depth=ping_bit_depth; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->matte == MagickFalse && ping_have_non_bw == MagickFalse) ping_bit_depth=1; } if (ping_color_type == PNG_COLOR_TYPE_PALETTE) { size_t one = 1; ping_bit_depth=1; if (image->colors == 0) { \/* DO SOMETHING *\/ png_error(ping,\"image has 0 colors\"); } while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Number of colors: %.20g\",(double) image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG bit depth: %d\",ping_bit_depth); } if (ping_bit_depth < (int) mng_info->write_png_depth) ping_bit_depth = mng_info->write_png_depth; } (void) old_bit_depth; image_depth=ping_bit_depth; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG color type: %s (%.20g)\", PngColorTypeToString(ping_color_type), (double) ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_info->type: %.20g\",(double) image_info->type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_depth: %.20g\",(double) image_depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth: %.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth: %.20g\",(double) ping_bit_depth); } if (matte != MagickFalse) { if (mng_info->IsPalette) { if (mng_info->write_png_colortype == 0) { ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; if (ping_have_color != MagickFalse) ping_color_type=PNG_COLOR_TYPE_RGBA; } \/* * Determine if there is any transparent color. *\/ if (number_transparent + number_semitransparent == 0) { \/* No transparent pixels are present. Change 4 or 6 to 0 or 2. *\/ image_matte=MagickFalse; if (mng_info->write_png_colortype == 0) ping_color_type&=0x03; } else { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_trans_color.red=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].red) & mask); ping_trans_color.green=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].green) & mask); ping_trans_color.blue=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].blue) & mask); ping_trans_color.gray=(png_uint_16) (ScaleQuantumToShort(ClampToQuantum(GetPixelLuma(image, image->colormap))) & mask); ping_trans_color.index=(png_byte) 0; ping_have_tRNS=MagickTrue; } if (ping_have_tRNS != MagickFalse) { \/* * Determine if there is one and only one transparent color * and if so if it is fully transparent. *\/ if (ping_have_cheap_transparency == MagickFalse) ping_have_tRNS=MagickFalse; } if (ping_have_tRNS != MagickFalse) { if (mng_info->write_png_colortype == 0) ping_color_type &= 0x03; \/* changes 4 or 6 to 0 or 2 *\/ if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } else { if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } matte=image_matte; if (ping_have_tRNS != MagickFalse) image_matte=MagickFalse; if ((mng_info->IsPalette) && mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE && ping_have_color == MagickFalse && (image_matte == MagickFalse || image_depth >= 8)) { size_t one=1; if (image_matte != MagickFalse) ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; else if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_GRAY_ALPHA) { ping_color_type=PNG_COLOR_TYPE_GRAY; if (save_image_depth == 16 && image_depth == 8) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (0)\"); } ping_trans_color.gray*=0x0101; } } if (image_depth > MAGICKCORE_QUANTUM_DEPTH) image_depth=MAGICKCORE_QUANTUM_DEPTH; if ((image_colors == 0) || ((ssize_t) (image_colors-1) > (ssize_t) MaxColormapSize)) image_colors=(int) (one << image_depth); if (image_depth > 8) ping_bit_depth=16; else { ping_bit_depth=8; if ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { if(!mng_info->write_png_depth) { ping_bit_depth=1; while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } } else if (ping_color_type == PNG_COLOR_TYPE_GRAY && image_colors < 17 && mng_info->IsPalette) { \/* Check if grayscale is reducible *\/ int depth_4_ok=MagickTrue, depth_2_ok=MagickTrue, depth_1_ok=MagickTrue; for (i=0; i < (ssize_t) image_colors; i++) { unsigned char intensity; intensity=ScaleQuantumToChar(image->colormap[i].red); if ((intensity & 0x0f) != ((intensity & 0xf0) >> 4)) depth_4_ok=depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x03) != ((intensity & 0x0c) >> 2)) depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x01) != ((intensity & 0x02) >> 1)) depth_1_ok=MagickFalse; } if (depth_1_ok && mng_info->write_png_depth <= 1) ping_bit_depth=1; else if (depth_2_ok && mng_info->write_png_depth <= 2) ping_bit_depth=2; else if (depth_4_ok && mng_info->write_png_depth <= 4) ping_bit_depth=4; } } image_depth=ping_bit_depth; } else if (mng_info->IsPalette) { number_colors=image_colors; if (image_depth <= 8) { \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (!(mng_info->have_write_global_plte && matte == MagickFalse)) { for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green=ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors\", number_colors); ping_have_PLTE=MagickTrue; } \/* color_type is PNG_COLOR_TYPE_PALETTE *\/ if (mng_info->write_png_depth == 0) { size_t one; ping_bit_depth=1; one=1; while ((one << ping_bit_depth) < (size_t) number_colors) ping_bit_depth <<= 1; } ping_num_trans=0; if (matte != MagickFalse) { \/* * Set up trans_colors array. *\/ assert(number_colors <= 256); ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (1)\"); } ping_have_tRNS=MagickTrue; for (i=0; i < ping_num_trans; i++) { ping_trans_alpha[i]= (png_byte) (255- ScaleQuantumToChar(image->colormap[i].opacity)); } } } } } else { if (image_depth < 8) image_depth=8; if ((save_image_depth == 16) && (image_depth == 8)) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color from (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } ping_trans_color.red*=0x0101; ping_trans_color.green*=0x0101; ping_trans_color.blue*=0x0101; ping_trans_color.gray*=0x0101; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } if (ping_bit_depth < (ssize_t) mng_info->write_png_depth) ping_bit_depth = (ssize_t) mng_info->write_png_depth; \/* Adjust background and transparency samples in sub-8-bit grayscale files. *\/ if (ping_bit_depth < 8 && ping_color_type == PNG_COLOR_TYPE_GRAY) { png_uint_16 maxval; size_t one=1; maxval=(png_uint_16) ((one << ping_bit_depth)-1); if (ping_exclude_bKGD == MagickFalse) { ping_background.gray=(png_uint_16) ((maxval\/65535.)*(ScaleQuantumToShort((Quantum) GetPixelLuma(image,&image->background_color)))+.5); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (2)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_background.index is %d\", (int) ping_background.index); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_background.gray is %d\", (int) ping_background.gray); } ping_have_bKGD = MagickTrue; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color.gray from %d\", (int)ping_trans_color.gray); ping_trans_color.gray=(png_uint_16) ((maxval\/255.)*( ping_trans_color.gray)+.5); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to %d\", (int)ping_trans_color.gray); } if (ping_exclude_bKGD == MagickFalse) { if (mng_info->IsPalette && (int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { \/* Identify which colormap entry is the background color. *\/ number_colors=image_colors; for (i=0; i < (ssize_t) MagickMax(1L*number_colors,1L); i++) if (IsPNGColorEqual(image->background_color,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk with index=%d\",(int) i); } if (i < (ssize_t) number_colors) { ping_have_bKGD = MagickTrue; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background =(%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); } } else \/* Can't happen *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in PLTE to add bKGD color\"); ping_have_bKGD = MagickFalse; } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color type: %s (%d)\", PngColorTypeToString(ping_color_type), ping_color_type); \/* Initialize compression level and filtering. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up deflate compression\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression buffer size: 32768\"); } png_set_compression_buffer_size(ping,32768L); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression mem level: 9\"); png_set_compression_mem_level(ping, 9); \/* Untangle the \"-quality\" setting: Undefined is 0; the default is used. Default is 75 10's digit: 0 or omitted: Use Z_HUFFMAN_ONLY strategy with the zlib default compression level 1-9: the zlib compression level 1's digit: 0-4: the PNG filter method 5: libpng adaptive filtering if compression level > 5 libpng filter type \"none\" if compression level <= 5 or if image is grayscale or palette 6: libpng adaptive filtering 7: \"LOCO\" filtering (intrapixel differing) if writing a MNG, otherwise \"none\". Did not work in IM-6.7.0-9 and earlier because of a missing \"else\". 8: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), adaptive filtering. Unused prior to IM-6.7.0-10, was same as 6 9: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), no PNG filters Unused prior to IM-6.7.0-10, was same as 6 Note that using the -quality option, not all combinations of PNG filter type, zlib compression level, and zlib compression strategy are possible. This is addressed by using \"-define png:compression-strategy\", etc., which takes precedence over -quality. *\/ quality=image_info->quality == UndefinedCompressionQuality ? 75UL : image_info->quality; if (quality <= 9) { if (mng_info->write_png_compression_strategy == 0) mng_info->write_png_compression_strategy = Z_HUFFMAN_ONLY+1; } else if (mng_info->write_png_compression_level == 0) { int level; level=(int) MagickMin((ssize_t) quality\/10,9); mng_info->write_png_compression_level = level+1; } if (mng_info->write_png_compression_strategy == 0) { if ((quality %10) == 8 || (quality %10) == 9) #ifdef Z_RLE \/* Z_RLE was added to zlib-1.2.0 *\/ mng_info->write_png_compression_strategy=Z_RLE+1; #else mng_info->write_png_compression_strategy = Z_DEFAULT_STRATEGY+1; #endif } if (mng_info->write_png_compression_filter == 0) mng_info->write_png_compression_filter=((int) quality % 10) + 1; if (logging != MagickFalse) { if (mng_info->write_png_compression_level) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression level: %d\", (int) mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_strategy) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression strategy: %d\", (int) mng_info->write_png_compression_strategy-1); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up filtering\"); if (mng_info->write_png_compression_filter == 6) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: ADAPTIVE\"); else if (mng_info->write_png_compression_filter == 0 || mng_info->write_png_compression_filter == 1) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: NONE\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: %d\", (int) mng_info->write_png_compression_filter-1); } if (mng_info->write_png_compression_level != 0) png_set_compression_level(ping,mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_filter == 6) { if (((int) ping_color_type == PNG_COLOR_TYPE_GRAY) || ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) || (quality < 50)) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); } else if (mng_info->write_png_compression_filter == 7 || mng_info->write_png_compression_filter == 10) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); else if (mng_info->write_png_compression_filter == 8) { #if defined(PNG_MNG_FEATURES_SUPPORTED) && defined(PNG_INTRAPIXEL_DIFFERENCING) if (mng_info->write_mng) { if (((int) ping_color_type == PNG_COLOR_TYPE_RGB) || ((int) ping_color_type == PNG_COLOR_TYPE_RGBA)) ping_filter_method=PNG_INTRAPIXEL_DIFFERENCING; } #endif png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); } else if (mng_info->write_png_compression_filter == 9) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else if (mng_info->write_png_compression_filter != 0) png_set_filter(ping,PNG_FILTER_TYPE_BASE, mng_info->write_png_compression_filter-1); if (mng_info->write_png_compression_strategy != 0) png_set_compression_strategy(ping, mng_info->write_png_compression_strategy-1); ping_interlace_method=image_info->interlace != NoInterlace; if (mng_info->write_mng) png_set_sig_bytes(ping,8); \/* Bail out if cannot meet defined png:bit-depth or png:color-type *\/ if (mng_info->write_png_colortype != 0) { if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY) if (ping_have_color != MagickFalse) { ping_color_type = PNG_COLOR_TYPE_RGB; if (ping_bit_depth < 8) ping_bit_depth=8; } if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY_ALPHA) if (ping_have_color != MagickFalse) ping_color_type = PNG_COLOR_TYPE_RGB_ALPHA; } if (ping_need_colortype_warning != MagickFalse || ((mng_info->write_png_depth && (int) mng_info->write_png_depth != ping_bit_depth) || (mng_info->write_png_colortype && ((int) mng_info->write_png_colortype-1 != ping_color_type && mng_info->write_png_colortype != 7 && !(mng_info->write_png_colortype == 5 && ping_color_type == 0))))) { if (logging != MagickFalse) { if (ping_need_colortype_warning != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Image has transparency but tRNS chunk was excluded\"); } if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth=%u, Computed depth=%u\", mng_info->write_png_depth, ping_bit_depth); } if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type=%u, Computed color type=%u\", mng_info->write_png_colortype-1, ping_color_type); } } png_warning(ping, \"Cannot write image with defined png:bit-depth or png:color-type.\"); } if (image_matte != MagickFalse && image->matte == MagickFalse) { \/* Add an opaque matte channel *\/ image->matte = MagickTrue; (void) SetImageOpacity(image,0); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Added an opaque matte channel\"); } if (number_transparent != 0 || number_semitransparent != 0) { if (ping_color_type < 4) { ping_have_tRNS=MagickTrue; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting ping_have_tRNS=MagickTrue.\"); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG header chunks\"); png_set_IHDR(ping,ping_info,ping_width,ping_height, ping_bit_depth,ping_color_type, ping_interlace_method,ping_compression_method, ping_filter_method); if (ping_color_type == 3 && ping_have_PLTE != MagickFalse) { if (mng_info->have_write_global_plte && matte == MagickFalse) { png_set_PLTE(ping,ping_info,NULL,0); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up empty PLTE chunk\"); } else png_set_PLTE(ping,ping_info,palette,number_colors); if (logging != MagickFalse) { for (i=0; i< (ssize_t) number_colors; i++) { if (i < ping_num_trans) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d), tRNS[%d] = (%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue, (int) i, (int) ping_trans_alpha[i]); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue); } } } \/* Only write the iCCP chunk if we are not writing the sRGB chunk. *\/ if (ping_exclude_sRGB != MagickFalse || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if ((ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) && (ping_exclude_iCCP == MagickFalse || ping_exclude_zCCP == MagickFalse)) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (const char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { #ifdef PNG_WRITE_iCCP_SUPPORTED if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { if (ping_exclude_iCCP == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up iCCP chunk\"); png_set_iCCP(ping,ping_info,(const png_charp) name,0, #if (PNG_LIBPNG_VER < 10500) (png_charp) GetStringInfoDatum(profile), #else (const png_byte *) GetStringInfoDatum(profile), #endif (png_uint_32) GetStringInfoLength(profile)); ping_have_iCCP = MagickTrue; } } else #endif { if (LocaleCompare(name,\"exif\") == 0) { \/* Do not write hex-encoded ICC chunk; we will write it later as an eXIf chunk *\/ name=GetNextImageProfile(image); continue; } if (ping_exclude_zCCP == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up zTXT chunk with uuencoded ICC\"); Magick_png_write_raw_profile(image_info,ping,ping_info, (unsigned char *) name,(unsigned char *) name, GetStringInfoDatum(profile), (png_uint_32) GetStringInfoLength(profile)); ping_have_iCCP = MagickTrue; } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up text chunk with %s profile\",name); name=GetNextImageProfile(image); } } } #if defined(PNG_WRITE_sRGB_SUPPORTED) if ((mng_info->have_write_global_srgb == 0) && ping_have_iCCP != MagickTrue && (ping_have_sRGB != MagickFalse || png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if (ping_exclude_sRGB == MagickFalse) { \/* Note image rendering intent. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up sRGB chunk\"); (void) png_set_sRGB(ping,ping_info,( Magick_RenderingIntent_to_PNG_RenderingIntent( image->rendering_intent))); ping_have_sRGB = MagickTrue; } } if ((!mng_info->write_mng) || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) #endif { if (ping_exclude_gAMA == MagickFalse && ping_have_iCCP == MagickFalse && ping_have_sRGB == MagickFalse && (ping_exclude_sRGB == MagickFalse || (image->gamma < .45 || image->gamma > .46))) { if ((mng_info->have_write_global_gama == 0) && (image->gamma != 0.0)) { \/* Note image gamma. To do: check for cHRM+gAMA == sRGB, and write sRGB instead. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up gAMA chunk\"); png_set_gAMA(ping,ping_info,image->gamma); } } if (ping_exclude_cHRM == MagickFalse && ping_have_sRGB == MagickFalse) { if ((mng_info->have_write_global_chrm == 0) && (image->chromaticity.red_primary.x != 0.0)) { \/* Note image chromaticity. Note: if cHRM+gAMA == sRGB write sRGB instead. *\/ PrimaryInfo bp, gp, rp, wp; wp=image->chromaticity.white_point; rp=image->chromaticity.red_primary; gp=image->chromaticity.green_primary; bp=image->chromaticity.blue_primary; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up cHRM chunk\"); png_set_cHRM(ping,ping_info,wp.x,wp.y,rp.x,rp.y,gp.x,gp.y, bp.x,bp.y); } } } if (ping_exclude_bKGD == MagickFalse) { if (ping_have_bKGD != MagickFalse) { png_set_bKGD(ping,ping_info,&ping_background); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background color = (%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" index = %d, gray=%d\", (int) ping_background.index, (int) ping_background.gray); } } } if (ping_exclude_pHYs == MagickFalse) { if (ping_have_pHYs != MagickFalse) { png_set_pHYs(ping,ping_info, ping_pHYs_x_resolution, ping_pHYs_y_resolution, ping_pHYs_unit_type); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_resolution=%lu\", (unsigned long) ping_pHYs_x_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" y_resolution=%lu\", (unsigned long) ping_pHYs_y_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" unit_type=%lu\", (unsigned long) ping_pHYs_unit_type); } } } #if defined(PNG_tIME_SUPPORTED) if (ping_exclude_tIME == MagickFalse) { const char *timestamp; if (image->taint == MagickFalse) { timestamp=GetImageOption(image_info,\"png:tIME\"); if (timestamp == (const char *) NULL) timestamp=GetImageProperty(image,\"png:tIME\"); } else { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reset tIME in tainted image\"); timestamp=GetImageProperty(image,\"date:modify\"); } if (timestamp != (const char *) NULL) write_tIME_chunk(image,ping,ping_info,timestamp); } #endif if (mng_info->need_blob != MagickFalse) { if (OpenBlob(image_info,image,WriteBinaryBlobMode,&image->exception) == MagickFalse) png_error(ping,\"WriteBlob Failed\"); ping_have_blob=MagickTrue; (void) ping_have_blob; } png_write_info_before_PLTE(ping, ping_info); if (ping_have_tRNS != MagickFalse && ping_color_type < 4) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Calling png_set_tRNS with num_trans=%d\",ping_num_trans); } if (ping_color_type == 3) (void) png_set_tRNS(ping, ping_info, ping_trans_alpha, ping_num_trans, NULL); else { (void) png_set_tRNS(ping, ping_info, NULL, 0, &ping_trans_color); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" tRNS color =(%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } png_write_info(ping,ping_info); ping_wrote_caNv = MagickFalse; \/* write caNv chunk *\/ if (ping_exclude_caNv == MagickFalse) { if ((image->page.width != 0 && image->page.width != image->columns) || (image->page.height != 0 && image->page.height != image->rows) || image->page.x != 0 || image->page.y != 0) { unsigned char chunk[20]; (void) WriteBlobMSBULong(image,16L); \/* data length=8 *\/ PNGType(chunk,mng_caNv); LogPNGChunk(logging,mng_caNv,16L); PNGLong(chunk+4,(png_uint_32) image->page.width); PNGLong(chunk+8,(png_uint_32) image->page.height); PNGsLong(chunk+12,(png_int_32) image->page.x); PNGsLong(chunk+16,(png_int_32) image->page.y); (void) WriteBlob(image,20,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,20)); ping_wrote_caNv = MagickTrue; } } #if defined(PNG_oFFs_SUPPORTED) if (ping_exclude_oFFs == MagickFalse && ping_wrote_caNv == MagickFalse) { if (image->page.x || image->page.y) { png_set_oFFs(ping,ping_info,(png_int_32) image->page.x, (png_int_32) image->page.y, 0); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up oFFs chunk with x=%d, y=%d, units=0\", (int) image->page.x, (int) image->page.y); } } #endif #if (PNG_LIBPNG_VER == 10206) \/* avoid libpng-1.2.6 bug by setting PNG_HAVE_IDAT flag *\/ #define PNG_HAVE_IDAT 0x04 ping->mode |= PNG_HAVE_IDAT; #undef PNG_HAVE_IDAT #endif png_set_packing(ping); \/* Allocate memory. *\/ rowbytes=image->columns; if (image_depth > 8) rowbytes*=2; switch (ping_color_type) { case PNG_COLOR_TYPE_RGB: rowbytes*=3; break; case PNG_COLOR_TYPE_GRAY_ALPHA: rowbytes*=2; break; case PNG_COLOR_TYPE_RGBA: rowbytes*=4; break; default: break; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocating %.20g bytes of memory for pixels\",(double) rowbytes); } pixel_info=AcquireVirtualMemory(rowbytes,sizeof(*ping_pixels)); if (pixel_info == (MemoryInfo *) NULL) png_error(ping,\"Allocation of memory for pixels failed\"); ping_pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); (void) memset(ping_pixels,0,rowbytes*sizeof(*ping_pixels)); \/* Initialize image scanlines. *\/ quantum_info=AcquireQuantumInfo(image_info,image); if (quantum_info == (QuantumInfo *) NULL) png_error(ping,\"Memory allocation for quantum_info failed\"); quantum_info->format=UndefinedQuantumFormat; SetQuantumDepth(image,quantum_info,image_depth); (void) SetQuantumEndian(image,quantum_info,MSBEndian); num_passes=png_set_interlace_handling(ping); if ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (mng_info->IsPalette || (image_info->type == BilevelType)) && image_matte == MagickFalse && ping_have_non_bw == MagickFalse) { \/* Palette, Bilevel, or Opaque Monochrome *\/ QuantumType quantum_type; register const PixelPacket *p; quantum_type=RedQuantum; if (mng_info->IsPalette) { quantum_type=GrayQuantum; if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_PALETTE) quantum_type=IndexQuantum; } SetQuantumDepth(image,quantum_info,8); for (pass=0; pass < num_passes; pass++) { \/* Convert PseudoClass image to a PNG monochrome image. *\/ for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (0)\"); p=GetVirtualPixels(image,0,y,image->columns,1,&image->exception); if (p == (const PixelPacket *) NULL) break; (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,quantum_type,ping_pixels,&image->exception); if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE) for (i=0; i < (ssize_t) image->columns; i++) *(ping_pixels+i)=(unsigned char) ((*(ping_pixels+i) > 127) ? 255 : 0); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (1)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else \/* Not Palette, Bilevel, or Opaque Monochrome *\/ { if ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (image_matte != MagickFalse || (ping_bit_depth >= MAGICKCORE_QUANTUM_DEPTH)) && (mng_info->IsPalette) && ping_have_color == MagickFalse) { register const PixelPacket *p; for (pass=0; pass < num_passes; pass++) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,&image->exception); if (p == (const PixelPacket *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (mng_info->IsPalette) (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,&image->exception); else (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,&image->exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY PNG pixels (2)\"); } else \/* PNG_COLOR_TYPE_GRAY_ALPHA *\/ { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (2)\"); (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels,&image->exception); } if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (2)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else { register const PixelPacket *p; for (pass=0; pass < num_passes; pass++) { if ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1, &image->exception); if (p == (const PixelPacket *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->storage_class == DirectClass) (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,&image->exception); else (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,&image->exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, &image->exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (3)\"); } else if (image_matte != MagickFalse) (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,RGBAQuantum,ping_pixels,&image->exception); else (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,RGBQuantum,ping_pixels,&image->exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (3)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } else \/* not ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) *\/ { if ((ping_color_type != PNG_COLOR_TYPE_GRAY) && (ping_color_type != PNG_COLOR_TYPE_GRAY_ALPHA)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is not GRAY or GRAY_ALPHA\",pass); SetQuantumDepth(image,quantum_info,8); image_depth=8; } for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is RGB, 16-bit GRAY, or GRAY_ALPHA\",pass); p=GetVirtualPixels(image,0,y,image->columns,1, &image->exception); if (p == (const PixelPacket *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { SetQuantumDepth(image,quantum_info,image->depth); (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,&image->exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (4)\"); (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, &image->exception); } else { (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,IndexQuantum,ping_pixels,&image->exception); if (logging != MagickFalse && y <= 2) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of non-gray pixels (4)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_pixels[0]=%d,ping_pixels[1]=%d\", (int)ping_pixels[0],(int)ping_pixels[1]); } } png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } } } if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Wrote PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Width: %.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Height: %.20g\",(double) ping_height); if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth: %d\",mng_info->write_png_depth); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG bit-depth written: %d\",ping_bit_depth); if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type: %d\",mng_info->write_png_colortype-1); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color-type written: %d\",ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG Interlace method: %d\",ping_interlace_method); } \/* Generate text chunks after IDAT. *\/ if (ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) { ResetImagePropertyIterator(image); property=GetNextImageProperty(image); while (property != (const char *) NULL) { png_textp text; value=GetImageProperty(image,property); \/* Don't write any \"png:\" or \"jpeg:\" properties; those are just for * \"identify\" or for passing through to another JPEG *\/ if ((LocaleNCompare(property,\"png:\",4) != 0 && LocaleNCompare(property,\"jpeg:\",5) != 0) && \/* Suppress density and units if we wrote a pHYs chunk *\/ (ping_exclude_pHYs != MagickFalse || LocaleCompare(property,\"density\") != 0 || LocaleCompare(property,\"units\") != 0) && \/* Suppress the IM-generated Date:create and Date:modify *\/ (ping_exclude_date == MagickFalse || LocaleNCompare(property, \"Date:\",5) != 0)) { if (value != (const char *) NULL) { #if PNG_LIBPNG_VER >= 10400 text=(png_textp) png_malloc(ping, (png_alloc_size_t) sizeof(png_text)); #else text=(png_textp) png_malloc(ping,(png_size_t) sizeof(png_text)); #endif text[0].key=(char *) property; text[0].text=(char *) value; text[0].text_length=strlen(value); if (ping_exclude_tEXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_zTXt; else if (ping_exclude_zTXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_NONE; else { text[0].compression=image_info->compression == NoCompression || (image_info->compression == UndefinedCompression && text[0].text_length < 128) ? PNG_TEXT_COMPRESSION_NONE : PNG_TEXT_COMPRESSION_zTXt ; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up text chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" keyword: '%s'\",text[0].key); } png_set_text(ping,ping_info,text,1); png_free(ping,text); } } property=GetNextImageProperty(image); } } \/* write eXIf profile *\/ if (ping_have_eXIf != MagickFalse && ping_exclude_eXIf == MagickFalse) { char *name; ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (const char *) NULL; ) { if (LocaleCompare(name,\"exif\") == 0) { const StringInfo *profile; profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { png_uint_32 length; unsigned char chunk[4], *data; StringInfo *ping_profile; (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Have eXIf profile\"); ping_profile=CloneStringInfo(profile); data=GetStringInfoDatum(ping_profile), length=(png_uint_32) GetStringInfoLength(ping_profile); PNGType(chunk,mng_eXIf); if (length < 7) { ping_profile=DestroyStringInfo(ping_profile); break; \/* otherwise crashes *\/ } if (*data == 'E' && *(data+1) == 'x' && *(data+2) == 'i' && *(data+3) == 'f' && *(data+4) == '\\0' && *(data+5) == '\\0') { \/* skip the \"Exif\\0\\0\" JFIF Exif Header ID *\/ length -= 6; data += 6; } LogPNGChunk(logging,chunk,length); (void) WriteBlobMSBULong(image,length); (void) WriteBlob(image,4,chunk); (void) WriteBlob(image,length,data); (void) WriteBlobMSBULong(image,crc32(crc32(0,chunk,4), data, (uInt) length)); ping_profile=DestroyStringInfo(ping_profile); break; } } name=GetNextImageProfile(image); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG end info\"); png_write_end(ping,ping_info); if (mng_info->need_fram && (int) image->dispose == BackgroundDispose) { if (mng_info->page.x || mng_info->page.y || (ping_width != mng_info->page.width) || (ping_height != mng_info->page.height)) { unsigned char chunk[32]; \/* Write FRAM 4 with clipping boundaries followed by FRAM 1. *\/ (void) WriteBlobMSBULong(image,27L); \/* data length=27 *\/ PNGType(chunk,mng_FRAM); LogPNGChunk(logging,mng_FRAM,27L); chunk[4]=4; chunk[5]=0; \/* frame name separator (no name) *\/ chunk[6]=1; \/* flag for changing delay, for next frame only *\/ chunk[7]=0; \/* flag for changing frame timeout *\/ chunk[8]=1; \/* flag for changing frame clipping for next frame *\/ chunk[9]=0; \/* flag for changing frame sync_id *\/ PNGLong(chunk+10,(png_uint_32) (0L)); \/* temporary 0 delay *\/ chunk[14]=0; \/* clipping boundaries delta type *\/ PNGLong(chunk+15,(png_uint_32) (mng_info->page.x)); \/* left cb *\/ PNGLong(chunk+19, (png_uint_32) (mng_info->page.x + ping_width)); PNGLong(chunk+23,(png_uint_32) (mng_info->page.y)); \/* top cb *\/ PNGLong(chunk+27, (png_uint_32) (mng_info->page.y + ping_height)); (void) WriteBlob(image,31,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,31)); mng_info->old_framing_mode=4; mng_info->framing_mode=1; } else mng_info->framing_mode=3; } if (mng_info->write_mng && !mng_info->need_fram && ((int) image->dispose == 3)) png_error(ping, \"Cannot convert GIF with disposal method 3 to MNG-LC\"); \/* Free PNG resources. *\/ png_destroy_write_struct(&ping,&ping_info); pixel_info=RelinquishVirtualMemory(pixel_info); \/* Store bit depth actually written *\/ s[0]=(char) ping_bit_depth; s[1]='\\0'; (void) SetImageProperty(image,\"png:bit-depth-written\",s); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit WriteOnePNGImage()\"); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif \/* } for navigation to beginning of SETJMP-protected block. Revert to * Throwing an Exception when an error occurs. *\/ return(MagickTrue); \/* End write one PNG image *\/ }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":26073,"total_token_length":27115,"max_tokens_setting":32768} +{"idx":344104,"input":"void CLASS identify() { static const short pana[][6] = { { 3130, 1743, 4, 0, -6, 0 }, { 3130, 2055, 4, 0, -6, 0 }, { 3130, 2319, 4, 0, -6, 0 }, { 3170, 2103, 18, 0,-42, 20 }, { 3170, 2367, 18, 13,-42,-21 }, { 3177, 2367, 0, 0, -1, 0 }, { 3304, 2458, 0, 0, -1, 0 }, { 3330, 2463, 9, 0, -5, 0 }, { 3330, 2479, 9, 0,-17, 4 }, { 3370, 1899, 15, 0,-44, 20 }, { 3370, 2235, 15, 0,-44, 20 }, { 3370, 2511, 15, 10,-44,-21 }, { 3690, 2751, 3, 0, -8, -3 }, { 3710, 2751, 0, 0, -3, 0 }, { 3724, 2450, 0, 0, 0, -2 }, { 3770, 2487, 17, 0,-44, 19 }, { 3770, 2799, 17, 15,-44,-19 }, { 3880, 2170, 6, 0, -6, 0 }, { 4060, 3018, 0, 0, 0, -2 }, { 4290, 2391, 3, 0, -8, -1 }, { 4330, 2439, 17, 15,-44,-19 }, { 4508, 2962, 0, 0, -3, -4 }, { 4508, 3330, 0, 0, -3, -6 }, }; static const ushort canon[][11] = { { 1944, 1416, 0, 0, 48, 0 }, { 2144, 1560, 4, 8, 52, 2, 0, 0, 0, 25 }, { 2224, 1456, 48, 6, 0, 2 }, { 2376, 1728, 12, 6, 52, 2 }, { 2672, 1968, 12, 6, 44, 2 }, { 3152, 2068, 64, 12, 0, 0, 16 }, { 3160, 2344, 44, 12, 4, 4 }, { 3344, 2484, 4, 6, 52, 6 }, { 3516, 2328, 42, 14, 0, 0 }, { 3596, 2360, 74, 12, 0, 0 }, { 3744, 2784, 52, 12, 8, 12 }, { 3944, 2622, 30, 18, 6, 2 }, { 3948, 2622, 42, 18, 0, 2 }, { 3984, 2622, 76, 20, 0, 2, 14 }, { 4104, 3048, 48, 12, 24, 12 }, { 4116, 2178, 4, 2, 0, 0 }, { 4152, 2772, 192, 12, 0, 0 }, { 4160, 3124, 104, 11, 8, 65 }, { 4176, 3062, 96, 17, 8, 0, 0, 16, 0, 7, 0x49 }, { 4192, 3062, 96, 17, 24, 0, 0, 16, 0, 0, 0x49 }, { 4312, 2876, 22, 18, 0, 2 }, { 4352, 2874, 62, 18, 0, 0 }, { 4476, 2954, 90, 34, 0, 0 }, { 4480, 3348, 12, 10, 36, 12, 0, 0, 0, 18, 0x49 }, { 4480, 3366, 80, 50, 0, 0 }, { 4496, 3366, 80, 50, 12, 0 }, { 4768, 3516, 96, 16, 0, 0, 0, 16 }, { 4832, 3204, 62, 26, 0, 0 }, { 4832, 3228, 62, 51, 0, 0 }, { 5108, 3349, 98, 13, 0, 0 }, { 5120, 3318, 142, 45, 62, 0 }, { 5280, 3528, 72, 52, 0, 0 }, \/* EOS M *\/ { 5344, 3516, 142, 51, 0, 0 }, { 5344, 3584, 126,100, 0, 2 }, { 5360, 3516, 158, 51, 0, 0 }, { 5568, 3708, 72, 38, 0, 0 }, { 5632, 3710, 96, 17, 0, 0, 0, 16, 0, 0, 0x49 }, { 5712, 3774, 62, 20, 10, 2 }, { 5792, 3804, 158, 51, 0, 0 }, { 5920, 3950, 122, 80, 2, 0 }, { 6096, 4056, 72, 34, 0, 0 }, \/* EOS M3 *\/ { 8896, 5920, 160, 64, 0, 0 }, }; static const struct { ushort id; char t_model[20]; } unique[] = { { 0x001, \"EOS-1D\" }, { 0x167, \"EOS-1DS\" }, { 0x168, \"EOS 10D\" }, { 0x169, \"EOS-1D Mark III\" }, { 0x170, \"EOS 300D\" }, { 0x174, \"EOS-1D Mark II\" }, { 0x175, \"EOS 20D\" }, { 0x176, \"EOS 450D\" }, { 0x188, \"EOS-1Ds Mark II\" }, { 0x189, \"EOS 350D\" }, { 0x190, \"EOS 40D\" }, { 0x213, \"EOS 5D\" }, { 0x215, \"EOS-1Ds Mark III\" }, { 0x218, \"EOS 5D Mark II\" }, { 0x232, \"EOS-1D Mark II N\" }, { 0x234, \"EOS 30D\" }, { 0x236, \"EOS 400D\" }, { 0x250, \"EOS 7D\" }, { 0x252, \"EOS 500D\" }, { 0x254, \"EOS 1000D\" }, { 0x261, \"EOS 50D\" }, { 0x269, \"EOS-1D X\" }, { 0x270, \"EOS 550D\" }, { 0x281, \"EOS-1D Mark IV\" }, { 0x285, \"EOS 5D Mark III\" }, { 0x286, \"EOS 600D\" }, { 0x287, \"EOS 60D\" }, { 0x288, \"EOS 1100D\" }, { 0x289, \"EOS 7D Mark II\" }, { 0x301, \"EOS 650D\" }, { 0x302, \"EOS 6D\" }, { 0x324, \"EOS-1D C\" }, { 0x325, \"EOS 70D\" }, { 0x326, \"EOS 700D\" }, { 0x327, \"EOS 1200D\" }, { 0x331, \"EOS M\" }, { 0x335, \"EOS M2\" }, { 0x374, \"EOS M3\"}, \/* temp *\/ { 0x346, \"EOS 100D\" }, { 0x347, \"EOS 760D\" }, { 0x382, \"EOS 5DS\" }, { 0x393, \"EOS 750D\" }, { 0x401, \"EOS 5DS R\" }, }, sonique[] = { { 0x002, \"DSC-R1\" }, { 0x100, \"DSLR-A100\" }, { 0x101, \"DSLR-A900\" }, { 0x102, \"DSLR-A700\" }, { 0x103, \"DSLR-A200\" }, { 0x104, \"DSLR-A350\" }, { 0x105, \"DSLR-A300\" }, { 0x106, \"DSLR-A900\" }, { 0x107, \"DSLR-A380\" }, { 0x108, \"DSLR-A330\" }, { 0x109, \"DSLR-A230\" }, { 0x10a, \"DSLR-A290\" }, { 0x10d, \"DSLR-A850\" }, { 0x10e, \"DSLR-A850\" }, { 0x111, \"DSLR-A550\" }, { 0x112, \"DSLR-A500\" }, { 0x113, \"DSLR-A450\" }, { 0x116, \"NEX-5\" }, { 0x117, \"NEX-3\" }, { 0x118, \"SLT-A33\" }, { 0x119, \"SLT-A55V\" }, { 0x11a, \"DSLR-A560\" }, { 0x11b, \"DSLR-A580\" }, { 0x11c, \"NEX-C3\" }, { 0x11d, \"SLT-A35\" }, { 0x11e, \"SLT-A65V\" }, { 0x11f, \"SLT-A77V\" }, { 0x120, \"NEX-5N\" }, { 0x121, \"NEX-7\" }, { 0x122, \"NEX-VG20E\"}, { 0x123, \"SLT-A37\" }, { 0x124, \"SLT-A57\" }, { 0x125, \"NEX-F3\" }, { 0x126, \"SLT-A99V\" }, { 0x127, \"NEX-6\" }, { 0x128, \"NEX-5R\" }, { 0x129, \"DSC-RX100\" }, { 0x12a, \"DSC-RX1\" }, { 0x12b, \"NEX-VG900\" }, { 0x12c, \"NEX-VG30E\" }, { 0x12e, \"ILCE-3000\" }, { 0x12f, \"SLT-A58\" }, { 0x131, \"NEX-3N\" }, { 0x132, \"ILCE-7\" }, { 0x133, \"NEX-5T\" }, { 0x134, \"DSC-RX100M2\" }, { 0x135, \"DSC-RX10\" }, { 0x136, \"DSC-RX1R\" }, { 0x137, \"ILCE-7R\" }, { 0x138, \"ILCE-6000\" }, { 0x139, \"ILCE-5000\" }, { 0x13d, \"DSC-RX100M3\" }, { 0x13e, \"ILCE-7S\" }, { 0x13f, \"ILCA-77M2\" }, { 0x153, \"ILCE-5100\" }, { 0x154, \"ILCE-7M2\" }, { 0x155, \"DSC-RX100M4\" }, { 0x156, \"DSC-RX10M2\" }, { 0x15a, \"ILCE-QX1\" }, { 0x15b, \"ILCE-7RM2\" }, }; static const struct { unsigned fsize; ushort rw, rh; uchar lm, tm, rm, bm, lf, cf, max, flags; char t_make[10], t_model[20]; ushort offset; } table[] = { { 786432,1024, 768, 0, 0, 0, 0, 0,0x94,0,0,\"AVT\",\"F-080C\" }, { 1447680,1392,1040, 0, 0, 0, 0, 0,0x94,0,0,\"AVT\",\"F-145C\" }, { 1920000,1600,1200, 0, 0, 0, 0, 0,0x94,0,0,\"AVT\",\"F-201C\" }, { 5067304,2588,1958, 0, 0, 0, 0, 0,0x94,0,0,\"AVT\",\"F-510C\" }, { 5067316,2588,1958, 0, 0, 0, 0, 0,0x94,0,0,\"AVT\",\"F-510C\",12 }, { 10134608,2588,1958, 0, 0, 0, 0, 9,0x94,0,0,\"AVT\",\"F-510C\" }, { 10134620,2588,1958, 0, 0, 0, 0, 9,0x94,0,0,\"AVT\",\"F-510C\",12 }, { 16157136,3272,2469, 0, 0, 0, 0, 9,0x94,0,0,\"AVT\",\"F-810C\" }, { 15980544,3264,2448, 0, 0, 0, 0, 8,0x61,0,1,\"AgfaPhoto\",\"DC-833m\" }, { 9631728,2532,1902, 0, 0, 0, 0,96,0x61,0,0,\"Alcatel\",\"5035D\" }, \/\/ Android Raw dumps id start \/\/ File Size in bytes Horizontal Res Vertical Flag then bayer order eg 0x16 bbgr 0x94 rggb { 16424960,4208,3120, 0, 0, 0, 0, 1,0x16,0,0,\"Sony\",\"IMX135-mipi 13mp\" }, { 17522688,4212,3120, 0, 0, 0, 0, 0,0x16,0,0,\"Sony\",\"IMX135-QCOM\" }, { 10223360,2608,1960, 0, 0, 0, 0, 1,0x94,0,0,\"Sony\",\"IMX072-mipi\" }, { 5107712,2688,1520, 0, 0, 0, 0, 1,0x61,0,0,\"HTC\",\"UltraPixel\" }, { 1540857,2688,1520, 0, 0, 0, 0, 1,0x61,0,0,\"Samsung\",\"S3\" }, { 10223363,2688,1520, 0, 0, 0, 0, 1,0x61,0,0,\"Samsung\",\"GalaxyNexus\" }, \/\/ Android Raw dumps id end { 2868726,1384,1036, 0, 0, 0, 0,64,0x49,0,8,\"Baumer\",\"TXG14\",1078 }, { 5298000,2400,1766,12,12,44, 2,40,0x94,0,2,\"Canon\",\"PowerShot SD300\" }, { 6553440,2664,1968, 4, 4,44, 4,40,0x94,0,2,\"Canon\",\"PowerShot A460\" }, { 6573120,2672,1968,12, 8,44, 0,40,0x94,0,2,\"Canon\",\"PowerShot A610\" }, { 6653280,2672,1992,10, 6,42, 2,40,0x94,0,2,\"Canon\",\"PowerShot A530\" }, { 7710960,2888,2136,44, 8, 4, 0,40,0x94,0,2,\"Canon\",\"PowerShot S3 IS\" }, { 9219600,3152,2340,36,12, 4, 0,40,0x94,0,2,\"Canon\",\"PowerShot A620\" }, { 9243240,3152,2346,12, 7,44,13,40,0x49,0,2,\"Canon\",\"PowerShot A470\" }, { 10341600,3336,2480, 6, 5,32, 3,40,0x94,0,2,\"Canon\",\"PowerShot A720 IS\" }, { 10383120,3344,2484,12, 6,44, 6,40,0x94,0,2,\"Canon\",\"PowerShot A630\" }, { 12945240,3736,2772,12, 6,52, 6,40,0x94,0,2,\"Canon\",\"PowerShot A640\" }, { 15636240,4104,3048,48,12,24,12,40,0x94,0,2,\"Canon\",\"PowerShot A650\" }, { 15467760,3720,2772, 6,12,30, 0,40,0x94,0,2,\"Canon\",\"PowerShot SX110 IS\" }, { 15534576,3728,2778,12, 9,44, 9,40,0x94,0,2,\"Canon\",\"PowerShot SX120 IS\" }, { 18653760,4080,3048,24,12,24,12,40,0x94,0,2,\"Canon\",\"PowerShot SX20 IS\" }, { 19131120,4168,3060,92,16, 4, 1,40,0x94,0,2,\"Canon\",\"PowerShot SX220 HS\" }, { 21936096,4464,3276,25,10,73,12,40,0x16,0,2,\"Canon\",\"PowerShot SX30 IS\" }, { 24724224,4704,3504, 8,16,56, 8,40,0x49,0,2,\"Canon\",\"PowerShot A3300 IS\" }, { 1976352,1632,1211, 0, 2, 0, 1, 0,0x94,0,1,\"Casio\",\"QV-2000UX\" }, { 3217760,2080,1547, 0, 0,10, 1, 0,0x94,0,1,\"Casio\",\"QV-3*00EX\" }, { 6218368,2585,1924, 0, 0, 9, 0, 0,0x94,0,1,\"Casio\",\"QV-5700\" }, { 7816704,2867,2181, 0, 0,34,36, 0,0x16,0,1,\"Casio\",\"EX-Z60\" }, { 2937856,1621,1208, 0, 0, 1, 0, 0,0x94,7,13,\"Casio\",\"EX-S20\" }, { 4948608,2090,1578, 0, 0,32,34, 0,0x94,7,1,\"Casio\",\"EX-S100\" }, { 6054400,2346,1720, 2, 0,32, 0, 0,0x94,7,1,\"Casio\",\"QV-R41\" }, { 7426656,2568,1928, 0, 0, 0, 0, 0,0x94,0,1,\"Casio\",\"EX-P505\" }, { 7530816,2602,1929, 0, 0,22, 0, 0,0x94,7,1,\"Casio\",\"QV-R51\" }, { 7542528,2602,1932, 0, 0,32, 0, 0,0x94,7,1,\"Casio\",\"EX-Z50\" }, { 7562048,2602,1937, 0, 0,25, 0, 0,0x16,7,1,\"Casio\",\"EX-Z500\" }, { 7753344,2602,1986, 0, 0,32,26, 0,0x94,7,1,\"Casio\",\"EX-Z55\" }, { 9313536,2858,2172, 0, 0,14,30, 0,0x94,7,1,\"Casio\",\"EX-P600\" }, { 10834368,3114,2319, 0, 0,27, 0, 0,0x94,0,1,\"Casio\",\"EX-Z750\" }, { 10843712,3114,2321, 0, 0,25, 0, 0,0x94,0,1,\"Casio\",\"EX-Z75\" }, { 10979200,3114,2350, 0, 0,32,32, 0,0x94,7,1,\"Casio\",\"EX-P700\" }, { 12310144,3285,2498, 0, 0, 6,30, 0,0x94,0,1,\"Casio\",\"EX-Z850\" }, { 12489984,3328,2502, 0, 0,47,35, 0,0x94,0,1,\"Casio\",\"EX-Z8\" }, { 15499264,3754,2752, 0, 0,82, 0, 0,0x94,0,1,\"Casio\",\"EX-Z1050\" }, { 18702336,4096,3044, 0, 0,24, 0,80,0x94,7,1,\"Casio\",\"EX-ZR100\" }, { 7684000,2260,1700, 0, 0, 0, 0,13,0x94,0,1,\"Casio\",\"QV-4000\" }, { 787456,1024, 769, 0, 1, 0, 0, 0,0x49,0,0,\"Creative\",\"PC-CAM 600\" }, { 28829184,4384,3288, 0, 0, 0, 0,36,0x61,0,0,\"DJI\" }, { 15151104,4608,3288, 0, 0, 0, 0, 0,0x94,0,0,\"Matrix\" }, { 3840000,1600,1200, 0, 0, 0, 0,65,0x49,0,0,\"Foculus\",\"531C\" }, { 307200, 640, 480, 0, 0, 0, 0, 0,0x94,0,0,\"Generic\" }, { 62464, 256, 244, 1, 1, 6, 1, 0,0x8d,0,0,\"Kodak\",\"DC20\" }, { 124928, 512, 244, 1, 1,10, 1, 0,0x8d,0,0,\"Kodak\",\"DC20\" }, { 1652736,1536,1076, 0,52, 0, 0, 0,0x61,0,0,\"Kodak\",\"DCS200\" }, { 4159302,2338,1779, 1,33, 1, 2, 0,0x94,0,0,\"Kodak\",\"C330\" }, { 4162462,2338,1779, 1,33, 1, 2, 0,0x94,0,0,\"Kodak\",\"C330\",3160 }, { 2247168,1232, 912, 0, 0,16, 0, 0,0x00,0,0,\"Kodak\",\"C330\" }, { 3370752,1232, 912, 0, 0,16, 0, 0,0x00,0,0,\"Kodak\",\"C330\" }, { 6163328,2864,2152, 0, 0, 0, 0, 0,0x94,0,0,\"Kodak\",\"C603\" }, { 6166488,2864,2152, 0, 0, 0, 0, 0,0x94,0,0,\"Kodak\",\"C603\",3160 }, { 460800, 640, 480, 0, 0, 0, 0, 0,0x00,0,0,\"Kodak\",\"C603\" }, { 9116448,2848,2134, 0, 0, 0, 0, 0,0x00,0,0,\"Kodak\",\"C603\" }, { 12241200,4040,3030, 2, 0, 0,13, 0,0x49,0,0,\"Kodak\",\"12MP\" }, { 12272756,4040,3030, 2, 0, 0,13, 0,0x49,0,0,\"Kodak\",\"12MP\",31556 }, { 18000000,4000,3000, 0, 0, 0, 0, 0,0x00,0,0,\"Kodak\",\"12MP\" }, { 614400, 640, 480, 0, 3, 0, 0,64,0x94,0,0,\"Kodak\",\"KAI-0340\" }, { 15360000,3200,2400, 0, 0, 0, 0,96,0x16,0,0,\"Lenovo\",\"A820\" }, { 3884928,1608,1207, 0, 0, 0, 0,96,0x16,0,0,\"Micron\",\"2010\",3212 }, { 1138688,1534, 986, 0, 0, 0, 0, 0,0x61,0,0,\"Minolta\",\"RD175\",513 }, { 1581060,1305, 969, 0, 0,18, 6, 6,0x1e,4,1,\"Nikon\",\"E900\" }, { 2465792,1638,1204, 0, 0,22, 1, 6,0x4b,5,1,\"Nikon\",\"E950\" }, { 2940928,1616,1213, 0, 0, 0, 7,30,0x94,0,1,\"Nikon\",\"E2100\" }, { 4771840,2064,1541, 0, 0, 0, 1, 6,0xe1,0,1,\"Nikon\",\"E990\" }, { 4775936,2064,1542, 0, 0, 0, 0,30,0x94,0,1,\"Nikon\",\"E3700\" }, { 5865472,2288,1709, 0, 0, 0, 1, 6,0xb4,0,1,\"Nikon\",\"E4500\" }, { 5869568,2288,1710, 0, 0, 0, 0, 6,0x16,0,1,\"Nikon\",\"E4300\" }, { 7438336,2576,1925, 0, 0, 0, 1, 6,0xb4,0,1,\"Nikon\",\"E5000\" }, { 8998912,2832,2118, 0, 0, 0, 0,30,0x94,7,1,\"Nikon\",\"COOLPIX S6\" }, { 5939200,2304,1718, 0, 0, 0, 0,30,0x16,0,0,\"Olympus\",\"C770UZ\" }, { 3178560,2064,1540, 0, 0, 0, 0, 0,0x94,0,1,\"Pentax\",\"Optio S\" }, { 4841984,2090,1544, 0, 0,22, 0, 0,0x94,7,1,\"Pentax\",\"Optio S\" }, { 6114240,2346,1737, 0, 0,22, 0, 0,0x94,7,1,\"Pentax\",\"Optio S4\" }, { 10702848,3072,2322, 0, 0, 0,21,30,0x94,0,1,\"Pentax\",\"Optio 750Z\" }, { 4147200,1920,1080, 0, 0, 0, 0, 0,0x49,0,0,\"Photron\",\"BC2-HD\" }, { 4151666,1920,1080, 0, 0, 0, 0, 0,0x49,0,0,\"Photron\",\"BC2-HD\",8 }, { 13248000,2208,3000, 0, 0, 0, 0,13,0x61,0,0,\"Pixelink\",\"A782\" }, { 6291456,2048,1536, 0, 0, 0, 0,96,0x61,0,0,\"RoverShot\",\"3320AF\" }, { 311696, 644, 484, 0, 0, 0, 0, 0,0x16,0,8,\"ST Micro\",\"STV680 VGA\" }, { 16098048,3288,2448, 0, 0,24, 0, 9,0x94,0,1,\"Samsung\",\"S85\" }, { 16215552,3312,2448, 0, 0,48, 0, 9,0x94,0,1,\"Samsung\",\"S85\" }, { 20487168,3648,2808, 0, 0, 0, 0,13,0x94,5,1,\"Samsung\",\"WB550\" }, { 24000000,4000,3000, 0, 0, 0, 0,13,0x94,5,1,\"Samsung\",\"WB550\" }, { 12582980,3072,2048, 0, 0, 0, 0,33,0x61,0,0,\"Sinar\",\"\",68 }, { 33292868,4080,4080, 0, 0, 0, 0,33,0x61,0,0,\"Sinar\",\"\",68 }, { 44390468,4080,5440, 0, 0, 0, 0,33,0x61,0,0,\"Sinar\",\"\",68 }, { 1409024,1376,1024, 0, 0, 1, 0, 0,0x49,0,0,\"Sony\",\"XCD-SX910CR\" }, { 2818048,1376,1024, 0, 0, 1, 0,97,0x49,0,0,\"Sony\",\"XCD-SX910CR\" }, }; static const char *corp[] = { \"AgfaPhoto\", \"Canon\", \"Casio\", \"Epson\", \"Fujifilm\", \"Mamiya\", \"Minolta\", \"Motorola\", \"Kodak\", \"Konica\", \"Leica\", \"Nikon\", \"Nokia\", \"Olympus\", \"Pentax\", \"Phase One\", \"Ricoh\", \"Samsung\", \"Sigma\", \"Sinar\", \"Sony\" }; char head[32], *cp; int hlen, flen, fsize, zero_fsize=1, i, c; struct jhead jh; tiff_flip = flip = filters = UINT_MAX; \/* unknown *\/ raw_height = raw_width = fuji_width = fuji_layout = cr2_slice[0] = 0; maximum = height = width = top_margin = left_margin = 0; cdesc[0] = desc[0] = artist[0] = make[0] = model[0] = model2[0] = 0; iso_speed = shutter = aperture = focal_len = unique_id = 0; tiff_nifds = 0; memset (tiff_ifd, 0, sizeof tiff_ifd); memset (gpsdata, 0, sizeof gpsdata); memset (cblack, 0, sizeof cblack); memset (white, 0, sizeof white); memset (mask, 0, sizeof mask); thumb_offset = thumb_length = thumb_width = thumb_height = 0; load_raw = thumb_load_raw = 0; write_thumb = &CLASS jpeg_thumb; data_offset = meta_offset = meta_length = tiff_bps = tiff_compress = 0; kodak_cbpp = zero_after_ff = dng_version = load_flags = 0; timestamp = shot_order = tiff_samples = black = is_foveon = 0; mix_green = profile_length = data_error = zero_is_bad = 0; pixel_aspect = is_raw = raw_color = 1; tile_width = tile_length = 0; for (i=0; i < 4; i++) { cam_mul[i] = i == 1; pre_mul[i] = i < 3; FORC3 cmatrix[c][i] = 0; FORC3 rgb_cam[c][i] = c == i; } colors = 3; for (i=0; i < 0x10000; i++) curve[i] = i; order = get2(); hlen = get4(); fseek (ifp, 0, SEEK_SET); fread (head, 1, 32, ifp); fseek (ifp, 0, SEEK_END); flen = fsize = ftell(ifp); if ((cp = (char *) memmem (head, 32, (char*)\"MMMM\", 4)) || (cp = (char *) memmem (head, 32, (char*)\"IIII\", 4))) { parse_phase_one (cp-head); if (cp-head && parse_tiff(0)) apply_tiff(); } else if (order == 0x4949 || order == 0x4d4d) { if (!memcmp (head+6,\"HEAPCCDR\",8)) { data_offset = hlen; #ifdef LIBRAW_LIBRARY_BUILD imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; #endif parse_ciff (hlen, flen-hlen, 0); load_raw = &CLASS canon_load_raw; } else if (parse_tiff(0)) apply_tiff(); } else if (!memcmp (head,\"\\xff\\xd8\\xff\\xe1\",4) && !memcmp (head+6,\"Exif\",4)) { fseek (ifp, 4, SEEK_SET); data_offset = 4 + get2(); fseek (ifp, data_offset, SEEK_SET); if (fgetc(ifp) != 0xff) parse_tiff(12); thumb_offset = 0; } else if (!memcmp (head+25,\"ARECOYK\",7)) { strcpy (make, \"Contax\"); strcpy (model,\"N Digital\"); fseek (ifp, 33, SEEK_SET); get_timestamp(1); fseek (ifp, 52, SEEK_SET); switch (get4()) { case 7: iso_speed = 25; break; case 8: iso_speed = 32; break; case 9: iso_speed = 40; break; case 10: iso_speed = 50; break; case 11: iso_speed = 64; break; case 12: iso_speed = 80; break; case 13: iso_speed = 100; break; case 14: iso_speed = 125; break; case 15: iso_speed = 160; break; case 16: iso_speed = 200; break; case 17: iso_speed = 250; break; case 18: iso_speed = 320; break; case 19: iso_speed = 400; break; } shutter = powf64(2.0f, (((float)get4())\/8.0f)) \/ 16000.0f; FORC4 cam_mul[c ^ (c >> 1)] = get4(); fseek (ifp, 88, SEEK_SET); aperture = powf64(2.0f, ((float)get4())\/16.0f); fseek (ifp, 112, SEEK_SET); focal_len = get4(); #ifdef LIBRAW_LIBRARY_BUILD fseek (ifp, 104, SEEK_SET); imgdata.lens.makernotes.MaxAp4CurFocal = powf64(2.0f, ((float)get4())\/16.0f); fseek (ifp, 124, SEEK_SET); fread(imgdata.lens.makernotes.Lens, 32, 1, ifp); imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Contax_N; if (imgdata.lens.makernotes.Lens[0]) imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Contax_N; #endif } else if (!strcmp (head, \"PXN\")) { strcpy (make, \"Logitech\"); strcpy (model,\"Fotoman Pixtura\"); } else if (!strcmp (head, \"qktk\")) { strcpy (make, \"Apple\"); strcpy (model,\"QuickTake 100\"); load_raw = &CLASS quicktake_100_load_raw; } else if (!strcmp (head, \"qktn\")) { strcpy (make, \"Apple\"); strcpy (model,\"QuickTake 150\"); load_raw = &CLASS kodak_radc_load_raw; } else if (!memcmp (head,\"FUJIFILM\",8)) { fseek (ifp, 84, SEEK_SET); thumb_offset = get4(); thumb_length = get4(); fseek (ifp, 92, SEEK_SET); parse_fuji (get4()); if (thumb_offset > 120) { fseek (ifp, 120, SEEK_SET); is_raw += (i = get4()) && 1; if (is_raw == 2 && shot_select) parse_fuji (i); } load_raw = &CLASS unpacked_load_raw; fseek (ifp, 100+28*(shot_select > 0), SEEK_SET); parse_tiff (data_offset = get4()); parse_tiff (thumb_offset+12); apply_tiff(); } else if (!memcmp (head,\"RIFF\",4)) { fseek (ifp, 0, SEEK_SET); parse_riff(); } else if (!memcmp (head+4,\"ftypqt \",9)) { fseek (ifp, 0, SEEK_SET); parse_qt (fsize); is_raw = 0; } else if (!memcmp (head,\"\\0\\001\\0\\001\\0@\",6)) { fseek (ifp, 6, SEEK_SET); fread (make, 1, 8, ifp); fread (model, 1, 8, ifp); fread (model2, 1, 16, ifp); data_offset = get2(); get2(); raw_width = get2(); raw_height = get2(); load_raw = &CLASS nokia_load_raw; filters = 0x61616161; } else if (!memcmp (head,\"NOKIARAW\",8)) { strcpy (make, \"NOKIA\"); order = 0x4949; fseek (ifp, 300, SEEK_SET); data_offset = get4(); i = get4(); width = get2(); height = get2(); switch (tiff_bps = i*8 \/ (width * height)) { case 8: load_raw = &CLASS eight_bit_load_raw; break; case 10: load_raw = &CLASS nokia_load_raw; } raw_height = height + (top_margin = i \/ (width * tiff_bps\/8) - height); mask[0][3] = 1; filters = 0x61616161; } else if (!memcmp (head,\"ARRI\",4)) { order = 0x4949; fseek (ifp, 20, SEEK_SET); width = get4(); height = get4(); strcpy (make, \"ARRI\"); fseek (ifp, 668, SEEK_SET); fread (model, 1, 64, ifp); data_offset = 4096; load_raw = &CLASS packed_load_raw; load_flags = 88; filters = 0x61616161; } else if (!memcmp (head,\"XPDS\",4)) { order = 0x4949; fseek (ifp, 0x800, SEEK_SET); fread (make, 1, 41, ifp); raw_height = get2(); raw_width = get2(); fseek (ifp, 56, SEEK_CUR); fread (model, 1, 30, ifp); data_offset = 0x10000; load_raw = &CLASS canon_rmf_load_raw; gamma_curve (0, 12.25, 1, 1023); } else if (!memcmp (head+4,\"RED1\",4)) { strcpy (make, \"Red\"); strcpy (model,\"One\"); parse_redcine(); load_raw = &CLASS redcine_load_raw; gamma_curve (1\/2.4, 12.92, 1, 4095); filters = 0x49494949; } else if (!memcmp (head,\"DSC-Image\",9)) parse_rollei(); else if (!memcmp (head,\"PWAD\",4)) parse_sinar_ia(); else if (!memcmp (head,\"\\0MRM\",4)) parse_minolta(0); else if (!memcmp (head,\"FOVb\",4)) { #ifdef LIBRAW_LIBRARY_BUILD #ifdef LIBRAW_DEMOSAIC_PACK_GPL2 if(!imgdata.params.force_foveon_x3f) parse_foveon(); else #endif parse_x3f(); #else #ifdef LIBRAW_DEMOSAIC_PACK_GPL2 parse_foveon(); #endif #endif } else if (!memcmp (head,\"CI\",2)) parse_cine(); if(make[0] == 0) for (zero_fsize=i=0; i < sizeof table \/ sizeof *table; i++) if (fsize == table[i].fsize) { strcpy (make, table[i].t_make ); #ifdef LIBRAW_LIBRARY_BUILD if (!strncmp(make, \"Canon\",5)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; } #endif strcpy (model, table[i].t_model); flip = table[i].flags >> 2; zero_is_bad = table[i].flags & 2; if (table[i].flags & 1) parse_external_jpeg(); data_offset = table[i].offset; raw_width = table[i].rw; raw_height = table[i].rh; left_margin = table[i].lm; top_margin = table[i].tm; width = raw_width - left_margin - table[i].rm; height = raw_height - top_margin - table[i].bm; filters = 0x1010101 * table[i].cf; colors = 4 - !((filters & filters >> 1) & 0x5555); load_flags = table[i].lf; switch (tiff_bps = (fsize-data_offset)*8 \/ (raw_width*raw_height)) { case 6: load_raw = &CLASS minolta_rd175_load_raw; break; case 8: load_raw = &CLASS eight_bit_load_raw; break; case 10: if ((fsize-data_offset)\/raw_height*3 >= raw_width*4) { load_raw = &CLASS android_loose_load_raw; break; } else if (load_flags & 1) { load_raw = &CLASS android_tight_load_raw; break; } case 12: load_flags |= 128; load_raw = &CLASS packed_load_raw; break; case 16: order = 0x4949 | 0x404 * (load_flags & 1); tiff_bps -= load_flags >> 4; tiff_bps -= load_flags = load_flags >> 1 & 7; load_raw = &CLASS unpacked_load_raw; } maximum = (1 << tiff_bps) - (1 << table[i].max); } if (zero_fsize) fsize = 0; if (make[0] == 0) parse_smal (0, flen); if (make[0] == 0) { parse_jpeg(0); fseek(ifp,0,SEEK_END); int sz = ftell(ifp); if (!(strncmp(model,\"ov\",2) && strncmp(model,\"RP_OV\",5)) && sz>=6404096 && !fseek (ifp, -6404096, SEEK_END) && fread (head, 1, 32, ifp) && !strcmp(head,\"BRCMn\")) { strcpy (make, \"OmniVision\"); data_offset = ftell(ifp) + 0x8000-32; width = raw_width; raw_width = 2611; load_raw = &CLASS nokia_load_raw; filters = 0x16161616; } else is_raw = 0; } for (i=0; i < sizeof corp \/ sizeof *corp; i++) if (strcasestr (make, corp[i])) \/* Simplify company names *\/ strcpy (make, corp[i]); if ((!strncmp(make,\"Kodak\",5) || !strncmp(make,\"Leica\",5)) && ((cp = strcasestr(model,\" DIGITAL CAMERA\")) || (cp = strstr(model,\"FILE VERSION\")))) *cp = 0; if (!strncasecmp(model,\"PENTAX\",6)) strcpy (make, \"Pentax\"); cp = make + strlen(make); \/* Remove trailing spaces *\/ while (*--cp == ' ') *cp = 0; cp = model + strlen(model); while (*--cp == ' ') *cp = 0; i = strlen(make); \/* Remove make from model *\/ if (!strncasecmp (model, make, i) && model[i++] == ' ') memmove (model, model+i, 64-i); if (!strncmp (model,\"FinePix \",8)) strcpy (model, model+8); if (!strncmp (model,\"Digital Camera \",15)) strcpy (model, model+15); desc[511] = artist[63] = make[63] = model[63] = model2[63] = 0; if (!is_raw) goto notraw; if (!height) height = raw_height; if (!width) width = raw_width; if (height == 2624 && width == 3936) \/* Pentax K10D and Samsung GX10 *\/ { height = 2616; width = 3896; } if (height == 3136 && width == 4864) \/* Pentax K20D and Samsung GX20 *\/ { height = 3124; width = 4688; filters = 0x16161616; } if (width == 4352 && (!strcmp(model,\"K-r\") || !strcmp(model,\"K-x\"))) { width = 4309; filters = 0x16161616; } if (width >= 4960 && !strncmp(model,\"K-5\",3)) { left_margin = 10; width = 4950; filters = 0x16161616; } if (width == 4736 && !strcmp(model,\"K-7\")) { height = 3122; width = 4684; filters = 0x16161616; top_margin = 2; } if (width == 6080 && !strcmp(model,\"K-3 II\")) { left_margin = 4; width = 6040; } if (width == 6080 && !strcmp(model,\"K-3\")) { left_margin = 4; width = 6040; } if (width == 7424 && !strcmp(model,\"645D\")) { height = 5502; width = 7328; filters = 0x61616161; top_margin = 29; left_margin = 48; } if (height == 3014 && width == 4096) \/* Ricoh GX200 *\/ width = 4014; if (dng_version) { if (filters == UINT_MAX) filters = 0; if (filters) is_raw = tiff_samples; else colors = tiff_samples; switch (tiff_compress) { case 0: \/* Compression not set, assuming uncompressed *\/ case 1: load_raw = &CLASS packed_dng_load_raw; break; case 7: load_raw = &CLASS lossless_dng_load_raw; break; case 34892: load_raw = &CLASS lossy_dng_load_raw; break; default: load_raw = 0; } if (!strncmp(make, \"Canon\",5) && unique_id) { for (i = 0; i < sizeof unique \/ sizeof *unique; i++) if (unique_id == 0x80000000 + unique[i].id) { strcpy(model, unique[i].t_model); break; } } if (!strncasecmp(make, \"Sony\",4) && unique_id) { for (i = 0; i < sizeof sonique \/ sizeof *sonique; i++) if (unique_id == sonique[i].id) { strcpy(model, sonique[i].t_model); break; } } goto dng_skip; } if (!strncmp(make,\"Canon\",5) && !fsize && tiff_bps != 15) { if (!load_raw) load_raw = &CLASS lossless_jpeg_load_raw; for (i=0; i < sizeof canon \/ sizeof *canon; i++) if (raw_width == canon[i][0] && raw_height == canon[i][1]) { width = raw_width - (left_margin = canon[i][2]); height = raw_height - (top_margin = canon[i][3]); width -= canon[i][4]; height -= canon[i][5]; mask[0][1] = canon[i][6]; mask[0][3] = -canon[i][7]; mask[1][1] = canon[i][8]; mask[1][3] = -canon[i][9]; if (canon[i][10]) filters = canon[i][10] * 0x01010101; } if ((unique_id | 0x20000) == 0x2720000) { left_margin = 8; top_margin = 16; } } if (!strncmp(make,\"Canon\",5) && unique_id) { for (i=0; i < sizeof unique \/ sizeof *unique; i++) if (unique_id == 0x80000000 + unique[i].id) { adobe_coeff (\"Canon\", unique[i].t_model); strcpy(model,unique[i].t_model); } } if (!strncasecmp(make,\"Sony\",4) && unique_id) { for (i=0; i < sizeof sonique \/ sizeof *sonique; i++) if (unique_id == sonique[i].id) { adobe_coeff (\"Sony\", sonique[i].t_model); strcpy(model,sonique[i].t_model); } } if (!strncmp(make,\"Nikon\",5)) { if (!load_raw) load_raw = &CLASS packed_load_raw; if (model[0] == 'E') load_flags |= !data_offset << 2 | 2; } \/* Set parameters based on camera name (for non-DNG files). *\/ if (!strcmp(model,\"KAI-0340\") && find_green (16, 16, 3840, 5120) < 25) { height = 480; top_margin = filters = 0; strcpy (model,\"C603\"); } if (is_foveon) { if (height*2 < width) pixel_aspect = 0.5; if (height > width) pixel_aspect = 2; filters = 0; #ifdef LIBRAW_DEMOSAIC_PACK_GPL2 if(!imgdata.params.force_foveon_x3f) simple_coeff(0); #endif } else if (!strncmp(make,\"Canon\",5) && tiff_bps == 15) { switch (width) { case 3344: width -= 66; case 3872: width -= 6; } if (height > width) { SWAP(height,width); SWAP(raw_height,raw_width); } if (width == 7200 && height == 3888) { raw_width = width = 6480; raw_height = height = 4320; } filters = 0; tiff_samples = colors = 3; load_raw = &CLASS canon_sraw_load_raw; } else if (!strcmp(model,\"PowerShot 600\")) { height = 613; width = 854; raw_width = 896; colors = 4; filters = 0xe1e4e1e4; load_raw = &CLASS canon_600_load_raw; } else if (!strcmp(model,\"PowerShot A5\") || !strcmp(model,\"PowerShot A5 Zoom\")) { height = 773; width = 960; raw_width = 992; pixel_aspect = 256\/235.0; filters = 0x1e4e1e4e; goto canon_a5; } else if (!strcmp(model,\"PowerShot A50\")) { height = 968; width = 1290; raw_width = 1320; filters = 0x1b4e4b1e; goto canon_a5; } else if (!strcmp(model,\"PowerShot Pro70\")) { height = 1024; width = 1552; filters = 0x1e4b4e1b; canon_a5: colors = 4; tiff_bps = 10; load_raw = &CLASS packed_load_raw; load_flags = 40; } else if (!strcmp(model,\"PowerShot Pro90 IS\") || !strcmp(model,\"PowerShot G1\")) { colors = 4; filters = 0xb4b4b4b4; } else if (!strcmp(model,\"PowerShot A610\")) { if (canon_s2is()) strcpy (model+10, \"S2 IS\"); } else if (!strcmp(model,\"PowerShot SX220 HS\")) { mask[1][3] = -4; top_margin=16; left_margin = 92; } else if (!strcmp(model,\"PowerShot S120\")) { raw_width = 4192; raw_height = 3062; width = 4022; height = 3016; mask[0][0] = top_margin = 31; mask[0][2] = top_margin + height; left_margin = 120; mask[0][1] = 23; mask[0][3] = 72; } else if (!strcmp(model,\"PowerShot G16\")) { mask[0][0] = 0; mask[0][2] = 80; mask[0][1] = 0; mask[0][3] = 16; top_margin = 29; left_margin = 120; width = raw_width-left_margin-48; height = raw_height-top_margin-14; } else if (!strcmp(model,\"PowerShot SX50 HS\")) { top_margin = 17; } else if (!strcmp(model,\"EOS D2000C\")) { filters = 0x61616161; black = curve[200]; } else if (!strcmp(model,\"D1\")) { cam_mul[0] *= 256\/527.0; cam_mul[2] *= 256\/317.0; } else if (!strcmp(model,\"D1X\")) { width -= 4; pixel_aspect = 0.5; } else if (!strcmp(model,\"D40X\") || !strcmp(model,\"D60\") || !strcmp(model,\"D80\") || !strcmp(model,\"D3000\")) { height -= 3; width -= 4; } else if (!strcmp(model,\"D3\") || !strcmp(model,\"D3S\") || !strcmp(model,\"D700\")) { width -= 4; left_margin = 2; } else if (!strcmp(model,\"D3100\")) { width -= 28; left_margin = 6; } else if (!strcmp(model,\"D5000\") || !strcmp(model,\"D90\")) { width -= 42; } else if (!strcmp(model,\"D5100\") || !strcmp(model,\"D7000\") || !strcmp(model,\"COOLPIX A\")) { width -= 44; } else if (!strcmp(model,\"D3200\") || !strncmp(model,\"D6\",2) || !strncmp(model,\"D800\",4)) { width -= 46; } else if (!strcmp(model,\"D4\") || !strcmp(model,\"Df\")) { width -= 52; left_margin = 2; } else if (!strncmp(model,\"D40\",3) || !strncmp(model,\"D50\",3) || !strncmp(model,\"D70\",3)) { width--; } else if (!strcmp(model,\"D100\")) { if (load_flags) raw_width = (width += 3) + 3; } else if (!strcmp(model,\"D200\")) { left_margin = 1; width -= 4; filters = 0x94949494; } else if (!strncmp(model,\"D2H\",3)) { left_margin = 6; width -= 14; } else if (!strncmp(model,\"D2X\",3)) { if (width == 3264) width -= 32; else width -= 8; } else if (!strncmp(model,\"D300\",4)) { width -= 32; } else if (!strncmp(make,\"Nikon\",5) && raw_width == 4032) { if(!strcmp(model,\"COOLPIX P7700\")) { adobe_coeff (\"Nikon\",\"COOLPIX P7700\"); maximum = 65504; load_flags = 0; } else if(!strcmp(model,\"COOLPIX P7800\")) { adobe_coeff (\"Nikon\",\"COOLPIX P7800\"); maximum = 65504; load_flags = 0; } else if(!strcmp(model,\"COOLPIX P340\")) load_flags=0; } else if (!strncmp(model,\"COOLPIX P\",9) && raw_width != 4032) { load_flags = 24; filters = 0x94949494; if (model[9] == '7' && iso_speed >= 400) black = 255; } else if (!strncmp(model,\"1 \",2)) { height -= 2; } else if (fsize == 1581060) { simple_coeff(3); pre_mul[0] = 1.2085; pre_mul[1] = 1.0943; pre_mul[3] = 1.1103; } else if (fsize == 3178560) { cam_mul[0] *= 4; cam_mul[2] *= 4; } else if (fsize == 4771840) { if (!timestamp && nikon_e995()) strcpy (model, \"E995\"); if (strcmp(model,\"E995\")) { filters = 0xb4b4b4b4; simple_coeff(3); pre_mul[0] = 1.196; pre_mul[1] = 1.246; pre_mul[2] = 1.018; } } else if (fsize == 2940928) { if (!timestamp && !nikon_e2100()) strcpy (model,\"E2500\"); if (!strcmp(model,\"E2500\")) { height -= 2; load_flags = 6; colors = 4; filters = 0x4b4b4b4b; } } else if (fsize == 4775936) { if (!timestamp) nikon_3700(); if (model[0] == 'E' && atoi(model+1) < 3700) filters = 0x49494949; if (!strcmp(model,\"Optio 33WR\")) { flip = 1; filters = 0x16161616; } if (make[0] == 'O') { i = find_green (12, 32, 1188864, 3576832); c = find_green (12, 32, 2383920, 2387016); if (abs(i) < abs(c)) { SWAP(i,c); load_flags = 24; } if (i < 0) filters = 0x61616161; } } else if (fsize == 5869568) { if (!timestamp && minolta_z2()) { strcpy (make, \"Minolta\"); strcpy (model,\"DiMAGE Z2\"); } load_flags = 6 + 24*(make[0] == 'M'); } else if (fsize == 6291456) { fseek (ifp, 0x300000, SEEK_SET); if ((order = guess_byte_order(0x10000)) == 0x4d4d) { height -= (top_margin = 16); width -= (left_margin = 28); maximum = 0xf5c0; strcpy (make, \"ISG\"); model[0] = 0; } } else if (!strncmp(make,\"Fujifilm\",8)) { if (!strcmp(model+7,\"S2Pro\")) { strcpy (model,\"S2Pro\"); height = 2144; width = 2880; flip = 6; } else if (load_raw != &CLASS packed_load_raw) maximum = (is_raw == 2 && shot_select) ? 0x2f00 : 0x3e00; top_margin = (raw_height - height) >> 2 << 1; left_margin = (raw_width - width ) >> 2 << 1; if (width == 2848 || width == 3664) filters = 0x16161616; if (width == 4032 || width == 4952) left_margin = 0; if (width == 3328 && (width -= 66)) left_margin = 34; if (width == 4936) left_margin = 4; if (!strcmp(model,\"HS50EXR\") || !strcmp(model,\"F900EXR\")) { width += 2; left_margin = 0; filters = 0x16161616; } if(!strcmp(model,\"S5500\")) { height -= (top_margin=6); } if (fuji_layout) raw_width *= is_raw; if (filters == 9) FORC(36) ((char *)xtrans)[c] = xtrans_abs[(c\/6+top_margin) % 6][(c+left_margin) % 6]; } else if (!strcmp(model,\"KD-400Z\")) { height = 1712; width = 2312; raw_width = 2336; goto konica_400z; } else if (!strcmp(model,\"KD-510Z\")) { goto konica_510z; } else if (!strncasecmp(make,\"Minolta\",7)) { if (!load_raw && (maximum = 0xfff)) load_raw = &CLASS unpacked_load_raw; if (!strncmp(model,\"DiMAGE A\",8)) { if (!strcmp(model,\"DiMAGE A200\")) filters = 0x49494949; tiff_bps = 12; load_raw = &CLASS packed_load_raw; } else if (!strncmp(model,\"ALPHA\",5) || !strncmp(model,\"DYNAX\",5) || !strncmp(model,\"MAXXUM\",6)) { sprintf (model+20, \"DYNAX %-10s\", model+6+(model[0]=='M')); adobe_coeff (make, model+20); load_raw = &CLASS packed_load_raw; } else if (!strncmp(model,\"DiMAGE G\",8)) { if (model[8] == '4') { height = 1716; width = 2304; } else if (model[8] == '5') { konica_510z: height = 1956; width = 2607; raw_width = 2624; } else if (model[8] == '6') { height = 2136; width = 2848; } data_offset += 14; filters = 0x61616161; konica_400z: load_raw = &CLASS unpacked_load_raw; maximum = 0x3df; order = 0x4d4d; } } else if (!strcmp(model,\"*ist D\")) { load_raw = &CLASS unpacked_load_raw; data_error = -1; } else if (!strcmp(model,\"*ist DS\")) { height -= 2; } else if (!strncmp(make,\"Samsung\",7) && raw_width == 4704) { height -= top_margin = 8; width -= 2 * (left_margin = 8); load_flags = 32; } else if (!strncmp(make,\"Samsung\",7) && !strcmp(model,\"NX3000\")) { top_margin = 24; left_margin = 64; width = 5472; height = 3648; filters = 0x61616161; colors = 3; } else if (!strncmp(make,\"Samsung\",7) && raw_height == 3714) { height -= top_margin = 18; left_margin = raw_width - (width = 5536); if (raw_width != 5600) left_margin = top_margin = 0; filters = 0x61616161; colors = 3; } else if (!strncmp(make,\"Samsung\",7) && raw_width == 5632) { order = 0x4949; height = 3694; top_margin = 2; width = 5574 - (left_margin = 32 + tiff_bps); if (tiff_bps == 12) load_flags = 80; } else if (!strncmp(make,\"Samsung\",7) && raw_width == 5664) { height -= top_margin = 17; left_margin = 96; width = 5544; filters = 0x49494949; } else if (!strncmp(make,\"Samsung\",7) && raw_width == 6496) { filters = 0x61616161; #ifdef LIBRAW_LIBRARY_BUILD if(!black && !cblack[0] && !cblack[1] && !cblack[2] && !cblack[3]) #endif black = 1 << (tiff_bps - 7); } else if (!strcmp(model,\"EX1\")) { order = 0x4949; height -= 20; top_margin = 2; if ((width -= 6) > 3682) { height -= 10; width -= 46; top_margin = 8; } } else if (!strcmp(model,\"WB2000\")) { order = 0x4949; height -= 3; top_margin = 2; if ((width -= 10) > 3718) { height -= 28; width -= 56; top_margin = 8; } } else if (strstr(model,\"WB550\")) { strcpy (model, \"WB550\"); } else if (!strcmp(model,\"EX2F\")) { height = 3045; width = 4070; top_margin = 3; order = 0x4949; filters = 0x49494949; load_raw = &CLASS unpacked_load_raw; } else if (!strcmp(model,\"STV680 VGA\")) { black = 16; } else if (!strcmp(model,\"N95\")) { height = raw_height - (top_margin = 2); } else if (!strcmp(model,\"640x480\")) { gamma_curve (0.45, 4.5, 1, 255); } else if (!strncmp(make,\"Hasselblad\",10)) { if (load_raw == &CLASS lossless_jpeg_load_raw) load_raw = &CLASS hasselblad_load_raw; if (raw_width == 7262) { height = 5444; width = 7248; top_margin = 4; left_margin = 7; filters = 0x61616161; if(!strncasecmp(model,\"H3D\",3)) { adobe_coeff(\"Hasselblad\",\"H3DII-39\"); strcpy(model,\"H3DII-39\"); } } else if (raw_width == 7410 || raw_width == 8282) { height -= 84; width -= 82; top_margin = 4; left_margin = 41; filters = 0x61616161; adobe_coeff(\"Hasselblad\",\"H4D-40\"); strcpy(model,\"H4D-40\"); } else if (raw_width == 9044) { if(black > 500) { top_margin = 12; left_margin = 44; width = 8956; height = 6708; memset(cblack,0,sizeof(cblack)); adobe_coeff(\"Hasselblad\",\"H4D-60\"); strcpy(model,\"H4D-60\"); black = 512; } else { height = 6716; width = 8964; top_margin = 8; left_margin = 40; black += load_flags = 256; maximum = 0x8101; strcpy(model,\"H3DII-60\"); } } else if (raw_width == 4090) { strcpy (model, \"V96C\"); height -= (top_margin = 6); width -= (left_margin = 3) + 7; filters = 0x61616161; } else if (raw_width == 8282 && raw_height == 6240) { if(!strncasecmp(model,\"H5D\",3)) { \/* H5D 50*\/ left_margin = 54; top_margin = 16; width = 8176; height = 6132; black = 256; strcpy(model,\"H5D-50\"); } else if(!strncasecmp(model,\"H3D\",3)) { black=0; left_margin = 54; top_margin = 16; width = 8176; height = 6132; memset(cblack,0,sizeof(cblack)); adobe_coeff(\"Hasselblad\",\"H3D-50\"); strcpy(model,\"H3D-50\"); } } else if (raw_width == 8374 && raw_height == 6304) { \/* H5D 50c*\/ left_margin = 52; top_margin = 100; width = 8272; height = 6200; black = 256; strcpy(model,\"H5D-50c\"); } if (tiff_samples > 1) { is_raw = tiff_samples+1; if (!shot_select && !half_size) filters = 0; } } else if (!strncmp(make,\"Sinar\",5)) { if (!load_raw) load_raw = &CLASS unpacked_load_raw; if (is_raw > 1 && !shot_select && !half_size) filters = 0; maximum = 0x3fff; } else if (!strncmp(make,\"Leaf\",4)) { maximum = 0x3fff; fseek (ifp, data_offset, SEEK_SET); if (ljpeg_start (&jh, 1) && jh.bits == 15) maximum = 0x1fff; if (tiff_samples > 1) filters = 0; if (tiff_samples > 1 || tile_length < raw_height) { load_raw = &CLASS leaf_hdr_load_raw; raw_width = tile_width; } if ((width | height) == 2048) { if (tiff_samples == 1) { filters = 1; strcpy (cdesc, \"RBTG\"); strcpy (model, \"CatchLight\"); top_margin = 8; left_margin = 18; height = 2032; width = 2016; } else { strcpy (model, \"DCB2\"); top_margin = 10; left_margin = 16; height = 2028; width = 2022; } } else if (width+height == 3144+2060) { if (!model[0]) strcpy (model, \"Cantare\"); if (width > height) { top_margin = 6; left_margin = 32; height = 2048; width = 3072; filters = 0x61616161; } else { left_margin = 6; top_margin = 32; width = 2048; height = 3072; filters = 0x16161616; } if (!cam_mul[0] || model[0] == 'V') filters = 0; else is_raw = tiff_samples; } else if (width == 2116) { strcpy (model, \"Valeo 6\"); height -= 2 * (top_margin = 30); width -= 2 * (left_margin = 55); filters = 0x49494949; } else if (width == 3171) { strcpy (model, \"Valeo 6\"); height -= 2 * (top_margin = 24); width -= 2 * (left_margin = 24); filters = 0x16161616; } } else if (!strncmp(make,\"Leica\",5) || !strncmp(make,\"Panasonic\",9)) { if (raw_width > 0&& ((flen - data_offset) \/ (raw_width*8\/7) == raw_height) ) load_raw = &CLASS panasonic_load_raw; if (!load_raw) { load_raw = &CLASS unpacked_load_raw; load_flags = 4; } zero_is_bad = 1; if ((height += 12) > raw_height) height = raw_height; for (i=0; i < sizeof pana \/ sizeof *pana; i++) if (raw_width == pana[i][0] && raw_height == pana[i][1]) { left_margin = pana[i][2]; top_margin = pana[i][3]; width += pana[i][4]; height += pana[i][5]; } filters = 0x01010101 * (uchar) \"\\x94\\x61\\x49\\x16\" [((filters-1) ^ (left_margin & 1) ^ (top_margin << 1)) & 3]; } else if (!strcmp(model,\"C770UZ\")) { height = 1718; width = 2304; filters = 0x16161616; load_raw = &CLASS packed_load_raw; load_flags = 30; } else if (!strncmp(make,\"Olympus\",7)) { height += height & 1; if (exif_cfa) filters = exif_cfa; if (width == 4100) width -= 4; if (width == 4080) width -= 24; if (width == 9280) { width -= 6; height -= 6; } if (load_raw == &CLASS unpacked_load_raw) load_flags = 4; tiff_bps = 12; if (!strcmp(model,\"E-300\") || !strcmp(model,\"E-500\")) { width -= 20; if (load_raw == &CLASS unpacked_load_raw) { maximum = 0xfc3; memset (cblack, 0, sizeof cblack); } } else if (!strcmp(model,\"STYLUS1\")) { width -= 14; maximum = 0xfff; } else if (!strcmp(model,\"E-330\")) { width -= 30; if (load_raw == &CLASS unpacked_load_raw) maximum = 0xf79; } else if (!strcmp(model,\"SP550UZ\")) { thumb_length = flen - (thumb_offset = 0xa39800); thumb_height = 480; thumb_width = 640; } } else if (!strcmp(model,\"N Digital\")) { height = 2047; width = 3072; filters = 0x61616161; data_offset = 0x1a00; load_raw = &CLASS packed_load_raw; } else if (!strcmp(model,\"DSC-F828\")) { width = 3288; left_margin = 5; mask[1][3] = -17; data_offset = 862144; load_raw = &CLASS sony_load_raw; filters = 0x9c9c9c9c; colors = 4; strcpy (cdesc, \"RGBE\"); } else if (!strcmp(model,\"DSC-V3\")) { width = 3109; left_margin = 59; mask[0][1] = 9; data_offset = 787392; load_raw = &CLASS sony_load_raw; } else if (!strncmp(make,\"Sony\",4) && raw_width == 3984) { width = 3925; order = 0x4d4d; } else if (!strncmp(make,\"Sony\",4) && raw_width == 4288) { width -= 32; } else if (!strncmp(make,\"Sony\",4) && raw_width == 4928) { if (height < 3280) width -= 8; } else if (!strncmp(make,\"Sony\",4) && raw_width == 5504) { \/\/ ILCE-3000\/\/5000 width -= height > 3664 ? 8 : 32; } else if (!strncmp(make,\"Sony\",4) && raw_width == 6048) { width -= 24; if (strstr(model,\"RX1\") || strstr(model,\"A99\")) width -= 6; } else if (!strncmp(make,\"Sony\",4) && raw_width == 7392) { width -= 30; } else if (!strcmp(model,\"DSLR-A100\")) { if (width == 3880) { height--; width = ++raw_width; } else { height -= 4; width -= 4; order = 0x4d4d; load_flags = 2; } filters = 0x61616161; } else if (!strcmp(model,\"DSLR-A350\")) { height -= 4; } else if (!strcmp(model,\"PIXL\")) { height -= top_margin = 4; width -= left_margin = 32; gamma_curve (0, 7, 1, 255); } else if (!strcmp(model,\"C603\") || !strcmp(model,\"C330\") || !strcmp(model,\"12MP\")) { order = 0x4949; if (filters && data_offset) { fseek (ifp, data_offset < 4096 ? 168 : 5252, SEEK_SET); read_shorts (curve, 256); } else gamma_curve (0, 3.875, 1, 255); load_raw = filters ? &CLASS eight_bit_load_raw : strcmp(model,\"C330\") ? &CLASS kodak_c603_load_raw : &CLASS kodak_c330_load_raw; load_flags = tiff_bps > 16; tiff_bps = 8; } else if (!strncasecmp(model,\"EasyShare\",9)) { data_offset = data_offset < 0x15000 ? 0x15000 : 0x17000; load_raw = &CLASS packed_load_raw; } else if (!strncasecmp(make,\"Kodak\",5)) { if (filters == UINT_MAX) filters = 0x61616161; if (!strncmp(model,\"NC2000\",6) || !strncmp(model,\"EOSDCS\",6) || !strncmp(model,\"DCS4\",4)) { width -= 4; left_margin = 2; if (model[6] == ' ') model[6] = 0; if (!strcmp(model,\"DCS460A\")) goto bw; } else if (!strcmp(model,\"DCS660M\")) { black = 214; goto bw; } else if (!strcmp(model,\"DCS760M\")) { bw: colors = 1; filters = 0; } if (!strcmp(model+4,\"20X\")) strcpy (cdesc, \"MYCY\"); if (strstr(model,\"DC25\")) { strcpy (model, \"DC25\"); data_offset = 15424; } if (!strncmp(model,\"DC2\",3)) { raw_height = 2 + (height = 242); if (!strncmp(model, \"DC290\", 5)) iso_speed = 100; if (!strncmp(model, \"DC280\", 5)) iso_speed = 70; if (flen < 100000) { raw_width = 256; width = 249; pixel_aspect = (4.0*height) \/ (3.0*width); } else { raw_width = 512; width = 501; pixel_aspect = (493.0*height) \/ (373.0*width); } top_margin = left_margin = 1; colors = 4; filters = 0x8d8d8d8d; simple_coeff(1); pre_mul[1] = 1.179; pre_mul[2] = 1.209; pre_mul[3] = 1.036; load_raw = &CLASS eight_bit_load_raw; } else if (!strcmp(model,\"40\")) { strcpy (model, \"DC40\"); height = 512; width = 768; data_offset = 1152; load_raw = &CLASS kodak_radc_load_raw; } else if (strstr(model,\"DC50\")) { strcpy (model, \"DC50\"); height = 512; width = 768; iso_speed=84; data_offset = 19712; load_raw = &CLASS kodak_radc_load_raw; } else if (strstr(model,\"DC120\")) { strcpy (model, \"DC120\"); height = 976; width = 848; iso_speed=160; pixel_aspect = height\/0.75\/width; load_raw = tiff_compress == 7 ? &CLASS kodak_jpeg_load_raw : &CLASS kodak_dc120_load_raw; } else if (!strcmp(model,\"DCS200\")) { thumb_height = 128; thumb_width = 192; thumb_offset = 6144; thumb_misc = 360; iso_speed=140; write_thumb = &CLASS layer_thumb; black = 17; } } else if (!strcmp(model,\"Fotoman Pixtura\")) { height = 512; width = 768; data_offset = 3632; load_raw = &CLASS kodak_radc_load_raw; filters = 0x61616161; simple_coeff(2); } else if (!strncmp(model,\"QuickTake\",9)) { if (head[5]) strcpy (model+10, \"200\"); fseek (ifp, 544, SEEK_SET); height = get2(); width = get2(); data_offset = (get4(),get2()) == 30 ? 738:736; if (height > width) { SWAP(height,width); fseek (ifp, data_offset-6, SEEK_SET); flip = ~get2() & 3 ? 5:6; } filters = 0x61616161; } else if (!strncmp(make,\"Rollei\",6) && !load_raw) { switch (raw_width) { case 1316: height = 1030; width = 1300; top_margin = 1; left_margin = 6; break; case 2568: height = 1960; width = 2560; top_margin = 2; left_margin = 8; } filters = 0x16161616; load_raw = &CLASS rollei_load_raw; } else if (!strcmp(model,\"GRAS-50S5C\")) { height = 2048; width = 2440; load_raw = &CLASS unpacked_load_raw; data_offset = 0; filters = 0x49494949; order = 0x4949; maximum = 0xfffC; } else if (!strcmp(model,\"BB-500CL\")) { height = 2058; width = 2448; load_raw = &CLASS unpacked_load_raw; data_offset = 0; filters = 0x94949494; order = 0x4949; maximum = 0x3fff; } else if (!strcmp(model,\"BB-500GE\")) { height = 2058; width = 2456; load_raw = &CLASS unpacked_load_raw; data_offset = 0; filters = 0x94949494; order = 0x4949; maximum = 0x3fff; } else if (!strcmp(model,\"SVS625CL\")) { height = 2050; width = 2448; load_raw = &CLASS unpacked_load_raw; data_offset = 0; filters = 0x94949494; order = 0x4949; maximum = 0x0fff; } \/* Early reject for damaged images *\/ if (!load_raw || height < 22 || width < 22 || tiff_bps > 16 || tiff_samples > 4 || colors > 4 || colors < 1) { is_raw = 0; #ifdef LIBRAW_LIBRARY_BUILD RUN_CALLBACK(LIBRAW_PROGRESS_IDENTIFY,1,2); #endif return; } if (!model[0]) sprintf (model, \"%dx%d\", width, height); if (filters == UINT_MAX) filters = 0x94949494; if (thumb_offset && !thumb_height) { fseek (ifp, thumb_offset, SEEK_SET); if (ljpeg_start (&jh, 1)) { thumb_width = jh.wide; thumb_height = jh.high; } } dng_skip: \/* Early reject for damaged images *\/ if (!load_raw || height < 22 || width < 22 || tiff_bps > 16 || tiff_samples > 4 || colors > 4 || colors < 1) { is_raw = 0; #ifdef LIBRAW_LIBRARY_BUILD RUN_CALLBACK(LIBRAW_PROGRESS_IDENTIFY,1,2); #endif return; } if ((use_camera_matrix & (use_camera_wb || dng_version)) && cmatrix[0][0] > 0.125) { memcpy (rgb_cam, cmatrix, sizeof cmatrix); raw_color = 0; } if (raw_color) adobe_coeff (make, model); #ifdef LIBRAW_LIBRARY_BUILD else if(imgdata.color.cam_xyz[0][0]<0.01) adobe_coeff (make, model,1); #endif if (load_raw == &CLASS kodak_radc_load_raw) if (raw_color) adobe_coeff (\"Apple\",\"Quicktake\"); if (fuji_width) { fuji_width = width >> !fuji_layout; filters = fuji_width & 1 ? 0x94949494 : 0x49494949; width = (height >> fuji_layout) + fuji_width; height = width - 1; pixel_aspect = 1; } else { if (raw_height < height) raw_height = height; if (raw_width < width ) raw_width = width; } if (!tiff_bps) tiff_bps = 12; if (!maximum) { maximum = (1 << tiff_bps) - 1; if(maximum < 0x10000 && curve[maximum]>0 && load_raw == &CLASS sony_arw2_load_raw) maximum = curve[maximum]; } if (!load_raw || height < 22 || width < 22 || tiff_bps > 16 || tiff_samples > 6 || colors > 4) is_raw = 0; if(raw_width < 22 || raw_width > 64000 || raw_height < 22 || raw_width > 64000) is_raw = 0; #ifdef NO_JASPER if (load_raw == &CLASS redcine_load_raw) { #ifdef DCRAW_VERBOSE fprintf (stderr,_(\"%s: You must link dcraw with %s!!\\n\"), ifname, \"libjasper\"); #endif is_raw = 0; #ifdef LIBRAW_LIBRARY_BUILD imgdata.process_warnings |= LIBRAW_WARN_NO_JASPER; #endif } #endif #ifdef NO_JPEG if (load_raw == &CLASS kodak_jpeg_load_raw || load_raw == &CLASS lossy_dng_load_raw) { #ifdef DCRAW_VERBOSE fprintf (stderr,_(\"%s: You must link dcraw with %s!!\\n\"), ifname, \"libjpeg\"); #endif is_raw = 0; #ifdef LIBRAW_LIBRARY_BUILD imgdata.process_warnings |= LIBRAW_WARN_NO_JPEGLIB; #endif } #endif if (!cdesc[0]) strcpy (cdesc, colors == 3 ? \"RGBG\":\"GMCY\"); if (!raw_height) raw_height = height; if (!raw_width ) raw_width = width; if (filters > 999 && colors == 3) filters |= ((filters >> 2 & 0x22222222) | (filters << 2 & 0x88888888)) & filters << 1; notraw: if (flip == UINT_MAX) flip = tiff_flip; if (flip == UINT_MAX) flip = 0; #ifdef LIBRAW_LIBRARY_BUILD RUN_CALLBACK(LIBRAW_PROGRESS_IDENTIFY,1,2); #endif }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":23894,"total_token_length":24936,"max_tokens_setting":32768} +{"idx":186559,"input":"static void php_pgsql_do_connect(INTERNAL_FUNCTION_PARAMETERS, int persistent) { char *host=NULL,*port=NULL,*options=NULL,*tty=NULL,*dbname=NULL,*connstring=NULL; PGconn *pgsql; smart_str str = {0}; zval *args; uint32_t i; int connect_type = 0; PGresult *pg_result; args = (zval *)safe_emalloc(ZEND_NUM_ARGS(), sizeof(zval), 0); if (ZEND_NUM_ARGS() < 1 || ZEND_NUM_ARGS() > 5 || zend_get_parameters_array_ex(ZEND_NUM_ARGS(), args) == FAILURE) { efree(args); WRONG_PARAM_COUNT; } smart_str_appends(&str, \"pgsql\"); for (i = 0; i < ZEND_NUM_ARGS(); i++) { \/* make sure that the PGSQL_CONNECT_FORCE_NEW bit is not part of the hash so that subsequent connections * can re-use this connection. Bug #39979 *\/ if (i == 1 && ZEND_NUM_ARGS() == 2 && Z_TYPE(args[i]) == IS_LONG) { if (Z_LVAL(args[1]) == PGSQL_CONNECT_FORCE_NEW) { continue; } else if (Z_LVAL(args[1]) & PGSQL_CONNECT_FORCE_NEW) { smart_str_append_long(&str, Z_LVAL(args[1]) ^ PGSQL_CONNECT_FORCE_NEW); } } convert_to_string_ex(&args[i]); smart_str_appendc(&str, '_'); smart_str_appendl(&str, Z_STRVAL(args[i]), Z_STRLEN(args[i])); } smart_str_0(&str); if (ZEND_NUM_ARGS() == 1) { \/* new style, using connection string *\/ connstring = Z_STRVAL(args[0]); } else if (ZEND_NUM_ARGS() == 2 ) { \/* Safe to add conntype_option, since 2 args was illegal *\/ connstring = Z_STRVAL(args[0]); convert_to_long_ex(&args[1]); connect_type = (int)Z_LVAL(args[1]); } else { host = Z_STRVAL(args[0]); port = Z_STRVAL(args[1]); dbname = Z_STRVAL(args[ZEND_NUM_ARGS()-1]); switch (ZEND_NUM_ARGS()) { case 5: tty = Z_STRVAL(args[3]); \/* fall through *\/ case 4: options = Z_STRVAL(args[2]); break; } } efree(args); if (persistent && PGG(allow_persistent)) { zend_resource *le; \/* try to find if we already have this link in our persistent list *\/ if ((le = zend_hash_find_ptr(&EG(persistent_list), str.s)) == NULL) { \/* we don't *\/ zend_resource new_le; if (PGG(max_links) != -1 && PGG(num_links) >= PGG(max_links)) { php_error_docref(NULL, E_WARNING, \"Cannot create new link. Too many open links (%pd)\", PGG(num_links)); goto err; } if (PGG(max_persistent) != -1 && PGG(num_persistent) >= PGG(max_persistent)) { php_error_docref(NULL, E_WARNING, \"Cannot create new link. Too many open persistent links (%pd)\", PGG(num_persistent)); goto err; } \/* create the link *\/ if (connstring) { pgsql = PQconnectdb(connstring); } else { pgsql = PQsetdb(host, port, options, tty, dbname); } if (pgsql == NULL || PQstatus(pgsql) == CONNECTION_BAD) { PHP_PQ_ERROR(\"Unable to connect to PostgreSQL server: %s\", pgsql) if (pgsql) { PQfinish(pgsql); } goto err; } \/* hash it up *\/ new_le.type = le_plink; new_le.ptr = pgsql; if (zend_hash_str_update_mem(&EG(persistent_list), str.s->val, str.s->len, &new_le, sizeof(zend_resource)) == NULL) { goto err; } PGG(num_links)++; PGG(num_persistent)++; } else { \/* we do *\/ if (le->type != le_plink) { RETURN_FALSE; } \/* ensure that the link did not die *\/ if (PGG(auto_reset_persistent) & 1) { \/* need to send & get something from backend to make sure we catch CONNECTION_BAD every time *\/ PGresult *pg_result; pg_result = PQexec(le->ptr, \"select 1\"); PQclear(pg_result); } if (PQstatus(le->ptr) == CONNECTION_BAD) { \/* the link died *\/ if (le->ptr == NULL) { if (connstring) { le->ptr = PQconnectdb(connstring); } else { le->ptr = PQsetdb(host,port,options,tty,dbname); } } else { PQreset(le->ptr); } if (le->ptr == NULL || PQstatus(le->ptr) == CONNECTION_BAD) { php_error_docref(NULL, E_WARNING,\"PostgreSQL link lost, unable to reconnect\"); zend_hash_del(&EG(persistent_list), str.s); goto err; } } pgsql = (PGconn *) le->ptr; #if HAVE_PQPROTOCOLVERSION && HAVE_PQPARAMETERSTATUS if (PQprotocolVersion(pgsql) >= 3 && atof(PQparameterStatus(pgsql, \"server_version\")) >= 7.2) { #else if (atof(PG_VERSION) >= 7.2) { #endif pg_result = PQexec(pgsql, \"RESET ALL;\"); PQclear(pg_result); } } ZEND_REGISTER_RESOURCE(return_value, pgsql, le_plink); } else { \/* Non persistent connection *\/ zend_resource *index_ptr, new_index_ptr; \/* first we check the hash for the hashed_details key. if it exists, * it should point us to the right offset where the actual pgsql link sits. * if it doesn't, open a new pgsql link, add it to the resource list, * and add a pointer to it with hashed_details as the key. *\/ if (!(connect_type & PGSQL_CONNECT_FORCE_NEW) && (index_ptr = zend_hash_find_ptr(&EG(regular_list), str.s)) != NULL) { zend_resource *link; if (index_ptr->type != le_index_ptr) { RETURN_FALSE; } link = (zend_resource *)index_ptr->ptr; if (link->ptr && (link->type == le_link || link->type == le_plink)) { php_pgsql_set_default_link(link); GC_REFCOUNT(link)++; RETVAL_RES(link); goto cleanup; } else { zend_hash_del(&EG(regular_list), str.s); } } if (PGG(max_links) != -1 && PGG(num_links) >= PGG(max_links)) { php_error_docref(NULL, E_WARNING, \"Cannot create new link. Too many open links (%pd)\", PGG(num_links)); goto err; } \/* Non-blocking connect *\/ if (connect_type & PGSQL_CONNECT_ASYNC) { if (connstring) { pgsql = PQconnectStart(connstring); if (pgsql==NULL || PQstatus(pgsql)==CONNECTION_BAD) { PHP_PQ_ERROR(\"Unable to connect to PostgreSQL server: %s\", pgsql); if (pgsql) { PQfinish(pgsql); } goto err; } } else { php_error_docref(NULL, E_WARNING, \"Connection string required for async connections\"); goto err; } } else { if (connstring) { pgsql = PQconnectdb(connstring); } else { pgsql = PQsetdb(host,port,options,tty,dbname); } if (pgsql==NULL || PQstatus(pgsql)==CONNECTION_BAD) { PHP_PQ_ERROR(\"Unable to connect to PostgreSQL server: %s\", pgsql); if (pgsql) { PQfinish(pgsql); } goto err; } } \/* add it to the list *\/ ZEND_REGISTER_RESOURCE(return_value, pgsql, le_link); \/* add it to the hash *\/ new_index_ptr.ptr = (void *) Z_RES_P(return_value); new_index_ptr.type = le_index_ptr; if (zend_hash_update_mem(&EG(regular_list), str.s, (void *) &new_index_ptr, sizeof(zend_resource)) == NULL) { goto err; } PGG(num_links)++; } \/* set notice processor *\/ if (! PGG(ignore_notices) && Z_TYPE_P(return_value) == IS_RESOURCE) { PQsetNoticeProcessor(pgsql, _php_pgsql_notice_handler, (void*)Z_RES_HANDLE_P(return_value)); } php_pgsql_set_default_link(Z_RES_P(return_value)); cleanup: smart_str_free(&str); return; err: smart_str_free(&str); RETURN_FALSE; } \/* }}} *\/ #if 0 \/* {{{ php_pgsql_get_default_link *\/ static int php_pgsql_get_default_link(INTERNAL_FUNCTION_PARAMETERS) { if (PGG(default_link)==-1) { \/* no link opened yet, implicitly open one *\/ ht = 0; php_pgsql_do_connect(INTERNAL_FUNCTION_PARAM_PASSTHRU,0); } return PGG(default_link); } \/* }}} *\/ #endif \/* {{{ proto resource pg_connect(string connection_string[, int connect_type] | [string host, string port [, string options [, string tty,]]] string database) Open a PostgreSQL connection *\/ PHP_FUNCTION(pg_connect) { php_pgsql_do_connect(INTERNAL_FUNCTION_PARAM_PASSTHRU,0); } \/* }}} *\/ \/* {{{ proto resource pg_connect_poll(resource connection) Poll the status of an in-progress async PostgreSQL connection attempt*\/ PHP_FUNCTION(pg_connect_poll) { zval *pgsql_link; int id = -1; PGconn *pgsql; int ret; if (zend_parse_parameters(ZEND_NUM_ARGS(), \"r\", &pgsql_link) == FAILURE) { return; } if (pgsql_link == NULL) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); ret = PQconnectPoll(pgsql); RETURN_LONG(ret); } \/* }}} *\/ \/* {{{ proto resource pg_pconnect(string connection_string | [string host, string port [, string options [, string tty,]]] string database) Open a persistent PostgreSQL connection *\/ PHP_FUNCTION(pg_pconnect) { php_pgsql_do_connect(INTERNAL_FUNCTION_PARAM_PASSTHRU,1); } \/* }}} *\/ \/* {{{ proto bool pg_close([resource connection]) Close a PostgreSQL connection *\/ PHP_FUNCTION(pg_close) { zval *pgsql_link = NULL; int id = -1, argc = ZEND_NUM_ARGS(); PGconn *pgsql; if (zend_parse_parameters(argc, \"|r\", &pgsql_link) == FAILURE) { return; } if (argc == 0) { id = FETCH_DEFAULT_LINK(); CHECK_DEFAULT_LINK(id); } if (pgsql_link == NULL && id == -1) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); if (id==-1) { \/* explicit resource number *\/ zend_list_close(Z_RES_P(pgsql_link)); } if (id!=-1 || (pgsql_link && Z_RES_P(pgsql_link) == PGG(default_link))) { zend_list_close(PGG(default_link)); PGG(default_link) = NULL; } RETURN_TRUE; } \/* }}} *\/ #define PHP_PG_DBNAME 1 #define PHP_PG_ERROR_MESSAGE 2 #define PHP_PG_OPTIONS 3 #define PHP_PG_PORT 4 #define PHP_PG_TTY 5 #define PHP_PG_HOST 6 #define PHP_PG_VERSION 7 \/* {{{ php_pgsql_get_link_info *\/ static void php_pgsql_get_link_info(INTERNAL_FUNCTION_PARAMETERS, int entry_type) { zval *pgsql_link = NULL; int id = -1, argc = ZEND_NUM_ARGS(); PGconn *pgsql; char *msgbuf; char *result; if (zend_parse_parameters(argc, \"|r\", &pgsql_link) == FAILURE) { return; } if (argc == 0) { id = FETCH_DEFAULT_LINK(); CHECK_DEFAULT_LINK(id); } if (pgsql_link == NULL && id == -1) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); switch(entry_type) { case PHP_PG_DBNAME: result = PQdb(pgsql); break; case PHP_PG_ERROR_MESSAGE: result = PQErrorMessageTrim(pgsql, &msgbuf); RETVAL_STRING(result); efree(result); return; case PHP_PG_OPTIONS: result = PQoptions(pgsql); break; case PHP_PG_PORT: result = PQport(pgsql); break; case PHP_PG_TTY: result = PQtty(pgsql); break; case PHP_PG_HOST: result = PQhost(pgsql); break; case PHP_PG_VERSION: array_init(return_value); add_assoc_string(return_value, \"client\", PG_VERSION); #if HAVE_PQPROTOCOLVERSION add_assoc_long(return_value, \"protocol\", PQprotocolVersion(pgsql)); #if HAVE_PQPARAMETERSTATUS if (PQprotocolVersion(pgsql) >= 3) { \/* 8.0 or grater supports protorol version 3 *\/ char *tmp; add_assoc_string(return_value, \"server\", (char*)PQparameterStatus(pgsql, \"server_version\")); tmp = (char*)PQparameterStatus(pgsql, \"server_encoding\"); add_assoc_string(return_value, \"server_encoding\", tmp); tmp = (char*)PQparameterStatus(pgsql, \"client_encoding\"); add_assoc_string(return_value, \"client_encoding\", tmp); tmp = (char*)PQparameterStatus(pgsql, \"is_superuser\"); add_assoc_string(return_value, \"is_superuser\", tmp); tmp = (char*)PQparameterStatus(pgsql, \"session_authorization\"); add_assoc_string(return_value, \"session_authorization\", tmp); tmp = (char*)PQparameterStatus(pgsql, \"DateStyle\"); add_assoc_string(return_value, \"DateStyle\", tmp); tmp = (char*)PQparameterStatus(pgsql, \"IntervalStyle\"); add_assoc_string(return_value, \"IntervalStyle\", tmp ? tmp : \"\"); tmp = (char*)PQparameterStatus(pgsql, \"TimeZone\"); add_assoc_string(return_value, \"TimeZone\", tmp ? tmp : \"\"); tmp = (char*)PQparameterStatus(pgsql, \"integer_datetimes\"); add_assoc_string(return_value, \"integer_datetimes\", tmp ? tmp : \"\"); tmp = (char*)PQparameterStatus(pgsql, \"standard_conforming_strings\"); add_assoc_string(return_value, \"standard_conforming_strings\", tmp ? tmp : \"\"); tmp = (char*)PQparameterStatus(pgsql, \"application_name\"); add_assoc_string(return_value, \"application_name\", tmp ? tmp : \"\"); } #endif #endif return; default: RETURN_FALSE; } if (result) { RETURN_STRING(result); } else { RETURN_EMPTY_STRING(); } } \/* }}} *\/ \/* {{{ proto string pg_dbname([resource connection]) Get the database name *\/ PHP_FUNCTION(pg_dbname) { php_pgsql_get_link_info(INTERNAL_FUNCTION_PARAM_PASSTHRU,PHP_PG_DBNAME); } \/* }}} *\/ \/* {{{ proto string pg_last_error([resource connection]) Get the error message string *\/ PHP_FUNCTION(pg_last_error) { php_pgsql_get_link_info(INTERNAL_FUNCTION_PARAM_PASSTHRU,PHP_PG_ERROR_MESSAGE); } \/* }}} *\/ \/* {{{ proto string pg_options([resource connection]) Get the options associated with the connection *\/ PHP_FUNCTION(pg_options) { php_pgsql_get_link_info(INTERNAL_FUNCTION_PARAM_PASSTHRU,PHP_PG_OPTIONS); } \/* }}} *\/ \/* {{{ proto int pg_port([resource connection]) Return the port number associated with the connection *\/ PHP_FUNCTION(pg_port) { php_pgsql_get_link_info(INTERNAL_FUNCTION_PARAM_PASSTHRU,PHP_PG_PORT); } \/* }}} *\/ \/* {{{ proto string pg_tty([resource connection]) Return the tty name associated with the connection *\/ PHP_FUNCTION(pg_tty) { php_pgsql_get_link_info(INTERNAL_FUNCTION_PARAM_PASSTHRU,PHP_PG_TTY); } \/* }}} *\/ \/* {{{ proto string pg_host([resource connection]) Returns the host name associated with the connection *\/ PHP_FUNCTION(pg_host) { php_pgsql_get_link_info(INTERNAL_FUNCTION_PARAM_PASSTHRU,PHP_PG_HOST); } \/* }}} *\/ \/* {{{ proto array pg_version([resource connection]) Returns an array with client, protocol and server version (when available) *\/ PHP_FUNCTION(pg_version) { php_pgsql_get_link_info(INTERNAL_FUNCTION_PARAM_PASSTHRU,PHP_PG_VERSION); } \/* }}} *\/ #if HAVE_PQPARAMETERSTATUS \/* {{{ proto string|false pg_parameter_status([resource connection,] string param_name) Returns the value of a server parameter *\/ PHP_FUNCTION(pg_parameter_status) { zval *pgsql_link; int id; PGconn *pgsql; char *param; size_t len; if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, ZEND_NUM_ARGS(), \"rs\", &pgsql_link, ¶m, &len) == SUCCESS) { id = -1; } else if (zend_parse_parameters(ZEND_NUM_ARGS(), \"s\", ¶m, &len) == SUCCESS) { pgsql_link = NULL; id = FETCH_DEFAULT_LINK(); } else { RETURN_FALSE; } if (pgsql_link == NULL && id == -1) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); param = (char*)PQparameterStatus(pgsql, param); if (param) { RETURN_STRING(param); } else { RETURN_FALSE; } } \/* }}} *\/ #endif \/* {{{ proto bool pg_ping([resource connection]) Ping database. If connection is bad, try to reconnect. *\/ PHP_FUNCTION(pg_ping) { zval *pgsql_link; int id; PGconn *pgsql; PGresult *res; if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, ZEND_NUM_ARGS(), \"r\", &pgsql_link) == SUCCESS) { id = -1; } else { pgsql_link = NULL; id = FETCH_DEFAULT_LINK(); } if (pgsql_link == NULL && id == -1) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); \/* ping connection *\/ res = PQexec(pgsql, \"SELECT 1;\"); PQclear(res); \/* check status. *\/ if (PQstatus(pgsql) == CONNECTION_OK) RETURN_TRUE; \/* reset connection if it's broken *\/ PQreset(pgsql); if (PQstatus(pgsql) == CONNECTION_OK) { RETURN_TRUE; } RETURN_FALSE; } \/* }}} *\/ \/* {{{ proto resource pg_query([resource connection,] string query) Execute a query *\/ PHP_FUNCTION(pg_query) { zval *pgsql_link = NULL; char *query; int id = -1, argc = ZEND_NUM_ARGS(); size_t query_len; int leftover = 0; PGconn *pgsql; PGresult *pgsql_result; ExecStatusType status; pgsql_result_handle *pg_result; if (argc == 1) { if (zend_parse_parameters(ZEND_NUM_ARGS(), \"s\", &query, &query_len) == FAILURE) { return; } id = FETCH_DEFAULT_LINK(); CHECK_DEFAULT_LINK(id); } else { if (zend_parse_parameters(ZEND_NUM_ARGS(), \"rs\", &pgsql_link, &query, &query_len) == FAILURE) { return; } } if (pgsql_link == NULL && id == -1) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); if (PQ_SETNONBLOCKING(pgsql, 0)) { php_error_docref(NULL, E_NOTICE,\"Cannot set connection to blocking mode\"); RETURN_FALSE; } while ((pgsql_result = PQgetResult(pgsql))) { PQclear(pgsql_result); leftover = 1; } if (leftover) { php_error_docref(NULL, E_NOTICE, \"Found results on this connection. Use pg_get_result() to get these results first\"); } pgsql_result = PQexec(pgsql, query); if ((PGG(auto_reset_persistent) & 2) && PQstatus(pgsql) != CONNECTION_OK) { PQclear(pgsql_result); PQreset(pgsql); pgsql_result = PQexec(pgsql, query); } if (pgsql_result) { status = PQresultStatus(pgsql_result); } else { status = (ExecStatusType) PQstatus(pgsql); } switch (status) { case PGRES_EMPTY_QUERY: case PGRES_BAD_RESPONSE: case PGRES_NONFATAL_ERROR: case PGRES_FATAL_ERROR: PHP_PQ_ERROR(\"Query failed: %s\", pgsql); PQclear(pgsql_result); RETURN_FALSE; break; case PGRES_COMMAND_OK: \/* successful command that did not return rows *\/ default: if (pgsql_result) { pg_result = (pgsql_result_handle *) emalloc(sizeof(pgsql_result_handle)); pg_result->conn = pgsql; pg_result->result = pgsql_result; pg_result->row = 0; ZEND_REGISTER_RESOURCE(return_value, pg_result, le_result); } else { PQclear(pgsql_result); RETURN_FALSE; } break; } } \/* }}} *\/ #if HAVE_PQEXECPARAMS || HAVE_PQEXECPREPARED || HAVE_PQSENDQUERYPARAMS || HAVE_PQSENDQUERYPREPARED \/* {{{ _php_pgsql_free_params *\/ static void _php_pgsql_free_params(char **params, int num_params) { if (num_params > 0) { int i; for (i = 0; i < num_params; i++) { if (params[i]) { efree(params[i]); } } efree(params); } } \/* }}} *\/ #endif #if HAVE_PQEXECPARAMS \/* {{{ proto resource pg_query_params([resource connection,] string query, array params) Execute a query *\/ PHP_FUNCTION(pg_query_params) { zval *pgsql_link = NULL; zval *pv_param_arr, *tmp; char *query; size_t query_len; int id = -1, argc = ZEND_NUM_ARGS(); int leftover = 0; int num_params = 0; char **params = NULL; PGconn *pgsql; PGresult *pgsql_result; ExecStatusType status; pgsql_result_handle *pg_result; if (argc == 2) { if (zend_parse_parameters(argc, \"sa\", &query, &query_len, &pv_param_arr) == FAILURE) { return; } id = FETCH_DEFAULT_LINK(); CHECK_DEFAULT_LINK(id); } else { if (zend_parse_parameters(argc, \"rsa\", &pgsql_link, &query, &query_len, &pv_param_arr) == FAILURE) { return; } } if (pgsql_link == NULL && id == -1) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); if (PQ_SETNONBLOCKING(pgsql, 0)) { php_error_docref(NULL, E_NOTICE,\"Cannot set connection to blocking mode\"); RETURN_FALSE; } while ((pgsql_result = PQgetResult(pgsql))) { PQclear(pgsql_result); leftover = 1; } if (leftover) { php_error_docref(NULL, E_NOTICE, \"Found results on this connection. Use pg_get_result() to get these results first\"); } num_params = zend_hash_num_elements(Z_ARRVAL_P(pv_param_arr)); if (num_params > 0) { int i = 0; params = (char **)safe_emalloc(sizeof(char *), num_params, 0); ZEND_HASH_FOREACH_VAL(Z_ARRVAL_P(pv_param_arr), tmp) { if (Z_TYPE_P(tmp) == IS_NULL) { params[i] = NULL; } else { zval tmp_val; ZVAL_COPY(&tmp_val, tmp); convert_to_cstring(&tmp_val); if (Z_TYPE(tmp_val) != IS_STRING) { php_error_docref(NULL, E_WARNING,\"Error converting parameter\"); zval_ptr_dtor(&tmp_val); _php_pgsql_free_params(params, num_params); RETURN_FALSE; } params[i] = estrndup(Z_STRVAL(tmp_val), Z_STRLEN(tmp_val)); zval_ptr_dtor(&tmp_val); } i++; } ZEND_HASH_FOREACH_END(); } pgsql_result = PQexecParams(pgsql, query, num_params, NULL, (const char * const *)params, NULL, NULL, 0); if ((PGG(auto_reset_persistent) & 2) && PQstatus(pgsql) != CONNECTION_OK) { PQclear(pgsql_result); PQreset(pgsql); pgsql_result = PQexecParams(pgsql, query, num_params, NULL, (const char * const *)params, NULL, NULL, 0); } if (pgsql_result) { status = PQresultStatus(pgsql_result); } else { status = (ExecStatusType) PQstatus(pgsql); } _php_pgsql_free_params(params, num_params); switch (status) { case PGRES_EMPTY_QUERY: case PGRES_BAD_RESPONSE: case PGRES_NONFATAL_ERROR: case PGRES_FATAL_ERROR: PHP_PQ_ERROR(\"Query failed: %s\", pgsql); PQclear(pgsql_result); RETURN_FALSE; break; case PGRES_COMMAND_OK: \/* successful command that did not return rows *\/ default: if (pgsql_result) { pg_result = (pgsql_result_handle *) emalloc(sizeof(pgsql_result_handle)); pg_result->conn = pgsql; pg_result->result = pgsql_result; pg_result->row = 0; ZEND_REGISTER_RESOURCE(return_value, pg_result, le_result); } else { PQclear(pgsql_result); RETURN_FALSE; } break; } } \/* }}} *\/ #endif #if HAVE_PQPREPARE \/* {{{ proto resource pg_prepare([resource connection,] string stmtname, string query) Prepare a query for future execution *\/ PHP_FUNCTION(pg_prepare) { zval *pgsql_link = NULL; char *query, *stmtname; size_t query_len, stmtname_len; int id = -1, argc = ZEND_NUM_ARGS(); int leftover = 0; PGconn *pgsql; PGresult *pgsql_result; ExecStatusType status; pgsql_result_handle *pg_result; if (argc == 2) { if (zend_parse_parameters(argc, \"ss\", &stmtname, &stmtname_len, &query, &query_len) == FAILURE) { return; } id = FETCH_DEFAULT_LINK(); CHECK_DEFAULT_LINK(id); } else { if (zend_parse_parameters(argc, \"rss\", &pgsql_link, &stmtname, &stmtname_len, &query, &query_len) == FAILURE) { return; } } if (pgsql_link == NULL && id == -1) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); if (PQ_SETNONBLOCKING(pgsql, 0)) { php_error_docref(NULL, E_NOTICE,\"Cannot set connection to blocking mode\"); RETURN_FALSE; } while ((pgsql_result = PQgetResult(pgsql))) { PQclear(pgsql_result); leftover = 1; } if (leftover) { php_error_docref(NULL, E_NOTICE, \"Found results on this connection. Use pg_get_result() to get these results first\"); } pgsql_result = PQprepare(pgsql, stmtname, query, 0, NULL); if ((PGG(auto_reset_persistent) & 2) && PQstatus(pgsql) != CONNECTION_OK) { PQclear(pgsql_result); PQreset(pgsql); pgsql_result = PQprepare(pgsql, stmtname, query, 0, NULL); } if (pgsql_result) { status = PQresultStatus(pgsql_result); } else { status = (ExecStatusType) PQstatus(pgsql); } switch (status) { case PGRES_EMPTY_QUERY: case PGRES_BAD_RESPONSE: case PGRES_NONFATAL_ERROR: case PGRES_FATAL_ERROR: PHP_PQ_ERROR(\"Query failed: %s\", pgsql); PQclear(pgsql_result); RETURN_FALSE; break; case PGRES_COMMAND_OK: \/* successful command that did not return rows *\/ default: if (pgsql_result) { pg_result = (pgsql_result_handle *) emalloc(sizeof(pgsql_result_handle)); pg_result->conn = pgsql; pg_result->result = pgsql_result; pg_result->row = 0; ZEND_REGISTER_RESOURCE(return_value, pg_result, le_result); } else { PQclear(pgsql_result); RETURN_FALSE; } break; } } \/* }}} *\/ #endif #if HAVE_PQEXECPREPARED \/* {{{ proto resource pg_execute([resource connection,] string stmtname, array params) Execute a prepared query *\/ PHP_FUNCTION(pg_execute) { zval *pgsql_link = NULL; zval *pv_param_arr, *tmp; char *stmtname; size_t stmtname_len; int id = -1, argc = ZEND_NUM_ARGS(); int leftover = 0; int num_params = 0; char **params = NULL; PGconn *pgsql; PGresult *pgsql_result; ExecStatusType status; pgsql_result_handle *pg_result; if (argc == 2) { if (zend_parse_parameters(argc, \"sa\/\", &stmtname, &stmtname_len, &pv_param_arr)==FAILURE) { return; } id = FETCH_DEFAULT_LINK(); CHECK_DEFAULT_LINK(id); } else { if (zend_parse_parameters(argc, \"rsa\/\", &pgsql_link, &stmtname, &stmtname_len, &pv_param_arr) == FAILURE) { return; } } if (pgsql_link == NULL && id == -1) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); if (PQ_SETNONBLOCKING(pgsql, 0)) { php_error_docref(NULL, E_NOTICE,\"Cannot set connection to blocking mode\"); RETURN_FALSE; } while ((pgsql_result = PQgetResult(pgsql))) { PQclear(pgsql_result); leftover = 1; } if (leftover) { php_error_docref(NULL, E_NOTICE, \"Found results on this connection. Use pg_get_result() to get these results first\"); } num_params = zend_hash_num_elements(Z_ARRVAL_P(pv_param_arr)); if (num_params > 0) { int i = 0; params = (char **)safe_emalloc(sizeof(char *), num_params, 0); ZEND_HASH_FOREACH_VAL(Z_ARRVAL_P(pv_param_arr), tmp) { if (Z_TYPE_P(tmp) == IS_NULL) { params[i] = NULL; } else { zval tmp_val; ZVAL_COPY(&tmp_val, tmp); convert_to_string(&tmp_val); if (Z_TYPE(tmp_val) != IS_STRING) { php_error_docref(NULL, E_WARNING,\"Error converting parameter\"); zval_ptr_dtor(&tmp_val); _php_pgsql_free_params(params, num_params); RETURN_FALSE; } params[i] = estrndup(Z_STRVAL(tmp_val), Z_STRLEN(tmp_val)); zval_ptr_dtor(&tmp_val); } i++; } ZEND_HASH_FOREACH_END(); } pgsql_result = PQexecPrepared(pgsql, stmtname, num_params, (const char * const *)params, NULL, NULL, 0); if ((PGG(auto_reset_persistent) & 2) && PQstatus(pgsql) != CONNECTION_OK) { PQclear(pgsql_result); PQreset(pgsql); pgsql_result = PQexecPrepared(pgsql, stmtname, num_params, (const char * const *)params, NULL, NULL, 0); } if (pgsql_result) { status = PQresultStatus(pgsql_result); } else { status = (ExecStatusType) PQstatus(pgsql); } _php_pgsql_free_params(params, num_params); switch (status) { case PGRES_EMPTY_QUERY: case PGRES_BAD_RESPONSE: case PGRES_NONFATAL_ERROR: case PGRES_FATAL_ERROR: PHP_PQ_ERROR(\"Query failed: %s\", pgsql); PQclear(pgsql_result); RETURN_FALSE; break; case PGRES_COMMAND_OK: \/* successful command that did not return rows *\/ default: if (pgsql_result) { pg_result = (pgsql_result_handle *) emalloc(sizeof(pgsql_result_handle)); pg_result->conn = pgsql; pg_result->result = pgsql_result; pg_result->row = 0; ZEND_REGISTER_RESOURCE(return_value, pg_result, le_result); } else { PQclear(pgsql_result); RETURN_FALSE; } break; } } \/* }}} *\/ #endif #define PHP_PG_NUM_ROWS 1 #define PHP_PG_NUM_FIELDS 2 #define PHP_PG_CMD_TUPLES 3 \/* {{{ php_pgsql_get_result_info *\/ static void php_pgsql_get_result_info(INTERNAL_FUNCTION_PARAMETERS, int entry_type) { zval *result; PGresult *pgsql_result; pgsql_result_handle *pg_result; if (zend_parse_parameters(ZEND_NUM_ARGS(), \"r\", &result) == FAILURE) { return; } ZEND_FETCH_RESOURCE(pg_result, pgsql_result_handle *, result, -1, \"PostgreSQL result\", le_result); pgsql_result = pg_result->result; switch (entry_type) { case PHP_PG_NUM_ROWS: RETVAL_LONG(PQntuples(pgsql_result)); break; case PHP_PG_NUM_FIELDS: RETVAL_LONG(PQnfields(pgsql_result)); break; case PHP_PG_CMD_TUPLES: #if HAVE_PQCMDTUPLES RETVAL_LONG(atoi(PQcmdTuples(pgsql_result))); #else php_error_docref(NULL, E_WARNING, \"Not supported under this build\"); RETVAL_LONG(0); #endif break; default: RETURN_FALSE; } } \/* }}} *\/ \/* {{{ proto int pg_num_rows(resource result) Return the number of rows in the result *\/ PHP_FUNCTION(pg_num_rows) { php_pgsql_get_result_info(INTERNAL_FUNCTION_PARAM_PASSTHRU,PHP_PG_NUM_ROWS); } \/* }}} *\/ \/* {{{ proto int pg_num_fields(resource result) Return the number of fields in the result *\/ PHP_FUNCTION(pg_num_fields) { php_pgsql_get_result_info(INTERNAL_FUNCTION_PARAM_PASSTHRU,PHP_PG_NUM_FIELDS); } \/* }}} *\/ #if HAVE_PQCMDTUPLES \/* {{{ proto int pg_affected_rows(resource result) Returns the number of affected tuples *\/ PHP_FUNCTION(pg_affected_rows) { php_pgsql_get_result_info(INTERNAL_FUNCTION_PARAM_PASSTHRU,PHP_PG_CMD_TUPLES); } \/* }}} *\/ #endif \/* {{{ proto string pg_last_notice(resource connection) Returns the last notice set by the backend *\/ PHP_FUNCTION(pg_last_notice) { zval *pgsql_link = NULL; PGconn *pg_link; int id = -1; php_pgsql_notice *notice; if (zend_parse_parameters(ZEND_NUM_ARGS(), \"r\", &pgsql_link) == FAILURE) { return; } if (pgsql_link == NULL) { RETURN_FALSE; } \/* Just to check if user passed valid resoruce *\/ ZEND_FETCH_RESOURCE2(pg_link, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); if ((notice = zend_hash_index_find_ptr(&PGG(notices), (zend_ulong)Z_RES_HANDLE_P(pgsql_link))) == NULL) { RETURN_FALSE; } RETURN_STRINGL(notice->message, notice->len); } \/* }}} *\/ \/* {{{ get_field_name *\/ static char *get_field_name(PGconn *pgsql, Oid oid, HashTable *list) { PGresult *result; smart_str str = {0}; zend_resource *field_type; char *ret=NULL; \/* try to lookup the type in the resource list *\/ smart_str_appends(&str, \"pgsql_oid_\"); smart_str_append_unsigned(&str, oid); smart_str_0(&str); if ((field_type = zend_hash_find_ptr(list, str.s)) != NULL) { ret = estrdup((char *)field_type->ptr); } else { \/* hash all oid's *\/ int i, num_rows; int oid_offset,name_offset; char *tmp_oid, *end_ptr, *tmp_name; zend_resource new_oid_entry; if ((result = PQexec(pgsql, \"select oid,typname from pg_type\")) == NULL || PQresultStatus(result) != PGRES_TUPLES_OK) { if (result) { PQclear(result); } smart_str_free(&str); return estrndup(\"\", sizeof(\"\") - 1); } num_rows = PQntuples(result); oid_offset = PQfnumber(result,\"oid\"); name_offset = PQfnumber(result,\"typname\"); for (i=0; ilen = 0; smart_str_appends(&str, \"pgsql_oid_\"); smart_str_appends(&str, tmp_oid); smart_str_0(&str); if ((tmp_name = PQgetvalue(result,i,name_offset))==NULL) { continue; } new_oid_entry.type = le_string; new_oid_entry.ptr = estrdup(tmp_name); zend_hash_update_mem(list, str.s, (void *) &new_oid_entry, sizeof(zend_resource)); if (!ret && strtoul(tmp_oid, &end_ptr, 10)==oid) { ret = estrdup(tmp_name); } } PQclear(result); } smart_str_free(&str); return ret; } \/* }}} *\/ #ifdef HAVE_PQFTABLE \/* {{{ proto mixed pg_field_table(resource result, int field_number[, bool oid_only]) Returns the name of the table field belongs to, or table's oid if oid_only is true *\/ PHP_FUNCTION(pg_field_table) { zval *result; pgsql_result_handle *pg_result; zend_long fnum = -1; zend_bool return_oid = 0; Oid oid; smart_str hash_key = {0}; char *table_name; zend_resource *field_table; if (zend_parse_parameters(ZEND_NUM_ARGS(), \"rl|b\", &result, &fnum, &return_oid) == FAILURE) { return; } ZEND_FETCH_RESOURCE(pg_result, pgsql_result_handle *, result, -1, \"PostgreSQL result\", le_result); if (fnum < 0 || fnum >= PQnfields(pg_result->result)) { php_error_docref(NULL, E_WARNING, \"Bad field offset specified\"); RETURN_FALSE; } oid = PQftable(pg_result->result, (int)fnum); if (InvalidOid == oid) { RETURN_FALSE; } if (return_oid) { #if UINT_MAX > ZEND_LONG_MAX \/* Oid is unsigned int, we don't need this code, where LONG is wider *\/ if (oid > ZEND_LONG_MAX) { smart_str oidstr = {0}; smart_str_append_unsigned(&oidstr, oid); smart_str_0(&oidstr); RETURN_STR(oidstr.s); } else #endif RETURN_LONG((zend_long)oid); } \/* try to lookup the table name in the resource list *\/ smart_str_appends(&hash_key, \"pgsql_table_oid_\"); smart_str_append_unsigned(&hash_key, oid); smart_str_0(&hash_key); if ((field_table = zend_hash_find_ptr(&EG(regular_list), hash_key.s)) != NULL) { smart_str_free(&hash_key); RETURN_STRING((char *)field_table->ptr); } else { \/* Not found, lookup by querying PostgreSQL system tables *\/ PGresult *tmp_res; smart_str querystr = {0}; zend_resource new_field_table; smart_str_appends(&querystr, \"select relname from pg_class where oid=\"); smart_str_append_unsigned(&querystr, oid); smart_str_0(&querystr); if ((tmp_res = PQexec(pg_result->conn, querystr.s->val)) == NULL || PQresultStatus(tmp_res) != PGRES_TUPLES_OK) { if (tmp_res) { PQclear(tmp_res); } smart_str_free(&querystr); smart_str_free(&hash_key); RETURN_FALSE; } smart_str_free(&querystr); if ((table_name = PQgetvalue(tmp_res, 0, 0)) == NULL) { PQclear(tmp_res); smart_str_free(&hash_key); RETURN_FALSE; } new_field_table.type = le_string; new_field_table.ptr = estrdup(table_name); zend_hash_update_mem(&EG(regular_list), hash_key.s, (void *)&new_field_table, sizeof(zend_resource)); smart_str_free(&hash_key); PQclear(tmp_res); RETURN_STRING(table_name); } } \/* }}} *\/ #endif #define PHP_PG_FIELD_NAME 1 #define PHP_PG_FIELD_SIZE 2 #define PHP_PG_FIELD_TYPE 3 #define PHP_PG_FIELD_TYPE_OID 4 \/* {{{ php_pgsql_get_field_info *\/ static void php_pgsql_get_field_info(INTERNAL_FUNCTION_PARAMETERS, int entry_type) { zval *result; zend_long field; PGresult *pgsql_result; pgsql_result_handle *pg_result; Oid oid; if (zend_parse_parameters(ZEND_NUM_ARGS(), \"rl\", &result, &field) == FAILURE) { return; } ZEND_FETCH_RESOURCE(pg_result, pgsql_result_handle *, result, -1, \"PostgreSQL result\", le_result); pgsql_result = pg_result->result; if (field < 0 || field >= PQnfields(pgsql_result)) { php_error_docref(NULL, E_WARNING, \"Bad field offset specified\"); RETURN_FALSE; } switch (entry_type) { case PHP_PG_FIELD_NAME: RETURN_STRING(PQfname(pgsql_result, (int)field)); break; case PHP_PG_FIELD_SIZE: RETURN_LONG(PQfsize(pgsql_result, (int)field)); break; case PHP_PG_FIELD_TYPE: { char *name = get_field_name(pg_result->conn, PQftype(pgsql_result, (int)field), &EG(regular_list)); RETVAL_STRING(name); efree(name); } break; case PHP_PG_FIELD_TYPE_OID: oid = PQftype(pgsql_result, (int)field); #if UINT_MAX > ZEND_LONG_MAX if (oid > ZEND_LONG_MAX) { smart_str s = {0}; smart_str_append_unsigned(&s, oid); smart_str_0(&s); RETURN_STR(s.s); } else #endif { RETURN_LONG((zend_long)oid); } break; default: RETURN_FALSE; } } \/* }}} *\/ \/* {{{ proto string pg_field_name(resource result, int field_number) Returns the name of the field *\/ PHP_FUNCTION(pg_field_name) { php_pgsql_get_field_info(INTERNAL_FUNCTION_PARAM_PASSTHRU,PHP_PG_FIELD_NAME); } \/* }}} *\/ \/* {{{ proto int pg_field_size(resource result, int field_number) Returns the internal size of the field *\/ PHP_FUNCTION(pg_field_size) { php_pgsql_get_field_info(INTERNAL_FUNCTION_PARAM_PASSTHRU,PHP_PG_FIELD_SIZE); } \/* }}} *\/ \/* {{{ proto string pg_field_type(resource result, int field_number) Returns the type name for the given field *\/ PHP_FUNCTION(pg_field_type) { php_pgsql_get_field_info(INTERNAL_FUNCTION_PARAM_PASSTHRU,PHP_PG_FIELD_TYPE); } \/* }}} *\/ \/* {{{ proto string pg_field_type_oid(resource result, int field_number) Returns the type oid for the given field *\/ PHP_FUNCTION(pg_field_type_oid) { php_pgsql_get_field_info(INTERNAL_FUNCTION_PARAM_PASSTHRU,PHP_PG_FIELD_TYPE_OID); } \/* }}} *\/ \/* {{{ proto int pg_field_num(resource result, string field_name) Returns the field number of the named field *\/ PHP_FUNCTION(pg_field_num) { zval *result; char *field; size_t field_len; PGresult *pgsql_result; pgsql_result_handle *pg_result; if (zend_parse_parameters(ZEND_NUM_ARGS(), \"rs\", &result, &field, &field_len) == FAILURE) { return; } ZEND_FETCH_RESOURCE(pg_result, pgsql_result_handle *, result, -1, \"PostgreSQL result\", le_result); pgsql_result = pg_result->result; RETURN_LONG(PQfnumber(pgsql_result, field)); } \/* }}} *\/ \/* {{{ proto mixed pg_fetch_result(resource result, [int row_number,] mixed field_name) Returns values from a result identifier *\/ PHP_FUNCTION(pg_fetch_result) { zval *result, *field=NULL; zend_long row; PGresult *pgsql_result; pgsql_result_handle *pg_result; int field_offset, pgsql_row, argc = ZEND_NUM_ARGS(); if (argc == 2) { if (zend_parse_parameters(argc, \"rz\", &result, &field) == FAILURE) { return; } } else { if (zend_parse_parameters(argc, \"rlz\", &result, &row, &field) == FAILURE) { return; } } ZEND_FETCH_RESOURCE(pg_result, pgsql_result_handle *, result, -1, \"PostgreSQL result\", le_result); pgsql_result = pg_result->result; if (argc == 2) { if (pg_result->row < 0) { pg_result->row = 0; } pgsql_row = pg_result->row; if (pgsql_row >= PQntuples(pgsql_result)) { RETURN_FALSE; } } else { if (row < 0 || row >= PQntuples(pgsql_result)) { php_error_docref(NULL, E_WARNING, \"Unable to jump to row %pd on PostgreSQL result index %pd\", row, Z_LVAL_P(result)); RETURN_FALSE; } pgsql_row = (int)row; } switch (Z_TYPE_P(field)) { case IS_STRING: field_offset = PQfnumber(pgsql_result, Z_STRVAL_P(field)); if (field_offset < 0 || field_offset >= PQnfields(pgsql_result)) { php_error_docref(NULL, E_WARNING, \"Bad column offset specified\"); RETURN_FALSE; } break; default: convert_to_long_ex(field); if (Z_LVAL_P(field) < 0 || Z_LVAL_P(field) >= PQnfields(pgsql_result)) { php_error_docref(NULL, E_WARNING, \"Bad column offset specified\"); RETURN_FALSE; } field_offset = (int)Z_LVAL_P(field); break; } if (PQgetisnull(pgsql_result, pgsql_row, field_offset)) { RETVAL_NULL(); } else { RETVAL_STRINGL(PQgetvalue(pgsql_result, pgsql_row, field_offset), PQgetlength(pgsql_result, pgsql_row, field_offset)); } } \/* }}} *\/ \/* {{{ void php_pgsql_fetch_hash *\/ static void php_pgsql_fetch_hash(INTERNAL_FUNCTION_PARAMETERS, zend_long result_type, int into_object) { zval *result, *zrow = NULL; PGresult *pgsql_result; pgsql_result_handle *pg_result; int i, num_fields, pgsql_row, use_row; zend_long row = -1; char *field_name; zval *ctor_params = NULL; zend_class_entry *ce = NULL; if (into_object) { zend_string *class_name = NULL; if (zend_parse_parameters(ZEND_NUM_ARGS(), \"r|z!Sz\", &result, &zrow, &class_name, &ctor_params) == FAILURE) { return; } if (!class_name) { ce = zend_standard_class_def; } else { ce = zend_fetch_class(class_name, ZEND_FETCH_CLASS_AUTO); } if (!ce) { php_error_docref(NULL, E_WARNING, \"Could not find class '%s'\", class_name->val); return; } result_type = PGSQL_ASSOC; } else { if (zend_parse_parameters(ZEND_NUM_ARGS(), \"r|z!l\", &result, &zrow, &result_type) == FAILURE) { return; } } if (zrow == NULL) { row = -1; } else { convert_to_long(zrow); row = Z_LVAL_P(zrow); if (row < 0) { php_error_docref(NULL, E_WARNING, \"The row parameter must be greater or equal to zero\"); RETURN_FALSE; } } use_row = ZEND_NUM_ARGS() > 1 && row != -1; if (!(result_type & PGSQL_BOTH)) { php_error_docref(NULL, E_WARNING, \"Invalid result type\"); RETURN_FALSE; } ZEND_FETCH_RESOURCE(pg_result, pgsql_result_handle *, result, -1, \"PostgreSQL result\", le_result); pgsql_result = pg_result->result; if (use_row) { if (row < 0 || row >= PQntuples(pgsql_result)) { php_error_docref(NULL, E_WARNING, \"Unable to jump to row %pd on PostgreSQL result index %pd\", row, Z_LVAL_P(result)); RETURN_FALSE; } pgsql_row = (int)row; pg_result->row = pgsql_row; } else { \/* If 2nd param is NULL, use internal row counter to access next row *\/ pgsql_row = pg_result->row; if (pgsql_row < 0 || pgsql_row >= PQntuples(pgsql_result)) { RETURN_FALSE; } pg_result->row++; } array_init(return_value); for (i = 0, num_fields = PQnfields(pgsql_result); i < num_fields; i++) { if (PQgetisnull(pgsql_result, pgsql_row, i)) { if (result_type & PGSQL_NUM) { add_index_null(return_value, i); } if (result_type & PGSQL_ASSOC) { field_name = PQfname(pgsql_result, i); add_assoc_null(return_value, field_name); } } else { char *element = PQgetvalue(pgsql_result, pgsql_row, i); if (element) { const size_t element_len = strlen(element); if (result_type & PGSQL_NUM) { add_index_stringl(return_value, i, element, element_len); } if (result_type & PGSQL_ASSOC) { field_name = PQfname(pgsql_result, i); add_assoc_stringl(return_value, field_name, element, element_len); } } } } if (into_object) { zval dataset; zend_fcall_info fci; zend_fcall_info_cache fcc; zval retval; ZVAL_COPY_VALUE(&dataset, return_value); object_and_properties_init(return_value, ce, NULL); if (!ce->default_properties_count && !ce->__set) { ALLOC_HASHTABLE(Z_OBJ_P(return_value)->properties); *Z_OBJ_P(return_value)->properties = *Z_ARRVAL(dataset); efree(Z_ARR(dataset)); } else { zend_merge_properties(return_value, Z_ARRVAL(dataset)); zval_ptr_dtor(&dataset); } if (ce->constructor) { fci.size = sizeof(fci); fci.function_table = &ce->function_table; ZVAL_UNDEF(&fci.function_name); fci.symbol_table = NULL; fci.object = Z_OBJ_P(return_value); fci.retval = &retval; fci.params = NULL; fci.param_count = 0; fci.no_separation = 1; if (ctor_params && Z_TYPE_P(ctor_params) != IS_NULL) { if (zend_fcall_info_args(&fci, ctor_params) == FAILURE) { \/* Two problems why we throw exceptions here: PHP is typeless * and hence passing one argument that's not an array could be * by mistake and the other way round is possible, too. The * single value is an array. Also we'd have to make that one * argument passed by reference. *\/ zend_throw_exception(zend_exception_get_default(), \"Parameter ctor_params must be an array\", 0); return; } } fcc.initialized = 1; fcc.function_handler = ce->constructor; fcc.calling_scope = EG(scope); fcc.called_scope = Z_OBJCE_P(return_value); fcc.object = Z_OBJ_P(return_value); if (zend_call_function(&fci, &fcc) == FAILURE) { zend_throw_exception_ex(zend_exception_get_default(), 0, \"Could not execute %s::%s()\", ce->name, ce->constructor->common.function_name); } else { zval_ptr_dtor(&retval); } if (fci.params) { efree(fci.params); } } else if (ctor_params) { zend_throw_exception_ex(zend_exception_get_default(), 0, \"Class %s does not have a constructor hence you cannot use ctor_params\", ce->name); } } } \/* }}} *\/ \/* {{{ proto array pg_fetch_row(resource result [, int row [, int result_type]]) Get a row as an enumerated array *\/ PHP_FUNCTION(pg_fetch_row) { php_pgsql_fetch_hash(INTERNAL_FUNCTION_PARAM_PASSTHRU, PGSQL_NUM, 0); } \/* }}} *\/ \/* {{{ proto array pg_fetch_assoc(resource result [, int row]) Fetch a row as an assoc array *\/ PHP_FUNCTION(pg_fetch_assoc) { \/* pg_fetch_assoc() is added from PHP 4.3.0. It should raise error, when there is 3rd parameter *\/ if (ZEND_NUM_ARGS() > 2) WRONG_PARAM_COUNT; php_pgsql_fetch_hash(INTERNAL_FUNCTION_PARAM_PASSTHRU, PGSQL_ASSOC, 0); } \/* }}} *\/ \/* {{{ proto array pg_fetch_array(resource result [, int row [, int result_type]]) Fetch a row as an array *\/ PHP_FUNCTION(pg_fetch_array) { php_pgsql_fetch_hash(INTERNAL_FUNCTION_PARAM_PASSTHRU, PGSQL_BOTH, 0); } \/* }}} *\/ \/* {{{ proto object pg_fetch_object(resource result [, int row [, string class_name [, NULL|array ctor_params]]]) Fetch a row as an object *\/ PHP_FUNCTION(pg_fetch_object) { \/* pg_fetch_object() allowed result_type used to be. 3rd parameter must be allowed for compatibility *\/ php_pgsql_fetch_hash(INTERNAL_FUNCTION_PARAM_PASSTHRU, PGSQL_ASSOC, 1); } \/* }}} *\/ \/* {{{ proto array pg_fetch_all(resource result) Fetch all rows into array *\/ PHP_FUNCTION(pg_fetch_all) { zval *result; PGresult *pgsql_result; pgsql_result_handle *pg_result; if (zend_parse_parameters(ZEND_NUM_ARGS(), \"r\", &result) == FAILURE) { return; } ZEND_FETCH_RESOURCE(pg_result, pgsql_result_handle *, result, -1, \"PostgreSQL result\", le_result); pgsql_result = pg_result->result; array_init(return_value); if (php_pgsql_result2array(pgsql_result, return_value) == FAILURE) { zval_dtor(return_value); RETURN_FALSE; } } \/* }}} *\/ \/* {{{ proto array pg_fetch_all_columns(resource result [, int column_number]) Fetch all rows into array *\/ PHP_FUNCTION(pg_fetch_all_columns) { zval *result; PGresult *pgsql_result; pgsql_result_handle *pg_result; zend_long colno=0; int pg_numrows, pg_row; size_t num_fields; if (zend_parse_parameters(ZEND_NUM_ARGS(), \"r|l\", &result, &colno) == FAILURE) { RETURN_FALSE; } ZEND_FETCH_RESOURCE(pg_result, pgsql_result_handle *, result, -1, \"PostgreSQL result\", le_result); pgsql_result = pg_result->result; num_fields = PQnfields(pgsql_result); if (colno >= (zend_long)num_fields || colno < 0) { php_error_docref(NULL, E_WARNING, \"Invalid column number '%pd'\", colno); RETURN_FALSE; } array_init(return_value); if ((pg_numrows = PQntuples(pgsql_result)) <= 0) { return; } for (pg_row = 0; pg_row < pg_numrows; pg_row++) { if (PQgetisnull(pgsql_result, pg_row, (int)colno)) { add_next_index_null(return_value); } else { add_next_index_string(return_value, PQgetvalue(pgsql_result, pg_row, (int)colno)); } } } \/* }}} *\/ \/* {{{ proto bool pg_result_seek(resource result, int offset) Set internal row offset *\/ PHP_FUNCTION(pg_result_seek) { zval *result; zend_long row; pgsql_result_handle *pg_result; if (zend_parse_parameters(ZEND_NUM_ARGS(), \"rl\", &result, &row) == FAILURE) { return; } ZEND_FETCH_RESOURCE(pg_result, pgsql_result_handle *, result, -1, \"PostgreSQL result\", le_result); if (row < 0 || row >= PQntuples(pg_result->result)) { RETURN_FALSE; } \/* seek to offset *\/ pg_result->row = (int)row; RETURN_TRUE; } \/* }}} *\/ #define PHP_PG_DATA_LENGTH 1 #define PHP_PG_DATA_ISNULL 2 \/* {{{ php_pgsql_data_info *\/ static void php_pgsql_data_info(INTERNAL_FUNCTION_PARAMETERS, int entry_type) { zval *result, *field; zend_long row; PGresult *pgsql_result; pgsql_result_handle *pg_result; int field_offset, pgsql_row, argc = ZEND_NUM_ARGS(); if (argc == 2) { if (zend_parse_parameters(argc, \"rz\", &result, &field) == FAILURE) { return; } } else { if (zend_parse_parameters(argc, \"rlz\", &result, &row, &field) == FAILURE) { return; } } ZEND_FETCH_RESOURCE(pg_result, pgsql_result_handle *, result, -1, \"PostgreSQL result\", le_result); pgsql_result = pg_result->result; if (argc == 2) { if (pg_result->row < 0) { pg_result->row = 0; } pgsql_row = pg_result->row; if (pgsql_row < 0 || pgsql_row >= PQntuples(pgsql_result)) { RETURN_FALSE; } } else { if (row < 0 || row >= PQntuples(pgsql_result)) { php_error_docref(NULL, E_WARNING, \"Unable to jump to row %pd on PostgreSQL result index %pd\", row, Z_LVAL_P(result)); RETURN_FALSE; } pgsql_row = (int)row; } switch (Z_TYPE_P(field)) { case IS_STRING: convert_to_string_ex(field); field_offset = PQfnumber(pgsql_result, Z_STRVAL_P(field)); if (field_offset < 0 || field_offset >= PQnfields(pgsql_result)) { php_error_docref(NULL, E_WARNING, \"Bad column offset specified\"); RETURN_FALSE; } break; default: convert_to_long_ex(field); if (Z_LVAL_P(field) < 0 || Z_LVAL_P(field) >= PQnfields(pgsql_result)) { php_error_docref(NULL, E_WARNING, \"Bad column offset specified\"); RETURN_FALSE; } field_offset = (int)Z_LVAL_P(field); break; } switch (entry_type) { case PHP_PG_DATA_LENGTH: RETVAL_LONG(PQgetlength(pgsql_result, pgsql_row, field_offset)); break; case PHP_PG_DATA_ISNULL: RETVAL_LONG(PQgetisnull(pgsql_result, pgsql_row, field_offset)) break; } } \/* }}} *\/ \/* {{{ proto int pg_field_prtlen(resource result, [int row,] mixed field_name_or_number) Returns the printed length *\/ PHP_FUNCTION(pg_field_prtlen) { php_pgsql_data_info(INTERNAL_FUNCTION_PARAM_PASSTHRU, PHP_PG_DATA_LENGTH); } \/* }}} *\/ \/* {{{ proto int pg_field_is_null(resource result, [int row,] mixed field_name_or_number) Test if a field is NULL *\/ PHP_FUNCTION(pg_field_is_null) { php_pgsql_data_info(INTERNAL_FUNCTION_PARAM_PASSTHRU, PHP_PG_DATA_ISNULL); } \/* }}} *\/ \/* {{{ proto bool pg_free_result(resource result) Free result memory *\/ PHP_FUNCTION(pg_free_result) { zval *result; pgsql_result_handle *pg_result; if (zend_parse_parameters(ZEND_NUM_ARGS(), \"r\", &result) == FAILURE) { return; } ZEND_FETCH_RESOURCE(pg_result, pgsql_result_handle *, result, -1, \"PostgreSQL result\", le_result); if (Z_RES_P(result) == NULL) { RETURN_FALSE; } zend_list_close(Z_RES_P(result)); RETURN_TRUE; } \/* }}} *\/ \/* {{{ proto string pg_last_oid(resource result) Returns the last object identifier *\/ PHP_FUNCTION(pg_last_oid) { zval *result; PGresult *pgsql_result; pgsql_result_handle *pg_result; #ifdef HAVE_PQOIDVALUE Oid oid; #endif if (zend_parse_parameters(ZEND_NUM_ARGS(), \"r\", &result) == FAILURE) { return; } ZEND_FETCH_RESOURCE(pg_result, pgsql_result_handle *, result, -1, \"PostgreSQL result\", le_result); pgsql_result = pg_result->result; #ifdef HAVE_PQOIDVALUE oid = PQoidValue(pgsql_result); if (oid == InvalidOid) { RETURN_FALSE; } PGSQL_RETURN_OID(oid); #else Z_STRVAL_P(return_value) = (char *) PQoidStatus(pgsql_result); if (Z_STRVAL_P(return_value)) { RETURN_STRING(Z_STRVAL_P(return_value)); } RETURN_EMPTY_STRING(); #endif } \/* }}} *\/ \/* {{{ proto bool pg_trace(string filename [, string mode [, resource connection]]) Enable tracing a PostgreSQL connection *\/ PHP_FUNCTION(pg_trace) { char *z_filename, *mode = \"w\"; size_t z_filename_len, mode_len; zval *pgsql_link = NULL; int id = -1, argc = ZEND_NUM_ARGS(); PGconn *pgsql; FILE *fp = NULL; php_stream *stream; id = FETCH_DEFAULT_LINK(); if (zend_parse_parameters(argc, \"s|sr\", &z_filename, &z_filename_len, &mode, &mode_len, &pgsql_link) == FAILURE) { return; } if (argc < 3) { CHECK_DEFAULT_LINK(id); } if (pgsql_link == NULL && id == -1) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); stream = php_stream_open_wrapper(z_filename, mode, REPORT_ERRORS, NULL); if (!stream) { RETURN_FALSE; } if (FAILURE == php_stream_cast(stream, PHP_STREAM_AS_STDIO, (void**)&fp, REPORT_ERRORS)) { php_stream_close(stream); RETURN_FALSE; } php_stream_auto_cleanup(stream); PQtrace(pgsql, fp); RETURN_TRUE; } \/* }}} *\/ \/* {{{ proto bool pg_untrace([resource connection]) Disable tracing of a PostgreSQL connection *\/ PHP_FUNCTION(pg_untrace) { zval *pgsql_link = NULL; int id = -1, argc = ZEND_NUM_ARGS(); PGconn *pgsql; if (zend_parse_parameters(argc, \"|r\", &pgsql_link) == FAILURE) { return; } if (argc == 0) { id = FETCH_DEFAULT_LINK(); CHECK_DEFAULT_LINK(id); } if (pgsql_link == NULL && id == -1) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); PQuntrace(pgsql); RETURN_TRUE; } \/* }}} *\/ \/* {{{ proto mixed pg_lo_create([resource connection],[mixed large_object_oid]) Create a large object *\/ PHP_FUNCTION(pg_lo_create) { zval *pgsql_link = NULL, *oid = NULL; PGconn *pgsql; Oid pgsql_oid, wanted_oid = InvalidOid; int id = -1, argc = ZEND_NUM_ARGS(); if (zend_parse_parameters(argc, \"|zz\", &pgsql_link, &oid) == FAILURE) { return; } if ((argc == 1) && (Z_TYPE_P(pgsql_link) != IS_RESOURCE)) { oid = pgsql_link; pgsql_link = NULL; } if (pgsql_link == NULL) { id = FETCH_DEFAULT_LINK(); CHECK_DEFAULT_LINK(id); if (id == -1) { RETURN_FALSE; } } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); if (oid) { #ifndef HAVE_PG_LO_CREATE php_error_docref(NULL, E_NOTICE, \"Passing OID value is not supported. Upgrade your PostgreSQL\"); #else switch (Z_TYPE_P(oid)) { case IS_STRING: { char *end_ptr; wanted_oid = (Oid)strtoul(Z_STRVAL_P(oid), &end_ptr, 10); if ((Z_STRVAL_P(oid)+Z_STRLEN_P(oid)) != end_ptr) { \/* wrong integer format *\/ php_error_docref(NULL, E_NOTICE, \"invalid OID value passed\"); RETURN_FALSE; } } break; case IS_LONG: if (Z_LVAL_P(oid) < (zend_long)InvalidOid) { php_error_docref(NULL, E_NOTICE, \"invalid OID value passed\"); RETURN_FALSE; } wanted_oid = (Oid)Z_LVAL_P(oid); break; default: php_error_docref(NULL, E_NOTICE, \"invalid OID value passed\"); RETURN_FALSE; } if ((pgsql_oid = lo_create(pgsql, wanted_oid)) == InvalidOid) { php_error_docref(NULL, E_WARNING, \"Unable to create PostgreSQL large object\"); RETURN_FALSE; } PGSQL_RETURN_OID(pgsql_oid); #endif } if ((pgsql_oid = lo_creat(pgsql, INV_READ|INV_WRITE)) == InvalidOid) { php_error_docref(NULL, E_WARNING, \"Unable to create PostgreSQL large object\"); RETURN_FALSE; } PGSQL_RETURN_OID(pgsql_oid); } \/* }}} *\/ \/* {{{ proto bool pg_lo_unlink([resource connection,] string large_object_oid) Delete a large object *\/ PHP_FUNCTION(pg_lo_unlink) { zval *pgsql_link = NULL; zend_long oid_long; char *oid_string, *end_ptr; size_t oid_strlen; PGconn *pgsql; Oid oid; int id = -1; int argc = ZEND_NUM_ARGS(); \/* accept string type since Oid type is unsigned int *\/ if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, argc, \"rs\", &pgsql_link, &oid_string, &oid_strlen) == SUCCESS) { oid = (Oid)strtoul(oid_string, &end_ptr, 10); if ((oid_string+oid_strlen) != end_ptr) { \/* wrong integer format *\/ php_error_docref(NULL, E_NOTICE, \"Wrong OID value passed\"); RETURN_FALSE; } } else if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, argc, \"rl\", &pgsql_link, &oid_long) == SUCCESS) { if (oid_long <= InvalidOid) { php_error_docref(NULL, E_NOTICE, \"Invalid OID specified\"); RETURN_FALSE; } oid = (Oid)oid_long; } else if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, argc, \"s\", &oid_string, &oid_strlen) == SUCCESS) { oid = (Oid)strtoul(oid_string, &end_ptr, 10); if ((oid_string+oid_strlen) != end_ptr) { \/* wrong integer format *\/ php_error_docref(NULL, E_NOTICE, \"Wrong OID value passed\"); RETURN_FALSE; } id = FETCH_DEFAULT_LINK(); CHECK_DEFAULT_LINK(id); } else if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, argc, \"l\", &oid_long) == SUCCESS) { if (oid_long <= InvalidOid) { php_error_docref(NULL, E_NOTICE, \"Invalid OID is specified\"); RETURN_FALSE; } oid = (Oid)oid_long; id = FETCH_DEFAULT_LINK(); CHECK_DEFAULT_LINK(id); } else { php_error_docref(NULL, E_WARNING, \"Requires 1 or 2 arguments\"); RETURN_FALSE; } if (pgsql_link == NULL && id == -1) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); if (lo_unlink(pgsql, oid) == -1) { php_error_docref(NULL, E_WARNING, \"Unable to delete PostgreSQL large object %u\", oid); RETURN_FALSE; } RETURN_TRUE; } \/* }}} *\/ \/* {{{ proto resource pg_lo_open([resource connection,] int large_object_oid, string mode) Open a large object and return fd *\/ PHP_FUNCTION(pg_lo_open) { zval *pgsql_link = NULL; zend_long oid_long; char *oid_string, *end_ptr, *mode_string; size_t oid_strlen, mode_strlen; PGconn *pgsql; Oid oid; int id = -1, pgsql_mode=0, pgsql_lofd; int create = 0; pgLofp *pgsql_lofp; int argc = ZEND_NUM_ARGS(); \/* accept string type since Oid is unsigned int *\/ if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, argc, \"rss\", &pgsql_link, &oid_string, &oid_strlen, &mode_string, &mode_strlen) == SUCCESS) { oid = (Oid)strtoul(oid_string, &end_ptr, 10); if ((oid_string+oid_strlen) != end_ptr) { \/* wrong integer format *\/ php_error_docref(NULL, E_NOTICE, \"Wrong OID value passed\"); RETURN_FALSE; } } else if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, argc, \"rls\", &pgsql_link, &oid_long, &mode_string, &mode_strlen) == SUCCESS) { if (oid_long <= InvalidOid) { php_error_docref(NULL, E_NOTICE, \"Invalid OID specified\"); RETURN_FALSE; } oid = (Oid)oid_long; } else if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, argc, \"ss\", &oid_string, &oid_strlen, &mode_string, &mode_strlen) == SUCCESS) { oid = (Oid)strtoul(oid_string, &end_ptr, 10); if ((oid_string+oid_strlen) != end_ptr) { \/* wrong integer format *\/ php_error_docref(NULL, E_NOTICE, \"Wrong OID value passed\"); RETURN_FALSE; } id = FETCH_DEFAULT_LINK(); CHECK_DEFAULT_LINK(id); } else if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, argc, \"ls\", &oid_long, &mode_string, &mode_strlen) == SUCCESS) { if (oid_long <= InvalidOid) { php_error_docref(NULL, E_NOTICE, \"Invalid OID specified\"); RETURN_FALSE; } oid = (Oid)oid_long; id = FETCH_DEFAULT_LINK(); CHECK_DEFAULT_LINK(id); } else { php_error_docref(NULL, E_WARNING, \"Requires 1 or 2 arguments\"); RETURN_FALSE; } if (pgsql_link == NULL && id == -1) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); \/* r\/w\/+ is little bit more PHP-like than INV_READ\/INV_WRITE and a lot of faster to type. Unfortunately, doesn't behave the same way as fopen()... (Jouni) *\/ if (strchr(mode_string, 'r') == mode_string) { pgsql_mode |= INV_READ; if (strchr(mode_string, '+') == mode_string+1) { pgsql_mode |= INV_WRITE; } } if (strchr(mode_string, 'w') == mode_string) { pgsql_mode |= INV_WRITE; create = 1; if (strchr(mode_string, '+') == mode_string+1) { pgsql_mode |= INV_READ; } } pgsql_lofp = (pgLofp *) emalloc(sizeof(pgLofp)); if ((pgsql_lofd = lo_open(pgsql, oid, pgsql_mode)) == -1) { if (create) { if ((oid = lo_creat(pgsql, INV_READ|INV_WRITE)) == 0) { efree(pgsql_lofp); php_error_docref(NULL, E_WARNING, \"Unable to create PostgreSQL large object\"); RETURN_FALSE; } else { if ((pgsql_lofd = lo_open(pgsql, oid, pgsql_mode)) == -1) { if (lo_unlink(pgsql, oid) == -1) { efree(pgsql_lofp); php_error_docref(NULL, E_WARNING, \"Something is really messed up! Your database is badly corrupted in a way NOT related to PHP\"); RETURN_FALSE; } efree(pgsql_lofp); php_error_docref(NULL, E_WARNING, \"Unable to open PostgreSQL large object\"); RETURN_FALSE; } else { pgsql_lofp->conn = pgsql; pgsql_lofp->lofd = pgsql_lofd; ZEND_REGISTER_RESOURCE(return_value, pgsql_lofp, le_lofp); } } } else { efree(pgsql_lofp); php_error_docref(NULL, E_WARNING, \"Unable to open PostgreSQL large object\"); RETURN_FALSE; } } else { pgsql_lofp->conn = pgsql; pgsql_lofp->lofd = pgsql_lofd; ZEND_REGISTER_RESOURCE(return_value, pgsql_lofp, le_lofp); } } \/* }}} *\/ \/* {{{ proto bool pg_lo_close(resource large_object) Close a large object *\/ PHP_FUNCTION(pg_lo_close) { zval *pgsql_lofp; pgLofp *pgsql; if (zend_parse_parameters(ZEND_NUM_ARGS(), \"r\", &pgsql_lofp) == FAILURE) { return; } ZEND_FETCH_RESOURCE(pgsql, pgLofp *, pgsql_lofp, -1, \"PostgreSQL large object\", le_lofp); if (lo_close((PGconn *)pgsql->conn, pgsql->lofd) < 0) { php_error_docref(NULL, E_WARNING, \"Unable to close PostgreSQL large object descriptor %d\", pgsql->lofd); RETVAL_FALSE; } else { RETVAL_TRUE; } zend_list_close(Z_RES_P(pgsql_lofp)); return; } \/* }}} *\/ #define PGSQL_LO_READ_BUF_SIZE 8192 \/* {{{ proto string pg_lo_read(resource large_object [, int len]) Read a large object *\/ PHP_FUNCTION(pg_lo_read) { zval *pgsql_id; zend_long len; size_t buf_len = PGSQL_LO_READ_BUF_SIZE; int nbytes, argc = ZEND_NUM_ARGS(); zend_string *buf; pgLofp *pgsql; if (zend_parse_parameters(argc, \"r|l\", &pgsql_id, &len) == FAILURE) { return; } ZEND_FETCH_RESOURCE(pgsql, pgLofp *, pgsql_id, -1, \"PostgreSQL large object\", le_lofp); if (argc > 1) { buf_len = len < 0 ? 0 : len; } buf = zend_string_alloc(buf_len, 0); if ((nbytes = lo_read((PGconn *)pgsql->conn, pgsql->lofd, buf->val, buf->len))<0) { zend_string_free(buf); RETURN_FALSE; } buf->len = nbytes; buf->val[buf->len] = '\\0'; RETURN_STR(buf); } \/* }}} *\/ \/* {{{ proto int pg_lo_write(resource large_object, string buf [, int len]) Write a large object *\/ PHP_FUNCTION(pg_lo_write) { zval *pgsql_id; char *str; zend_long z_len; size_t str_len, nbytes; size_t len; pgLofp *pgsql; int argc = ZEND_NUM_ARGS(); if (zend_parse_parameters(argc, \"rs|l\", &pgsql_id, &str, &str_len, &z_len) == FAILURE) { return; } if (argc > 2) { if (z_len > (zend_long)str_len) { php_error_docref(NULL, E_WARNING, \"Cannot write more than buffer size %d. Tried to write %pd\", str_len, z_len); RETURN_FALSE; } if (z_len < 0) { php_error_docref(NULL, E_WARNING, \"Buffer size must be larger than 0, but %pd was specified\", z_len); RETURN_FALSE; } len = z_len; } else { len = str_len; } ZEND_FETCH_RESOURCE(pgsql, pgLofp *, pgsql_id, -1, \"PostgreSQL large object\", le_lofp); if ((nbytes = lo_write((PGconn *)pgsql->conn, pgsql->lofd, str, len)) == -1) { RETURN_FALSE; } RETURN_LONG(nbytes); } \/* }}} *\/ \/* {{{ proto int pg_lo_read_all(resource large_object) Read a large object and send straight to browser *\/ PHP_FUNCTION(pg_lo_read_all) { zval *pgsql_id; int tbytes; volatile int nbytes; char buf[PGSQL_LO_READ_BUF_SIZE]; pgLofp *pgsql; if (zend_parse_parameters(ZEND_NUM_ARGS(), \"r\", &pgsql_id) == FAILURE) { return; } ZEND_FETCH_RESOURCE(pgsql, pgLofp *, pgsql_id, -1, \"PostgreSQL large object\", le_lofp); tbytes = 0; while ((nbytes = lo_read((PGconn *)pgsql->conn, pgsql->lofd, buf, PGSQL_LO_READ_BUF_SIZE))>0) { PHPWRITE(buf, nbytes); tbytes += nbytes; } RETURN_LONG(tbytes); } \/* }}} *\/ \/* {{{ proto int pg_lo_import([resource connection, ] string filename [, mixed oid]) Import large object direct from filesystem *\/ PHP_FUNCTION(pg_lo_import) { zval *pgsql_link = NULL, *oid = NULL; char *file_in; int id = -1; size_t name_len; int argc = ZEND_NUM_ARGS(); PGconn *pgsql; Oid returned_oid; if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, argc, \"rp|z\", &pgsql_link, &file_in, &name_len, &oid) == SUCCESS) { ; } else if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, argc, \"p|z\", &file_in, &name_len, &oid) == SUCCESS) { id = FETCH_DEFAULT_LINK(); CHECK_DEFAULT_LINK(id); } \/* old calling convention, deprecated since PHP 4.2 *\/ else if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, argc, \"pr\", &file_in, &name_len, &pgsql_link ) == SUCCESS) { php_error_docref(NULL, E_NOTICE, \"Old API is used\"); } else { WRONG_PARAM_COUNT; } if (php_check_open_basedir(file_in)) { RETURN_FALSE; } if (pgsql_link == NULL && id == -1) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); if (oid) { #ifndef HAVE_PG_LO_IMPORT_WITH_OID php_error_docref(NULL, E_NOTICE, \"OID value passing not supported\"); #else Oid wanted_oid; switch (Z_TYPE_P(oid)) { case IS_STRING: { char *end_ptr; wanted_oid = (Oid)strtoul(Z_STRVAL_P(oid), &end_ptr, 10); if ((Z_STRVAL_P(oid)+Z_STRLEN_P(oid)) != end_ptr) { \/* wrong integer format *\/ php_error_docref(NULL, E_NOTICE, \"invalid OID value passed\"); RETURN_FALSE; } } break; case IS_LONG: if (Z_LVAL_P(oid) < (zend_long)InvalidOid) { php_error_docref(NULL, E_NOTICE, \"invalid OID value passed\"); RETURN_FALSE; } wanted_oid = (Oid)Z_LVAL_P(oid); break; default: php_error_docref(NULL, E_NOTICE, \"invalid OID value passed\"); RETURN_FALSE; } returned_oid = lo_import_with_oid(pgsql, file_in, wanted_oid); if (returned_oid == InvalidOid) { RETURN_FALSE; } PGSQL_RETURN_OID(returned_oid); #endif } returned_oid = lo_import(pgsql, file_in); if (returned_oid == InvalidOid) { RETURN_FALSE; } PGSQL_RETURN_OID(returned_oid); } \/* }}} *\/ \/* {{{ proto bool pg_lo_export([resource connection, ] int objoid, string filename) Export large object direct to filesystem *\/ PHP_FUNCTION(pg_lo_export) { zval *pgsql_link = NULL; char *file_out, *oid_string, *end_ptr; size_t oid_strlen; int id = -1; size_t name_len; zend_long oid_long; Oid oid; PGconn *pgsql; int argc = ZEND_NUM_ARGS(); \/* allow string to handle large OID value correctly *\/ if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, argc, \"rlp\", &pgsql_link, &oid_long, &file_out, &name_len) == SUCCESS) { if (oid_long <= InvalidOid) { php_error_docref(NULL, E_NOTICE, \"Invalid OID specified\"); RETURN_FALSE; } oid = (Oid)oid_long; } else if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, argc, \"rss\", &pgsql_link, &oid_string, &oid_strlen, &file_out, &name_len) == SUCCESS) { oid = (Oid)strtoul(oid_string, &end_ptr, 10); if ((oid_string+oid_strlen) != end_ptr) { \/* wrong integer format *\/ php_error_docref(NULL, E_NOTICE, \"Wrong OID value passed\"); RETURN_FALSE; } } else if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, argc, \"lp\", &oid_long, &file_out, &name_len) == SUCCESS) { if (oid_long <= InvalidOid) { php_error_docref(NULL, E_NOTICE, \"Invalid OID specified\"); RETURN_FALSE; } oid = (Oid)oid_long; id = FETCH_DEFAULT_LINK(); CHECK_DEFAULT_LINK(id); } else if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, argc, \"sp\", &oid_string, &oid_strlen, &file_out, &name_len) == SUCCESS) { oid = (Oid)strtoul(oid_string, &end_ptr, 10); if ((oid_string+oid_strlen) != end_ptr) { \/* wrong integer format *\/ php_error_docref(NULL, E_NOTICE, \"Wrong OID value passed\"); RETURN_FALSE; } id = FETCH_DEFAULT_LINK(); CHECK_DEFAULT_LINK(id); } else if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, argc, \"spr\", &oid_string, &oid_strlen, &file_out, &name_len, &pgsql_link) == SUCCESS) { oid = (Oid)strtoul(oid_string, &end_ptr, 10); if ((oid_string+oid_strlen) != end_ptr) { \/* wrong integer format *\/ php_error_docref(NULL, E_NOTICE, \"Wrong OID value passed\"); RETURN_FALSE; } } else if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, argc, \"lpr\", &oid_long, &file_out, &name_len, &pgsql_link) == SUCCESS) { php_error_docref(NULL, E_NOTICE, \"Old API is used\"); if (oid_long <= InvalidOid) { php_error_docref(NULL, E_NOTICE, \"Invalid OID specified\"); RETURN_FALSE; } oid = (Oid)oid_long; } else { php_error_docref(NULL, E_WARNING, \"Requires 2 or 3 arguments\"); RETURN_FALSE; } if (php_check_open_basedir(file_out)) { RETURN_FALSE; } if (pgsql_link == NULL && id == -1) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); if (lo_export(pgsql, oid, file_out) == -1) { RETURN_FALSE; } RETURN_TRUE; } \/* }}} *\/ \/* {{{ proto bool pg_lo_seek(resource large_object, int offset [, int whence]) Seeks position of large object *\/ PHP_FUNCTION(pg_lo_seek) { zval *pgsql_id = NULL; zend_long result, offset = 0, whence = SEEK_CUR; pgLofp *pgsql; int argc = ZEND_NUM_ARGS(); if (zend_parse_parameters(argc, \"rl|l\", &pgsql_id, &offset, &whence) == FAILURE) { return; } if (whence != SEEK_SET && whence != SEEK_CUR && whence != SEEK_END) { php_error_docref(NULL, E_WARNING, \"Invalid whence parameter\"); return; } ZEND_FETCH_RESOURCE(pgsql, pgLofp *, pgsql_id, -1, \"PostgreSQL large object\", le_lofp); #if HAVE_PG_LO64 if (PQserverVersion((PGconn *)pgsql->conn) >= 90300) { result = lo_lseek64((PGconn *)pgsql->conn, pgsql->lofd, offset, (int)whence); } else { result = lo_lseek((PGconn *)pgsql->conn, pgsql->lofd, (int)offset, (int)whence); } #else result = lo_lseek((PGconn *)pgsql->conn, pgsql->lofd, offset, whence); #endif if (result > -1) { RETURN_TRUE; } else { RETURN_FALSE; } } \/* }}} *\/ \/* {{{ proto int pg_lo_tell(resource large_object) Returns current position of large object *\/ PHP_FUNCTION(pg_lo_tell) { zval *pgsql_id = NULL; zend_long offset = 0; pgLofp *pgsql; int argc = ZEND_NUM_ARGS(); if (zend_parse_parameters(argc, \"r\", &pgsql_id) == FAILURE) { return; } ZEND_FETCH_RESOURCE(pgsql, pgLofp *, pgsql_id, -1, \"PostgreSQL large object\", le_lofp); #if HAVE_PG_LO64 if (PQserverVersion((PGconn *)pgsql->conn) >= 90300) { offset = lo_tell64((PGconn *)pgsql->conn, pgsql->lofd); } else { offset = lo_tell((PGconn *)pgsql->conn, pgsql->lofd); } #else offset = lo_tell((PGconn *)pgsql->conn, pgsql->lofd); #endif RETURN_LONG(offset); } \/* }}} *\/ #if HAVE_PG_LO_TRUNCATE \/* {{{ proto bool pg_lo_truncate(resource large_object, int size) Truncate large object to size *\/ PHP_FUNCTION(pg_lo_truncate) { zval *pgsql_id = NULL; size_t size; pgLofp *pgsql; int argc = ZEND_NUM_ARGS(); int result; if (zend_parse_parameters(argc, \"rl\", &pgsql_id, &size) == FAILURE) { return; } ZEND_FETCH_RESOURCE(pgsql, pgLofp *, pgsql_id, -1, \"PostgreSQL large object\", le_lofp); #if HAVE_PG_LO64 if (PQserverVersion((PGconn *)pgsql->conn) >= 90300) { result = lo_truncate64((PGconn *)pgsql->conn, pgsql->lofd, size); } else { result = lo_truncate((PGconn *)pgsql->conn, pgsql->lofd, size); } #else result = lo_truncate((PGconn *)pgsql->conn, pgsql->lofd, size); #endif if (!result) { RETURN_TRUE; } else { RETURN_FALSE; } } \/* }}} *\/ #endif #if HAVE_PQSETERRORVERBOSITY \/* {{{ proto int pg_set_error_verbosity([resource connection,] int verbosity) Set error verbosity *\/ PHP_FUNCTION(pg_set_error_verbosity) { zval *pgsql_link = NULL; zend_long verbosity; int id = -1, argc = ZEND_NUM_ARGS(); PGconn *pgsql; if (argc == 1) { if (zend_parse_parameters(argc, \"l\", &verbosity) == FAILURE) { return; } id = FETCH_DEFAULT_LINK(); CHECK_DEFAULT_LINK(id); } else { if (zend_parse_parameters(argc, \"rl\", &pgsql_link, &verbosity) == FAILURE) { return; } } if (pgsql_link == NULL && id == -1) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); if (verbosity & (PQERRORS_TERSE|PQERRORS_DEFAULT|PQERRORS_VERBOSE)) { RETURN_LONG(PQsetErrorVerbosity(pgsql, verbosity)); } else { RETURN_FALSE; } } \/* }}} *\/ #endif #ifdef HAVE_PQCLIENTENCODING \/* {{{ proto int pg_set_client_encoding([resource connection,] string encoding) Set client encoding *\/ PHP_FUNCTION(pg_set_client_encoding) { char *encoding; size_t encoding_len; zval *pgsql_link = NULL; int id = -1, argc = ZEND_NUM_ARGS(); PGconn *pgsql; if (argc == 1) { if (zend_parse_parameters(argc, \"s\", &encoding, &encoding_len) == FAILURE) { return; } id = FETCH_DEFAULT_LINK(); CHECK_DEFAULT_LINK(id); } else { if (zend_parse_parameters(argc, \"rs\", &pgsql_link, &encoding, &encoding_len) == FAILURE) { return; } } if (pgsql_link == NULL && id == -1) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); RETURN_LONG(PQsetClientEncoding(pgsql, encoding)); } \/* }}} *\/ \/* {{{ proto string pg_client_encoding([resource connection]) Get the current client encoding *\/ PHP_FUNCTION(pg_client_encoding) { zval *pgsql_link = NULL; int id = -1, argc = ZEND_NUM_ARGS(); PGconn *pgsql; if (zend_parse_parameters(argc, \"|r\", &pgsql_link) == FAILURE) { return; } if (argc == 0) { id = FETCH_DEFAULT_LINK(); CHECK_DEFAULT_LINK(id); } if (pgsql_link == NULL && id == -1) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); \/* Just do the same as found in PostgreSQL sources... *\/ RETURN_STRING((char *) pg_encoding_to_char(PQclientEncoding(pgsql))); } \/* }}} *\/ #endif #if !HAVE_PQGETCOPYDATA #define COPYBUFSIZ 8192 #endif \/* {{{ proto bool pg_end_copy([resource connection]) Sync with backend. Completes the Copy command *\/ PHP_FUNCTION(pg_end_copy) { zval *pgsql_link = NULL; int id = -1, argc = ZEND_NUM_ARGS(); PGconn *pgsql; int result = 0; if (zend_parse_parameters(argc, \"|r\", &pgsql_link) == FAILURE) { return; } if (argc == 0) { id = FETCH_DEFAULT_LINK(); CHECK_DEFAULT_LINK(id); } if (pgsql_link == NULL && id == -1) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); result = PQendcopy(pgsql); if (result!=0) { PHP_PQ_ERROR(\"Query failed: %s\", pgsql); RETURN_FALSE; } RETURN_TRUE; } \/* }}} *\/ \/* {{{ proto bool pg_put_line([resource connection,] string query) Send null-terminated string to backend server*\/ PHP_FUNCTION(pg_put_line) { char *query; zval *pgsql_link = NULL; size_t query_len; int id = -1; PGconn *pgsql; int result = 0, argc = ZEND_NUM_ARGS(); if (argc == 1) { if (zend_parse_parameters(argc, \"s\", &query, &query_len) == FAILURE) { return; } id = FETCH_DEFAULT_LINK(); CHECK_DEFAULT_LINK(id); } else { if (zend_parse_parameters(argc, \"rs\", &pgsql_link, &query, &query_len) == FAILURE) { return; } } if (pgsql_link == NULL && id == -1) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); result = PQputline(pgsql, query); if (result==EOF) { PHP_PQ_ERROR(\"Query failed: %s\", pgsql); RETURN_FALSE; } RETURN_TRUE; } \/* }}} *\/ \/* {{{ proto array pg_copy_to(resource connection, string table_name [, string delimiter [, string null_as]]) Copy table to array *\/ PHP_FUNCTION(pg_copy_to) { zval *pgsql_link; char *table_name, *pg_delim = NULL, *pg_null_as = NULL; size_t table_name_len, pg_delim_len, pg_null_as_len, free_pg_null = 0; char *query; int id = -1; PGconn *pgsql; PGresult *pgsql_result; ExecStatusType status; int copydone = 0; #if !HAVE_PQGETCOPYDATA char copybuf[COPYBUFSIZ]; #endif char *csv = (char *)NULL; int ret; int argc = ZEND_NUM_ARGS(); if (zend_parse_parameters(argc, \"rs|ss\", &pgsql_link, &table_name, &table_name_len, &pg_delim, &pg_delim_len, &pg_null_as, &pg_null_as_len) == FAILURE) { return; } if (!pg_delim) { pg_delim = \"\\t\"; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); if (!pg_null_as) { pg_null_as = estrdup(\"\\\\\\\\N\"); free_pg_null = 1; } spprintf(&query, 0, \"COPY %s TO STDOUT DELIMITERS E'%c' WITH NULL AS E'%s'\", table_name, *pg_delim, pg_null_as); while ((pgsql_result = PQgetResult(pgsql))) { PQclear(pgsql_result); } pgsql_result = PQexec(pgsql, query); if (free_pg_null) { efree(pg_null_as); } efree(query); if (pgsql_result) { status = PQresultStatus(pgsql_result); } else { status = (ExecStatusType) PQstatus(pgsql); } switch (status) { case PGRES_COPY_OUT: if (pgsql_result) { PQclear(pgsql_result); array_init(return_value); #if HAVE_PQGETCOPYDATA while (!copydone) { ret = PQgetCopyData(pgsql, &csv, 0); switch (ret) { case -1: copydone = 1; break; case 0: case -2: PHP_PQ_ERROR(\"getline failed: %s\", pgsql); RETURN_FALSE; break; default: add_next_index_string(return_value, csv); PQfreemem(csv); break; } } #else while (!copydone) { if ((ret = PQgetline(pgsql, copybuf, COPYBUFSIZ))) { PHP_PQ_ERROR(\"getline failed: %s\", pgsql); RETURN_FALSE; } if (copybuf[0] == '\\\\' && copybuf[1] == '.' && copybuf[2] == '\\0') { copydone = 1; } else { if (csv == (char *)NULL) { csv = estrdup(copybuf); } else { csv = (char *)erealloc(csv, strlen(csv) + sizeof(char)*(COPYBUFSIZ+1)); strcat(csv, copybuf); } switch (ret) { case EOF: copydone = 1; case 0: add_next_index_string(return_value, csv); efree(csv); csv = (char *)NULL; break; case 1: break; } } } if (PQendcopy(pgsql)) { PHP_PQ_ERROR(\"endcopy failed: %s\", pgsql); RETURN_FALSE; } #endif while ((pgsql_result = PQgetResult(pgsql))) { PQclear(pgsql_result); } } else { PQclear(pgsql_result); RETURN_FALSE; } break; default: PQclear(pgsql_result); PHP_PQ_ERROR(\"Copy command failed: %s\", pgsql); RETURN_FALSE; break; } } \/* }}} *\/ \/* {{{ proto bool pg_copy_from(resource connection, string table_name , array rows [, string delimiter [, string null_as]]) Copy table from array *\/ PHP_FUNCTION(pg_copy_from) { zval *pgsql_link = NULL, *pg_rows; zval *tmp; char *table_name, *pg_delim = NULL, *pg_null_as = NULL; size_t table_name_len, pg_delim_len, pg_null_as_len; int pg_null_as_free = 0; char *query; int id = -1; PGconn *pgsql; PGresult *pgsql_result; ExecStatusType status; int argc = ZEND_NUM_ARGS(); if (zend_parse_parameters(argc, \"rsa|ss\", &pgsql_link, &table_name, &table_name_len, &pg_rows, &pg_delim, &pg_delim_len, &pg_null_as, &pg_null_as_len) == FAILURE) { return; } if (!pg_delim) { pg_delim = \"\\t\"; } if (!pg_null_as) { pg_null_as = estrdup(\"\\\\\\\\N\"); pg_null_as_free = 1; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); spprintf(&query, 0, \"COPY %s FROM STDIN DELIMITERS E'%c' WITH NULL AS E'%s'\", table_name, *pg_delim, pg_null_as); while ((pgsql_result = PQgetResult(pgsql))) { PQclear(pgsql_result); } pgsql_result = PQexec(pgsql, query); if (pg_null_as_free) { efree(pg_null_as); } efree(query); if (pgsql_result) { status = PQresultStatus(pgsql_result); } else { status = (ExecStatusType) PQstatus(pgsql); } switch (status) { case PGRES_COPY_IN: if (pgsql_result) { int command_failed = 0; PQclear(pgsql_result); #if HAVE_PQPUTCOPYDATA ZEND_HASH_FOREACH_VAL(Z_ARRVAL_P(pg_rows), tmp) { convert_to_string_ex(tmp); query = (char *)emalloc(Z_STRLEN_P(tmp) + 2); strlcpy(query, Z_STRVAL_P(tmp), Z_STRLEN_P(tmp) + 2); if(Z_STRLEN_P(tmp) > 0 && *(query + Z_STRLEN_P(tmp) - 1) != '\\n') { strlcat(query, \"\\n\", Z_STRLEN_P(tmp) + 2); } if (PQputCopyData(pgsql, query, (int)strlen(query)) != 1) { efree(query); PHP_PQ_ERROR(\"copy failed: %s\", pgsql); RETURN_FALSE; } efree(query); } ZEND_HASH_FOREACH_END(); if (PQputCopyEnd(pgsql, NULL) != 1) { PHP_PQ_ERROR(\"putcopyend failed: %s\", pgsql); RETURN_FALSE; } #else ZEND_HASH_FOREACH_VAL(Z_ARRVAL_P(pg_rows), tmp) { convert_to_string_ex(tmp); query = (char *)emalloc(Z_STRLEN_P(tmp) + 2); strlcpy(query, Z_STRVAL_P(tmp), Z_STRLEN_P(tmp) + 2); if(Z_STRLEN_P(tmp) > 0 && *(query + Z_STRLEN_P(tmp) - 1) != '\\n') { strlcat(query, \"\\n\", Z_STRLEN_P(tmp) + 2); } if (PQputline(pgsql, query)==EOF) { efree(query); PHP_PQ_ERROR(\"copy failed: %s\", pgsql); RETURN_FALSE; } efree(query); } ZEND_HASH_FOREACH_END(); if (PQputline(pgsql, \"\\\\.\\n\") == EOF) { PHP_PQ_ERROR(\"putline failed: %s\", pgsql); RETURN_FALSE; } if (PQendcopy(pgsql)) { PHP_PQ_ERROR(\"endcopy failed: %s\", pgsql); RETURN_FALSE; } #endif while ((pgsql_result = PQgetResult(pgsql))) { if (PGRES_COMMAND_OK != PQresultStatus(pgsql_result)) { PHP_PQ_ERROR(\"Copy command failed: %s\", pgsql); command_failed = 1; } PQclear(pgsql_result); } if (command_failed) { RETURN_FALSE; } } else { PQclear(pgsql_result); RETURN_FALSE; } RETURN_TRUE; break; default: PQclear(pgsql_result); PHP_PQ_ERROR(\"Copy command failed: %s\", pgsql); RETURN_FALSE; break; } } \/* }}} *\/ #ifdef HAVE_PQESCAPE \/* {{{ proto string pg_escape_string([resource connection,] string data) Escape string for text\/char type *\/ PHP_FUNCTION(pg_escape_string) { zend_string *from = NULL, *to = NULL; zval *pgsql_link; #ifdef HAVE_PQESCAPE_CONN PGconn *pgsql; #endif int id = -1; switch (ZEND_NUM_ARGS()) { case 1: if (zend_parse_parameters(ZEND_NUM_ARGS(), \"S\", &from) == FAILURE) { return; } pgsql_link = NULL; id = FETCH_DEFAULT_LINK(); break; default: if (zend_parse_parameters(ZEND_NUM_ARGS(), \"rS\", &pgsql_link, &from) == FAILURE) { return; } break; } to = zend_string_alloc(from->len * 2, 0); #ifdef HAVE_PQESCAPE_CONN if (pgsql_link != NULL || id != -1) { ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); to->len = PQescapeStringConn(pgsql, to->val, from->val, from->len, NULL); } else #endif { to->len = PQescapeString(to->val, from->val, from->len); } to = zend_string_realloc(to, to->len, 0); RETURN_STR(to); } \/* }}} *\/ \/* {{{ proto string pg_escape_bytea([resource connection,] string data) Escape binary for bytea type *\/ PHP_FUNCTION(pg_escape_bytea) { char *from = NULL, *to = NULL; size_t to_len; size_t from_len; int id = -1; #ifdef HAVE_PQESCAPE_BYTEA_CONN PGconn *pgsql; #endif zval *pgsql_link; switch (ZEND_NUM_ARGS()) { case 1: if (zend_parse_parameters(ZEND_NUM_ARGS(), \"s\", &from, &from_len) == FAILURE) { return; } pgsql_link = NULL; id = FETCH_DEFAULT_LINK(); break; default: if (zend_parse_parameters(ZEND_NUM_ARGS(), \"rs\", &pgsql_link, &from, &from_len) == FAILURE) { return; } break; } #ifdef HAVE_PQESCAPE_BYTEA_CONN if (pgsql_link != NULL || id != -1) { ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); to = (char *)PQescapeByteaConn(pgsql, (unsigned char *)from, (size_t)from_len, &to_len); } else #endif to = (char *)PQescapeBytea((unsigned char*)from, from_len, &to_len); RETVAL_STRINGL(to, to_len-1); \/* to_len includes additional '\\0' *\/ } \/* }}} *\/ #if !HAVE_PQUNESCAPEBYTEA \/* PQunescapeBytea() from PostgreSQL 7.3 to provide bytea unescape feature to 7.2 users. Renamed to php_pgsql_unescape_bytea() *\/ \/* * PQunescapeBytea - converts the null terminated string representation * of a bytea, strtext, into binary, filling a buffer. It returns a * pointer to the buffer which is NULL on error, and the size of the * buffer in retbuflen. The pointer may subsequently be used as an * argument to the function free(3). It is the reverse of PQescapeBytea. * * The following transformations are reversed: * '\\0' == ASCII 0 == \\000 * '\\'' == ASCII 39 == \\' * '\\\\' == ASCII 92 == \\\\ * * States: * 0 normal 0->1->2->3->4 * 1 \\ 1->5 * 2 \\0 1->6 * 3 \\00 * 4 \\000 * 5 \\' * 6 \\\\ *\/ static unsigned char * php_pgsql_unescape_bytea(unsigned char *strtext, size_t *retbuflen) \/* {{{ *\/ { size_t buflen; unsigned char *buffer, *sp, *bp; unsigned int state = 0; if (strtext == NULL) return NULL; buflen = strlen(strtext); \/* will shrink, also we discover if * strtext *\/ buffer = (unsigned char *) emalloc(buflen); \/* isn't NULL terminated *\/ for (bp = buffer, sp = strtext; *sp != '\\0'; bp++, sp++) { switch (state) { case 0: if (*sp == '\\\\') state = 1; *bp = *sp; break; case 1: if (*sp == '\\'') \/* state=5 *\/ { \/* replace \\' with 39 *\/ bp--; *bp = '\\''; buflen--; state = 0; } else if (*sp == '\\\\') \/* state=6 *\/ { \/* replace \\\\ with 92 *\/ bp--; *bp = '\\\\'; buflen--; state = 0; } else { if (isdigit(*sp)) state = 2; else state = 0; *bp = *sp; } break; case 2: if (isdigit(*sp)) state = 3; else state = 0; *bp = *sp; break; case 3: if (isdigit(*sp)) \/* state=4 *\/ { unsigned char *start, *end, buf[4]; \/* 000 + '\\0' *\/ bp -= 3; memcpy(buf, sp-2, 3); buf[3] = '\\0'; start = buf; *bp = (unsigned char)strtoul(start, (char **)&end, 8); buflen -= 3; state = 0; } else { *bp = *sp; state = 0; } break; } } buffer = erealloc(buffer, buflen+1); buffer[buflen] = '\\0'; *retbuflen = buflen; return buffer; } \/* }}} *\/ #endif \/* {{{ proto string pg_unescape_bytea(string data) Unescape binary for bytea type *\/ PHP_FUNCTION(pg_unescape_bytea) { char *from = NULL, *to = NULL, *tmp = NULL; size_t to_len; size_t from_len; if (zend_parse_parameters(ZEND_NUM_ARGS(), \"s\", &from, &from_len) == FAILURE) { return; } #if HAVE_PQUNESCAPEBYTEA tmp = (char *)PQunescapeBytea((unsigned char*)from, &to_len); to = estrndup(tmp, to_len); PQfreemem(tmp); #else to = (char *)php_pgsql_unescape_bytea((unsigned char*)from, &to_len); #endif if (!to) { php_error_docref(NULL, E_WARNING,\"Invalid parameter\"); RETURN_FALSE; } RETVAL_STRINGL(to, to_len); efree(to); } \/* }}} *\/ #endif #ifdef HAVE_PQESCAPE static void php_pgsql_escape_internal(INTERNAL_FUNCTION_PARAMETERS, int escape_literal) \/* {{{ *\/ { char *from = NULL; zval *pgsql_link = NULL; PGconn *pgsql; size_t from_len; int id = -1; char *tmp; switch (ZEND_NUM_ARGS()) { case 1: if (zend_parse_parameters(ZEND_NUM_ARGS(), \"s\", &from, &from_len) == FAILURE) { return; } pgsql_link = NULL; id = FETCH_DEFAULT_LINK(); break; default: if (zend_parse_parameters(ZEND_NUM_ARGS(), \"rs\", &pgsql_link, &from, &from_len) == FAILURE) { return; } break; } if (pgsql_link == NULL && id == -1) { php_error_docref(NULL, E_WARNING,\"Cannot get default pgsql link\"); RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); if (pgsql == NULL) { php_error_docref(NULL, E_WARNING,\"Cannot get pgsql link\"); RETURN_FALSE; } if (escape_literal) { tmp = PGSQLescapeLiteral(pgsql, from, (size_t)from_len); } else { tmp = PGSQLescapeIdentifier(pgsql, from, (size_t)from_len); } if (!tmp) { php_error_docref(NULL, E_WARNING,\"Failed to escape\"); RETURN_FALSE; } RETVAL_STRING(tmp); PGSQLfree(tmp); } \/* }}} *\/ \/* {{{ proto string pg_escape_literal([resource connection,] string data) Escape parameter as string literal (i.e. parameter) *\/ PHP_FUNCTION(pg_escape_literal) { php_pgsql_escape_internal(INTERNAL_FUNCTION_PARAM_PASSTHRU, 1); } \/* }}} *\/ \/* {{{ proto string pg_escape_identifier([resource connection,] string data) Escape identifier (i.e. table name, field name) *\/ PHP_FUNCTION(pg_escape_identifier) { php_pgsql_escape_internal(INTERNAL_FUNCTION_PARAM_PASSTHRU, 0); } \/* }}} *\/ #endif \/* {{{ proto string pg_result_error(resource result) Get error message associated with result *\/ PHP_FUNCTION(pg_result_error) { zval *result; PGresult *pgsql_result; pgsql_result_handle *pg_result; char *err = NULL; if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, ZEND_NUM_ARGS(), \"r\", &result) == FAILURE) { RETURN_FALSE; } ZEND_FETCH_RESOURCE(pg_result, pgsql_result_handle *, result, -1, \"PostgreSQL result\", le_result); pgsql_result = pg_result->result; if (!pgsql_result) { RETURN_FALSE; } err = (char *)PQresultErrorMessage(pgsql_result); RETURN_STRING(err); } \/* }}} *\/ #if HAVE_PQRESULTERRORFIELD \/* {{{ proto string pg_result_error_field(resource result, int fieldcode) Get error message field associated with result *\/ PHP_FUNCTION(pg_result_error_field) { zval *result; zend_long fieldcode; PGresult *pgsql_result; pgsql_result_handle *pg_result; char *field = NULL; if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, ZEND_NUM_ARGS(), \"rl\", &result, &fieldcode) == FAILURE) { RETURN_FALSE; } ZEND_FETCH_RESOURCE(pg_result, pgsql_result_handle *, result, -1, \"PostgreSQL result\", le_result); pgsql_result = pg_result->result; if (!pgsql_result) { RETURN_FALSE; } if (fieldcode & (PG_DIAG_SEVERITY|PG_DIAG_SQLSTATE|PG_DIAG_MESSAGE_PRIMARY|PG_DIAG_MESSAGE_DETAIL |PG_DIAG_MESSAGE_HINT|PG_DIAG_STATEMENT_POSITION #if PG_DIAG_INTERNAL_POSITION |PG_DIAG_INTERNAL_POSITION #endif #if PG_DIAG_INTERNAL_QUERY |PG_DIAG_INTERNAL_QUERY #endif |PG_DIAG_CONTEXT|PG_DIAG_SOURCE_FILE|PG_DIAG_SOURCE_LINE |PG_DIAG_SOURCE_FUNCTION)) { field = (char *)PQresultErrorField(pgsql_result, (int)fieldcode); if (field == NULL) { RETURN_NULL(); } else { RETURN_STRING(field); } } else { RETURN_FALSE; } } \/* }}} *\/ #endif \/* {{{ proto int pg_connection_status(resource connection) Get connection status *\/ PHP_FUNCTION(pg_connection_status) { zval *pgsql_link = NULL; int id = -1; PGconn *pgsql; if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, ZEND_NUM_ARGS(), \"r\", &pgsql_link) == FAILURE) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); RETURN_LONG(PQstatus(pgsql)); } \/* }}} *\/ #if HAVE_PGTRANSACTIONSTATUS \/* {{{ proto int pg_transaction_status(resource connection) Get transaction status *\/ PHP_FUNCTION(pg_transaction_status) { zval *pgsql_link = NULL; int id = -1; PGconn *pgsql; if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, ZEND_NUM_ARGS(), \"r\", &pgsql_link) == FAILURE) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); RETURN_LONG(PQtransactionStatus(pgsql)); } #endif \/* }}} *\/ \/* {{{ proto bool pg_connection_reset(resource connection) Reset connection (reconnect) *\/ PHP_FUNCTION(pg_connection_reset) { zval *pgsql_link; int id = -1; PGconn *pgsql; if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, ZEND_NUM_ARGS(), \"r\", &pgsql_link) == FAILURE) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); PQreset(pgsql); if (PQstatus(pgsql) == CONNECTION_BAD) { RETURN_FALSE; } RETURN_TRUE; } \/* }}} *\/ #define PHP_PG_ASYNC_IS_BUSY 1 #define PHP_PG_ASYNC_REQUEST_CANCEL 2 \/* {{{ php_pgsql_flush_query *\/ static int php_pgsql_flush_query(PGconn *pgsql) { PGresult *res; int leftover = 0; if (PQ_SETNONBLOCKING(pgsql, 1)) { php_error_docref(NULL, E_NOTICE,\"Cannot set connection to nonblocking mode\"); return -1; } while ((res = PQgetResult(pgsql))) { PQclear(res); leftover++; } PQ_SETNONBLOCKING(pgsql, 0); return leftover; } \/* }}} *\/ \/* {{{ php_pgsql_do_async *\/ static void php_pgsql_do_async(INTERNAL_FUNCTION_PARAMETERS, int entry_type) { zval *pgsql_link; int id = -1; PGconn *pgsql; PGresult *pgsql_result; if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, ZEND_NUM_ARGS(), \"r\", &pgsql_link) == FAILURE) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); if (PQ_SETNONBLOCKING(pgsql, 1)) { php_error_docref(NULL, E_NOTICE, \"Cannot set connection to nonblocking mode\"); RETURN_FALSE; } switch(entry_type) { case PHP_PG_ASYNC_IS_BUSY: PQconsumeInput(pgsql); RETVAL_LONG(PQisBusy(pgsql)); break; case PHP_PG_ASYNC_REQUEST_CANCEL: RETVAL_LONG(PQrequestCancel(pgsql)); while ((pgsql_result = PQgetResult(pgsql))) { PQclear(pgsql_result); } break; default: php_error_docref(NULL, E_ERROR, \"PostgreSQL module error, please report this error\"); break; } if (PQ_SETNONBLOCKING(pgsql, 0)) { php_error_docref(NULL, E_NOTICE, \"Cannot set connection to blocking mode\"); } convert_to_boolean_ex(return_value); } \/* }}} *\/ \/* {{{ proto bool pg_cancel_query(resource connection) Cancel request *\/ PHP_FUNCTION(pg_cancel_query) { php_pgsql_do_async(INTERNAL_FUNCTION_PARAM_PASSTHRU, PHP_PG_ASYNC_REQUEST_CANCEL); } \/* }}} *\/ \/* {{{ proto bool pg_connection_busy(resource connection) Get connection is busy or not *\/ PHP_FUNCTION(pg_connection_busy) { php_pgsql_do_async(INTERNAL_FUNCTION_PARAM_PASSTHRU, PHP_PG_ASYNC_IS_BUSY); } \/* }}} *\/ static int _php_pgsql_link_has_results(PGconn *pgsql) \/* {{{ *\/ { PGresult *result; while ((result = PQgetResult(pgsql))) { PQclear(result); return 1; } return 0; } \/* }}} *\/ \/* {{{ proto bool pg_send_query(resource connection, string query) Send asynchronous query *\/ PHP_FUNCTION(pg_send_query) { zval *pgsql_link; char *query; size_t len; int id = -1; PGconn *pgsql; int is_non_blocking; int ret; if (zend_parse_parameters(ZEND_NUM_ARGS(), \"rs\", &pgsql_link, &query, &len) == FAILURE) { return; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); is_non_blocking = PQisnonblocking(pgsql); if (is_non_blocking == 0 && PQ_SETNONBLOCKING(pgsql, 1) == -1) { php_error_docref(NULL, E_NOTICE, \"Cannot set connection to nonblocking mode\"); RETURN_FALSE; } if (_php_pgsql_link_has_results(pgsql)) { php_error_docref(NULL, E_NOTICE, \"There are results on this connection. Call pg_get_result() until it returns FALSE\"); } if (is_non_blocking) { if (!PQsendQuery(pgsql, query)) { RETURN_FALSE; } ret = PQflush(pgsql); } else { if (!PQsendQuery(pgsql, query)) { if ((PGG(auto_reset_persistent) & 2) && PQstatus(pgsql) != CONNECTION_OK) { PQreset(pgsql); } if (!PQsendQuery(pgsql, query)) { RETURN_FALSE; } } \/* Wait to finish sending buffer *\/ while ((ret = PQflush(pgsql))) { if (ret == -1) { php_error_docref(NULL, E_NOTICE, \"Could not empty PostgreSQL send buffer\"); break; } usleep(10000); } if (PQ_SETNONBLOCKING(pgsql, 0)) { php_error_docref(NULL, E_NOTICE, \"Cannot set connection to blocking mode\"); } } if (ret == 0) { RETURN_TRUE; } else if (ret == -1) { RETURN_FALSE; } else { RETURN_LONG(0); } } \/* }}} *\/ #if HAVE_PQSENDQUERYPARAMS \/* {{{ proto bool pg_send_query_params(resource connection, string query, array params) Send asynchronous parameterized query *\/ PHP_FUNCTION(pg_send_query_params) { zval *pgsql_link, *pv_param_arr, *tmp; int num_params = 0; char **params = NULL; char *query; size_t query_len; int id = -1; PGconn *pgsql; int is_non_blocking; int ret; if (zend_parse_parameters(ZEND_NUM_ARGS(), \"rsa\/\", &pgsql_link, &query, &query_len, &pv_param_arr) == FAILURE) { return; } if (pgsql_link == NULL) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); is_non_blocking = PQisnonblocking(pgsql); if (is_non_blocking == 0 && PQ_SETNONBLOCKING(pgsql, 1) == -1) { php_error_docref(NULL, E_NOTICE, \"Cannot set connection to nonblocking mode\"); RETURN_FALSE; } if (_php_pgsql_link_has_results(pgsql)) { php_error_docref(NULL, E_NOTICE, \"There are results on this connection. Call pg_get_result() until it returns FALSE\"); } num_params = zend_hash_num_elements(Z_ARRVAL_P(pv_param_arr)); if (num_params > 0) { int i = 0; params = (char **)safe_emalloc(sizeof(char *), num_params, 0); ZEND_HASH_FOREACH_VAL(Z_ARRVAL_P(pv_param_arr), tmp) { if (Z_TYPE_P(tmp) == IS_NULL) { params[i] = NULL; } else { zval tmp_val; ZVAL_COPY(&tmp_val, tmp); convert_to_string(&tmp_val); if (Z_TYPE(tmp_val) != IS_STRING) { php_error_docref(NULL, E_WARNING,\"Error converting parameter\"); zval_ptr_dtor(&tmp_val); _php_pgsql_free_params(params, num_params); RETURN_FALSE; } params[i] = estrndup(Z_STRVAL(tmp_val), Z_STRLEN(tmp_val)); zval_ptr_dtor(&tmp_val); } i++; } ZEND_HASH_FOREACH_END(); } if (PQsendQueryParams(pgsql, query, num_params, NULL, (const char * const *)params, NULL, NULL, 0)) { _php_pgsql_free_params(params, num_params); } else if (is_non_blocking) { _php_pgsql_free_params(params, num_params); RETURN_FALSE; } else { if ((PGG(auto_reset_persistent) & 2) && PQstatus(pgsql) != CONNECTION_OK) { PQreset(pgsql); } if (!PQsendQueryParams(pgsql, query, num_params, NULL, (const char * const *)params, NULL, NULL, 0)) { _php_pgsql_free_params(params, num_params); RETURN_FALSE; } } if (is_non_blocking) { ret = PQflush(pgsql); } else { \/* Wait to finish sending buffer *\/ while ((ret = PQflush(pgsql))) { if (ret == -1) { php_error_docref(NULL, E_NOTICE, \"Could not empty PostgreSQL send buffer\"); break; } usleep(10000); } if (PQ_SETNONBLOCKING(pgsql, 0) != 0) { php_error_docref(NULL, E_NOTICE, \"Cannot set connection to blocking mode\"); } } if (ret == 0) { RETURN_TRUE; } else if (ret == -1) { RETURN_FALSE; } else { RETURN_LONG(0); } } \/* }}} *\/ #endif #if HAVE_PQSENDPREPARE \/* {{{ proto bool pg_send_prepare(resource connection, string stmtname, string query) Asynchronously prepare a query for future execution *\/ PHP_FUNCTION(pg_send_prepare) { zval *pgsql_link; char *query, *stmtname; size_t stmtname_len, query_len; int id = -1; PGconn *pgsql; int is_non_blocking; int ret; if (zend_parse_parameters(ZEND_NUM_ARGS(), \"rss\", &pgsql_link, &stmtname, &stmtname_len, &query, &query_len) == FAILURE) { return; } if (pgsql_link == NULL) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); is_non_blocking = PQisnonblocking(pgsql); if (is_non_blocking == 0 && PQ_SETNONBLOCKING(pgsql, 1) == -1) { php_error_docref(NULL, E_NOTICE, \"Cannot set connection to nonblocking mode\"); RETURN_FALSE; } if (_php_pgsql_link_has_results(pgsql)) { php_error_docref(NULL, E_NOTICE, \"There are results on this connection. Call pg_get_result() until it returns FALSE\"); } if (!PQsendPrepare(pgsql, stmtname, query, 0, NULL)) { if (is_non_blocking) { RETURN_FALSE; } else { if ((PGG(auto_reset_persistent) & 2) && PQstatus(pgsql) != CONNECTION_OK) { PQreset(pgsql); } if (!PQsendPrepare(pgsql, stmtname, query, 0, NULL)) { RETURN_FALSE; } } } if (is_non_blocking) { ret = PQflush(pgsql); } else { \/* Wait to finish sending buffer *\/ while ((ret = PQflush(pgsql))) { if (ret == -1) { php_error_docref(NULL, E_NOTICE, \"Could not empty PostgreSQL send buffer\"); break; } usleep(10000); } if (PQ_SETNONBLOCKING(pgsql, 0) != 0) { php_error_docref(NULL, E_NOTICE, \"Cannot set connection to blocking mode\"); } } if (ret == 0) { RETURN_TRUE; } else if (ret == -1) { RETURN_FALSE; } else { RETURN_LONG(0); } } \/* }}} *\/ #endif #if HAVE_PQSENDQUERYPREPARED \/* {{{ proto bool pg_send_execute(resource connection, string stmtname, array params) Executes prevriously prepared stmtname asynchronously *\/ PHP_FUNCTION(pg_send_execute) { zval *pgsql_link; zval *pv_param_arr, *tmp; int num_params = 0; char **params = NULL; char *stmtname; size_t stmtname_len; int id = -1; PGconn *pgsql; int is_non_blocking; int ret; if (zend_parse_parameters(ZEND_NUM_ARGS(), \"rsa\", &pgsql_link, &stmtname, &stmtname_len, &pv_param_arr) == FAILURE) { return; } if (pgsql_link == NULL) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); is_non_blocking = PQisnonblocking(pgsql); if (is_non_blocking == 0 && PQ_SETNONBLOCKING(pgsql, 1) == -1) { php_error_docref(NULL, E_NOTICE, \"Cannot set connection to nonblocking mode\"); RETURN_FALSE; } if (_php_pgsql_link_has_results(pgsql)) { php_error_docref(NULL, E_NOTICE, \"There are results on this connection. Call pg_get_result() until it returns FALSE\"); } num_params = zend_hash_num_elements(Z_ARRVAL_P(pv_param_arr)); if (num_params > 0) { int i = 0; params = (char **)safe_emalloc(sizeof(char *), num_params, 0); ZEND_HASH_FOREACH_VAL(Z_ARRVAL_P(pv_param_arr), tmp) { if (Z_TYPE_P(tmp) == IS_NULL) { params[i] = NULL; } else { zval tmp_val; ZVAL_COPY(&tmp_val, tmp); convert_to_string(&tmp_val); if (Z_TYPE(tmp_val) != IS_STRING) { php_error_docref(NULL, E_WARNING,\"Error converting parameter\"); zval_ptr_dtor(&tmp_val); _php_pgsql_free_params(params, num_params); RETURN_FALSE; } params[i] = estrndup(Z_STRVAL(tmp_val), Z_STRLEN(tmp_val)); zval_ptr_dtor(&tmp_val); } i++; } ZEND_HASH_FOREACH_END(); } if (PQsendQueryPrepared(pgsql, stmtname, num_params, (const char * const *)params, NULL, NULL, 0)) { _php_pgsql_free_params(params, num_params); } else if (is_non_blocking) { _php_pgsql_free_params(params, num_params); RETURN_FALSE; } else { if ((PGG(auto_reset_persistent) & 2) && PQstatus(pgsql) != CONNECTION_OK) { PQreset(pgsql); } if (!PQsendQueryPrepared(pgsql, stmtname, num_params, (const char * const *)params, NULL, NULL, 0)) { _php_pgsql_free_params(params, num_params); RETURN_FALSE; } } if (is_non_blocking) { ret = PQflush(pgsql); } else { \/* Wait to finish sending buffer *\/ while ((ret = PQflush(pgsql))) { if (ret == -1) { php_error_docref(NULL, E_NOTICE, \"Could not empty PostgreSQL send buffer\"); break; } usleep(10000); } if (PQ_SETNONBLOCKING(pgsql, 0) != 0) { php_error_docref(NULL, E_NOTICE, \"Cannot set connection to blocking mode\"); } } if (ret == 0) { RETURN_TRUE; } else if (ret == -1) { RETURN_FALSE; } else { RETURN_LONG(0); } } \/* }}} *\/ #endif \/* {{{ proto resource pg_get_result(resource connection) Get asynchronous query result *\/ PHP_FUNCTION(pg_get_result) { zval *pgsql_link; int id = -1; PGconn *pgsql; PGresult *pgsql_result; pgsql_result_handle *pg_result; if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, ZEND_NUM_ARGS(), \"r\", &pgsql_link) == FAILURE) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); pgsql_result = PQgetResult(pgsql); if (!pgsql_result) { \/* no result *\/ RETURN_FALSE; } pg_result = (pgsql_result_handle *) emalloc(sizeof(pgsql_result_handle)); pg_result->conn = pgsql; pg_result->result = pgsql_result; pg_result->row = 0; ZEND_REGISTER_RESOURCE(return_value, pg_result, le_result); } \/* }}} *\/ \/* {{{ proto mixed pg_result_status(resource result[, long result_type]) Get status of query result *\/ PHP_FUNCTION(pg_result_status) { zval *result; zend_long result_type = PGSQL_STATUS_LONG; ExecStatusType status; PGresult *pgsql_result; pgsql_result_handle *pg_result; if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, ZEND_NUM_ARGS(), \"r|l\", &result, &result_type) == FAILURE) { RETURN_FALSE; } ZEND_FETCH_RESOURCE(pg_result, pgsql_result_handle *, result, -1, \"PostgreSQL result\", le_result); pgsql_result = pg_result->result; if (result_type == PGSQL_STATUS_LONG) { status = PQresultStatus(pgsql_result); RETURN_LONG((int)status); } else if (result_type == PGSQL_STATUS_STRING) { RETURN_STRING(PQcmdStatus(pgsql_result)); } else { php_error_docref(NULL, E_WARNING, \"Optional 2nd parameter should be PGSQL_STATUS_LONG or PGSQL_STATUS_STRING\"); RETURN_FALSE; } } \/* }}} *\/ \/* {{{ proto array pg_get_notify([resource connection[, result_type]]) Get asynchronous notification *\/ PHP_FUNCTION(pg_get_notify) { zval *pgsql_link; int id = -1; zend_long result_type = PGSQL_ASSOC; PGconn *pgsql; PGnotify *pgsql_notify; if (zend_parse_parameters_ex(ZEND_PARSE_PARAMS_QUIET, ZEND_NUM_ARGS(), \"r|l\", &pgsql_link, &result_type) == FAILURE) { RETURN_FALSE; } ZEND_FETCH_RESOURCE2(pgsql, PGconn *, pgsql_link, id, \"PostgreSQL link\", le_link, le_plink); if (!(result_type & PGSQL_BOTH)) { php_error_docref(NULL, E_WARNING, \"Invalid result type\"); RETURN_FALSE; } PQconsumeInput(pgsql); pgsql_notify = PQnotifies(pgsql); if (!pgsql_notify) { \/* no notify message *\/ RETURN_FALSE; } array_init(return_value); if (result_type & PGSQL_NUM) { add_index_string(return_value, 0, pgsql_notify->relname); add_index_long(return_value, 1, pgsql_notify->be_pid); #if HAVE_PQPROTOCOLVERSION && HAVE_PQPARAMETERSTATUS if (PQprotocolVersion(pgsql) >= 3 && atof(PQparameterStatus(pgsql, \"server_version\")) >= 9.0) { #else if (atof(PG_VERSION) >= 9.0) { #endif #if HAVE_PQPARAMETERSTATUS add_index_string(return_value, 2, pgsql_notify->extra); #endif } } if (result_type & PGSQL_ASSOC) { add_assoc_string(return_value, \"message\", pgsql_notify->relname); add_assoc_long(return_value, \"pid\", pgsql_notify->be_pid); #if HAVE_PQPROTOCOLVERSION && HAVE_PQPARAMETERSTATUS if (PQprotocolVersion(pgsql) >= 3 && atof(PQparameterStatus(pgsql, \"server_version\")) >= 9.0) { #else if (atof(PG_VERSION) >= 9.0) { #endif #if HAVE_PQPARAMETERSTATUS add_assoc_string(return_value, \"payload\", pgsql_notify->extra); #endif } } PQfreemem(pgsql_notify); } \/* }}} *\/","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":31142,"total_token_length":32184,"max_tokens_setting":32768} +{"idx":249610,"input":"void CLASS parse_makernote(int base, int uptag) { unsigned offset = 0, entries, tag, type, len, save, c; unsigned ver97 = 0, serial = 0, i, wbi = 0, wb[4] = {0, 0, 0, 0}; uchar buf97[324], ci, cj, ck; short morder, sorder = order; char buf[10]; unsigned SamsungKey[11]; uchar NikonKey; #ifdef LIBRAW_LIBRARY_BUILD unsigned custom_serial = 0; unsigned NikonLensDataVersion = 0; unsigned lenNikonLensData = 0; unsigned NikonFlashInfoVersion = 0; uchar *CanonCameraInfo; unsigned lenCanonCameraInfo = 0; unsigned typeCanonCameraInfo = 0; uchar *table_buf; uchar *table_buf_0x9050; ushort table_buf_0x9050_present = 0; uchar *table_buf_0x9402; ushort table_buf_0x9402_present = 0; uchar *table_buf_0x9403; ushort table_buf_0x9403_present = 0; uchar *table_buf_0x9406; ushort table_buf_0x9406_present = 0; uchar *table_buf_0x940c; ushort table_buf_0x940c_present = 0; uchar *table_buf_0x0116; ushort table_buf_0x0116_present = 0; INT64 fsize = ifp->size(); #endif \/* The MakerNote might have its own TIFF header (possibly with its own byte-order!), or it might just be a table. *\/ if (!strncmp(make, \"Nokia\", 5)) return; fread(buf, 1, 10, ifp); \/* printf(\"===>>buf: 0x\"); for (int i = 0; i < sizeof buf; i ++) { printf(\"%02x\", buf[i]); } putchar('\\n'); *\/ if (!strncmp(buf, \"KDK\", 3) || \/* these aren't TIFF tables *\/ !strncmp(buf, \"VER\", 3) || !strncmp(buf, \"IIII\", 4) || !strncmp(buf, \"MMMM\", 4)) return; if (!strncmp(buf, \"KC\", 2) || \/* Konica KD-400Z, KD-510Z *\/ !strncmp(buf, \"MLY\", 3)) { \/* Minolta DiMAGE G series *\/ order = 0x4d4d; while ((i = ftell(ifp)) < data_offset && i < 16384) { wb[0] = wb[2]; wb[2] = wb[1]; wb[1] = wb[3]; wb[3] = get2(); if (wb[1] == 256 && wb[3] == 256 && wb[0] > 256 && wb[0] < 640 && wb[2] > 256 && wb[2] < 640) FORC4 cam_mul[c] = wb[c]; } goto quit; } if (!strcmp(buf, \"Nikon\")) { base = ftell(ifp); order = get2(); if (get2() != 42) goto quit; offset = get4(); fseek(ifp, offset - 8, SEEK_CUR); } else if (!strcmp(buf, \"OLYMPUS\") || !strcmp(buf, \"PENTAX \")) { base = ftell(ifp) - 10; fseek(ifp, -2, SEEK_CUR); order = get2(); if (buf[0] == 'O') get2(); } else if (!strncmp(buf, \"SONY\", 4) || !strcmp(buf, \"Panasonic\")) { goto nf; } else if (!strncmp(buf, \"FUJIFILM\", 8)) { base = ftell(ifp) - 10; nf: order = 0x4949; fseek(ifp, 2, SEEK_CUR); } else if (!strcmp(buf, \"OLYMP\") || !strcmp(buf, \"LEICA\") || !strcmp(buf, \"Ricoh\") || !strcmp(buf, \"EPSON\")) fseek(ifp, -2, SEEK_CUR); else if (!strcmp(buf, \"AOC\") || !strcmp(buf, \"QVC\")) fseek(ifp, -4, SEEK_CUR); else { fseek(ifp, -10, SEEK_CUR); if (!strncmp(make, \"SAMSUNG\", 7)) base = ftell(ifp); } \/\/ adjust pos & base for Leica M8\/M9\/M Mono tags and dir in tag 0x3400 if (!strncasecmp(make, \"LEICA\", 5)) { if (!strncmp(model, \"M8\", 2) || !strncasecmp(model, \"Leica M8\", 8) || !strncasecmp(model, \"LEICA X\", 7)) { base = ftell(ifp) - 8; } else if (!strncasecmp(model, \"LEICA M (Typ 240)\", 17)) { base = 0; } else if (!strncmp(model, \"M9\", 2) || !strncasecmp(model, \"Leica M9\", 8) || !strncasecmp(model, \"M Monochrom\", 11) || !strncasecmp(model, \"Leica M Monochrom\", 11)) { if (!uptag) { base = ftell(ifp) - 10; fseek(ifp, 8, SEEK_CUR); } else if (uptag == 0x3400) { fseek(ifp, 10, SEEK_CUR); base += 10; } } else if (!strncasecmp(model, \"LEICA T\", 7)) { base = ftell(ifp) - 8; #ifdef LIBRAW_LIBRARY_BUILD imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_T; #endif } #ifdef LIBRAW_LIBRARY_BUILD else if (!strncasecmp(model, \"LEICA SL\", 8)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_SL; imgdata.lens.makernotes.CameraFormat = LIBRAW_FORMAT_FF; } #endif } entries = get2(); if (entries > 1000) return; morder = order; while (entries--) { order = morder; tiff_get(base, &tag, &type, &len, &save); tag |= uptag << 16; #ifdef LIBRAW_LIBRARY_BUILD INT64 _pos = ftell(ifp); if (len > 8 && _pos + len > 2 * fsize) continue; if (!strncmp(make, \"Canon\", 5)) { if (tag == 0x000d && len < 256000) \/\/ camera info { if (type != 4) { CanonCameraInfo = (uchar *)malloc(MAX(16,len)); fread(CanonCameraInfo, len, 1, ifp); } else { CanonCameraInfo = (uchar *)malloc(MAX(16,len*4)); fread(CanonCameraInfo, len, 4, ifp); } lenCanonCameraInfo = len; typeCanonCameraInfo = type; } else if (tag == 0x10) \/\/ Canon ModelID { unique_id = get4(); unique_id = setCanonBodyFeatures(unique_id); if (lenCanonCameraInfo) { processCanonCameraInfo(unique_id, CanonCameraInfo, lenCanonCameraInfo, typeCanonCameraInfo); free(CanonCameraInfo); CanonCameraInfo = 0; lenCanonCameraInfo = 0; } } else parseCanonMakernotes(tag, type, len); } else if (!strncmp(make, \"FUJI\", 4)) { if (tag == 0x0010) { char FujiSerial[sizeof(imgdata.shootinginfo.InternalBodySerial)]; char *words[4]; char yy[2], mm[3], dd[3], ystr[16], ynum[16]; int year, nwords, ynum_len; unsigned c; stmread(FujiSerial, len, ifp); nwords = getwords(FujiSerial, words, 4, sizeof(imgdata.shootinginfo.InternalBodySerial)); for (int i = 0; i < nwords; i++) { mm[2] = dd[2] = 0; if (strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) < 18) if (i == 0) strncpy(imgdata.shootinginfo.InternalBodySerial, words[0], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1); else { char tbuf[sizeof(imgdata.shootinginfo.InternalBodySerial)]; snprintf(tbuf, sizeof(tbuf), \"%s %s\", imgdata.shootinginfo.InternalBodySerial, words[i]); strncpy(imgdata.shootinginfo.InternalBodySerial, tbuf, sizeof(imgdata.shootinginfo.InternalBodySerial) - 1); } else { strncpy(dd, words[i] + strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 14, 2); strncpy(mm, words[i] + strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 16, 2); strncpy(yy, words[i] + strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 18, 2); year = (yy[0] - '0') * 10 + (yy[1] - '0'); if (year < 70) year += 2000; else year += 1900; ynum_len = (int)strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 18; strncpy(ynum, words[i], ynum_len); ynum[ynum_len] = 0; for (int j = 0; ynum[j] && ynum[j + 1] && sscanf(ynum + j, \"%2x\", &c); j += 2) ystr[j \/ 2] = c; ystr[ynum_len \/ 2 + 1] = 0; strcpy(model2, ystr); if (i == 0) { char tbuf[sizeof(imgdata.shootinginfo.InternalBodySerial)]; if (nwords == 1) snprintf(tbuf, sizeof(tbuf), \"%s %s %d:%s:%s\", words[0] + strnlen(words[0], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 12, ystr, year, mm, dd); else snprintf(tbuf, sizeof(tbuf), \"%s %d:%s:%s %s\", ystr, year, mm, dd, words[0] + strnlen(words[0], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 12); strncpy(imgdata.shootinginfo.InternalBodySerial, tbuf, sizeof(imgdata.shootinginfo.InternalBodySerial) - 1); } else { char tbuf[sizeof(imgdata.shootinginfo.InternalBodySerial)]; snprintf(tbuf, sizeof(tbuf), \"%s %s %d:%s:%s %s\", imgdata.shootinginfo.InternalBodySerial, ystr, year, mm, dd, words[i] + strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 12); strncpy(imgdata.shootinginfo.InternalBodySerial, tbuf, sizeof(imgdata.shootinginfo.InternalBodySerial) - 1); } } } } else parseFujiMakernotes(tag, type); } else if (!strncasecmp(model, \"Hasselblad X1D\", 14) || !strncasecmp(model, \"Hasselblad H6D\", 14) || !strncasecmp(model, \"Hasselblad A6D\", 14)) { if (tag == 0x0045) { imgdata.makernotes.hasselblad.BaseISO = get4(); } else if (tag == 0x0046) { imgdata.makernotes.hasselblad.Gain = getreal(type); } } else if (!strncasecmp(make, \"LEICA\", 5)) { if (((tag == 0x035e) || (tag == 0x035f)) && (type == 10) && (len == 9)) { int ind = tag == 0x035e ? 0 : 1; for (int j = 0; j < 3; j++) FORCC imgdata.color.dng_color[ind].forwardmatrix[j][c] = getreal(type); imgdata.color.dng_color[ind].parsedfields |= LIBRAW_DNGFM_FORWARDMATRIX; } if (tag == 0x34003402) imgdata.other.CameraTemperature = getreal(type); if ((tag == 0x0320) && (type == 9) && (len == 1) && !strncasecmp (make, \"Leica Camera AG\", 15) && !strncmp (buf, \"LEICA\", 5) && (buf[5] == 0) && (buf[6] == 0) && (buf[7] == 0) ) imgdata.other.CameraTemperature = getreal(type); if ((tag == 0x0303) && (type != 4)) { stmread(imgdata.lens.makernotes.Lens, len, ifp); } if ((tag == 0x3405) || (tag == 0x0310) || (tag == 0x34003405)) { imgdata.lens.makernotes.LensID = get4(); imgdata.lens.makernotes.LensID = ((imgdata.lens.makernotes.LensID >> 2) << 8) | (imgdata.lens.makernotes.LensID & 0x3); if (imgdata.lens.makernotes.LensID != -1) { if ((model[0] == 'M') || !strncasecmp(model, \"LEICA M\", 7)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_M; if (imgdata.lens.makernotes.LensID) imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Leica_M; } else if ((model[0] == 'S') || !strncasecmp(model, \"LEICA S\", 7)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_S; if (imgdata.lens.makernotes.Lens[0]) imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Leica_S; } } } else if (((tag == 0x0313) || (tag == 0x34003406)) && (fabs(imgdata.lens.makernotes.CurAp) < 0.17f) && ((type == 10) || (type == 5))) { imgdata.lens.makernotes.CurAp = getreal(type); if (imgdata.lens.makernotes.CurAp > 126.3) imgdata.lens.makernotes.CurAp = 0.0f; } else if (tag == 0x3400) { parse_makernote(base, 0x3400); } } else if (!strncmp(make, \"NIKON\", 5)) { if (tag == 0x000a) { imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; } else if (tag == 0x0012) { char a, b, c; a = fgetc(ifp); b = fgetc(ifp); c = fgetc(ifp); if (c) imgdata.other.FlashEC = (float)(a * b) \/ (float)c; } else if (tag == 0x003b) \/\/ all 1s for regular exposures { imgdata.makernotes.nikon.ME_WB[0] = getreal(type); imgdata.makernotes.nikon.ME_WB[2] = getreal(type); imgdata.makernotes.nikon.ME_WB[1] = getreal(type); imgdata.makernotes.nikon.ME_WB[3] = getreal(type); } else if (tag == 0x0082) \/\/ lens attachment { stmread(imgdata.lens.makernotes.Attachment, len, ifp); } else if (tag == 0x0083) \/\/ lens type { imgdata.lens.nikon.NikonLensType = fgetc(ifp); } else if (tag == 0x0084) \/\/ lens { imgdata.lens.makernotes.MinFocal = getreal(type); imgdata.lens.makernotes.MaxFocal = getreal(type); imgdata.lens.makernotes.MaxAp4MinFocal = getreal(type); imgdata.lens.makernotes.MaxAp4MaxFocal = getreal(type); } else if (tag == 0x008b) \/\/ lens f-stops { uchar a, b, c; a = fgetc(ifp); b = fgetc(ifp); c = fgetc(ifp); if (c) { imgdata.lens.nikon.NikonLensFStops = a * b * (12 \/ c); imgdata.lens.makernotes.LensFStops = (float)imgdata.lens.nikon.NikonLensFStops \/ 12.0f; } } else if (tag == 0x0093) \/\/ Nikon compression { imgdata.makernotes.nikon.NEFCompression = i = get2(); if ((i == 7) || (i == 9)) { imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; } } else if (tag == 0x0098) \/\/ contains lens data { for (i = 0; i < 4; i++) { NikonLensDataVersion = NikonLensDataVersion * 10 + fgetc(ifp) - '0'; } switch (NikonLensDataVersion) { case 100: lenNikonLensData = 9; break; case 101: case 201: \/\/ encrypted, starting from v.201 case 202: case 203: lenNikonLensData = 15; break; case 204: lenNikonLensData = 16; break; case 400: lenNikonLensData = 459; break; case 401: lenNikonLensData = 590; break; case 402: lenNikonLensData = 509; break; case 403: lenNikonLensData = 879; break; } if (lenNikonLensData > 0) { table_buf = (uchar *)malloc(lenNikonLensData); fread(table_buf, lenNikonLensData, 1, ifp); if ((NikonLensDataVersion < 201) && lenNikonLensData) { processNikonLensData(table_buf, lenNikonLensData); free(table_buf); lenNikonLensData = 0; } } } else if (tag == 0x00a0) { stmread(imgdata.shootinginfo.BodySerial, len, ifp); } else if (tag == 0x00a8) \/\/ contains flash data { for (i = 0; i < 4; i++) { NikonFlashInfoVersion = NikonFlashInfoVersion * 10 + fgetc(ifp) - '0'; } } else if (tag == 0x00b0) { get4(); \/\/ ME tag version, 4 symbols imgdata.makernotes.nikon.ExposureMode = get4(); imgdata.makernotes.nikon.nMEshots = get4(); imgdata.makernotes.nikon.MEgainOn = get4(); } } else if (!strncmp(make, \"OLYMPUS\", 7)) { switch (tag) { case 0x0404: case 0x101a: case 0x20100101: if (!imgdata.shootinginfo.BodySerial[0]) stmread(imgdata.shootinginfo.BodySerial, len, ifp); break; case 0x20100102: if (!imgdata.shootinginfo.InternalBodySerial[0]) stmread(imgdata.shootinginfo.InternalBodySerial, len, ifp); break; case 0x0207: case 0x20100100: { uchar sOlyID[8]; fread(sOlyID, MIN(len, 7), 1, ifp); sOlyID[7] = 0; OlyID = sOlyID[0]; i = 1; while (i < 7 && sOlyID[i]) { OlyID = OlyID << 8 | sOlyID[i]; i++; } setOlympusBodyFeatures(OlyID); } break; case 0x1002: imgdata.lens.makernotes.CurAp = powf64(2.0f, getreal(type) \/ 2); break; case 0x20401112: imgdata.makernotes.olympus.OlympusCropID = get2(); break; case 0x20401113: FORC4 imgdata.makernotes.olympus.OlympusFrame[c] = get2(); break; case 0x20100201: { unsigned long long oly_lensid[3]; oly_lensid[0] = fgetc(ifp); fgetc(ifp); oly_lensid[1] = fgetc(ifp); oly_lensid[2] = fgetc(ifp); imgdata.lens.makernotes.LensID = (oly_lensid[0] << 16) | (oly_lensid[1] << 8) | oly_lensid[2]; } imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FT; imgdata.lens.makernotes.LensFormat = LIBRAW_FORMAT_FT; if (((imgdata.lens.makernotes.LensID < 0x20000) || (imgdata.lens.makernotes.LensID > 0x4ffff)) && (imgdata.lens.makernotes.LensID & 0x10)) { imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_mFT; } break; case 0x20100202: stmread(imgdata.lens.LensSerial, len, ifp); break; case 0x20100203: stmread(imgdata.lens.makernotes.Lens, len, ifp); break; case 0x20100205: imgdata.lens.makernotes.MaxAp4MinFocal = powf64(sqrt(2.0f), get2() \/ 256.0f); break; case 0x20100206: imgdata.lens.makernotes.MaxAp4MaxFocal = powf64(sqrt(2.0f), get2() \/ 256.0f); break; case 0x20100207: imgdata.lens.makernotes.MinFocal = (float)get2(); break; case 0x20100208: imgdata.lens.makernotes.MaxFocal = (float)get2(); if (imgdata.lens.makernotes.MaxFocal > 1000.0f) imgdata.lens.makernotes.MaxFocal = imgdata.lens.makernotes.MinFocal; break; case 0x2010020a: imgdata.lens.makernotes.MaxAp4CurFocal = powf64(sqrt(2.0f), get2() \/ 256.0f); break; case 0x20100301: imgdata.lens.makernotes.TeleconverterID = fgetc(ifp) << 8; fgetc(ifp); imgdata.lens.makernotes.TeleconverterID = imgdata.lens.makernotes.TeleconverterID | fgetc(ifp); break; case 0x20100303: stmread(imgdata.lens.makernotes.Teleconverter, len, ifp); break; case 0x20100403: stmread(imgdata.lens.makernotes.Attachment, len, ifp); break; case 0x1007: imgdata.other.SensorTemperature = (float)get2(); break; case 0x1008: imgdata.other.LensTemperature = (float)get2(); break; case 0x20401306: { int temp = get2(); if ((temp != 0) && (temp != 100)) { if (temp < 61) imgdata.other.CameraTemperature = (float) temp; else imgdata.other.CameraTemperature = (float) (temp-32) \/ 1.8f; if ((OlyID == 0x4434353933ULL) && \/\/ TG-5 (imgdata.other.exifAmbientTemperature > -273.15f)) imgdata.other.CameraTemperature += imgdata.other.exifAmbientTemperature; } } break; case 0x20501500: if (OlyID != 0x0ULL) { short temp = get2(); if ((OlyID == 0x4434303430ULL) || \/\/ E-1 (OlyID == 0x5330303336ULL) || \/\/ E-M5 (len != 1)) imgdata.other.SensorTemperature = (float)temp; else if ((temp != -32768) && (temp != 0)) { if (temp > 199) imgdata.other.SensorTemperature = 86.474958f - 0.120228f*(float)temp; else imgdata.other.SensorTemperature = (float)temp; } } break; } } else if ((!strncmp(make, \"PENTAX\", 6) || !strncmp(make, \"RICOH\", 5)) && !strncmp(model, \"GR\", 2)) { if (tag == 0x0005) { char buffer[17]; int count = 0; fread(buffer, 16, 1, ifp); buffer[16] = 0; for (int i = 0; i < 16; i++) { \/\/ sprintf(imgdata.shootinginfo.InternalBodySerial+2*i, \"%02x\", buffer[i]); if ((isspace(buffer[i])) || (buffer[i] == 0x2D) || (isalnum(buffer[i]))) count++; } if (count == 16) { sprintf(imgdata.shootinginfo.BodySerial, \"%8s\", buffer + 8); buffer[8] = 0; sprintf(imgdata.shootinginfo.InternalBodySerial, \"%8s\", buffer); } else { sprintf(imgdata.shootinginfo.BodySerial, \"%02x%02x%02x%02x\", buffer[4], buffer[5], buffer[6], buffer[7]); sprintf(imgdata.shootinginfo.InternalBodySerial, \"%02x%02x%02x%02x\", buffer[8], buffer[9], buffer[10], buffer[11]); } } else if ((tag == 0x1001) && (type == 3)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.CameraFormat = LIBRAW_FORMAT_APSC; imgdata.lens.makernotes.LensID = -1; imgdata.lens.makernotes.FocalType = 1; } else if ((tag == 0x100b) && (type == 10)) { imgdata.other.FlashEC = getreal(type); } else if ((tag == 0x1017) && (get2() == 2)) { strcpy(imgdata.lens.makernotes.Attachment, \"Wide-Angle Adapter\"); } else if (tag == 0x1500) { imgdata.lens.makernotes.CurFocal = getreal(type); } } else if (!strncmp(make, \"RICOH\", 5) && strncmp(model, \"PENTAX\", 6)) { if ((tag == 0x0005) && !strncmp(model, \"GXR\", 3)) { char buffer[9]; buffer[8] = 0; fread(buffer, 8, 1, ifp); sprintf(imgdata.shootinginfo.InternalBodySerial, \"%8s\", buffer); } else if ((tag == 0x100b) && (type == 10)) { imgdata.other.FlashEC = getreal(type); } else if ((tag == 0x1017) && (get2() == 2)) { strcpy(imgdata.lens.makernotes.Attachment, \"Wide-Angle Adapter\"); } else if (tag == 0x1500) { imgdata.lens.makernotes.CurFocal = getreal(type); } else if ((tag == 0x2001) && !strncmp(model, \"GXR\", 3)) { short ntags, cur_tag; fseek(ifp, 20, SEEK_CUR); ntags = get2(); cur_tag = get2(); while (cur_tag != 0x002c) { fseek(ifp, 10, SEEK_CUR); cur_tag = get2(); } fseek(ifp, 6, SEEK_CUR); fseek(ifp, get4() + 20, SEEK_SET); stread(imgdata.shootinginfo.BodySerial, 12, ifp); get2(); imgdata.lens.makernotes.LensID = getc(ifp) - '0'; switch (imgdata.lens.makernotes.LensID) { case 1: case 2: case 3: case 5: case 6: imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_RicohModule; break; case 8: imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_M; imgdata.lens.makernotes.CameraFormat = LIBRAW_FORMAT_APSC; imgdata.lens.makernotes.LensID = -1; break; default: imgdata.lens.makernotes.LensID = -1; } fseek(ifp, 17, SEEK_CUR); stread(imgdata.lens.LensSerial, 12, ifp); } } else if ((!strncmp(make, \"PENTAX\", 6) || !strncmp(model, \"PENTAX\", 6) || (!strncmp(make, \"SAMSUNG\", 7) && dng_version)) && strncmp(model, \"GR\", 2)) { if (tag == 0x0005) { unique_id = get4(); setPentaxBodyFeatures(unique_id); } else if (tag == 0x0013) { imgdata.lens.makernotes.CurAp = (float)get2() \/ 10.0f; } else if (tag == 0x0014) { PentaxISO(get2()); } else if (tag == 0x001d) { imgdata.lens.makernotes.CurFocal = (float)get4() \/ 100.0f; } else if (tag == 0x003f) { imgdata.lens.makernotes.LensID = fgetc(ifp) << 8 | fgetc(ifp); } else if (tag == 0x0047) { imgdata.other.CameraTemperature = (float)fgetc(ifp); } else if (tag == 0x004d) { if (type == 9) imgdata.other.FlashEC = getreal(type) \/ 256.0f; else imgdata.other.FlashEC = (float)((signed short)fgetc(ifp)) \/ 6.0f; } else if (tag == 0x007e) { imgdata.color.linear_max[0] = imgdata.color.linear_max[1] = imgdata.color.linear_max[2] = imgdata.color.linear_max[3] = (long)(-1) * get4(); } else if (tag == 0x0207) { if (len < 65535) \/\/ Safety belt PentaxLensInfo(imgdata.lens.makernotes.CamID, len); } else if ((tag >= 0x020d) && (tag <= 0x0214)) { FORC4 imgdata.color.WB_Coeffs[Pentax_wb_list1[tag - 0x020d]][c ^ (c >> 1)] = get2(); } else if (tag == 0x0221) { int nWB = get2(); if (nWB <= sizeof(imgdata.color.WBCT_Coeffs) \/ sizeof(imgdata.color.WBCT_Coeffs[0])) for (int i = 0; i < nWB; i++) { imgdata.color.WBCT_Coeffs[i][0] = (unsigned)0xcfc6 - get2(); fseek(ifp, 2, SEEK_CUR); imgdata.color.WBCT_Coeffs[i][1] = get2(); imgdata.color.WBCT_Coeffs[i][2] = imgdata.color.WBCT_Coeffs[i][4] = 0x2000; imgdata.color.WBCT_Coeffs[i][3] = get2(); } } else if (tag == 0x0215) { fseek(ifp, 16, SEEK_CUR); sprintf(imgdata.shootinginfo.InternalBodySerial, \"%d\", get4()); } else if (tag == 0x0229) { stmread(imgdata.shootinginfo.BodySerial, len, ifp); } else if (tag == 0x022d) { int wb_ind; getc(ifp); for (int wb_cnt = 0; wb_cnt < nPentax_wb_list2; wb_cnt++) { wb_ind = getc(ifp); if (wb_ind < nPentax_wb_list2) FORC4 imgdata.color.WB_Coeffs[Pentax_wb_list2[wb_ind]][c ^ (c >> 1)] = get2(); } } else if (tag == 0x0239) \/\/ Q-series lens info (LensInfoQ) { char LensInfo[20]; fseek(ifp, 2, SEEK_CUR); stread(imgdata.lens.makernotes.Lens, 30, ifp); strcat(imgdata.lens.makernotes.Lens, \" \"); stread(LensInfo, 20, ifp); strcat(imgdata.lens.makernotes.Lens, LensInfo); } } else if (!strncmp(make, \"SAMSUNG\", 7)) { if (tag == 0x0002) { if (get4() == 0x2000) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Samsung_NX; } else if (!strncmp(model, \"NX mini\", 7)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Samsung_NX_M; } else { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; } } else if (tag == 0x0003) { unique_id = imgdata.lens.makernotes.CamID = get4(); } else if (tag == 0x0043) { int temp = get4(); if (temp) { imgdata.other.CameraTemperature = (float) temp; if (get4() == 10) imgdata.other.CameraTemperature \/= 10.0f; } } else if (tag == 0xa002) { stmread(imgdata.shootinginfo.BodySerial, len, ifp); } else if (tag == 0xa003) { imgdata.lens.makernotes.LensID = get2(); if (imgdata.lens.makernotes.LensID) imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Samsung_NX; } else if (tag == 0xa005) { stmread(imgdata.lens.InternalLensSerial, len, ifp); } else if (tag == 0xa019) { imgdata.lens.makernotes.CurAp = getreal(type); } else if (tag == 0xa01a) { imgdata.lens.makernotes.FocalLengthIn35mmFormat = get4() \/ 10.0f; if (imgdata.lens.makernotes.FocalLengthIn35mmFormat < 10.0f) imgdata.lens.makernotes.FocalLengthIn35mmFormat *= 10.0f; } } else if (!strncasecmp(make, \"SONY\", 4) || !strncasecmp(make, \"Konica\", 6) || !strncasecmp(make, \"Minolta\", 7) || (!strncasecmp(make, \"Hasselblad\", 10) && (!strncasecmp(model, \"Stellar\", 7) || !strncasecmp(model, \"Lunar\", 5) || !strncasecmp(model, \"Lusso\", 5) || !strncasecmp(model, \"HV\", 2)))) { parseSonyMakernotes(tag, type, len, nonDNG, table_buf_0x9050, table_buf_0x9050_present, table_buf_0x940c, table_buf_0x940c_present, table_buf_0x0116, table_buf_0x0116_present, table_buf_0x9402, table_buf_0x9402_present, table_buf_0x9403, table_buf_0x9403_present, table_buf_0x9406, table_buf_0x9406_present); } fseek(ifp, _pos, SEEK_SET); #endif if (tag == 2 && strstr(make, \"NIKON\") && !iso_speed) iso_speed = (get2(), get2()); if (tag == 37 && strstr(make, \"NIKON\") && (!iso_speed || iso_speed == 65535)) { unsigned char cc; fread(&cc, 1, 1, ifp); iso_speed = int(100.0 * powf64(2.0f, float(cc) \/ 12.0 - 5.0)); } if (tag == 4 && len > 26 && len < 35) { if ((i = (get4(), get2())) != 0x7fff && (!iso_speed || iso_speed == 65535)) iso_speed = 50 * powf64(2.0, i \/ 32.0 - 4); #ifdef LIBRAW_LIBRARY_BUILD get4(); #else if ((i = (get2(), get2())) != 0x7fff && !aperture) aperture = powf64(2.0, i \/ 64.0); #endif if ((i = get2()) != 0xffff && !shutter) shutter = powf64(2.0, (short)i \/ -32.0); wbi = (get2(), get2()); shot_order = (get2(), get2()); } if ((tag == 4 || tag == 0x114) && !strncmp(make, \"KONICA\", 6)) { fseek(ifp, tag == 4 ? 140 : 160, SEEK_CUR); switch (get2()) { case 72: flip = 0; break; case 76: flip = 6; break; case 82: flip = 5; break; } } if (tag == 7 && type == 2 && len > 20) fgets(model2, 64, ifp); if (tag == 8 && type == 4) shot_order = get4(); if (tag == 9 && !strncmp(make, \"Canon\", 5)) fread(artist, 64, 1, ifp); if (tag == 0xc && len == 4) FORC3 cam_mul[(c << 1 | c >> 1) & 3] = getreal(type); if (tag == 0xd && type == 7 && get2() == 0xaaaa) { #if 0 \/* Canon rotation data is handled by EXIF.Orientation *\/ for (c = i = 2; (ushort)c != 0xbbbb && i < len; i++) c = c << 8 | fgetc(ifp); while ((i += 4) < len - 5) if (get4() == 257 && (i = len) && (c = (get4(), fgetc(ifp))) < 3) flip = \"065\"[c] - '0'; #endif } #ifndef LIBRAW_LIBRARY_BUILD if (tag == 0x10 && type == 4) unique_id = get4(); #endif #ifdef LIBRAW_LIBRARY_BUILD INT64 _pos2 = ftell(ifp); if (!strncasecmp(make, \"Olympus\", 7)) { short nWB, tWB; if ((tag == 0x20300108) || (tag == 0x20310109)) imgdata.makernotes.olympus.ColorSpace = get2(); if ((tag == 0x20400101) && (len == 2) && (!strncasecmp(model, \"E-410\", 5) || !strncasecmp(model, \"E-510\", 5))) { int i; for (i = 0; i < 64; i++) imgdata.color.WBCT_Coeffs[i][2] = imgdata.color.WBCT_Coeffs[i][4] = imgdata.color.WB_Coeffs[i][1] = imgdata.color.WB_Coeffs[i][3] = 0x100; for (i = 64; i < 256; i++) imgdata.color.WB_Coeffs[i][1] = imgdata.color.WB_Coeffs[i][3] = 0x100; } if ((tag >= 0x20400101) && (tag <= 0x20400111)) { nWB = tag - 0x20400101; tWB = Oly_wb_list2[nWB << 1]; ushort CT = Oly_wb_list2[(nWB << 1) | 1]; int wb[4]; wb[0] = get2(); wb[2] = get2(); if (tWB != 0x100) { imgdata.color.WB_Coeffs[tWB][0] = wb[0]; imgdata.color.WB_Coeffs[tWB][2] = wb[2]; } if (CT) { imgdata.color.WBCT_Coeffs[nWB - 1][0] = CT; imgdata.color.WBCT_Coeffs[nWB - 1][1] = wb[0]; imgdata.color.WBCT_Coeffs[nWB - 1][3] = wb[2]; } if (len == 4) { wb[1] = get2(); wb[3] = get2(); if (tWB != 0x100) { imgdata.color.WB_Coeffs[tWB][1] = wb[1]; imgdata.color.WB_Coeffs[tWB][3] = wb[3]; } if (CT) { imgdata.color.WBCT_Coeffs[nWB - 1][2] = wb[1]; imgdata.color.WBCT_Coeffs[nWB - 1][4] = wb[3]; } } } if ((tag >= 0x20400112) && (tag <= 0x2040011e)) { nWB = tag - 0x20400112; int wbG = get2(); tWB = Oly_wb_list2[nWB << 1]; if (nWB) imgdata.color.WBCT_Coeffs[nWB - 1][2] = imgdata.color.WBCT_Coeffs[nWB - 1][4] = wbG; if (tWB != 0x100) imgdata.color.WB_Coeffs[tWB][1] = imgdata.color.WB_Coeffs[tWB][3] = wbG; } if (tag == 0x20400121) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][2] = get2(); if (len == 4) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][1] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][3] = get2(); } } if (tag == 0x2040011f) { int wbG = get2(); if (imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][0]) imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][1] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][3] = wbG; FORC4 if (imgdata.color.WB_Coeffs[LIBRAW_WBI_Custom1 + c][0]) imgdata.color.WB_Coeffs[LIBRAW_WBI_Custom1 + c][1] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Custom1 + c][3] = wbG; } if ((tag == 0x30000110) && strcmp(software, \"v757-71\")) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][2] = get2(); if (len == 2) { for (int i = 0; i < 256; i++) imgdata.color.WB_Coeffs[i][1] = imgdata.color.WB_Coeffs[i][3] = 0x100; } } if ((((tag >= 0x30000120) && (tag <= 0x30000124)) || ((tag >= 0x30000130) && (tag <= 0x30000133))) && strcmp(software, \"v757-71\")) { int wb_ind; if (tag <= 0x30000124) wb_ind = tag - 0x30000120; else wb_ind = tag - 0x30000130 + 5; imgdata.color.WB_Coeffs[Oly_wb_list1[wb_ind]][0] = get2(); imgdata.color.WB_Coeffs[Oly_wb_list1[wb_ind]][2] = get2(); } if ((tag == 0x20400805) && (len == 2)) { imgdata.makernotes.olympus.OlympusSensorCalibration[0] = getreal(type); imgdata.makernotes.olympus.OlympusSensorCalibration[1] = getreal(type); FORC4 imgdata.color.linear_max[c] = imgdata.makernotes.olympus.OlympusSensorCalibration[0]; } if (tag == 0x20200401) { imgdata.other.FlashEC = getreal(type); } } fseek(ifp, _pos2, SEEK_SET); #endif if (tag == 0x11 && is_raw && !strncmp(make, \"NIKON\", 5)) { fseek(ifp, get4() + base, SEEK_SET); parse_tiff_ifd(base); } if (tag == 0x14 && type == 7) { if (len == 2560) { fseek(ifp, 1248, SEEK_CUR); goto get2_256; } fread(buf, 1, 10, ifp); if (!strncmp(buf, \"NRW \", 4)) { fseek(ifp, strcmp(buf + 4, \"0100\") ? 46 : 1546, SEEK_CUR); cam_mul[0] = get4() << 2; cam_mul[1] = get4() + get4(); cam_mul[2] = get4() << 2; } } if (tag == 0x15 && type == 2 && is_raw) fread(model, 64, 1, ifp); if (strstr(make, \"PENTAX\")) { if (tag == 0x1b) tag = 0x1018; if (tag == 0x1c) tag = 0x1017; } if (tag == 0x1d) { while ((c = fgetc(ifp)) && c != EOF) #ifdef LIBRAW_LIBRARY_BUILD { if ((!custom_serial) && (!isdigit(c))) { if ((strbuflen(model) == 3) && (!strcmp(model, \"D50\"))) { custom_serial = 34; } else { custom_serial = 96; } } #endif serial = serial * 10 + (isdigit(c) ? c - '0' : c % 10); #ifdef LIBRAW_LIBRARY_BUILD } if (!imgdata.shootinginfo.BodySerial[0]) sprintf(imgdata.shootinginfo.BodySerial, \"%d\", serial); #endif } if (tag == 0x29 && type == 1) { \/\/ Canon PowerShot G9 c = wbi < 18 ? \"012347800000005896\"[wbi] - '0' : 0; fseek(ifp, 8 + c * 32, SEEK_CUR); FORC4 cam_mul[c ^ (c >> 1) ^ 1] = get4(); } #ifndef LIBRAW_LIBRARY_BUILD if (tag == 0x3d && type == 3 && len == 4) FORC4 cblack[c ^ c >> 1] = get2() >> (14 - tiff_bps); #endif if (tag == 0x81 && type == 4) { data_offset = get4(); fseek(ifp, data_offset + 41, SEEK_SET); raw_height = get2() * 2; raw_width = get2(); filters = 0x61616161; } if ((tag == 0x81 && type == 7) || (tag == 0x100 && type == 7) || (tag == 0x280 && type == 1)) { thumb_offset = ftell(ifp); thumb_length = len; } if (tag == 0x88 && type == 4 && (thumb_offset = get4())) thumb_offset += base; if (tag == 0x89 && type == 4) thumb_length = get4(); if (tag == 0x8c || tag == 0x96) meta_offset = ftell(ifp); if (tag == 0x97) { for (i = 0; i < 4; i++) ver97 = ver97 * 10 + fgetc(ifp) - '0'; switch (ver97) { case 100: fseek(ifp, 68, SEEK_CUR); FORC4 cam_mul[(c >> 1) | ((c & 1) << 1)] = get2(); break; case 102: fseek(ifp, 6, SEEK_CUR); FORC4 cam_mul[c ^ (c >> 1)] = get2(); break; case 103: fseek(ifp, 16, SEEK_CUR); FORC4 cam_mul[c] = get2(); } if (ver97 >= 200) { if (ver97 != 205) fseek(ifp, 280, SEEK_CUR); fread(buf97, 324, 1, ifp); } } if ((tag == 0xa1) && (type == 7) && strncasecmp(make, \"Samsung\", 7)) { order = 0x4949; fseek(ifp, 140, SEEK_CUR); FORC3 cam_mul[c] = get4(); } if (tag == 0xa4 && type == 3) { fseek(ifp, wbi * 48, SEEK_CUR); FORC3 cam_mul[c] = get2(); } if (tag == 0xa7) { \/\/ shutter count NikonKey = fgetc(ifp) ^ fgetc(ifp) ^ fgetc(ifp) ^ fgetc(ifp); if ((unsigned)(ver97 - 200) < 17) { ci = xlat[0][serial & 0xff]; cj = xlat[1][NikonKey]; ck = 0x60; for (i = 0; i < 324; i++) buf97[i] ^= (cj += ci * ck++); i = \"66666>666;6A;:;55\"[ver97 - 200] - '0'; FORC4 cam_mul[c ^ (c >> 1) ^ (i & 1)] = sget2(buf97 + (i & -2) + c * 2); } #ifdef LIBRAW_LIBRARY_BUILD if ((NikonLensDataVersion > 200) && lenNikonLensData) { if (custom_serial) { ci = xlat[0][custom_serial]; } else { ci = xlat[0][serial & 0xff]; } cj = xlat[1][NikonKey]; ck = 0x60; for (i = 0; i < lenNikonLensData; i++) table_buf[i] ^= (cj += ci * ck++); processNikonLensData(table_buf, lenNikonLensData); lenNikonLensData = 0; free(table_buf); } if (ver97 == 601) \/\/ Coolpix A { imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; } #endif } if (tag == 0xb001 && type == 3) \/\/ Sony ModelID { unique_id = get2(); } if (tag == 0x200 && len == 3) shot_order = (get4(), get4()); if (tag == 0x200 && len == 4) \/\/ Pentax black level FORC4 cblack[c ^ c >> 1] = get2(); if (tag == 0x201 && len == 4) \/\/ Pentax As Shot WB FORC4 cam_mul[c ^ (c >> 1)] = get2(); if (tag == 0x220 && type == 7) meta_offset = ftell(ifp); if (tag == 0x401 && type == 4 && len == 4) FORC4 cblack[c ^ c >> 1] = get4(); #ifdef LIBRAW_LIBRARY_BUILD \/\/ not corrected for file bitcount, to be patched in open_datastream if (tag == 0x03d && strstr(make, \"NIKON\") && len == 4) { FORC4 cblack[c ^ c >> 1] = get2(); i = cblack[3]; FORC3 if (i > cblack[c]) i = cblack[c]; FORC4 cblack[c] -= i; black += i; } #endif if (tag == 0xe01) { \/* Nikon Capture Note *\/ #ifdef LIBRAW_LIBRARY_BUILD int loopc = 0; #endif order = 0x4949; fseek(ifp, 22, SEEK_CUR); for (offset = 22; offset + 22 < len; offset += 22 + i) { #ifdef LIBRAW_LIBRARY_BUILD if (loopc++ > 1024) throw LIBRAW_EXCEPTION_IO_CORRUPT; #endif tag = get4(); fseek(ifp, 14, SEEK_CUR); i = get4() - 4; if (tag == 0x76a43207) flip = get2(); else fseek(ifp, i, SEEK_CUR); } } if (tag == 0xe80 && len == 256 && type == 7) { fseek(ifp, 48, SEEK_CUR); cam_mul[0] = get2() * 508 * 1.078 \/ 0x10000; cam_mul[2] = get2() * 382 * 1.173 \/ 0x10000; } if (tag == 0xf00 && type == 7) { if (len == 614) fseek(ifp, 176, SEEK_CUR); else if (len == 734 || len == 1502) fseek(ifp, 148, SEEK_CUR); else goto next; goto get2_256; } if (((tag == 0x1011 && len == 9) || tag == 0x20400200) && strcmp(software, \"v757-71\")) for (i = 0; i < 3; i++) { #ifdef LIBRAW_LIBRARY_BUILD if (!imgdata.makernotes.olympus.ColorSpace) { FORC3 cmatrix[i][c] = ((short)get2()) \/ 256.0; } else { FORC3 imgdata.color.ccm[i][c] = ((short)get2()) \/ 256.0; } #else FORC3 cmatrix[i][c] = ((short)get2()) \/ 256.0; #endif } if ((tag == 0x1012 || tag == 0x20400600) && len == 4) FORC4 cblack[c ^ c >> 1] = get2(); if (tag == 0x1017 || tag == 0x20400100) cam_mul[0] = get2() \/ 256.0; if (tag == 0x1018 || tag == 0x20400100) cam_mul[2] = get2() \/ 256.0; if (tag == 0x2011 && len == 2) { get2_256: order = 0x4d4d; cam_mul[0] = get2() \/ 256.0; cam_mul[2] = get2() \/ 256.0; } if ((tag | 0x70) == 0x2070 && (type == 4 || type == 13)) fseek(ifp, get4() + base, SEEK_SET); #ifdef LIBRAW_LIBRARY_BUILD \/\/ IB start if (tag == 0x2010) { INT64 _pos3 = ftell(ifp); parse_makernote(base, 0x2010); fseek(ifp, _pos3, SEEK_SET); } if (((tag == 0x2020) || (tag == 0x3000) || (tag == 0x2030) || (tag == 0x2031) || (tag == 0x2050)) && ((type == 7) || (type == 13)) && !strncasecmp(make, \"Olympus\", 7)) { INT64 _pos3 = ftell(ifp); parse_makernote(base, tag); fseek(ifp, _pos3, SEEK_SET); } \/\/ IB end #endif if ((tag == 0x2020) && ((type == 7) || (type == 13)) && !strncmp(buf, \"OLYMP\", 5)) parse_thumb_note(base, 257, 258); if (tag == 0x2040) parse_makernote(base, 0x2040); if (tag == 0xb028) { fseek(ifp, get4() + base, SEEK_SET); parse_thumb_note(base, 136, 137); } if (tag == 0x4001 && len > 500 && len < 100000) { i = len == 582 ? 50 : len == 653 ? 68 : len == 5120 ? 142 : 126; fseek(ifp, i, SEEK_CUR); FORC4 cam_mul[c ^ (c >> 1)] = get2(); for (i += 18; i <= len; i += 10) { get2(); FORC4 sraw_mul[c ^ (c >> 1)] = get2(); if (sraw_mul[1] == 1170) break; } } if (!strncasecmp(make, \"Samsung\", 7)) { if (tag == 0xa020) \/\/ get the full Samsung encryption key for (i = 0; i < 11; i++) SamsungKey[i] = get4(); if (tag == 0xa021) \/\/ get and decode Samsung cam_mul array FORC4 cam_mul[c ^ (c >> 1)] = get4() - SamsungKey[c]; #ifdef LIBRAW_LIBRARY_BUILD if (tag == 0xa022) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][c ^ (c >> 1)] = get4() - SamsungKey[c + 4]; if (imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][0] < (imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][1] >> 1)) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][1] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][1] >> 4; imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][3] >> 4; } } if (tag == 0xa023) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][0] = get4() - SamsungKey[8]; imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][1] = get4() - SamsungKey[9]; imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][3] = get4() - SamsungKey[10]; imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][2] = get4() - SamsungKey[0]; if (imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][0] < (imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][1] >> 1)) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][1] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][1] >> 4; imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][3] >> 4; } } if (tag == 0xa024) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][c ^ (c >> 1)] = get4() - SamsungKey[c + 1]; if (imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][0] < (imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][1] >> 1)) { imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][1] = imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][1] >> 4; imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][3] >> 4; } } \/* if (tag == 0xa025) { i = get4(); imgdata.color.linear_max[0] = imgdata.color.linear_max[1] = imgdata.color.linear_max[2] = imgdata.color.linear_max[3] = i - SamsungKey[0]; printf (\"Samsung 0xa025 %d\\n\", i); } *\/ if (tag == 0xa030 && len == 9) for (i = 0; i < 3; i++) FORC3 imgdata.color.ccm[i][c] = (float)((short)((get4() + SamsungKey[i * 3 + c]))) \/ 256.0; #endif if (tag == 0xa031 && len == 9) \/\/ get and decode Samsung color matrix for (i = 0; i < 3; i++) FORC3 cmatrix[i][c] = (float)((short)((get4() + SamsungKey[i * 3 + c]))) \/ 256.0; if (tag == 0xa028) FORC4 cblack[c ^ (c >> 1)] = get4() - SamsungKey[c]; } else { \/\/ Somebody else use 0xa021 and 0xa028? if (tag == 0xa021) FORC4 cam_mul[c ^ (c >> 1)] = get4(); if (tag == 0xa028) FORC4 cam_mul[c ^ (c >> 1)] -= get4(); } #ifdef LIBRAW_LIBRARY_BUILD if (tag == 0x4021 && (imgdata.makernotes.canon.multishot[0] = get4()) && (imgdata.makernotes.canon.multishot[1] = get4())) { if (len >= 4) { imgdata.makernotes.canon.multishot[2] = get4(); imgdata.makernotes.canon.multishot[3] = get4(); } FORC4 cam_mul[c] = 1024; } #else if (tag == 0x4021 && get4() && get4()) FORC4 cam_mul[c] = 1024; #endif next: fseek(ifp, save, SEEK_SET); } quit: order = sorder; }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":16107,"total_token_length":17149,"max_tokens_setting":32768} +{"idx":59877,"input":"static Image *ReadOneMNGImage(MngInfo* mng_info, const ImageInfo *image_info, ExceptionInfo *exception) { char page_geometry[MagickPathExtent]; Image *image; MagickBooleanType logging; volatile int first_mng_object, object_id, term_chunk_found, skip_to_iend; volatile ssize_t image_count=0; MagickBooleanType status; MagickOffsetType offset; MngBox default_fb, fb, previous_fb; #if defined(MNG_INSERT_LAYERS) PixelInfo mng_background_color; #endif register unsigned char *p; register ssize_t i; size_t count; ssize_t loop_level; volatile short skipping_loop; #if defined(MNG_INSERT_LAYERS) unsigned int mandatory_back=0; #endif volatile unsigned int #ifdef MNG_OBJECT_BUFFERS mng_background_object=0, #endif mng_type=0; \/* 0: PNG or JNG; 1: MNG; 2: MNG-LC; 3: MNG-VLC *\/ size_t default_frame_timeout, frame_timeout, #if defined(MNG_INSERT_LAYERS) image_height, image_width, #endif length; \/* These delays are all measured in image ticks_per_second, * not in MNG ticks_per_second *\/ volatile size_t default_frame_delay, final_delay, final_image_delay, frame_delay, #if defined(MNG_INSERT_LAYERS) insert_layers, #endif mng_iterations=1, simplicity=0, subframe_height=0, subframe_width=0; previous_fb.top=0; previous_fb.bottom=0; previous_fb.left=0; previous_fb.right=0; default_fb.top=0; default_fb.bottom=0; default_fb.left=0; default_fb.right=0; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter ReadOneMNGImage()\"); image=mng_info->image; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { char magic_number[MagickPathExtent]; \/* Verify MNG signature. *\/ count=(size_t) ReadBlob(image,8,(unsigned char *) magic_number); if (memcmp(magic_number,\"\\212MNG\\r\\n\\032\\n\",8) != 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); \/* Initialize some nonzero members of the MngInfo structure. *\/ for (i=0; i < MNG_MAX_OBJECTS; i++) { mng_info->object_clip[i].right=(ssize_t) PNG_UINT_31_MAX; mng_info->object_clip[i].bottom=(ssize_t) PNG_UINT_31_MAX; } mng_info->exists[0]=MagickTrue; } skipping_loop=(-1); first_mng_object=MagickTrue; mng_type=0; #if defined(MNG_INSERT_LAYERS) insert_layers=MagickFalse; \/* should be False during convert or mogrify *\/ #endif default_frame_delay=0; default_frame_timeout=0; frame_delay=0; final_delay=1; mng_info->ticks_per_second=1UL*image->ticks_per_second; object_id=0; skip_to_iend=MagickFalse; term_chunk_found=MagickFalse; mng_info->framing_mode=1; #if defined(MNG_INSERT_LAYERS) mandatory_back=MagickFalse; #endif #if defined(MNG_INSERT_LAYERS) mng_background_color=image->background_color; #endif default_fb=mng_info->frame; previous_fb=mng_info->frame; do { char type[MagickPathExtent]; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { unsigned char *chunk; \/* Read a new chunk. *\/ type[0]='\\0'; (void) ConcatenateMagickString(type,\"errr\",MagickPathExtent); length=ReadBlobMSBLong(image); count=(size_t) ReadBlob(image,4,(unsigned char *) type); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reading MNG chunk type %c%c%c%c, length: %.20g\", type[0],type[1],type[2],type[3],(double) length); if (length > PNG_UINT_31_MAX) { status=MagickFalse; break; } if (count == 0) ThrowReaderException(CorruptImageError,\"CorruptImage\"); p=NULL; chunk=(unsigned char *) NULL; if (length != 0) { if (length > GetBlobSize(image)) ThrowReaderException(CorruptImageError, \"InsufficientImageDataInFile\"); chunk=(unsigned char *) AcquireQuantumMemory(length,sizeof(*chunk)); if (chunk == (unsigned char *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); for (i=0; i < (ssize_t) length; i++) { int c; c=ReadBlobByte(image); if (c == EOF) break; chunk[i]=(unsigned char) c; } p=chunk; } (void) ReadBlobMSBLong(image); \/* read crc word *\/ #if !defined(JNG_SUPPORTED) if (memcmp(type,mng_JHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->jhdr_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"JNGCompressNotSupported\",\"`%s'\",image->filename); mng_info->jhdr_warning++; } #endif if (memcmp(type,mng_DHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->dhdr_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"DeltaPNGNotSupported\",\"`%s'\",image->filename); mng_info->dhdr_warning++; } if (memcmp(type,mng_MEND,4) == 0) break; if (skip_to_iend) { if (memcmp(type,mng_IEND,4) == 0) skip_to_iend=MagickFalse; if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skip to IEND.\"); continue; } if (memcmp(type,mng_MHDR,4) == 0) { if (length != 28) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } mng_info->mng_width=(unsigned long) (((png_uint_32) p[0] << 24) | ((png_uint_32) p[1] << 16) | ((png_uint_32) p[2] << 8) | (png_uint_32) p[3]); mng_info->mng_height=(unsigned long) (((png_uint_32) p[4] << 24) | ((png_uint_32) p[5] << 16) | ((png_uint_32) p[6] << 8) | (png_uint_32) p[7]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG width: %.20g\",(double) mng_info->mng_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG height: %.20g\",(double) mng_info->mng_height); } p+=8; mng_info->ticks_per_second=(size_t) mng_get_long(p); if (mng_info->ticks_per_second == 0) default_frame_delay=0; else default_frame_delay=1UL*image->ticks_per_second\/ mng_info->ticks_per_second; frame_delay=default_frame_delay; simplicity=0; p+=16; simplicity=(size_t) mng_get_long(p); mng_type=1; \/* Full MNG *\/ if ((simplicity != 0) && ((simplicity | 11) == 11)) mng_type=2; \/* LC *\/ if ((simplicity != 0) && ((simplicity | 9) == 9)) mng_type=3; \/* VLC *\/ #if defined(MNG_INSERT_LAYERS) if (mng_type != 3) insert_layers=MagickTrue; #endif if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return((Image *) NULL); image=SyncNextImageInList(image); mng_info->image=image; } if ((mng_info->mng_width > 65535L) || (mng_info->mng_height > 65535L)) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(ImageError,\"WidthOrHeightExceedsLimit\"); } (void) FormatLocaleString(page_geometry,MagickPathExtent, \"%.20gx%.20g+0+0\",(double) mng_info->mng_width,(double) mng_info->mng_height); mng_info->frame.left=0; mng_info->frame.right=(ssize_t) mng_info->mng_width; mng_info->frame.top=0; mng_info->frame.bottom=(ssize_t) mng_info->mng_height; mng_info->clip=default_fb=previous_fb=mng_info->frame; for (i=0; i < MNG_MAX_OBJECTS; i++) mng_info->object_clip[i]=mng_info->frame; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_TERM,4) == 0) { int repeat=0; if (length != 0) repeat=p[0]; if (repeat == 3 && length > 8) { final_delay=(png_uint_32) mng_get_long(&p[2]); mng_iterations=(png_uint_32) mng_get_long(&p[6]); if (mng_iterations == PNG_UINT_31_MAX) mng_iterations=0; image->iterations=mng_iterations; term_chunk_found=MagickTrue; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" repeat=%d, final_delay=%.20g, iterations=%.20g\", repeat,(double) final_delay, (double) image->iterations); } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_DEFI,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"DEFI chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if (length < 2) { if (chunk) chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } object_id=(p[0] << 8) | p[1]; if (mng_type == 2 && object_id != 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Nonzero object_id in MNG-LC datastream\",\"`%s'\", image->filename); if (object_id > MNG_MAX_OBJECTS) { \/* Instead of using a warning we should allocate a larger MngInfo structure and continue. *\/ (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"object id too large\",\"`%s'\",image->filename); object_id=MNG_MAX_OBJECTS; } if (mng_info->exists[object_id]) if (mng_info->frozen[object_id]) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"DEFI cannot redefine a frozen MNG object\",\"`%s'\", image->filename); continue; } mng_info->exists[object_id]=MagickTrue; if (length > 2) mng_info->invisible[object_id]=p[2]; \/* Extract object offset info. *\/ if (length > 11) { mng_info->x_off[object_id]=(ssize_t) (((png_uint_32) p[4] << 24) | ((png_uint_32) p[5] << 16) | ((png_uint_32) p[6] << 8) | (png_uint_32) p[7]); mng_info->y_off[object_id]=(ssize_t) (((png_uint_32) p[8] << 24) | ((png_uint_32) p[9] << 16) | ((png_uint_32) p[10] << 8) | (png_uint_32) p[11]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_off[%d]: %.20g, y_off[%d]: %.20g\", object_id,(double) mng_info->x_off[object_id], object_id,(double) mng_info->y_off[object_id]); } } \/* Extract object clipping info. *\/ if (length > 27) mng_info->object_clip[object_id]=mng_read_box(mng_info->frame,0, &p[12]); chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_bKGD,4) == 0) { mng_info->have_global_bkgd=MagickFalse; if (length > 5) { mng_info->mng_global_bkgd.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_info->mng_global_bkgd.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_info->mng_global_bkgd.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_info->have_global_bkgd=MagickTrue; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_BACK,4) == 0) { #if defined(MNG_INSERT_LAYERS) if (length > 6) mandatory_back=p[6]; else mandatory_back=0; if (mandatory_back && length > 5) { mng_background_color.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_background_color.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_background_color.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_background_color.alpha=OpaqueAlpha; } #ifdef MNG_OBJECT_BUFFERS if (length > 8) mng_background_object=(p[7] << 8) | p[8]; #endif #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_PLTE,4) == 0) { \/* Read global PLTE. *\/ if (length && (length < 769)) { if (mng_info->global_plte == (png_colorp) NULL) mng_info->global_plte=(png_colorp) AcquireQuantumMemory(256, sizeof(*mng_info->global_plte)); for (i=0; i < (ssize_t) (length\/3); i++) { mng_info->global_plte[i].red=p[3*i]; mng_info->global_plte[i].green=p[3*i+1]; mng_info->global_plte[i].blue=p[3*i+2]; } mng_info->global_plte_length=(unsigned int) (length\/3); } #ifdef MNG_LOOSE for ( ; i < 256; i++) { mng_info->global_plte[i].red=i; mng_info->global_plte[i].green=i; mng_info->global_plte[i].blue=i; } if (length != 0) mng_info->global_plte_length=256; #endif else mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_tRNS,4) == 0) { \/* read global tRNS *\/ if (length > 0 && length < 257) for (i=0; i < (ssize_t) length; i++) mng_info->global_trns[i]=p[i]; #ifdef MNG_LOOSE for ( ; i < 256; i++) mng_info->global_trns[i]=255; #endif mng_info->global_trns_length=(unsigned int) length; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_gAMA,4) == 0) { if (length == 4) { ssize_t igamma; igamma=mng_get_long(p); mng_info->global_gamma=((float) igamma)*0.00001; mng_info->have_global_gama=MagickTrue; } else mng_info->have_global_gama=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_cHRM,4) == 0) { \/* Read global cHRM *\/ if (length == 32) { mng_info->global_chrm.white_point.x=0.00001*mng_get_long(p); mng_info->global_chrm.white_point.y=0.00001*mng_get_long(&p[4]); mng_info->global_chrm.red_primary.x=0.00001*mng_get_long(&p[8]); mng_info->global_chrm.red_primary.y=0.00001* mng_get_long(&p[12]); mng_info->global_chrm.green_primary.x=0.00001* mng_get_long(&p[16]); mng_info->global_chrm.green_primary.y=0.00001* mng_get_long(&p[20]); mng_info->global_chrm.blue_primary.x=0.00001* mng_get_long(&p[24]); mng_info->global_chrm.blue_primary.y=0.00001* mng_get_long(&p[28]); mng_info->have_global_chrm=MagickTrue; } else mng_info->have_global_chrm=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_sRGB,4) == 0) { \/* Read global sRGB. *\/ if (length != 0) { mng_info->global_srgb_intent= Magick_RenderingIntent_from_PNG_RenderingIntent(p[0]); mng_info->have_global_srgb=MagickTrue; } else mng_info->have_global_srgb=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_iCCP,4) == 0) { \/* To do: *\/ \/* Read global iCCP. *\/ if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_FRAM,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"FRAM chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if ((mng_info->framing_mode == 2) || (mng_info->framing_mode == 4)) image->delay=frame_delay; frame_delay=default_frame_delay; frame_timeout=default_frame_timeout; fb=default_fb; if (length != 0) if (p[0]) mng_info->framing_mode=p[0]; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_mode=%d\",mng_info->framing_mode); if (length > 6) { \/* Note the delay and frame clipping boundaries. *\/ p++; \/* framing mode *\/ while (*p && ((p-chunk) < (ssize_t) length)) p++; \/* frame name *\/ p++; \/* frame name terminator *\/ if ((p-chunk) < (ssize_t) (length-4)) { int change_delay, change_timeout, change_clipping; change_delay=(*p++); change_timeout=(*p++); change_clipping=(*p++); p++; \/* change_sync *\/ if (change_delay && ((p-chunk) < (ssize_t) (length-4))) { frame_delay=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_delay\/=mng_info->ticks_per_second; else frame_delay=PNG_UINT_31_MAX; if (change_delay == 2) default_frame_delay=frame_delay; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_delay=%.20g\",(double) frame_delay); } if (change_timeout && ((p-chunk) < (ssize_t) (length-4))) { frame_timeout=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_timeout\/=mng_info->ticks_per_second; else frame_timeout=PNG_UINT_31_MAX; if (change_timeout == 2) default_frame_timeout=frame_timeout; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_timeout=%.20g\",(double) frame_timeout); } if (change_clipping && ((p-chunk) < (ssize_t) (length-16))) { fb=mng_read_box(previous_fb,(char) p[0],&p[1]); p+=16; previous_fb=fb; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Frame_clip: L=%.20g R=%.20g T=%.20g B=%.20g\", (double) fb.left,(double) fb.right,(double) fb.top, (double) fb.bottom); if (change_clipping == 2) default_fb=fb; } } } mng_info->clip=fb; mng_info->clip=mng_minimum_box(fb,mng_info->frame); subframe_width=(size_t) (mng_info->clip.right -mng_info->clip.left); subframe_height=(size_t) (mng_info->clip.bottom -mng_info->clip.top); \/* Insert a background layer behind the frame if framing_mode is 4. *\/ #if defined(MNG_INSERT_LAYERS) if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" subframe_width=%.20g, subframe_height=%.20g\",(double) subframe_width,(double) subframe_height); if (insert_layers && (mng_info->framing_mode == 4) && (subframe_width) && (subframe_height)) { \/* Allocate next image structure. *\/ if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; image->delay=0; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert backgd layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left, (double) mng_info->clip.right, (double) mng_info->clip.top, (double) mng_info->clip.bottom); } #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLIP,4) == 0) { unsigned int first_object, last_object; \/* Read CLIP. *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(int) first_object; i <= (int) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i]) { MngBox box; box=mng_info->object_clip[i]; if ((p-chunk) < (ssize_t) (length-17)) mng_info->object_clip[i]= mng_read_box(box,(char) p[0],&p[1]); } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_SAVE,4) == 0) { for (i=1; i < MNG_MAX_OBJECTS; i++) if (mng_info->exists[i]) { mng_info->frozen[i]=MagickTrue; #ifdef MNG_OBJECT_BUFFERS if (mng_info->ob[i] != (MngBuffer *) NULL) mng_info->ob[i]->frozen=MagickTrue; #endif } if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if ((memcmp(type,mng_DISC,4) == 0) || (memcmp(type,mng_SEEK,4) == 0)) { \/* Read DISC or SEEK. *\/ if ((length == 0) || !memcmp(type,mng_SEEK,4)) { for (i=1; i < MNG_MAX_OBJECTS; i++) MngInfoDiscardObject(mng_info,i); } else { register ssize_t j; for (j=1; j < (ssize_t) length; j+=2) { i=p[j-1] << 8 | p[j]; MngInfoDiscardObject(mng_info,i); } } if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_MOVE,4) == 0) { size_t first_object, last_object; \/* read MOVE *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(ssize_t) first_object; i <= (ssize_t) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i] && (p-chunk) < (ssize_t) (length-8)) { MngPair new_pair; MngPair old_pair; old_pair.a=mng_info->x_off[i]; old_pair.b=mng_info->y_off[i]; new_pair=mng_read_pair(old_pair,(int) p[0],&p[1]); mng_info->x_off[i]=new_pair.a; mng_info->y_off[i]=new_pair.b; } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_LOOP,4) == 0) { ssize_t loop_iters=1; if (length > 4) { loop_level=chunk[0]; mng_info->loop_active[loop_level]=1; \/* mark loop active *\/ \/* Record starting point. *\/ loop_iters=mng_get_long(&chunk[1]); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" LOOP level %.20g has %.20g iterations \", (double) loop_level, (double) loop_iters); if (loop_iters == 0) skipping_loop=loop_level; else { mng_info->loop_jump[loop_level]=TellBlob(image); mng_info->loop_count[loop_level]=loop_iters; } mng_info->loop_iteration[loop_level]=0; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_ENDL,4) == 0) { if (length > 0) { loop_level=chunk[0]; if (skipping_loop > 0) { if (skipping_loop == loop_level) { \/* Found end of zero-iteration loop. *\/ skipping_loop=(-1); mng_info->loop_active[loop_level]=0; } } else { if (mng_info->loop_active[loop_level] == 1) { mng_info->loop_count[loop_level]--; mng_info->loop_iteration[loop_level]++; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ENDL: LOOP level %.20g has %.20g remaining iters\", (double) loop_level,(double) mng_info->loop_count[loop_level]); if (mng_info->loop_count[loop_level] != 0) { offset= SeekBlob(image,mng_info->loop_jump[loop_level], SEEK_SET); if (offset < 0) { chunk=(unsigned char *) RelinquishMagickMemory( chunk); ThrowReaderException(CorruptImageError, \"ImproperImageHeader\"); } } else { short last_level; \/* Finished loop. *\/ mng_info->loop_active[loop_level]=0; last_level=(-1); for (i=0; i < loop_level; i++) if (mng_info->loop_active[i] == 1) last_level=(short) i; loop_level=last_level; } } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLON,4) == 0) { if (mng_info->clon_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"CLON is not implemented yet\",\"`%s'\", image->filename); mng_info->clon_warning++; } if (memcmp(type,mng_MAGN,4) == 0) { png_uint_16 magn_first, magn_last, magn_mb, magn_ml, magn_mr, magn_mt, magn_mx, magn_my, magn_methx, magn_methy; if (length > 1) magn_first=(p[0] << 8) | p[1]; else magn_first=0; if (length > 3) magn_last=(p[2] << 8) | p[3]; else magn_last=magn_first; #ifndef MNG_OBJECT_BUFFERS if (magn_first || magn_last) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"MAGN is not implemented yet for nonzero objects\", \"`%s'\",image->filename); mng_info->magn_warning++; } #endif if (length > 4) magn_methx=p[4]; else magn_methx=0; if (length > 6) magn_mx=(p[5] << 8) | p[6]; else magn_mx=1; if (magn_mx == 0) magn_mx=1; if (length > 8) magn_my=(p[7] << 8) | p[8]; else magn_my=magn_mx; if (magn_my == 0) magn_my=1; if (length > 10) magn_ml=(p[9] << 8) | p[10]; else magn_ml=magn_mx; if (magn_ml == 0) magn_ml=1; if (length > 12) magn_mr=(p[11] << 8) | p[12]; else magn_mr=magn_mx; if (magn_mr == 0) magn_mr=1; if (length > 14) magn_mt=(p[13] << 8) | p[14]; else magn_mt=magn_my; if (magn_mt == 0) magn_mt=1; if (length > 16) magn_mb=(p[15] << 8) | p[16]; else magn_mb=magn_my; if (magn_mb == 0) magn_mb=1; if (length > 17) magn_methy=p[17]; else magn_methy=magn_methx; if (magn_methx > 5 || magn_methy > 5) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"Unknown MAGN method in MNG datastream\",\"`%s'\", image->filename); mng_info->magn_warning++; } #ifdef MNG_OBJECT_BUFFERS \/* Magnify existing objects in the range magn_first to magn_last *\/ #endif if (magn_first == 0 || magn_last == 0) { \/* Save the magnification factors for object 0 *\/ mng_info->magn_mb=magn_mb; mng_info->magn_ml=magn_ml; mng_info->magn_mr=magn_mr; mng_info->magn_mt=magn_mt; mng_info->magn_mx=magn_mx; mng_info->magn_my=magn_my; mng_info->magn_methx=magn_methx; mng_info->magn_methy=magn_methy; } } if (memcmp(type,mng_PAST,4) == 0) { if (mng_info->past_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"PAST is not implemented yet\",\"`%s'\", image->filename); mng_info->past_warning++; } if (memcmp(type,mng_SHOW,4) == 0) { if (mng_info->show_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"SHOW is not implemented yet\",\"`%s'\", image->filename); mng_info->show_warning++; } if (memcmp(type,mng_sBIT,4) == 0) { if (length < 4) mng_info->have_global_sbit=MagickFalse; else { mng_info->global_sbit.gray=p[0]; mng_info->global_sbit.red=p[0]; mng_info->global_sbit.green=p[1]; mng_info->global_sbit.blue=p[2]; mng_info->global_sbit.alpha=p[3]; mng_info->have_global_sbit=MagickTrue; } } if (memcmp(type,mng_pHYs,4) == 0) { if (length > 8) { mng_info->global_x_pixels_per_unit= (size_t) mng_get_long(p); mng_info->global_y_pixels_per_unit= (size_t) mng_get_long(&p[4]); mng_info->global_phys_unit_type=p[8]; mng_info->have_global_phys=MagickTrue; } else mng_info->have_global_phys=MagickFalse; } if (memcmp(type,mng_pHYg,4) == 0) { if (mng_info->phyg_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"pHYg is not implemented.\",\"`%s'\",image->filename); mng_info->phyg_warning++; } if (memcmp(type,mng_BASI,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->basi_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"BASI is not implemented yet\",\"`%s'\", image->filename); mng_info->basi_warning++; #ifdef MNG_BASI_SUPPORTED basi_width=(unsigned long) (((png_uint_32) p[0] << 24) | ((png_uint_32) p[1] << 16) | ((png_uint_32) p[2] << 8) | (png_uint_32) p[3]); basi_height=(unsigned long) (((png_uint_32) p[4] << 24) | ((png_uint_32) p[5] << 16) | ((png_uint_32) p[6] << 8) | (png_uint_32) p[7]); basi_color_type=p[8]; basi_compression_method=p[9]; basi_filter_type=p[10]; basi_interlace_method=p[11]; if (length > 11) basi_red=((png_uint_32) p[12] << 8) & (png_uint_32) p[13]; else basi_red=0; if (length > 13) basi_green=((png_uint_32) p[14] << 8) & (png_uint_32) p[15]; else basi_green=0; if (length > 15) basi_blue=((png_uint_32) p[16] << 8) & (png_uint_32) p[17]; else basi_blue=0; if (length > 17) basi_alpha=((png_uint_32) p[18] << 8) & (png_uint_32) p[19]; else { if (basi_sample_depth == 16) basi_alpha=65535L; else basi_alpha=255; } if (length > 19) basi_viewable=p[20]; else basi_viewable=0; #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_IHDR,4) #if defined(JNG_SUPPORTED) && memcmp(type,mng_JHDR,4) #endif ) { \/* Not an IHDR or JHDR chunk *\/ if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } \/* Process IHDR *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing %c%c%c%c chunk\",type[0],type[1],type[2],type[3]); mng_info->exists[object_id]=MagickTrue; mng_info->viewable[object_id]=MagickTrue; if (mng_info->invisible[object_id]) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skipping invisible object\"); skip_to_iend=MagickTrue; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } #if defined(MNG_INSERT_LAYERS) if (length < 8) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } image_width=(size_t) mng_get_long(p); image_height=(size_t) mng_get_long(&p[4]); #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); \/* Insert a transparent background layer behind the entire animation if it is not full screen. *\/ #if defined(MNG_INSERT_LAYERS) if (insert_layers && mng_type && first_mng_object) { if ((mng_info->clip.left > 0) || (mng_info->clip.top > 0) || (image_width < mng_info->mng_width) || (mng_info->clip.right < (ssize_t) mng_info->mng_width) || (image_height < mng_info->mng_height) || (mng_info->clip.bottom < (ssize_t) mng_info->mng_height)) { if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; \/* Make a background rectangle. *\/ image->delay=0; image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Inserted transparent background layer, W=%.20g, H=%.20g\", (double) mng_info->mng_width,(double) mng_info->mng_height); } } \/* Insert a background layer behind the upcoming image if framing_mode is 3, and we haven't already inserted one. *\/ if (insert_layers && (mng_info->framing_mode == 3) && (subframe_width) && (subframe_height) && (simplicity == 0 || (simplicity & 0x08))) { if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->delay=0; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert background layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif \/* MNG_INSERT_LAYERS *\/ first_mng_object=MagickFalse; if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; status=SetImageProgress(image,LoadImagesTag,TellBlob(image), GetBlobSize(image)); if (status == MagickFalse) break; if (term_chunk_found) { image->start_loop=MagickTrue; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; if (mng_info->framing_mode == 1 || mng_info->framing_mode == 3) { image->delay=frame_delay; frame_delay=default_frame_delay; } else image->delay=0; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=mng_info->x_off[object_id]; image->page.y=mng_info->y_off[object_id]; image->iterations=mng_iterations; \/* Seek back to the beginning of the IHDR or JHDR chunk's length field. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Seeking back to beginning of %c%c%c%c chunk\",type[0],type[1], type[2],type[3]); offset=SeekBlob(image,-((ssize_t) length+12),SEEK_CUR); if (offset < 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } mng_info->image=image; mng_info->mng_type=mng_type; mng_info->object_id=object_id; if (memcmp(type,mng_IHDR,4) == 0) image=ReadOnePNGImage(mng_info,image_info,exception); #if defined(JNG_SUPPORTED) else image=ReadOneJNGImage(mng_info,image_info,exception); #endif if (image == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"exit ReadJNGImage() with error\"); return((Image *) NULL); } if (image->columns == 0 || image->rows == 0) { (void) CloseBlob(image); return(DestroyImageList(image)); } mng_info->image=image; if (mng_type) { MngBox crop_box; if (mng_info->magn_methx || mng_info->magn_methy) { png_uint_32 magnified_height, magnified_width; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing MNG MAGN chunk\"); if (mng_info->magn_methx == 1) { magnified_width=mng_info->magn_ml; if (image->columns > 1) magnified_width += mng_info->magn_mr; if (image->columns > 2) magnified_width += (png_uint_32) ((image->columns-2)*(mng_info->magn_mx)); } else { magnified_width=(png_uint_32) image->columns; if (image->columns > 1) magnified_width += mng_info->magn_ml-1; if (image->columns > 2) magnified_width += mng_info->magn_mr-1; if (image->columns > 3) magnified_width += (png_uint_32) ((image->columns-3)*(mng_info->magn_mx-1)); } if (mng_info->magn_methy == 1) { magnified_height=mng_info->magn_mt; if (image->rows > 1) magnified_height += mng_info->magn_mb; if (image->rows > 2) magnified_height += (png_uint_32) ((image->rows-2)*(mng_info->magn_my)); } else { magnified_height=(png_uint_32) image->rows; if (image->rows > 1) magnified_height += mng_info->magn_mt-1; if (image->rows > 2) magnified_height += mng_info->magn_mb-1; if (image->rows > 3) magnified_height += (png_uint_32) ((image->rows-3)*(mng_info->magn_my-1)); } if (magnified_height > image->rows || magnified_width > image->columns) { Image *large_image; int yy; Quantum *next, *prev; png_uint_16 magn_methx, magn_methy; ssize_t m, y; register Quantum *n, *q; register ssize_t x; \/* Allocate next image structure. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocate magnified image\"); AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); large_image=SyncNextImageInList(image); large_image->columns=magnified_width; large_image->rows=magnified_height; magn_methx=mng_info->magn_methx; magn_methy=mng_info->magn_methy; #if (MAGICKCORE_QUANTUM_DEPTH > 16) #define QM unsigned short if (magn_methx != 1 || magn_methy != 1) { \/* Scale pixels to unsigned shorts to prevent overflow of intermediate values of interpolations *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(image,ScaleQuantumToShort( GetPixelRed(image,q)),q); SetPixelGreen(image,ScaleQuantumToShort( GetPixelGreen(image,q)),q); SetPixelBlue(image,ScaleQuantumToShort( GetPixelBlue(image,q)),q); SetPixelAlpha(image,ScaleQuantumToShort( GetPixelAlpha(image,q)),q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #else #define QM Quantum #endif if (image->alpha_trait != UndefinedPixelTrait) (void) SetImageBackgroundColor(large_image,exception); else { large_image->background_color.alpha=OpaqueAlpha; (void) SetImageBackgroundColor(large_image,exception); if (magn_methx == 4) magn_methx=2; if (magn_methx == 5) magn_methx=3; if (magn_methy == 4) magn_methy=2; if (magn_methy == 5) magn_methy=3; } \/* magnify the rows into the right side of the large image *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the rows to %.20g\", (double) large_image->rows); m=(ssize_t) mng_info->magn_mt; yy=0; length=(size_t) GetPixelChannels(image)*image->columns; next=(Quantum *) AcquireQuantumMemory(length,sizeof(*next)); prev=(Quantum *) AcquireQuantumMemory(length,sizeof(*prev)); if ((prev == (Quantum *) NULL) || (next == (Quantum *) NULL)) { image=DestroyImageList(image); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } n=GetAuthenticPixels(image,0,0,image->columns,1,exception); (void) CopyMagickMemory(next,n,length); for (y=0; y < (ssize_t) image->rows; y++) { if (y == 0) m=(ssize_t) mng_info->magn_mt; else if (magn_methy > 1 && y == (ssize_t) image->rows-2) m=(ssize_t) mng_info->magn_mb; else if (magn_methy <= 1 && y == (ssize_t) image->rows-1) m=(ssize_t) mng_info->magn_mb; else if (magn_methy > 1 && y == (ssize_t) image->rows-1) m=1; else m=(ssize_t) mng_info->magn_my; n=prev; prev=next; next=n; if (y < (ssize_t) image->rows-1) { n=GetAuthenticPixels(image,0,y+1,image->columns,1, exception); (void) CopyMagickMemory(next,n,length); } for (i=0; i < m; i++, yy++) { register Quantum *pixels; assert(yy < (ssize_t) large_image->rows); pixels=prev; n=next; q=GetAuthenticPixels(large_image,0,yy,large_image->columns, 1,exception); q+=(large_image->columns-image->columns)* GetPixelChannels(large_image); for (x=(ssize_t) image->columns-1; x >= 0; x--) { \/* To do: get color as function of indexes[x] *\/ \/* if (image->storage_class == PseudoClass) { } *\/ if (magn_methy <= 1) { \/* replicate previous *\/ SetPixelRed(large_image,GetPixelRed(image,pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else if (magn_methy == 2 || magn_methy == 4) { if (i == 0) { SetPixelRed(large_image,GetPixelRed(image, pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else { \/* Interpolate *\/ SetPixelRed(large_image,((QM) (((ssize_t) (2*i*(GetPixelRed(image,n) -GetPixelRed(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelRed(image,pixels)))),q); SetPixelGreen(large_image,((QM) (((ssize_t) (2*i*(GetPixelGreen(image,n) -GetPixelGreen(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelGreen(image,pixels)))),q); SetPixelBlue(large_image,((QM) (((ssize_t) (2*i*(GetPixelBlue(image,n) -GetPixelBlue(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelBlue(image,pixels)))),q); if (image->alpha_trait != UndefinedPixelTrait) SetPixelAlpha(large_image, ((QM) (((ssize_t) (2*i*(GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels)+m)) \/((ssize_t) (m*2))+ GetPixelAlpha(image,pixels)))),q); } if (magn_methy == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); else SetPixelAlpha(large_image,GetPixelAlpha(image, n),q); } } else \/* if (magn_methy == 3 || magn_methy == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRed(large_image,GetPixelRed(image, pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else { SetPixelRed(large_image,GetPixelRed(image,n),q); SetPixelGreen(large_image,GetPixelGreen(image,n), q); SetPixelBlue(large_image,GetPixelBlue(image,n), q); SetPixelAlpha(large_image,GetPixelAlpha(image,n), q); } if (magn_methy == 5) { SetPixelAlpha(large_image,(QM) (((ssize_t) (2*i* (GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels)) +m))\/((ssize_t) (m*2)) +GetPixelAlpha(image,pixels)),q); } } n+=GetPixelChannels(image); q+=GetPixelChannels(large_image); pixels+=GetPixelChannels(image); } \/* x *\/ if (SyncAuthenticPixels(large_image,exception) == 0) break; } \/* i *\/ } \/* y *\/ prev=(Quantum *) RelinquishMagickMemory(prev); next=(Quantum *) RelinquishMagickMemory(next); length=image->columns; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Delete original image\"); DeleteImageFromList(&image); image=large_image; mng_info->image=image; \/* magnify the columns *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the columns to %.20g\", (double) image->columns); for (y=0; y < (ssize_t) image->rows; y++) { register Quantum *pixels; q=GetAuthenticPixels(image,0,y,image->columns,1,exception); pixels=q+(image->columns-length)*GetPixelChannels(image); n=pixels+GetPixelChannels(image); for (x=(ssize_t) (image->columns-length); x < (ssize_t) image->columns; x++) { \/* To do: Rewrite using Get\/Set***PixelChannel() *\/ if (x == (ssize_t) (image->columns-length)) m=(ssize_t) mng_info->magn_ml; else if (magn_methx > 1 && x == (ssize_t) image->columns-2) m=(ssize_t) mng_info->magn_mr; else if (magn_methx <= 1 && x == (ssize_t) image->columns-1) m=(ssize_t) mng_info->magn_mr; else if (magn_methx > 1 && x == (ssize_t) image->columns-1) m=1; else m=(ssize_t) mng_info->magn_mx; for (i=0; i < m; i++) { if (magn_methx <= 1) { \/* replicate previous *\/ SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image,pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image,pixels),q); } else if (magn_methx == 2 || magn_methx == 4) { if (i == 0) { SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image,pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image,pixels),q); } \/* To do: Rewrite using Get\/Set***PixelChannel() *\/ else { \/* Interpolate *\/ SetPixelRed(image,(QM) ((2*i*( GetPixelRed(image,n) -GetPixelRed(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelRed(image,pixels)),q); SetPixelGreen(image,(QM) ((2*i*( GetPixelGreen(image,n) -GetPixelGreen(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelGreen(image,pixels)),q); SetPixelBlue(image,(QM) ((2*i*( GetPixelBlue(image,n) -GetPixelBlue(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelBlue(image,pixels)),q); if (image->alpha_trait != UndefinedPixelTrait) SetPixelAlpha(image,(QM) ((2*i*( GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelAlpha(image,pixels)),q); } if (magn_methx == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelAlpha(image, GetPixelAlpha(image,pixels)+0,q); } else { SetPixelAlpha(image, GetPixelAlpha(image,n)+0,q); } } } else \/* if (magn_methx == 3 || magn_methx == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image, pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image, pixels),q); } else { SetPixelRed(image,GetPixelRed(image,n),q); SetPixelGreen(image,GetPixelGreen(image,n),q); SetPixelBlue(image,GetPixelBlue(image,n),q); SetPixelAlpha(image,GetPixelAlpha(image,n),q); } if (magn_methx == 5) { \/* Interpolate *\/ SetPixelAlpha(image, (QM) ((2*i*( GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels))+m)\/ ((ssize_t) (m*2)) +GetPixelAlpha(image,pixels)),q); } } q+=GetPixelChannels(image); } n+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } #if (MAGICKCORE_QUANTUM_DEPTH > 16) if (magn_methx != 1 || magn_methy != 1) { \/* Rescale pixels to Quantum *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(image,ScaleShortToQuantum( GetPixelRed(image,q)),q); SetPixelGreen(image,ScaleShortToQuantum( GetPixelGreen(image,q)),q); SetPixelBlue(image,ScaleShortToQuantum( GetPixelBlue(image,q)),q); SetPixelAlpha(image,ScaleShortToQuantum( GetPixelAlpha(image,q)),q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #endif if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished MAGN processing\"); } } \/* Crop_box is with respect to the upper left corner of the MNG. *\/ crop_box.left=mng_info->image_box.left+mng_info->x_off[object_id]; crop_box.right=mng_info->image_box.right+mng_info->x_off[object_id]; crop_box.top=mng_info->image_box.top+mng_info->y_off[object_id]; crop_box.bottom=mng_info->image_box.bottom+mng_info->y_off[object_id]; crop_box=mng_minimum_box(crop_box,mng_info->clip); crop_box=mng_minimum_box(crop_box,mng_info->frame); crop_box=mng_minimum_box(crop_box,mng_info->object_clip[object_id]); if ((crop_box.left != (mng_info->image_box.left +mng_info->x_off[object_id])) || (crop_box.right != (mng_info->image_box.right +mng_info->x_off[object_id])) || (crop_box.top != (mng_info->image_box.top +mng_info->y_off[object_id])) || (crop_box.bottom != (mng_info->image_box.bottom +mng_info->y_off[object_id]))) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Crop the PNG image\"); if ((crop_box.left < crop_box.right) && (crop_box.top < crop_box.bottom)) { Image *im; RectangleInfo crop_info; \/* Crop_info is with respect to the upper left corner of the image. *\/ crop_info.x=(crop_box.left-mng_info->x_off[object_id]); crop_info.y=(crop_box.top-mng_info->y_off[object_id]); crop_info.width=(size_t) (crop_box.right-crop_box.left); crop_info.height=(size_t) (crop_box.bottom-crop_box.top); image->page.width=image->columns; image->page.height=image->rows; image->page.x=0; image->page.y=0; im=CropImage(image,&crop_info,exception); if (im != (Image *) NULL) { image->columns=im->columns; image->rows=im->rows; im=DestroyImage(im); image->page.width=image->columns; image->page.height=image->rows; image->page.x=crop_box.left; image->page.y=crop_box.top; } } else { \/* No pixels in crop area. The MNG spec still requires a layer, though, so make a single transparent pixel in the top left corner. *\/ image->columns=1; image->rows=1; image->colors=2; (void) SetImageBackgroundColor(image,exception); image->page.width=1; image->page.height=1; image->page.x=0; image->page.y=0; } } #ifndef PNG_READ_EMPTY_PLTE_SUPPORTED image=mng_info->image; #endif } #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy. *\/ if (image->depth > 16) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (LosslessReduceDepthOK(image,exception) != MagickFalse) image->depth = 8; #endif if (image_info->number_scenes != 0) { if (mng_info->scenes_found > (ssize_t) (image_info->first_scene+image_info->number_scenes)) break; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading image datastream.\"); } while (LocaleCompare(image_info->magick,\"MNG\") == 0); (void) CloseBlob(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading all image datastreams.\"); #if defined(MNG_INSERT_LAYERS) if (insert_layers && !mng_info->image_found && (mng_info->mng_width) && (mng_info->mng_height)) { \/* Insert a background layer if nothing else was found. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No images found. Inserting a background layer.\"); if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocation failed, returning NULL.\"); return(DestroyImageList(image));; } image=SyncNextImageInList(image); } image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; if (image_info->ping == MagickFalse) (void) SetImageBackgroundColor(image,exception); mng_info->image_found++; } #endif image->iterations=mng_iterations; if (mng_iterations == 1) image->start_loop=MagickTrue; while (GetPreviousImageInList(image) != (Image *) NULL) { image_count++; if (image_count > 10*mng_info->image_found) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" No beginning\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Linked list is corrupted, beginning of list not found\", \"`%s'\",image_info->filename); return(DestroyImageList(image)); } image=GetPreviousImageInList(image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Corrupt list\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Linked list is corrupted; next_image is NULL\",\"`%s'\", image_info->filename); } } if (mng_info->ticks_per_second && mng_info->image_found > 1 && GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" First image null\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"image->next for first image is NULL but shouldn't be.\", \"`%s'\",image_info->filename); } if (mng_info->image_found == 0) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No visible images found.\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"No visible images in file\",\"`%s'\",image_info->filename); return(DestroyImageList(image)); } if (mng_info->ticks_per_second) final_delay=1UL*MagickMax(image->ticks_per_second,1L)* final_delay\/mng_info->ticks_per_second; else image->start_loop=MagickTrue; \/* Find final nonzero image delay *\/ final_image_delay=0; while (GetNextImageInList(image) != (Image *) NULL) { if (image->delay) final_image_delay=image->delay; image=GetNextImageInList(image); } if (final_delay < final_image_delay) final_delay=final_image_delay; image->delay=final_delay; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->delay=%.20g, final_delay=%.20g\",(double) image->delay, (double) final_delay); if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Before coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g\",(double) image->delay); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g\",(double) scene++, (double) image->delay); } } image=GetFirstImageInList(image); #ifdef MNG_COALESCE_LAYERS if (insert_layers) { Image *next_image, *next; size_t scene; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Coalesce Images\"); scene=image->scene; next_image=CoalesceImages(image,exception); if (next_image == (Image *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); image=DestroyImageList(image); image=next_image; for (next=image; next != (Image *) NULL; next=next_image) { next->page.width=mng_info->mng_width; next->page.height=mng_info->mng_height; next->page.x=0; next->page.y=0; next->scene=scene++; next_image=GetNextImageInList(next); if (next_image == (Image *) NULL) break; if (next->delay == 0) { scene--; next_image->previous=GetPreviousImageInList(next); if (GetPreviousImageInList(next) == (Image *) NULL) image=next_image; else next->previous->next=next_image; next=DestroyImage(next); } } } #endif while (GetNextImageInList(image) != (Image *) NULL) image=GetNextImageInList(image); image->dispose=BackgroundDispose; if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" After coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g dispose=%.20g\",(double) image->delay, (double) image->dispose); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g dispose=%.20g\",(double) scene++, (double) image->delay,(double) image->dispose); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit ReadOneMNGImage();\"); return(image); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":16733,"total_token_length":17775,"max_tokens_setting":32768} +{"idx":248870,"input":"static Image *ReadOneMNGImage(MngInfo* mng_info, const ImageInfo *image_info, ExceptionInfo *exception) { char page_geometry[MagickPathExtent]; Image *image; MagickBooleanType logging; volatile int first_mng_object, object_id, term_chunk_found, skip_to_iend; volatile ssize_t image_count=0; MagickBooleanType status; MagickOffsetType offset; MngBox default_fb, fb, previous_fb; #if defined(MNG_INSERT_LAYERS) PixelInfo mng_background_color; #endif register unsigned char *p; register ssize_t i; size_t count; ssize_t loop_level; volatile short skipping_loop; #if defined(MNG_INSERT_LAYERS) unsigned int mandatory_back=0; #endif volatile unsigned int #ifdef MNG_OBJECT_BUFFERS mng_background_object=0, #endif mng_type=0; \/* 0: PNG or JNG; 1: MNG; 2: MNG-LC; 3: MNG-VLC *\/ size_t default_frame_timeout, frame_timeout, #if defined(MNG_INSERT_LAYERS) image_height, image_width, #endif length; \/* These delays are all measured in image ticks_per_second, * not in MNG ticks_per_second *\/ volatile size_t default_frame_delay, final_delay, final_image_delay, frame_delay, #if defined(MNG_INSERT_LAYERS) insert_layers, #endif mng_iterations=1, simplicity=0, subframe_height=0, subframe_width=0; previous_fb.top=0; previous_fb.bottom=0; previous_fb.left=0; previous_fb.right=0; default_fb.top=0; default_fb.bottom=0; default_fb.left=0; default_fb.right=0; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter ReadOneMNGImage()\"); image=mng_info->image; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { char magic_number[MagickPathExtent]; \/* Verify MNG signature. *\/ count=(size_t) ReadBlob(image,8,(unsigned char *) magic_number); if (memcmp(magic_number,\"\\212MNG\\r\\n\\032\\n\",8) != 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); \/* Initialize some nonzero members of the MngInfo structure. *\/ for (i=0; i < MNG_MAX_OBJECTS; i++) { mng_info->object_clip[i].right=(ssize_t) PNG_UINT_31_MAX; mng_info->object_clip[i].bottom=(ssize_t) PNG_UINT_31_MAX; } mng_info->exists[0]=MagickTrue; } skipping_loop=(-1); first_mng_object=MagickTrue; mng_type=0; #if defined(MNG_INSERT_LAYERS) insert_layers=MagickFalse; \/* should be False during convert or mogrify *\/ #endif default_frame_delay=0; default_frame_timeout=0; frame_delay=0; final_delay=1; mng_info->ticks_per_second=1UL*image->ticks_per_second; object_id=0; skip_to_iend=MagickFalse; term_chunk_found=MagickFalse; mng_info->framing_mode=1; #if defined(MNG_INSERT_LAYERS) mandatory_back=MagickFalse; #endif #if defined(MNG_INSERT_LAYERS) mng_background_color=image->background_color; #endif default_fb=mng_info->frame; previous_fb=mng_info->frame; do { char type[MagickPathExtent]; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { unsigned char *chunk; \/* Read a new chunk. *\/ type[0]='\\0'; (void) ConcatenateMagickString(type,\"errr\",MagickPathExtent); length=ReadBlobMSBLong(image); count=(size_t) ReadBlob(image,4,(unsigned char *) type); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reading MNG chunk type %c%c%c%c, length: %.20g\", type[0],type[1],type[2],type[3],(double) length); if (length > PNG_UINT_31_MAX) { status=MagickFalse; break; } if (count == 0) ThrowReaderException(CorruptImageError,\"CorruptImage\"); p=NULL; chunk=(unsigned char *) NULL; if (length != 0) { chunk=(unsigned char *) AcquireQuantumMemory(length_ MagickPathExtent,sizeof(*chunk)); if (chunk == (unsigned char *) NULL) ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); for (i=0; i < (ssize_t) length; i++) { int c; c=ReadBlobByte(image); if (c == EOF) break; chunk[i]=(unsigned char) c; } p=chunk; } (void) ReadBlobMSBLong(image); \/* read crc word *\/ #if !defined(JNG_SUPPORTED) if (memcmp(type,mng_JHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->jhdr_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"JNGCompressNotSupported\",\"`%s'\",image->filename); mng_info->jhdr_warning++; } #endif if (memcmp(type,mng_DHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->dhdr_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"DeltaPNGNotSupported\",\"`%s'\",image->filename); mng_info->dhdr_warning++; } if (memcmp(type,mng_MEND,4) == 0) break; if (skip_to_iend) { if (memcmp(type,mng_IEND,4) == 0) skip_to_iend=MagickFalse; if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skip to IEND.\"); continue; } if (memcmp(type,mng_MHDR,4) == 0) { if (length != 28) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } mng_info->mng_width=(size_t) ((p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3]); mng_info->mng_height=(size_t) ((p[4] << 24) | (p[5] << 16) | (p[6] << 8) | p[7]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG width: %.20g\",(double) mng_info->mng_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG height: %.20g\",(double) mng_info->mng_height); } p+=8; mng_info->ticks_per_second=(size_t) mng_get_long(p); if (mng_info->ticks_per_second == 0) default_frame_delay=0; else default_frame_delay=1UL*image->ticks_per_second\/ mng_info->ticks_per_second; frame_delay=default_frame_delay; simplicity=0; p+=16; simplicity=(size_t) mng_get_long(p); mng_type=1; \/* Full MNG *\/ if ((simplicity != 0) && ((simplicity | 11) == 11)) mng_type=2; \/* LC *\/ if ((simplicity != 0) && ((simplicity | 9) == 9)) mng_type=3; \/* VLC *\/ #if defined(MNG_INSERT_LAYERS) if (mng_type != 3) insert_layers=MagickTrue; #endif if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return((Image *) NULL); image=SyncNextImageInList(image); mng_info->image=image; } if ((mng_info->mng_width > 65535L) || (mng_info->mng_height > 65535L)) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(ImageError,\"WidthOrHeightExceedsLimit\"); } (void) FormatLocaleString(page_geometry,MagickPathExtent, \"%.20gx%.20g+0+0\",(double) mng_info->mng_width,(double) mng_info->mng_height); mng_info->frame.left=0; mng_info->frame.right=(ssize_t) mng_info->mng_width; mng_info->frame.top=0; mng_info->frame.bottom=(ssize_t) mng_info->mng_height; mng_info->clip=default_fb=previous_fb=mng_info->frame; for (i=0; i < MNG_MAX_OBJECTS; i++) mng_info->object_clip[i]=mng_info->frame; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_TERM,4) == 0) { int repeat=0; if (length != 0) repeat=p[0]; if (repeat == 3) { final_delay=(png_uint_32) mng_get_long(&p[2]); mng_iterations=(png_uint_32) mng_get_long(&p[6]); if (mng_iterations == PNG_UINT_31_MAX) mng_iterations=0; image->iterations=mng_iterations; term_chunk_found=MagickTrue; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" repeat=%d, final_delay=%.20g, iterations=%.20g\", repeat,(double) final_delay, (double) image->iterations); } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_DEFI,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"DEFI chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if (length < 2) { if (chunk) chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } object_id=(p[0] << 8) | p[1]; if (mng_type == 2 && object_id != 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Nonzero object_id in MNG-LC datastream\",\"`%s'\", image->filename); if (object_id > MNG_MAX_OBJECTS) { \/* Instead of using a warning we should allocate a larger MngInfo structure and continue. *\/ (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"object id too large\",\"`%s'\",image->filename); object_id=MNG_MAX_OBJECTS; } if (mng_info->exists[object_id]) if (mng_info->frozen[object_id]) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"DEFI cannot redefine a frozen MNG object\",\"`%s'\", image->filename); continue; } mng_info->exists[object_id]=MagickTrue; if (length > 2) mng_info->invisible[object_id]=p[2]; \/* Extract object offset info. *\/ if (length > 11) { mng_info->x_off[object_id]=(ssize_t) ((p[4] << 24) | (p[5] << 16) | (p[6] << 8) | p[7]); mng_info->y_off[object_id]=(ssize_t) ((p[8] << 24) | (p[9] << 16) | (p[10] << 8) | p[11]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_off[%d]: %.20g, y_off[%d]: %.20g\", object_id,(double) mng_info->x_off[object_id], object_id,(double) mng_info->y_off[object_id]); } } \/* Extract object clipping info. *\/ if (length > 27) mng_info->object_clip[object_id]=mng_read_box(mng_info->frame,0, &p[12]); chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_bKGD,4) == 0) { mng_info->have_global_bkgd=MagickFalse; if (length > 5) { mng_info->mng_global_bkgd.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_info->mng_global_bkgd.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_info->mng_global_bkgd.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_info->have_global_bkgd=MagickTrue; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_BACK,4) == 0) { #if defined(MNG_INSERT_LAYERS) if (length > 6) mandatory_back=p[6]; else mandatory_back=0; if (mandatory_back && length > 5) { mng_background_color.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_background_color.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_background_color.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_background_color.alpha=OpaqueAlpha; } #ifdef MNG_OBJECT_BUFFERS if (length > 8) mng_background_object=(p[7] << 8) | p[8]; #endif #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_PLTE,4) == 0) { \/* Read global PLTE. *\/ if (length && (length < 769)) { if (mng_info->global_plte == (png_colorp) NULL) mng_info->global_plte=(png_colorp) AcquireQuantumMemory(256, sizeof(*mng_info->global_plte)); for (i=0; i < (ssize_t) (length\/3); i++) { mng_info->global_plte[i].red=p[3*i]; mng_info->global_plte[i].green=p[3*i+1]; mng_info->global_plte[i].blue=p[3*i+2]; } mng_info->global_plte_length=(unsigned int) (length\/3); } #ifdef MNG_LOOSE for ( ; i < 256; i++) { mng_info->global_plte[i].red=i; mng_info->global_plte[i].green=i; mng_info->global_plte[i].blue=i; } if (length != 0) mng_info->global_plte_length=256; #endif else mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_tRNS,4) == 0) { \/* read global tRNS *\/ if (length > 0 && length < 257) for (i=0; i < (ssize_t) length; i++) mng_info->global_trns[i]=p[i]; #ifdef MNG_LOOSE for ( ; i < 256; i++) mng_info->global_trns[i]=255; #endif mng_info->global_trns_length=(unsigned int) length; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_gAMA,4) == 0) { if (length == 4) { ssize_t igamma; igamma=mng_get_long(p); mng_info->global_gamma=((float) igamma)*0.00001; mng_info->have_global_gama=MagickTrue; } else mng_info->have_global_gama=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_cHRM,4) == 0) { \/* Read global cHRM *\/ if (length == 32) { mng_info->global_chrm.white_point.x=0.00001*mng_get_long(p); mng_info->global_chrm.white_point.y=0.00001*mng_get_long(&p[4]); mng_info->global_chrm.red_primary.x=0.00001*mng_get_long(&p[8]); mng_info->global_chrm.red_primary.y=0.00001* mng_get_long(&p[12]); mng_info->global_chrm.green_primary.x=0.00001* mng_get_long(&p[16]); mng_info->global_chrm.green_primary.y=0.00001* mng_get_long(&p[20]); mng_info->global_chrm.blue_primary.x=0.00001* mng_get_long(&p[24]); mng_info->global_chrm.blue_primary.y=0.00001* mng_get_long(&p[28]); mng_info->have_global_chrm=MagickTrue; } else mng_info->have_global_chrm=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_sRGB,4) == 0) { \/* Read global sRGB. *\/ if (length != 0) { mng_info->global_srgb_intent= Magick_RenderingIntent_from_PNG_RenderingIntent(p[0]); mng_info->have_global_srgb=MagickTrue; } else mng_info->have_global_srgb=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_iCCP,4) == 0) { \/* To do: *\/ \/* Read global iCCP. *\/ if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_FRAM,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"FRAM chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if ((mng_info->framing_mode == 2) || (mng_info->framing_mode == 4)) image->delay=frame_delay; frame_delay=default_frame_delay; frame_timeout=default_frame_timeout; fb=default_fb; if (length != 0) if (p[0]) mng_info->framing_mode=p[0]; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_mode=%d\",mng_info->framing_mode); if (length > 6) { \/* Note the delay and frame clipping boundaries. *\/ p++; \/* framing mode *\/ while (*p && ((p-chunk) < (ssize_t) length)) p++; \/* frame name *\/ p++; \/* frame name terminator *\/ if ((p-chunk) < (ssize_t) (length-4)) { int change_delay, change_timeout, change_clipping; change_delay=(*p++); change_timeout=(*p++); change_clipping=(*p++); p++; \/* change_sync *\/ if (change_delay) { frame_delay=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_delay\/=mng_info->ticks_per_second; else frame_delay=PNG_UINT_31_MAX; if (change_delay == 2) default_frame_delay=frame_delay; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_delay=%.20g\",(double) frame_delay); } if (change_timeout) { frame_timeout=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_timeout\/=mng_info->ticks_per_second; else frame_timeout=PNG_UINT_31_MAX; if (change_timeout == 2) default_frame_timeout=frame_timeout; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_timeout=%.20g\",(double) frame_timeout); } if (change_clipping) { fb=mng_read_box(previous_fb,(char) p[0],&p[1]); p+=17; previous_fb=fb; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Frame_clip: L=%.20g R=%.20g T=%.20g B=%.20g\", (double) fb.left,(double) fb.right,(double) fb.top, (double) fb.bottom); if (change_clipping == 2) default_fb=fb; } } } mng_info->clip=fb; mng_info->clip=mng_minimum_box(fb,mng_info->frame); subframe_width=(size_t) (mng_info->clip.right -mng_info->clip.left); subframe_height=(size_t) (mng_info->clip.bottom -mng_info->clip.top); \/* Insert a background layer behind the frame if framing_mode is 4. *\/ #if defined(MNG_INSERT_LAYERS) if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" subframe_width=%.20g, subframe_height=%.20g\",(double) subframe_width,(double) subframe_height); if (insert_layers && (mng_info->framing_mode == 4) && (subframe_width) && (subframe_height)) { \/* Allocate next image structure. *\/ if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; image->delay=0; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert backgd layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left, (double) mng_info->clip.right, (double) mng_info->clip.top, (double) mng_info->clip.bottom); } #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLIP,4) == 0) { unsigned int first_object, last_object; \/* Read CLIP. *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(int) first_object; i <= (int) last_object; i++) { if (mng_info->exists[i] && !mng_info->frozen[i]) { MngBox box; box=mng_info->object_clip[i]; if ((p-chunk) < (ssize_t) (length-17)) mng_info->object_clip[i]= mng_read_box(box,(char) p[0],&p[1]); } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_SAVE,4) == 0) { for (i=1; i < MNG_MAX_OBJECTS; i++) if (mng_info->exists[i]) { mng_info->frozen[i]=MagickTrue; #ifdef MNG_OBJECT_BUFFERS if (mng_info->ob[i] != (MngBuffer *) NULL) mng_info->ob[i]->frozen=MagickTrue; #endif } if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if ((memcmp(type,mng_DISC,4) == 0) || (memcmp(type,mng_SEEK,4) == 0)) { \/* Read DISC or SEEK. *\/ if ((length == 0) || !memcmp(type,mng_SEEK,4)) { for (i=1; i < MNG_MAX_OBJECTS; i++) MngInfoDiscardObject(mng_info,i); } else { register ssize_t j; for (j=1; j < (ssize_t) length; j+=2) { i=p[j-1] << 8 | p[j]; MngInfoDiscardObject(mng_info,i); } } if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_MOVE,4) == 0) { size_t first_object, last_object; \/* read MOVE *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(ssize_t) first_object; i <= (ssize_t) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i] && (p-chunk) < (ssize_t) (length-8)) { MngPair new_pair; MngPair old_pair; old_pair.a=mng_info->x_off[i]; old_pair.b=mng_info->y_off[i]; new_pair=mng_read_pair(old_pair,(int) p[0],&p[1]); mng_info->x_off[i]=new_pair.a; mng_info->y_off[i]=new_pair.b; } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_LOOP,4) == 0) { ssize_t loop_iters=1; if (length > 4) { loop_level=chunk[0]; mng_info->loop_active[loop_level]=1; \/* mark loop active *\/ \/* Record starting point. *\/ loop_iters=mng_get_long(&chunk[1]); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" LOOP level %.20g has %.20g iterations \", (double) loop_level, (double) loop_iters); if (loop_iters == 0) skipping_loop=loop_level; else { mng_info->loop_jump[loop_level]=TellBlob(image); mng_info->loop_count[loop_level]=loop_iters; } mng_info->loop_iteration[loop_level]=0; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_ENDL,4) == 0) { if (length > 0) { loop_level=chunk[0]; if (skipping_loop > 0) { if (skipping_loop == loop_level) { \/* Found end of zero-iteration loop. *\/ skipping_loop=(-1); mng_info->loop_active[loop_level]=0; } } else { if (mng_info->loop_active[loop_level] == 1) { mng_info->loop_count[loop_level]--; mng_info->loop_iteration[loop_level]++; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ENDL: LOOP level %.20g has %.20g remaining iters\", (double) loop_level,(double) mng_info->loop_count[loop_level]); if (mng_info->loop_count[loop_level] != 0) { offset= SeekBlob(image,mng_info->loop_jump[loop_level], SEEK_SET); if (offset < 0) { chunk=(unsigned char *) RelinquishMagickMemory( chunk); ThrowReaderException(CorruptImageError, \"ImproperImageHeader\"); } } else { short last_level; \/* Finished loop. *\/ mng_info->loop_active[loop_level]=0; last_level=(-1); for (i=0; i < loop_level; i++) if (mng_info->loop_active[i] == 1) last_level=(short) i; loop_level=last_level; } } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLON,4) == 0) { if (mng_info->clon_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"CLON is not implemented yet\",\"`%s'\", image->filename); mng_info->clon_warning++; } if (memcmp(type,mng_MAGN,4) == 0) { png_uint_16 magn_first, magn_last, magn_mb, magn_ml, magn_mr, magn_mt, magn_mx, magn_my, magn_methx, magn_methy; if (length > 1) magn_first=(p[0] << 8) | p[1]; else magn_first=0; if (length > 3) magn_last=(p[2] << 8) | p[3]; else magn_last=magn_first; #ifndef MNG_OBJECT_BUFFERS if (magn_first || magn_last) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"MAGN is not implemented yet for nonzero objects\", \"`%s'\",image->filename); mng_info->magn_warning++; } #endif if (length > 4) magn_methx=p[4]; else magn_methx=0; if (length > 6) magn_mx=(p[5] << 8) | p[6]; else magn_mx=1; if (magn_mx == 0) magn_mx=1; if (length > 8) magn_my=(p[7] << 8) | p[8]; else magn_my=magn_mx; if (magn_my == 0) magn_my=1; if (length > 10) magn_ml=(p[9] << 8) | p[10]; else magn_ml=magn_mx; if (magn_ml == 0) magn_ml=1; if (length > 12) magn_mr=(p[11] << 8) | p[12]; else magn_mr=magn_mx; if (magn_mr == 0) magn_mr=1; if (length > 14) magn_mt=(p[13] << 8) | p[14]; else magn_mt=magn_my; if (magn_mt == 0) magn_mt=1; if (length > 16) magn_mb=(p[15] << 8) | p[16]; else magn_mb=magn_my; if (magn_mb == 0) magn_mb=1; if (length > 17) magn_methy=p[17]; else magn_methy=magn_methx; if (magn_methx > 5 || magn_methy > 5) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"Unknown MAGN method in MNG datastream\",\"`%s'\", image->filename); mng_info->magn_warning++; } #ifdef MNG_OBJECT_BUFFERS \/* Magnify existing objects in the range magn_first to magn_last *\/ #endif if (magn_first == 0 || magn_last == 0) { \/* Save the magnification factors for object 0 *\/ mng_info->magn_mb=magn_mb; mng_info->magn_ml=magn_ml; mng_info->magn_mr=magn_mr; mng_info->magn_mt=magn_mt; mng_info->magn_mx=magn_mx; mng_info->magn_my=magn_my; mng_info->magn_methx=magn_methx; mng_info->magn_methy=magn_methy; } } if (memcmp(type,mng_PAST,4) == 0) { if (mng_info->past_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"PAST is not implemented yet\",\"`%s'\", image->filename); mng_info->past_warning++; } if (memcmp(type,mng_SHOW,4) == 0) { if (mng_info->show_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"SHOW is not implemented yet\",\"`%s'\", image->filename); mng_info->show_warning++; } if (memcmp(type,mng_sBIT,4) == 0) { if (length < 4) mng_info->have_global_sbit=MagickFalse; else { mng_info->global_sbit.gray=p[0]; mng_info->global_sbit.red=p[0]; mng_info->global_sbit.green=p[1]; mng_info->global_sbit.blue=p[2]; mng_info->global_sbit.alpha=p[3]; mng_info->have_global_sbit=MagickTrue; } } if (memcmp(type,mng_pHYs,4) == 0) { if (length > 8) { mng_info->global_x_pixels_per_unit= (size_t) mng_get_long(p); mng_info->global_y_pixels_per_unit= (size_t) mng_get_long(&p[4]); mng_info->global_phys_unit_type=p[8]; mng_info->have_global_phys=MagickTrue; } else mng_info->have_global_phys=MagickFalse; } if (memcmp(type,mng_pHYg,4) == 0) { if (mng_info->phyg_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"pHYg is not implemented.\",\"`%s'\",image->filename); mng_info->phyg_warning++; } if (memcmp(type,mng_BASI,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->basi_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"BASI is not implemented yet\",\"`%s'\", image->filename); mng_info->basi_warning++; #ifdef MNG_BASI_SUPPORTED basi_width=(size_t) ((p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3]); basi_height=(size_t) ((p[4] << 24) | (p[5] << 16) | (p[6] << 8) | p[7]); basi_color_type=p[8]; basi_compression_method=p[9]; basi_filter_type=p[10]; basi_interlace_method=p[11]; if (length > 11) basi_red=(p[12] << 8) & p[13]; else basi_red=0; if (length > 13) basi_green=(p[14] << 8) & p[15]; else basi_green=0; if (length > 15) basi_blue=(p[16] << 8) & p[17]; else basi_blue=0; if (length > 17) basi_alpha=(p[18] << 8) & p[19]; else { if (basi_sample_depth == 16) basi_alpha=65535L; else basi_alpha=255; } if (length > 19) basi_viewable=p[20]; else basi_viewable=0; #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_IHDR,4) #if defined(JNG_SUPPORTED) && memcmp(type,mng_JHDR,4) #endif ) { \/* Not an IHDR or JHDR chunk *\/ if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } \/* Process IHDR *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing %c%c%c%c chunk\",type[0],type[1],type[2],type[3]); mng_info->exists[object_id]=MagickTrue; mng_info->viewable[object_id]=MagickTrue; if (mng_info->invisible[object_id]) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skipping invisible object\"); skip_to_iend=MagickTrue; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } #if defined(MNG_INSERT_LAYERS) if (length < 8) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } image_width=(size_t) mng_get_long(p); image_height=(size_t) mng_get_long(&p[4]); #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); \/* Insert a transparent background layer behind the entire animation if it is not full screen. *\/ #if defined(MNG_INSERT_LAYERS) if (insert_layers && mng_type && first_mng_object) { if ((mng_info->clip.left > 0) || (mng_info->clip.top > 0) || (image_width < mng_info->mng_width) || (mng_info->clip.right < (ssize_t) mng_info->mng_width) || (image_height < mng_info->mng_height) || (mng_info->clip.bottom < (ssize_t) mng_info->mng_height)) { if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; \/* Make a background rectangle. *\/ image->delay=0; image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Inserted transparent background layer, W=%.20g, H=%.20g\", (double) mng_info->mng_width,(double) mng_info->mng_height); } } \/* Insert a background layer behind the upcoming image if framing_mode is 3, and we haven't already inserted one. *\/ if (insert_layers && (mng_info->framing_mode == 3) && (subframe_width) && (subframe_height) && (simplicity == 0 || (simplicity & 0x08))) { if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->delay=0; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert background layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif \/* MNG_INSERT_LAYERS *\/ first_mng_object=MagickFalse; if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; status=SetImageProgress(image,LoadImagesTag,TellBlob(image), GetBlobSize(image)); if (status == MagickFalse) break; if (term_chunk_found) { image->start_loop=MagickTrue; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; if (mng_info->framing_mode == 1 || mng_info->framing_mode == 3) { image->delay=frame_delay; frame_delay=default_frame_delay; } else image->delay=0; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=mng_info->x_off[object_id]; image->page.y=mng_info->y_off[object_id]; image->iterations=mng_iterations; \/* Seek back to the beginning of the IHDR or JHDR chunk's length field. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Seeking back to beginning of %c%c%c%c chunk\",type[0],type[1], type[2],type[3]); offset=SeekBlob(image,-((ssize_t) length+12),SEEK_CUR); if (offset < 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } mng_info->image=image; mng_info->mng_type=mng_type; mng_info->object_id=object_id; if (memcmp(type,mng_IHDR,4) == 0) image=ReadOnePNGImage(mng_info,image_info,exception); #if defined(JNG_SUPPORTED) else image=ReadOneJNGImage(mng_info,image_info,exception); #endif if (image == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"exit ReadJNGImage() with error\"); return((Image *) NULL); } if (image->columns == 0 || image->rows == 0) { (void) CloseBlob(image); return(DestroyImageList(image)); } mng_info->image=image; if (mng_type) { MngBox crop_box; if (mng_info->magn_methx || mng_info->magn_methy) { png_uint_32 magnified_height, magnified_width; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing MNG MAGN chunk\"); if (mng_info->magn_methx == 1) { magnified_width=mng_info->magn_ml; if (image->columns > 1) magnified_width += mng_info->magn_mr; if (image->columns > 2) magnified_width += (png_uint_32) ((image->columns-2)*(mng_info->magn_mx)); } else { magnified_width=(png_uint_32) image->columns; if (image->columns > 1) magnified_width += mng_info->magn_ml-1; if (image->columns > 2) magnified_width += mng_info->magn_mr-1; if (image->columns > 3) magnified_width += (png_uint_32) ((image->columns-3)*(mng_info->magn_mx-1)); } if (mng_info->magn_methy == 1) { magnified_height=mng_info->magn_mt; if (image->rows > 1) magnified_height += mng_info->magn_mb; if (image->rows > 2) magnified_height += (png_uint_32) ((image->rows-2)*(mng_info->magn_my)); } else { magnified_height=(png_uint_32) image->rows; if (image->rows > 1) magnified_height += mng_info->magn_mt-1; if (image->rows > 2) magnified_height += mng_info->magn_mb-1; if (image->rows > 3) magnified_height += (png_uint_32) ((image->rows-3)*(mng_info->magn_my-1)); } if (magnified_height > image->rows || magnified_width > image->columns) { Image *large_image; int yy; Quantum *next, *prev; png_uint_16 magn_methx, magn_methy; ssize_t m, y; register Quantum *n, *q; register ssize_t x; \/* Allocate next image structure. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocate magnified image\"); AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); large_image=SyncNextImageInList(image); large_image->columns=magnified_width; large_image->rows=magnified_height; magn_methx=mng_info->magn_methx; magn_methy=mng_info->magn_methy; #if (MAGICKCORE_QUANTUM_DEPTH > 16) #define QM unsigned short if (magn_methx != 1 || magn_methy != 1) { \/* Scale pixels to unsigned shorts to prevent overflow of intermediate values of interpolations *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(image,ScaleQuantumToShort( GetPixelRed(image,q)),q); SetPixelGreen(image,ScaleQuantumToShort( GetPixelGreen(image,q)),q); SetPixelBlue(image,ScaleQuantumToShort( GetPixelBlue(image,q)),q); SetPixelAlpha(image,ScaleQuantumToShort( GetPixelAlpha(image,q)),q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #else #define QM Quantum #endif if (image->alpha_trait != UndefinedPixelTrait) (void) SetImageBackgroundColor(large_image,exception); else { large_image->background_color.alpha=OpaqueAlpha; (void) SetImageBackgroundColor(large_image,exception); if (magn_methx == 4) magn_methx=2; if (magn_methx == 5) magn_methx=3; if (magn_methy == 4) magn_methy=2; if (magn_methy == 5) magn_methy=3; } \/* magnify the rows into the right side of the large image *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the rows to %.20g\", (double) large_image->rows); m=(ssize_t) mng_info->magn_mt; yy=0; length=(size_t) GetPixelChannels(image)*image->columns; next=(Quantum *) AcquireQuantumMemory(length,sizeof(*next)); prev=(Quantum *) AcquireQuantumMemory(length,sizeof(*prev)); if ((prev == (Quantum *) NULL) || (next == (Quantum *) NULL)) { image=DestroyImageList(image); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } n=GetAuthenticPixels(image,0,0,image->columns,1,exception); (void) CopyMagickMemory(next,n,length); for (y=0; y < (ssize_t) image->rows; y++) { if (y == 0) m=(ssize_t) mng_info->magn_mt; else if (magn_methy > 1 && y == (ssize_t) image->rows-2) m=(ssize_t) mng_info->magn_mb; else if (magn_methy <= 1 && y == (ssize_t) image->rows-1) m=(ssize_t) mng_info->magn_mb; else if (magn_methy > 1 && y == (ssize_t) image->rows-1) m=1; else m=(ssize_t) mng_info->magn_my; n=prev; prev=next; next=n; if (y < (ssize_t) image->rows-1) { n=GetAuthenticPixels(image,0,y+1,image->columns,1, exception); (void) CopyMagickMemory(next,n,length); } for (i=0; i < m; i++, yy++) { register Quantum *pixels; assert(yy < (ssize_t) large_image->rows); pixels=prev; n=next; q=GetAuthenticPixels(large_image,0,yy,large_image->columns, 1,exception); q+=(large_image->columns-image->columns)* GetPixelChannels(large_image); for (x=(ssize_t) image->columns-1; x >= 0; x--) { \/* To do: get color as function of indexes[x] *\/ \/* if (image->storage_class == PseudoClass) { } *\/ if (magn_methy <= 1) { \/* replicate previous *\/ SetPixelRed(large_image,GetPixelRed(image,pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else if (magn_methy == 2 || magn_methy == 4) { if (i == 0) { SetPixelRed(large_image,GetPixelRed(image, pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else { \/* Interpolate *\/ SetPixelRed(large_image,((QM) (((ssize_t) (2*i*(GetPixelRed(image,n) -GetPixelRed(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelRed(image,pixels)))),q); SetPixelGreen(large_image,((QM) (((ssize_t) (2*i*(GetPixelGreen(image,n) -GetPixelGreen(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelGreen(image,pixels)))),q); SetPixelBlue(large_image,((QM) (((ssize_t) (2*i*(GetPixelBlue(image,n) -GetPixelBlue(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelBlue(image,pixels)))),q); if (image->alpha_trait != UndefinedPixelTrait) SetPixelAlpha(large_image, ((QM) (((ssize_t) (2*i*(GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels)+m)) \/((ssize_t) (m*2))+ GetPixelAlpha(image,pixels)))),q); } if (magn_methy == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); else SetPixelAlpha(large_image,GetPixelAlpha(image, n),q); } } else \/* if (magn_methy == 3 || magn_methy == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRed(large_image,GetPixelRed(image, pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else { SetPixelRed(large_image,GetPixelRed(image,n),q); SetPixelGreen(large_image,GetPixelGreen(image,n), q); SetPixelBlue(large_image,GetPixelBlue(image,n), q); SetPixelAlpha(large_image,GetPixelAlpha(image,n), q); } if (magn_methy == 5) { SetPixelAlpha(large_image,(QM) (((ssize_t) (2*i* (GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels)) +m))\/((ssize_t) (m*2)) +GetPixelAlpha(image,pixels)),q); } } n+=GetPixelChannels(image); q+=GetPixelChannels(large_image); pixels+=GetPixelChannels(image); } \/* x *\/ if (SyncAuthenticPixels(large_image,exception) == 0) break; } \/* i *\/ } \/* y *\/ prev=(Quantum *) RelinquishMagickMemory(prev); next=(Quantum *) RelinquishMagickMemory(next); length=image->columns; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Delete original image\"); DeleteImageFromList(&image); image=large_image; mng_info->image=image; \/* magnify the columns *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the columns to %.20g\", (double) image->columns); for (y=0; y < (ssize_t) image->rows; y++) { register Quantum *pixels; q=GetAuthenticPixels(image,0,y,image->columns,1,exception); pixels=q+(image->columns-length)*GetPixelChannels(image); n=pixels+GetPixelChannels(image); for (x=(ssize_t) (image->columns-length); x < (ssize_t) image->columns; x++) { \/* To do: Rewrite using Get\/Set***PixelChannel() *\/ if (x == (ssize_t) (image->columns-length)) m=(ssize_t) mng_info->magn_ml; else if (magn_methx > 1 && x == (ssize_t) image->columns-2) m=(ssize_t) mng_info->magn_mr; else if (magn_methx <= 1 && x == (ssize_t) image->columns-1) m=(ssize_t) mng_info->magn_mr; else if (magn_methx > 1 && x == (ssize_t) image->columns-1) m=1; else m=(ssize_t) mng_info->magn_mx; for (i=0; i < m; i++) { if (magn_methx <= 1) { \/* replicate previous *\/ SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image,pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image,pixels),q); } else if (magn_methx == 2 || magn_methx == 4) { if (i == 0) { SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image,pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image,pixels),q); } \/* To do: Rewrite using Get\/Set***PixelChannel() *\/ else { \/* Interpolate *\/ SetPixelRed(image,(QM) ((2*i*( GetPixelRed(image,n) -GetPixelRed(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelRed(image,pixels)),q); SetPixelGreen(image,(QM) ((2*i*( GetPixelGreen(image,n) -GetPixelGreen(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelGreen(image,pixels)),q); SetPixelBlue(image,(QM) ((2*i*( GetPixelBlue(image,n) -GetPixelBlue(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelBlue(image,pixels)),q); if (image->alpha_trait != UndefinedPixelTrait) SetPixelAlpha(image,(QM) ((2*i*( GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelAlpha(image,pixels)),q); } if (magn_methx == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelAlpha(image, GetPixelAlpha(image,pixels)+0,q); } else { SetPixelAlpha(image, GetPixelAlpha(image,n)+0,q); } } } else \/* if (magn_methx == 3 || magn_methx == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image, pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image, pixels),q); } else { SetPixelRed(image,GetPixelRed(image,n),q); SetPixelGreen(image,GetPixelGreen(image,n),q); SetPixelBlue(image,GetPixelBlue(image,n),q); SetPixelAlpha(image,GetPixelAlpha(image,n),q); } if (magn_methx == 5) { \/* Interpolate *\/ SetPixelAlpha(image, (QM) ((2*i*( GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels))+m)\/ ((ssize_t) (m*2)) +GetPixelAlpha(image,pixels)),q); } } q+=GetPixelChannels(image); } n+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } #if (MAGICKCORE_QUANTUM_DEPTH > 16) if (magn_methx != 1 || magn_methy != 1) { \/* Rescale pixels to Quantum *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(image,ScaleShortToQuantum( GetPixelRed(image,q)),q); SetPixelGreen(image,ScaleShortToQuantum( GetPixelGreen(image,q)),q); SetPixelBlue(image,ScaleShortToQuantum( GetPixelBlue(image,q)),q); SetPixelAlpha(image,ScaleShortToQuantum( GetPixelAlpha(image,q)),q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #endif if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished MAGN processing\"); } } \/* Crop_box is with respect to the upper left corner of the MNG. *\/ crop_box.left=mng_info->image_box.left+mng_info->x_off[object_id]; crop_box.right=mng_info->image_box.right+mng_info->x_off[object_id]; crop_box.top=mng_info->image_box.top+mng_info->y_off[object_id]; crop_box.bottom=mng_info->image_box.bottom+mng_info->y_off[object_id]; crop_box=mng_minimum_box(crop_box,mng_info->clip); crop_box=mng_minimum_box(crop_box,mng_info->frame); crop_box=mng_minimum_box(crop_box,mng_info->object_clip[object_id]); if ((crop_box.left != (mng_info->image_box.left +mng_info->x_off[object_id])) || (crop_box.right != (mng_info->image_box.right +mng_info->x_off[object_id])) || (crop_box.top != (mng_info->image_box.top +mng_info->y_off[object_id])) || (crop_box.bottom != (mng_info->image_box.bottom +mng_info->y_off[object_id]))) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Crop the PNG image\"); if ((crop_box.left < crop_box.right) && (crop_box.top < crop_box.bottom)) { Image *im; RectangleInfo crop_info; \/* Crop_info is with respect to the upper left corner of the image. *\/ crop_info.x=(crop_box.left-mng_info->x_off[object_id]); crop_info.y=(crop_box.top-mng_info->y_off[object_id]); crop_info.width=(size_t) (crop_box.right-crop_box.left); crop_info.height=(size_t) (crop_box.bottom-crop_box.top); image->page.width=image->columns; image->page.height=image->rows; image->page.x=0; image->page.y=0; im=CropImage(image,&crop_info,exception); if (im != (Image *) NULL) { image->columns=im->columns; image->rows=im->rows; im=DestroyImage(im); image->page.width=image->columns; image->page.height=image->rows; image->page.x=crop_box.left; image->page.y=crop_box.top; } } else { \/* No pixels in crop area. The MNG spec still requires a layer, though, so make a single transparent pixel in the top left corner. *\/ image->columns=1; image->rows=1; image->colors=2; (void) SetImageBackgroundColor(image,exception); image->page.width=1; image->page.height=1; image->page.x=0; image->page.y=0; } } #ifndef PNG_READ_EMPTY_PLTE_SUPPORTED image=mng_info->image; #endif } #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy. *\/ if (image->depth > 16) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (LosslessReduceDepthOK(image,exception) != MagickFalse) image->depth = 8; #endif if (image_info->number_scenes != 0) { if (mng_info->scenes_found > (ssize_t) (image_info->first_scene+image_info->number_scenes)) break; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading image datastream.\"); } while (LocaleCompare(image_info->magick,\"MNG\") == 0); (void) CloseBlob(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading all image datastreams.\"); #if defined(MNG_INSERT_LAYERS) if (insert_layers && !mng_info->image_found && (mng_info->mng_width) && (mng_info->mng_height)) { \/* Insert a background layer if nothing else was found. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No images found. Inserting a background layer.\"); if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocation failed, returning NULL.\"); return(DestroyImageList(image));; } image=SyncNextImageInList(image); } image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; if (image_info->ping == MagickFalse) (void) SetImageBackgroundColor(image,exception); mng_info->image_found++; } #endif image->iterations=mng_iterations; if (mng_iterations == 1) image->start_loop=MagickTrue; while (GetPreviousImageInList(image) != (Image *) NULL) { image_count++; if (image_count > 10*mng_info->image_found) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" No beginning\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Linked list is corrupted, beginning of list not found\", \"`%s'\",image_info->filename); return(DestroyImageList(image)); } image=GetPreviousImageInList(image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Corrupt list\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Linked list is corrupted; next_image is NULL\",\"`%s'\", image_info->filename); } } if (mng_info->ticks_per_second && mng_info->image_found > 1 && GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" First image null\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"image->next for first image is NULL but shouldn't be.\", \"`%s'\",image_info->filename); } if (mng_info->image_found == 0) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No visible images found.\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"No visible images in file\",\"`%s'\",image_info->filename); return(DestroyImageList(image)); } if (mng_info->ticks_per_second) final_delay=1UL*MagickMax(image->ticks_per_second,1L)* final_delay\/mng_info->ticks_per_second; else image->start_loop=MagickTrue; \/* Find final nonzero image delay *\/ final_image_delay=0; while (GetNextImageInList(image) != (Image *) NULL) { if (image->delay) final_image_delay=image->delay; image=GetNextImageInList(image); } if (final_delay < final_image_delay) final_delay=final_image_delay; image->delay=final_delay; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->delay=%.20g, final_delay=%.20g\",(double) image->delay, (double) final_delay); if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Before coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g\",(double) image->delay); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g\",(double) scene++, (double) image->delay); } } image=GetFirstImageInList(image); #ifdef MNG_COALESCE_LAYERS if (insert_layers) { Image *next_image, *next; size_t scene; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Coalesce Images\"); scene=image->scene; next_image=CoalesceImages(image,exception); if (next_image == (Image *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); image=DestroyImageList(image); image=next_image; for (next=image; next != (Image *) NULL; next=next_image) { next->page.width=mng_info->mng_width; next->page.height=mng_info->mng_height; next->page.x=0; next->page.y=0; next->scene=scene++; next_image=GetNextImageInList(next); if (next_image == (Image *) NULL) break; if (next->delay == 0) { scene--; next_image->previous=GetPreviousImageInList(next); if (GetPreviousImageInList(next) == (Image *) NULL) image=next_image; else next->previous->next=next_image; next=DestroyImage(next); } } } #endif while (GetNextImageInList(image) != (Image *) NULL) image=GetNextImageInList(image); image->dispose=BackgroundDispose; if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" After coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g dispose=%.20g\",(double) image->delay, (double) image->dispose); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g dispose=%.20g\",(double) scene++, (double) image->delay,(double) image->dispose); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit ReadOneMNGImage();\"); return(image); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":16433,"total_token_length":17475,"max_tokens_setting":32768} +{"idx":202294,"input":"static MagickBooleanType WriteOnePNGImage(MngInfo *mng_info, const ImageInfo *IMimage_info,Image *IMimage,ExceptionInfo *exception) { char im_vers[32], libpng_runv[32], libpng_vers[32], zlib_runv[32], zlib_vers[32]; Image *image; ImageInfo *image_info; char *name, s[2]; const char *property, *value; const StringInfo *profile; int num_passes, pass, ping_wrote_caNv; png_byte ping_trans_alpha[256]; png_color palette[257]; png_color_16 ping_background, ping_trans_color; png_info *ping_info; png_struct *ping; png_uint_32 ping_height, ping_width; ssize_t y; MagickBooleanType image_matte, logging, matte, ping_have_blob, ping_have_cheap_transparency, ping_have_color, ping_have_non_bw, ping_have_PLTE, ping_have_bKGD, ping_have_eXIf, ping_have_iCCP, ping_have_pHYs, ping_have_sRGB, ping_have_tRNS, ping_exclude_bKGD, ping_exclude_cHRM, ping_exclude_date, \/* ping_exclude_EXIF, *\/ ping_exclude_eXIf, ping_exclude_gAMA, ping_exclude_iCCP, \/* ping_exclude_iTXt, *\/ ping_exclude_oFFs, ping_exclude_pHYs, ping_exclude_sRGB, ping_exclude_tEXt, ping_exclude_tIME, \/* ping_exclude_tRNS, *\/ ping_exclude_caNv, ping_exclude_zCCP, \/* hex-encoded iCCP *\/ ping_exclude_zTXt, ping_preserve_colormap, ping_preserve_iCCP, ping_need_colortype_warning, status, tried_332, tried_333, tried_444; MemoryInfo *volatile pixel_info; QuantumInfo *quantum_info; PNGErrorInfo error_info; register ssize_t i, x; unsigned char *ping_pixels; volatile int image_colors, ping_bit_depth, ping_color_type, ping_interlace_method, ping_compression_method, ping_filter_method, ping_num_trans; volatile size_t image_depth, old_bit_depth; size_t quality, rowbytes, save_image_depth; int j, number_colors, number_opaque, number_semitransparent, number_transparent, ping_pHYs_unit_type; png_uint_32 ping_pHYs_x_resolution, ping_pHYs_y_resolution; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter WriteOnePNGImage()\"); image = CloneImage(IMimage,0,0,MagickFalse,exception); if (image == (Image *) NULL) return(MagickFalse); image_info=(ImageInfo *) CloneImageInfo(IMimage_info); \/* Define these outside of the following \"if logging()\" block so they will * show in debuggers. *\/ *im_vers='\\0'; (void) ConcatenateMagickString(im_vers, MagickLibVersionText,MagickPathExtent); (void) ConcatenateMagickString(im_vers, MagickLibAddendum,MagickPathExtent); *libpng_vers='\\0'; (void) ConcatenateMagickString(libpng_vers, PNG_LIBPNG_VER_STRING,32); *libpng_runv='\\0'; (void) ConcatenateMagickString(libpng_runv, png_get_libpng_ver(NULL),32); *zlib_vers='\\0'; (void) ConcatenateMagickString(zlib_vers, ZLIB_VERSION,32); *zlib_runv='\\0'; (void) ConcatenateMagickString(zlib_runv, zlib_version,32); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" IM version = %s\", im_vers); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Libpng version = %s\", libpng_vers); if (LocaleCompare(libpng_vers,libpng_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" running with %s\", libpng_runv); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Zlib version = %s\", zlib_vers); if (LocaleCompare(zlib_vers,zlib_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" running with %s\", zlib_runv); } } \/* Initialize some stuff *\/ ping_bit_depth=0, ping_color_type=0, ping_interlace_method=0, ping_compression_method=0, ping_filter_method=0, ping_num_trans = 0; ping_background.red = 0; ping_background.green = 0; ping_background.blue = 0; ping_background.gray = 0; ping_background.index = 0; ping_trans_color.red=0; ping_trans_color.green=0; ping_trans_color.blue=0; ping_trans_color.gray=0; ping_pHYs_unit_type = 0; ping_pHYs_x_resolution = 0; ping_pHYs_y_resolution = 0; ping_have_blob=MagickFalse; ping_have_cheap_transparency=MagickFalse; ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; ping_have_PLTE=MagickFalse; ping_have_bKGD=MagickFalse; ping_have_eXIf=MagickTrue; ping_have_iCCP=MagickFalse; ping_have_pHYs=MagickFalse; ping_have_sRGB=MagickFalse; ping_have_tRNS=MagickFalse; ping_exclude_bKGD=mng_info->ping_exclude_bKGD; ping_exclude_caNv=mng_info->ping_exclude_caNv; ping_exclude_cHRM=mng_info->ping_exclude_cHRM; ping_exclude_date=mng_info->ping_exclude_date; ping_exclude_eXIf=mng_info->ping_exclude_eXIf; ping_exclude_gAMA=mng_info->ping_exclude_gAMA; ping_exclude_iCCP=mng_info->ping_exclude_iCCP; \/* ping_exclude_iTXt=mng_info->ping_exclude_iTXt; *\/ ping_exclude_oFFs=mng_info->ping_exclude_oFFs; ping_exclude_pHYs=mng_info->ping_exclude_pHYs; ping_exclude_sRGB=mng_info->ping_exclude_sRGB; ping_exclude_tEXt=mng_info->ping_exclude_tEXt; ping_exclude_tIME=mng_info->ping_exclude_tIME; \/* ping_exclude_tRNS=mng_info->ping_exclude_tRNS; *\/ ping_exclude_zCCP=mng_info->ping_exclude_zCCP; \/* hex-encoded iCCP in zTXt *\/ ping_exclude_zTXt=mng_info->ping_exclude_zTXt; ping_preserve_colormap = mng_info->ping_preserve_colormap; ping_preserve_iCCP = mng_info->ping_preserve_iCCP; ping_need_colortype_warning = MagickFalse; \/* Recognize the ICC sRGB profile and convert it to the sRGB chunk, * i.e., eliminate the ICC profile and set image->rendering_intent. * Note that this will not involve any changes to the actual pixels * but merely passes information to applications that read the resulting * PNG image. * * To do: recognize other variants of the sRGB profile, using the CRC to * verify all recognized variants including the 7 already known. * * Work around libpng16+ rejecting some \"known invalid sRGB profiles\". * * Use something other than image->rendering_intent to record the fact * that the sRGB profile was found. * * Record the ICC version (currently v2 or v4) of the incoming sRGB ICC * profile. Record the Blackpoint Compensation, if any. *\/ if (ping_exclude_sRGB == MagickFalse && ping_preserve_iCCP == MagickFalse) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { int icheck, got_crc=0; png_uint_32 length, profile_crc=0; unsigned char *data; length=(png_uint_32) GetStringInfoLength(profile); for (icheck=0; sRGB_info[icheck].len > 0; icheck++) { if (length == sRGB_info[icheck].len) { if (got_crc == 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got a %lu-byte ICC profile (potentially sRGB)\", (unsigned long) length); data=GetStringInfoDatum(profile); profile_crc=crc32(0,data,length); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" with crc=%8x\",(unsigned int) profile_crc); got_crc++; } if (profile_crc == sRGB_info[icheck].crc) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" It is sRGB with rendering intent = %s\", Magick_RenderingIntentString_from_PNG_RenderingIntent( sRGB_info[icheck].intent)); if (image->rendering_intent==UndefinedIntent) { image->rendering_intent= Magick_RenderingIntent_from_PNG_RenderingIntent( sRGB_info[icheck].intent); } ping_exclude_iCCP = MagickTrue; ping_exclude_zCCP = MagickTrue; ping_have_sRGB = MagickTrue; break; } } } if (sRGB_info[icheck].len == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got %lu-byte ICC profile not recognized as sRGB\", (unsigned long) length); } } name=GetNextImageProfile(image); } } number_opaque = 0; number_semitransparent = 0; number_transparent = 0; if (logging != MagickFalse) { if (image->storage_class == UndefinedClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=UndefinedClass\"); if (image->storage_class == DirectClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=DirectClass\"); if (image->storage_class == PseudoClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=PseudoClass\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), image->taint ? \" image->taint=MagickTrue\": \" image->taint=MagickFalse\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->gamma=%g\", image->gamma); } if (image->storage_class == PseudoClass && (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (mng_info->write_png_colortype != 1 && mng_info->write_png_colortype != 5))) { (void) SyncImage(image,exception); image->storage_class = DirectClass; } if (ping_preserve_colormap == MagickFalse) { if ((image->storage_class != PseudoClass) && (image->colormap != (PixelInfo *) NULL)) { \/* Free the bogus colormap; it can cause trouble later *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Freeing bogus colormap\"); image->colormap=(PixelInfo *) RelinquishMagickMemory( image->colormap); } } if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) (void) TransformImageColorspace(image,sRGBColorspace,exception); \/* Sometimes we get PseudoClass images whose RGB values don't match the colors in the colormap. This code syncs the RGB values. *\/ image->depth=GetImageQuantumDepth(image,MagickFalse); if (image->depth <= 8 && image->taint && image->storage_class == PseudoClass) (void) SyncImage(image,exception); #if (MAGICKCORE_QUANTUM_DEPTH == 8) if (image->depth > 8) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reducing PNG bit depth to 8 since this is a Q8 build.\"); image->depth=8; } #endif \/* Respect the -depth option *\/ if (image->depth < 4) { register Quantum *r; if (image->depth > 2) { \/* Scale to 4-bit *\/ LBR04PacketRGBA(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR04PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR04PacketRGBA(image->colormap[i]); } } } else if (image->depth > 1) { \/* Scale to 2-bit *\/ LBR02PacketRGBA(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR02PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR02PacketRGBA(image->colormap[i]); } } } else { \/* Scale to 1-bit *\/ LBR01PacketRGBA(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR01PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR01PacketRGBA(image->colormap[i]); } } } } \/* To do: set to next higher multiple of 8 *\/ if (image->depth < 8) image->depth=8; #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy *\/ if (image->depth > 8) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (image->depth == 16 && mng_info->write_png_depth != 16) if (mng_info->write_png8 || LosslessReduceDepthOK(image,exception) != MagickFalse) image->depth = 8; #endif image_colors = (int) image->colors; number_opaque = (int) image->colors; number_transparent = 0; number_semitransparent = 0; if (mng_info->write_png_colortype && (mng_info->write_png_colortype > 4 || (mng_info->write_png_depth >= 8 && mng_info->write_png_colortype < 4 && image->alpha_trait == UndefinedPixelTrait))) { \/* Avoid the expensive BUILD_PALETTE operation if we're sure that we * are not going to need the result. *\/ if (mng_info->write_png_colortype == 1 || mng_info->write_png_colortype == 5) ping_have_color=MagickFalse; if (image->alpha_trait != UndefinedPixelTrait) { number_transparent = 2; number_semitransparent = 1; } } if (mng_info->write_png_colortype < 7) { \/* BUILD_PALETTE * * Normally we run this just once, but in the case of writing PNG8 * we reduce the transparency to binary and run again, then if there * are still too many colors we reduce to a simple 4-4-4-1, then 3-3-3-1 * RGBA palette and run again, and then to a simple 3-3-2-1 RGBA * palette. Then (To do) we take care of a final reduction that is only * needed if there are still 256 colors present and one of them has both * transparent and opaque instances. *\/ tried_332 = MagickFalse; tried_333 = MagickFalse; tried_444 = MagickFalse; if (image->depth != GetImageDepth(image,exception)) (void) SetImageDepth(image,image->depth,exception); for (j=0; j<6; j++) { \/* * Sometimes we get DirectClass images that have 256 colors or fewer. * This code will build a colormap. * * Also, sometimes we get PseudoClass images with an out-of-date * colormap. This code will replace the colormap with a new one. * Sometimes we get PseudoClass images that have more than 256 colors. * This code will delete the colormap and change the image to * DirectClass. * * If image->alpha_trait is MagickFalse, we ignore the alpha channel * even though it sometimes contains left-over non-opaque values. * * Also we gather some information (number of opaque, transparent, * and semitransparent pixels, and whether the image has any non-gray * pixels or only black-and-white pixels) that we might need later. * * Even if the user wants to force GrayAlpha or RGBA (colortype 4 or 6) * we need to check for bogus non-opaque values, at least. *\/ int n; PixelInfo opaque[260], semitransparent[260], transparent[260]; register const Quantum *r; register Quantum *q; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter BUILD_PALETTE:\"); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->columns=%.20g\",(double) image->columns); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->rows=%.20g\",(double) image->rows); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->alpha_trait=%.20g\",(double) image->alpha_trait); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); if (image->storage_class == PseudoClass && image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Original colormap:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,alpha)\"); for (i=0; i < MagickMin(image->colors,256); i++) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } for (i=image->colors - 10; i < (ssize_t) image->colors; i++) { if (i > 255) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } } } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\",(int) image->colors); if (image->colors == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" (zero means unknown)\"); if (ping_preserve_colormap == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Regenerate the colormap\"); } image_colors=0; number_opaque = 0; number_semitransparent = 0; number_transparent = 0; for (y=0; y < (ssize_t) image->rows; y++) { r=GetVirtualPixels(image,0,y,image->columns,1,exception); if (r == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (image->alpha_trait == UndefinedPixelTrait || GetPixelAlpha(image,r) == OpaqueAlpha) { if (number_opaque < 259) { if (number_opaque == 0) { GetPixelInfoPixel(image,r,opaque); opaque[0].alpha=OpaqueAlpha; number_opaque=1; } for (i=0; i< (ssize_t) number_opaque; i++) { if (IsColorEqual(image,r,opaque+i)) break; } if (i == (ssize_t) number_opaque && number_opaque < 259) { number_opaque++; GetPixelInfoPixel(image,r,opaque+i); opaque[i].alpha=OpaqueAlpha; } } } else if (GetPixelAlpha(image,r) == TransparentAlpha) { if (number_transparent < 259) { if (number_transparent == 0) { GetPixelInfoPixel(image,r,transparent); ping_trans_color.red=(unsigned short) GetPixelRed(image,r); ping_trans_color.green=(unsigned short) GetPixelGreen(image,r); ping_trans_color.blue=(unsigned short) GetPixelBlue(image,r); ping_trans_color.gray=(unsigned short) GetPixelGray(image,r); number_transparent = 1; } for (i=0; i< (ssize_t) number_transparent; i++) { if (IsColorEqual(image,r,transparent+i)) break; } if (i == (ssize_t) number_transparent && number_transparent < 259) { number_transparent++; GetPixelInfoPixel(image,r,transparent+i); } } } else { if (number_semitransparent < 259) { if (number_semitransparent == 0) { GetPixelInfoPixel(image,r,semitransparent); number_semitransparent = 1; } for (i=0; i< (ssize_t) number_semitransparent; i++) { if (IsColorEqual(image,r,semitransparent+i) && GetPixelAlpha(image,r) == semitransparent[i].alpha) break; } if (i == (ssize_t) number_semitransparent && number_semitransparent < 259) { number_semitransparent++; GetPixelInfoPixel(image,r,semitransparent+i); } } } r+=GetPixelChannels(image); } } if (mng_info->write_png8 == MagickFalse && ping_exclude_bKGD == MagickFalse) { \/* Add the background color to the palette, if it * isn't already there. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Check colormap for background (%d,%d,%d)\", (int) image->background_color.red, (int) image->background_color.green, (int) image->background_color.blue); } if (number_opaque < 259) { for (i=0; ibackground_color.red && opaque[i].green == image->background_color.green && opaque[i].blue == image->background_color.blue) break; } if (i == number_opaque) { opaque[i] = image->background_color; ping_background.index = i; number_opaque++; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\",(int) i); } } } else if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in the colormap to add background color\"); } image_colors=number_opaque+number_transparent+number_semitransparent; if (logging != MagickFalse) { if (image_colors > 256) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has more than 256 colors\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has %d colors\",image_colors); } if (ping_preserve_colormap != MagickFalse) break; if (mng_info->write_png_colortype != 7) \/* We won't need this info *\/ { ping_have_color=MagickFalse; ping_have_non_bw=MagickFalse; if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"incompatible colorspace\"); ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; } if(image_colors > 256) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; r=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(image,r) != GetPixelGreen(image,r) || GetPixelRed(image,r) != GetPixelBlue(image,r)) { ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; break; } r+=GetPixelChannels(image); } if (ping_have_color != MagickFalse) break; \/* Worst case is black-and-white; we are looking at every * pixel twice. *\/ if (ping_have_non_bw == MagickFalse) { r=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(image,r) != 0 && GetPixelRed(image,r) != QuantumRange) { ping_have_non_bw=MagickTrue; break; } r+=GetPixelChannels(image); } } } } } if (image_colors < 257) { PixelInfo colormap[260]; \/* * Initialize image colormap. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Sort the new colormap\"); \/* Sort palette, transparent first *\/; n = 0; for (i=0; iping_exclude_tRNS == MagickFalse || (number_transparent == 0 && number_semitransparent == 0)) && (((mng_info->write_png_colortype-1) == PNG_COLOR_TYPE_PALETTE) || (mng_info->write_png_colortype == 0))) { if (logging != MagickFalse) { if (n != (ssize_t) image_colors) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_colors (%d) and n (%d) don't match\", image_colors, n); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" AcquireImageColormap\"); } image->colors = image_colors; if (AcquireImageColormap(image,image_colors,exception) == MagickFalse) { (void) ThrowMagickException(exception,GetMagickModule(), ResourceLimitError,\"MemoryAllocationFailed\",\"`%s'\", image->filename); break; } for (i=0; i< (ssize_t) image_colors; i++) image->colormap[i] = colormap[i]; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d (%d)\", (int) image->colors, image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Update the pixel indexes\"); } \/* Sync the pixel indices with the new colormap *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { for (i=0; i< (ssize_t) image_colors; i++) { if ((image->alpha_trait == UndefinedPixelTrait || image->colormap[i].alpha == GetPixelAlpha(image,q)) && image->colormap[i].red == GetPixelRed(image,q) && image->colormap[i].green == GetPixelGreen(image,q) && image->colormap[i].blue == GetPixelBlue(image,q)) { SetPixelIndex(image,i,q); break; } } q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\", (int) image->colors); if (image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,alpha)\"); for (i=0; i < (ssize_t) image->colors; i++) { if (i < 300 || i >= (ssize_t) image->colors - 10) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } } } if (number_transparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent = %d\", number_transparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent > 256\"); if (number_opaque < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque = %d\", number_opaque); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque > 256\"); if (number_semitransparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent = %d\", number_semitransparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent > 256\"); if (ping_have_non_bw == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are black or white\"); else if (ping_have_color == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are gray\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" At least one pixel or the background is non-gray\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Exit BUILD_PALETTE:\"); } if (mng_info->write_png8 == MagickFalse) break; \/* Make any reductions necessary for the PNG8 format *\/ if (image_colors <= 256 && image_colors != 0 && image->colormap != NULL && number_semitransparent == 0 && number_transparent <= 1) break; \/* PNG8 can't have semitransparent colors so we threshold the * opacity to 0 or OpaqueOpacity, and PNG8 can only have one * transparent color so if more than one is transparent we merge * them into image->background_color. *\/ if (number_semitransparent != 0 || number_transparent > 1) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Thresholding the alpha channel to binary\"); for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) < OpaqueAlpha\/2) { SetPixelViaPixelInfo(image,&image->background_color,q); SetPixelAlpha(image,TransparentAlpha,q); } else SetPixelAlpha(image,OpaqueAlpha,q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; if (image_colors != 0 && image_colors <= 256 && image->colormap != NULL) for (i=0; icolormap[i].alpha = (image->colormap[i].alpha > TransparentAlpha\/2 ? TransparentAlpha : OpaqueAlpha); } continue; } \/* PNG8 can't have more than 256 colors so we quantize the pixels and * background color to the 4-4-4-1, 3-3-3-1 or 3-3-2-1 palette. If the * image is mostly gray, the 4-4-4-1 palette is likely to end up with 256 * colors or less. *\/ if (tried_444 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 4-4-4\"); tried_444 = MagickTrue; LBR04PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 4-4-4\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) == OpaqueAlpha) LBR04PixelRGB(q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 4-4-4\"); for (i=0; icolormap[i]); } } continue; } if (tried_333 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-3\"); tried_333 = MagickTrue; LBR03PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-3-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) == OpaqueAlpha) LBR03RGB(q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-3-1\"); for (i=0; icolormap[i]); } } continue; } if (tried_332 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-2\"); tried_332 = MagickTrue; \/* Red and green were already done so we only quantize the blue * channel *\/ LBR02PacketBlue(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) == OpaqueAlpha) LBR02PixelBlue(q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-2-1\"); for (i=0; icolormap[i]); } } continue; } if (image_colors == 0 || image_colors > 256) { \/* Take care of special case with 256 opaque colors + 1 transparent * color. We don't need to quantize to 2-3-2-1; we only need to * eliminate one color, so we'll merge the two darkest red * colors (0x49, 0, 0) -> (0x24, 0, 0). *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red background colors to 3-3-2-1\"); if (ScaleQuantumToChar(image->background_color.red) == 0x49 && ScaleQuantumToChar(image->background_color.green) == 0x00 && ScaleQuantumToChar(image->background_color.blue) == 0x00) { image->background_color.red=ScaleCharToQuantum(0x24); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (ScaleQuantumToChar(GetPixelRed(image,q)) == 0x49 && ScaleQuantumToChar(GetPixelGreen(image,q)) == 0x00 && ScaleQuantumToChar(GetPixelBlue(image,q)) == 0x00 && GetPixelAlpha(image,q) == OpaqueAlpha) { SetPixelRed(image,ScaleCharToQuantum(0x24),q); } q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else { for (i=0; icolormap[i].red) == 0x49 && ScaleQuantumToChar(image->colormap[i].green) == 0x00 && ScaleQuantumToChar(image->colormap[i].blue) == 0x00) { image->colormap[i].red=ScaleCharToQuantum(0x24); } } } } } } \/* END OF BUILD_PALETTE *\/ \/* If we are excluding the tRNS chunk and there is transparency, * then we must write a Gray-Alpha (color-type 4) or RGBA (color-type 6) * PNG. *\/ if (mng_info->ping_exclude_tRNS != MagickFalse && (number_transparent != 0 || number_semitransparent != 0)) { unsigned int colortype=mng_info->write_png_colortype; if (ping_have_color == MagickFalse) mng_info->write_png_colortype = 5; else mng_info->write_png_colortype = 7; if (colortype != 0 && mng_info->write_png_colortype != colortype) ping_need_colortype_warning=MagickTrue; } \/* See if cheap transparency is possible. It is only possible * when there is a single transparent color, no semitransparent * color, and no opaque color that has the same RGB components * as the transparent color. We only need this information if * we are writing a PNG with colortype 0 or 2, and we have not * excluded the tRNS chunk. *\/ if (number_transparent == 1 && mng_info->write_png_colortype < 4) { ping_have_cheap_transparency = MagickTrue; if (number_semitransparent != 0) ping_have_cheap_transparency = MagickFalse; else if (image_colors == 0 || image_colors > 256 || image->colormap == NULL) { register const Quantum *q; for (y=0; y < (ssize_t) image->rows; y++) { q=GetVirtualPixels(image,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) != TransparentAlpha && (unsigned short) GetPixelRed(image,q) == ping_trans_color.red && (unsigned short) GetPixelGreen(image,q) == ping_trans_color.green && (unsigned short) GetPixelBlue(image,q) == ping_trans_color.blue) { ping_have_cheap_transparency = MagickFalse; break; } q+=GetPixelChannels(image); } if (ping_have_cheap_transparency == MagickFalse) break; } } else { \/* Assuming that image->colormap[0] is the one transparent color * and that all others are opaque. *\/ if (image_colors > 1) for (i=1; icolormap[i].red == image->colormap[0].red && image->colormap[i].green == image->colormap[0].green && image->colormap[i].blue == image->colormap[0].blue) { ping_have_cheap_transparency = MagickFalse; break; } } if (logging != MagickFalse) { if (ping_have_cheap_transparency == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is not possible.\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is possible.\"); } } else ping_have_cheap_transparency = MagickFalse; image_depth=image->depth; quantum_info = (QuantumInfo *) NULL; number_colors=0; image_colors=(int) image->colors; image_matte=image->alpha_trait != UndefinedPixelTrait ? MagickTrue : MagickFalse; if (mng_info->write_png_colortype < 5) mng_info->IsPalette=image->storage_class == PseudoClass && image_colors <= 256 && image->colormap != NULL; else mng_info->IsPalette = MagickFalse; if ((mng_info->write_png_colortype == 4 || mng_info->write_png8) && (image->colors == 0 || image->colormap == NULL)) { image_info=DestroyImageInfo(image_info); image=DestroyImage(image); (void) ThrowMagickException(exception,GetMagickModule(),CoderError, \"Cannot write PNG8 or color-type 3; colormap is NULL\", \"`%s'\",IMimage->filename); return(MagickFalse); } \/* Allocate the PNG structures *\/ #ifdef PNG_USER_MEM_SUPPORTED error_info.image=image; error_info.exception=exception; ping=png_create_write_struct_2(PNG_LIBPNG_VER_STRING,&error_info, MagickPNGErrorHandler,MagickPNGWarningHandler,(void *) NULL, (png_malloc_ptr) Magick_png_malloc,(png_free_ptr) Magick_png_free); #else ping=png_create_write_struct(PNG_LIBPNG_VER_STRING,&error_info, MagickPNGErrorHandler,MagickPNGWarningHandler); #endif if (ping == (png_struct *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); ping_info=png_create_info_struct(ping); if (ping_info == (png_info *) NULL) { png_destroy_write_struct(&ping,(png_info **) NULL); ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); } png_set_write_fn(ping,image,png_put_data,png_flush_data); pixel_info=(MemoryInfo *) NULL; if (setjmp(png_jmpbuf(ping))) { \/* PNG write failed. *\/ #ifdef PNG_DEBUG if (image_info->verbose) (void) printf(\"PNG write has failed.\\n\"); #endif png_destroy_write_struct(&ping,&ping_info); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif if (pixel_info != (MemoryInfo *) NULL) pixel_info=RelinquishVirtualMemory(pixel_info); if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (ping_have_blob != MagickFalse) (void) CloseBlob(image); image_info=DestroyImageInfo(image_info); image=DestroyImage(image); return(MagickFalse); } \/* { For navigation to end of SETJMP-protected block. Within this * block, use png_error() instead of Throwing an Exception, to ensure * that libpng is able to clean up, and that the semaphore is unlocked. *\/ #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE LockSemaphoreInfo(ping_semaphore); #endif #ifdef PNG_BENIGN_ERRORS_SUPPORTED \/* Allow benign errors *\/ png_set_benign_errors(ping, 1); #endif #ifdef PNG_SET_USER_LIMITS_SUPPORTED \/* Reject images with too many rows or columns *\/ png_set_user_limits(ping, (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(WidthResource)), (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(HeightResource))); #endif \/* PNG_SET_USER_LIMITS_SUPPORTED *\/ \/* Prepare PNG for writing. *\/ #if defined(PNG_MNG_FEATURES_SUPPORTED) if (mng_info->write_mng) { (void) png_permit_mng_features(ping,PNG_ALL_MNG_FEATURES); # ifdef PNG_WRITE_CHECK_FOR_INVALID_INDEX_SUPPORTED \/* Disable new libpng-1.5.10 feature when writing a MNG because * zero-length PLTE is OK *\/ png_set_check_for_invalid_index (ping, 0); # endif } #else # ifdef PNG_WRITE_EMPTY_PLTE_SUPPORTED if (mng_info->write_mng) png_permit_empty_plte(ping,MagickTrue); # endif #endif x=0; ping_width=(png_uint_32) image->columns; ping_height=(png_uint_32) image->rows; if (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32) image_depth=8; if (mng_info->write_png48 || mng_info->write_png64) image_depth=16; if (mng_info->write_png_depth != 0) image_depth=mng_info->write_png_depth; \/* Adjust requested depth to next higher valid depth if necessary *\/ if (image_depth > 8) image_depth=16; if ((image_depth > 4) && (image_depth < 8)) image_depth=8; if (image_depth == 3) image_depth=4; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" width=%.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" height=%.20g\",(double) ping_height); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_matte=%.20g\",(double) image->alpha_trait); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative ping_bit_depth=%.20g\",(double) image_depth); } save_image_depth=image_depth; ping_bit_depth=(png_byte) save_image_depth; #if defined(PNG_pHYs_SUPPORTED) if (ping_exclude_pHYs == MagickFalse) { if ((image->resolution.x != 0) && (image->resolution.y != 0) && (!mng_info->write_mng || !mng_info->equal_physs)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); if (image->units == PixelsPerInchResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution= (png_uint_32) ((100.0*image->resolution.x+0.5)\/2.54); ping_pHYs_y_resolution= (png_uint_32) ((100.0*image->resolution.y+0.5)\/2.54); } else if (image->units == PixelsPerCentimeterResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution=(png_uint_32) (100.0*image->resolution.x+0.5); ping_pHYs_y_resolution=(png_uint_32) (100.0*image->resolution.y+0.5); } else { ping_pHYs_unit_type=PNG_RESOLUTION_UNKNOWN; ping_pHYs_x_resolution=(png_uint_32) image->resolution.x; ping_pHYs_y_resolution=(png_uint_32) image->resolution.y; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Set up PNG pHYs chunk: xres: %.20g, yres: %.20g, units: %d.\", (double) ping_pHYs_x_resolution,(double) ping_pHYs_y_resolution, (int) ping_pHYs_unit_type); ping_have_pHYs = MagickTrue; } } #endif if (ping_exclude_bKGD == MagickFalse) { if ((!mng_info->adjoin || !mng_info->equal_backgrounds)) { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_background.red=(png_uint_16) (ScaleQuantumToShort(image->background_color.red) & mask); ping_background.green=(png_uint_16) (ScaleQuantumToShort(image->background_color.green) & mask); ping_background.blue=(png_uint_16) (ScaleQuantumToShort(image->background_color.blue) & mask); ping_background.gray=(png_uint_16) ping_background.green; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (1)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth=%d\",ping_bit_depth); } ping_have_bKGD = MagickTrue; } \/* Select the color type. *\/ matte=image_matte; old_bit_depth=0; if (mng_info->IsPalette && mng_info->write_png8) { \/* To do: make this a function cause it's used twice, except for reducing the sample depth from 8. *\/ number_colors=image_colors; ping_have_tRNS=MagickFalse; \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors (%d)\", number_colors, image_colors); for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green=ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), #if MAGICKCORE_QUANTUM_DEPTH == 8 \" %3ld (%3d,%3d,%3d)\", #else \" %5ld (%5d,%5d,%5d)\", #endif (long) i,palette[i].red,palette[i].green,palette[i].blue); } ping_have_PLTE=MagickTrue; image_depth=ping_bit_depth; ping_num_trans=0; if (matte != MagickFalse) { \/* Identify which colormap entry is transparent. *\/ assert(number_colors <= 256); assert(image->colormap != NULL); for (i=0; i < (ssize_t) number_transparent; i++) ping_trans_alpha[i]=0; ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else ping_have_tRNS=MagickTrue; } if (ping_exclude_bKGD == MagickFalse) { \/* * Identify which colormap entry is the background color. *\/ for (i=0; i < (ssize_t) MagickMax(1L*number_colors-1L,1L); i++) if (IsPNGColorEqual(ping_background,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); } } } \/* end of write_png8 *\/ else if (mng_info->write_png_colortype == 1) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; } else if (mng_info->write_png24 || mng_info->write_png48 || mng_info->write_png_colortype == 3) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; } else if (mng_info->write_png32 || mng_info->write_png64 || mng_info->write_png_colortype == 7) { image_matte=MagickTrue; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; } else \/* mng_info->write_pngNN not specified *\/ { image_depth=ping_bit_depth; if (mng_info->write_png_colortype != 0) { ping_color_type=(png_byte) mng_info->write_png_colortype-1; if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) image_matte=MagickTrue; else image_matte=MagickFalse; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG colortype %d was specified:\",(int) ping_color_type); } else \/* write_png_colortype not specified *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selecting PNG colortype:\"); if (image_info->type == TrueColorType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } else if (image_info->type == TrueColorAlphaType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; image_matte=MagickTrue; } else if (image_info->type == PaletteType || image_info->type == PaletteAlphaType) ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; else { if (ping_have_color == MagickFalse) { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY_ALPHA; image_matte=MagickTrue; } } else { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGBA; image_matte=MagickTrue; } } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selected PNG colortype=%d\",ping_color_type); if (ping_bit_depth < 8) { if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) ping_bit_depth=8; } old_bit_depth=ping_bit_depth; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->alpha_trait == UndefinedPixelTrait && ping_have_non_bw == MagickFalse) ping_bit_depth=1; } if (ping_color_type == PNG_COLOR_TYPE_PALETTE) { size_t one = 1; ping_bit_depth=1; if (image->colors == 0) { \/* DO SOMETHING *\/ png_error(ping,\"image has 0 colors\"); } while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Number of colors: %.20g\",(double) image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG bit depth: %d\",ping_bit_depth); } if (ping_bit_depth < (int) mng_info->write_png_depth) ping_bit_depth = mng_info->write_png_depth; } (void) old_bit_depth; image_depth=ping_bit_depth; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG color type: %s (%.20g)\", PngColorTypeToString(ping_color_type), (double) ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_info->type: %.20g\",(double) image_info->type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_depth: %.20g\",(double) image_depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth: %.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth: %.20g\",(double) ping_bit_depth); } if (matte != MagickFalse) { if (mng_info->IsPalette) { if (mng_info->write_png_colortype == 0) { ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; if (ping_have_color != MagickFalse) ping_color_type=PNG_COLOR_TYPE_RGBA; } \/* * Determine if there is any transparent color. *\/ if (number_transparent + number_semitransparent == 0) { \/* No transparent pixels are present. Change 4 or 6 to 0 or 2. *\/ image_matte=MagickFalse; if (mng_info->write_png_colortype == 0) ping_color_type&=0x03; } else { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_trans_color.red=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].red) & mask); ping_trans_color.green=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].green) & mask); ping_trans_color.blue=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].blue) & mask); ping_trans_color.gray=(png_uint_16) (ScaleQuantumToShort(GetPixelInfoIntensity(image, image->colormap)) & mask); ping_trans_color.index=(png_byte) 0; ping_have_tRNS=MagickTrue; } if (ping_have_tRNS != MagickFalse) { \/* * Determine if there is one and only one transparent color * and if so if it is fully transparent. *\/ if (ping_have_cheap_transparency == MagickFalse) ping_have_tRNS=MagickFalse; } if (ping_have_tRNS != MagickFalse) { if (mng_info->write_png_colortype == 0) ping_color_type &= 0x03; \/* changes 4 or 6 to 0 or 2 *\/ if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } else { if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } matte=image_matte; if (ping_have_tRNS != MagickFalse) image_matte=MagickFalse; if ((mng_info->IsPalette) && mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE && ping_have_color == MagickFalse && (image_matte == MagickFalse || image_depth >= 8)) { size_t one=1; if (image_matte != MagickFalse) ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; else if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_GRAY_ALPHA) { ping_color_type=PNG_COLOR_TYPE_GRAY; if (save_image_depth == 16 && image_depth == 8) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (0)\"); } ping_trans_color.gray*=0x0101; } } if (image_depth > MAGICKCORE_QUANTUM_DEPTH) image_depth=MAGICKCORE_QUANTUM_DEPTH; if ((image_colors == 0) || ((ssize_t) (image_colors-1) > (ssize_t) MaxColormapSize)) image_colors=(int) (one << image_depth); if (image_depth > 8) ping_bit_depth=16; else { ping_bit_depth=8; if ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { if(!mng_info->write_png_depth) { ping_bit_depth=1; while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } } else if (ping_color_type == PNG_COLOR_TYPE_GRAY && image_colors < 17 && mng_info->IsPalette) { \/* Check if grayscale is reducible *\/ int depth_4_ok=MagickTrue, depth_2_ok=MagickTrue, depth_1_ok=MagickTrue; for (i=0; i < (ssize_t) image_colors; i++) { unsigned char intensity; intensity=ScaleQuantumToChar(image->colormap[i].red); if ((intensity & 0x0f) != ((intensity & 0xf0) >> 4)) depth_4_ok=depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x03) != ((intensity & 0x0c) >> 2)) depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x01) != ((intensity & 0x02) >> 1)) depth_1_ok=MagickFalse; } if (depth_1_ok && mng_info->write_png_depth <= 1) ping_bit_depth=1; else if (depth_2_ok && mng_info->write_png_depth <= 2) ping_bit_depth=2; else if (depth_4_ok && mng_info->write_png_depth <= 4) ping_bit_depth=4; } } image_depth=ping_bit_depth; } else if (mng_info->IsPalette) { number_colors=image_colors; if (image_depth <= 8) { \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (!(mng_info->have_write_global_plte && matte == MagickFalse)) { for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green= ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors\", number_colors); ping_have_PLTE=MagickTrue; } \/* color_type is PNG_COLOR_TYPE_PALETTE *\/ if (mng_info->write_png_depth == 0) { size_t one; ping_bit_depth=1; one=1; while ((one << ping_bit_depth) < (size_t) number_colors) ping_bit_depth <<= 1; } ping_num_trans=0; if (matte != MagickFalse) { \/* * Set up trans_colors array. *\/ assert(number_colors <= 256); ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (1)\"); } ping_have_tRNS=MagickTrue; for (i=0; i < ping_num_trans; i++) { ping_trans_alpha[i]= (png_byte) ScaleQuantumToChar(image->colormap[i].alpha); } } } } } else { if (image_depth < 8) image_depth=8; if ((save_image_depth == 16) && (image_depth == 8)) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color from (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } ping_trans_color.red*=0x0101; ping_trans_color.green*=0x0101; ping_trans_color.blue*=0x0101; ping_trans_color.gray*=0x0101; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } if (ping_bit_depth < (ssize_t) mng_info->write_png_depth) ping_bit_depth = (ssize_t) mng_info->write_png_depth; \/* Adjust background and transparency samples in sub-8-bit grayscale files. *\/ if (ping_bit_depth < 8 && ping_color_type == PNG_COLOR_TYPE_GRAY) { png_uint_16 maxval; size_t one=1; maxval=(png_uint_16) ((one << ping_bit_depth)-1); if (ping_exclude_bKGD == MagickFalse) { ping_background.gray=(png_uint_16) ((maxval\/65535.)* (ScaleQuantumToShort(((GetPixelInfoIntensity(image, &image->background_color))) +.5))); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (2)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); ping_have_bKGD = MagickTrue; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color.gray from %d\", (int)ping_trans_color.gray); ping_trans_color.gray=(png_uint_16) ((maxval\/255.)*( ping_trans_color.gray)+.5); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to %d\", (int)ping_trans_color.gray); } if (ping_exclude_bKGD == MagickFalse) { if (mng_info->IsPalette && (int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { \/* Identify which colormap entry is the background color. *\/ number_colors=image_colors; for (i=0; i < (ssize_t) MagickMax(1L*number_colors,1L); i++) if (IsPNGColorEqual(image->background_color,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk with index=%d\",(int) i); } if (i < (ssize_t) number_colors) { ping_have_bKGD = MagickTrue; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background =(%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); } } else \/* Can't happen *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in PLTE to add bKGD color\"); ping_have_bKGD = MagickFalse; } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color type: %s (%d)\", PngColorTypeToString(ping_color_type), ping_color_type); \/* Initialize compression level and filtering. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up deflate compression\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression buffer size: 32768\"); } png_set_compression_buffer_size(ping,32768L); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression mem level: 9\"); png_set_compression_mem_level(ping, 9); \/* Untangle the \"-quality\" setting: Undefined is 0; the default is used. Default is 75 10's digit: 0 or omitted: Use Z_HUFFMAN_ONLY strategy with the zlib default compression level 1-9: the zlib compression level 1's digit: 0-4: the PNG filter method 5: libpng adaptive filtering if compression level > 5 libpng filter type \"none\" if compression level <= 5 or if image is grayscale or palette 6: libpng adaptive filtering 7: \"LOCO\" filtering (intrapixel differing) if writing a MNG, otherwise \"none\". Did not work in IM-6.7.0-9 and earlier because of a missing \"else\". 8: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), adaptive filtering. Unused prior to IM-6.7.0-10, was same as 6 9: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), no PNG filters Unused prior to IM-6.7.0-10, was same as 6 Note that using the -quality option, not all combinations of PNG filter type, zlib compression level, and zlib compression strategy are possible. This will be addressed soon in a release that accomodates \"-define png:compression-strategy\", etc. *\/ quality=image_info->quality == UndefinedCompressionQuality ? 75UL : image_info->quality; if (quality <= 9) { if (mng_info->write_png_compression_strategy == 0) mng_info->write_png_compression_strategy = Z_HUFFMAN_ONLY+1; } else if (mng_info->write_png_compression_level == 0) { int level; level=(int) MagickMin((ssize_t) quality\/10,9); mng_info->write_png_compression_level = level+1; } if (mng_info->write_png_compression_strategy == 0) { if ((quality %10) == 8 || (quality %10) == 9) #ifdef Z_RLE \/* Z_RLE was added to zlib-1.2.0 *\/ mng_info->write_png_compression_strategy=Z_RLE+1; #else mng_info->write_png_compression_strategy = Z_DEFAULT_STRATEGY+1; #endif } if (mng_info->write_png_compression_filter == 0) mng_info->write_png_compression_filter=((int) quality % 10) + 1; if (logging != MagickFalse) { if (mng_info->write_png_compression_level) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression level: %d\", (int) mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_strategy) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression strategy: %d\", (int) mng_info->write_png_compression_strategy-1); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up filtering\"); if (mng_info->write_png_compression_filter == 6) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: ADAPTIVE\"); else if (mng_info->write_png_compression_filter == 0 || mng_info->write_png_compression_filter == 1) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: NONE\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: %d\", (int) mng_info->write_png_compression_filter-1); } if (mng_info->write_png_compression_level != 0) png_set_compression_level(ping,mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_filter == 6) { if (((int) ping_color_type == PNG_COLOR_TYPE_GRAY) || ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) || (quality < 50)) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); } else if (mng_info->write_png_compression_filter == 7 || mng_info->write_png_compression_filter == 10) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); else if (mng_info->write_png_compression_filter == 8) { #if defined(PNG_MNG_FEATURES_SUPPORTED) && defined(PNG_INTRAPIXEL_DIFFERENCING) if (mng_info->write_mng) { if (((int) ping_color_type == PNG_COLOR_TYPE_RGB) || ((int) ping_color_type == PNG_COLOR_TYPE_RGBA)) ping_filter_method=PNG_INTRAPIXEL_DIFFERENCING; } #endif png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); } else if (mng_info->write_png_compression_filter == 9) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else if (mng_info->write_png_compression_filter != 0) png_set_filter(ping,PNG_FILTER_TYPE_BASE, mng_info->write_png_compression_filter-1); if (mng_info->write_png_compression_strategy != 0) png_set_compression_strategy(ping, mng_info->write_png_compression_strategy-1); ping_interlace_method=image_info->interlace != NoInterlace; if (mng_info->write_mng) png_set_sig_bytes(ping,8); \/* Bail out if cannot meet defined png:bit-depth or png:color-type *\/ if (mng_info->write_png_colortype != 0) { if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY) if (ping_have_color != MagickFalse) { ping_color_type = PNG_COLOR_TYPE_RGB; if (ping_bit_depth < 8) ping_bit_depth=8; } if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY_ALPHA) if (ping_have_color != MagickFalse) ping_color_type = PNG_COLOR_TYPE_RGB_ALPHA; } if (ping_need_colortype_warning != MagickFalse || ((mng_info->write_png_depth && (int) mng_info->write_png_depth != ping_bit_depth) || (mng_info->write_png_colortype && ((int) mng_info->write_png_colortype-1 != ping_color_type && mng_info->write_png_colortype != 7 && !(mng_info->write_png_colortype == 5 && ping_color_type == 0))))) { if (logging != MagickFalse) { if (ping_need_colortype_warning != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Image has transparency but tRNS chunk was excluded\"); } if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth=%u, Computed depth=%u\", mng_info->write_png_depth, ping_bit_depth); } if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type=%u, Computed color type=%u\", mng_info->write_png_colortype-1, ping_color_type); } } png_warning(ping, \"Cannot write image with defined png:bit-depth or png:color-type.\"); } if (image_matte != MagickFalse && image->alpha_trait == UndefinedPixelTrait) { \/* Add an opaque matte channel *\/ image->alpha_trait = BlendPixelTrait; (void) SetImageAlpha(image,OpaqueAlpha,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Added an opaque matte channel\"); } if (number_transparent != 0 || number_semitransparent != 0) { if (ping_color_type < 4) { ping_have_tRNS=MagickTrue; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting ping_have_tRNS=MagickTrue.\"); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG header chunks\"); png_set_IHDR(ping,ping_info,ping_width,ping_height, ping_bit_depth,ping_color_type, ping_interlace_method,ping_compression_method, ping_filter_method); if (ping_color_type == 3 && ping_have_PLTE != MagickFalse) { png_set_PLTE(ping,ping_info,palette,number_colors); if (logging != MagickFalse) { for (i=0; i< (ssize_t) number_colors; i++) { if (i < ping_num_trans) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d), tRNS[%d] = (%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue, (int) i, (int) ping_trans_alpha[i]); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue); } } } \/* Only write the iCCP chunk if we are not writing the sRGB chunk. *\/ if (ping_exclude_sRGB != MagickFalse || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if ((ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) && (ping_exclude_iCCP == MagickFalse || ping_exclude_zCCP == MagickFalse)) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { #ifdef PNG_WRITE_iCCP_SUPPORTED if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { ping_have_iCCP = MagickTrue; if (ping_exclude_iCCP == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up iCCP chunk\"); png_set_iCCP(ping,ping_info,(png_charp) name,0, #if (PNG_LIBPNG_VER < 10500) (png_charp) GetStringInfoDatum(profile), #else (const png_byte *) GetStringInfoDatum(profile), #endif (png_uint_32) GetStringInfoLength(profile)); } else { \/* Do not write hex-encoded ICC chunk *\/ name=GetNextImageProfile(image); continue; } } #endif \/* WRITE_iCCP *\/ if (LocaleCompare(name,\"exif\") == 0) { \/* Do not write hex-encoded ICC chunk; we will write it later as an eXIf chunk *\/ name=GetNextImageProfile(image); continue; } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up zTXt chunk with uuencoded %s profile\", name); Magick_png_write_raw_profile(image_info,ping,ping_info, (unsigned char *) name,(unsigned char *) name, GetStringInfoDatum(profile), (png_uint_32) GetStringInfoLength(profile)); } name=GetNextImageProfile(image); } } } #if defined(PNG_WRITE_sRGB_SUPPORTED) if ((mng_info->have_write_global_srgb == 0) && ping_have_iCCP != MagickTrue && (ping_have_sRGB != MagickFalse || png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if (ping_exclude_sRGB == MagickFalse) { \/* Note image rendering intent. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up sRGB chunk\"); (void) png_set_sRGB(ping,ping_info,( Magick_RenderingIntent_to_PNG_RenderingIntent( image->rendering_intent))); ping_have_sRGB = MagickTrue; } } if ((!mng_info->write_mng) || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) #endif { if (ping_exclude_gAMA == MagickFalse && ping_have_iCCP == MagickFalse && ping_have_sRGB == MagickFalse && (ping_exclude_sRGB == MagickFalse || (image->gamma < .45 || image->gamma > .46))) { if ((mng_info->have_write_global_gama == 0) && (image->gamma != 0.0)) { \/* Note image gamma. To do: check for cHRM+gAMA == sRGB, and write sRGB instead. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up gAMA chunk\"); png_set_gAMA(ping,ping_info,image->gamma); } } if (ping_exclude_cHRM == MagickFalse && ping_have_sRGB == MagickFalse) { if ((mng_info->have_write_global_chrm == 0) && (image->chromaticity.red_primary.x != 0.0)) { \/* Note image chromaticity. Note: if cHRM+gAMA == sRGB write sRGB instead. *\/ PrimaryInfo bp, gp, rp, wp; wp=image->chromaticity.white_point; rp=image->chromaticity.red_primary; gp=image->chromaticity.green_primary; bp=image->chromaticity.blue_primary; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up cHRM chunk\"); png_set_cHRM(ping,ping_info,wp.x,wp.y,rp.x,rp.y,gp.x,gp.y, bp.x,bp.y); } } } if (ping_exclude_bKGD == MagickFalse) { if (ping_have_bKGD != MagickFalse) { png_set_bKGD(ping,ping_info,&ping_background); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background color = (%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" index = %d, gray=%d\", (int) ping_background.index, (int) ping_background.gray); } } } if (ping_exclude_pHYs == MagickFalse) { if (ping_have_pHYs != MagickFalse) { png_set_pHYs(ping,ping_info, ping_pHYs_x_resolution, ping_pHYs_y_resolution, ping_pHYs_unit_type); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_resolution=%lu\", (unsigned long) ping_pHYs_x_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" y_resolution=%lu\", (unsigned long) ping_pHYs_y_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" unit_type=%lu\", (unsigned long) ping_pHYs_unit_type); } } } #if defined(PNG_tIME_SUPPORTED) if (ping_exclude_tIME == MagickFalse) { const char *timestamp; if (image->taint == MagickFalse) { timestamp=GetImageOption(image_info,\"png:tIME\"); if (timestamp == (const char *) NULL) timestamp=GetImageProperty(image,\"png:tIME\",exception); } else { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reset tIME in tainted image\"); timestamp=GetImageProperty(image,\"date:modify\",exception); } if (timestamp != (const char *) NULL) write_tIME_chunk(image,ping,ping_info,timestamp,exception); } #endif if (mng_info->need_blob != MagickFalse) { if (OpenBlob(image_info,image,WriteBinaryBlobMode,exception) == MagickFalse) png_error(ping,\"WriteBlob Failed\"); ping_have_blob=MagickTrue; } png_write_info_before_PLTE(ping, ping_info); if (ping_have_tRNS != MagickFalse && ping_color_type < 4) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Calling png_set_tRNS with num_trans=%d\",ping_num_trans); } if (ping_color_type == 3) (void) png_set_tRNS(ping, ping_info, ping_trans_alpha, ping_num_trans, NULL); else { (void) png_set_tRNS(ping, ping_info, NULL, 0, &ping_trans_color); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" tRNS color =(%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } png_write_info(ping,ping_info); \/* write orNT if image->orientation is defined *\/ if (image->orientation != UndefinedOrientation) { unsigned char chunk[6]; (void) WriteBlobMSBULong(image,1L); \/* data length=1 *\/ PNGType(chunk,mng_orNT); LogPNGChunk(logging,mng_orNT,1L); \/* PNG uses Exif orientation values *\/ chunk[4]=Magick_Orientation_to_Exif_Orientation(image->orientation); (void) WriteBlob(image,5,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,5)); } ping_wrote_caNv = MagickFalse; \/* write caNv chunk *\/ if (ping_exclude_caNv == MagickFalse) { if ((image->page.width != 0 && image->page.width != image->columns) || (image->page.height != 0 && image->page.height != image->rows) || image->page.x != 0 || image->page.y != 0) { unsigned char chunk[20]; (void) WriteBlobMSBULong(image,16L); \/* data length=8 *\/ PNGType(chunk,mng_caNv); LogPNGChunk(logging,mng_caNv,16L); PNGLong(chunk+4,(png_uint_32) image->page.width); PNGLong(chunk+8,(png_uint_32) image->page.height); PNGsLong(chunk+12,(png_int_32) image->page.x); PNGsLong(chunk+16,(png_int_32) image->page.y); (void) WriteBlob(image,20,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,20)); ping_wrote_caNv = MagickTrue; } } #if defined(PNG_oFFs_SUPPORTED) if (ping_exclude_oFFs == MagickFalse && ping_wrote_caNv == MagickFalse) { if (image->page.x || image->page.y) { png_set_oFFs(ping,ping_info,(png_int_32) image->page.x, (png_int_32) image->page.y, 0); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up oFFs chunk with x=%d, y=%d, units=0\", (int) image->page.x, (int) image->page.y); } } #endif #if (PNG_LIBPNG_VER == 10206) \/* avoid libpng-1.2.6 bug by setting PNG_HAVE_IDAT flag *\/ #define PNG_HAVE_IDAT 0x04 ping->mode |= PNG_HAVE_IDAT; #undef PNG_HAVE_IDAT #endif png_set_packing(ping); \/* Allocate memory. *\/ rowbytes=image->columns; if (image_depth > 8) rowbytes*=2; switch (ping_color_type) { case PNG_COLOR_TYPE_RGB: rowbytes*=3; break; case PNG_COLOR_TYPE_GRAY_ALPHA: rowbytes*=2; break; case PNG_COLOR_TYPE_RGBA: rowbytes*=4; break; default: break; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocating %.20g bytes of memory for pixels\",(double) rowbytes); } pixel_info=AcquireVirtualMemory(rowbytes,sizeof(*ping_pixels)); if (pixel_info == (MemoryInfo *) NULL) png_error(ping,\"Allocation of memory for pixels failed\"); ping_pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); (void) memset(ping_pixels,0,rowbytes*sizeof(*ping_pixels)); \/* Initialize image scanlines. *\/ quantum_info=AcquireQuantumInfo(image_info,image); if (quantum_info == (QuantumInfo *) NULL) png_error(ping,\"Memory allocation for quantum_info failed\"); quantum_info->format=UndefinedQuantumFormat; SetQuantumDepth(image,quantum_info,image_depth); (void) SetQuantumEndian(image,quantum_info,MSBEndian); num_passes=png_set_interlace_handling(ping); if ((mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_PALETTE) || ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (mng_info->IsPalette || (image_info->type == BilevelType)) && image_matte == MagickFalse && ping_have_non_bw == MagickFalse)) { \/* Palette, Bilevel, or Opaque Monochrome *\/ QuantumType quantum_type; register const Quantum *p; quantum_type=RedQuantum; if (mng_info->IsPalette) { quantum_type=GrayQuantum; if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_PALETTE) quantum_type=IndexQuantum; } SetQuantumDepth(image,quantum_info,8); for (pass=0; pass < num_passes; pass++) { \/* Convert PseudoClass image to a PNG monochrome image. *\/ for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (0)\"); p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,quantum_type,ping_pixels,exception); if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE) for (i=0; i < (ssize_t) image->columns; i++) *(ping_pixels+i)=(unsigned char) ((*(ping_pixels+i) > 127) ? 255 : 0); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (1)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else \/* Not Palette, Bilevel, or Opaque Monochrome *\/ { if ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (image_matte != MagickFalse || (ping_bit_depth >= MAGICKCORE_QUANTUM_DEPTH)) && (mng_info->IsPalette) && ping_have_color == MagickFalse) { register const Quantum *p; for (pass=0; pass < num_passes; pass++) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (mng_info->IsPalette) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY PNG pixels (2)\"); } else \/* PNG_COLOR_TYPE_GRAY_ALPHA *\/ { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (2)\"); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels,exception); } if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (2)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else { register const Quantum *p; for (pass=0; pass < num_passes; pass++) { if ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1, exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->storage_class == DirectClass) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (3)\"); } else if (image_matte != MagickFalse) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RGBAQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RGBQuantum,ping_pixels,exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (3)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } else \/* not ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) *\/ { if ((ping_color_type != PNG_COLOR_TYPE_GRAY) && (ping_color_type != PNG_COLOR_TYPE_GRAY_ALPHA)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is not GRAY or GRAY_ALPHA\",pass); SetQuantumDepth(image,quantum_info,8); image_depth=8; } for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is RGB, 16-bit GRAY, or GRAY_ALPHA\", pass); p=GetVirtualPixels(image,0,y,image->columns,1, exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { SetQuantumDepth(image,quantum_info,image->depth); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (4)\"); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, exception); } else { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,IndexQuantum,ping_pixels,exception); if (logging != MagickFalse && y <= 2) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of non-gray pixels (4)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_pixels[0]=%d,ping_pixels[1]=%d\", (int)ping_pixels[0],(int)ping_pixels[1]); } } png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } } } if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Wrote PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Width: %.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Height: %.20g\",(double) ping_height); if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth: %d\",mng_info->write_png_depth); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG bit-depth written: %d\",ping_bit_depth); if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type: %d\",mng_info->write_png_colortype-1); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color-type written: %d\",ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG Interlace method: %d\",ping_interlace_method); } \/* Generate text chunks after IDAT. *\/ if (ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) { ResetImagePropertyIterator(image); property=GetNextImageProperty(image); while (property != (const char *) NULL) { png_textp text; value=GetImageProperty(image,property,exception); \/* Don't write any \"png:\" or \"jpeg:\" properties; those are just for * \"identify\" or for passing through to another JPEG *\/ if ((LocaleNCompare(property,\"png:\",4) != 0 && LocaleNCompare(property,\"jpeg:\",5) != 0) && \/* Suppress density and units if we wrote a pHYs chunk *\/ (ping_exclude_pHYs != MagickFalse || LocaleCompare(property,\"density\") != 0 || LocaleCompare(property,\"units\") != 0) && \/* Suppress the IM-generated Date:create and Date:modify *\/ (ping_exclude_date == MagickFalse || LocaleNCompare(property, \"Date:\",5) != 0)) { if (value != (const char *) NULL) { #if PNG_LIBPNG_VER >= 10400 text=(png_textp) png_malloc(ping, (png_alloc_size_t) sizeof(png_text)); #else text=(png_textp) png_malloc(ping,(png_size_t) sizeof(png_text)); #endif text[0].key=(char *) property; text[0].text=(char *) value; text[0].text_length=strlen(value); if (ping_exclude_tEXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_zTXt; else if (ping_exclude_zTXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_NONE; else { text[0].compression=image_info->compression == NoCompression || (image_info->compression == UndefinedCompression && text[0].text_length < 128) ? PNG_TEXT_COMPRESSION_NONE : PNG_TEXT_COMPRESSION_zTXt ; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up text chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" keyword: '%s'\",text[0].key); } png_set_text(ping,ping_info,text,1); png_free(ping,text); } } property=GetNextImageProperty(image); } } \/* write eXIf profile *\/ if (ping_have_eXIf != MagickFalse && ping_exclude_eXIf == MagickFalse) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (char *) NULL; ) { if (LocaleCompare(name,\"exif\") == 0) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { png_uint_32 length; unsigned char chunk[4], *data; StringInfo *ping_profile; (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Have eXIf profile\"); ping_profile=CloneStringInfo(profile); data=GetStringInfoDatum(ping_profile), length=(png_uint_32) GetStringInfoLength(ping_profile); PNGType(chunk,mng_eXIf); if (length < 7) { ping_profile=DestroyStringInfo(ping_profile); break; \/* otherwise crashes *\/ } if (*data == 'E' && *(data+1) == 'x' && *(data+2) == 'i' && *(data+3) == 'f' && *(data+4) == '\\0' && *(data+5) == '\\0') { \/* skip the \"Exif\\0\\0\" JFIF Exif Header ID *\/ length -= 6; data += 6; } LogPNGChunk(logging,chunk,length); (void) WriteBlobMSBULong(image,length); (void) WriteBlob(image,4,chunk); (void) WriteBlob(image,length,data); (void) WriteBlobMSBULong(image,crc32(crc32(0,chunk,4), data, (uInt) length)); ping_profile=DestroyStringInfo(ping_profile); break; } } name=GetNextImageProfile(image); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG end info\"); png_write_end(ping,ping_info); if (mng_info->need_fram && (int) image->dispose == BackgroundDispose) { if (mng_info->page.x || mng_info->page.y || (ping_width != mng_info->page.width) || (ping_height != mng_info->page.height)) { unsigned char chunk[32]; \/* Write FRAM 4 with clipping boundaries followed by FRAM 1. *\/ (void) WriteBlobMSBULong(image,27L); \/* data length=27 *\/ PNGType(chunk,mng_FRAM); LogPNGChunk(logging,mng_FRAM,27L); chunk[4]=4; chunk[5]=0; \/* frame name separator (no name) *\/ chunk[6]=1; \/* flag for changing delay, for next frame only *\/ chunk[7]=0; \/* flag for changing frame timeout *\/ chunk[8]=1; \/* flag for changing frame clipping for next frame *\/ chunk[9]=0; \/* flag for changing frame sync_id *\/ PNGLong(chunk+10,(png_uint_32) (0L)); \/* temporary 0 delay *\/ chunk[14]=0; \/* clipping boundaries delta type *\/ PNGLong(chunk+15,(png_uint_32) (mng_info->page.x)); \/* left cb *\/ PNGLong(chunk+19, (png_uint_32) (mng_info->page.x + ping_width)); PNGLong(chunk+23,(png_uint_32) (mng_info->page.y)); \/* top cb *\/ PNGLong(chunk+27, (png_uint_32) (mng_info->page.y + ping_height)); (void) WriteBlob(image,31,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,31)); mng_info->old_framing_mode=4; mng_info->framing_mode=1; } else mng_info->framing_mode=3; } if (mng_info->write_mng && !mng_info->need_fram && ((int) image->dispose == 3)) png_error(ping, \"Cannot convert GIF with disposal method 3 to MNG-LC\"); \/* Free PNG resources. *\/ png_destroy_write_struct(&ping,&ping_info); pixel_info=RelinquishVirtualMemory(pixel_info); if (ping_have_blob != MagickFalse) (void) CloseBlob(image); image_info=DestroyImageInfo(image_info); image=DestroyImage(image); \/* Store bit depth actually written *\/ s[0]=(char) ping_bit_depth; s[1]='\\0'; (void) SetImageProperty(IMimage,\"png:bit-depth-written\",s,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit WriteOnePNGImage()\"); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif \/* } for navigation to beginning of SETJMP-protected block. Revert to * Throwing an Exception when an error occurs. *\/ return(MagickTrue); \/* End write one PNG image *\/ }","output":{"is_vulnerable":true,"vulnerability_types":["Out-of-bounds Write"],"explanation":"In WriteOnePNGImage() of the PNG coder at coders\/png.c, an improper call to AcquireVirtualMemory() and memset() allows for an out-of-bounds write later when PopShortPixel() from MagickCore\/quantum-private.h is called. The patch fixes the calls by adding 256 to rowbytes. An attacker who is able to supply a specially crafted image could affect availability with a low impact to data integrity. This flaw affects ImageMagick versions prior to 6.9.10-68 and 7.0.8-68.","severity_level":"NoInfo","cwe":["CWE-787"],"cve":"CVE-2020-25664"},"code_token_length":26202,"total_token_length":27244,"max_tokens_setting":32768} +{"idx":213374,"input":"receive_msg(BOOL extract_recip) { int i; int rc = FAIL; int msg_size = 0; int process_info_len = Ustrlen(process_info); int error_rc = (error_handling == ERRORS_SENDER)? errors_sender_rc : EXIT_FAILURE; int header_size = 256; int start, end, domain; int id_resolution; int had_zero = 0; int prevlines_length = 0; register int ptr = 0; BOOL contains_resent_headers = FALSE; BOOL extracted_ignored = FALSE; BOOL first_line_ended_crlf = TRUE_UNSET; BOOL smtp_yield = TRUE; BOOL yield = FALSE; BOOL resents_exist = FALSE; uschar *resent_prefix = US\"\"; uschar *blackholed_by = NULL; uschar *blackhole_log_msg = US\"\"; enum {NOT_TRIED, TMP_REJ, PERM_REJ, ACCEPTED} cutthrough_done = NOT_TRIED; flock_t lock_data; error_block *bad_addresses = NULL; uschar *frozen_by = NULL; uschar *queued_by = NULL; uschar *errmsg; gstring * g; struct stat statbuf; \/* Final message to give to SMTP caller, and messages from ACLs *\/ uschar *smtp_reply = NULL; uschar *user_msg, *log_msg; \/* Working header pointers *\/ header_line *h, *next; \/* Flags for noting the existence of certain headers (only one left) *\/ BOOL date_header_exists = FALSE; \/* Pointers to receive the addresses of headers whose contents we need. *\/ header_line *from_header = NULL; header_line *subject_header = NULL; header_line *msgid_header = NULL; header_line *received_header; #ifdef EXPERIMENTAL_DMARC int dmarc_up = 0; #endif \/* EXPERIMENTAL_DMARC *\/ \/* Variables for use when building the Received: header. *\/ uschar *timestamp; int tslen; \/* Release any open files that might have been cached while preparing to accept the message - e.g. by verifying addresses - because reading a message might take a fair bit of real time. *\/ search_tidyup(); \/* Extracting the recipient list from an input file is incompatible with cutthrough delivery with the no-spool option. It shouldn't be possible to set up the combination, but just in case kill any ongoing connection. *\/ if (extract_recip || !smtp_input) cancel_cutthrough_connection(TRUE, US\"not smtp input\"); \/* Initialize the chain of headers by setting up a place-holder for Received: header. Temporarily mark it as \"old\", i.e. not to be used. We keep header_last pointing to the end of the chain to make adding headers simple. *\/ received_header = header_list = header_last = store_get(sizeof(header_line)); header_list->next = NULL; header_list->type = htype_old; header_list->text = NULL; header_list->slen = 0; \/* Control block for the next header to be read. *\/ next = store_get(sizeof(header_line)); next->text = store_get(header_size); \/* Initialize message id to be null (indicating no message read), and the header names list to be the normal list. Indicate there is no data file open yet, initialize the size and warning count, and deal with no size limit. *\/ message_id[0] = 0; data_file = NULL; data_fd = -1; spool_name = US\"\"; message_size = 0; warning_count = 0; received_count = 1; \/* For the one we will add *\/ if (thismessage_size_limit <= 0) thismessage_size_limit = INT_MAX; \/* While reading the message, the following counts are computed. *\/ message_linecount = body_linecount = body_zerocount = max_received_linelength = 0; #ifndef DISABLE_DKIM \/* Call into DKIM to set up the context. In CHUNKING mode we clear the dot-stuffing flag *\/ if (smtp_input && !smtp_batched_input && !dkim_disable_verify) dkim_exim_verify_init(chunking_state <= CHUNKING_OFFERED); #endif #ifdef EXPERIMENTAL_DMARC \/* initialize libopendmarc *\/ dmarc_up = dmarc_init(); #endif \/* Remember the time of reception. Exim uses time+pid for uniqueness of message ids, and fractions of a second are required. See the comments that precede the message id creation below. *\/ (void)gettimeofday(&message_id_tv, NULL); \/* For other uses of the received time we can operate with granularity of one second, and for that we use the global variable received_time. This is for things like ultimate message timeouts.XXX *\/ received_time = message_id_tv; \/* If SMTP input, set the special handler for timeouts. The alarm() calls happen in the smtp_getc() function when it refills its buffer. *\/ if (smtp_input) os_non_restarting_signal(SIGALRM, data_timeout_handler); \/* If not SMTP input, timeout happens only if configured, and we just set a single timeout for the whole message. *\/ else if (receive_timeout > 0) { os_non_restarting_signal(SIGALRM, data_timeout_handler); alarm(receive_timeout); } \/* SIGTERM and SIGINT are caught always. *\/ signal(SIGTERM, data_sigterm_sigint_handler); signal(SIGINT, data_sigterm_sigint_handler); \/* Header lines in messages are not supposed to be very long, though when unfolded, to: and cc: headers can take up a lot of store. We must also cope with the possibility of junk being thrown at us. Start by getting 256 bytes for storing the header, and extend this as necessary using string_cat(). To cope with total lunacies, impose an upper limit on the length of the header section of the message, as otherwise the store will fill up. We must also cope with the possibility of binary zeros in the data. Hence we cannot use fgets(). Folded header lines are joined into one string, leaving the '\\n' characters inside them, so that writing them out reproduces the input. Loop for each character of each header; the next structure for chaining the header is set up already, with ptr the offset of the next character in next->text. *\/ for (;;) { int ch = (receive_getc)(GETC_BUFFER_UNLIMITED); \/* If we hit EOF on a SMTP connection, it's an error, since incoming SMTP must have a correct \".\" terminator. *\/ if (ch == EOF && smtp_input \/* && !smtp_batched_input *\/) { smtp_reply = handle_lost_connection(US\" (header)\"); smtp_yield = FALSE; goto TIDYUP; \/* Skip to end of function *\/ } \/* See if we are at the current header's size limit - there must be at least four bytes left. This allows for the new character plus a zero, plus two for extra insertions when we are playing games with dots and carriage returns. If we are at the limit, extend the text buffer. This could have been done automatically using string_cat() but because this is a tightish loop storing only one character at a time, we choose to do it inline. Normally store_extend() will be able to extend the block; only at the end of a big store block will a copy be needed. To handle the case of very long headers (and sometimes lunatic messages can have ones that are 100s of K long) we call store_release() for strings that have been copied - if the string is at the start of a block (and therefore the only thing in it, because we aren't doing any other gets), the block gets freed. We can only do this because we know there are no other calls to store_get() going on. *\/ if (ptr >= header_size - 4) { int oldsize = header_size; \/* header_size += 256; *\/ header_size *= 2; if (!store_extend(next->text, oldsize, header_size)) { uschar *newtext = store_get(header_size); memcpy(newtext, next->text, ptr); store_release(next->text); next->text = newtext; } } \/* Cope with receiving a binary zero. There is dispute about whether these should be allowed in RFC 822 messages. The middle view is that they should not be allowed in headers, at least. Exim takes this attitude at the moment. We can't just stomp on them here, because we don't know that this line is a header yet. Set a flag to cause scanning later. *\/ if (ch == 0) had_zero++; \/* Test for termination. Lines in remote SMTP are terminated by CRLF, while those from data files use just LF. Treat LF in local SMTP input as a terminator too. Treat EOF as a line terminator always. *\/ if (ch == EOF) goto EOL; \/* FUDGE: There are sites out there that don't send CRs before their LFs, and other MTAs accept this. We are therefore forced into this \"liberalisation\" too, so we accept LF as a line terminator whatever the source of the message. However, if the first line of the message ended with a CRLF, we treat a bare LF specially by inserting a white space after it to ensure that the header line is not terminated. *\/ if (ch == '\\n') { if (first_line_ended_crlf == TRUE_UNSET) first_line_ended_crlf = FALSE; else if (first_line_ended_crlf) receive_ungetc(' '); goto EOL; } \/* This is not the end of the line. If this is SMTP input and this is the first character in the line and it is a \".\" character, ignore it. This implements the dot-doubling rule, though header lines starting with dots aren't exactly common. They are legal in RFC 822, though. If the following is CRLF or LF, this is the line that that terminates the entire message. We set message_ended to indicate this has happened (to prevent further reading), and break out of the loop, having freed the empty header, and set next = NULL to indicate no data line. *\/ if (ptr == 0 && ch == '.' && (smtp_input || dot_ends)) { ch = (receive_getc)(GETC_BUFFER_UNLIMITED); if (ch == '\\r') { ch = (receive_getc)(GETC_BUFFER_UNLIMITED); if (ch != '\\n') { receive_ungetc(ch); ch = '\\r'; \/* Revert to CR *\/ } } if (ch == '\\n') { message_ended = END_DOT; store_reset(next); next = NULL; break; \/* End character-reading loop *\/ } \/* For non-SMTP input, the dot at the start of the line was really a data character. What is now in ch is the following character. We guaranteed enough space for this above. *\/ if (!smtp_input) { next->text[ptr++] = '.'; message_size++; } } \/* If CR is immediately followed by LF, end the line, ignoring the CR, and remember this case if this is the first line ending. *\/ if (ch == '\\r') { ch = (receive_getc)(GETC_BUFFER_UNLIMITED); if (ch == '\\n') { if (first_line_ended_crlf == TRUE_UNSET) first_line_ended_crlf = TRUE; goto EOL; } \/* Otherwise, put back the character after CR, and turn the bare CR into LF SP. *\/ ch = (receive_ungetc)(ch); next->text[ptr++] = '\\n'; message_size++; ch = ' '; } \/* We have a data character for the header line. *\/ next->text[ptr++] = ch; \/* Add to buffer *\/ message_size++; \/* Total message size so far *\/ \/* Handle failure due to a humungously long header section. The >= allows for the terminating \\n. Add what we have so far onto the headers list so that it gets reflected in any error message, and back up the just-read character. *\/ if (message_size >= header_maxsize) { next->text[ptr] = 0; next->slen = ptr; next->type = htype_other; next->next = NULL; header_last->next = next; header_last = next; log_write(0, LOG_MAIN, \"ridiculously long message header received from \" \"%s (more than %d characters): message abandoned\", sender_host_unknown? sender_ident : sender_fullhost, header_maxsize); if (smtp_input) { smtp_reply = US\"552 Message header is ridiculously long\"; receive_swallow_smtp(); goto TIDYUP; \/* Skip to end of function *\/ } else { give_local_error(ERRMESS_VLONGHEADER, string_sprintf(\"message header longer than %d characters received: \" \"message not accepted\", header_maxsize), US\"\", error_rc, stdin, header_list->next); \/* Does not return *\/ } } continue; \/* With next input character *\/ \/* End of header line reached *\/ EOL: \/* Keep track of lines for BSMTP errors and overall message_linecount. *\/ receive_linecount++; message_linecount++; \/* Keep track of maximum line length *\/ if (ptr - prevlines_length > max_received_linelength) max_received_linelength = ptr - prevlines_length; prevlines_length = ptr + 1; \/* Now put in the terminating newline. There is always space for at least two more characters. *\/ next->text[ptr++] = '\\n'; message_size++; \/* A blank line signals the end of the headers; release the unwanted space and set next to NULL to indicate this. *\/ if (ptr == 1) { store_reset(next); next = NULL; break; } \/* There is data in the line; see if the next input character is a whitespace character. If it is, we have a continuation of this header line. There is always space for at least one character at this point. *\/ if (ch != EOF) { int nextch = (receive_getc)(GETC_BUFFER_UNLIMITED); if (nextch == ' ' || nextch == '\\t') { next->text[ptr++] = nextch; message_size++; continue; \/* Iterate the loop *\/ } else if (nextch != EOF) (receive_ungetc)(nextch); \/* For next time *\/ else ch = EOF; \/* Cause main loop to exit at end *\/ } \/* We have got to the real line end. Terminate the string and release store beyond it. If it turns out to be a real header, internal binary zeros will be squashed later. *\/ next->text[ptr] = 0; next->slen = ptr; store_reset(next->text + ptr + 1); \/* Check the running total size against the overall message size limit. We don't expect to fail here, but if the overall limit is set less than MESSAGE_ MAXSIZE and a big header is sent, we want to catch it. Just stop reading headers - the code to read the body will then also hit the buffer. *\/ if (message_size > thismessage_size_limit) break; \/* A line that is not syntactically correct for a header also marks the end of the headers. In this case, we leave next containing the first data line. This might actually be several lines because of the continuation logic applied above, but that doesn't matter. It turns out that smail, and presumably sendmail, accept leading lines of the form From ph10 Fri Jan 5 12:35 GMT 1996 in messages. The \"mail\" command on Solaris 2 sends such lines. I cannot find any documentation of this, but for compatibility it had better be accepted. Exim restricts it to the case of non-smtp messages, and treats it as an alternative to the -f command line option. Thus it is ignored except for trusted users or filter testing. Otherwise it is taken as the sender address, unless -f was used (sendmail compatibility). It further turns out that some UUCPs generate the From_line in a different format, e.g. From ph10 Fri, 7 Jan 97 14:00:00 GMT The regex for matching these things is now capable of recognizing both formats (including 2- and 4-digit years in the latter). In fact, the regex is now configurable, as is the expansion string to fish out the sender. Even further on it has been discovered that some broken clients send these lines in SMTP messages. There is now an option to ignore them from specified hosts or networks. Sigh. *\/ if (header_last == header_list && (!smtp_input || (sender_host_address != NULL && verify_check_host(&ignore_fromline_hosts) == OK) || (sender_host_address == NULL && ignore_fromline_local) ) && regex_match_and_setup(regex_From, next->text, 0, -1)) { if (!sender_address_forced) { uschar *uucp_sender = expand_string(uucp_from_sender); if (uucp_sender == NULL) { log_write(0, LOG_MAIN|LOG_PANIC, \"expansion of \\\"%s\\\" failed after matching \" \"\\\"From \\\" line: %s\", uucp_from_sender, expand_string_message); } else { int start, end, domain; uschar *errmess; uschar *newsender = parse_extract_address(uucp_sender, &errmess, &start, &end, &domain, TRUE); if (newsender != NULL) { if (domain == 0 && newsender[0] != 0) newsender = rewrite_address_qualify(newsender, FALSE); if (filter_test != FTEST_NONE || receive_check_set_sender(newsender)) { sender_address = newsender; if (trusted_caller || filter_test != FTEST_NONE) { authenticated_sender = NULL; originator_name = US\"\"; sender_local = FALSE; } if (filter_test != FTEST_NONE) printf(\"Sender taken from \\\"From \\\" line\\n\"); } } } } } \/* Not a leading \"From \" line. Check to see if it is a valid header line. Header names may contain any non-control characters except space and colon, amazingly. *\/ else { uschar *p = next->text; \/* If not a valid header line, break from the header reading loop, leaving next != NULL, indicating that it holds the first line of the body. *\/ if (isspace(*p)) break; while (mac_isgraph(*p) && *p != ':') p++; while (isspace(*p)) p++; if (*p != ':') { body_zerocount = had_zero; break; } \/* We have a valid header line. If there were any binary zeroes in the line, stomp on them here. *\/ if (had_zero > 0) for (p = next->text; p < next->text + ptr; p++) if (*p == 0) *p = '?'; \/* It is perfectly legal to have an empty continuation line at the end of a header, but it is confusing to humans looking at such messages, since it looks like a blank line. Reduce confusion by removing redundant white space at the end. We know that there is at least one printing character (the ':' tested for above) so there is no danger of running off the end. *\/ p = next->text + ptr - 2; for (;;) { while (*p == ' ' || *p == '\\t') p--; if (*p != '\\n') break; ptr = (p--) - next->text + 1; message_size -= next->slen - ptr; next->text[ptr] = 0; next->slen = ptr; } \/* Add the header to the chain *\/ next->type = htype_other; next->next = NULL; header_last->next = next; header_last = next; \/* Check the limit for individual line lengths. This comes after adding to the chain so that the failing line is reflected if a bounce is generated (for a local message). *\/ if (header_line_maxsize > 0 && next->slen > header_line_maxsize) { log_write(0, LOG_MAIN, \"overlong message header line received from \" \"%s (more than %d characters): message abandoned\", sender_host_unknown? sender_ident : sender_fullhost, header_line_maxsize); if (smtp_input) { smtp_reply = US\"552 A message header line is too long\"; receive_swallow_smtp(); goto TIDYUP; \/* Skip to end of function *\/ } else { give_local_error(ERRMESS_VLONGHDRLINE, string_sprintf(\"message header line longer than %d characters \" \"received: message not accepted\", header_line_maxsize), US\"\", error_rc, stdin, header_list->next); \/* Does not return *\/ } } \/* Note if any resent- fields exist. *\/ if (!resents_exist && strncmpic(next->text, US\"resent-\", 7) == 0) { resents_exist = TRUE; resent_prefix = US\"Resent-\"; } } \/* Reject CHUNKING messages that do not CRLF their first header line *\/ if (!first_line_ended_crlf && chunking_state > CHUNKING_OFFERED) { log_write(L_size_reject, LOG_MAIN|LOG_REJECT, \"rejected from <%s>%s%s%s%s: \" \"Non-CRLF-terminated header, under CHUNKING: message abandoned\", sender_address, sender_fullhost ? \" H=\" : \"\", sender_fullhost ? sender_fullhost : US\"\", sender_ident ? \" U=\" : \"\", sender_ident ? sender_ident : US\"\"); smtp_printf(\"552 Message header not CRLF terminated\\r\\n\", FALSE); bdat_flush_data(); smtp_reply = US\"\"; goto TIDYUP; \/* Skip to end of function *\/ } \/* The line has been handled. If we have hit EOF, break out of the loop, indicating no pending data line. *\/ if (ch == EOF) { next = NULL; break; } \/* Set up for the next header *\/ header_size = 256; next = store_get(sizeof(header_line)); next->text = store_get(header_size); ptr = 0; had_zero = 0; prevlines_length = 0; } \/* Continue, starting to read the next header *\/ \/* At this point, we have read all the headers into a data structure in main store. The first header is still the dummy placeholder for the Received: header we are going to generate a bit later on. If next != NULL, it contains the first data line - which terminated the headers before reaching a blank line (not the normal case). *\/ DEBUG(D_receive) { debug_printf(\">>Headers received:\\n\"); for (h = header_list->next; h; h = h->next) debug_printf(\"%s\", h->text); debug_printf(\"\\n\"); } \/* End of file on any SMTP connection is an error. If an incoming SMTP call is dropped immediately after valid headers, the next thing we will see is EOF. We must test for this specially, as further down the reading of the data is skipped if already at EOF. *\/ if (smtp_input && (receive_feof)()) { smtp_reply = handle_lost_connection(US\" (after header)\"); smtp_yield = FALSE; goto TIDYUP; \/* Skip to end of function *\/ } \/* If this is a filter test run and no headers were read, output a warning in case there is a mistake in the test message. *\/ if (filter_test != FTEST_NONE && header_list->next == NULL) printf(\"Warning: no message headers read\\n\"); \/* Scan the headers to identify them. Some are merely marked for later processing; some are dealt with here. *\/ for (h = header_list->next; h; h = h->next) { BOOL is_resent = strncmpic(h->text, US\"resent-\", 7) == 0; if (is_resent) contains_resent_headers = TRUE; switch (header_checkname(h, is_resent)) { case htype_bcc: h->type = htype_bcc; \/* Both Bcc: and Resent-Bcc: *\/ break; case htype_cc: h->type = htype_cc; \/* Both Cc: and Resent-Cc: *\/ break; \/* Record whether a Date: or Resent-Date: header exists, as appropriate. *\/ case htype_date: if (!resents_exist || is_resent) date_header_exists = TRUE; break; \/* Same comments as about Return-Path: below. *\/ case htype_delivery_date: if (delivery_date_remove) h->type = htype_old; break; \/* Same comments as about Return-Path: below. *\/ case htype_envelope_to: if (envelope_to_remove) h->type = htype_old; break; \/* Mark all \"From:\" headers so they get rewritten. Save the one that is to be used for Sender: checking. For Sendmail compatibility, if the \"From:\" header consists of just the login id of the user who called Exim, rewrite it with the gecos field first. Apply this rule to Resent-From: if there are resent- fields. *\/ case htype_from: h->type = htype_from; if (!resents_exist || is_resent) { from_header = h; if (!smtp_input) { int len; uschar *s = Ustrchr(h->text, ':') + 1; while (isspace(*s)) s++; len = h->slen - (s - h->text) - 1; if (Ustrlen(originator_login) == len && strncmpic(s, originator_login, len) == 0) { uschar *name = is_resent? US\"Resent-From\" : US\"From\"; header_add(htype_from, \"%s: %s <%s@%s>\\n\", name, originator_name, originator_login, qualify_domain_sender); from_header = header_last; h->type = htype_old; DEBUG(D_receive|D_rewrite) debug_printf(\"rewrote \\\"%s:\\\" header using gecos\\n\", name); } } } break; \/* Identify the Message-id: header for generating \"in-reply-to\" in the autoreply transport. For incoming logging, save any resent- value. In both cases, take just the first of any multiples. *\/ case htype_id: if (msgid_header == NULL && (!resents_exist || is_resent)) { msgid_header = h; h->type = htype_id; } break; \/* Flag all Received: headers *\/ case htype_received: h->type = htype_received; received_count++; break; \/* \"Reply-to:\" is just noted (there is no resent-reply-to field) *\/ case htype_reply_to: h->type = htype_reply_to; break; \/* The Return-path: header is supposed to be added to messages when they leave the SMTP system. We shouldn't receive messages that already contain Return-path. However, since Exim generates Return-path: on local delivery, resent messages may well contain it. We therefore provide an option (which defaults on) to remove any Return-path: headers on input. Removal actually means flagging as \"old\", which prevents the header being transmitted with the message. *\/ case htype_return_path: if (return_path_remove) h->type = htype_old; \/* If we are testing a mail filter file, use the value of the Return-Path: header to set up the return_path variable, which is not otherwise set. However, remove any <> that surround the address because the variable doesn't have these. *\/ if (filter_test != FTEST_NONE) { uschar *start = h->text + 12; uschar *end = start + Ustrlen(start); while (isspace(*start)) start++; while (end > start && isspace(end[-1])) end--; if (*start == '<' && end[-1] == '>') { start++; end--; } return_path = string_copyn(start, end - start); printf(\"Return-path taken from \\\"Return-path:\\\" header line\\n\"); } break; \/* If there is a \"Sender:\" header and the message is locally originated, and from an untrusted caller and suppress_local_fixups is not set, or if we are in submission mode for a remote message, mark it \"old\" so that it will not be transmitted with the message, unless active_local_sender_retain is set. (This can only be true if active_local_from_check is false.) If there are any resent- headers in the message, apply this rule to Resent-Sender: instead of Sender:. Messages with multiple resent- header sets cannot be tidily handled. (For this reason, at least one MUA - Pine - turns old resent- headers into X-resent- headers when resending, leaving just one set.) *\/ case htype_sender: h->type = ((!active_local_sender_retain && ( (sender_local && !trusted_caller && !suppress_local_fixups) || submission_mode ) ) && (!resents_exist||is_resent))? htype_old : htype_sender; break; \/* Remember the Subject: header for logging. There is no Resent-Subject *\/ case htype_subject: subject_header = h; break; \/* \"To:\" gets flagged, and the existence of a recipient header is noted, whether it's resent- or not. *\/ case htype_to: h->type = htype_to; \/**** to_or_cc_header_exists = TRUE; ****\/ break; } } \/* Extract recipients from the headers if that is required (the -t option). Note that this is documented as being done *before* any address rewriting takes place. There are two possibilities: (1) According to sendmail documentation for Solaris, IRIX, and HP-UX, any recipients already listed are to be REMOVED from the message. Smail 3 works like this. We need to build a non-recipients tree for that list, because in subsequent processing this data is held in a tree and that's what the spool_write_header() function expects. Make sure that non-recipient addresses are fully qualified and rewritten if necessary. (2) According to other sendmail documentation, -t ADDS extracted recipients to those in the command line arguments (and it is rumoured some other MTAs do this). Therefore, there is an option to make Exim behave this way. *** Notes on \"Resent-\" header lines *** The presence of resent-headers in the message makes -t horribly ambiguous. Experiments with sendmail showed that it uses recipients for all resent- headers, totally ignoring the concept of \"sets of resent- headers\" as described in RFC 2822 section 3.6.6. Sendmail also amalgamates them into a single set with all the addresses in one instance of each header. This seems to me not to be at all sensible. Before release 4.20, Exim 4 gave an error for -t if there were resent- headers in the message. However, after a discussion on the mailing list, I've learned that there are MUAs that use resent- headers with -t, and also that the stuff about sets of resent- headers and their ordering in RFC 2822 is generally ignored. An MUA that submits a message with -t and resent- header lines makes sure that only *its* resent- headers are present; previous ones are often renamed as X-resent- for example. Consequently, Exim has been changed so that, if any resent- header lines are present, the recipients are taken from all of the appropriate resent- lines, and not from the ordinary To:, Cc:, etc. *\/ if (extract_recip) { int rcount = 0; error_block **bnext = &bad_addresses; if (extract_addresses_remove_arguments) { while (recipients_count-- > 0) { uschar *s = rewrite_address(recipients_list[recipients_count].address, TRUE, TRUE, global_rewrite_rules, rewrite_existflags); tree_add_nonrecipient(s); } recipients_list = NULL; recipients_count = recipients_list_max = 0; } \/* Now scan the headers *\/ for (h = header_list->next; h; h = h->next) { if ((h->type == htype_to || h->type == htype_cc || h->type == htype_bcc) && (!contains_resent_headers || strncmpic(h->text, US\"resent-\", 7) == 0)) { uschar *s = Ustrchr(h->text, ':') + 1; while (isspace(*s)) s++; parse_allow_group = TRUE; \/* Allow address group syntax *\/ while (*s != 0) { uschar *ss = parse_find_address_end(s, FALSE); uschar *recipient, *errmess, *p, *pp; int start, end, domain; \/* Check on maximum *\/ if (recipients_max > 0 && ++rcount > recipients_max) { give_local_error(ERRMESS_TOOMANYRECIP, US\"too many recipients\", US\"message rejected: \", error_rc, stdin, NULL); \/* Does not return *\/ } \/* Make a copy of the address, and remove any internal newlines. These may be present as a result of continuations of the header line. The white space that follows the newline must not be removed - it is part of the header. *\/ pp = recipient = store_get(ss - s + 1); for (p = s; p < ss; p++) if (*p != '\\n') *pp++ = *p; *pp = 0; #ifdef SUPPORT_I18N { BOOL b = allow_utf8_domains; allow_utf8_domains = TRUE; #endif recipient = parse_extract_address(recipient, &errmess, &start, &end, &domain, FALSE); #ifdef SUPPORT_I18N if (string_is_utf8(recipient)) message_smtputf8 = TRUE; else allow_utf8_domains = b; } #endif \/* Keep a list of all the bad addresses so we can send a single error message at the end. However, an empty address is not an error; just ignore it. This can come from an empty group list like To: Recipients of list:; If there are no recipients at all, an error will occur later. *\/ if (recipient == NULL && Ustrcmp(errmess, \"empty address\") != 0) { int len = Ustrlen(s); error_block *b = store_get(sizeof(error_block)); while (len > 0 && isspace(s[len-1])) len--; b->next = NULL; b->text1 = string_printing(string_copyn(s, len)); b->text2 = errmess; *bnext = b; bnext = &(b->next); } \/* If the recipient is already in the nonrecipients tree, it must have appeared on the command line with the option extract_addresses_ remove_arguments set. Do not add it to the recipients, and keep a note that this has happened, in order to give a better error if there are no recipients left. *\/ else if (recipient != NULL) { if (tree_search(tree_nonrecipients, recipient) == NULL) receive_add_recipient(recipient, -1); else extracted_ignored = TRUE; } \/* Move on past this address *\/ s = ss + (*ss? 1:0); while (isspace(*s)) s++; } \/* Next address *\/ parse_allow_group = FALSE; \/* Reset group syntax flags *\/ parse_found_group = FALSE; \/* If this was the bcc: header, mark it \"old\", which means it will be kept on the spool, but not transmitted as part of the message. *\/ if (h->type == htype_bcc) h->type = htype_old; } \/* For appropriate header line *\/ } \/* For each header line *\/ } \/* Now build the unique message id. This has changed several times over the lifetime of Exim. This description was rewritten for Exim 4.14 (February 2003). Retaining all the history in the comment has become too unwieldy - read previous release sources if you want it. The message ID has 3 parts: tttttt-pppppp-ss. Each part is a number in base 62. The first part is the current time, in seconds. The second part is the current pid. Both are large enough to hold 32-bit numbers in base 62. The third part can hold a number in the range 0-3843. It used to be a computed sequence number, but is now the fractional component of the current time in units of 1\/2000 of a second (i.e. a value in the range 0-1999). After a message has been received, Exim ensures that the timer has ticked at the appropriate level before proceeding, to avoid duplication if the pid happened to be re-used within the same time period. It seems likely that most messages will take at least half a millisecond to be received, so no delay will normally be necessary. At least for some time... There is a modification when localhost_number is set. Formerly this was allowed to be as large as 255. Now it is restricted to the range 0-16, and the final component of the message id becomes (localhost_number * 200) + fractional time in units of 1\/200 of a second (i.e. a value in the range 0-3399). Some not-really-Unix operating systems use case-insensitive file names (Darwin, Cygwin). For these, we have to use base 36 instead of base 62. Luckily, this still allows the tttttt field to hold a large enough number to last for some more decades, and the final two-digit field can hold numbers up to 1295, which is enough for milliseconds (instead of 1\/2000 of a second). However, the pppppp field cannot hold a 32-bit pid, but it can hold a 31-bit pid, so it is probably safe because pids have to be positive. The localhost_number is restricted to 0-10 for these hosts, and when it is set, the final field becomes (localhost_number * 100) + fractional time in centiseconds. Note that string_base62() returns its data in a static storage block, so it must be copied before calling string_base62() again. It always returns exactly 6 characters. There doesn't seem to be anything in the RFC which requires a message id to start with a letter, but Smail was changed to ensure this. The external form of the message id (as supplied by string expansion) therefore starts with an additional leading 'E'. The spool file names do not include this leading letter and it is not used internally. NOTE: If ever the format of message ids is changed, the regular expression for checking that a string is in this format must be updated in a corresponding way. It appears in the initializing code in exim.c. The macro MESSAGE_ID_LENGTH must also be changed to reflect the correct string length. The queue-sort code needs to know the layout. Then, of course, other programs that rely on the message id format will need updating too. *\/ Ustrncpy(message_id, string_base62((long int)(message_id_tv.tv_sec)), 6); message_id[6] = '-'; Ustrncpy(message_id + 7, string_base62((long int)getpid()), 6); \/* Deal with the case where the host number is set. The value of the number was checked when it was read, to ensure it isn't too big. The timing granularity is left in id_resolution so that an appropriate wait can be done after receiving the message, if necessary (we hope it won't be). *\/ if (host_number_string != NULL) { id_resolution = (BASE_62 == 62)? 5000 : 10000; sprintf(CS(message_id + MESSAGE_ID_LENGTH - 3), \"-%2s\", string_base62((long int)( host_number * (1000000\/id_resolution) + message_id_tv.tv_usec\/id_resolution)) + 4); } \/* Host number not set: final field is just the fractional time at an appropriate resolution. *\/ else { id_resolution = (BASE_62 == 62)? 500 : 1000; sprintf(CS(message_id + MESSAGE_ID_LENGTH - 3), \"-%2s\", string_base62((long int)(message_id_tv.tv_usec\/id_resolution)) + 4); } \/* Add the current message id onto the current process info string if it will fit. *\/ (void)string_format(process_info + process_info_len, PROCESS_INFO_SIZE - process_info_len, \" id=%s\", message_id); \/* If we are using multiple input directories, set up the one for this message to be the least significant base-62 digit of the time of arrival. Otherwise ensure that it is an empty string. *\/ message_subdir[0] = split_spool_directory ? message_id[5] : 0; \/* Now that we have the message-id, if there is no message-id: header, generate one, but only for local (without suppress_local_fixups) or submission mode messages. This can be user-configured if required, but we had better flatten any illegal characters therein. *\/ if (msgid_header == NULL && ((sender_host_address == NULL && !suppress_local_fixups) || submission_mode)) { uschar *p; uschar *id_text = US\"\"; uschar *id_domain = primary_hostname; \/* Permit only letters, digits, dots, and hyphens in the domain *\/ if (message_id_domain != NULL) { uschar *new_id_domain = expand_string(message_id_domain); if (new_id_domain == NULL) { if (!expand_string_forcedfail) log_write(0, LOG_MAIN|LOG_PANIC, \"expansion of \\\"%s\\\" (message_id_header_domain) \" \"failed: %s\", message_id_domain, expand_string_message); } else if (*new_id_domain != 0) { id_domain = new_id_domain; for (p = id_domain; *p != 0; p++) if (!isalnum(*p) && *p != '.') *p = '-'; \/* No need to test '-' ! *\/ } } \/* Permit all characters except controls and RFC 2822 specials in the additional text part. *\/ if (message_id_text != NULL) { uschar *new_id_text = expand_string(message_id_text); if (new_id_text == NULL) { if (!expand_string_forcedfail) log_write(0, LOG_MAIN|LOG_PANIC, \"expansion of \\\"%s\\\" (message_id_header_text) \" \"failed: %s\", message_id_text, expand_string_message); } else if (*new_id_text != 0) { id_text = new_id_text; for (p = id_text; *p != 0; p++) if (mac_iscntrl_or_special(*p)) *p = '-'; } } \/* Add the header line * Resent-* headers are prepended, per RFC 5322 3.6.6. Non-Resent-* are * appended, to preserve classical expectations of header ordering. *\/ header_add_at_position(!resents_exist, NULL, FALSE, htype_id, \"%sMessage-Id: <%s%s%s@%s>\\n\", resent_prefix, message_id_external, (*id_text == 0)? \"\" : \".\", id_text, id_domain); } \/* If we are to log recipients, keep a copy of the raw ones before any possible rewriting. Must copy the count, because later ACLs and the local_scan() function may mess with the real recipients. *\/ if (LOGGING(received_recipients)) { raw_recipients = store_get(recipients_count * sizeof(uschar *)); for (i = 0; i < recipients_count; i++) raw_recipients[i] = string_copy(recipients_list[i].address); raw_recipients_count = recipients_count; } \/* Ensure the recipients list is fully qualified and rewritten. Unqualified recipients will get here only if the conditions were right (allow_unqualified_ recipient is TRUE). *\/ for (i = 0; i < recipients_count; i++) recipients_list[i].address = rewrite_address(recipients_list[i].address, TRUE, TRUE, global_rewrite_rules, rewrite_existflags); \/* If there is no From: header, generate one for local (without suppress_local_fixups) or submission_mode messages. If there is no sender address, but the sender is local or this is a local delivery error, use the originator login. This shouldn't happen for genuine bounces, but might happen for autoreplies. The addition of From: must be done *before* checking for the possible addition of a Sender: header, because untrusted_set_sender allows an untrusted user to set anything in the envelope (which might then get info From:) but we still want to ensure a valid Sender: if it is required. *\/ if (from_header == NULL && ((sender_host_address == NULL && !suppress_local_fixups) || submission_mode)) { uschar *oname = US\"\"; \/* Use the originator_name if this is a locally submitted message and the caller is not trusted. For trusted callers, use it only if -F was used to force its value or if we have a non-SMTP message for which -f was not used to set the sender. *\/ if (sender_host_address == NULL) { if (!trusted_caller || sender_name_forced || (!smtp_input && !sender_address_forced)) oname = originator_name; } \/* For non-locally submitted messages, the only time we use the originator name is when it was forced by the \/name= option on control=submission. *\/ else { if (submission_name != NULL) oname = submission_name; } \/* Envelope sender is empty *\/ if (sender_address[0] == 0) { uschar *fromstart, *fromend; fromstart = string_sprintf(\"%sFrom: %s%s\", resent_prefix, oname, (oname[0] == 0)? \"\" : \" <\"); fromend = (oname[0] == 0)? US\"\" : US\">\"; if (sender_local || local_error_message) { header_add(htype_from, \"%s%s@%s%s\\n\", fromstart, local_part_quote(originator_login), qualify_domain_sender, fromend); } else if (submission_mode && authenticated_id != NULL) { if (submission_domain == NULL) { header_add(htype_from, \"%s%s@%s%s\\n\", fromstart, local_part_quote(authenticated_id), qualify_domain_sender, fromend); } else if (submission_domain[0] == 0) \/* empty => whole address set *\/ { header_add(htype_from, \"%s%s%s\\n\", fromstart, authenticated_id, fromend); } else { header_add(htype_from, \"%s%s@%s%s\\n\", fromstart, local_part_quote(authenticated_id), submission_domain, fromend); } from_header = header_last; \/* To get it checked for Sender: *\/ } } \/* There is a non-null envelope sender. Build the header using the original sender address, before any rewriting that might have been done while verifying it. *\/ else { header_add(htype_from, \"%sFrom: %s%s%s%s\\n\", resent_prefix, oname, (oname[0] == 0)? \"\" : \" <\", (sender_address_unrewritten == NULL)? sender_address : sender_address_unrewritten, (oname[0] == 0)? \"\" : \">\"); from_header = header_last; \/* To get it checked for Sender: *\/ } } \/* If the sender is local (without suppress_local_fixups), or if we are in submission mode and there is an authenticated_id, check that an existing From: is correct, and if not, generate a Sender: header, unless disabled. Any previously-existing Sender: header was removed above. Note that sender_local, as well as being TRUE if the caller of exim is not trusted, is also true if a trusted caller did not supply a -f argument for non-smtp input. To allow trusted callers to forge From: without supplying -f, we have to test explicitly here. If the From: header contains more than one address, then the call to parse_extract_address fails, and a Sender: header is inserted, as required. *\/ if (from_header != NULL && (active_local_from_check && ((sender_local && !trusted_caller && !suppress_local_fixups) || (submission_mode && authenticated_id != NULL)) )) { BOOL make_sender = TRUE; int start, end, domain; uschar *errmess; uschar *from_address = parse_extract_address(Ustrchr(from_header->text, ':') + 1, &errmess, &start, &end, &domain, FALSE); uschar *generated_sender_address; if (submission_mode) { if (submission_domain == NULL) { generated_sender_address = string_sprintf(\"%s@%s\", local_part_quote(authenticated_id), qualify_domain_sender); } else if (submission_domain[0] == 0) \/* empty => full address *\/ { generated_sender_address = string_sprintf(\"%s\", authenticated_id); } else { generated_sender_address = string_sprintf(\"%s@%s\", local_part_quote(authenticated_id), submission_domain); } } else generated_sender_address = string_sprintf(\"%s@%s\", local_part_quote(originator_login), qualify_domain_sender); \/* Remove permitted prefixes and suffixes from the local part of the From: address before doing the comparison with the generated sender. *\/ if (from_address != NULL) { int slen; uschar *at = (domain == 0)? NULL : from_address + domain - 1; if (at != NULL) *at = 0; from_address += route_check_prefix(from_address, local_from_prefix); slen = route_check_suffix(from_address, local_from_suffix); if (slen > 0) { memmove(from_address+slen, from_address, Ustrlen(from_address)-slen); from_address += slen; } if (at != NULL) *at = '@'; if (strcmpic(generated_sender_address, from_address) == 0 || (domain == 0 && strcmpic(from_address, originator_login) == 0)) make_sender = FALSE; } \/* We have to cause the Sender header to be rewritten if there are appropriate rewriting rules. *\/ if (make_sender) { if (submission_mode && submission_name == NULL) header_add(htype_sender, \"%sSender: %s\\n\", resent_prefix, generated_sender_address); else header_add(htype_sender, \"%sSender: %s <%s>\\n\", resent_prefix, submission_mode? submission_name : originator_name, generated_sender_address); } \/* Ensure that a non-null envelope sender address corresponds to the submission mode sender address. *\/ if (submission_mode && sender_address[0] != 0) { if (sender_address_unrewritten == NULL) sender_address_unrewritten = sender_address; sender_address = generated_sender_address; if (Ustrcmp(sender_address_unrewritten, generated_sender_address) != 0) log_write(L_address_rewrite, LOG_MAIN, \"\\\"%s\\\" from env-from rewritten as \\\"%s\\\" by submission mode\", sender_address_unrewritten, generated_sender_address); } } \/* If there are any rewriting rules, apply them to the sender address, unless it has already been rewritten as part of verification for SMTP input. *\/ if (global_rewrite_rules != NULL && sender_address_unrewritten == NULL && sender_address[0] != 0) { sender_address = rewrite_address(sender_address, FALSE, TRUE, global_rewrite_rules, rewrite_existflags); DEBUG(D_receive|D_rewrite) debug_printf(\"rewritten sender = %s\\n\", sender_address); } \/* The headers must be run through rewrite_header(), because it ensures that addresses are fully qualified, as well as applying any rewriting rules that may exist. Qualification of header addresses in a message from a remote host happens only if the host is in sender_unqualified_hosts or recipient_unqualified hosts, as appropriate. For local messages, qualification always happens, unless -bnq is used to explicitly suppress it. No rewriting is done for an unqualified address that is left untouched. We start at the second header, skipping our own Received:. This rewriting is documented as happening *after* recipient addresses are taken from the headers by the -t command line option. An added Sender: gets rewritten here. *\/ for (h = header_list->next; h; h = h->next) { header_line *newh = rewrite_header(h, NULL, NULL, global_rewrite_rules, rewrite_existflags, TRUE); if (newh) h = newh; } \/* An RFC 822 (sic) message is not legal unless it has at least one of \"to\", \"cc\", or \"bcc\". Note that although the minimal examples in RFC 822 show just \"to\" or \"bcc\", the full syntax spec allows \"cc\" as well. If any resent- header exists, this applies to the set of resent- headers rather than the normal set. The requirement for a recipient header has been removed in RFC 2822. At this point in the code, earlier versions of Exim added a To: header for locally submitted messages, and an empty Bcc: header for others. In the light of the changes in RFC 2822, this was dropped in November 2003. *\/ \/* If there is no date header, generate one if the message originates locally (i.e. not over TCP\/IP) and suppress_local_fixups is not set, or if the submission mode flag is set. Messages without Date: are not valid, but it seems to be more confusing if Exim adds one to all remotely-originated messages. As per Message-Id, we prepend if resending, else append. *\/ if (!date_header_exists && ((sender_host_address == NULL && !suppress_local_fixups) || submission_mode)) header_add_at_position(!resents_exist, NULL, FALSE, htype_other, \"%sDate: %s\\n\", resent_prefix, tod_stamp(tod_full)); search_tidyup(); \/* Free any cached resources *\/ \/* Show the complete set of headers if debugging. Note that the first one (the new Received:) has not yet been set. *\/ DEBUG(D_receive) { debug_printf(\">>Headers after rewriting and local additions:\\n\"); for (h = header_list->next; h != NULL; h = h->next) debug_printf(\"%c %s\", h->type, h->text); debug_printf(\"\\n\"); } \/* The headers are now complete in store. If we are running in filter testing mode, that is all this function does. Return TRUE if the message ended with a dot. *\/ if (filter_test != FTEST_NONE) { process_info[process_info_len] = 0; return message_ended == END_DOT; } \/*XXX CHUNKING: need to cancel cutthrough under BDAT, for now. In future, think more if it could be handled. Cannot do onward CHUNKING unless inbound is, but inbound chunking ought to be ok with outbound plain. Could we do onward CHUNKING given inbound CHUNKING? *\/ if (chunking_state > CHUNKING_OFFERED) cancel_cutthrough_connection(FALSE, US\"chunking active\"); \/* Cutthrough delivery: We have to create the Received header now rather than at the end of reception, so the timestamp behaviour is a change to the normal case. Having created it, send the headers to the destination. *\/ if (cutthrough.fd >= 0 && cutthrough.delivery) { if (received_count > received_headers_max) { cancel_cutthrough_connection(TRUE, US\"too many headers\"); if (smtp_input) receive_swallow_smtp(); \/* Swallow incoming SMTP *\/ log_write(0, LOG_MAIN|LOG_REJECT, \"rejected from <%s>%s%s%s%s: \" \"Too many \\\"Received\\\" headers\", sender_address, sender_fullhost ? \"H=\" : \"\", sender_fullhost ? sender_fullhost : US\"\", sender_ident ? \"U=\" : \"\", sender_ident ? sender_ident : US\"\"); message_id[0] = 0; \/* Indicate no message accepted *\/ smtp_reply = US\"550 Too many \\\"Received\\\" headers - suspected mail loop\"; goto TIDYUP; \/* Skip to end of function *\/ } received_header_gen(); add_acl_headers(ACL_WHERE_RCPT, US\"MAIL or RCPT\"); (void) cutthrough_headers_send(); } \/* Open a new spool file for the data portion of the message. We need to access it both via a file descriptor and a stream. Try to make the directory if it isn't there. *\/ spool_name = spool_fname(US\"input\", message_subdir, message_id, US\"-D\"); DEBUG(D_receive) debug_printf(\"Data file name: %s\\n\", spool_name); if ((data_fd = Uopen(spool_name, O_RDWR|O_CREAT|O_EXCL, SPOOL_MODE)) < 0) { if (errno == ENOENT) { (void) directory_make(spool_directory, spool_sname(US\"input\", message_subdir), INPUT_DIRECTORY_MODE, TRUE); data_fd = Uopen(spool_name, O_RDWR|O_CREAT|O_EXCL, SPOOL_MODE); } if (data_fd < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"Failed to create spool file %s: %s\", spool_name, strerror(errno)); } \/* Make sure the file's group is the Exim gid, and double-check the mode because the group setting doesn't always get set automatically. *\/ if (fchown(data_fd, exim_uid, exim_gid)) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"Failed setting ownership on spool file %s: %s\", spool_name, strerror(errno)); (void)fchmod(data_fd, SPOOL_MODE); \/* We now have data file open. Build a stream for it and lock it. We lock only the first line of the file (containing the message ID) because otherwise there are problems when Exim is run under Cygwin (I'm told). See comments in spool_in.c, where the same locking is done. *\/ data_file = fdopen(data_fd, \"w+\"); lock_data.l_type = F_WRLCK; lock_data.l_whence = SEEK_SET; lock_data.l_start = 0; lock_data.l_len = SPOOL_DATA_START_OFFSET; if (fcntl(data_fd, F_SETLK, &lock_data) < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"Cannot lock %s (%d): %s\", spool_name, errno, strerror(errno)); \/* We have an open, locked data file. Write the message id to it to make it self-identifying. Then read the remainder of the input of this message and write it to the data file. If the variable next != NULL, it contains the first data line (which was read as a header but then turned out not to have the right format); write it (remembering that it might contain binary zeros). The result of fwrite() isn't inspected; instead we call ferror() below. *\/ fprintf(data_file, \"%s-D\\n\", message_id); if (next != NULL) { uschar *s = next->text; int len = next->slen; len = fwrite(s, 1, len, data_file); len = len; \/* compiler quietening *\/ body_linecount++; \/* Assumes only 1 line *\/ } \/* Note that we might already be at end of file, or the logical end of file (indicated by '.'), or might have encountered an error while writing the message id or \"next\" line. *\/ if (!ferror(data_file) && !(receive_feof)() && message_ended != END_DOT) { if (smtp_input) { message_ended = chunking_state <= CHUNKING_OFFERED ? read_message_data_smtp(data_file) : spool_wireformat ? read_message_bdat_smtp_wire(data_file) : read_message_bdat_smtp(data_file); receive_linecount++; \/* The terminating \".\" line *\/ } else message_ended = read_message_data(data_file); receive_linecount += body_linecount; \/* For BSMTP errors mainly *\/ message_linecount += body_linecount; switch (message_ended) { \/* Handle premature termination of SMTP *\/ case END_EOF: if (smtp_input) { Uunlink(spool_name); \/* Lose data file when closed *\/ cancel_cutthrough_connection(TRUE, US\"sender closed connection\"); message_id[0] = 0; \/* Indicate no message accepted *\/ smtp_reply = handle_lost_connection(US\"\"); smtp_yield = FALSE; goto TIDYUP; \/* Skip to end of function *\/ } break; \/* Handle message that is too big. Don't use host_or_ident() in the log message; we want to see the ident value even for non-remote messages. *\/ case END_SIZE: Uunlink(spool_name); \/* Lose the data file when closed *\/ cancel_cutthrough_connection(TRUE, US\"mail too big\"); if (smtp_input) receive_swallow_smtp(); \/* Swallow incoming SMTP *\/ log_write(L_size_reject, LOG_MAIN|LOG_REJECT, \"rejected from <%s>%s%s%s%s: \" \"message too big: read=%d max=%d\", sender_address, (sender_fullhost == NULL)? \"\" : \" H=\", (sender_fullhost == NULL)? US\"\" : sender_fullhost, (sender_ident == NULL)? \"\" : \" U=\", (sender_ident == NULL)? US\"\" : sender_ident, message_size, thismessage_size_limit); if (smtp_input) { smtp_reply = US\"552 Message size exceeds maximum permitted\"; message_id[0] = 0; \/* Indicate no message accepted *\/ goto TIDYUP; \/* Skip to end of function *\/ } else { fseek(data_file, (long int)SPOOL_DATA_START_OFFSET, SEEK_SET); give_local_error(ERRMESS_TOOBIG, string_sprintf(\"message too big (max=%d)\", thismessage_size_limit), US\"message rejected: \", error_rc, data_file, header_list); \/* Does not return *\/ } break; \/* Handle bad BDAT protocol sequence *\/ case END_PROTOCOL: Uunlink(spool_name); \/* Lose the data file when closed *\/ cancel_cutthrough_connection(TRUE, US\"sender protocol error\"); smtp_reply = US\"\"; \/* Response already sent *\/ message_id[0] = 0; \/* Indicate no message accepted *\/ goto TIDYUP; \/* Skip to end of function *\/ } } \/* Restore the standard SIGALRM handler for any subsequent processing. (For example, there may be some expansion in an ACL that uses a timer.) *\/ os_non_restarting_signal(SIGALRM, sigalrm_handler); \/* The message body has now been read into the data file. Call fflush() to empty the buffers in C, and then call fsync() to get the data written out onto the disk, as fflush() doesn't do this (or at least, it isn't documented as having to do this). If there was an I\/O error on either input or output, attempt to send an error message, and unlink the spool file. For non-SMTP input we can then give up. Note that for SMTP input we must swallow the remainder of the input in cases of output errors, since the far end doesn't expect to see anything until the terminating dot line is sent. *\/ if (fflush(data_file) == EOF || ferror(data_file) || EXIMfsync(fileno(data_file)) < 0 || (receive_ferror)()) { uschar *msg_errno = US strerror(errno); BOOL input_error = (receive_ferror)() != 0; uschar *msg = string_sprintf(\"%s error (%s) while receiving message from %s\", input_error? \"Input read\" : \"Spool write\", msg_errno, (sender_fullhost != NULL)? sender_fullhost : sender_ident); log_write(0, LOG_MAIN, \"Message abandoned: %s\", msg); Uunlink(spool_name); \/* Lose the data file *\/ cancel_cutthrough_connection(TRUE, US\"error writing spoolfile\"); if (smtp_input) { if (input_error) smtp_reply = US\"451 Error while reading input data\"; else { smtp_reply = US\"451 Error while writing spool file\"; receive_swallow_smtp(); } message_id[0] = 0; \/* Indicate no message accepted *\/ goto TIDYUP; \/* Skip to end of function *\/ } else { fseek(data_file, (long int)SPOOL_DATA_START_OFFSET, SEEK_SET); give_local_error(ERRMESS_IOERR, msg, US\"\", error_rc, data_file, header_list); \/* Does not return *\/ } } \/* No I\/O errors were encountered while writing the data file. *\/ DEBUG(D_receive) debug_printf(\"Data file written for message %s\\n\", message_id); \/* If there were any bad addresses extracted by -t, or there were no recipients left after -t, send a message to the sender of this message, or write it to stderr if the error handling option is set that way. Note that there may legitimately be no recipients for an SMTP message if they have all been removed by \"discard\". We need to rewind the data file in order to read it. In the case of no recipients or stderr error writing, throw the data file away afterwards, and exit. (This can't be SMTP, which always ensures there's at least one syntactically good recipient address.) *\/ if (extract_recip && (bad_addresses != NULL || recipients_count == 0)) { DEBUG(D_receive) { if (recipients_count == 0) debug_printf(\"*** No recipients\\n\"); if (bad_addresses != NULL) { error_block *eblock = bad_addresses; debug_printf(\"*** Bad address(es)\\n\"); while (eblock != NULL) { debug_printf(\" %s: %s\\n\", eblock->text1, eblock->text2); eblock = eblock->next; } } } fseek(data_file, (long int)SPOOL_DATA_START_OFFSET, SEEK_SET); \/* If configured to send errors to the sender, but this fails, force a failure error code. We use a special one for no recipients so that it can be detected by the autoreply transport. Otherwise error_rc is set to errors_sender_rc, which is EXIT_FAILURE unless -oee was given, in which case it is EXIT_SUCCESS. *\/ if (error_handling == ERRORS_SENDER) { if (!moan_to_sender( (bad_addresses == NULL)? (extracted_ignored? ERRMESS_IGADDRESS : ERRMESS_NOADDRESS) : (recipients_list == NULL)? ERRMESS_BADNOADDRESS : ERRMESS_BADADDRESS, bad_addresses, header_list, data_file, FALSE)) error_rc = (bad_addresses == NULL)? EXIT_NORECIPIENTS : EXIT_FAILURE; } else { if (bad_addresses == NULL) { if (extracted_ignored) fprintf(stderr, \"exim: all -t recipients overridden by command line\\n\"); else fprintf(stderr, \"exim: no recipients in message\\n\"); } else { fprintf(stderr, \"exim: invalid address%s\", (bad_addresses->next == NULL)? \":\" : \"es:\\n\"); while (bad_addresses != NULL) { fprintf(stderr, \" %s: %s\\n\", bad_addresses->text1, bad_addresses->text2); bad_addresses = bad_addresses->next; } } } if (recipients_count == 0 || error_handling == ERRORS_STDERR) { Uunlink(spool_name); (void)fclose(data_file); exim_exit(error_rc, US\"receiving\"); } } \/* Data file successfully written. Generate text for the Received: header by expanding the configured string, and adding a timestamp. By leaving this operation till now, we ensure that the timestamp is the time that message reception was completed. However, this is deliberately done before calling the data ACL and local_scan(). This Received: header may therefore be inspected by the data ACL and by code in the local_scan() function. When they have run, we update the timestamp to be the final time of reception. If there is just one recipient, set up its value in the $received_for variable for use when we generate the Received: header. Note: the checking for too many Received: headers is handled by the delivery code. *\/ \/*XXX eventually add excess Received: check for cutthrough case back when classifying them *\/ if (received_header->text == NULL) \/* Non-cutthrough case *\/ { received_header_gen(); \/* Set the value of message_body_size for the DATA ACL and for local_scan() *\/ message_body_size = (fstat(data_fd, &statbuf) == 0)? statbuf.st_size - SPOOL_DATA_START_OFFSET : -1; \/* If an ACL from any RCPT commands set up any warning headers to add, do so now, before running the DATA ACL. *\/ add_acl_headers(ACL_WHERE_RCPT, US\"MAIL or RCPT\"); } else message_body_size = (fstat(data_fd, &statbuf) == 0)? statbuf.st_size - SPOOL_DATA_START_OFFSET : -1; \/* If an ACL is specified for checking things at this stage of reception of a message, run it, unless all the recipients were removed by \"discard\" in earlier ACLs. That is the only case in which recipients_count can be zero at this stage. Set deliver_datafile to point to the data file so that $message_body and $message_body_end can be extracted if needed. Allow $recipients in expansions. *\/ deliver_datafile = data_fd; user_msg = NULL; enable_dollar_recipients = TRUE; if (recipients_count == 0) blackholed_by = recipients_discarded ? US\"MAIL ACL\" : US\"RCPT ACL\"; else { \/* Handle interactive SMTP messages *\/ if (smtp_input && !smtp_batched_input) { #ifndef DISABLE_DKIM if (!dkim_disable_verify) { \/* Finish verification *\/ dkim_exim_verify_finish(); \/* Check if we must run the DKIM ACL *\/ if (acl_smtp_dkim && dkim_verify_signers && *dkim_verify_signers) { uschar * dkim_verify_signers_expanded = expand_string(dkim_verify_signers); gstring * results = NULL; int signer_sep = 0; const uschar * ptr; uschar * item; gstring * seen_items = NULL; int old_pool = store_pool; store_pool = POOL_PERM; \/* Allow created variables to live to data ACL *\/ if (!(ptr = dkim_verify_signers_expanded)) log_write(0, LOG_MAIN|LOG_PANIC, \"expansion of dkim_verify_signers option failed: %s\", expand_string_message); \/* Default to OK when no items are present *\/ rc = OK; while ((item = string_nextinlist(&ptr, &signer_sep, NULL, 0))) { \/* Prevent running ACL for an empty item *\/ if (!item || !*item) continue; \/* Only run ACL once for each domain or identity, no matter how often it appears in the expanded list. *\/ if (seen_items) { uschar * seen_item; const uschar * seen_items_list = string_from_gstring(seen_items); int seen_sep = ':'; BOOL seen_this_item = FALSE; while ((seen_item = string_nextinlist(&seen_items_list, &seen_sep, NULL, 0))) if (Ustrcmp(seen_item,item) == 0) { seen_this_item = TRUE; break; } if (seen_this_item) { DEBUG(D_receive) debug_printf(\"acl_smtp_dkim: skipping signer %s, \" \"already seen\\n\", item); continue; } seen_items = string_catn(seen_items, \":\", 1); } seen_items = string_cat(seen_items, item); rc = dkim_exim_acl_run(item, &results, &user_msg, &log_msg); if (rc != OK) { DEBUG(D_receive) debug_printf(\"acl_smtp_dkim: acl_check returned %d on %s, \" \"skipping remaining items\\n\", rc, item); cancel_cutthrough_connection(TRUE, US\"dkim acl not ok\"); break; } } dkim_verify_status = string_from_gstring(results); store_pool = old_pool; add_acl_headers(ACL_WHERE_DKIM, US\"DKIM\"); if (rc == DISCARD) { recipients_count = 0; blackholed_by = US\"DKIM ACL\"; if (log_msg) blackhole_log_msg = string_sprintf(\": %s\", log_msg); } else if (rc != OK) { Uunlink(spool_name); if (smtp_handle_acl_fail(ACL_WHERE_DKIM, rc, user_msg, log_msg) != 0) smtp_yield = FALSE; \/* No more messages after dropped connection *\/ smtp_reply = US\"\"; \/* Indicate reply already sent *\/ message_id[0] = 0; \/* Indicate no message accepted *\/ goto TIDYUP; \/* Skip to end of function *\/ } } else dkim_exim_verify_log_all(); } #endif \/* DISABLE_DKIM *\/ #ifdef WITH_CONTENT_SCAN if (recipients_count > 0 && acl_smtp_mime != NULL && !run_mime_acl(acl_smtp_mime, &smtp_yield, &smtp_reply, &blackholed_by)) goto TIDYUP; #endif \/* WITH_CONTENT_SCAN *\/ #ifdef EXPERIMENTAL_DMARC dmarc_up = dmarc_store_data(from_header); #endif \/* EXPERIMENTAL_DMARC *\/ #ifndef DISABLE_PRDR if (prdr_requested && recipients_count > 1 && acl_smtp_data_prdr) { unsigned int c; int all_pass = OK; int all_fail = FAIL; smtp_printf(\"353 PRDR content analysis beginning\\r\\n\", TRUE); \/* Loop through recipients, responses must be in same order received *\/ for (c = 0; recipients_count > c; c++) { uschar * addr= recipients_list[c].address; uschar * msg= US\"PRDR R=<%s> %s\"; uschar * code; DEBUG(D_receive) debug_printf(\"PRDR processing recipient %s (%d of %d)\\n\", addr, c+1, recipients_count); rc = acl_check(ACL_WHERE_PRDR, addr, acl_smtp_data_prdr, &user_msg, &log_msg); \/* If any recipient rejected content, indicate it in final message *\/ all_pass |= rc; \/* If all recipients rejected, indicate in final message *\/ all_fail &= rc; switch (rc) { case OK: case DISCARD: code = US\"250\"; break; case DEFER: code = US\"450\"; break; default: code = US\"550\"; break; } if (user_msg != NULL) smtp_user_msg(code, user_msg); else { switch (rc) { case OK: case DISCARD: msg = string_sprintf(CS msg, addr, \"acceptance\"); break; case DEFER: msg = string_sprintf(CS msg, addr, \"temporary refusal\"); break; default: msg = string_sprintf(CS msg, addr, \"refusal\"); break; } smtp_user_msg(code, msg); } if (log_msg) log_write(0, LOG_MAIN, \"PRDR %s %s\", addr, log_msg); else if (user_msg) log_write(0, LOG_MAIN, \"PRDR %s %s\", addr, user_msg); else log_write(0, LOG_MAIN, \"%s\", CS msg); if (rc != OK) { receive_remove_recipient(addr); c--; } } \/* Set up final message, used if data acl gives OK *\/ smtp_reply = string_sprintf(\"%s id=%s message %s\", all_fail == FAIL ? US\"550\" : US\"250\", message_id, all_fail == FAIL ? US\"rejected for all recipients\" : all_pass == OK ? US\"accepted\" : US\"accepted for some recipients\"); if (recipients_count == 0) { message_id[0] = 0; \/* Indicate no message accepted *\/ goto TIDYUP; } } else prdr_requested = FALSE; #endif \/* !DISABLE_PRDR *\/ \/* Check the recipients count again, as the MIME ACL might have changed them. *\/ if (acl_smtp_data != NULL && recipients_count > 0) { rc = acl_check(ACL_WHERE_DATA, NULL, acl_smtp_data, &user_msg, &log_msg); add_acl_headers(ACL_WHERE_DATA, US\"DATA\"); if (rc == DISCARD) { recipients_count = 0; blackholed_by = US\"DATA ACL\"; if (log_msg) blackhole_log_msg = string_sprintf(\": %s\", log_msg); cancel_cutthrough_connection(TRUE, US\"data acl discard\"); } else if (rc != OK) { Uunlink(spool_name); cancel_cutthrough_connection(TRUE, US\"data acl not ok\"); #ifdef WITH_CONTENT_SCAN unspool_mbox(); #endif #ifdef EXPERIMENTAL_DCC dcc_ok = 0; #endif if (smtp_handle_acl_fail(ACL_WHERE_DATA, rc, user_msg, log_msg) != 0) smtp_yield = FALSE; \/* No more messages after dropped connection *\/ smtp_reply = US\"\"; \/* Indicate reply already sent *\/ message_id[0] = 0; \/* Indicate no message accepted *\/ goto TIDYUP; \/* Skip to end of function *\/ } } } \/* Handle non-SMTP and batch SMTP (i.e. non-interactive) messages. Note that we cannot take different actions for permanent and temporary rejections. *\/ else { #ifdef WITH_CONTENT_SCAN if (acl_not_smtp_mime != NULL && !run_mime_acl(acl_not_smtp_mime, &smtp_yield, &smtp_reply, &blackholed_by)) goto TIDYUP; #endif \/* WITH_CONTENT_SCAN *\/ if (acl_not_smtp != NULL) { uschar *user_msg, *log_msg; rc = acl_check(ACL_WHERE_NOTSMTP, NULL, acl_not_smtp, &user_msg, &log_msg); if (rc == DISCARD) { recipients_count = 0; blackholed_by = US\"non-SMTP ACL\"; if (log_msg != NULL) blackhole_log_msg = string_sprintf(\": %s\", log_msg); } else if (rc != OK) { Uunlink(spool_name); #ifdef WITH_CONTENT_SCAN unspool_mbox(); #endif #ifdef EXPERIMENTAL_DCC dcc_ok = 0; #endif \/* The ACL can specify where rejections are to be logged, possibly nowhere. The default is main and reject logs. *\/ if (log_reject_target != 0) log_write(0, log_reject_target, \"F=<%s> rejected by non-SMTP ACL: %s\", sender_address, log_msg); if (user_msg == NULL) user_msg = US\"local configuration problem\"; if (smtp_batched_input) { moan_smtp_batch(NULL, \"%d %s\", 550, user_msg); \/* Does not return *\/ } else { fseek(data_file, (long int)SPOOL_DATA_START_OFFSET, SEEK_SET); give_local_error(ERRMESS_LOCAL_ACL, user_msg, US\"message rejected by non-SMTP ACL: \", error_rc, data_file, header_list); \/* Does not return *\/ } } add_acl_headers(ACL_WHERE_NOTSMTP, US\"non-SMTP\"); } } \/* The applicable ACLs have been run *\/ if (deliver_freeze) frozen_by = US\"ACL\"; \/* for later logging *\/ if (queue_only_policy) queued_by = US\"ACL\"; } #ifdef WITH_CONTENT_SCAN unspool_mbox(); #endif #ifdef EXPERIMENTAL_DCC dcc_ok = 0; #endif \/* The final check on the message is to run the scan_local() function. The version supplied with Exim always accepts, but this is a hook for sysadmins to supply their own checking code. The local_scan() function is run even when all the recipients have been discarded. *\/ \/*XXS could we avoid this for the standard case, given that few people will use it? *\/ lseek(data_fd, (long int)SPOOL_DATA_START_OFFSET, SEEK_SET); \/* Arrange to catch crashes in local_scan(), so that the -D file gets deleted, and the incident gets logged. *\/ os_non_restarting_signal(SIGSEGV, local_scan_crash_handler); os_non_restarting_signal(SIGFPE, local_scan_crash_handler); os_non_restarting_signal(SIGILL, local_scan_crash_handler); os_non_restarting_signal(SIGBUS, local_scan_crash_handler); DEBUG(D_receive) debug_printf(\"calling local_scan(); timeout=%d\\n\", local_scan_timeout); local_scan_data = NULL; os_non_restarting_signal(SIGALRM, local_scan_timeout_handler); if (local_scan_timeout > 0) alarm(local_scan_timeout); rc = local_scan(data_fd, &local_scan_data); alarm(0); os_non_restarting_signal(SIGALRM, sigalrm_handler); enable_dollar_recipients = FALSE; store_pool = POOL_MAIN; \/* In case changed *\/ DEBUG(D_receive) debug_printf(\"local_scan() returned %d %s\\n\", rc, local_scan_data); os_non_restarting_signal(SIGSEGV, SIG_DFL); os_non_restarting_signal(SIGFPE, SIG_DFL); os_non_restarting_signal(SIGILL, SIG_DFL); os_non_restarting_signal(SIGBUS, SIG_DFL); \/* The length check is paranoia against some runaway code, and also because (for a success return) lines in the spool file are read into big_buffer. *\/ if (local_scan_data != NULL) { int len = Ustrlen(local_scan_data); if (len > LOCAL_SCAN_MAX_RETURN) len = LOCAL_SCAN_MAX_RETURN; local_scan_data = string_copyn(local_scan_data, len); } if (rc == LOCAL_SCAN_ACCEPT_FREEZE) { if (!deliver_freeze) \/* ACL might have already frozen *\/ { deliver_freeze = TRUE; deliver_frozen_at = time(NULL); frozen_by = US\"local_scan()\"; } rc = LOCAL_SCAN_ACCEPT; } else if (rc == LOCAL_SCAN_ACCEPT_QUEUE) { if (!queue_only_policy) \/* ACL might have already queued *\/ { queue_only_policy = TRUE; queued_by = US\"local_scan()\"; } rc = LOCAL_SCAN_ACCEPT; } \/* Message accepted: remove newlines in local_scan_data because otherwise the spool file gets corrupted. Ensure that all recipients are qualified. *\/ if (rc == LOCAL_SCAN_ACCEPT) { if (local_scan_data != NULL) { uschar *s; for (s = local_scan_data; *s != 0; s++) if (*s == '\\n') *s = ' '; } for (i = 0; i < recipients_count; i++) { recipient_item *r = recipients_list + i; r->address = rewrite_address_qualify(r->address, TRUE); if (r->errors_to != NULL) r->errors_to = rewrite_address_qualify(r->errors_to, TRUE); } if (recipients_count == 0 && blackholed_by == NULL) blackholed_by = US\"local_scan\"; } \/* Message rejected: newlines permitted in local_scan_data to generate multiline SMTP responses. *\/ else { uschar *istemp = US\"\"; uschar *smtp_code; gstring * g; errmsg = local_scan_data; Uunlink(spool_name); \/* Cancel this message *\/ switch(rc) { default: log_write(0, LOG_MAIN, \"invalid return %d from local_scan(). Temporary \" \"rejection given\", rc); goto TEMPREJECT; case LOCAL_SCAN_REJECT_NOLOGHDR: BIT_CLEAR(log_selector, log_selector_size, Li_rejected_header); \/* Fall through *\/ case LOCAL_SCAN_REJECT: smtp_code = US\"550\"; if (errmsg == NULL) errmsg = US\"Administrative prohibition\"; break; case LOCAL_SCAN_TEMPREJECT_NOLOGHDR: BIT_CLEAR(log_selector, log_selector_size, Li_rejected_header); \/* Fall through *\/ case LOCAL_SCAN_TEMPREJECT: TEMPREJECT: smtp_code = US\"451\"; if (errmsg == NULL) errmsg = US\"Temporary local problem\"; istemp = US\"temporarily \"; break; } g = string_append(g, 2, US\"F=\", sender_address[0] == 0 ? US\"<>\" : sender_address); g = add_host_info_for_log(g); log_write(0, LOG_MAIN|LOG_REJECT, \"%s %srejected by local_scan(): %.256s\", string_from_gstring(g), istemp, string_printing(errmsg)); if (smtp_input) { if (!smtp_batched_input) { smtp_respond(smtp_code, 3, TRUE, errmsg); message_id[0] = 0; \/* Indicate no message accepted *\/ smtp_reply = US\"\"; \/* Indicate reply already sent *\/ goto TIDYUP; \/* Skip to end of function *\/ } else { moan_smtp_batch(NULL, \"%s %s\", smtp_code, errmsg); \/* Does not return *\/ } } else { fseek(data_file, (long int)SPOOL_DATA_START_OFFSET, SEEK_SET); give_local_error(ERRMESS_LOCAL_SCAN, errmsg, US\"message rejected by local scan code: \", error_rc, data_file, header_list); \/* Does not return *\/ } } \/* Reset signal handlers to ignore signals that previously would have caused the message to be abandoned. *\/ signal(SIGTERM, SIG_IGN); signal(SIGINT, SIG_IGN); \/* Ensure the first time flag is set in the newly-received message. *\/ deliver_firsttime = TRUE; #ifdef EXPERIMENTAL_BRIGHTMAIL if (bmi_run == 1) { \/* rewind data file *\/ lseek(data_fd, (long int)SPOOL_DATA_START_OFFSET, SEEK_SET); bmi_verdicts = bmi_process_message(header_list, data_fd); } #endif \/* Update the timestamp in our Received: header to account for any time taken by an ACL or by local_scan(). The new time is the time that all reception processing is complete. *\/ timestamp = expand_string(US\"${tod_full}\"); tslen = Ustrlen(timestamp); memcpy(received_header->text + received_header->slen - tslen - 1, timestamp, tslen); \/* In MUA wrapper mode, ignore queueing actions set by ACL or local_scan() *\/ if (mua_wrapper) { deliver_freeze = FALSE; queue_only_policy = FALSE; } \/* Keep the data file open until we have written the header file, in order to hold onto the lock. In a -bh run, or if the message is to be blackholed, we don't write the header file, and we unlink the data file. If writing the header file fails, we have failed to accept this message. *\/ if (host_checking || blackholed_by != NULL) { header_line *h; Uunlink(spool_name); msg_size = 0; \/* Compute size for log line *\/ for (h = header_list; h != NULL; h = h->next) if (h->type != '*') msg_size += h->slen; } \/* Write the -H file *\/ else if ((msg_size = spool_write_header(message_id, SW_RECEIVING, &errmsg)) < 0) { log_write(0, LOG_MAIN, \"Message abandoned: %s\", errmsg); Uunlink(spool_name); \/* Lose the data file *\/ if (smtp_input) { smtp_reply = US\"451 Error in writing spool file\"; message_id[0] = 0; \/* Indicate no message accepted *\/ goto TIDYUP; } else { fseek(data_file, (long int)SPOOL_DATA_START_OFFSET, SEEK_SET); give_local_error(ERRMESS_IOERR, errmsg, US\"\", error_rc, data_file, header_list); \/* Does not return *\/ } } \/* The message has now been successfully received. *\/ receive_messagecount++; \/* In SMTP sessions we may receive several in one connection. After each one, we wait for the clock to tick at the level of message-id granularity. This is so that the combination of time+pid is unique, even on systems where the pid can be re-used within our time interval. We can't shorten the interval without re-designing the message-id. See comments above where the message id is created. This is Something For The Future. *\/ message_id_tv.tv_usec = (message_id_tv.tv_usec\/id_resolution) * id_resolution; exim_wait_tick(&message_id_tv, id_resolution); \/* Add data size to written header size. We do not count the initial file name that is in the file, but we do add one extra for the notional blank line that precedes the data. This total differs from message_size in that it include the added Received: header and any other headers that got created locally. *\/ fflush(data_file); fstat(data_fd, &statbuf); msg_size += statbuf.st_size - SPOOL_DATA_START_OFFSET + 1; \/* Generate a \"message received\" log entry. We do this by building up a dynamic string as required. Since we commonly want to add two items at a time, use a macro to simplify the coding. We log the arrival of a new message while the file is still locked, just in case the machine is *really* fast, and delivers it first! Include any message id that is in the message - since the syntax of a message id is actually an addr-spec, we can use the parse routine to canonicalize it. *\/ g = string_get(256); g = string_append(g, 2, fake_response == FAIL ? US\"(= \" : US\"<= \", sender_address[0] == 0 ? US\"<>\" : sender_address); if (message_reference) g = string_append(g, 2, US\" R=\", message_reference); g = add_host_info_for_log(g); #ifdef SUPPORT_TLS if (LOGGING(tls_cipher) && tls_in.cipher) g = string_append(g, 2, US\" X=\", tls_in.cipher); if (LOGGING(tls_certificate_verified) && tls_in.cipher) g = string_append(g, 2, US\" CV=\", tls_in.certificate_verified ? \"yes\":\"no\"); if (LOGGING(tls_peerdn) && tls_in.peerdn) g = string_append(g, 3, US\" DN=\\\"\", string_printing(tls_in.peerdn), US\"\\\"\"); if (LOGGING(tls_sni) && tls_in.sni) g = string_append(g, 3, US\" SNI=\\\"\", string_printing(tls_in.sni), US\"\\\"\"); #endif if (sender_host_authenticated) { g = string_append(g, 2, US\" A=\", sender_host_authenticated); if (authenticated_id) { g = string_append(g, 2, US\":\", authenticated_id); if (LOGGING(smtp_mailauth) && authenticated_sender) g = string_append(g, 2, US\":\", authenticated_sender); } } #ifndef DISABLE_PRDR if (prdr_requested) g = string_catn(g, US\" PRDR\", 5); #endif #ifdef SUPPORT_PROXY if (proxy_session && LOGGING(proxy)) g = string_append(g, 2, US\" PRX=\", proxy_local_address); #endif if (chunking_state > CHUNKING_OFFERED) g = string_catn(g, US\" K\", 2); sprintf(CS big_buffer, \"%d\", msg_size); g = string_append(g, 2, US\" S=\", big_buffer); \/* log 8BITMIME mode announced in MAIL_FROM 0 ... no BODY= used 7 ... 7BIT 8 ... 8BITMIME *\/ if (LOGGING(8bitmime)) { sprintf(CS big_buffer, \"%d\", body_8bitmime); g = string_append(g, 2, US\" M8S=\", big_buffer); } if (*queue_name) g = string_append(g, 2, US\" Q=\", queue_name); \/* If an addr-spec in a message-id contains a quoted string, it can contain any characters except \" \\ and CR and so in particular it can contain NL! Therefore, make sure we use a printing-characters only version for the log. Also, allow for domain literals in the message id. *\/ if (msgid_header) { uschar *old_id; BOOL save_allow_domain_literals = allow_domain_literals; allow_domain_literals = TRUE; old_id = parse_extract_address(Ustrchr(msgid_header->text, ':') + 1, &errmsg, &start, &end, &domain, FALSE); allow_domain_literals = save_allow_domain_literals; if (old_id != NULL) g = string_append(g, 2, US\" id=\", string_printing(old_id)); } \/* If subject logging is turned on, create suitable printing-character text. By expanding $h_subject: we make use of the MIME decoding. *\/ if (LOGGING(subject) && subject_header != NULL) { int i; uschar *p = big_buffer; uschar *ss = expand_string(US\"$h_subject:\"); \/* Backslash-quote any double quotes or backslashes so as to make a a C-like string, and turn any non-printers into escape sequences. *\/ *p++ = '\\\"'; if (*ss != 0) for (i = 0; i < 100 && ss[i] != 0; i++) { if (ss[i] == '\\\"' || ss[i] == '\\\\') *p++ = '\\\\'; *p++ = ss[i]; } *p++ = '\\\"'; *p = 0; g = string_append(g, 2, US\" T=\", string_printing(big_buffer)); } \/* Terminate the string: string_cat() and string_append() leave room, but do not put the zero in. *\/ (void) string_from_gstring(g); \/* Create a message log file if message logs are being used and this message is not blackholed. Write the reception stuff to it. We used to leave message log creation until the first delivery, but this has proved confusing for some people. *\/ if (message_logs && !blackholed_by) { int fd; spool_name = spool_fname(US\"msglog\", message_subdir, message_id, US\"\"); if ( (fd = Uopen(spool_name, O_WRONLY|O_APPEND|O_CREAT, SPOOL_MODE)) < 0 && errno == ENOENT ) { (void)directory_make(spool_directory, spool_sname(US\"msglog\", message_subdir), MSGLOG_DIRECTORY_MODE, TRUE); fd = Uopen(spool_name, O_WRONLY|O_APPEND|O_CREAT, SPOOL_MODE); } if (fd < 0) log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't open message log %s: %s\", spool_name, strerror(errno)); else { FILE *message_log = fdopen(fd, \"a\"); if (message_log == NULL) { log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't fdopen message log %s: %s\", spool_name, strerror(errno)); (void)close(fd); } else { uschar *now = tod_stamp(tod_log); fprintf(message_log, \"%s Received from %s\\n\", now, g->s+3); if (deliver_freeze) fprintf(message_log, \"%s frozen by %s\\n\", now, frozen_by); if (queue_only_policy) fprintf(message_log, \"%s no immediate delivery: queued%s%s by %s\\n\", now, *queue_name ? \" in \" : \"\", *queue_name ? CS queue_name : \"\", queued_by); (void)fclose(message_log); } } } \/* Everything has now been done for a successful message except logging its arrival, and outputting an SMTP response. While writing to the log, set a flag to cause a call to receive_bomb_out() if the log cannot be opened. *\/ receive_call_bombout = TRUE; \/* Before sending an SMTP response in a TCP\/IP session, we check to see if the connection has gone away. This can only be done if there is no unconsumed input waiting in the local input buffer. We can test for this by calling receive_smtp_buffered(). RFC 2920 (pipelining) explicitly allows for additional input to be sent following the final dot, so the presence of following input is not an error. If the connection is still present, but there is no unread input for the socket, the result of a select() call will be zero. If, however, the connection has gone away, or if there is pending input, the result of select() will be non-zero. The two cases can be distinguished by trying to read the next input character. If we succeed, we can unread it so that it remains in the local buffer for handling later. If not, the connection has been lost. Of course, since TCP\/IP is asynchronous, there is always a chance that the connection will vanish between the time of this test and the sending of the response, but the chance of this happening should be small. *\/ if (smtp_input && sender_host_address != NULL && !sender_host_notsocket && !receive_smtp_buffered()) { struct timeval tv; fd_set select_check; FD_ZERO(&select_check); FD_SET(fileno(smtp_in), &select_check); tv.tv_sec = 0; tv.tv_usec = 0; if (select(fileno(smtp_in) + 1, &select_check, NULL, NULL, &tv) != 0) { int c = (receive_getc)(GETC_BUFFER_UNLIMITED); if (c != EOF) (receive_ungetc)(c); else { smtp_notquit_exit(US\"connection-lost\", NULL, NULL); smtp_reply = US\"\"; \/* No attempt to send a response *\/ smtp_yield = FALSE; \/* Nothing more on this connection *\/ \/* Re-use the log line workspace *\/ g->ptr = 0; g = string_cat(g, US\"SMTP connection lost after final dot\"); g = add_host_info_for_log(g); log_write(0, LOG_MAIN, \"%s\", string_from_gstring(g)); \/* Delete the files for this aborted message. *\/ Uunlink(spool_fname(US\"input\", message_subdir, message_id, US\"-D\")); Uunlink(spool_fname(US\"input\", message_subdir, message_id, US\"-H\")); Uunlink(spool_fname(US\"msglog\", message_subdir, message_id, US\"\")); goto TIDYUP; } } } \/* The connection has not gone away; we really are going to take responsibility for this message. *\/ \/* Cutthrough - had sender last-dot; assume we've sent (or bufferred) all data onward by now. Send dot onward. If accepted, wipe the spooled files, log as delivered and accept the sender's dot (below). If rejected: copy response to sender, wipe the spooled files, log appropriately. If temp-reject: normally accept to sender, keep the spooled file - unless defer=pass in which case pass temp-reject back to initiator and dump the files. Having the normal spool files lets us do data-filtering, and store\/forward on temp-reject. XXX We do not handle queue-only, freezing, or blackholes. *\/ if(cutthrough.fd >= 0 && cutthrough.delivery) { uschar * msg = cutthrough_finaldot(); \/* Ask the target system to accept the message *\/ \/* Logging was done in finaldot() *\/ switch(msg[0]) { case '2': \/* Accept. Do the same to the source; dump any spoolfiles. *\/ cutthrough_done = ACCEPTED; break; \/* message_id needed for SMTP accept below *\/ case '4': \/* Temp-reject. Keep spoolfiles and accept, unless defer-pass mode. ... for which, pass back the exact error *\/ if (cutthrough.defer_pass) smtp_reply = string_copy_malloc(msg); \/*FALLTRHOUGH*\/ default: \/* Unknown response, or error. Treat as temp-reject. *\/ cutthrough_done = TMP_REJ; \/* Avoid the usual immediate delivery attempt *\/ break; \/* message_id needed for SMTP accept below *\/ case '5': \/* Perm-reject. Do the same to the source. Dump any spoolfiles *\/ smtp_reply = string_copy_malloc(msg); \/* Pass on the exact error *\/ cutthrough_done = PERM_REJ; break; } } #ifndef DISABLE_PRDR if(!smtp_reply || prdr_requested) #else if(!smtp_reply) #endif { log_write(0, LOG_MAIN | (LOGGING(received_recipients)? LOG_RECIPIENTS : 0) | (LOGGING(received_sender)? LOG_SENDER : 0), \"%s\", g->s); \/* Log any control actions taken by an ACL or local_scan(). *\/ if (deliver_freeze) log_write(0, LOG_MAIN, \"frozen by %s\", frozen_by); if (queue_only_policy) log_write(L_delay_delivery, LOG_MAIN, \"no immediate delivery: queued%s%s by %s\", *queue_name ? \" in \" : \"\", *queue_name ? CS queue_name : \"\", queued_by); } receive_call_bombout = FALSE; store_reset(g); \/* The store for the main log message can be reused *\/ \/* If the message is frozen, and freeze_tell is set, do the telling. *\/ if (deliver_freeze && freeze_tell != NULL && freeze_tell[0] != 0) { moan_tell_someone(freeze_tell, NULL, US\"Message frozen on arrival\", \"Message %s was frozen on arrival by %s.\\nThe sender is <%s>.\\n\", message_id, frozen_by, sender_address); } \/* Either a message has been successfully received and written to the two spool files, or an error in writing the spool has occurred for an SMTP message, or an SMTP message has been rejected for policy reasons. (For a non-SMTP message we will have already given up because there's no point in carrying on!) In either event, we must now close (and thereby unlock) the data file. In the successful case, this leaves the message on the spool, ready for delivery. In the error case, the spool file will be deleted. Then tidy up store, interact with an SMTP call if necessary, and return. A fflush() was done earlier in the expectation that any write errors on the data file will be flushed(!) out thereby. Nevertheless, it is theoretically possible for fclose() to fail - but what to do? What has happened to the lock if this happens? *\/ TIDYUP: process_info[process_info_len] = 0; \/* Remove message id *\/ if (data_file != NULL) (void)fclose(data_file); \/* Frees the lock *\/ \/* Now reset signal handlers to their defaults *\/ signal(SIGTERM, SIG_DFL); signal(SIGINT, SIG_DFL); \/* Tell an SMTP caller the state of play, and arrange to return the SMTP return value, which defaults TRUE - meaning there may be more incoming messages from this connection. For non-SMTP callers (where there is only ever one message), the default is FALSE. *\/ if (smtp_input) { yield = smtp_yield; \/* Handle interactive SMTP callers. After several kinds of error, smtp_reply is set to the response that should be sent. When it is NULL, we generate default responses. After an ACL error or local_scan() error, the response has already been sent, and smtp_reply is an empty string to indicate this. *\/ if (!smtp_batched_input) { if (!smtp_reply) { if (fake_response != OK) smtp_respond(fake_response == DEFER ? US\"450\" : US\"550\", 3, TRUE, fake_response_text); \/* An OK response is required; use \"message\" text if present. *\/ else if (user_msg) { uschar *code = US\"250\"; int len = 3; smtp_message_code(&code, &len, &user_msg, NULL, TRUE); smtp_respond(code, len, TRUE, user_msg); } \/* Default OK response *\/ else if (chunking_state > CHUNKING_OFFERED) { smtp_printf(\"250- %u byte chunk, total %d\\r\\n250 OK id=%s\\r\\n\", FALSE, chunking_datasize, message_size+message_linecount, message_id); chunking_state = CHUNKING_OFFERED; } else smtp_printf(\"250 OK id=%s\\r\\n\", FALSE, message_id); if (host_checking) fprintf(stdout, \"\\n**** SMTP testing: that is not a real message id!\\n\\n\"); } \/* smtp_reply is set non-empty *\/ else if (smtp_reply[0] != 0) if (fake_response != OK && (smtp_reply[0] == '2')) smtp_respond((fake_response == DEFER)? US\"450\" : US\"550\", 3, TRUE, fake_response_text); else smtp_printf(\"%.1024s\\r\\n\", FALSE, smtp_reply); switch (cutthrough_done) { case ACCEPTED: log_write(0, LOG_MAIN, \"Completed\");\/* Delivery was done *\/ case PERM_REJ: \/* Delete spool files *\/ Uunlink(spool_fname(US\"input\", message_subdir, message_id, US\"-D\")); Uunlink(spool_fname(US\"input\", message_subdir, message_id, US\"-H\")); Uunlink(spool_fname(US\"msglog\", message_subdir, message_id, US\"\")); break; case TMP_REJ: if (cutthrough.defer_pass) { Uunlink(spool_fname(US\"input\", message_subdir, message_id, US\"-D\")); Uunlink(spool_fname(US\"input\", message_subdir, message_id, US\"-H\")); Uunlink(spool_fname(US\"msglog\", message_subdir, message_id, US\"\")); } default: break; } if (cutthrough_done != NOT_TRIED) { message_id[0] = 0; \/* Prevent a delivery from starting *\/ cutthrough.delivery = cutthrough.callout_hold_only = FALSE; cutthrough.defer_pass = FALSE; } } \/* For batched SMTP, generate an error message on failure, and do nothing on success. The function moan_smtp_batch() does not return - it exits from the program with a non-zero return code. *\/ else if (smtp_reply) moan_smtp_batch(NULL, \"%s\", smtp_reply); } \/* If blackholing, we can immediately log this message's sad fate. The data file has already been unlinked, and the header file was never written to disk. We must now indicate that nothing was received, to prevent a delivery from starting. *\/ if (blackholed_by) { const uschar *detail = local_scan_data ? string_printing(local_scan_data) : string_sprintf(\"(%s discarded recipients)\", blackholed_by); log_write(0, LOG_MAIN, \"=> blackhole %s%s\", detail, blackhole_log_msg); log_write(0, LOG_MAIN, \"Completed\"); message_id[0] = 0; } \/* Reset headers so that logging of rejects for a subsequent message doesn't include them. It is also important to set header_last = NULL before exiting from this function, as this prevents certain rewrites that might happen during subsequent verifying (of another incoming message) from trying to add headers when they shouldn't. *\/ header_list = header_last = NULL; return yield; \/* TRUE if more messages (SMTP only) *\/ }","output":{"is_vulnerable":true,"vulnerability_types":["Use After Free"],"explanation":"The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via vectors involving BDAT commands.","severity_level":"High","cwe":["CWE-416"],"cve":"CVE-2017-16943"},"code_token_length":23846,"total_token_length":24888,"max_tokens_setting":32768} +{"idx":466093,"input":"static MagickBooleanType WriteOnePNGImage(MngInfo *mng_info, const ImageInfo *IMimage_info,Image *IMimage,ExceptionInfo *exception) { char im_vers[32], libpng_runv[32], libpng_vers[32], zlib_runv[32], zlib_vers[32]; Image *image; ImageInfo *image_info; char *name, s[2]; const char *property, *value; const StringInfo *profile; int num_passes, pass, ping_wrote_caNv; png_byte ping_trans_alpha[256]; png_color palette[257]; png_color_16 ping_background, ping_trans_color; png_info *ping_info; png_struct *ping; png_uint_32 ping_height, ping_width; ssize_t y; MagickBooleanType image_matte, logging, matte, ping_have_blob, ping_have_cheap_transparency, ping_have_color, ping_have_non_bw, ping_have_PLTE, ping_have_bKGD, ping_have_eXIf, ping_have_iCCP, ping_have_pHYs, ping_have_sRGB, ping_have_tRNS, ping_exclude_bKGD, ping_exclude_cHRM, ping_exclude_date, \/* ping_exclude_EXIF, *\/ ping_exclude_eXIf, ping_exclude_gAMA, ping_exclude_iCCP, \/* ping_exclude_iTXt, *\/ ping_exclude_oFFs, ping_exclude_pHYs, ping_exclude_sRGB, ping_exclude_tEXt, ping_exclude_tIME, \/* ping_exclude_tRNS, *\/ ping_exclude_caNv, ping_exclude_zCCP, \/* hex-encoded iCCP *\/ ping_exclude_zTXt, ping_preserve_colormap, ping_preserve_iCCP, ping_need_colortype_warning, status, tried_332, tried_333, tried_444; MemoryInfo *volatile pixel_info; QuantumInfo *quantum_info; PNGErrorInfo error_info; register ssize_t i, x; unsigned char *ping_pixels; volatile int image_colors, ping_bit_depth, ping_color_type, ping_interlace_method, ping_compression_method, ping_filter_method, ping_num_trans; volatile size_t image_depth, old_bit_depth; size_t quality, rowbytes, save_image_depth; int j, number_colors, number_opaque, number_semitransparent, number_transparent, ping_pHYs_unit_type; png_uint_32 ping_pHYs_x_resolution, ping_pHYs_y_resolution; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter WriteOnePNGImage()\"); image = CloneImage(IMimage,0,0,MagickFalse,exception); if (image == (Image *) NULL) return(MagickFalse); image_info=(ImageInfo *) CloneImageInfo(IMimage_info); \/* Define these outside of the following \"if logging()\" block so they will * show in debuggers. *\/ *im_vers='\\0'; (void) ConcatenateMagickString(im_vers, MagickLibVersionText,MagickPathExtent); (void) ConcatenateMagickString(im_vers, MagickLibAddendum,MagickPathExtent); *libpng_vers='\\0'; (void) ConcatenateMagickString(libpng_vers, PNG_LIBPNG_VER_STRING,32); *libpng_runv='\\0'; (void) ConcatenateMagickString(libpng_runv, png_get_libpng_ver(NULL),32); *zlib_vers='\\0'; (void) ConcatenateMagickString(zlib_vers, ZLIB_VERSION,32); *zlib_runv='\\0'; (void) ConcatenateMagickString(zlib_runv, zlib_version,32); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" IM version = %s\", im_vers); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Libpng version = %s\", libpng_vers); if (LocaleCompare(libpng_vers,libpng_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" running with %s\", libpng_runv); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Zlib version = %s\", zlib_vers); if (LocaleCompare(zlib_vers,zlib_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" running with %s\", zlib_runv); } } \/* Initialize some stuff *\/ ping_bit_depth=0, ping_color_type=0, ping_interlace_method=0, ping_compression_method=0, ping_filter_method=0, ping_num_trans = 0; ping_background.red = 0; ping_background.green = 0; ping_background.blue = 0; ping_background.gray = 0; ping_background.index = 0; ping_trans_color.red=0; ping_trans_color.green=0; ping_trans_color.blue=0; ping_trans_color.gray=0; ping_pHYs_unit_type = 0; ping_pHYs_x_resolution = 0; ping_pHYs_y_resolution = 0; ping_have_blob=MagickFalse; ping_have_cheap_transparency=MagickFalse; ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; ping_have_PLTE=MagickFalse; ping_have_bKGD=MagickFalse; ping_have_eXIf=MagickTrue; ping_have_iCCP=MagickFalse; ping_have_pHYs=MagickFalse; ping_have_sRGB=MagickFalse; ping_have_tRNS=MagickFalse; ping_exclude_bKGD=mng_info->ping_exclude_bKGD; ping_exclude_caNv=mng_info->ping_exclude_caNv; ping_exclude_cHRM=mng_info->ping_exclude_cHRM; ping_exclude_date=mng_info->ping_exclude_date; ping_exclude_eXIf=mng_info->ping_exclude_eXIf; ping_exclude_gAMA=mng_info->ping_exclude_gAMA; ping_exclude_iCCP=mng_info->ping_exclude_iCCP; \/* ping_exclude_iTXt=mng_info->ping_exclude_iTXt; *\/ ping_exclude_oFFs=mng_info->ping_exclude_oFFs; ping_exclude_pHYs=mng_info->ping_exclude_pHYs; ping_exclude_sRGB=mng_info->ping_exclude_sRGB; ping_exclude_tEXt=mng_info->ping_exclude_tEXt; ping_exclude_tIME=mng_info->ping_exclude_tIME; \/* ping_exclude_tRNS=mng_info->ping_exclude_tRNS; *\/ ping_exclude_zCCP=mng_info->ping_exclude_zCCP; \/* hex-encoded iCCP in zTXt *\/ ping_exclude_zTXt=mng_info->ping_exclude_zTXt; ping_preserve_colormap = mng_info->ping_preserve_colormap; ping_preserve_iCCP = mng_info->ping_preserve_iCCP; ping_need_colortype_warning = MagickFalse; \/* Recognize the ICC sRGB profile and convert it to the sRGB chunk, * i.e., eliminate the ICC profile and set image->rendering_intent. * Note that this will not involve any changes to the actual pixels * but merely passes information to applications that read the resulting * PNG image. * * To do: recognize other variants of the sRGB profile, using the CRC to * verify all recognized variants including the 7 already known. * * Work around libpng16+ rejecting some \"known invalid sRGB profiles\". * * Use something other than image->rendering_intent to record the fact * that the sRGB profile was found. * * Record the ICC version (currently v2 or v4) of the incoming sRGB ICC * profile. Record the Blackpoint Compensation, if any. *\/ if (ping_exclude_sRGB == MagickFalse && ping_preserve_iCCP == MagickFalse) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { int icheck, got_crc=0; png_uint_32 length, profile_crc=0; unsigned char *data; length=(png_uint_32) GetStringInfoLength(profile); for (icheck=0; sRGB_info[icheck].len > 0; icheck++) { if (length == sRGB_info[icheck].len) { if (got_crc == 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got a %lu-byte ICC profile (potentially sRGB)\", (unsigned long) length); data=GetStringInfoDatum(profile); profile_crc=crc32(0,data,length); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" with crc=%8x\",(unsigned int) profile_crc); got_crc++; } if (profile_crc == sRGB_info[icheck].crc) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" It is sRGB with rendering intent = %s\", Magick_RenderingIntentString_from_PNG_RenderingIntent( sRGB_info[icheck].intent)); if (image->rendering_intent==UndefinedIntent) { image->rendering_intent= Magick_RenderingIntent_from_PNG_RenderingIntent( sRGB_info[icheck].intent); } ping_exclude_iCCP = MagickTrue; ping_exclude_zCCP = MagickTrue; ping_have_sRGB = MagickTrue; break; } } } if (sRGB_info[icheck].len == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got %lu-byte ICC profile not recognized as sRGB\", (unsigned long) length); } } name=GetNextImageProfile(image); } } number_opaque = 0; number_semitransparent = 0; number_transparent = 0; if (logging != MagickFalse) { if (image->storage_class == UndefinedClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=UndefinedClass\"); if (image->storage_class == DirectClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=DirectClass\"); if (image->storage_class == PseudoClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=PseudoClass\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), image->taint ? \" image->taint=MagickTrue\": \" image->taint=MagickFalse\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->gamma=%g\", image->gamma); } if (image->storage_class == PseudoClass && (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (mng_info->write_png_colortype != 1 && mng_info->write_png_colortype != 5))) { (void) SyncImage(image,exception); image->storage_class = DirectClass; } if (ping_preserve_colormap == MagickFalse) { if (image->storage_class != PseudoClass && image->colormap != NULL) { \/* Free the bogus colormap; it can cause trouble later *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Freeing bogus colormap\"); (void) RelinquishMagickMemory(image->colormap); image->colormap=NULL; } } if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) (void) TransformImageColorspace(image,sRGBColorspace,exception); \/* Sometimes we get PseudoClass images whose RGB values don't match the colors in the colormap. This code syncs the RGB values. *\/ image->depth=GetImageQuantumDepth(image,MagickFalse); if (image->depth <= 8 && image->taint && image->storage_class == PseudoClass) (void) SyncImage(image,exception); #if (MAGICKCORE_QUANTUM_DEPTH == 8) if (image->depth > 8) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reducing PNG bit depth to 8 since this is a Q8 build.\"); image->depth=8; } #endif \/* Respect the -depth option *\/ if (image->depth < 4) { register Quantum *r; if (image->depth > 2) { \/* Scale to 4-bit *\/ LBR04PacketRGBA(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR04PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR04PacketRGBA(image->colormap[i]); } } } else if (image->depth > 1) { \/* Scale to 2-bit *\/ LBR02PacketRGBA(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR02PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR02PacketRGBA(image->colormap[i]); } } } else { \/* Scale to 1-bit *\/ LBR01PacketRGBA(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR01PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR01PacketRGBA(image->colormap[i]); } } } } \/* To do: set to next higher multiple of 8 *\/ if (image->depth < 8) image->depth=8; #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy *\/ if (image->depth > 8) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (image->depth == 16 && mng_info->write_png_depth != 16) if (mng_info->write_png8 || LosslessReduceDepthOK(image,exception) != MagickFalse) image->depth = 8; #endif image_colors = (int) image->colors; number_opaque = (int) image->colors; number_transparent = 0; number_semitransparent = 0; if (mng_info->write_png_colortype && (mng_info->write_png_colortype > 4 || (mng_info->write_png_depth >= 8 && mng_info->write_png_colortype < 4 && image->alpha_trait == UndefinedPixelTrait))) { \/* Avoid the expensive BUILD_PALETTE operation if we're sure that we * are not going to need the result. *\/ if (mng_info->write_png_colortype == 1 || mng_info->write_png_colortype == 5) ping_have_color=MagickFalse; if (image->alpha_trait != UndefinedPixelTrait) { number_transparent = 2; number_semitransparent = 1; } } if (mng_info->write_png_colortype < 7) { \/* BUILD_PALETTE * * Normally we run this just once, but in the case of writing PNG8 * we reduce the transparency to binary and run again, then if there * are still too many colors we reduce to a simple 4-4-4-1, then 3-3-3-1 * RGBA palette and run again, and then to a simple 3-3-2-1 RGBA * palette. Then (To do) we take care of a final reduction that is only * needed if there are still 256 colors present and one of them has both * transparent and opaque instances. *\/ tried_332 = MagickFalse; tried_333 = MagickFalse; tried_444 = MagickFalse; if (image->depth != GetImageDepth(image,exception)) (void) SetImageDepth(image,image->depth,exception); for (j=0; j<6; j++) { \/* * Sometimes we get DirectClass images that have 256 colors or fewer. * This code will build a colormap. * * Also, sometimes we get PseudoClass images with an out-of-date * colormap. This code will replace the colormap with a new one. * Sometimes we get PseudoClass images that have more than 256 colors. * This code will delete the colormap and change the image to * DirectClass. * * If image->alpha_trait is MagickFalse, we ignore the alpha channel * even though it sometimes contains left-over non-opaque values. * * Also we gather some information (number of opaque, transparent, * and semitransparent pixels, and whether the image has any non-gray * pixels or only black-and-white pixels) that we might need later. * * Even if the user wants to force GrayAlpha or RGBA (colortype 4 or 6) * we need to check for bogus non-opaque values, at least. *\/ int n; PixelInfo opaque[260], semitransparent[260], transparent[260]; register const Quantum *r; register Quantum *q; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter BUILD_PALETTE:\"); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->columns=%.20g\",(double) image->columns); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->rows=%.20g\",(double) image->rows); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->alpha_trait=%.20g\",(double) image->alpha_trait); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); if (image->storage_class == PseudoClass && image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Original colormap:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,alpha)\"); for (i=0; i < 256; i++) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } for (i=image->colors - 10; i < (ssize_t) image->colors; i++) { if (i > 255) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } } } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\",(int) image->colors); if (image->colors == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" (zero means unknown)\"); if (ping_preserve_colormap == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Regenerate the colormap\"); } image_colors=0; number_opaque = 0; number_semitransparent = 0; number_transparent = 0; for (y=0; y < (ssize_t) image->rows; y++) { r=GetVirtualPixels(image,0,y,image->columns,1,exception); if (r == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (image->alpha_trait == UndefinedPixelTrait || GetPixelAlpha(image,r) == OpaqueAlpha) { if (number_opaque < 259) { if (number_opaque == 0) { GetPixelInfoPixel(image,r,opaque); opaque[0].alpha=OpaqueAlpha; number_opaque=1; } for (i=0; i< (ssize_t) number_opaque; i++) { if (IsColorEqual(image,r,opaque+i)) break; } if (i == (ssize_t) number_opaque && number_opaque < 259) { number_opaque++; GetPixelInfoPixel(image,r,opaque+i); opaque[i].alpha=OpaqueAlpha; } } } else if (GetPixelAlpha(image,r) == TransparentAlpha) { if (number_transparent < 259) { if (number_transparent == 0) { GetPixelInfoPixel(image,r,transparent); ping_trans_color.red=(unsigned short) GetPixelRed(image,r); ping_trans_color.green=(unsigned short) GetPixelGreen(image,r); ping_trans_color.blue=(unsigned short) GetPixelBlue(image,r); ping_trans_color.gray=(unsigned short) GetPixelGray(image,r); number_transparent = 1; } for (i=0; i< (ssize_t) number_transparent; i++) { if (IsColorEqual(image,r,transparent+i)) break; } if (i == (ssize_t) number_transparent && number_transparent < 259) { number_transparent++; GetPixelInfoPixel(image,r,transparent+i); } } } else { if (number_semitransparent < 259) { if (number_semitransparent == 0) { GetPixelInfoPixel(image,r,semitransparent); number_semitransparent = 1; } for (i=0; i< (ssize_t) number_semitransparent; i++) { if (IsColorEqual(image,r,semitransparent+i) && GetPixelAlpha(image,r) == semitransparent[i].alpha) break; } if (i == (ssize_t) number_semitransparent && number_semitransparent < 259) { number_semitransparent++; GetPixelInfoPixel(image,r,semitransparent+i); } } } r+=GetPixelChannels(image); } } if (mng_info->write_png8 == MagickFalse && ping_exclude_bKGD == MagickFalse) { \/* Add the background color to the palette, if it * isn't already there. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Check colormap for background (%d,%d,%d)\", (int) image->background_color.red, (int) image->background_color.green, (int) image->background_color.blue); } for (i=0; ibackground_color.red && opaque[i].green == image->background_color.green && opaque[i].blue == image->background_color.blue) break; } if (number_opaque < 259 && i == number_opaque) { opaque[i] = image->background_color; ping_background.index = i; number_opaque++; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\",(int) i); } } else if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in the colormap to add background color\"); } image_colors=number_opaque+number_transparent+number_semitransparent; if (logging != MagickFalse) { if (image_colors > 256) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has more than 256 colors\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has %d colors\",image_colors); } if (ping_preserve_colormap != MagickFalse) break; if (mng_info->write_png_colortype != 7) \/* We won't need this info *\/ { ping_have_color=MagickFalse; ping_have_non_bw=MagickFalse; if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"incompatible colorspace\"); ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; } if(image_colors > 256) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; r=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(image,r) != GetPixelGreen(image,r) || GetPixelRed(image,r) != GetPixelBlue(image,r)) { ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; break; } r+=GetPixelChannels(image); } if (ping_have_color != MagickFalse) break; \/* Worst case is black-and-white; we are looking at every * pixel twice. *\/ if (ping_have_non_bw == MagickFalse) { r=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(image,r) != 0 && GetPixelRed(image,r) != QuantumRange) { ping_have_non_bw=MagickTrue; break; } r+=GetPixelChannels(image); } } } } } if (image_colors < 257) { PixelInfo colormap[260]; \/* * Initialize image colormap. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Sort the new colormap\"); \/* Sort palette, transparent first *\/; n = 0; for (i=0; iping_exclude_tRNS == MagickFalse || (number_transparent == 0 && number_semitransparent == 0)) && (((mng_info->write_png_colortype-1) == PNG_COLOR_TYPE_PALETTE) || (mng_info->write_png_colortype == 0))) { if (logging != MagickFalse) { if (n != (ssize_t) image_colors) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_colors (%d) and n (%d) don't match\", image_colors, n); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" AcquireImageColormap\"); } image->colors = image_colors; if (AcquireImageColormap(image,image_colors,exception) == MagickFalse) { (void) ThrowMagickException(exception,GetMagickModule(), ResourceLimitError,\"MemoryAllocationFailed\",\"`%s'\", image->filename); break; } for (i=0; i< (ssize_t) image_colors; i++) image->colormap[i] = colormap[i]; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d (%d)\", (int) image->colors, image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Update the pixel indexes\"); } \/* Sync the pixel indices with the new colormap *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { for (i=0; i< (ssize_t) image_colors; i++) { if ((image->alpha_trait == UndefinedPixelTrait || image->colormap[i].alpha == GetPixelAlpha(image,q)) && image->colormap[i].red == GetPixelRed(image,q) && image->colormap[i].green == GetPixelGreen(image,q) && image->colormap[i].blue == GetPixelBlue(image,q)) { SetPixelIndex(image,i,q); break; } } q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\", (int) image->colors); if (image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,alpha)\"); for (i=0; i < (ssize_t) image->colors; i++) { if (i < 300 || i >= (ssize_t) image->colors - 10) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } } } if (number_transparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent = %d\", number_transparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent > 256\"); if (number_opaque < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque = %d\", number_opaque); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque > 256\"); if (number_semitransparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent = %d\", number_semitransparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent > 256\"); if (ping_have_non_bw == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are black or white\"); else if (ping_have_color == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are gray\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" At least one pixel or the background is non-gray\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Exit BUILD_PALETTE:\"); } if (mng_info->write_png8 == MagickFalse) break; \/* Make any reductions necessary for the PNG8 format *\/ if (image_colors <= 256 && image_colors != 0 && image->colormap != NULL && number_semitransparent == 0 && number_transparent <= 1) break; \/* PNG8 can't have semitransparent colors so we threshold the * opacity to 0 or OpaqueOpacity, and PNG8 can only have one * transparent color so if more than one is transparent we merge * them into image->background_color. *\/ if (number_semitransparent != 0 || number_transparent > 1) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Thresholding the alpha channel to binary\"); for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) < OpaqueAlpha\/2) { SetPixelViaPixelInfo(image,&image->background_color,q); SetPixelAlpha(image,TransparentAlpha,q); } else SetPixelAlpha(image,OpaqueAlpha,q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; if (image_colors != 0 && image_colors <= 256 && image->colormap != NULL) for (i=0; icolormap[i].alpha = (image->colormap[i].alpha > TransparentAlpha\/2 ? TransparentAlpha : OpaqueAlpha); } continue; } \/* PNG8 can't have more than 256 colors so we quantize the pixels and * background color to the 4-4-4-1, 3-3-3-1 or 3-3-2-1 palette. If the * image is mostly gray, the 4-4-4-1 palette is likely to end up with 256 * colors or less. *\/ if (tried_444 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 4-4-4\"); tried_444 = MagickTrue; LBR04PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 4-4-4\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) == OpaqueAlpha) LBR04PixelRGB(q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 4-4-4\"); for (i=0; icolormap[i]); } } continue; } if (tried_333 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-3\"); tried_333 = MagickTrue; LBR03PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-3-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) == OpaqueAlpha) LBR03RGB(q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-3-1\"); for (i=0; icolormap[i]); } } continue; } if (tried_332 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-2\"); tried_332 = MagickTrue; \/* Red and green were already done so we only quantize the blue * channel *\/ LBR02PacketBlue(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) == OpaqueAlpha) LBR02PixelBlue(q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-2-1\"); for (i=0; icolormap[i]); } } continue; } if (image_colors == 0 || image_colors > 256) { \/* Take care of special case with 256 opaque colors + 1 transparent * color. We don't need to quantize to 2-3-2-1; we only need to * eliminate one color, so we'll merge the two darkest red * colors (0x49, 0, 0) -> (0x24, 0, 0). *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red background colors to 3-3-2-1\"); if (ScaleQuantumToChar(image->background_color.red) == 0x49 && ScaleQuantumToChar(image->background_color.green) == 0x00 && ScaleQuantumToChar(image->background_color.blue) == 0x00) { image->background_color.red=ScaleCharToQuantum(0x24); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (ScaleQuantumToChar(GetPixelRed(image,q)) == 0x49 && ScaleQuantumToChar(GetPixelGreen(image,q)) == 0x00 && ScaleQuantumToChar(GetPixelBlue(image,q)) == 0x00 && GetPixelAlpha(image,q) == OpaqueAlpha) { SetPixelRed(image,ScaleCharToQuantum(0x24),q); } q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else { for (i=0; icolormap[i].red) == 0x49 && ScaleQuantumToChar(image->colormap[i].green) == 0x00 && ScaleQuantumToChar(image->colormap[i].blue) == 0x00) { image->colormap[i].red=ScaleCharToQuantum(0x24); } } } } } } \/* END OF BUILD_PALETTE *\/ \/* If we are excluding the tRNS chunk and there is transparency, * then we must write a Gray-Alpha (color-type 4) or RGBA (color-type 6) * PNG. *\/ if (mng_info->ping_exclude_tRNS != MagickFalse && (number_transparent != 0 || number_semitransparent != 0)) { unsigned int colortype=mng_info->write_png_colortype; if (ping_have_color == MagickFalse) mng_info->write_png_colortype = 5; else mng_info->write_png_colortype = 7; if (colortype != 0 && mng_info->write_png_colortype != colortype) ping_need_colortype_warning=MagickTrue; } \/* See if cheap transparency is possible. It is only possible * when there is a single transparent color, no semitransparent * color, and no opaque color that has the same RGB components * as the transparent color. We only need this information if * we are writing a PNG with colortype 0 or 2, and we have not * excluded the tRNS chunk. *\/ if (number_transparent == 1 && mng_info->write_png_colortype < 4) { ping_have_cheap_transparency = MagickTrue; if (number_semitransparent != 0) ping_have_cheap_transparency = MagickFalse; else if (image_colors == 0 || image_colors > 256 || image->colormap == NULL) { register const Quantum *q; for (y=0; y < (ssize_t) image->rows; y++) { q=GetVirtualPixels(image,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) != TransparentAlpha && (unsigned short) GetPixelRed(image,q) == ping_trans_color.red && (unsigned short) GetPixelGreen(image,q) == ping_trans_color.green && (unsigned short) GetPixelBlue(image,q) == ping_trans_color.blue) { ping_have_cheap_transparency = MagickFalse; break; } q+=GetPixelChannels(image); } if (ping_have_cheap_transparency == MagickFalse) break; } } else { \/* Assuming that image->colormap[0] is the one transparent color * and that all others are opaque. *\/ if (image_colors > 1) for (i=1; icolormap[i].red == image->colormap[0].red && image->colormap[i].green == image->colormap[0].green && image->colormap[i].blue == image->colormap[0].blue) { ping_have_cheap_transparency = MagickFalse; break; } } if (logging != MagickFalse) { if (ping_have_cheap_transparency == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is not possible.\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is possible.\"); } } else ping_have_cheap_transparency = MagickFalse; image_depth=image->depth; quantum_info = (QuantumInfo *) NULL; number_colors=0; image_colors=(int) image->colors; image_matte=image->alpha_trait != UndefinedPixelTrait ? MagickTrue : MagickFalse; if (mng_info->write_png_colortype < 5) mng_info->IsPalette=image->storage_class == PseudoClass && image_colors <= 256 && image->colormap != NULL; else mng_info->IsPalette = MagickFalse; if ((mng_info->write_png_colortype == 4 || mng_info->write_png8) && (image->colors == 0 || image->colormap == NULL)) { image_info=DestroyImageInfo(image_info); image=DestroyImage(image); (void) ThrowMagickException(exception,GetMagickModule(),CoderError, \"Cannot write PNG8 or color-type 3; colormap is NULL\", \"`%s'\",IMimage->filename); return(MagickFalse); } \/* Allocate the PNG structures *\/ #ifdef PNG_USER_MEM_SUPPORTED error_info.image=image; error_info.exception=exception; ping=png_create_write_struct_2(PNG_LIBPNG_VER_STRING,&error_info, MagickPNGErrorHandler,MagickPNGWarningHandler,(void *) NULL, (png_malloc_ptr) Magick_png_malloc,(png_free_ptr) Magick_png_free); #else ping=png_create_write_struct(PNG_LIBPNG_VER_STRING,&error_info, MagickPNGErrorHandler,MagickPNGWarningHandler); #endif if (ping == (png_struct *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); ping_info=png_create_info_struct(ping); if (ping_info == (png_info *) NULL) { png_destroy_write_struct(&ping,(png_info **) NULL); ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); } png_set_write_fn(ping,image,png_put_data,png_flush_data); pixel_info=(MemoryInfo *) NULL; if (setjmp(png_jmpbuf(ping))) { \/* PNG write failed. *\/ #ifdef PNG_DEBUG if (image_info->verbose) (void) printf(\"PNG write has failed.\\n\"); #endif png_destroy_write_struct(&ping,&ping_info); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif if (pixel_info != (MemoryInfo *) NULL) pixel_info=RelinquishVirtualMemory(pixel_info); if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (ping_have_blob != MagickFalse) (void) CloseBlob(image); image_info=DestroyImageInfo(image_info); image=DestroyImage(image); return(MagickFalse); } \/* { For navigation to end of SETJMP-protected block. Within this * block, use png_error() instead of Throwing an Exception, to ensure * that libpng is able to clean up, and that the semaphore is unlocked. *\/ #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE LockSemaphoreInfo(ping_semaphore); #endif #ifdef PNG_BENIGN_ERRORS_SUPPORTED \/* Allow benign errors *\/ png_set_benign_errors(ping, 1); #endif #ifdef PNG_SET_USER_LIMITS_SUPPORTED \/* Reject images with too many rows or columns *\/ png_set_user_limits(ping, (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(WidthResource)), (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(HeightResource))); #endif \/* PNG_SET_USER_LIMITS_SUPPORTED *\/ \/* Prepare PNG for writing. *\/ #if defined(PNG_MNG_FEATURES_SUPPORTED) if (mng_info->write_mng) { (void) png_permit_mng_features(ping,PNG_ALL_MNG_FEATURES); # ifdef PNG_WRITE_CHECK_FOR_INVALID_INDEX_SUPPORTED \/* Disable new libpng-1.5.10 feature when writing a MNG because * zero-length PLTE is OK *\/ png_set_check_for_invalid_index (ping, 0); # endif } #else # ifdef PNG_WRITE_EMPTY_PLTE_SUPPORTED if (mng_info->write_mng) png_permit_empty_plte(ping,MagickTrue); # endif #endif x=0; ping_width=(png_uint_32) image->columns; ping_height=(png_uint_32) image->rows; if (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32) image_depth=8; if (mng_info->write_png48 || mng_info->write_png64) image_depth=16; if (mng_info->write_png_depth != 0) image_depth=mng_info->write_png_depth; \/* Adjust requested depth to next higher valid depth if necessary *\/ if (image_depth > 8) image_depth=16; if ((image_depth > 4) && (image_depth < 8)) image_depth=8; if (image_depth == 3) image_depth=4; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" width=%.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" height=%.20g\",(double) ping_height); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_matte=%.20g\",(double) image->alpha_trait); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative ping_bit_depth=%.20g\",(double) image_depth); } save_image_depth=image_depth; ping_bit_depth=(png_byte) save_image_depth; #if defined(PNG_pHYs_SUPPORTED) if (ping_exclude_pHYs == MagickFalse) { if ((image->resolution.x != 0) && (image->resolution.y != 0) && (!mng_info->write_mng || !mng_info->equal_physs)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); if (image->units == PixelsPerInchResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution= (png_uint_32) ((100.0*image->resolution.x+0.5)\/2.54); ping_pHYs_y_resolution= (png_uint_32) ((100.0*image->resolution.y+0.5)\/2.54); } else if (image->units == PixelsPerCentimeterResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution=(png_uint_32) (100.0*image->resolution.x+0.5); ping_pHYs_y_resolution=(png_uint_32) (100.0*image->resolution.y+0.5); } else { ping_pHYs_unit_type=PNG_RESOLUTION_UNKNOWN; ping_pHYs_x_resolution=(png_uint_32) image->resolution.x; ping_pHYs_y_resolution=(png_uint_32) image->resolution.y; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Set up PNG pHYs chunk: xres: %.20g, yres: %.20g, units: %d.\", (double) ping_pHYs_x_resolution,(double) ping_pHYs_y_resolution, (int) ping_pHYs_unit_type); ping_have_pHYs = MagickTrue; } } #endif if (ping_exclude_bKGD == MagickFalse) { if ((!mng_info->adjoin || !mng_info->equal_backgrounds)) { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_background.red=(png_uint_16) (ScaleQuantumToShort(image->background_color.red) & mask); ping_background.green=(png_uint_16) (ScaleQuantumToShort(image->background_color.green) & mask); ping_background.blue=(png_uint_16) (ScaleQuantumToShort(image->background_color.blue) & mask); ping_background.gray=(png_uint_16) ping_background.green; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (1)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth=%d\",ping_bit_depth); } ping_have_bKGD = MagickTrue; } \/* Select the color type. *\/ matte=image_matte; old_bit_depth=0; if (mng_info->IsPalette && mng_info->write_png8) { \/* To do: make this a function cause it's used twice, except for reducing the sample depth from 8. *\/ number_colors=image_colors; ping_have_tRNS=MagickFalse; \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors (%d)\", number_colors, image_colors); for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green=ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), #if MAGICKCORE_QUANTUM_DEPTH == 8 \" %3ld (%3d,%3d,%3d)\", #else \" %5ld (%5d,%5d,%5d)\", #endif (long) i,palette[i].red,palette[i].green,palette[i].blue); } ping_have_PLTE=MagickTrue; image_depth=ping_bit_depth; ping_num_trans=0; if (matte != MagickFalse) { \/* Identify which colormap entry is transparent. *\/ assert(number_colors <= 256); assert(image->colormap != NULL); for (i=0; i < (ssize_t) number_transparent; i++) ping_trans_alpha[i]=0; ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else ping_have_tRNS=MagickTrue; } if (ping_exclude_bKGD == MagickFalse) { \/* * Identify which colormap entry is the background color. *\/ for (i=0; i < (ssize_t) MagickMax(1L*number_colors-1L,1L); i++) if (IsPNGColorEqual(ping_background,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); } } } \/* end of write_png8 *\/ else if (mng_info->write_png_colortype == 1) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; } else if (mng_info->write_png24 || mng_info->write_png48 || mng_info->write_png_colortype == 3) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; } else if (mng_info->write_png32 || mng_info->write_png64 || mng_info->write_png_colortype == 7) { image_matte=MagickTrue; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; } else \/* mng_info->write_pngNN not specified *\/ { image_depth=ping_bit_depth; if (mng_info->write_png_colortype != 0) { ping_color_type=(png_byte) mng_info->write_png_colortype-1; if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) image_matte=MagickTrue; else image_matte=MagickFalse; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG colortype %d was specified:\",(int) ping_color_type); } else \/* write_png_colortype not specified *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selecting PNG colortype:\"); if (image_info->type == TrueColorType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } else if (image_info->type == TrueColorAlphaType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; image_matte=MagickTrue; } else if (image_info->type == PaletteType || image_info->type == PaletteAlphaType) ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; else { if (ping_have_color == MagickFalse) { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY_ALPHA; image_matte=MagickTrue; } } else { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGBA; image_matte=MagickTrue; } } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selected PNG colortype=%d\",ping_color_type); if (ping_bit_depth < 8) { if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) ping_bit_depth=8; } old_bit_depth=ping_bit_depth; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->alpha_trait == UndefinedPixelTrait && ping_have_non_bw == MagickFalse) ping_bit_depth=1; } if (ping_color_type == PNG_COLOR_TYPE_PALETTE) { size_t one = 1; ping_bit_depth=1; if (image->colors == 0) { \/* DO SOMETHING *\/ png_error(ping,\"image has 0 colors\"); } while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Number of colors: %.20g\",(double) image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG bit depth: %d\",ping_bit_depth); } if (ping_bit_depth < (int) mng_info->write_png_depth) ping_bit_depth = mng_info->write_png_depth; } (void) old_bit_depth; image_depth=ping_bit_depth; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG color type: %s (%.20g)\", PngColorTypeToString(ping_color_type), (double) ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_info->type: %.20g\",(double) image_info->type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_depth: %.20g\",(double) image_depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth: %.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth: %.20g\",(double) ping_bit_depth); } if (matte != MagickFalse) { if (mng_info->IsPalette) { if (mng_info->write_png_colortype == 0) { ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; if (ping_have_color != MagickFalse) ping_color_type=PNG_COLOR_TYPE_RGBA; } \/* * Determine if there is any transparent color. *\/ if (number_transparent + number_semitransparent == 0) { \/* No transparent pixels are present. Change 4 or 6 to 0 or 2. *\/ image_matte=MagickFalse; if (mng_info->write_png_colortype == 0) ping_color_type&=0x03; } else { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_trans_color.red=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].red) & mask); ping_trans_color.green=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].green) & mask); ping_trans_color.blue=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].blue) & mask); ping_trans_color.gray=(png_uint_16) (ScaleQuantumToShort(GetPixelInfoIntensity(image, image->colormap)) & mask); ping_trans_color.index=(png_byte) 0; ping_have_tRNS=MagickTrue; } if (ping_have_tRNS != MagickFalse) { \/* * Determine if there is one and only one transparent color * and if so if it is fully transparent. *\/ if (ping_have_cheap_transparency == MagickFalse) ping_have_tRNS=MagickFalse; } if (ping_have_tRNS != MagickFalse) { if (mng_info->write_png_colortype == 0) ping_color_type &= 0x03; \/* changes 4 or 6 to 0 or 2 *\/ if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } else { if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } matte=image_matte; if (ping_have_tRNS != MagickFalse) image_matte=MagickFalse; if ((mng_info->IsPalette) && mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE && ping_have_color == MagickFalse && (image_matte == MagickFalse || image_depth >= 8)) { size_t one=1; if (image_matte != MagickFalse) ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; else if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_GRAY_ALPHA) { ping_color_type=PNG_COLOR_TYPE_GRAY; if (save_image_depth == 16 && image_depth == 8) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (0)\"); } ping_trans_color.gray*=0x0101; } } if (image_depth > MAGICKCORE_QUANTUM_DEPTH) image_depth=MAGICKCORE_QUANTUM_DEPTH; if ((image_colors == 0) || ((ssize_t) (image_colors-1) > (ssize_t) MaxColormapSize)) image_colors=(int) (one << image_depth); if (image_depth > 8) ping_bit_depth=16; else { ping_bit_depth=8; if ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { if(!mng_info->write_png_depth) { ping_bit_depth=1; while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } } else if (ping_color_type == PNG_COLOR_TYPE_GRAY && image_colors < 17 && mng_info->IsPalette) { \/* Check if grayscale is reducible *\/ int depth_4_ok=MagickTrue, depth_2_ok=MagickTrue, depth_1_ok=MagickTrue; for (i=0; i < (ssize_t) image_colors; i++) { unsigned char intensity; intensity=ScaleQuantumToChar(image->colormap[i].red); if ((intensity & 0x0f) != ((intensity & 0xf0) >> 4)) depth_4_ok=depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x03) != ((intensity & 0x0c) >> 2)) depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x01) != ((intensity & 0x02) >> 1)) depth_1_ok=MagickFalse; } if (depth_1_ok && mng_info->write_png_depth <= 1) ping_bit_depth=1; else if (depth_2_ok && mng_info->write_png_depth <= 2) ping_bit_depth=2; else if (depth_4_ok && mng_info->write_png_depth <= 4) ping_bit_depth=4; } } image_depth=ping_bit_depth; } else if (mng_info->IsPalette) { number_colors=image_colors; if (image_depth <= 8) { \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (!(mng_info->have_write_global_plte && matte == MagickFalse)) { for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green= ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors\", number_colors); ping_have_PLTE=MagickTrue; } \/* color_type is PNG_COLOR_TYPE_PALETTE *\/ if (mng_info->write_png_depth == 0) { size_t one; ping_bit_depth=1; one=1; while ((one << ping_bit_depth) < (size_t) number_colors) ping_bit_depth <<= 1; } ping_num_trans=0; if (matte != MagickFalse) { \/* * Set up trans_colors array. *\/ assert(number_colors <= 256); ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (1)\"); } ping_have_tRNS=MagickTrue; for (i=0; i < ping_num_trans; i++) { ping_trans_alpha[i]= (png_byte) ScaleQuantumToChar(image->colormap[i].alpha); } } } } } else { if (image_depth < 8) image_depth=8; if ((save_image_depth == 16) && (image_depth == 8)) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color from (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } ping_trans_color.red*=0x0101; ping_trans_color.green*=0x0101; ping_trans_color.blue*=0x0101; ping_trans_color.gray*=0x0101; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } if (ping_bit_depth < (ssize_t) mng_info->write_png_depth) ping_bit_depth = (ssize_t) mng_info->write_png_depth; \/* Adjust background and transparency samples in sub-8-bit grayscale files. *\/ if (ping_bit_depth < 8 && ping_color_type == PNG_COLOR_TYPE_GRAY) { png_uint_16 maxval; size_t one=1; maxval=(png_uint_16) ((one << ping_bit_depth)-1); if (ping_exclude_bKGD == MagickFalse) { ping_background.gray=(png_uint_16) ((maxval\/65535.)* (ScaleQuantumToShort(((GetPixelInfoIntensity(image, &image->background_color))) +.5))); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (2)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); ping_have_bKGD = MagickTrue; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color.gray from %d\", (int)ping_trans_color.gray); ping_trans_color.gray=(png_uint_16) ((maxval\/255.)*( ping_trans_color.gray)+.5); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to %d\", (int)ping_trans_color.gray); } if (ping_exclude_bKGD == MagickFalse) { if (mng_info->IsPalette && (int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { \/* Identify which colormap entry is the background color. *\/ number_colors=image_colors; for (i=0; i < (ssize_t) MagickMax(1L*number_colors,1L); i++) if (IsPNGColorEqual(image->background_color,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk with index=%d\",(int) i); } if (i < (ssize_t) number_colors) { ping_have_bKGD = MagickTrue; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background =(%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); } } else \/* Can't happen *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in PLTE to add bKGD color\"); ping_have_bKGD = MagickFalse; } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color type: %s (%d)\", PngColorTypeToString(ping_color_type), ping_color_type); \/* Initialize compression level and filtering. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up deflate compression\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression buffer size: 32768\"); } png_set_compression_buffer_size(ping,32768L); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression mem level: 9\"); png_set_compression_mem_level(ping, 9); \/* Untangle the \"-quality\" setting: Undefined is 0; the default is used. Default is 75 10's digit: 0 or omitted: Use Z_HUFFMAN_ONLY strategy with the zlib default compression level 1-9: the zlib compression level 1's digit: 0-4: the PNG filter method 5: libpng adaptive filtering if compression level > 5 libpng filter type \"none\" if compression level <= 5 or if image is grayscale or palette 6: libpng adaptive filtering 7: \"LOCO\" filtering (intrapixel differing) if writing a MNG, otherwise \"none\". Did not work in IM-6.7.0-9 and earlier because of a missing \"else\". 8: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), adaptive filtering. Unused prior to IM-6.7.0-10, was same as 6 9: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), no PNG filters Unused prior to IM-6.7.0-10, was same as 6 Note that using the -quality option, not all combinations of PNG filter type, zlib compression level, and zlib compression strategy are possible. This will be addressed soon in a release that accomodates \"-define png:compression-strategy\", etc. *\/ quality=image_info->quality == UndefinedCompressionQuality ? 75UL : image_info->quality; if (quality <= 9) { if (mng_info->write_png_compression_strategy == 0) mng_info->write_png_compression_strategy = Z_HUFFMAN_ONLY+1; } else if (mng_info->write_png_compression_level == 0) { int level; level=(int) MagickMin((ssize_t) quality\/10,9); mng_info->write_png_compression_level = level+1; } if (mng_info->write_png_compression_strategy == 0) { if ((quality %10) == 8 || (quality %10) == 9) #ifdef Z_RLE \/* Z_RLE was added to zlib-1.2.0 *\/ mng_info->write_png_compression_strategy=Z_RLE+1; #else mng_info->write_png_compression_strategy = Z_DEFAULT_STRATEGY+1; #endif } if (mng_info->write_png_compression_filter == 0) mng_info->write_png_compression_filter=((int) quality % 10) + 1; if (logging != MagickFalse) { if (mng_info->write_png_compression_level) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression level: %d\", (int) mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_strategy) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression strategy: %d\", (int) mng_info->write_png_compression_strategy-1); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up filtering\"); if (mng_info->write_png_compression_filter == 6) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: ADAPTIVE\"); else if (mng_info->write_png_compression_filter == 0 || mng_info->write_png_compression_filter == 1) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: NONE\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: %d\", (int) mng_info->write_png_compression_filter-1); } if (mng_info->write_png_compression_level != 0) png_set_compression_level(ping,mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_filter == 6) { if (((int) ping_color_type == PNG_COLOR_TYPE_GRAY) || ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) || (quality < 50)) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); } else if (mng_info->write_png_compression_filter == 7 || mng_info->write_png_compression_filter == 10) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); else if (mng_info->write_png_compression_filter == 8) { #if defined(PNG_MNG_FEATURES_SUPPORTED) && defined(PNG_INTRAPIXEL_DIFFERENCING) if (mng_info->write_mng) { if (((int) ping_color_type == PNG_COLOR_TYPE_RGB) || ((int) ping_color_type == PNG_COLOR_TYPE_RGBA)) ping_filter_method=PNG_INTRAPIXEL_DIFFERENCING; } #endif png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); } else if (mng_info->write_png_compression_filter == 9) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else if (mng_info->write_png_compression_filter != 0) png_set_filter(ping,PNG_FILTER_TYPE_BASE, mng_info->write_png_compression_filter-1); if (mng_info->write_png_compression_strategy != 0) png_set_compression_strategy(ping, mng_info->write_png_compression_strategy-1); ping_interlace_method=image_info->interlace != NoInterlace; if (mng_info->write_mng) png_set_sig_bytes(ping,8); \/* Bail out if cannot meet defined png:bit-depth or png:color-type *\/ if (mng_info->write_png_colortype != 0) { if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY) if (ping_have_color != MagickFalse) { ping_color_type = PNG_COLOR_TYPE_RGB; if (ping_bit_depth < 8) ping_bit_depth=8; } if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY_ALPHA) if (ping_have_color != MagickFalse) ping_color_type = PNG_COLOR_TYPE_RGB_ALPHA; } if (ping_need_colortype_warning != MagickFalse || ((mng_info->write_png_depth && (int) mng_info->write_png_depth != ping_bit_depth) || (mng_info->write_png_colortype && ((int) mng_info->write_png_colortype-1 != ping_color_type && mng_info->write_png_colortype != 7 && !(mng_info->write_png_colortype == 5 && ping_color_type == 0))))) { if (logging != MagickFalse) { if (ping_need_colortype_warning != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Image has transparency but tRNS chunk was excluded\"); } if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth=%u, Computed depth=%u\", mng_info->write_png_depth, ping_bit_depth); } if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type=%u, Computed color type=%u\", mng_info->write_png_colortype-1, ping_color_type); } } png_warning(ping, \"Cannot write image with defined png:bit-depth or png:color-type.\"); } if (image_matte != MagickFalse && image->alpha_trait == UndefinedPixelTrait) { \/* Add an opaque matte channel *\/ image->alpha_trait = BlendPixelTrait; (void) SetImageAlpha(image,OpaqueAlpha,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Added an opaque matte channel\"); } if (number_transparent != 0 || number_semitransparent != 0) { if (ping_color_type < 4) { ping_have_tRNS=MagickTrue; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting ping_have_tRNS=MagickTrue.\"); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG header chunks\"); png_set_IHDR(ping,ping_info,ping_width,ping_height, ping_bit_depth,ping_color_type, ping_interlace_method,ping_compression_method, ping_filter_method); if (ping_color_type == 3 && ping_have_PLTE != MagickFalse) { png_set_PLTE(ping,ping_info,palette,number_colors); if (logging != MagickFalse) { for (i=0; i< (ssize_t) number_colors; i++) { if (i < ping_num_trans) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d), tRNS[%d] = (%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue, (int) i, (int) ping_trans_alpha[i]); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue); } } } \/* Only write the iCCP chunk if we are not writing the sRGB chunk. *\/ if (ping_exclude_sRGB != MagickFalse || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if ((ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) && (ping_exclude_iCCP == MagickFalse || ping_exclude_zCCP == MagickFalse)) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { #ifdef PNG_WRITE_iCCP_SUPPORTED if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { ping_have_iCCP = MagickTrue; if (ping_exclude_iCCP == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up iCCP chunk\"); png_set_iCCP(ping,ping_info,(png_charp) name,0, #if (PNG_LIBPNG_VER < 10500) (png_charp) GetStringInfoDatum(profile), #else (const png_byte *) GetStringInfoDatum(profile), #endif (png_uint_32) GetStringInfoLength(profile)); } else { \/* Do not write hex-encoded ICC chunk *\/ name=GetNextImageProfile(image); continue; } } #endif \/* WRITE_iCCP *\/ if (LocaleCompare(name,\"exif\") == 0) { \/* Do not write hex-encoded ICC chunk; we will write it later as an eXIf chunk *\/ name=GetNextImageProfile(image); continue; } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up zTXt chunk with uuencoded %s profile\", name); Magick_png_write_raw_profile(image_info,ping,ping_info, (unsigned char *) name,(unsigned char *) name, GetStringInfoDatum(profile), (png_uint_32) GetStringInfoLength(profile)); } name=GetNextImageProfile(image); } } } #if defined(PNG_WRITE_sRGB_SUPPORTED) if ((mng_info->have_write_global_srgb == 0) && ping_have_iCCP != MagickTrue && (ping_have_sRGB != MagickFalse || png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if (ping_exclude_sRGB == MagickFalse) { \/* Note image rendering intent. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up sRGB chunk\"); (void) png_set_sRGB(ping,ping_info,( Magick_RenderingIntent_to_PNG_RenderingIntent( image->rendering_intent))); ping_have_sRGB = MagickTrue; } } if ((!mng_info->write_mng) || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) #endif { if (ping_exclude_gAMA == MagickFalse && ping_have_iCCP == MagickFalse && ping_have_sRGB == MagickFalse && (ping_exclude_sRGB == MagickFalse || (image->gamma < .45 || image->gamma > .46))) { if ((mng_info->have_write_global_gama == 0) && (image->gamma != 0.0)) { \/* Note image gamma. To do: check for cHRM+gAMA == sRGB, and write sRGB instead. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up gAMA chunk\"); png_set_gAMA(ping,ping_info,image->gamma); } } if (ping_exclude_cHRM == MagickFalse && ping_have_sRGB == MagickFalse) { if ((mng_info->have_write_global_chrm == 0) && (image->chromaticity.red_primary.x != 0.0)) { \/* Note image chromaticity. Note: if cHRM+gAMA == sRGB write sRGB instead. *\/ PrimaryInfo bp, gp, rp, wp; wp=image->chromaticity.white_point; rp=image->chromaticity.red_primary; gp=image->chromaticity.green_primary; bp=image->chromaticity.blue_primary; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up cHRM chunk\"); png_set_cHRM(ping,ping_info,wp.x,wp.y,rp.x,rp.y,gp.x,gp.y, bp.x,bp.y); } } } if (ping_exclude_bKGD == MagickFalse) { if (ping_have_bKGD != MagickFalse) { png_set_bKGD(ping,ping_info,&ping_background); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background color = (%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" index = %d, gray=%d\", (int) ping_background.index, (int) ping_background.gray); } } } if (ping_exclude_pHYs == MagickFalse) { if (ping_have_pHYs != MagickFalse) { png_set_pHYs(ping,ping_info, ping_pHYs_x_resolution, ping_pHYs_y_resolution, ping_pHYs_unit_type); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_resolution=%lu\", (unsigned long) ping_pHYs_x_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" y_resolution=%lu\", (unsigned long) ping_pHYs_y_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" unit_type=%lu\", (unsigned long) ping_pHYs_unit_type); } } } #if defined(PNG_tIME_SUPPORTED) if (ping_exclude_tIME == MagickFalse) { const char *timestamp; if (image->taint == MagickFalse) { timestamp=GetImageOption(image_info,\"png:tIME\"); if (timestamp == (const char *) NULL) timestamp=GetImageProperty(image,\"png:tIME\",exception); } else { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reset tIME in tainted image\"); timestamp=GetImageProperty(image,\"date:modify\",exception); } if (timestamp != (const char *) NULL) write_tIME_chunk(image,ping,ping_info,timestamp,exception); } #endif if (mng_info->need_blob != MagickFalse) { if (OpenBlob(image_info,image,WriteBinaryBlobMode,exception) == MagickFalse) png_error(ping,\"WriteBlob Failed\"); ping_have_blob=MagickTrue; } png_write_info_before_PLTE(ping, ping_info); if (ping_have_tRNS != MagickFalse && ping_color_type < 4) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Calling png_set_tRNS with num_trans=%d\",ping_num_trans); } if (ping_color_type == 3) (void) png_set_tRNS(ping, ping_info, ping_trans_alpha, ping_num_trans, NULL); else { (void) png_set_tRNS(ping, ping_info, NULL, 0, &ping_trans_color); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" tRNS color =(%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } png_write_info(ping,ping_info); \/* write orNT if image->orientation is defined *\/ if (image->orientation != UndefinedOrientation) { unsigned char chunk[6]; (void) WriteBlobMSBULong(image,1L); \/* data length=1 *\/ PNGType(chunk,mng_orNT); LogPNGChunk(logging,mng_orNT,1L); \/* PNG uses Exif orientation values *\/ chunk[4]=Magick_Orientation_to_Exif_Orientation(image->orientation); (void) WriteBlob(image,5,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,5)); } ping_wrote_caNv = MagickFalse; \/* write caNv chunk *\/ if (ping_exclude_caNv == MagickFalse) { if ((image->page.width != 0 && image->page.width != image->columns) || (image->page.height != 0 && image->page.height != image->rows) || image->page.x != 0 || image->page.y != 0) { unsigned char chunk[20]; (void) WriteBlobMSBULong(image,16L); \/* data length=8 *\/ PNGType(chunk,mng_caNv); LogPNGChunk(logging,mng_caNv,16L); PNGLong(chunk+4,(png_uint_32) image->page.width); PNGLong(chunk+8,(png_uint_32) image->page.height); PNGsLong(chunk+12,(png_int_32) image->page.x); PNGsLong(chunk+16,(png_int_32) image->page.y); (void) WriteBlob(image,20,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,20)); ping_wrote_caNv = MagickTrue; } } #if defined(PNG_oFFs_SUPPORTED) if (ping_exclude_oFFs == MagickFalse && ping_wrote_caNv == MagickFalse) { if (image->page.x || image->page.y) { png_set_oFFs(ping,ping_info,(png_int_32) image->page.x, (png_int_32) image->page.y, 0); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up oFFs chunk with x=%d, y=%d, units=0\", (int) image->page.x, (int) image->page.y); } } #endif #if (PNG_LIBPNG_VER == 10206) \/* avoid libpng-1.2.6 bug by setting PNG_HAVE_IDAT flag *\/ #define PNG_HAVE_IDAT 0x04 ping->mode |= PNG_HAVE_IDAT; #undef PNG_HAVE_IDAT #endif png_set_packing(ping); \/* Allocate memory. *\/ rowbytes=image->columns; if (image_depth > 8) rowbytes*=2; switch (ping_color_type) { case PNG_COLOR_TYPE_RGB: rowbytes*=3; break; case PNG_COLOR_TYPE_GRAY_ALPHA: rowbytes*=2; break; case PNG_COLOR_TYPE_RGBA: rowbytes*=4; break; default: break; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocating %.20g bytes of memory for pixels\",(double) rowbytes); } pixel_info=AcquireVirtualMemory(rowbytes,sizeof(*ping_pixels)); if (pixel_info == (MemoryInfo *) NULL) png_error(ping,\"Allocation of memory for pixels failed\"); ping_pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); (void) memset(ping_pixels,0,rowbytes*sizeof(*ping_pixels)); \/* Initialize image scanlines. *\/ quantum_info=AcquireQuantumInfo(image_info,image); if (quantum_info == (QuantumInfo *) NULL) png_error(ping,\"Memory allocation for quantum_info failed\"); quantum_info->format=UndefinedQuantumFormat; SetQuantumDepth(image,quantum_info,image_depth); (void) SetQuantumEndian(image,quantum_info,MSBEndian); num_passes=png_set_interlace_handling(ping); if ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (mng_info->IsPalette || (image_info->type == BilevelType)) && image_matte == MagickFalse && ping_have_non_bw == MagickFalse) { \/* Palette, Bilevel, or Opaque Monochrome *\/ QuantumType quantum_type; register const Quantum *p; quantum_type=RedQuantum; if (mng_info->IsPalette) { quantum_type=GrayQuantum; if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_PALETTE) quantum_type=IndexQuantum; } SetQuantumDepth(image,quantum_info,8); for (pass=0; pass < num_passes; pass++) { \/* Convert PseudoClass image to a PNG monochrome image. *\/ for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (0)\"); p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,quantum_type,ping_pixels,exception); if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE) for (i=0; i < (ssize_t) image->columns; i++) *(ping_pixels+i)=(unsigned char) ((*(ping_pixels+i) > 127) ? 255 : 0); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (1)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else \/* Not Palette, Bilevel, or Opaque Monochrome *\/ { if ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (image_matte != MagickFalse || (ping_bit_depth >= MAGICKCORE_QUANTUM_DEPTH)) && (mng_info->IsPalette) && ping_have_color == MagickFalse) { register const Quantum *p; for (pass=0; pass < num_passes; pass++) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (mng_info->IsPalette) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY PNG pixels (2)\"); } else \/* PNG_COLOR_TYPE_GRAY_ALPHA *\/ { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (2)\"); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels,exception); } if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (2)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else { register const Quantum *p; for (pass=0; pass < num_passes; pass++) { if ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1, exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->storage_class == DirectClass) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (3)\"); } else if (image_matte != MagickFalse) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RGBAQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RGBQuantum,ping_pixels,exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (3)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } else \/* not ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) *\/ { if ((ping_color_type != PNG_COLOR_TYPE_GRAY) && (ping_color_type != PNG_COLOR_TYPE_GRAY_ALPHA)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is not GRAY or GRAY_ALPHA\",pass); SetQuantumDepth(image,quantum_info,8); image_depth=8; } for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is RGB, 16-bit GRAY, or GRAY_ALPHA\", pass); p=GetVirtualPixels(image,0,y,image->columns,1, exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { SetQuantumDepth(image,quantum_info,image->depth); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (4)\"); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, exception); } else { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,IndexQuantum,ping_pixels,exception); if (logging != MagickFalse && y <= 2) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of non-gray pixels (4)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_pixels[0]=%d,ping_pixels[1]=%d\", (int)ping_pixels[0],(int)ping_pixels[1]); } } png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } } } if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Wrote PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Width: %.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Height: %.20g\",(double) ping_height); if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth: %d\",mng_info->write_png_depth); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG bit-depth written: %d\",ping_bit_depth); if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type: %d\",mng_info->write_png_colortype-1); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color-type written: %d\",ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG Interlace method: %d\",ping_interlace_method); } \/* Generate text chunks after IDAT. *\/ if (ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) { ResetImagePropertyIterator(image); property=GetNextImageProperty(image); while (property != (const char *) NULL) { png_textp text; value=GetImageProperty(image,property,exception); \/* Don't write any \"png:\" or \"jpeg:\" properties; those are just for * \"identify\" or for passing through to another JPEG *\/ if ((LocaleNCompare(property,\"png:\",4) != 0 && LocaleNCompare(property,\"jpeg:\",5) != 0) && \/* Suppress density and units if we wrote a pHYs chunk *\/ (ping_exclude_pHYs != MagickFalse || LocaleCompare(property,\"density\") != 0 || LocaleCompare(property,\"units\") != 0) && \/* Suppress the IM-generated Date:create and Date:modify *\/ (ping_exclude_date == MagickFalse || LocaleNCompare(property, \"Date:\",5) != 0)) { if (value != (const char *) NULL) { #if PNG_LIBPNG_VER >= 10400 text=(png_textp) png_malloc(ping, (png_alloc_size_t) sizeof(png_text)); #else text=(png_textp) png_malloc(ping,(png_size_t) sizeof(png_text)); #endif text[0].key=(char *) property; text[0].text=(char *) value; text[0].text_length=strlen(value); if (ping_exclude_tEXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_zTXt; else if (ping_exclude_zTXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_NONE; else { text[0].compression=image_info->compression == NoCompression || (image_info->compression == UndefinedCompression && text[0].text_length < 128) ? PNG_TEXT_COMPRESSION_NONE : PNG_TEXT_COMPRESSION_zTXt ; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up text chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" keyword: '%s'\",text[0].key); } png_set_text(ping,ping_info,text,1); png_free(ping,text); } } property=GetNextImageProperty(image); } } \/* write eXIf profile *\/ if (ping_have_eXIf != MagickFalse && ping_exclude_eXIf == MagickFalse) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (char *) NULL; ) { if (LocaleCompare(name,\"exif\") == 0) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { png_uint_32 length; unsigned char chunk[4], *data; StringInfo *ping_profile; (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Have eXIf profile\"); ping_profile=CloneStringInfo(profile); data=GetStringInfoDatum(ping_profile), length=(png_uint_32) GetStringInfoLength(ping_profile); PNGType(chunk,mng_eXIf); if (length < 7) { ping_profile=DestroyStringInfo(ping_profile); break; \/* otherwise crashes *\/ } if (*data == 'E' && *(data+1) == 'x' && *(data+2) == 'i' && *(data+3) == 'f' && *(data+4) == '\\0' && *(data+5) == '\\0') { \/* skip the \"Exif\\0\\0\" JFIF Exif Header ID *\/ length -= 6; data += 6; } LogPNGChunk(logging,chunk,length); (void) WriteBlobMSBULong(image,length); (void) WriteBlob(image,4,chunk); (void) WriteBlob(image,length,data); (void) WriteBlobMSBULong(image,crc32(crc32(0,chunk,4), data, (uInt) length)); ping_profile=DestroyStringInfo(ping_profile); break; } } name=GetNextImageProfile(image); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG end info\"); png_write_end(ping,ping_info); if (mng_info->need_fram && (int) image->dispose == BackgroundDispose) { if (mng_info->page.x || mng_info->page.y || (ping_width != mng_info->page.width) || (ping_height != mng_info->page.height)) { unsigned char chunk[32]; \/* Write FRAM 4 with clipping boundaries followed by FRAM 1. *\/ (void) WriteBlobMSBULong(image,27L); \/* data length=27 *\/ PNGType(chunk,mng_FRAM); LogPNGChunk(logging,mng_FRAM,27L); chunk[4]=4; chunk[5]=0; \/* frame name separator (no name) *\/ chunk[6]=1; \/* flag for changing delay, for next frame only *\/ chunk[7]=0; \/* flag for changing frame timeout *\/ chunk[8]=1; \/* flag for changing frame clipping for next frame *\/ chunk[9]=0; \/* flag for changing frame sync_id *\/ PNGLong(chunk+10,(png_uint_32) (0L)); \/* temporary 0 delay *\/ chunk[14]=0; \/* clipping boundaries delta type *\/ PNGLong(chunk+15,(png_uint_32) (mng_info->page.x)); \/* left cb *\/ PNGLong(chunk+19, (png_uint_32) (mng_info->page.x + ping_width)); PNGLong(chunk+23,(png_uint_32) (mng_info->page.y)); \/* top cb *\/ PNGLong(chunk+27, (png_uint_32) (mng_info->page.y + ping_height)); (void) WriteBlob(image,31,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,31)); mng_info->old_framing_mode=4; mng_info->framing_mode=1; } else mng_info->framing_mode=3; } if (mng_info->write_mng && !mng_info->need_fram && ((int) image->dispose == 3)) png_error(ping, \"Cannot convert GIF with disposal method 3 to MNG-LC\"); \/* Free PNG resources. *\/ png_destroy_write_struct(&ping,&ping_info); pixel_info=RelinquishVirtualMemory(pixel_info); if (ping_have_blob != MagickFalse) (void) CloseBlob(image); image_info=DestroyImageInfo(image_info); image=DestroyImage(image); \/* Store bit depth actually written *\/ s[0]=(char) ping_bit_depth; s[1]='\\0'; (void) SetImageProperty(IMimage,\"png:bit-depth-written\",s,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit WriteOnePNGImage()\"); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif \/* } for navigation to beginning of SETJMP-protected block. Revert to * Throwing an Exception when an error occurs. *\/ return(MagickTrue); \/* End write one PNG image *\/ }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":26164,"total_token_length":27206,"max_tokens_setting":32768} +{"idx":70685,"input":"VASNPRINTF (DCHAR_T *resultbuf, size_t *lengthp, const FCHAR_T *format, va_list args) { DIRECTIVES d; arguments a; if (PRINTF_PARSE (format, &d, &a) < 0) \/* errno is already set. *\/ return NULL; #define CLEANUP() \\ if (d.dir != d.direct_alloc_dir) \\ free (d.dir); \\ if (a.arg != a.direct_alloc_arg) \\ free (a.arg); if (PRINTF_FETCHARGS (args, &a) < 0) { CLEANUP (); errno = EINVAL; return NULL; } { size_t buf_neededlength; TCHAR_T *buf; TCHAR_T *buf_malloced; const FCHAR_T *cp; size_t i; DIRECTIVE *dp; \/* Output string accumulator. *\/ DCHAR_T *result; size_t allocated; size_t length; \/* Allocate a small buffer that will hold a directive passed to sprintf or snprintf. *\/ buf_neededlength = xsum4 (7, d.max_width_length, d.max_precision_length, 6); #if HAVE_ALLOCA if (buf_neededlength < 4000 \/ sizeof (TCHAR_T)) { buf = (TCHAR_T *) alloca (buf_neededlength * sizeof (TCHAR_T)); buf_malloced = NULL; } else #endif { size_t buf_memsize = xtimes (buf_neededlength, sizeof (TCHAR_T)); if (size_overflow_p (buf_memsize)) goto out_of_memory_1; buf = (TCHAR_T *) malloc (buf_memsize); if (buf == NULL) goto out_of_memory_1; buf_malloced = buf; } if (resultbuf != NULL) { result = resultbuf; allocated = *lengthp; } else { result = NULL; allocated = 0; } length = 0; \/* Invariants: result is either == resultbuf or == NULL or malloc-allocated. If length > 0, then result != NULL. *\/ \/* Ensures that allocated >= needed. Aborts through a jump to out_of_memory if needed is SIZE_MAX or otherwise too big. *\/ #define ENSURE_ALLOCATION(needed) \\ if ((needed) > allocated) \\ { \\ size_t memory_size; \\ DCHAR_T *memory; \\ \\ allocated = (allocated > 0 ? xtimes (allocated, 2) : 12); \\ if ((needed) > allocated) \\ allocated = (needed); \\ memory_size = xtimes (allocated, sizeof (DCHAR_T)); \\ if (size_overflow_p (memory_size)) \\ goto out_of_memory; \\ if (result == resultbuf || result == NULL) \\ memory = (DCHAR_T *) malloc (memory_size); \\ else \\ memory = (DCHAR_T *) realloc (result, memory_size); \\ if (memory == NULL) \\ goto out_of_memory; \\ if (result == resultbuf && length > 0) \\ DCHAR_CPY (memory, result, length); \\ result = memory; \\ } for (cp = format, i = 0, dp = &d.dir[0]; ; cp = dp->dir_end, i++, dp++) { if (cp != dp->dir_start) { size_t n = dp->dir_start - cp; size_t augmented_length = xsum (length, n); ENSURE_ALLOCATION (augmented_length); \/* This copies a piece of FCHAR_T[] into a DCHAR_T[]. Here we need that the format string contains only ASCII characters if FCHAR_T and DCHAR_T are not the same type. *\/ if (sizeof (FCHAR_T) == sizeof (DCHAR_T)) { DCHAR_CPY (result + length, (const DCHAR_T *) cp, n); length = augmented_length; } else { do result[length++] = *cp++; while (--n > 0); } } if (i == d.count) break; \/* Execute a single directive. *\/ if (dp->conversion == '%') { size_t augmented_length; if (!(dp->arg_index == ARG_NONE)) abort (); augmented_length = xsum (length, 1); ENSURE_ALLOCATION (augmented_length); result[length] = '%'; length = augmented_length; } else { if (!(dp->arg_index != ARG_NONE)) abort (); if (dp->conversion == 'n') { switch (a.arg[dp->arg_index].type) { case TYPE_COUNT_SCHAR_POINTER: *a.arg[dp->arg_index].a.a_count_schar_pointer = length; break; case TYPE_COUNT_SHORT_POINTER: *a.arg[dp->arg_index].a.a_count_short_pointer = length; break; case TYPE_COUNT_INT_POINTER: *a.arg[dp->arg_index].a.a_count_int_pointer = length; break; case TYPE_COUNT_LONGINT_POINTER: *a.arg[dp->arg_index].a.a_count_longint_pointer = length; break; #if HAVE_LONG_LONG_INT case TYPE_COUNT_LONGLONGINT_POINTER: *a.arg[dp->arg_index].a.a_count_longlongint_pointer = length; break; #endif default: abort (); } } #if ENABLE_UNISTDIO \/* The unistdio extensions. *\/ else if (dp->conversion == 'U') { arg_type type = a.arg[dp->arg_index].type; int flags = dp->flags; int has_width; size_t width; int has_precision; size_t precision; has_width = 0; width = 0; if (dp->width_start != dp->width_end) { if (dp->width_arg_index != ARG_NONE) { int arg; if (!(a.arg[dp->width_arg_index].type == TYPE_INT)) abort (); arg = a.arg[dp->width_arg_index].a.a_int; width = arg; if (arg < 0) { \/* \"A negative field width is taken as a '-' flag followed by a positive field width.\" *\/ flags |= FLAG_LEFT; width = -width; } } else { const FCHAR_T *digitp = dp->width_start; do width = xsum (xtimes (width, 10), *digitp++ - '0'); while (digitp != dp->width_end); } has_width = 1; } has_precision = 0; precision = 0; if (dp->precision_start != dp->precision_end) { if (dp->precision_arg_index != ARG_NONE) { int arg; if (!(a.arg[dp->precision_arg_index].type == TYPE_INT)) abort (); arg = a.arg[dp->precision_arg_index].a.a_int; \/* \"A negative precision is taken as if the precision were omitted.\" *\/ if (arg >= 0) { precision = arg; has_precision = 1; } } else { const FCHAR_T *digitp = dp->precision_start + 1; precision = 0; while (digitp != dp->precision_end) precision = xsum (xtimes (precision, 10), *digitp++ - '0'); has_precision = 1; } } switch (type) { case TYPE_U8_STRING: { const uint8_t *arg = a.arg[dp->arg_index].a.a_u8_string; const uint8_t *arg_end; size_t characters; if (has_precision) { \/* Use only PRECISION characters, from the left. *\/ arg_end = arg; characters = 0; for (; precision > 0; precision--) { int count = u8_strmblen (arg_end); if (count == 0) break; if (count < 0) { if (!(result == resultbuf || result == NULL)) free (result); if (buf_malloced != NULL) free (buf_malloced); CLEANUP (); errno = EILSEQ; return NULL; } arg_end += count; characters++; } } else if (has_width) { \/* Use the entire string, and count the number of characters. *\/ arg_end = arg; characters = 0; for (;;) { int count = u8_strmblen (arg_end); if (count == 0) break; if (count < 0) { if (!(result == resultbuf || result == NULL)) free (result); if (buf_malloced != NULL) free (buf_malloced); CLEANUP (); errno = EILSEQ; return NULL; } arg_end += count; characters++; } } else { \/* Use the entire string. *\/ arg_end = arg + u8_strlen (arg); \/* The number of characters doesn't matter. *\/ characters = 0; } if (characters < width && !(dp->flags & FLAG_LEFT)) { size_t n = width - characters; ENSURE_ALLOCATION (xsum (length, n)); DCHAR_SET (result + length, ' ', n); length += n; } # if DCHAR_IS_UINT8_T { size_t n = arg_end - arg; ENSURE_ALLOCATION (xsum (length, n)); DCHAR_CPY (result + length, arg, n); length += n; } # else { \/* Convert. *\/ DCHAR_T *converted = result + length; size_t converted_len = allocated - length; # if DCHAR_IS_TCHAR \/* Convert from UTF-8 to locale encoding. *\/ converted = u8_conv_to_encoding (locale_charset (), iconveh_question_mark, arg, arg_end - arg, NULL, converted, &converted_len); # else \/* Convert from UTF-8 to UTF-16\/UTF-32. *\/ converted = U8_TO_DCHAR (arg, arg_end - arg, converted, &converted_len); # endif if (converted == NULL) { int saved_errno = errno; if (!(result == resultbuf || result == NULL)) free (result); if (buf_malloced != NULL) free (buf_malloced); CLEANUP (); errno = saved_errno; return NULL; } if (converted != result + length) { ENSURE_ALLOCATION (xsum (length, converted_len)); DCHAR_CPY (result + length, converted, converted_len); free (converted); } length += converted_len; } # endif if (characters < width && (dp->flags & FLAG_LEFT)) { size_t n = width - characters; ENSURE_ALLOCATION (xsum (length, n)); DCHAR_SET (result + length, ' ', n); length += n; } } break; case TYPE_U16_STRING: { const uint16_t *arg = a.arg[dp->arg_index].a.a_u16_string; const uint16_t *arg_end; size_t characters; if (has_precision) { \/* Use only PRECISION characters, from the left. *\/ arg_end = arg; characters = 0; for (; precision > 0; precision--) { int count = u16_strmblen (arg_end); if (count == 0) break; if (count < 0) { if (!(result == resultbuf || result == NULL)) free (result); if (buf_malloced != NULL) free (buf_malloced); CLEANUP (); errno = EILSEQ; return NULL; } arg_end += count; characters++; } } else if (has_width) { \/* Use the entire string, and count the number of characters. *\/ arg_end = arg; characters = 0; for (;;) { int count = u16_strmblen (arg_end); if (count == 0) break; if (count < 0) { if (!(result == resultbuf || result == NULL)) free (result); if (buf_malloced != NULL) free (buf_malloced); CLEANUP (); errno = EILSEQ; return NULL; } arg_end += count; characters++; } } else { \/* Use the entire string. *\/ arg_end = arg + u16_strlen (arg); \/* The number of characters doesn't matter. *\/ characters = 0; } if (characters < width && !(dp->flags & FLAG_LEFT)) { size_t n = width - characters; ENSURE_ALLOCATION (xsum (length, n)); DCHAR_SET (result + length, ' ', n); length += n; } # if DCHAR_IS_UINT16_T { size_t n = arg_end - arg; ENSURE_ALLOCATION (xsum (length, n)); DCHAR_CPY (result + length, arg, n); length += n; } # else { \/* Convert. *\/ DCHAR_T *converted = result + length; size_t converted_len = allocated - length; # if DCHAR_IS_TCHAR \/* Convert from UTF-16 to locale encoding. *\/ converted = u16_conv_to_encoding (locale_charset (), iconveh_question_mark, arg, arg_end - arg, NULL, converted, &converted_len); # else \/* Convert from UTF-16 to UTF-8\/UTF-32. *\/ converted = U16_TO_DCHAR (arg, arg_end - arg, converted, &converted_len); # endif if (converted == NULL) { int saved_errno = errno; if (!(result == resultbuf || result == NULL)) free (result); if (buf_malloced != NULL) free (buf_malloced); CLEANUP (); errno = saved_errno; return NULL; } if (converted != result + length) { ENSURE_ALLOCATION (xsum (length, converted_len)); DCHAR_CPY (result + length, converted, converted_len); free (converted); } length += converted_len; } # endif if (characters < width && (dp->flags & FLAG_LEFT)) { size_t n = width - characters; ENSURE_ALLOCATION (xsum (length, n)); DCHAR_SET (result + length, ' ', n); length += n; } } break; case TYPE_U32_STRING: { const uint32_t *arg = a.arg[dp->arg_index].a.a_u32_string; const uint32_t *arg_end; size_t characters; if (has_precision) { \/* Use only PRECISION characters, from the left. *\/ arg_end = arg; characters = 0; for (; precision > 0; precision--) { int count = u32_strmblen (arg_end); if (count == 0) break; if (count < 0) { if (!(result == resultbuf || result == NULL)) free (result); if (buf_malloced != NULL) free (buf_malloced); CLEANUP (); errno = EILSEQ; return NULL; } arg_end += count; characters++; } } else if (has_width) { \/* Use the entire string, and count the number of characters. *\/ arg_end = arg; characters = 0; for (;;) { int count = u32_strmblen (arg_end); if (count == 0) break; if (count < 0) { if (!(result == resultbuf || result == NULL)) free (result); if (buf_malloced != NULL) free (buf_malloced); CLEANUP (); errno = EILSEQ; return NULL; } arg_end += count; characters++; } } else { \/* Use the entire string. *\/ arg_end = arg + u32_strlen (arg); \/* The number of characters doesn't matter. *\/ characters = 0; } if (characters < width && !(dp->flags & FLAG_LEFT)) { size_t n = width - characters; ENSURE_ALLOCATION (xsum (length, n)); DCHAR_SET (result + length, ' ', n); length += n; } # if DCHAR_IS_UINT32_T { size_t n = arg_end - arg; ENSURE_ALLOCATION (xsum (length, n)); DCHAR_CPY (result + length, arg, n); length += n; } # else { \/* Convert. *\/ DCHAR_T *converted = result + length; size_t converted_len = allocated - length; # if DCHAR_IS_TCHAR \/* Convert from UTF-32 to locale encoding. *\/ converted = u32_conv_to_encoding (locale_charset (), iconveh_question_mark, arg, arg_end - arg, NULL, converted, &converted_len); # else \/* Convert from UTF-32 to UTF-8\/UTF-16. *\/ converted = U32_TO_DCHAR (arg, arg_end - arg, converted, &converted_len); # endif if (converted == NULL) { int saved_errno = errno; if (!(result == resultbuf || result == NULL)) free (result); if (buf_malloced != NULL) free (buf_malloced); CLEANUP (); errno = saved_errno; return NULL; } if (converted != result + length) { ENSURE_ALLOCATION (xsum (length, converted_len)); DCHAR_CPY (result + length, converted, converted_len); free (converted); } length += converted_len; } # endif if (characters < width && (dp->flags & FLAG_LEFT)) { size_t n = width - characters; ENSURE_ALLOCATION (xsum (length, n)); DCHAR_SET (result + length, ' ', n); length += n; } } break; default: abort (); } } #endif #if (!USE_SNPRINTF || !HAVE_SNPRINTF_RETVAL_C99 || USE_MSVC__SNPRINTF || (NEED_PRINTF_DIRECTIVE_LS && !defined IN_LIBINTL)) && HAVE_WCHAR_T else if (dp->conversion == 's' # if WIDE_CHAR_VERSION && a.arg[dp->arg_index].type != TYPE_WIDE_STRING # else && a.arg[dp->arg_index].type == TYPE_WIDE_STRING # endif ) { \/* The normal handling of the 's' directive below requires allocating a temporary buffer. The determination of its length (tmp_length), in the case when a precision is specified, below requires a conversion between a char[] string and a wchar_t[] wide string. It could be done, but we have no guarantee that the implementation of sprintf will use the exactly same algorithm. Without this guarantee, it is possible to have buffer overrun bugs. In order to avoid such bugs, we implement the entire processing of the 's' directive ourselves. *\/ int flags = dp->flags; int has_width; size_t width; int has_precision; size_t precision; has_width = 0; width = 0; if (dp->width_start != dp->width_end) { if (dp->width_arg_index != ARG_NONE) { int arg; if (!(a.arg[dp->width_arg_index].type == TYPE_INT)) abort (); arg = a.arg[dp->width_arg_index].a.a_int; width = arg; if (arg < 0) { \/* \"A negative field width is taken as a '-' flag followed by a positive field width.\" *\/ flags |= FLAG_LEFT; width = -width; } } else { const FCHAR_T *digitp = dp->width_start; do width = xsum (xtimes (width, 10), *digitp++ - '0'); while (digitp != dp->width_end); } has_width = 1; } has_precision = 0; precision = 6; if (dp->precision_start != dp->precision_end) { if (dp->precision_arg_index != ARG_NONE) { int arg; if (!(a.arg[dp->precision_arg_index].type == TYPE_INT)) abort (); arg = a.arg[dp->precision_arg_index].a.a_int; \/* \"A negative precision is taken as if the precision were omitted.\" *\/ if (arg >= 0) { precision = arg; has_precision = 1; } } else { const FCHAR_T *digitp = dp->precision_start + 1; precision = 0; while (digitp != dp->precision_end) precision = xsum (xtimes (precision, 10), *digitp++ - '0'); has_precision = 1; } } # if WIDE_CHAR_VERSION \/* %s in vasnwprintf. See the specification of fwprintf. *\/ { const char *arg = a.arg[dp->arg_index].a.a_string; const char *arg_end; size_t characters; if (has_precision) { \/* Use only as many bytes as needed to produce PRECISION wide characters, from the left. *\/ # if HAVE_MBRTOWC mbstate_t state; memset (&state, '\\0', sizeof (mbstate_t)); # endif arg_end = arg; characters = 0; for (; precision > 0; precision--) { int count; # if HAVE_MBRTOWC count = mbrlen (arg_end, MB_CUR_MAX, &state); # else count = mblen (arg_end, MB_CUR_MAX); # endif if (count == 0) \/* Found the terminating NUL. *\/ break; if (count < 0) { \/* Invalid or incomplete multibyte character. *\/ if (!(result == resultbuf || result == NULL)) free (result); if (buf_malloced != NULL) free (buf_malloced); CLEANUP (); errno = EILSEQ; return NULL; } arg_end += count; characters++; } } else if (has_width) { \/* Use the entire string, and count the number of wide characters. *\/ # if HAVE_MBRTOWC mbstate_t state; memset (&state, '\\0', sizeof (mbstate_t)); # endif arg_end = arg; characters = 0; for (;;) { int count; # if HAVE_MBRTOWC count = mbrlen (arg_end, MB_CUR_MAX, &state); # else count = mblen (arg_end, MB_CUR_MAX); # endif if (count == 0) \/* Found the terminating NUL. *\/ break; if (count < 0) { \/* Invalid or incomplete multibyte character. *\/ if (!(result == resultbuf || result == NULL)) free (result); if (buf_malloced != NULL) free (buf_malloced); CLEANUP (); errno = EILSEQ; return NULL; } arg_end += count; characters++; } } else { \/* Use the entire string. *\/ arg_end = arg + strlen (arg); \/* The number of characters doesn't matter. *\/ characters = 0; } if (characters < width && !(dp->flags & FLAG_LEFT)) { size_t n = width - characters; ENSURE_ALLOCATION (xsum (length, n)); DCHAR_SET (result + length, ' ', n); length += n; } if (has_precision || has_width) { \/* We know the number of wide characters in advance. *\/ size_t remaining; # if HAVE_MBRTOWC mbstate_t state; memset (&state, '\\0', sizeof (mbstate_t)); # endif ENSURE_ALLOCATION (xsum (length, characters)); for (remaining = characters; remaining > 0; remaining--) { wchar_t wc; int count; # if HAVE_MBRTOWC count = mbrtowc (&wc, arg, arg_end - arg, &state); # else count = mbtowc (&wc, arg, arg_end - arg); # endif if (count <= 0) \/* mbrtowc not consistent with mbrlen, or mbtowc not consistent with mblen. *\/ abort (); result[length++] = wc; arg += count; } if (!(arg == arg_end)) abort (); } else { # if HAVE_MBRTOWC mbstate_t state; memset (&state, '\\0', sizeof (mbstate_t)); # endif while (arg < arg_end) { wchar_t wc; int count; # if HAVE_MBRTOWC count = mbrtowc (&wc, arg, arg_end - arg, &state); # else count = mbtowc (&wc, arg, arg_end - arg); # endif if (count <= 0) \/* mbrtowc not consistent with mbrlen, or mbtowc not consistent with mblen. *\/ abort (); ENSURE_ALLOCATION (xsum (length, 1)); result[length++] = wc; arg += count; } } if (characters < width && (dp->flags & FLAG_LEFT)) { size_t n = width - characters; ENSURE_ALLOCATION (xsum (length, n)); DCHAR_SET (result + length, ' ', n); length += n; } } # else \/* %ls in vasnprintf. See the specification of fprintf. *\/ { const wchar_t *arg = a.arg[dp->arg_index].a.a_wide_string; const wchar_t *arg_end; size_t characters; # if !DCHAR_IS_TCHAR \/* This code assumes that TCHAR_T is 'char'. *\/ verify (sizeof (TCHAR_T) == 1); TCHAR_T *tmpsrc; DCHAR_T *tmpdst; size_t tmpdst_len; # endif size_t w; if (has_precision) { \/* Use only as many wide characters as needed to produce at most PRECISION bytes, from the left. *\/ # if HAVE_WCRTOMB && !defined GNULIB_defined_mbstate_t mbstate_t state; memset (&state, '\\0', sizeof (mbstate_t)); # endif arg_end = arg; characters = 0; while (precision > 0) { char cbuf[64]; \/* Assume MB_CUR_MAX <= 64. *\/ int count; if (*arg_end == 0) \/* Found the terminating null wide character. *\/ break; # if HAVE_WCRTOMB && !defined GNULIB_defined_mbstate_t count = wcrtomb (cbuf, *arg_end, &state); # else count = wctomb (cbuf, *arg_end); # endif if (count < 0) { \/* Cannot convert. *\/ if (!(result == resultbuf || result == NULL)) free (result); if (buf_malloced != NULL) free (buf_malloced); CLEANUP (); errno = EILSEQ; return NULL; } if (precision < count) break; arg_end++; characters += count; precision -= count; } } # if DCHAR_IS_TCHAR else if (has_width) # else else # endif { \/* Use the entire string, and count the number of bytes. *\/ # if HAVE_WCRTOMB && !defined GNULIB_defined_mbstate_t mbstate_t state; memset (&state, '\\0', sizeof (mbstate_t)); # endif arg_end = arg; characters = 0; for (;;) { char cbuf[64]; \/* Assume MB_CUR_MAX <= 64. *\/ int count; if (*arg_end == 0) \/* Found the terminating null wide character. *\/ break; # if HAVE_WCRTOMB && !defined GNULIB_defined_mbstate_t count = wcrtomb (cbuf, *arg_end, &state); # else count = wctomb (cbuf, *arg_end); # endif if (count < 0) { \/* Cannot convert. *\/ if (!(result == resultbuf || result == NULL)) free (result); if (buf_malloced != NULL) free (buf_malloced); CLEANUP (); errno = EILSEQ; return NULL; } arg_end++; characters += count; } } # if DCHAR_IS_TCHAR else { \/* Use the entire string. *\/ arg_end = arg + local_wcslen (arg); \/* The number of bytes doesn't matter. *\/ characters = 0; } # endif # if !DCHAR_IS_TCHAR \/* Convert the string into a piece of temporary memory. *\/ tmpsrc = (TCHAR_T *) malloc (characters * sizeof (TCHAR_T)); if (tmpsrc == NULL) goto out_of_memory; { TCHAR_T *tmpptr = tmpsrc; size_t remaining; # if HAVE_WCRTOMB && !defined GNULIB_defined_mbstate_t mbstate_t state; memset (&state, '\\0', sizeof (mbstate_t)); # endif for (remaining = characters; remaining > 0; ) { char cbuf[64]; \/* Assume MB_CUR_MAX <= 64. *\/ int count; if (*arg == 0) abort (); # if HAVE_WCRTOMB && !defined GNULIB_defined_mbstate_t count = wcrtomb (cbuf, *arg, &state); # else count = wctomb (cbuf, *arg); # endif if (count <= 0) \/* Inconsistency. *\/ abort (); memcpy (tmpptr, cbuf, count); tmpptr += count; arg++; remaining -= count; } if (!(arg == arg_end)) abort (); } \/* Convert from TCHAR_T[] to DCHAR_T[]. *\/ tmpdst = DCHAR_CONV_FROM_ENCODING (locale_charset (), iconveh_question_mark, tmpsrc, characters, NULL, NULL, &tmpdst_len); if (tmpdst == NULL) { int saved_errno = errno; free (tmpsrc); if (!(result == resultbuf || result == NULL)) free (result); if (buf_malloced != NULL) free (buf_malloced); CLEANUP (); errno = saved_errno; return NULL; } free (tmpsrc); # endif if (has_width) { # if ENABLE_UNISTDIO \/* Outside POSIX, it's preferable to compare the width against the number of _characters_ of the converted value. *\/ w = DCHAR_MBSNLEN (result + length, characters); # else \/* The width is compared against the number of _bytes_ of the converted value, says POSIX. *\/ w = characters; # endif } else \/* w doesn't matter. *\/ w = 0; if (w < width && !(dp->flags & FLAG_LEFT)) { size_t n = width - w; ENSURE_ALLOCATION (xsum (length, n)); DCHAR_SET (result + length, ' ', n); length += n; } # if DCHAR_IS_TCHAR if (has_precision || has_width) { \/* We know the number of bytes in advance. *\/ size_t remaining; # if HAVE_WCRTOMB && !defined GNULIB_defined_mbstate_t mbstate_t state; memset (&state, '\\0', sizeof (mbstate_t)); # endif ENSURE_ALLOCATION (xsum (length, characters)); for (remaining = characters; remaining > 0; ) { char cbuf[64]; \/* Assume MB_CUR_MAX <= 64. *\/ int count; if (*arg == 0) abort (); # if HAVE_WCRTOMB && !defined GNULIB_defined_mbstate_t count = wcrtomb (cbuf, *arg, &state); # else count = wctomb (cbuf, *arg); # endif if (count <= 0) \/* Inconsistency. *\/ abort (); memcpy (result + length, cbuf, count); length += count; arg++; remaining -= count; } if (!(arg == arg_end)) abort (); } else { # if HAVE_WCRTOMB && !defined GNULIB_defined_mbstate_t mbstate_t state; memset (&state, '\\0', sizeof (mbstate_t)); # endif while (arg < arg_end) { char cbuf[64]; \/* Assume MB_CUR_MAX <= 64. *\/ int count; if (*arg == 0) abort (); # if HAVE_WCRTOMB && !defined GNULIB_defined_mbstate_t count = wcrtomb (cbuf, *arg, &state); # else count = wctomb (cbuf, *arg); # endif if (count <= 0) { \/* Cannot convert. *\/ if (!(result == resultbuf || result == NULL)) free (result); if (buf_malloced != NULL) free (buf_malloced); CLEANUP (); errno = EILSEQ; return NULL; } ENSURE_ALLOCATION (xsum (length, count)); memcpy (result + length, cbuf, count); length += count; arg++; } } # else ENSURE_ALLOCATION (xsum (length, tmpdst_len)); DCHAR_CPY (result + length, tmpdst, tmpdst_len); free (tmpdst); length += tmpdst_len; # endif if (w < width && (dp->flags & FLAG_LEFT)) { size_t n = width - w; ENSURE_ALLOCATION (xsum (length, n)); DCHAR_SET (result + length, ' ', n); length += n; } } # endif } #endif #if (NEED_PRINTF_DIRECTIVE_A || NEED_PRINTF_LONG_DOUBLE || NEED_PRINTF_DOUBLE) && !defined IN_LIBINTL else if ((dp->conversion == 'a' || dp->conversion == 'A') # if !(NEED_PRINTF_DIRECTIVE_A || (NEED_PRINTF_LONG_DOUBLE && NEED_PRINTF_DOUBLE)) && (0 # if NEED_PRINTF_DOUBLE || a.arg[dp->arg_index].type == TYPE_DOUBLE # endif # if NEED_PRINTF_LONG_DOUBLE || a.arg[dp->arg_index].type == TYPE_LONGDOUBLE # endif ) # endif ) { arg_type type = a.arg[dp->arg_index].type; int flags = dp->flags; size_t width; int has_precision; size_t precision; size_t tmp_length; size_t count; DCHAR_T tmpbuf[700]; DCHAR_T *tmp; DCHAR_T *pad_ptr; DCHAR_T *p; width = 0; if (dp->width_start != dp->width_end) { if (dp->width_arg_index != ARG_NONE) { int arg; if (!(a.arg[dp->width_arg_index].type == TYPE_INT)) abort (); arg = a.arg[dp->width_arg_index].a.a_int; width = arg; if (arg < 0) { \/* \"A negative field width is taken as a '-' flag followed by a positive field width.\" *\/ flags |= FLAG_LEFT; width = -width; } } else { const FCHAR_T *digitp = dp->width_start; do width = xsum (xtimes (width, 10), *digitp++ - '0'); while (digitp != dp->width_end); } } has_precision = 0; precision = 0; if (dp->precision_start != dp->precision_end) { if (dp->precision_arg_index != ARG_NONE) { int arg; if (!(a.arg[dp->precision_arg_index].type == TYPE_INT)) abort (); arg = a.arg[dp->precision_arg_index].a.a_int; \/* \"A negative precision is taken as if the precision were omitted.\" *\/ if (arg >= 0) { precision = arg; has_precision = 1; } } else { const FCHAR_T *digitp = dp->precision_start + 1; precision = 0; while (digitp != dp->precision_end) precision = xsum (xtimes (precision, 10), *digitp++ - '0'); has_precision = 1; } } \/* Allocate a temporary buffer of sufficient size. *\/ if (type == TYPE_LONGDOUBLE) tmp_length = (unsigned int) ((LDBL_DIG + 1) * 0.831 \/* decimal -> hexadecimal *\/ ) + 1; \/* turn floor into ceil *\/ else tmp_length = (unsigned int) ((DBL_DIG + 1) * 0.831 \/* decimal -> hexadecimal *\/ ) + 1; \/* turn floor into ceil *\/ if (tmp_length < precision) tmp_length = precision; \/* Account for sign, decimal point etc. *\/ tmp_length = xsum (tmp_length, 12); if (tmp_length < width) tmp_length = width; tmp_length = xsum (tmp_length, 1); \/* account for trailing NUL *\/ if (tmp_length <= sizeof (tmpbuf) \/ sizeof (DCHAR_T)) tmp = tmpbuf; else { size_t tmp_memsize = xtimes (tmp_length, sizeof (DCHAR_T)); if (size_overflow_p (tmp_memsize)) \/* Overflow, would lead to out of memory. *\/ goto out_of_memory; tmp = (DCHAR_T *) malloc (tmp_memsize); if (tmp == NULL) \/* Out of memory. *\/ goto out_of_memory; } pad_ptr = NULL; p = tmp; if (type == TYPE_LONGDOUBLE) { # if NEED_PRINTF_DIRECTIVE_A || NEED_PRINTF_LONG_DOUBLE long double arg = a.arg[dp->arg_index].a.a_longdouble; if (isnanl (arg)) { if (dp->conversion == 'A') { *p++ = 'N'; *p++ = 'A'; *p++ = 'N'; } else { *p++ = 'n'; *p++ = 'a'; *p++ = 'n'; } } else { int sign = 0; DECL_LONG_DOUBLE_ROUNDING BEGIN_LONG_DOUBLE_ROUNDING (); if (signbit (arg)) \/* arg < 0.0L or negative zero *\/ { sign = -1; arg = -arg; } if (sign < 0) *p++ = '-'; else if (flags & FLAG_SHOWSIGN) *p++ = '+'; else if (flags & FLAG_SPACE) *p++ = ' '; if (arg > 0.0L && arg + arg == arg) { if (dp->conversion == 'A') { *p++ = 'I'; *p++ = 'N'; *p++ = 'F'; } else { *p++ = 'i'; *p++ = 'n'; *p++ = 'f'; } } else { int exponent; long double mantissa; if (arg > 0.0L) mantissa = printf_frexpl (arg, &exponent); else { exponent = 0; mantissa = 0.0L; } if (has_precision && precision < (unsigned int) ((LDBL_DIG + 1) * 0.831) + 1) { \/* Round the mantissa. *\/ long double tail = mantissa; size_t q; for (q = precision; ; q--) { int digit = (int) tail; tail -= digit; if (q == 0) { if (digit & 1 ? tail >= 0.5L : tail > 0.5L) tail = 1 - tail; else tail = - tail; break; } tail *= 16.0L; } if (tail != 0.0L) for (q = precision; q > 0; q--) tail *= 0.0625L; mantissa += tail; } *p++ = '0'; *p++ = dp->conversion - 'A' + 'X'; pad_ptr = p; { int digit; digit = (int) mantissa; mantissa -= digit; *p++ = '0' + digit; if ((flags & FLAG_ALT) || mantissa > 0.0L || precision > 0) { *p++ = decimal_point_char (); \/* This loop terminates because we assume that FLT_RADIX is a power of 2. *\/ while (mantissa > 0.0L) { mantissa *= 16.0L; digit = (int) mantissa; mantissa -= digit; *p++ = digit + (digit < 10 ? '0' : dp->conversion - 10); if (precision > 0) precision--; } while (precision > 0) { *p++ = '0'; precision--; } } } *p++ = dp->conversion - 'A' + 'P'; # if WIDE_CHAR_VERSION { static const wchar_t decimal_format[] = { '%', '+', 'd', '\\0' }; SNPRINTF (p, 6 + 1, decimal_format, exponent); } while (*p != '\\0') p++; # else if (sizeof (DCHAR_T) == 1) { sprintf ((char *) p, \"%+d\", exponent); while (*p != '\\0') p++; } else { char expbuf[6 + 1]; const char *ep; sprintf (expbuf, \"%+d\", exponent); for (ep = expbuf; (*p = *ep) != '\\0'; ep++) p++; } # endif } END_LONG_DOUBLE_ROUNDING (); } # else abort (); # endif } else { # if NEED_PRINTF_DIRECTIVE_A || NEED_PRINTF_DOUBLE double arg = a.arg[dp->arg_index].a.a_double; if (isnand (arg)) { if (dp->conversion == 'A') { *p++ = 'N'; *p++ = 'A'; *p++ = 'N'; } else { *p++ = 'n'; *p++ = 'a'; *p++ = 'n'; } } else { int sign = 0; if (signbit (arg)) \/* arg < 0.0 or negative zero *\/ { sign = -1; arg = -arg; } if (sign < 0) *p++ = '-'; else if (flags & FLAG_SHOWSIGN) *p++ = '+'; else if (flags & FLAG_SPACE) *p++ = ' '; if (arg > 0.0 && arg + arg == arg) { if (dp->conversion == 'A') { *p++ = 'I'; *p++ = 'N'; *p++ = 'F'; } else { *p++ = 'i'; *p++ = 'n'; *p++ = 'f'; } } else { int exponent; double mantissa; if (arg > 0.0) mantissa = printf_frexp (arg, &exponent); else { exponent = 0; mantissa = 0.0; } if (has_precision && precision < (unsigned int) ((DBL_DIG + 1) * 0.831) + 1) { \/* Round the mantissa. *\/ double tail = mantissa; size_t q; for (q = precision; ; q--) { int digit = (int) tail; tail -= digit; if (q == 0) { if (digit & 1 ? tail >= 0.5 : tail > 0.5) tail = 1 - tail; else tail = - tail; break; } tail *= 16.0; } if (tail != 0.0) for (q = precision; q > 0; q--) tail *= 0.0625; mantissa += tail; } *p++ = '0'; *p++ = dp->conversion - 'A' + 'X'; pad_ptr = p; { int digit; digit = (int) mantissa; mantissa -= digit; *p++ = '0' + digit; if ((flags & FLAG_ALT) || mantissa > 0.0 || precision > 0) { *p++ = decimal_point_char (); \/* This loop terminates because we assume that FLT_RADIX is a power of 2. *\/ while (mantissa > 0.0) { mantissa *= 16.0; digit = (int) mantissa; mantissa -= digit; *p++ = digit + (digit < 10 ? '0' : dp->conversion - 10); if (precision > 0) precision--; } while (precision > 0) { *p++ = '0'; precision--; } } } *p++ = dp->conversion - 'A' + 'P'; # if WIDE_CHAR_VERSION { static const wchar_t decimal_format[] = { '%', '+', 'd', '\\0' }; SNPRINTF (p, 6 + 1, decimal_format, exponent); } while (*p != '\\0') p++; # else if (sizeof (DCHAR_T) == 1) { sprintf ((char *) p, \"%+d\", exponent); while (*p != '\\0') p++; } else { char expbuf[6 + 1]; const char *ep; sprintf (expbuf, \"%+d\", exponent); for (ep = expbuf; (*p = *ep) != '\\0'; ep++) p++; } # endif } } # else abort (); # endif } \/* The generated string now extends from tmp to p, with the zero padding insertion point being at pad_ptr. *\/ count = p - tmp; if (count < width) { size_t pad = width - count; DCHAR_T *end = p + pad; if (flags & FLAG_LEFT) { \/* Pad with spaces on the right. *\/ for (; pad > 0; pad--) *p++ = ' '; } else if ((flags & FLAG_ZERO) && pad_ptr != NULL) { \/* Pad with zeroes. *\/ DCHAR_T *q = end; while (p > pad_ptr) *--q = *--p; for (; pad > 0; pad--) *p++ = '0'; } else { \/* Pad with spaces on the left. *\/ DCHAR_T *q = end; while (p > tmp) *--q = *--p; for (; pad > 0; pad--) *p++ = ' '; } p = end; } count = p - tmp; if (count >= tmp_length) \/* tmp_length was incorrectly calculated - fix the code above! *\/ abort (); \/* Make room for the result. *\/ if (count >= allocated - length) { size_t n = xsum (length, count); ENSURE_ALLOCATION (n); } \/* Append the result. *\/ memcpy (result + length, tmp, count * sizeof (DCHAR_T)); if (tmp != tmpbuf) free (tmp); length += count; } #endif #if (NEED_PRINTF_INFINITE_DOUBLE || NEED_PRINTF_DOUBLE || NEED_PRINTF_INFINITE_LONG_DOUBLE || NEED_PRINTF_LONG_DOUBLE) && !defined IN_LIBINTL else if ((dp->conversion == 'f' || dp->conversion == 'F' || dp->conversion == 'e' || dp->conversion == 'E' || dp->conversion == 'g' || dp->conversion == 'G' || dp->conversion == 'a' || dp->conversion == 'A') && (0 # if NEED_PRINTF_DOUBLE || a.arg[dp->arg_index].type == TYPE_DOUBLE # elif NEED_PRINTF_INFINITE_DOUBLE || (a.arg[dp->arg_index].type == TYPE_DOUBLE \/* The systems (mingw) which produce wrong output for Inf, -Inf, and NaN also do so for -0.0. Therefore we treat this case here as well. *\/ && is_infinite_or_zero (a.arg[dp->arg_index].a.a_double)) # endif # if NEED_PRINTF_LONG_DOUBLE || a.arg[dp->arg_index].type == TYPE_LONGDOUBLE # elif NEED_PRINTF_INFINITE_LONG_DOUBLE || (a.arg[dp->arg_index].type == TYPE_LONGDOUBLE \/* Some systems produce wrong output for Inf, -Inf, and NaN. Some systems in this category (IRIX 5.3) also do so for -0.0. Therefore we treat this case here as well. *\/ && is_infinite_or_zerol (a.arg[dp->arg_index].a.a_longdouble)) # endif )) { # if (NEED_PRINTF_DOUBLE || NEED_PRINTF_INFINITE_DOUBLE) && (NEED_PRINTF_LONG_DOUBLE || NEED_PRINTF_INFINITE_LONG_DOUBLE) arg_type type = a.arg[dp->arg_index].type; # endif int flags = dp->flags; size_t width; size_t count; int has_precision; size_t precision; size_t tmp_length; DCHAR_T tmpbuf[700]; DCHAR_T *tmp; DCHAR_T *pad_ptr; DCHAR_T *p; width = 0; if (dp->width_start != dp->width_end) { if (dp->width_arg_index != ARG_NONE) { int arg; if (!(a.arg[dp->width_arg_index].type == TYPE_INT)) abort (); arg = a.arg[dp->width_arg_index].a.a_int; width = arg; if (arg < 0) { \/* \"A negative field width is taken as a '-' flag followed by a positive field width.\" *\/ flags |= FLAG_LEFT; width = -width; } } else { const FCHAR_T *digitp = dp->width_start; do width = xsum (xtimes (width, 10), *digitp++ - '0'); while (digitp != dp->width_end); } } has_precision = 0; precision = 0; if (dp->precision_start != dp->precision_end) { if (dp->precision_arg_index != ARG_NONE) { int arg; if (!(a.arg[dp->precision_arg_index].type == TYPE_INT)) abort (); arg = a.arg[dp->precision_arg_index].a.a_int; \/* \"A negative precision is taken as if the precision were omitted.\" *\/ if (arg >= 0) { precision = arg; has_precision = 1; } } else { const FCHAR_T *digitp = dp->precision_start + 1; precision = 0; while (digitp != dp->precision_end) precision = xsum (xtimes (precision, 10), *digitp++ - '0'); has_precision = 1; } } \/* POSIX specifies the default precision to be 6 for %f, %F, %e, %E, but not for %g, %G. Implementations appear to use the same default precision also for %g, %G. But for %a, %A, the default precision is 0. *\/ if (!has_precision) if (!(dp->conversion == 'a' || dp->conversion == 'A')) precision = 6; \/* Allocate a temporary buffer of sufficient size. *\/ # if NEED_PRINTF_DOUBLE && NEED_PRINTF_LONG_DOUBLE tmp_length = (type == TYPE_LONGDOUBLE ? LDBL_DIG + 1 : DBL_DIG + 1); # elif NEED_PRINTF_INFINITE_DOUBLE && NEED_PRINTF_LONG_DOUBLE tmp_length = (type == TYPE_LONGDOUBLE ? LDBL_DIG + 1 : 0); # elif NEED_PRINTF_LONG_DOUBLE tmp_length = LDBL_DIG + 1; # elif NEED_PRINTF_DOUBLE tmp_length = DBL_DIG + 1; # else tmp_length = 0; # endif if (tmp_length < precision) tmp_length = precision; # if NEED_PRINTF_LONG_DOUBLE # if NEED_PRINTF_DOUBLE || NEED_PRINTF_INFINITE_DOUBLE if (type == TYPE_LONGDOUBLE) # endif if (dp->conversion == 'f' || dp->conversion == 'F') { long double arg = a.arg[dp->arg_index].a.a_longdouble; if (!(isnanl (arg) || arg + arg == arg)) { \/* arg is finite and nonzero. *\/ int exponent = floorlog10l (arg < 0 ? -arg : arg); if (exponent >= 0 && tmp_length < exponent + precision) tmp_length = exponent + precision; } } # endif # if NEED_PRINTF_DOUBLE # if NEED_PRINTF_LONG_DOUBLE || NEED_PRINTF_INFINITE_LONG_DOUBLE if (type == TYPE_DOUBLE) # endif if (dp->conversion == 'f' || dp->conversion == 'F') { double arg = a.arg[dp->arg_index].a.a_double; if (!(isnand (arg) || arg + arg == arg)) { \/* arg is finite and nonzero. *\/ int exponent = floorlog10 (arg < 0 ? -arg : arg); if (exponent >= 0 && tmp_length < exponent + precision) tmp_length = exponent + precision; } } # endif \/* Account for sign, decimal point etc. *\/ tmp_length = xsum (tmp_length, 12); if (tmp_length < width) tmp_length = width; tmp_length = xsum (tmp_length, 1); \/* account for trailing NUL *\/ if (tmp_length <= sizeof (tmpbuf) \/ sizeof (DCHAR_T)) tmp = tmpbuf; else { size_t tmp_memsize = xtimes (tmp_length, sizeof (DCHAR_T)); if (size_overflow_p (tmp_memsize)) \/* Overflow, would lead to out of memory. *\/ goto out_of_memory; tmp = (DCHAR_T *) malloc (tmp_memsize); if (tmp == NULL) \/* Out of memory. *\/ goto out_of_memory; } pad_ptr = NULL; p = tmp; # if NEED_PRINTF_LONG_DOUBLE || NEED_PRINTF_INFINITE_LONG_DOUBLE # if NEED_PRINTF_DOUBLE || NEED_PRINTF_INFINITE_DOUBLE if (type == TYPE_LONGDOUBLE) # endif { long double arg = a.arg[dp->arg_index].a.a_longdouble; if (isnanl (arg)) { if (dp->conversion >= 'A' && dp->conversion <= 'Z') { *p++ = 'N'; *p++ = 'A'; *p++ = 'N'; } else { *p++ = 'n'; *p++ = 'a'; *p++ = 'n'; } } else { int sign = 0; DECL_LONG_DOUBLE_ROUNDING BEGIN_LONG_DOUBLE_ROUNDING (); if (signbit (arg)) \/* arg < 0.0L or negative zero *\/ { sign = -1; arg = -arg; } if (sign < 0) *p++ = '-'; else if (flags & FLAG_SHOWSIGN) *p++ = '+'; else if (flags & FLAG_SPACE) *p++ = ' '; if (arg > 0.0L && arg + arg == arg) { if (dp->conversion >= 'A' && dp->conversion <= 'Z') { *p++ = 'I'; *p++ = 'N'; *p++ = 'F'; } else { *p++ = 'i'; *p++ = 'n'; *p++ = 'f'; } } else { # if NEED_PRINTF_LONG_DOUBLE pad_ptr = p; if (dp->conversion == 'f' || dp->conversion == 'F') { char *digits; size_t ndigits; digits = scale10_round_decimal_long_double (arg, precision); if (digits == NULL) { END_LONG_DOUBLE_ROUNDING (); goto out_of_memory; } ndigits = strlen (digits); if (ndigits > precision) do { --ndigits; *p++ = digits[ndigits]; } while (ndigits > precision); else *p++ = '0'; \/* Here ndigits <= precision. *\/ if ((flags & FLAG_ALT) || precision > 0) { *p++ = decimal_point_char (); for (; precision > ndigits; precision--) *p++ = '0'; while (ndigits > 0) { --ndigits; *p++ = digits[ndigits]; } } free (digits); } else if (dp->conversion == 'e' || dp->conversion == 'E') { int exponent; if (arg == 0.0L) { exponent = 0; *p++ = '0'; if ((flags & FLAG_ALT) || precision > 0) { *p++ = decimal_point_char (); for (; precision > 0; precision--) *p++ = '0'; } } else { \/* arg > 0.0L. *\/ int adjusted; char *digits; size_t ndigits; exponent = floorlog10l (arg); adjusted = 0; for (;;) { digits = scale10_round_decimal_long_double (arg, (int)precision - exponent); if (digits == NULL) { END_LONG_DOUBLE_ROUNDING (); goto out_of_memory; } ndigits = strlen (digits); if (ndigits == precision + 1) break; if (ndigits < precision || ndigits > precision + 2) \/* The exponent was not guessed precisely enough. *\/ abort (); if (adjusted) \/* None of two values of exponent is the right one. Prevent an endless loop. *\/ abort (); free (digits); if (ndigits == precision) exponent -= 1; else exponent += 1; adjusted = 1; } \/* Here ndigits = precision+1. *\/ if (is_borderline (digits, precision)) { \/* Maybe the exponent guess was too high and a smaller exponent can be reached by turning a 10...0 into 9...9x. *\/ char *digits2 = scale10_round_decimal_long_double (arg, (int)precision - exponent + 1); if (digits2 == NULL) { free (digits); END_LONG_DOUBLE_ROUNDING (); goto out_of_memory; } if (strlen (digits2) == precision + 1) { free (digits); digits = digits2; exponent -= 1; } else free (digits2); } \/* Here ndigits = precision+1. *\/ *p++ = digits[--ndigits]; if ((flags & FLAG_ALT) || precision > 0) { *p++ = decimal_point_char (); while (ndigits > 0) { --ndigits; *p++ = digits[ndigits]; } } free (digits); } *p++ = dp->conversion; \/* 'e' or 'E' *\/ # if WIDE_CHAR_VERSION { static const wchar_t decimal_format[] = { '%', '+', '.', '2', 'd', '\\0' }; SNPRINTF (p, 6 + 1, decimal_format, exponent); } while (*p != '\\0') p++; # else if (sizeof (DCHAR_T) == 1) { sprintf ((char *) p, \"%+.2d\", exponent); while (*p != '\\0') p++; } else { char expbuf[6 + 1]; const char *ep; sprintf (expbuf, \"%+.2d\", exponent); for (ep = expbuf; (*p = *ep) != '\\0'; ep++) p++; } # endif } else if (dp->conversion == 'g' || dp->conversion == 'G') { if (precision == 0) precision = 1; \/* precision >= 1. *\/ if (arg == 0.0L) \/* The exponent is 0, >= -4, < precision. Use fixed-point notation. *\/ { size_t ndigits = precision; \/* Number of trailing zeroes that have to be dropped. *\/ size_t nzeroes = (flags & FLAG_ALT ? 0 : precision - 1); --ndigits; *p++ = '0'; if ((flags & FLAG_ALT) || ndigits > nzeroes) { *p++ = decimal_point_char (); while (ndigits > nzeroes) { --ndigits; *p++ = '0'; } } } else { \/* arg > 0.0L. *\/ int exponent; int adjusted; char *digits; size_t ndigits; size_t nzeroes; exponent = floorlog10l (arg); adjusted = 0; for (;;) { digits = scale10_round_decimal_long_double (arg, (int)(precision - 1) - exponent); if (digits == NULL) { END_LONG_DOUBLE_ROUNDING (); goto out_of_memory; } ndigits = strlen (digits); if (ndigits == precision) break; if (ndigits < precision - 1 || ndigits > precision + 1) \/* The exponent was not guessed precisely enough. *\/ abort (); if (adjusted) \/* None of two values of exponent is the right one. Prevent an endless loop. *\/ abort (); free (digits); if (ndigits < precision) exponent -= 1; else exponent += 1; adjusted = 1; } \/* Here ndigits = precision. *\/ if (is_borderline (digits, precision - 1)) { \/* Maybe the exponent guess was too high and a smaller exponent can be reached by turning a 10...0 into 9...9x. *\/ char *digits2 = scale10_round_decimal_long_double (arg, (int)(precision - 1) - exponent + 1); if (digits2 == NULL) { free (digits); END_LONG_DOUBLE_ROUNDING (); goto out_of_memory; } if (strlen (digits2) == precision) { free (digits); digits = digits2; exponent -= 1; } else free (digits2); } \/* Here ndigits = precision. *\/ \/* Determine the number of trailing zeroes that have to be dropped. *\/ nzeroes = 0; if ((flags & FLAG_ALT) == 0) while (nzeroes < ndigits && digits[nzeroes] == '0') nzeroes++; \/* The exponent is now determined. *\/ if (exponent >= -4 && exponent < (long)precision) { \/* Fixed-point notation: max(exponent,0)+1 digits, then the decimal point, then the remaining digits without trailing zeroes. *\/ if (exponent >= 0) { size_t ecount = exponent + 1; \/* Note: count <= precision = ndigits. *\/ for (; ecount > 0; ecount--) *p++ = digits[--ndigits]; if ((flags & FLAG_ALT) || ndigits > nzeroes) { *p++ = decimal_point_char (); while (ndigits > nzeroes) { --ndigits; *p++ = digits[ndigits]; } } } else { size_t ecount = -exponent - 1; *p++ = '0'; *p++ = decimal_point_char (); for (; ecount > 0; ecount--) *p++ = '0'; while (ndigits > nzeroes) { --ndigits; *p++ = digits[ndigits]; } } } else { \/* Exponential notation. *\/ *p++ = digits[--ndigits]; if ((flags & FLAG_ALT) || ndigits > nzeroes) { *p++ = decimal_point_char (); while (ndigits > nzeroes) { --ndigits; *p++ = digits[ndigits]; } } *p++ = dp->conversion - 'G' + 'E'; \/* 'e' or 'E' *\/ # if WIDE_CHAR_VERSION { static const wchar_t decimal_format[] = { '%', '+', '.', '2', 'd', '\\0' }; SNPRINTF (p, 6 + 1, decimal_format, exponent); } while (*p != '\\0') p++; # else if (sizeof (DCHAR_T) == 1) { sprintf ((char *) p, \"%+.2d\", exponent); while (*p != '\\0') p++; } else { char expbuf[6 + 1]; const char *ep; sprintf (expbuf, \"%+.2d\", exponent); for (ep = expbuf; (*p = *ep) != '\\0'; ep++) p++; } # endif } free (digits); } } else abort (); # else \/* arg is finite. *\/ if (!(arg == 0.0L)) abort (); pad_ptr = p; if (dp->conversion == 'f' || dp->conversion == 'F') { *p++ = '0'; if ((flags & FLAG_ALT) || precision > 0) { *p++ = decimal_point_char (); for (; precision > 0; precision--) *p++ = '0'; } } else if (dp->conversion == 'e' || dp->conversion == 'E') { *p++ = '0'; if ((flags & FLAG_ALT) || precision > 0) { *p++ = decimal_point_char (); for (; precision > 0; precision--) *p++ = '0'; } *p++ = dp->conversion; \/* 'e' or 'E' *\/ *p++ = '+'; *p++ = '0'; *p++ = '0'; } else if (dp->conversion == 'g' || dp->conversion == 'G') { *p++ = '0'; if (flags & FLAG_ALT) { size_t ndigits = (precision > 0 ? precision - 1 : 0); *p++ = decimal_point_char (); for (; ndigits > 0; --ndigits) *p++ = '0'; } } else if (dp->conversion == 'a' || dp->conversion == 'A') { *p++ = '0'; *p++ = dp->conversion - 'A' + 'X'; pad_ptr = p; *p++ = '0'; if ((flags & FLAG_ALT) || precision > 0) { *p++ = decimal_point_char (); for (; precision > 0; precision--) *p++ = '0'; } *p++ = dp->conversion - 'A' + 'P'; *p++ = '+'; *p++ = '0'; } else abort (); # endif } END_LONG_DOUBLE_ROUNDING (); } } # if NEED_PRINTF_DOUBLE || NEED_PRINTF_INFINITE_DOUBLE else # endif # endif # if NEED_PRINTF_DOUBLE || NEED_PRINTF_INFINITE_DOUBLE { double arg = a.arg[dp->arg_index].a.a_double; if (isnand (arg)) { if (dp->conversion >= 'A' && dp->conversion <= 'Z') { *p++ = 'N'; *p++ = 'A'; *p++ = 'N'; } else { *p++ = 'n'; *p++ = 'a'; *p++ = 'n'; } } else { int sign = 0; if (signbit (arg)) \/* arg < 0.0 or negative zero *\/ { sign = -1; arg = -arg; } if (sign < 0) *p++ = '-'; else if (flags & FLAG_SHOWSIGN) *p++ = '+'; else if (flags & FLAG_SPACE) *p++ = ' '; if (arg > 0.0 && arg + arg == arg) { if (dp->conversion >= 'A' && dp->conversion <= 'Z') { *p++ = 'I'; *p++ = 'N'; *p++ = 'F'; } else { *p++ = 'i'; *p++ = 'n'; *p++ = 'f'; } } else { # if NEED_PRINTF_DOUBLE pad_ptr = p; if (dp->conversion == 'f' || dp->conversion == 'F') { char *digits; size_t ndigits; digits = scale10_round_decimal_double (arg, precision); if (digits == NULL) goto out_of_memory; ndigits = strlen (digits); if (ndigits > precision) do { --ndigits; *p++ = digits[ndigits]; } while (ndigits > precision); else *p++ = '0'; \/* Here ndigits <= precision. *\/ if ((flags & FLAG_ALT) || precision > 0) { *p++ = decimal_point_char (); for (; precision > ndigits; precision--) *p++ = '0'; while (ndigits > 0) { --ndigits; *p++ = digits[ndigits]; } } free (digits); } else if (dp->conversion == 'e' || dp->conversion == 'E') { int exponent; if (arg == 0.0) { exponent = 0; *p++ = '0'; if ((flags & FLAG_ALT) || precision > 0) { *p++ = decimal_point_char (); for (; precision > 0; precision--) *p++ = '0'; } } else { \/* arg > 0.0. *\/ int adjusted; char *digits; size_t ndigits; exponent = floorlog10 (arg); adjusted = 0; for (;;) { digits = scale10_round_decimal_double (arg, (int)precision - exponent); if (digits == NULL) goto out_of_memory; ndigits = strlen (digits); if (ndigits == precision + 1) break; if (ndigits < precision || ndigits > precision + 2) \/* The exponent was not guessed precisely enough. *\/ abort (); if (adjusted) \/* None of two values of exponent is the right one. Prevent an endless loop. *\/ abort (); free (digits); if (ndigits == precision) exponent -= 1; else exponent += 1; adjusted = 1; } \/* Here ndigits = precision+1. *\/ if (is_borderline (digits, precision)) { \/* Maybe the exponent guess was too high and a smaller exponent can be reached by turning a 10...0 into 9...9x. *\/ char *digits2 = scale10_round_decimal_double (arg, (int)precision - exponent + 1); if (digits2 == NULL) { free (digits); goto out_of_memory; } if (strlen (digits2) == precision + 1) { free (digits); digits = digits2; exponent -= 1; } else free (digits2); } \/* Here ndigits = precision+1. *\/ *p++ = digits[--ndigits]; if ((flags & FLAG_ALT) || precision > 0) { *p++ = decimal_point_char (); while (ndigits > 0) { --ndigits; *p++ = digits[ndigits]; } } free (digits); } *p++ = dp->conversion; \/* 'e' or 'E' *\/ # if WIDE_CHAR_VERSION { static const wchar_t decimal_format[] = \/* Produce the same number of exponent digits as the native printf implementation. *\/ # if defined _WIN32 && ! defined __CYGWIN__ { '%', '+', '.', '3', 'd', '\\0' }; # else { '%', '+', '.', '2', 'd', '\\0' }; # endif SNPRINTF (p, 6 + 1, decimal_format, exponent); } while (*p != '\\0') p++; # else { static const char decimal_format[] = \/* Produce the same number of exponent digits as the native printf implementation. *\/ # if defined _WIN32 && ! defined __CYGWIN__ \"%+.3d\"; # else \"%+.2d\"; # endif if (sizeof (DCHAR_T) == 1) { sprintf ((char *) p, decimal_format, exponent); while (*p != '\\0') p++; } else { char expbuf[6 + 1]; const char *ep; sprintf (expbuf, decimal_format, exponent); for (ep = expbuf; (*p = *ep) != '\\0'; ep++) p++; } } # endif } else if (dp->conversion == 'g' || dp->conversion == 'G') { if (precision == 0) precision = 1; \/* precision >= 1. *\/ if (arg == 0.0) \/* The exponent is 0, >= -4, < precision. Use fixed-point notation. *\/ { size_t ndigits = precision; \/* Number of trailing zeroes that have to be dropped. *\/ size_t nzeroes = (flags & FLAG_ALT ? 0 : precision - 1); --ndigits; *p++ = '0'; if ((flags & FLAG_ALT) || ndigits > nzeroes) { *p++ = decimal_point_char (); while (ndigits > nzeroes) { --ndigits; *p++ = '0'; } } } else { \/* arg > 0.0. *\/ int exponent; int adjusted; char *digits; size_t ndigits; size_t nzeroes; exponent = floorlog10 (arg); adjusted = 0; for (;;) { digits = scale10_round_decimal_double (arg, (int)(precision - 1) - exponent); if (digits == NULL) goto out_of_memory; ndigits = strlen (digits); if (ndigits == precision) break; if (ndigits < precision - 1 || ndigits > precision + 1) \/* The exponent was not guessed precisely enough. *\/ abort (); if (adjusted) \/* None of two values of exponent is the right one. Prevent an endless loop. *\/ abort (); free (digits); if (ndigits < precision) exponent -= 1; else exponent += 1; adjusted = 1; } \/* Here ndigits = precision. *\/ if (is_borderline (digits, precision - 1)) { \/* Maybe the exponent guess was too high and a smaller exponent can be reached by turning a 10...0 into 9...9x. *\/ char *digits2 = scale10_round_decimal_double (arg, (int)(precision - 1) - exponent + 1); if (digits2 == NULL) { free (digits); goto out_of_memory; } if (strlen (digits2) == precision) { free (digits); digits = digits2; exponent -= 1; } else free (digits2); } \/* Here ndigits = precision. *\/ \/* Determine the number of trailing zeroes that have to be dropped. *\/ nzeroes = 0; if ((flags & FLAG_ALT) == 0) while (nzeroes < ndigits && digits[nzeroes] == '0') nzeroes++; \/* The exponent is now determined. *\/ if (exponent >= -4 && exponent < (long)precision) { \/* Fixed-point notation: max(exponent,0)+1 digits, then the decimal point, then the remaining digits without trailing zeroes. *\/ if (exponent >= 0) { size_t ecount = exponent + 1; \/* Note: ecount <= precision = ndigits. *\/ for (; ecount > 0; ecount--) *p++ = digits[--ndigits]; if ((flags & FLAG_ALT) || ndigits > nzeroes) { *p++ = decimal_point_char (); while (ndigits > nzeroes) { --ndigits; *p++ = digits[ndigits]; } } } else { size_t ecount = -exponent - 1; *p++ = '0'; *p++ = decimal_point_char (); for (; ecount > 0; ecount--) *p++ = '0'; while (ndigits > nzeroes) { --ndigits; *p++ = digits[ndigits]; } } } else { \/* Exponential notation. *\/ *p++ = digits[--ndigits]; if ((flags & FLAG_ALT) || ndigits > nzeroes) { *p++ = decimal_point_char (); while (ndigits > nzeroes) { --ndigits; *p++ = digits[ndigits]; } } *p++ = dp->conversion - 'G' + 'E'; \/* 'e' or 'E' *\/ # if WIDE_CHAR_VERSION { static const wchar_t decimal_format[] = \/* Produce the same number of exponent digits as the native printf implementation. *\/ # if defined _WIN32 && ! defined __CYGWIN__ { '%', '+', '.', '3', 'd', '\\0' }; # else { '%', '+', '.', '2', 'd', '\\0' }; # endif SNPRINTF (p, 6 + 1, decimal_format, exponent); } while (*p != '\\0') p++; # else { static const char decimal_format[] = \/* Produce the same number of exponent digits as the native printf implementation. *\/ # if defined _WIN32 && ! defined __CYGWIN__ \"%+.3d\"; # else \"%+.2d\"; # endif if (sizeof (DCHAR_T) == 1) { sprintf ((char *) p, decimal_format, exponent); while (*p != '\\0') p++; } else { char expbuf[6 + 1]; const char *ep; sprintf (expbuf, decimal_format, exponent); for (ep = expbuf; (*p = *ep) != '\\0'; ep++) p++; } } # endif } free (digits); } } else abort (); # else \/* arg is finite. *\/ if (!(arg == 0.0)) abort (); pad_ptr = p; if (dp->conversion == 'f' || dp->conversion == 'F') { *p++ = '0'; if ((flags & FLAG_ALT) || precision > 0) { *p++ = decimal_point_char (); for (; precision > 0; precision--) *p++ = '0'; } } else if (dp->conversion == 'e' || dp->conversion == 'E') { *p++ = '0'; if ((flags & FLAG_ALT) || precision > 0) { *p++ = decimal_point_char (); for (; precision > 0; precision--) *p++ = '0'; } *p++ = dp->conversion; \/* 'e' or 'E' *\/ *p++ = '+'; \/* Produce the same number of exponent digits as the native printf implementation. *\/ # if defined _WIN32 && ! defined __CYGWIN__ *p++ = '0'; # endif *p++ = '0'; *p++ = '0'; } else if (dp->conversion == 'g' || dp->conversion == 'G') { *p++ = '0'; if (flags & FLAG_ALT) { size_t ndigits = (precision > 0 ? precision - 1 : 0); *p++ = decimal_point_char (); for (; ndigits > 0; --ndigits) *p++ = '0'; } } else abort (); # endif } } } # endif \/* The generated string now extends from tmp to p, with the zero padding insertion point being at pad_ptr. *\/ count = p - tmp; if (count < width) { size_t pad = width - count; DCHAR_T *end = p + pad; if (flags & FLAG_LEFT) { \/* Pad with spaces on the right. *\/ for (; pad > 0; pad--) *p++ = ' '; } else if ((flags & FLAG_ZERO) && pad_ptr != NULL) { \/* Pad with zeroes. *\/ DCHAR_T *q = end; while (p > pad_ptr) *--q = *--p; for (; pad > 0; pad--) *p++ = '0'; } else { \/* Pad with spaces on the left. *\/ DCHAR_T *q = end; while (p > tmp) *--q = *--p; for (; pad > 0; pad--) *p++ = ' '; } p = end; } count = p - tmp; if (count >= tmp_length) \/* tmp_length was incorrectly calculated - fix the code above! *\/ abort (); \/* Make room for the result. *\/ if (count >= allocated - length) { size_t n = xsum (length, count); ENSURE_ALLOCATION (n); } \/* Append the result. *\/ memcpy (result + length, tmp, count * sizeof (DCHAR_T)); if (tmp != tmpbuf) free (tmp); length += count; } #endif else { arg_type type = a.arg[dp->arg_index].type; int flags = dp->flags; #if !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION int has_width; #endif #if !USE_SNPRINTF || !HAVE_SNPRINTF_RETVAL_C99 || USE_MSVC__SNPRINTF || !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION size_t width; #endif #if !USE_SNPRINTF || !HAVE_SNPRINTF_RETVAL_C99 || USE_MSVC__SNPRINTF || NEED_PRINTF_UNBOUNDED_PRECISION int has_precision; size_t precision; #endif #if NEED_PRINTF_UNBOUNDED_PRECISION int prec_ourselves; #else # define prec_ourselves 0 #endif #if NEED_PRINTF_FLAG_LEFTADJUST # define pad_ourselves 1 #elif !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION int pad_ourselves; #else # define pad_ourselves 0 #endif TCHAR_T *fbp; unsigned int prefix_count; int prefixes[2] IF_LINT (= { 0 }); int orig_errno; #if !USE_SNPRINTF size_t tmp_length; TCHAR_T tmpbuf[700]; TCHAR_T *tmp; #endif #if !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION has_width = 0; #endif #if !USE_SNPRINTF || !HAVE_SNPRINTF_RETVAL_C99 || USE_MSVC__SNPRINTF || !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION width = 0; if (dp->width_start != dp->width_end) { if (dp->width_arg_index != ARG_NONE) { int arg; if (!(a.arg[dp->width_arg_index].type == TYPE_INT)) abort (); arg = a.arg[dp->width_arg_index].a.a_int; width = arg; if (arg < 0) { \/* \"A negative field width is taken as a '-' flag followed by a positive field width.\" *\/ flags |= FLAG_LEFT; width = -width; } } else { const FCHAR_T *digitp = dp->width_start; do width = xsum (xtimes (width, 10), *digitp++ - '0'); while (digitp != dp->width_end); } #if !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION has_width = 1; #endif } #endif #if !USE_SNPRINTF || !HAVE_SNPRINTF_RETVAL_C99 || USE_MSVC__SNPRINTF || NEED_PRINTF_UNBOUNDED_PRECISION has_precision = 0; precision = 6; if (dp->precision_start != dp->precision_end) { if (dp->precision_arg_index != ARG_NONE) { int arg; if (!(a.arg[dp->precision_arg_index].type == TYPE_INT)) abort (); arg = a.arg[dp->precision_arg_index].a.a_int; \/* \"A negative precision is taken as if the precision were omitted.\" *\/ if (arg >= 0) { precision = arg; has_precision = 1; } } else { const FCHAR_T *digitp = dp->precision_start + 1; precision = 0; while (digitp != dp->precision_end) precision = xsum (xtimes (precision, 10), *digitp++ - '0'); has_precision = 1; } } #endif \/* Decide whether to handle the precision ourselves. *\/ #if NEED_PRINTF_UNBOUNDED_PRECISION switch (dp->conversion) { case 'd': case 'i': case 'u': case 'o': case 'x': case 'X': case 'p': prec_ourselves = has_precision && (precision > 0); break; default: prec_ourselves = 0; break; } #endif \/* Decide whether to perform the padding ourselves. *\/ #if !NEED_PRINTF_FLAG_LEFTADJUST && (!DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION) switch (dp->conversion) { # if !DCHAR_IS_TCHAR || ENABLE_UNISTDIO \/* If we need conversion from TCHAR_T[] to DCHAR_T[], we need to perform the padding after this conversion. Functions with unistdio extensions perform the padding based on character count rather than element count. *\/ case 'c': case 's': # endif # if NEED_PRINTF_FLAG_ZERO case 'f': case 'F': case 'e': case 'E': case 'g': case 'G': case 'a': case 'A': # endif pad_ourselves = 1; break; default: pad_ourselves = prec_ourselves; break; } #endif #if !USE_SNPRINTF \/* Allocate a temporary buffer of sufficient size for calling sprintf. *\/ tmp_length = MAX_ROOM_NEEDED (&a, dp->arg_index, dp->conversion, type, flags, width, has_precision, precision, pad_ourselves); if (tmp_length <= sizeof (tmpbuf) \/ sizeof (TCHAR_T)) tmp = tmpbuf; else { size_t tmp_memsize = xtimes (tmp_length, sizeof (TCHAR_T)); if (size_overflow_p (tmp_memsize)) \/* Overflow, would lead to out of memory. *\/ goto out_of_memory; tmp = (TCHAR_T *) malloc (tmp_memsize); if (tmp == NULL) \/* Out of memory. *\/ goto out_of_memory; } #endif \/* Construct the format string for calling snprintf or sprintf. *\/ fbp = buf; *fbp++ = '%'; #if NEED_PRINTF_FLAG_GROUPING \/* The underlying implementation doesn't support the ' flag. Produce no grouping characters in this case; this is acceptable because the grouping is locale dependent. *\/ #else if (flags & FLAG_GROUP) *fbp++ = '\\''; #endif if (flags & FLAG_LEFT) *fbp++ = '-'; if (flags & FLAG_SHOWSIGN) *fbp++ = '+'; if (flags & FLAG_SPACE) *fbp++ = ' '; if (flags & FLAG_ALT) *fbp++ = '#'; #if __GLIBC__ >= 2 && !defined __UCLIBC__ if (flags & FLAG_LOCALIZED) *fbp++ = 'I'; #endif if (!pad_ourselves) { if (flags & FLAG_ZERO) *fbp++ = '0'; if (dp->width_start != dp->width_end) { size_t n = dp->width_end - dp->width_start; \/* The width specification is known to consist only of standard ASCII characters. *\/ if (sizeof (FCHAR_T) == sizeof (TCHAR_T)) { memcpy (fbp, dp->width_start, n * sizeof (TCHAR_T)); fbp += n; } else { const FCHAR_T *mp = dp->width_start; do *fbp++ = *mp++; while (--n > 0); } } } if (!prec_ourselves) { if (dp->precision_start != dp->precision_end) { size_t n = dp->precision_end - dp->precision_start; \/* The precision specification is known to consist only of standard ASCII characters. *\/ if (sizeof (FCHAR_T) == sizeof (TCHAR_T)) { memcpy (fbp, dp->precision_start, n * sizeof (TCHAR_T)); fbp += n; } else { const FCHAR_T *mp = dp->precision_start; do *fbp++ = *mp++; while (--n > 0); } } } switch (type) { #if HAVE_LONG_LONG_INT case TYPE_LONGLONGINT: case TYPE_ULONGLONGINT: # if defined _WIN32 && ! defined __CYGWIN__ *fbp++ = 'I'; *fbp++ = '6'; *fbp++ = '4'; break; # else *fbp++ = 'l'; # endif #endif FALLTHROUGH; case TYPE_LONGINT: case TYPE_ULONGINT: #if HAVE_WINT_T case TYPE_WIDE_CHAR: #endif #if HAVE_WCHAR_T case TYPE_WIDE_STRING: #endif *fbp++ = 'l'; break; case TYPE_LONGDOUBLE: *fbp++ = 'L'; break; default: break; } #if NEED_PRINTF_DIRECTIVE_F if (dp->conversion == 'F') *fbp = 'f'; else #endif *fbp = dp->conversion; #if USE_SNPRINTF # if ! (((__GLIBC__ > 2 || (__GLIBC__ == 2 && __GLIBC_MINOR__ >= 3)) \\ && !defined __UCLIBC__) \\ || (defined __APPLE__ && defined __MACH__) \\ || (defined _WIN32 && ! defined __CYGWIN__)) fbp[1] = '%'; fbp[2] = 'n'; fbp[3] = '\\0'; # else \/* On glibc2 systems from glibc >= 2.3 - probably also older ones - we know that snprintf's return value conforms to ISO C 99: the tests gl_SNPRINTF_RETVAL_C99 and gl_SNPRINTF_TRUNCATION_C99 pass. Therefore we can avoid using %n in this situation. On glibc2 systems from 2004-10-18 or newer, the use of %n in format strings in writable memory may crash the program (if compiled with _FORTIFY_SOURCE=2), so we should avoid it in this situation. *\/ \/* On Mac OS X 10.3 or newer, we know that snprintf's return value conforms to ISO C 99: the tests gl_SNPRINTF_RETVAL_C99 and gl_SNPRINTF_TRUNCATION_C99 pass. Therefore we can avoid using %n in this situation. On Mac OS X 10.13 or newer, the use of %n in format strings in writable memory by default crashes the program, so we should avoid it in this situation. *\/ \/* On native Windows systems (such as mingw), we can avoid using %n because: - Although the gl_SNPRINTF_TRUNCATION_C99 test fails, snprintf does not write more than the specified number of bytes. (snprintf (buf, 3, \"%d %d\", 4567, 89) writes '4', '5', '6' into buf, not '4', '5', '\\0'.) - Although the gl_SNPRINTF_RETVAL_C99 test fails, snprintf allows us to recognize the case of an insufficient buffer size: it returns -1 in this case. On native Windows systems (such as mingw) where the OS is Windows Vista, the use of %n in format strings by default crashes the program. See and So we should avoid %n in this situation. *\/ fbp[1] = '\\0'; # endif #else fbp[1] = '\\0'; #endif \/* Construct the arguments for calling snprintf or sprintf. *\/ prefix_count = 0; if (!pad_ourselves && dp->width_arg_index != ARG_NONE) { if (!(a.arg[dp->width_arg_index].type == TYPE_INT)) abort (); prefixes[prefix_count++] = a.arg[dp->width_arg_index].a.a_int; } if (!prec_ourselves && dp->precision_arg_index != ARG_NONE) { if (!(a.arg[dp->precision_arg_index].type == TYPE_INT)) abort (); prefixes[prefix_count++] = a.arg[dp->precision_arg_index].a.a_int; } #if USE_SNPRINTF \/* The SNPRINTF result is appended after result[0..length]. The latter is an array of DCHAR_T; SNPRINTF appends an array of TCHAR_T to it. This is possible because sizeof (TCHAR_T) divides sizeof (DCHAR_T) and alignof (TCHAR_T) <= alignof (DCHAR_T). *\/ # define TCHARS_PER_DCHAR (sizeof (DCHAR_T) \/ sizeof (TCHAR_T)) \/* Ensure that maxlen below will be >= 2. Needed on BeOS, where an snprintf() with maxlen==1 acts like sprintf(). *\/ ENSURE_ALLOCATION (xsum (length, (2 + TCHARS_PER_DCHAR - 1) \/ TCHARS_PER_DCHAR)); \/* Prepare checking whether snprintf returns the count via %n. *\/ *(TCHAR_T *) (result + length) = '\\0'; #endif orig_errno = errno; for (;;) { int count = -1; #if USE_SNPRINTF int retcount = 0; size_t maxlen = allocated - length; \/* SNPRINTF can fail if its second argument is > INT_MAX. *\/ if (maxlen > INT_MAX \/ TCHARS_PER_DCHAR) maxlen = INT_MAX \/ TCHARS_PER_DCHAR; maxlen = maxlen * TCHARS_PER_DCHAR; # define SNPRINTF_BUF(arg) \\ switch (prefix_count) \\ { \\ case 0: \\ retcount = SNPRINTF ((TCHAR_T *) (result + length), \\ maxlen, buf, \\ arg, &count); \\ break; \\ case 1: \\ retcount = SNPRINTF ((TCHAR_T *) (result + length), \\ maxlen, buf, \\ prefixes[0], arg, &count); \\ break; \\ case 2: \\ retcount = SNPRINTF ((TCHAR_T *) (result + length), \\ maxlen, buf, \\ prefixes[0], prefixes[1], arg, \\ &count); \\ break; \\ default: \\ abort (); \\ } #else # define SNPRINTF_BUF(arg) \\ switch (prefix_count) \\ { \\ case 0: \\ count = sprintf (tmp, buf, arg); \\ break; \\ case 1: \\ count = sprintf (tmp, buf, prefixes[0], arg); \\ break; \\ case 2: \\ count = sprintf (tmp, buf, prefixes[0], prefixes[1],\\ arg); \\ break; \\ default: \\ abort (); \\ } #endif errno = 0; switch (type) { case TYPE_SCHAR: { int arg = a.arg[dp->arg_index].a.a_schar; SNPRINTF_BUF (arg); } break; case TYPE_UCHAR: { unsigned int arg = a.arg[dp->arg_index].a.a_uchar; SNPRINTF_BUF (arg); } break; case TYPE_SHORT: { int arg = a.arg[dp->arg_index].a.a_short; SNPRINTF_BUF (arg); } break; case TYPE_USHORT: { unsigned int arg = a.arg[dp->arg_index].a.a_ushort; SNPRINTF_BUF (arg); } break; case TYPE_INT: { int arg = a.arg[dp->arg_index].a.a_int; SNPRINTF_BUF (arg); } break; case TYPE_UINT: { unsigned int arg = a.arg[dp->arg_index].a.a_uint; SNPRINTF_BUF (arg); } break; case TYPE_LONGINT: { long int arg = a.arg[dp->arg_index].a.a_longint; SNPRINTF_BUF (arg); } break; case TYPE_ULONGINT: { unsigned long int arg = a.arg[dp->arg_index].a.a_ulongint; SNPRINTF_BUF (arg); } break; #if HAVE_LONG_LONG_INT case TYPE_LONGLONGINT: { long long int arg = a.arg[dp->arg_index].a.a_longlongint; SNPRINTF_BUF (arg); } break; case TYPE_ULONGLONGINT: { unsigned long long int arg = a.arg[dp->arg_index].a.a_ulonglongint; SNPRINTF_BUF (arg); } break; #endif case TYPE_DOUBLE: { double arg = a.arg[dp->arg_index].a.a_double; SNPRINTF_BUF (arg); } break; case TYPE_LONGDOUBLE: { long double arg = a.arg[dp->arg_index].a.a_longdouble; SNPRINTF_BUF (arg); } break; case TYPE_CHAR: { int arg = a.arg[dp->arg_index].a.a_char; SNPRINTF_BUF (arg); } break; #if HAVE_WINT_T case TYPE_WIDE_CHAR: { wint_t arg = a.arg[dp->arg_index].a.a_wide_char; SNPRINTF_BUF (arg); } break; #endif case TYPE_STRING: { const char *arg = a.arg[dp->arg_index].a.a_string; SNPRINTF_BUF (arg); } break; #if HAVE_WCHAR_T case TYPE_WIDE_STRING: { const wchar_t *arg = a.arg[dp->arg_index].a.a_wide_string; SNPRINTF_BUF (arg); } break; #endif case TYPE_POINTER: { void *arg = a.arg[dp->arg_index].a.a_pointer; SNPRINTF_BUF (arg); } break; default: abort (); } #if USE_SNPRINTF \/* Portability: Not all implementations of snprintf() are ISO C 99 compliant. Determine the number of bytes that snprintf() has produced or would have produced. *\/ if (count >= 0) { \/* Verify that snprintf() has NUL-terminated its result. *\/ if (count < maxlen && ((TCHAR_T *) (result + length)) [count] != '\\0') abort (); \/* Portability hack. *\/ if (retcount > count) count = retcount; } else { \/* snprintf() doesn't understand the '%n' directive. *\/ if (fbp[1] != '\\0') { \/* Don't use the '%n' directive; instead, look at the snprintf() return value. *\/ fbp[1] = '\\0'; continue; } else { \/* Look at the snprintf() return value. *\/ if (retcount < 0) { # if !HAVE_SNPRINTF_RETVAL_C99 || USE_MSVC__SNPRINTF \/* HP-UX 10.20 snprintf() is doubly deficient: It doesn't understand the '%n' directive, *and* it returns -1 (rather than the length that would have been required) when the buffer is too small. But a failure at this point can also come from other reasons than a too small buffer, such as an invalid wide string argument to the %ls directive, or possibly an invalid floating-point argument. *\/ size_t tmp_length = MAX_ROOM_NEEDED (&a, dp->arg_index, dp->conversion, type, flags, width, has_precision, precision, pad_ourselves); if (maxlen < tmp_length) { \/* Make more room. But try to do through this reallocation only once. *\/ size_t bigger_need = xsum (length, xsum (tmp_length, TCHARS_PER_DCHAR - 1) \/ TCHARS_PER_DCHAR); \/* And always grow proportionally. (There may be several arguments, each needing a little more room than the previous one.) *\/ size_t bigger_need2 = xsum (xtimes (allocated, 2), 12); if (bigger_need < bigger_need2) bigger_need = bigger_need2; ENSURE_ALLOCATION (bigger_need); continue; } # endif } else count = retcount; } } #endif \/* Attempt to handle failure. *\/ if (count < 0) { \/* SNPRINTF or sprintf failed. Save and use the errno that it has set, if any. *\/ int saved_errno = errno; if (saved_errno == 0) { if (dp->conversion == 'c' || dp->conversion == 's') saved_errno = EILSEQ; else saved_errno = EINVAL; } if (!(result == resultbuf || result == NULL)) free (result); if (buf_malloced != NULL) free (buf_malloced); CLEANUP (); errno = saved_errno; return NULL; } #if USE_SNPRINTF \/* Handle overflow of the allocated buffer. If such an overflow occurs, a C99 compliant snprintf() returns a count >= maxlen. However, a non-compliant snprintf() function returns only count = maxlen - 1. To cover both cases, test whether count >= maxlen - 1. *\/ if ((unsigned int) count + 1 >= maxlen) { \/* If maxlen already has attained its allowed maximum, allocating more memory will not increase maxlen. Instead of looping, bail out. *\/ if (maxlen == INT_MAX \/ TCHARS_PER_DCHAR) goto overflow; else { \/* Need at least (count + 1) * sizeof (TCHAR_T) bytes. (The +1 is for the trailing NUL.) But ask for (count + 2) * sizeof (TCHAR_T) bytes, so that in the next round, we likely get maxlen > (unsigned int) count + 1 and so we don't get here again. And allocate proportionally, to avoid looping eternally if snprintf() reports a too small count. *\/ size_t n = xmax (xsum (length, ((unsigned int) count + 2 + TCHARS_PER_DCHAR - 1) \/ TCHARS_PER_DCHAR), xtimes (allocated, 2)); ENSURE_ALLOCATION (n); continue; } } #endif #if NEED_PRINTF_UNBOUNDED_PRECISION if (prec_ourselves) { \/* Handle the precision. *\/ TCHAR_T *prec_ptr = # if USE_SNPRINTF (TCHAR_T *) (result + length); # else tmp; # endif size_t prefix_count; size_t move; prefix_count = 0; \/* Put the additional zeroes after the sign. *\/ if (count >= 1 && (*prec_ptr == '-' || *prec_ptr == '+' || *prec_ptr == ' ')) prefix_count = 1; \/* Put the additional zeroes after the 0x prefix if (flags & FLAG_ALT) || (dp->conversion == 'p'). *\/ else if (count >= 2 && prec_ptr[0] == '0' && (prec_ptr[1] == 'x' || prec_ptr[1] == 'X')) prefix_count = 2; move = count - prefix_count; if (precision > move) { \/* Insert zeroes. *\/ size_t insert = precision - move; TCHAR_T *prec_end; # if USE_SNPRINTF size_t n = xsum (length, (count + insert + TCHARS_PER_DCHAR - 1) \/ TCHARS_PER_DCHAR); length += (count + TCHARS_PER_DCHAR - 1) \/ TCHARS_PER_DCHAR; ENSURE_ALLOCATION (n); length -= (count + TCHARS_PER_DCHAR - 1) \/ TCHARS_PER_DCHAR; prec_ptr = (TCHAR_T *) (result + length); # endif prec_end = prec_ptr + count; prec_ptr += prefix_count; while (prec_end > prec_ptr) { prec_end--; prec_end[insert] = prec_end[0]; } prec_end += insert; do *--prec_end = '0'; while (prec_end > prec_ptr); count += insert; } } #endif #if !USE_SNPRINTF if (count >= tmp_length) \/* tmp_length was incorrectly calculated - fix the code above! *\/ abort (); #endif #if !DCHAR_IS_TCHAR \/* Convert from TCHAR_T[] to DCHAR_T[]. *\/ if (dp->conversion == 'c' || dp->conversion == 's') { \/* type = TYPE_CHAR or TYPE_WIDE_CHAR or TYPE_STRING TYPE_WIDE_STRING. The result string is not certainly ASCII. *\/ const TCHAR_T *tmpsrc; DCHAR_T *tmpdst; size_t tmpdst_len; \/* This code assumes that TCHAR_T is 'char'. *\/ verify (sizeof (TCHAR_T) == 1); # if USE_SNPRINTF tmpsrc = (TCHAR_T *) (result + length); # else tmpsrc = tmp; # endif tmpdst = DCHAR_CONV_FROM_ENCODING (locale_charset (), iconveh_question_mark, tmpsrc, count, NULL, NULL, &tmpdst_len); if (tmpdst == NULL) { int saved_errno = errno; if (!(result == resultbuf || result == NULL)) free (result); if (buf_malloced != NULL) free (buf_malloced); CLEANUP (); errno = saved_errno; return NULL; } ENSURE_ALLOCATION (xsum (length, tmpdst_len)); DCHAR_CPY (result + length, tmpdst, tmpdst_len); free (tmpdst); count = tmpdst_len; } else { \/* The result string is ASCII. Simple 1:1 conversion. *\/ # if USE_SNPRINTF \/* If sizeof (DCHAR_T) == sizeof (TCHAR_T), it's a no-op conversion, in-place on the array starting at (result + length). *\/ if (sizeof (DCHAR_T) != sizeof (TCHAR_T)) # endif { const TCHAR_T *tmpsrc; DCHAR_T *tmpdst; size_t n; # if USE_SNPRINTF if (result == resultbuf) { tmpsrc = (TCHAR_T *) (result + length); \/* ENSURE_ALLOCATION will not move tmpsrc (because it's part of resultbuf). *\/ ENSURE_ALLOCATION (xsum (length, count)); } else { \/* ENSURE_ALLOCATION will move the array (because it uses realloc(). *\/ ENSURE_ALLOCATION (xsum (length, count)); tmpsrc = (TCHAR_T *) (result + length); } # else tmpsrc = tmp; ENSURE_ALLOCATION (xsum (length, count)); # endif tmpdst = result + length; \/* Copy backwards, because of overlapping. *\/ tmpsrc += count; tmpdst += count; for (n = count; n > 0; n--) *--tmpdst = *--tmpsrc; } } #endif #if DCHAR_IS_TCHAR && !USE_SNPRINTF \/* Make room for the result. *\/ if (count > allocated - length) { \/* Need at least count elements. But allocate proportionally. *\/ size_t n = xmax (xsum (length, count), xtimes (allocated, 2)); ENSURE_ALLOCATION (n); } #endif \/* Here count <= allocated - length. *\/ \/* Perform padding. *\/ #if !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION if (pad_ourselves && has_width) { size_t w; # if ENABLE_UNISTDIO \/* Outside POSIX, it's preferable to compare the width against the number of _characters_ of the converted value. *\/ w = DCHAR_MBSNLEN (result + length, count); # else \/* The width is compared against the number of _bytes_ of the converted value, says POSIX. *\/ w = count; # endif if (w < width) { size_t pad = width - w; \/* Make room for the result. *\/ if (xsum (count, pad) > allocated - length) { \/* Need at least count + pad elements. But allocate proportionally. *\/ size_t n = xmax (xsum3 (length, count, pad), xtimes (allocated, 2)); # if USE_SNPRINTF length += count; ENSURE_ALLOCATION (n); length -= count; # else ENSURE_ALLOCATION (n); # endif } \/* Here count + pad <= allocated - length. *\/ { # if !DCHAR_IS_TCHAR || USE_SNPRINTF DCHAR_T * const rp = result + length; # else DCHAR_T * const rp = tmp; # endif DCHAR_T *p = rp + count; DCHAR_T *end = p + pad; DCHAR_T *pad_ptr; # if !DCHAR_IS_TCHAR || ENABLE_UNISTDIO if (dp->conversion == 'c' || dp->conversion == 's') \/* No zero-padding for string directives. *\/ pad_ptr = NULL; else # endif { pad_ptr = (*rp == '-' ? rp + 1 : rp); \/* No zero-padding of \"inf\" and \"nan\". *\/ if ((*pad_ptr >= 'A' && *pad_ptr <= 'Z') || (*pad_ptr >= 'a' && *pad_ptr <= 'z')) pad_ptr = NULL; } \/* The generated string now extends from rp to p, with the zero padding insertion point being at pad_ptr. *\/ count = count + pad; \/* = end - rp *\/ if (flags & FLAG_LEFT) { \/* Pad with spaces on the right. *\/ for (; pad > 0; pad--) *p++ = ' '; } else if ((flags & FLAG_ZERO) && pad_ptr != NULL) { \/* Pad with zeroes. *\/ DCHAR_T *q = end; while (p > pad_ptr) *--q = *--p; for (; pad > 0; pad--) *p++ = '0'; } else { \/* Pad with spaces on the left. *\/ DCHAR_T *q = end; while (p > rp) *--q = *--p; for (; pad > 0; pad--) *p++ = ' '; } } } } #endif \/* Here still count <= allocated - length. *\/ #if !DCHAR_IS_TCHAR || USE_SNPRINTF \/* The snprintf() result did fit. *\/ #else \/* Append the sprintf() result. *\/ memcpy (result + length, tmp, count * sizeof (DCHAR_T)); #endif #if !USE_SNPRINTF if (tmp != tmpbuf) free (tmp); #endif #if NEED_PRINTF_DIRECTIVE_F if (dp->conversion == 'F') { \/* Convert the %f result to upper case for %F. *\/ DCHAR_T *rp = result + length; size_t rc; for (rc = count; rc > 0; rc--, rp++) if (*rp >= 'a' && *rp <= 'z') *rp = *rp - 'a' + 'A'; } #endif length += count; break; } errno = orig_errno; #undef pad_ourselves #undef prec_ourselves } } } \/* Add the final NUL. *\/ ENSURE_ALLOCATION (xsum (length, 1)); result[length] = '\\0'; if (result != resultbuf && length + 1 < allocated) { \/* Shrink the allocated memory if possible. *\/ DCHAR_T *memory; memory = (DCHAR_T *) realloc (result, (length + 1) * sizeof (DCHAR_T)); if (memory != NULL) result = memory; } if (buf_malloced != NULL) free (buf_malloced); CLEANUP (); *lengthp = length; \/* Note that we can produce a big string of a length > INT_MAX. POSIX says that snprintf() fails with errno = EOVERFLOW in this case, but that's only because snprintf() returns an 'int'. This function does not have this limitation. *\/ return result; #if USE_SNPRINTF overflow: if (!(result == resultbuf || result == NULL)) free (result); if (buf_malloced != NULL) free (buf_malloced); CLEANUP (); errno = EOVERFLOW; return NULL; #endif out_of_memory: if (!(result == resultbuf || result == NULL)) free (result); if (buf_malloced != NULL) free (buf_malloced); out_of_memory_1: CLEANUP (); errno = ENOMEM; return NULL; } }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":24503,"total_token_length":25545,"max_tokens_setting":32768} +{"idx":64625,"input":"static MagickBooleanType SetsRGBImageProfile(Image *image) { static unsigned char sRGBProfile[] = { 0x00, 0x00, 0x0c, 0x8c, 0x61, 0x72, 0x67, 0x6c, 0x02, 0x20, 0x00, 0x00, 0x6d, 0x6e, 0x74, 0x72, 0x52, 0x47, 0x42, 0x20, 0x58, 0x59, 0x5a, 0x20, 0x07, 0xde, 0x00, 0x01, 0x00, 0x06, 0x00, 0x16, 0x00, 0x0f, 0x00, 0x3a, 0x61, 0x63, 0x73, 0x70, 0x4d, 0x53, 0x46, 0x54, 0x00, 0x00, 0x00, 0x00, 0x49, 0x45, 0x43, 0x20, 0x73, 0x52, 0x47, 0x42, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xf6, 0xd6, 0x00, 0x01, 0x00, 0x00, 0x00, 0x00, 0xd3, 0x2d, 0x61, 0x72, 0x67, 0x6c, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x11, 0x64, 0x65, 0x73, 0x63, 0x00, 0x00, 0x01, 0x50, 0x00, 0x00, 0x00, 0x99, 0x63, 0x70, 0x72, 0x74, 0x00, 0x00, 0x01, 0xec, 0x00, 0x00, 0x00, 0x67, 0x64, 0x6d, 0x6e, 0x64, 0x00, 0x00, 0x02, 0x54, 0x00, 0x00, 0x00, 0x70, 0x64, 0x6d, 0x64, 0x64, 0x00, 0x00, 0x02, 0xc4, 0x00, 0x00, 0x00, 0x88, 0x74, 0x65, 0x63, 0x68, 0x00, 0x00, 0x03, 0x4c, 0x00, 0x00, 0x00, 0x0c, 0x76, 0x75, 0x65, 0x64, 0x00, 0x00, 0x03, 0x58, 0x00, 0x00, 0x00, 0x67, 0x76, 0x69, 0x65, 0x77, 0x00, 0x00, 0x03, 0xc0, 0x00, 0x00, 0x00, 0x24, 0x6c, 0x75, 0x6d, 0x69, 0x00, 0x00, 0x03, 0xe4, 0x00, 0x00, 0x00, 0x14, 0x6d, 0x65, 0x61, 0x73, 0x00, 0x00, 0x03, 0xf8, 0x00, 0x00, 0x00, 0x24, 0x77, 0x74, 0x70, 0x74, 0x00, 0x00, 0x04, 0x1c, 0x00, 0x00, 0x00, 0x14, 0x62, 0x6b, 0x70, 0x74, 0x00, 0x00, 0x04, 0x30, 0x00, 0x00, 0x00, 0x14, 0x72, 0x58, 0x59, 0x5a, 0x00, 0x00, 0x04, 0x44, 0x00, 0x00, 0x00, 0x14, 0x67, 0x58, 0x59, 0x5a, 0x00, 0x00, 0x04, 0x58, 0x00, 0x00, 0x00, 0x14, 0x62, 0x58, 0x59, 0x5a, 0x00, 0x00, 0x04, 0x6c, 0x00, 0x00, 0x00, 0x14, 0x72, 0x54, 0x52, 0x43, 0x00, 0x00, 0x04, 0x80, 0x00, 0x00, 0x08, 0x0c, 0x67, 0x54, 0x52, 0x43, 0x00, 0x00, 0x04, 0x80, 0x00, 0x00, 0x08, 0x0c, 0x62, 0x54, 0x52, 0x43, 0x00, 0x00, 0x04, 0x80, 0x00, 0x00, 0x08, 0x0c, 0x64, 0x65, 0x73, 0x63, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x3f, 0x73, 0x52, 0x47, 0x42, 0x20, 0x49, 0x45, 0x43, 0x36, 0x31, 0x39, 0x36, 0x36, 0x2d, 0x32, 0x2e, 0x31, 0x20, 0x28, 0x45, 0x71, 0x75, 0x69, 0x76, 0x61, 0x6c, 0x65, 0x6e, 0x74, 0x20, 0x74, 0x6f, 0x20, 0x77, 0x77, 0x77, 0x2e, 0x73, 0x72, 0x67, 0x62, 0x2e, 0x63, 0x6f, 0x6d, 0x20, 0x31, 0x39, 0x39, 0x38, 0x20, 0x48, 0x50, 0x20, 0x70, 0x72, 0x6f, 0x66, 0x69, 0x6c, 0x65, 0x29, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x3f, 0x73, 0x52, 0x47, 0x42, 0x20, 0x49, 0x45, 0x43, 0x36, 0x31, 0x39, 0x36, 0x36, 0x2d, 0x32, 0x2e, 0x31, 0x20, 0x28, 0x45, 0x71, 0x75, 0x69, 0x76, 0x61, 0x6c, 0x65, 0x6e, 0x74, 0x20, 0x74, 0x6f, 0x20, 0x77, 0x77, 0x77, 0x2e, 0x73, 0x72, 0x67, 0x62, 0x2e, 0x63, 0x6f, 0x6d, 0x20, 0x31, 0x39, 0x39, 0x38, 0x20, 0x48, 0x50, 0x20, 0x70, 0x72, 0x6f, 0x66, 0x69, 0x6c, 0x65, 0x29, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x74, 0x65, 0x78, 0x74, 0x00, 0x00, 0x00, 0x00, 0x43, 0x72, 0x65, 0x61, 0x74, 0x65, 0x64, 0x20, 0x62, 0x79, 0x20, 0x47, 0x72, 0x61, 0x65, 0x6d, 0x65, 0x20, 0x57, 0x2e, 0x20, 0x47, 0x69, 0x6c, 0x6c, 0x2e, 0x20, 0x52, 0x65, 0x6c, 0x65, 0x61, 0x73, 0x65, 0x64, 0x20, 0x69, 0x6e, 0x74, 0x6f, 0x20, 0x74, 0x68, 0x65, 0x20, 0x70, 0x75, 0x62, 0x6c, 0x69, 0x63, 0x20, 0x64, 0x6f, 0x6d, 0x61, 0x69, 0x6e, 0x2e, 0x20, 0x4e, 0x6f, 0x20, 0x57, 0x61, 0x72, 0x72, 0x61, 0x6e, 0x74, 0x79, 0x2c, 0x20, 0x55, 0x73, 0x65, 0x20, 0x61, 0x74, 0x20, 0x79, 0x6f, 0x75, 0x72, 0x20, 0x6f, 0x77, 0x6e, 0x20, 0x72, 0x69, 0x73, 0x6b, 0x2e, 0x00, 0x00, 0x64, 0x65, 0x73, 0x63, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x16, 0x49, 0x45, 0x43, 0x20, 0x68, 0x74, 0x74, 0x70, 0x3a, 0x2f, 0x2f, 0x77, 0x77, 0x77, 0x2e, 0x69, 0x65, 0x63, 0x2e, 0x63, 0x68, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x16, 0x49, 0x45, 0x43, 0x20, 0x68, 0x74, 0x74, 0x70, 0x3a, 0x2f, 0x2f, 0x77, 0x77, 0x77, 0x2e, 0x69, 0x65, 0x63, 0x2e, 0x63, 0x68, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x64, 0x65, 0x73, 0x63, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x2e, 0x49, 0x45, 0x43, 0x20, 0x36, 0x31, 0x39, 0x36, 0x36, 0x2d, 0x32, 0x2e, 0x31, 0x20, 0x44, 0x65, 0x66, 0x61, 0x75, 0x6c, 0x74, 0x20, 0x52, 0x47, 0x42, 0x20, 0x63, 0x6f, 0x6c, 0x6f, 0x75, 0x72, 0x20, 0x73, 0x70, 0x61, 0x63, 0x65, 0x20, 0x2d, 0x20, 0x73, 0x52, 0x47, 0x42, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x2e, 0x49, 0x45, 0x43, 0x20, 0x36, 0x31, 0x39, 0x36, 0x36, 0x2d, 0x32, 0x2e, 0x31, 0x20, 0x44, 0x65, 0x66, 0x61, 0x75, 0x6c, 0x74, 0x20, 0x52, 0x47, 0x42, 0x20, 0x63, 0x6f, 0x6c, 0x6f, 0x75, 0x72, 0x20, 0x73, 0x70, 0x61, 0x63, 0x65, 0x20, 0x2d, 0x20, 0x73, 0x52, 0x47, 0x42, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x73, 0x69, 0x67, 0x20, 0x00, 0x00, 0x00, 0x00, 0x43, 0x52, 0x54, 0x20, 0x64, 0x65, 0x73, 0x63, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x0d, 0x49, 0x45, 0x43, 0x36, 0x31, 0x39, 0x36, 0x36, 0x2d, 0x32, 0x2e, 0x31, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x0d, 0x49, 0x45, 0x43, 0x36, 0x31, 0x39, 0x36, 0x36, 0x2d, 0x32, 0x2e, 0x31, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x76, 0x69, 0x65, 0x77, 0x00, 0x00, 0x00, 0x00, 0x00, 0x13, 0xa4, 0x7c, 0x00, 0x14, 0x5f, 0x30, 0x00, 0x10, 0xce, 0x02, 0x00, 0x03, 0xed, 0xb2, 0x00, 0x04, 0x13, 0x0a, 0x00, 0x03, 0x5c, 0x67, 0x00, 0x00, 0x00, 0x01, 0x58, 0x59, 0x5a, 0x20, 0x00, 0x00, 0x00, 0x00, 0x00, 0x4c, 0x0a, 0x3d, 0x00, 0x50, 0x00, 0x00, 0x00, 0x57, 0x1e, 0xb8, 0x6d, 0x65, 0x61, 0x73, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0x8f, 0x00, 0x00, 0x00, 0x02, 0x58, 0x59, 0x5a, 0x20, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xf3, 0x51, 0x00, 0x01, 0x00, 0x00, 0x00, 0x01, 0x16, 0xcc, 0x58, 0x59, 0x5a, 0x20, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x58, 0x59, 0x5a, 0x20, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x6f, 0xa0, 0x00, 0x00, 0x38, 0xf5, 0x00, 0x00, 0x03, 0x90, 0x58, 0x59, 0x5a, 0x20, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x62, 0x97, 0x00, 0x00, 0xb7, 0x87, 0x00, 0x00, 0x18, 0xd9, 0x58, 0x59, 0x5a, 0x20, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x24, 0x9f, 0x00, 0x00, 0x0f, 0x84, 0x00, 0x00, 0xb6, 0xc4, 0x63, 0x75, 0x72, 0x76, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x04, 0x00, 0x00, 0x00, 0x00, 0x05, 0x00, 0x0a, 0x00, 0x0f, 0x00, 0x14, 0x00, 0x19, 0x00, 0x1e, 0x00, 0x23, 0x00, 0x28, 0x00, 0x2d, 0x00, 0x32, 0x00, 0x37, 0x00, 0x3b, 0x00, 0x40, 0x00, 0x45, 0x00, 0x4a, 0x00, 0x4f, 0x00, 0x54, 0x00, 0x59, 0x00, 0x5e, 0x00, 0x63, 0x00, 0x68, 0x00, 0x6d, 0x00, 0x72, 0x00, 0x77, 0x00, 0x7c, 0x00, 0x81, 0x00, 0x86, 0x00, 0x8b, 0x00, 0x90, 0x00, 0x95, 0x00, 0x9a, 0x00, 0x9f, 0x00, 0xa4, 0x00, 0xa9, 0x00, 0xae, 0x00, 0xb2, 0x00, 0xb7, 0x00, 0xbc, 0x00, 0xc1, 0x00, 0xc6, 0x00, 0xcb, 0x00, 0xd0, 0x00, 0xd5, 0x00, 0xdb, 0x00, 0xe0, 0x00, 0xe5, 0x00, 0xeb, 0x00, 0xf0, 0x00, 0xf6, 0x00, 0xfb, 0x01, 0x01, 0x01, 0x07, 0x01, 0x0d, 0x01, 0x13, 0x01, 0x19, 0x01, 0x1f, 0x01, 0x25, 0x01, 0x2b, 0x01, 0x32, 0x01, 0x38, 0x01, 0x3e, 0x01, 0x45, 0x01, 0x4c, 0x01, 0x52, 0x01, 0x59, 0x01, 0x60, 0x01, 0x67, 0x01, 0x6e, 0x01, 0x75, 0x01, 0x7c, 0x01, 0x83, 0x01, 0x8b, 0x01, 0x92, 0x01, 0x9a, 0x01, 0xa1, 0x01, 0xa9, 0x01, 0xb1, 0x01, 0xb9, 0x01, 0xc1, 0x01, 0xc9, 0x01, 0xd1, 0x01, 0xd9, 0x01, 0xe1, 0x01, 0xe9, 0x01, 0xf2, 0x01, 0xfa, 0x02, 0x03, 0x02, 0x0c, 0x02, 0x14, 0x02, 0x1d, 0x02, 0x26, 0x02, 0x2f, 0x02, 0x38, 0x02, 0x41, 0x02, 0x4b, 0x02, 0x54, 0x02, 0x5d, 0x02, 0x67, 0x02, 0x71, 0x02, 0x7a, 0x02, 0x84, 0x02, 0x8e, 0x02, 0x98, 0x02, 0xa2, 0x02, 0xac, 0x02, 0xb6, 0x02, 0xc1, 0x02, 0xcb, 0x02, 0xd5, 0x02, 0xe0, 0x02, 0xeb, 0x02, 0xf5, 0x03, 0x00, 0x03, 0x0b, 0x03, 0x16, 0x03, 0x21, 0x03, 0x2d, 0x03, 0x38, 0x03, 0x43, 0x03, 0x4f, 0x03, 0x5a, 0x03, 0x66, 0x03, 0x72, 0x03, 0x7e, 0x03, 0x8a, 0x03, 0x96, 0x03, 0xa2, 0x03, 0xae, 0x03, 0xba, 0x03, 0xc7, 0x03, 0xd3, 0x03, 0xe0, 0x03, 0xec, 0x03, 0xf9, 0x04, 0x06, 0x04, 0x13, 0x04, 0x20, 0x04, 0x2d, 0x04, 0x3b, 0x04, 0x48, 0x04, 0x55, 0x04, 0x63, 0x04, 0x71, 0x04, 0x7e, 0x04, 0x8c, 0x04, 0x9a, 0x04, 0xa8, 0x04, 0xb6, 0x04, 0xc4, 0x04, 0xd3, 0x04, 0xe1, 0x04, 0xf0, 0x04, 0xfe, 0x05, 0x0d, 0x05, 0x1c, 0x05, 0x2b, 0x05, 0x3a, 0x05, 0x49, 0x05, 0x58, 0x05, 0x67, 0x05, 0x77, 0x05, 0x86, 0x05, 0x96, 0x05, 0xa6, 0x05, 0xb5, 0x05, 0xc5, 0x05, 0xd5, 0x05, 0xe5, 0x05, 0xf6, 0x06, 0x06, 0x06, 0x16, 0x06, 0x27, 0x06, 0x37, 0x06, 0x48, 0x06, 0x59, 0x06, 0x6a, 0x06, 0x7b, 0x06, 0x8c, 0x06, 0x9d, 0x06, 0xaf, 0x06, 0xc0, 0x06, 0xd1, 0x06, 0xe3, 0x06, 0xf5, 0x07, 0x07, 0x07, 0x19, 0x07, 0x2b, 0x07, 0x3d, 0x07, 0x4f, 0x07, 0x61, 0x07, 0x74, 0x07, 0x86, 0x07, 0x99, 0x07, 0xac, 0x07, 0xbf, 0x07, 0xd2, 0x07, 0xe5, 0x07, 0xf8, 0x08, 0x0b, 0x08, 0x1f, 0x08, 0x32, 0x08, 0x46, 0x08, 0x5a, 0x08, 0x6e, 0x08, 0x82, 0x08, 0x96, 0x08, 0xaa, 0x08, 0xbe, 0x08, 0xd2, 0x08, 0xe7, 0x08, 0xfb, 0x09, 0x10, 0x09, 0x25, 0x09, 0x3a, 0x09, 0x4f, 0x09, 0x64, 0x09, 0x79, 0x09, 0x8f, 0x09, 0xa4, 0x09, 0xba, 0x09, 0xcf, 0x09, 0xe5, 0x09, 0xfb, 0x0a, 0x11, 0x0a, 0x27, 0x0a, 0x3d, 0x0a, 0x54, 0x0a, 0x6a, 0x0a, 0x81, 0x0a, 0x98, 0x0a, 0xae, 0x0a, 0xc5, 0x0a, 0xdc, 0x0a, 0xf3, 0x0b, 0x0b, 0x0b, 0x22, 0x0b, 0x39, 0x0b, 0x51, 0x0b, 0x69, 0x0b, 0x80, 0x0b, 0x98, 0x0b, 0xb0, 0x0b, 0xc8, 0x0b, 0xe1, 0x0b, 0xf9, 0x0c, 0x12, 0x0c, 0x2a, 0x0c, 0x43, 0x0c, 0x5c, 0x0c, 0x75, 0x0c, 0x8e, 0x0c, 0xa7, 0x0c, 0xc0, 0x0c, 0xd9, 0x0c, 0xf3, 0x0d, 0x0d, 0x0d, 0x26, 0x0d, 0x40, 0x0d, 0x5a, 0x0d, 0x74, 0x0d, 0x8e, 0x0d, 0xa9, 0x0d, 0xc3, 0x0d, 0xde, 0x0d, 0xf8, 0x0e, 0x13, 0x0e, 0x2e, 0x0e, 0x49, 0x0e, 0x64, 0x0e, 0x7f, 0x0e, 0x9b, 0x0e, 0xb6, 0x0e, 0xd2, 0x0e, 0xee, 0x0f, 0x09, 0x0f, 0x25, 0x0f, 0x41, 0x0f, 0x5e, 0x0f, 0x7a, 0x0f, 0x96, 0x0f, 0xb3, 0x0f, 0xcf, 0x0f, 0xec, 0x10, 0x09, 0x10, 0x26, 0x10, 0x43, 0x10, 0x61, 0x10, 0x7e, 0x10, 0x9b, 0x10, 0xb9, 0x10, 0xd7, 0x10, 0xf5, 0x11, 0x13, 0x11, 0x31, 0x11, 0x4f, 0x11, 0x6d, 0x11, 0x8c, 0x11, 0xaa, 0x11, 0xc9, 0x11, 0xe8, 0x12, 0x07, 0x12, 0x26, 0x12, 0x45, 0x12, 0x64, 0x12, 0x84, 0x12, 0xa3, 0x12, 0xc3, 0x12, 0xe3, 0x13, 0x03, 0x13, 0x23, 0x13, 0x43, 0x13, 0x63, 0x13, 0x83, 0x13, 0xa4, 0x13, 0xc5, 0x13, 0xe5, 0x14, 0x06, 0x14, 0x27, 0x14, 0x49, 0x14, 0x6a, 0x14, 0x8b, 0x14, 0xad, 0x14, 0xce, 0x14, 0xf0, 0x15, 0x12, 0x15, 0x34, 0x15, 0x56, 0x15, 0x78, 0x15, 0x9b, 0x15, 0xbd, 0x15, 0xe0, 0x16, 0x03, 0x16, 0x26, 0x16, 0x49, 0x16, 0x6c, 0x16, 0x8f, 0x16, 0xb2, 0x16, 0xd6, 0x16, 0xfa, 0x17, 0x1d, 0x17, 0x41, 0x17, 0x65, 0x17, 0x89, 0x17, 0xae, 0x17, 0xd2, 0x17, 0xf7, 0x18, 0x1b, 0x18, 0x40, 0x18, 0x65, 0x18, 0x8a, 0x18, 0xaf, 0x18, 0xd5, 0x18, 0xfa, 0x19, 0x20, 0x19, 0x45, 0x19, 0x6b, 0x19, 0x91, 0x19, 0xb7, 0x19, 0xdd, 0x1a, 0x04, 0x1a, 0x2a, 0x1a, 0x51, 0x1a, 0x77, 0x1a, 0x9e, 0x1a, 0xc5, 0x1a, 0xec, 0x1b, 0x14, 0x1b, 0x3b, 0x1b, 0x63, 0x1b, 0x8a, 0x1b, 0xb2, 0x1b, 0xda, 0x1c, 0x02, 0x1c, 0x2a, 0x1c, 0x52, 0x1c, 0x7b, 0x1c, 0xa3, 0x1c, 0xcc, 0x1c, 0xf5, 0x1d, 0x1e, 0x1d, 0x47, 0x1d, 0x70, 0x1d, 0x99, 0x1d, 0xc3, 0x1d, 0xec, 0x1e, 0x16, 0x1e, 0x40, 0x1e, 0x6a, 0x1e, 0x94, 0x1e, 0xbe, 0x1e, 0xe9, 0x1f, 0x13, 0x1f, 0x3e, 0x1f, 0x69, 0x1f, 0x94, 0x1f, 0xbf, 0x1f, 0xea, 0x20, 0x15, 0x20, 0x41, 0x20, 0x6c, 0x20, 0x98, 0x20, 0xc4, 0x20, 0xf0, 0x21, 0x1c, 0x21, 0x48, 0x21, 0x75, 0x21, 0xa1, 0x21, 0xce, 0x21, 0xfb, 0x22, 0x27, 0x22, 0x55, 0x22, 0x82, 0x22, 0xaf, 0x22, 0xdd, 0x23, 0x0a, 0x23, 0x38, 0x23, 0x66, 0x23, 0x94, 0x23, 0xc2, 0x23, 0xf0, 0x24, 0x1f, 0x24, 0x4d, 0x24, 0x7c, 0x24, 0xab, 0x24, 0xda, 0x25, 0x09, 0x25, 0x38, 0x25, 0x68, 0x25, 0x97, 0x25, 0xc7, 0x25, 0xf7, 0x26, 0x27, 0x26, 0x57, 0x26, 0x87, 0x26, 0xb7, 0x26, 0xe8, 0x27, 0x18, 0x27, 0x49, 0x27, 0x7a, 0x27, 0xab, 0x27, 0xdc, 0x28, 0x0d, 0x28, 0x3f, 0x28, 0x71, 0x28, 0xa2, 0x28, 0xd4, 0x29, 0x06, 0x29, 0x38, 0x29, 0x6b, 0x29, 0x9d, 0x29, 0xd0, 0x2a, 0x02, 0x2a, 0x35, 0x2a, 0x68, 0x2a, 0x9b, 0x2a, 0xcf, 0x2b, 0x02, 0x2b, 0x36, 0x2b, 0x69, 0x2b, 0x9d, 0x2b, 0xd1, 0x2c, 0x05, 0x2c, 0x39, 0x2c, 0x6e, 0x2c, 0xa2, 0x2c, 0xd7, 0x2d, 0x0c, 0x2d, 0x41, 0x2d, 0x76, 0x2d, 0xab, 0x2d, 0xe1, 0x2e, 0x16, 0x2e, 0x4c, 0x2e, 0x82, 0x2e, 0xb7, 0x2e, 0xee, 0x2f, 0x24, 0x2f, 0x5a, 0x2f, 0x91, 0x2f, 0xc7, 0x2f, 0xfe, 0x30, 0x35, 0x30, 0x6c, 0x30, 0xa4, 0x30, 0xdb, 0x31, 0x12, 0x31, 0x4a, 0x31, 0x82, 0x31, 0xba, 0x31, 0xf2, 0x32, 0x2a, 0x32, 0x63, 0x32, 0x9b, 0x32, 0xd4, 0x33, 0x0d, 0x33, 0x46, 0x33, 0x7f, 0x33, 0xb8, 0x33, 0xf1, 0x34, 0x2b, 0x34, 0x65, 0x34, 0x9e, 0x34, 0xd8, 0x35, 0x13, 0x35, 0x4d, 0x35, 0x87, 0x35, 0xc2, 0x35, 0xfd, 0x36, 0x37, 0x36, 0x72, 0x36, 0xae, 0x36, 0xe9, 0x37, 0x24, 0x37, 0x60, 0x37, 0x9c, 0x37, 0xd7, 0x38, 0x14, 0x38, 0x50, 0x38, 0x8c, 0x38, 0xc8, 0x39, 0x05, 0x39, 0x42, 0x39, 0x7f, 0x39, 0xbc, 0x39, 0xf9, 0x3a, 0x36, 0x3a, 0x74, 0x3a, 0xb2, 0x3a, 0xef, 0x3b, 0x2d, 0x3b, 0x6b, 0x3b, 0xaa, 0x3b, 0xe8, 0x3c, 0x27, 0x3c, 0x65, 0x3c, 0xa4, 0x3c, 0xe3, 0x3d, 0x22, 0x3d, 0x61, 0x3d, 0xa1, 0x3d, 0xe0, 0x3e, 0x20, 0x3e, 0x60, 0x3e, 0xa0, 0x3e, 0xe0, 0x3f, 0x21, 0x3f, 0x61, 0x3f, 0xa2, 0x3f, 0xe2, 0x40, 0x23, 0x40, 0x64, 0x40, 0xa6, 0x40, 0xe7, 0x41, 0x29, 0x41, 0x6a, 0x41, 0xac, 0x41, 0xee, 0x42, 0x30, 0x42, 0x72, 0x42, 0xb5, 0x42, 0xf7, 0x43, 0x3a, 0x43, 0x7d, 0x43, 0xc0, 0x44, 0x03, 0x44, 0x47, 0x44, 0x8a, 0x44, 0xce, 0x45, 0x12, 0x45, 0x55, 0x45, 0x9a, 0x45, 0xde, 0x46, 0x22, 0x46, 0x67, 0x46, 0xab, 0x46, 0xf0, 0x47, 0x35, 0x47, 0x7b, 0x47, 0xc0, 0x48, 0x05, 0x48, 0x4b, 0x48, 0x91, 0x48, 0xd7, 0x49, 0x1d, 0x49, 0x63, 0x49, 0xa9, 0x49, 0xf0, 0x4a, 0x37, 0x4a, 0x7d, 0x4a, 0xc4, 0x4b, 0x0c, 0x4b, 0x53, 0x4b, 0x9a, 0x4b, 0xe2, 0x4c, 0x2a, 0x4c, 0x72, 0x4c, 0xba, 0x4d, 0x02, 0x4d, 0x4a, 0x4d, 0x93, 0x4d, 0xdc, 0x4e, 0x25, 0x4e, 0x6e, 0x4e, 0xb7, 0x4f, 0x00, 0x4f, 0x49, 0x4f, 0x93, 0x4f, 0xdd, 0x50, 0x27, 0x50, 0x71, 0x50, 0xbb, 0x51, 0x06, 0x51, 0x50, 0x51, 0x9b, 0x51, 0xe6, 0x52, 0x31, 0x52, 0x7c, 0x52, 0xc7, 0x53, 0x13, 0x53, 0x5f, 0x53, 0xaa, 0x53, 0xf6, 0x54, 0x42, 0x54, 0x8f, 0x54, 0xdb, 0x55, 0x28, 0x55, 0x75, 0x55, 0xc2, 0x56, 0x0f, 0x56, 0x5c, 0x56, 0xa9, 0x56, 0xf7, 0x57, 0x44, 0x57, 0x92, 0x57, 0xe0, 0x58, 0x2f, 0x58, 0x7d, 0x58, 0xcb, 0x59, 0x1a, 0x59, 0x69, 0x59, 0xb8, 0x5a, 0x07, 0x5a, 0x56, 0x5a, 0xa6, 0x5a, 0xf5, 0x5b, 0x45, 0x5b, 0x95, 0x5b, 0xe5, 0x5c, 0x35, 0x5c, 0x86, 0x5c, 0xd6, 0x5d, 0x27, 0x5d, 0x78, 0x5d, 0xc9, 0x5e, 0x1a, 0x5e, 0x6c, 0x5e, 0xbd, 0x5f, 0x0f, 0x5f, 0x61, 0x5f, 0xb3, 0x60, 0x05, 0x60, 0x57, 0x60, 0xaa, 0x60, 0xfc, 0x61, 0x4f, 0x61, 0xa2, 0x61, 0xf5, 0x62, 0x49, 0x62, 0x9c, 0x62, 0xf0, 0x63, 0x43, 0x63, 0x97, 0x63, 0xeb, 0x64, 0x40, 0x64, 0x94, 0x64, 0xe9, 0x65, 0x3d, 0x65, 0x92, 0x65, 0xe7, 0x66, 0x3d, 0x66, 0x92, 0x66, 0xe8, 0x67, 0x3d, 0x67, 0x93, 0x67, 0xe9, 0x68, 0x3f, 0x68, 0x96, 0x68, 0xec, 0x69, 0x43, 0x69, 0x9a, 0x69, 0xf1, 0x6a, 0x48, 0x6a, 0x9f, 0x6a, 0xf7, 0x6b, 0x4f, 0x6b, 0xa7, 0x6b, 0xff, 0x6c, 0x57, 0x6c, 0xaf, 0x6d, 0x08, 0x6d, 0x60, 0x6d, 0xb9, 0x6e, 0x12, 0x6e, 0x6b, 0x6e, 0xc4, 0x6f, 0x1e, 0x6f, 0x78, 0x6f, 0xd1, 0x70, 0x2b, 0x70, 0x86, 0x70, 0xe0, 0x71, 0x3a, 0x71, 0x95, 0x71, 0xf0, 0x72, 0x4b, 0x72, 0xa6, 0x73, 0x01, 0x73, 0x5d, 0x73, 0xb8, 0x74, 0x14, 0x74, 0x70, 0x74, 0xcc, 0x75, 0x28, 0x75, 0x85, 0x75, 0xe1, 0x76, 0x3e, 0x76, 0x9b, 0x76, 0xf8, 0x77, 0x56, 0x77, 0xb3, 0x78, 0x11, 0x78, 0x6e, 0x78, 0xcc, 0x79, 0x2a, 0x79, 0x89, 0x79, 0xe7, 0x7a, 0x46, 0x7a, 0xa5, 0x7b, 0x04, 0x7b, 0x63, 0x7b, 0xc2, 0x7c, 0x21, 0x7c, 0x81, 0x7c, 0xe1, 0x7d, 0x41, 0x7d, 0xa1, 0x7e, 0x01, 0x7e, 0x62, 0x7e, 0xc2, 0x7f, 0x23, 0x7f, 0x84, 0x7f, 0xe5, 0x80, 0x47, 0x80, 0xa8, 0x81, 0x0a, 0x81, 0x6b, 0x81, 0xcd, 0x82, 0x30, 0x82, 0x92, 0x82, 0xf4, 0x83, 0x57, 0x83, 0xba, 0x84, 0x1d, 0x84, 0x80, 0x84, 0xe3, 0x85, 0x47, 0x85, 0xab, 0x86, 0x0e, 0x86, 0x72, 0x86, 0xd7, 0x87, 0x3b, 0x87, 0x9f, 0x88, 0x04, 0x88, 0x69, 0x88, 0xce, 0x89, 0x33, 0x89, 0x99, 0x89, 0xfe, 0x8a, 0x64, 0x8a, 0xca, 0x8b, 0x30, 0x8b, 0x96, 0x8b, 0xfc, 0x8c, 0x63, 0x8c, 0xca, 0x8d, 0x31, 0x8d, 0x98, 0x8d, 0xff, 0x8e, 0x66, 0x8e, 0xce, 0x8f, 0x36, 0x8f, 0x9e, 0x90, 0x06, 0x90, 0x6e, 0x90, 0xd6, 0x91, 0x3f, 0x91, 0xa8, 0x92, 0x11, 0x92, 0x7a, 0x92, 0xe3, 0x93, 0x4d, 0x93, 0xb6, 0x94, 0x20, 0x94, 0x8a, 0x94, 0xf4, 0x95, 0x5f, 0x95, 0xc9, 0x96, 0x34, 0x96, 0x9f, 0x97, 0x0a, 0x97, 0x75, 0x97, 0xe0, 0x98, 0x4c, 0x98, 0xb8, 0x99, 0x24, 0x99, 0x90, 0x99, 0xfc, 0x9a, 0x68, 0x9a, 0xd5, 0x9b, 0x42, 0x9b, 0xaf, 0x9c, 0x1c, 0x9c, 0x89, 0x9c, 0xf7, 0x9d, 0x64, 0x9d, 0xd2, 0x9e, 0x40, 0x9e, 0xae, 0x9f, 0x1d, 0x9f, 0x8b, 0x9f, 0xfa, 0xa0, 0x69, 0xa0, 0xd8, 0xa1, 0x47, 0xa1, 0xb6, 0xa2, 0x26, 0xa2, 0x96, 0xa3, 0x06, 0xa3, 0x76, 0xa3, 0xe6, 0xa4, 0x56, 0xa4, 0xc7, 0xa5, 0x38, 0xa5, 0xa9, 0xa6, 0x1a, 0xa6, 0x8b, 0xa6, 0xfd, 0xa7, 0x6e, 0xa7, 0xe0, 0xa8, 0x52, 0xa8, 0xc4, 0xa9, 0x37, 0xa9, 0xa9, 0xaa, 0x1c, 0xaa, 0x8f, 0xab, 0x02, 0xab, 0x75, 0xab, 0xe9, 0xac, 0x5c, 0xac, 0xd0, 0xad, 0x44, 0xad, 0xb8, 0xae, 0x2d, 0xae, 0xa1, 0xaf, 0x16, 0xaf, 0x8b, 0xb0, 0x00, 0xb0, 0x75, 0xb0, 0xea, 0xb1, 0x60, 0xb1, 0xd6, 0xb2, 0x4b, 0xb2, 0xc2, 0xb3, 0x38, 0xb3, 0xae, 0xb4, 0x25, 0xb4, 0x9c, 0xb5, 0x13, 0xb5, 0x8a, 0xb6, 0x01, 0xb6, 0x79, 0xb6, 0xf0, 0xb7, 0x68, 0xb7, 0xe0, 0xb8, 0x59, 0xb8, 0xd1, 0xb9, 0x4a, 0xb9, 0xc2, 0xba, 0x3b, 0xba, 0xb5, 0xbb, 0x2e, 0xbb, 0xa7, 0xbc, 0x21, 0xbc, 0x9b, 0xbd, 0x15, 0xbd, 0x8f, 0xbe, 0x0a, 0xbe, 0x84, 0xbe, 0xff, 0xbf, 0x7a, 0xbf, 0xf5, 0xc0, 0x70, 0xc0, 0xec, 0xc1, 0x67, 0xc1, 0xe3, 0xc2, 0x5f, 0xc2, 0xdb, 0xc3, 0x58, 0xc3, 0xd4, 0xc4, 0x51, 0xc4, 0xce, 0xc5, 0x4b, 0xc5, 0xc8, 0xc6, 0x46, 0xc6, 0xc3, 0xc7, 0x41, 0xc7, 0xbf, 0xc8, 0x3d, 0xc8, 0xbc, 0xc9, 0x3a, 0xc9, 0xb9, 0xca, 0x38, 0xca, 0xb7, 0xcb, 0x36, 0xcb, 0xb6, 0xcc, 0x35, 0xcc, 0xb5, 0xcd, 0x35, 0xcd, 0xb5, 0xce, 0x36, 0xce, 0xb6, 0xcf, 0x37, 0xcf, 0xb8, 0xd0, 0x39, 0xd0, 0xba, 0xd1, 0x3c, 0xd1, 0xbe, 0xd2, 0x3f, 0xd2, 0xc1, 0xd3, 0x44, 0xd3, 0xc6, 0xd4, 0x49, 0xd4, 0xcb, 0xd5, 0x4e, 0xd5, 0xd1, 0xd6, 0x55, 0xd6, 0xd8, 0xd7, 0x5c, 0xd7, 0xe0, 0xd8, 0x64, 0xd8, 0xe8, 0xd9, 0x6c, 0xd9, 0xf1, 0xda, 0x76, 0xda, 0xfb, 0xdb, 0x80, 0xdc, 0x05, 0xdc, 0x8a, 0xdd, 0x10, 0xdd, 0x96, 0xde, 0x1c, 0xde, 0xa2, 0xdf, 0x29, 0xdf, 0xaf, 0xe0, 0x36, 0xe0, 0xbd, 0xe1, 0x44, 0xe1, 0xcc, 0xe2, 0x53, 0xe2, 0xdb, 0xe3, 0x63, 0xe3, 0xeb, 0xe4, 0x73, 0xe4, 0xfc, 0xe5, 0x84, 0xe6, 0x0d, 0xe6, 0x96, 0xe7, 0x1f, 0xe7, 0xa9, 0xe8, 0x32, 0xe8, 0xbc, 0xe9, 0x46, 0xe9, 0xd0, 0xea, 0x5b, 0xea, 0xe5, 0xeb, 0x70, 0xeb, 0xfb, 0xec, 0x86, 0xed, 0x11, 0xed, 0x9c, 0xee, 0x28, 0xee, 0xb4, 0xef, 0x40, 0xef, 0xcc, 0xf0, 0x58, 0xf0, 0xe5, 0xf1, 0x72, 0xf1, 0xff, 0xf2, 0x8c, 0xf3, 0x19, 0xf3, 0xa7, 0xf4, 0x34, 0xf4, 0xc2, 0xf5, 0x50, 0xf5, 0xde, 0xf6, 0x6d, 0xf6, 0xfb, 0xf7, 0x8a, 0xf8, 0x19, 0xf8, 0xa8, 0xf9, 0x38, 0xf9, 0xc7, 0xfa, 0x57, 0xfa, 0xe7, 0xfb, 0x77, 0xfc, 0x07, 0xfc, 0x98, 0xfd, 0x29, 0xfd, 0xba, 0xfe, 0x4b, 0xfe, 0xdc, 0xff, 0x6d, 0xff, 0xff }; StringInfo *profile; MagickBooleanType status; assert(image != (Image *) NULL); assert(image->signature == MagickSignature); if (GetImageProfile(image,\"icc\") != (const StringInfo *) NULL) return(MagickFalse); profile=AcquireStringInfo(sizeof(sRGBProfile)); SetStringInfoDatum(profile,sRGBProfile); status=SetImageProfile(image,\"icc\",profile); profile=DestroyStringInfo(profile); return(status); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":18787,"total_token_length":19829,"max_tokens_setting":32768} +{"idx":158093,"input":"static void ssh_throttle_all(Ssh ssh, int enable, int bufsize) { int i; struct ssh_channel *c; if (enable == ssh->throttled_all) return; ssh->throttled_all = enable; ssh->overall_bufsize = bufsize; if (!ssh->channels) return; for (i = 0; NULL != (c = index234(ssh->channels, i)); i++) { switch (c->type) { case CHAN_MAINSESSION: \/* * This is treated separately, outside the switch. *\/ break; x11_override_throttle(c->u.x11.xconn, enable); break; case CHAN_AGENT: \/* Agent forwarding channels are buffer-managed by * checking ssh->throttled_all in ssh_agentf_try_forward. * So at the moment we _un_throttle again, we must make an * attempt to do something. *\/ if (!enable) ssh_agentf_try_forward(c); break; case CHAN_SOCKDATA: pfd_override_throttle(c->u.pfd.pf, enable); static void ssh_agent_callback(void *sshv, void *reply, int replylen) { Ssh ssh = (Ssh) sshv; ssh->auth_agent_query = NULL; ssh->agent_response = reply; ssh->agent_response_len = replylen; if (ssh->version == 1) do_ssh1_login(ssh, NULL, -1, NULL); else do_ssh2_authconn(ssh, NULL, -1, NULL); } static void ssh_dialog_callback(void *sshv, int ret) { Ssh ssh = (Ssh) sshv; ssh->user_response = ret; if (ssh->version == 1) do_ssh1_login(ssh, NULL, -1, NULL); else do_ssh2_transport(ssh, NULL, -1, NULL); \/* * This may have unfrozen the SSH connection, so do a * queued-data run. *\/ ssh_process_queued_incoming_data(ssh); } static void ssh_agentf_callback(void *cv, void *reply, int replylen) ssh_process_queued_incoming_data(ssh); } static void ssh_agentf_got_response(struct ssh_channel *c, void *reply, int replylen) { c->u.a.pending = NULL; if (!reply) { \/* The real agent didn't send any kind of reply at all for * some reason, so fake an SSH_AGENT_FAILURE. *\/ reply = \"\\0\\0\\0\\1\\5\"; replylen = 5; } ssh_send_channel_data(c, reply, replylen); } static void ssh_agentf_callback(void *cv, void *reply, int replylen); static void ssh_agentf_try_forward(struct ssh_channel *c) { unsigned datalen, lengthfield, messagelen; unsigned char *message; unsigned char msglen[4]; void *reply; int replylen; \/* * Don't try to parallelise agent requests. Wait for each one to * return before attempting the next. *\/ if (c->u.a.pending) return; \/* * If the outgoing side of the channel connection is currently * throttled (for any reason, either that channel's window size or * the entire SSH connection being throttled), don't submit any * new forwarded requests to the real agent. This causes the input * side of the agent forwarding not to be emptied, exerting the * required back-pressure on the remote client, and encouraging it * to read our responses before sending too many more requests. *\/ if (c->ssh->throttled_all || (c->ssh->version == 2 && c->v.v2.remwindow == 0)) return; while (1) { \/* * Try to extract a complete message from the input buffer. *\/ datalen = bufchain_size(&c->u.a.inbuffer); if (datalen < 4) break; \/* not even a length field available yet *\/ bufchain_fetch(&c->u.a.inbuffer, msglen, 4); lengthfield = GET_32BIT(msglen); if (lengthfield > datalen - 4) break; \/* a whole message is not yet available *\/ messagelen = lengthfield + 4; message = snewn(messagelen, unsigned char); bufchain_fetch(&c->u.a.inbuffer, message, messagelen); bufchain_consume(&c->u.a.inbuffer, messagelen); c->u.a.pending = agent_query( message, messagelen, &reply, &replylen, ssh_agentf_callback, c); sfree(message); if (c->u.a.pending) return; \/* agent_query promised to reply in due course *\/ \/* * If the agent gave us an answer immediately, pass it * straight on and go round this loop again. *\/ ssh_agentf_got_response(c, reply, replylen); } \/* * If we get here (i.e. we left the above while loop via 'break' * rather than 'return'), that means we've determined that the * input buffer for the agent forwarding connection doesn't * contain a complete request. * * So if there's potentially more data to come, we can return now, * and wait for the remote client to send it. But if the remote * has sent EOF, it would be a mistake to do that, because we'd be * waiting a long time. So this is the moment to check for EOF, * and respond appropriately. *\/ if (c->closes & CLOSES_RCVD_EOF) sshfwd_write_eof(c); } static void ssh_agentf_callback(void *cv, void *reply, int replylen) { struct ssh_channel *c = (struct ssh_channel *)cv; ssh_agentf_got_response(c, reply, replylen); sfree(reply); \/* * Now try to extract and send further messages from the channel's * input-side buffer. *\/ ssh_agentf_try_forward(c); } \/* * Client-initiated disconnection. Send a DISCONNECT if `wire_reason' * non-NULL, otherwise just close the connection. `client_reason' == NULL struct Packet *pktin) { int i, j, ret; unsigned char cookie[8], *ptr; struct MD5Context md5c; struct do_ssh1_login_state { int crLine; int len; unsigned char *rsabuf; const unsigned char *keystr1, *keystr2; unsigned long supported_ciphers_mask, supported_auths_mask; int tried_publickey, tried_agent; int tis_auth_refused, ccard_auth_refused; unsigned char session_id[16]; int cipher_type; void *publickey_blob; int publickey_bloblen; char *publickey_comment; int privatekey_available, privatekey_encrypted; prompts_t *cur_prompt; char c; int pwpkt_type; unsigned char request[5], *response, *p; int responselen; int keyi, nkeys; int authed; struct RSAKey key; Bignum challenge; char *commentp; int commentlen; int dlgret; Filename *keyfile; struct RSAKey servkey, hostkey; }; crState(do_ssh1_login_state); crBeginState; if (!pktin) crWaitUntil(pktin); if (pktin->type != SSH1_SMSG_PUBLIC_KEY) { bombout((\"Public key packet not received\")); crStop(0); } logevent(\"Received public keys\"); ptr = ssh_pkt_getdata(pktin, 8); if (!ptr) { bombout((\"SSH-1 public key packet stopped before random cookie\")); crStop(0); } memcpy(cookie, ptr, 8); if (!ssh1_pkt_getrsakey(pktin, &s->servkey, &s->keystr1) || !ssh1_pkt_getrsakey(pktin, &s->hostkey, &s->keystr2)) { bombout((\"Failed to read SSH-1 public keys from public key packet\")); crStop(0); } \/* * Log the host key fingerprint. *\/ { char logmsg[80]; logevent(\"Host key fingerprint is:\"); strcpy(logmsg, \" \"); s->hostkey.comment = NULL; rsa_fingerprint(logmsg + strlen(logmsg), sizeof(logmsg) - strlen(logmsg), &s->hostkey); logevent(logmsg); } ssh->v1_remote_protoflags = ssh_pkt_getuint32(pktin); s->supported_ciphers_mask = ssh_pkt_getuint32(pktin); s->supported_auths_mask = ssh_pkt_getuint32(pktin); if ((ssh->remote_bugs & BUG_CHOKES_ON_RSA)) s->supported_auths_mask &= ~(1 << SSH1_AUTH_RSA); ssh->v1_local_protoflags = ssh->v1_remote_protoflags & SSH1_PROTOFLAGS_SUPPORTED; ssh->v1_local_protoflags |= SSH1_PROTOFLAG_SCREEN_NUMBER; MD5Init(&md5c); MD5Update(&md5c, s->keystr2, s->hostkey.bytes); MD5Update(&md5c, s->keystr1, s->servkey.bytes); MD5Update(&md5c, cookie, 8); MD5Final(s->session_id, &md5c); for (i = 0; i < 32; i++) ssh->session_key[i] = random_byte(); \/* * Verify that the `bits' and `bytes' parameters match. *\/ if (s->hostkey.bits > s->hostkey.bytes * 8 || s->servkey.bits > s->servkey.bytes * 8) { bombout((\"SSH-1 public keys were badly formatted\")); crStop(0); } s->len = (s->hostkey.bytes > s->servkey.bytes ? s->hostkey.bytes : s->servkey.bytes); s->rsabuf = snewn(s->len, unsigned char); \/* * Verify the host key. *\/ { \/* * First format the key into a string. *\/ int len = rsastr_len(&s->hostkey); char fingerprint[100]; char *keystr = snewn(len, char); rsastr_fmt(keystr, &s->hostkey); rsa_fingerprint(fingerprint, sizeof(fingerprint), &s->hostkey); \/* First check against manually configured host keys. *\/ s->dlgret = verify_ssh_manual_host_key(ssh, fingerprint, NULL, NULL); if (s->dlgret == 0) { \/* did not match *\/ bombout((\"Host key did not appear in manually configured list\")); sfree(keystr); crStop(0); } else if (s->dlgret < 0) { \/* none configured; use standard handling *\/ ssh_set_frozen(ssh, 1); s->dlgret = verify_ssh_host_key(ssh->frontend, ssh->savedhost, ssh->savedport, \"rsa\", keystr, fingerprint, ssh_dialog_callback, ssh); sfree(keystr); #ifdef FUZZING s->dlgret = 1; #endif if (s->dlgret < 0) { do { crReturn(0); if (pktin) { bombout((\"Unexpected data from server while waiting\" \" for user host key response\")); crStop(0); } } while (pktin || inlen > 0); s->dlgret = ssh->user_response; } ssh_set_frozen(ssh, 0); if (s->dlgret == 0) { ssh_disconnect(ssh, \"User aborted at host key verification\", NULL, 0, TRUE); crStop(0); } } else { sfree(keystr); } } for (i = 0; i < 32; i++) { s->rsabuf[i] = ssh->session_key[i]; if (i < 16) s->rsabuf[i] ^= s->session_id[i]; } if (s->hostkey.bytes > s->servkey.bytes) { ret = rsaencrypt(s->rsabuf, 32, &s->servkey); if (ret) ret = rsaencrypt(s->rsabuf, s->servkey.bytes, &s->hostkey); } else { ret = rsaencrypt(s->rsabuf, 32, &s->hostkey); if (ret) ret = rsaencrypt(s->rsabuf, s->hostkey.bytes, &s->servkey); } if (!ret) { bombout((\"SSH-1 public key encryptions failed due to bad formatting\")); crStop(0); } logevent(\"Encrypted session key\"); { int cipher_chosen = 0, warn = 0; const char *cipher_string = NULL; int i; for (i = 0; !cipher_chosen && i < CIPHER_MAX; i++) { int next_cipher = conf_get_int_int(ssh->conf, CONF_ssh_cipherlist, i); if (next_cipher == CIPHER_WARN) { \/* If\/when we choose a cipher, warn about it *\/ warn = 1; } else if (next_cipher == CIPHER_AES) { \/* XXX Probably don't need to mention this. *\/ logevent(\"AES not supported in SSH-1, skipping\"); } else { switch (next_cipher) { case CIPHER_3DES: s->cipher_type = SSH_CIPHER_3DES; cipher_string = \"3DES\"; break; case CIPHER_BLOWFISH: s->cipher_type = SSH_CIPHER_BLOWFISH; cipher_string = \"Blowfish\"; break; case CIPHER_DES: s->cipher_type = SSH_CIPHER_DES; cipher_string = \"single-DES\"; break; } if (s->supported_ciphers_mask & (1 << s->cipher_type)) cipher_chosen = 1; } } if (!cipher_chosen) { if ((s->supported_ciphers_mask & (1 << SSH_CIPHER_3DES)) == 0) bombout((\"Server violates SSH-1 protocol by not \" \"supporting 3DES encryption\")); else \/* shouldn't happen *\/ bombout((\"No supported ciphers found\")); crStop(0); } \/* Warn about chosen cipher if necessary. *\/ if (warn) { ssh_set_frozen(ssh, 1); s->dlgret = askalg(ssh->frontend, \"cipher\", cipher_string, ssh_dialog_callback, ssh); if (s->dlgret < 0) { do { crReturn(0); if (pktin) { bombout((\"Unexpected data from server while waiting\" \" for user response\")); crStop(0); } } while (pktin || inlen > 0); s->dlgret = ssh->user_response; } ssh_set_frozen(ssh, 0); if (s->dlgret == 0) { ssh_disconnect(ssh, \"User aborted at cipher warning\", NULL, 0, TRUE); crStop(0); } } } switch (s->cipher_type) { case SSH_CIPHER_3DES: logevent(\"Using 3DES encryption\"); break; case SSH_CIPHER_DES: logevent(\"Using single-DES encryption\"); break; case SSH_CIPHER_BLOWFISH: logevent(\"Using Blowfish encryption\"); break; } send_packet(ssh, SSH1_CMSG_SESSION_KEY, PKT_CHAR, s->cipher_type, PKT_DATA, cookie, 8, PKT_CHAR, (s->len * 8) >> 8, PKT_CHAR, (s->len * 8) & 0xFF, PKT_DATA, s->rsabuf, s->len, PKT_INT, ssh->v1_local_protoflags, PKT_END); logevent(\"Trying to enable encryption...\"); sfree(s->rsabuf); ssh->cipher = (s->cipher_type == SSH_CIPHER_BLOWFISH ? &ssh_blowfish_ssh1 : s->cipher_type == SSH_CIPHER_DES ? &ssh_des : &ssh_3des); ssh->v1_cipher_ctx = ssh->cipher->make_context(); ssh->cipher->sesskey(ssh->v1_cipher_ctx, ssh->session_key); logeventf(ssh, \"Initialised %s encryption\", ssh->cipher->text_name); ssh->crcda_ctx = crcda_make_context(); logevent(\"Installing CRC compensation attack detector\"); if (s->servkey.modulus) { sfree(s->servkey.modulus); s->servkey.modulus = NULL; } if (s->servkey.exponent) { sfree(s->servkey.exponent); s->servkey.exponent = NULL; } if (s->hostkey.modulus) { sfree(s->hostkey.modulus); s->hostkey.modulus = NULL; } if (s->hostkey.exponent) { sfree(s->hostkey.exponent); s->hostkey.exponent = NULL; } crWaitUntil(pktin); if (pktin->type != SSH1_SMSG_SUCCESS) { bombout((\"Encryption not successfully enabled\")); crStop(0); } logevent(\"Successfully started encryption\"); fflush(stdout); \/* FIXME eh? *\/ { if ((ssh->username = get_remote_username(ssh->conf)) == NULL) { int ret; \/* need not be kept over crReturn *\/ s->cur_prompt = new_prompts(ssh->frontend); s->cur_prompt->to_server = TRUE; s->cur_prompt->name = dupstr(\"SSH login name\"); add_prompt(s->cur_prompt, dupstr(\"login as: \"), TRUE); ret = get_userpass_input(s->cur_prompt, NULL, 0); while (ret < 0) { ssh->send_ok = 1; crWaitUntil(!pktin); ret = get_userpass_input(s->cur_prompt, in, inlen); ssh->send_ok = 0; } if (!ret) { \/* * Failed to get a username. Terminate. *\/ free_prompts(s->cur_prompt); ssh_disconnect(ssh, \"No username provided\", NULL, 0, TRUE); crStop(0); } ssh->username = dupstr(s->cur_prompt->prompts[0]->result); free_prompts(s->cur_prompt); } send_packet(ssh, SSH1_CMSG_USER, PKT_STR, ssh->username, PKT_END); { char *userlog = dupprintf(\"Sent username \\\"%s\\\"\", ssh->username); logevent(userlog); if (flags & FLAG_INTERACTIVE && (!((flags & FLAG_STDERR) && (flags & FLAG_VERBOSE)))) { c_write_str(ssh, userlog); c_write_str(ssh, \"\\r\\n\"); } sfree(userlog); } } crWaitUntil(pktin); if ((s->supported_auths_mask & (1 << SSH1_AUTH_RSA)) == 0) { \/* We must not attempt PK auth. Pretend we've already tried it. *\/ s->tried_publickey = s->tried_agent = 1; } else { s->tried_publickey = s->tried_agent = 0; } s->tis_auth_refused = s->ccard_auth_refused = 0; \/* * Load the public half of any configured keyfile for later use. *\/ s->keyfile = conf_get_filename(ssh->conf, CONF_keyfile); if (!filename_is_null(s->keyfile)) { int keytype; logeventf(ssh, \"Reading key file \\\"%.150s\\\"\", filename_to_str(s->keyfile)); keytype = key_type(s->keyfile); if (keytype == SSH_KEYTYPE_SSH1 || keytype == SSH_KEYTYPE_SSH1_PUBLIC) { const char *error; if (rsakey_pubblob(s->keyfile, &s->publickey_blob, &s->publickey_bloblen, &s->publickey_comment, &error)) { s->privatekey_available = (keytype == SSH_KEYTYPE_SSH1); if (!s->privatekey_available) logeventf(ssh, \"Key file contains public key only\"); s->privatekey_encrypted = rsakey_encrypted(s->keyfile, NULL); } else { char *msgbuf; logeventf(ssh, \"Unable to load key (%s)\", error); msgbuf = dupprintf(\"Unable to load key file \" \"\\\"%.150s\\\" (%s)\\r\\n\", filename_to_str(s->keyfile), error); c_write_str(ssh, msgbuf); sfree(msgbuf); s->publickey_blob = NULL; } } else { char *msgbuf; logeventf(ssh, \"Unable to use this key file (%s)\", key_type_to_str(keytype)); msgbuf = dupprintf(\"Unable to use key file \\\"%.150s\\\"\" \" (%s)\\r\\n\", filename_to_str(s->keyfile), key_type_to_str(keytype)); c_write_str(ssh, msgbuf); sfree(msgbuf); s->publickey_blob = NULL; } } else s->publickey_blob = NULL; while (pktin->type == SSH1_SMSG_FAILURE) { s->pwpkt_type = SSH1_CMSG_AUTH_PASSWORD; if (conf_get_int(ssh->conf, CONF_tryagent) && agent_exists() && !s->tried_agent) { \/* * Attempt RSA authentication using Pageant. *\/ void *r; s->authed = FALSE; s->tried_agent = 1; logevent(\"Pageant is running. Requesting keys.\"); \/* Request the keys held by the agent. *\/ PUT_32BIT(s->request, 1); s->request[4] = SSH1_AGENTC_REQUEST_RSA_IDENTITIES; ssh->auth_agent_query = agent_query( s->request, 5, &r, &s->responselen, ssh_agent_callback, ssh); if (ssh->auth_agent_query) { do { crReturn(0); if (pktin) { bombout((\"Unexpected data from server while waiting\" \" for agent response\")); crStop(0); } } while (pktin || inlen > 0); r = ssh->agent_response; s->responselen = ssh->agent_response_len; } s->response = (unsigned char *) r; if (s->response && s->responselen >= 5 && s->response[4] == SSH1_AGENT_RSA_IDENTITIES_ANSWER) { s->p = s->response + 5; s->nkeys = toint(GET_32BIT(s->p)); if (s->nkeys < 0) { logeventf(ssh, \"Pageant reported negative key count %d\", s->nkeys); s->nkeys = 0; } s->p += 4; logeventf(ssh, \"Pageant has %d SSH-1 keys\", s->nkeys); for (s->keyi = 0; s->keyi < s->nkeys; s->keyi++) { unsigned char *pkblob = s->p; s->p += 4; { int n, ok = FALSE; do { \/* do while (0) to make breaking easy *\/ n = ssh1_read_bignum (s->p, toint(s->responselen-(s->p-s->response)), &s->key.exponent); if (n < 0) break; s->p += n; n = ssh1_read_bignum (s->p, toint(s->responselen-(s->p-s->response)), &s->key.modulus); if (n < 0) break; s->p += n; if (s->responselen - (s->p-s->response) < 4) break; s->commentlen = toint(GET_32BIT(s->p)); s->p += 4; if (s->commentlen < 0 || toint(s->responselen - (s->p-s->response)) < s->commentlen) break; s->commentp = (char *)s->p; s->p += s->commentlen; ok = TRUE; } while (0); if (!ok) { logevent(\"Pageant key list packet was truncated\"); break; } } if (s->publickey_blob) { if (!memcmp(pkblob, s->publickey_blob, s->publickey_bloblen)) { logeventf(ssh, \"Pageant key #%d matches \" \"configured key file\", s->keyi); s->tried_publickey = 1; } else \/* Skip non-configured key *\/ continue; } logeventf(ssh, \"Trying Pageant key #%d\", s->keyi); send_packet(ssh, SSH1_CMSG_AUTH_RSA, PKT_BIGNUM, s->key.modulus, PKT_END); crWaitUntil(pktin); if (pktin->type != SSH1_SMSG_AUTH_RSA_CHALLENGE) { logevent(\"Key refused\"); continue; } logevent(\"Received RSA challenge\"); if ((s->challenge = ssh1_pkt_getmp(pktin)) == NULL) { bombout((\"Server's RSA challenge was badly formatted\")); crStop(0); } { char *agentreq, *q, *ret; void *vret; int len, retlen; len = 1 + 4; \/* message type, bit count *\/ len += ssh1_bignum_length(s->key.exponent); len += ssh1_bignum_length(s->key.modulus); len += ssh1_bignum_length(s->challenge); len += 16; \/* session id *\/ len += 4; \/* response format *\/ agentreq = snewn(4 + len, char); PUT_32BIT(agentreq, len); q = agentreq + 4; *q++ = SSH1_AGENTC_RSA_CHALLENGE; PUT_32BIT(q, bignum_bitcount(s->key.modulus)); q += 4; q += ssh1_write_bignum(q, s->key.exponent); q += ssh1_write_bignum(q, s->key.modulus); q += ssh1_write_bignum(q, s->challenge); memcpy(q, s->session_id, 16); q += 16; PUT_32BIT(q, 1); \/* response format *\/ ssh->auth_agent_query = agent_query( agentreq, len + 4, &vret, &retlen, ssh_agent_callback, ssh); if (ssh->auth_agent_query) { sfree(agentreq); do { crReturn(0); if (pktin) { bombout((\"Unexpected data from server\" \" while waiting for agent\" \" response\")); crStop(0); } } while (pktin || inlen > 0); vret = ssh->agent_response; retlen = ssh->agent_response_len; } else sfree(agentreq); ret = vret; if (ret) { if (ret[4] == SSH1_AGENT_RSA_RESPONSE) { logevent(\"Sending Pageant's response\"); send_packet(ssh, SSH1_CMSG_AUTH_RSA_RESPONSE, PKT_DATA, ret + 5, 16, PKT_END); sfree(ret); crWaitUntil(pktin); if (pktin->type == SSH1_SMSG_SUCCESS) { logevent (\"Pageant's response accepted\"); if (flags & FLAG_VERBOSE) { c_write_str(ssh, \"Authenticated using\" \" RSA key \\\"\"); c_write(ssh, s->commentp, s->commentlen); c_write_str(ssh, \"\\\" from agent\\r\\n\"); } s->authed = TRUE; } else logevent (\"Pageant's response not accepted\"); } else { logevent (\"Pageant failed to answer challenge\"); sfree(ret); } } else { logevent(\"No reply received from Pageant\"); } } freebn(s->key.exponent); freebn(s->key.modulus); freebn(s->challenge); if (s->authed) break; } sfree(s->response); if (s->publickey_blob && !s->tried_publickey) logevent(\"Configured key file not in Pageant\"); } else { logevent(\"Failed to get reply from Pageant\"); } if (s->authed) break; } if (s->publickey_blob && s->privatekey_available && !s->tried_publickey) { \/* * Try public key authentication with the specified * key file. *\/ int got_passphrase; \/* need not be kept over crReturn *\/ if (flags & FLAG_VERBOSE) c_write_str(ssh, \"Trying public key authentication.\\r\\n\"); s->keyfile = conf_get_filename(ssh->conf, CONF_keyfile); logeventf(ssh, \"Trying public key \\\"%s\\\"\", filename_to_str(s->keyfile)); s->tried_publickey = 1; got_passphrase = FALSE; while (!got_passphrase) { \/* * Get a passphrase, if necessary. *\/ char *passphrase = NULL; \/* only written after crReturn *\/ const char *error; if (!s->privatekey_encrypted) { if (flags & FLAG_VERBOSE) c_write_str(ssh, \"No passphrase required.\\r\\n\"); passphrase = NULL; } else { int ret; \/* need not be kept over crReturn *\/ s->cur_prompt = new_prompts(ssh->frontend); s->cur_prompt->to_server = FALSE; s->cur_prompt->name = dupstr(\"SSH key passphrase\"); add_prompt(s->cur_prompt, dupprintf(\"Passphrase for key \\\"%.100s\\\": \", s->publickey_comment), FALSE); ret = get_userpass_input(s->cur_prompt, NULL, 0); while (ret < 0) { ssh->send_ok = 1; crWaitUntil(!pktin); ret = get_userpass_input(s->cur_prompt, in, inlen); ssh->send_ok = 0; } if (!ret) { \/* Failed to get a passphrase. Terminate. *\/ free_prompts(s->cur_prompt); ssh_disconnect(ssh, NULL, \"Unable to authenticate\", 0, TRUE); crStop(0); } passphrase = dupstr(s->cur_prompt->prompts[0]->result); free_prompts(s->cur_prompt); } \/* * Try decrypting key with passphrase. *\/ s->keyfile = conf_get_filename(ssh->conf, CONF_keyfile); ret = loadrsakey(s->keyfile, &s->key, passphrase, &error); if (passphrase) { smemclr(passphrase, strlen(passphrase)); sfree(passphrase); } if (ret == 1) { \/* Correct passphrase. *\/ got_passphrase = TRUE; } else if (ret == 0) { c_write_str(ssh, \"Couldn't load private key from \"); c_write_str(ssh, filename_to_str(s->keyfile)); c_write_str(ssh, \" (\"); c_write_str(ssh, error); c_write_str(ssh, \").\\r\\n\"); got_passphrase = FALSE; break; \/* go and try something else *\/ } else if (ret == -1) { c_write_str(ssh, \"Wrong passphrase.\\r\\n\"); \/* FIXME *\/ got_passphrase = FALSE; \/* and try again *\/ } else { assert(0 && \"unexpected return from loadrsakey()\"); got_passphrase = FALSE; \/* placate optimisers *\/ } } if (got_passphrase) { \/* * Send a public key attempt. *\/ send_packet(ssh, SSH1_CMSG_AUTH_RSA, PKT_BIGNUM, s->key.modulus, PKT_END); crWaitUntil(pktin); if (pktin->type == SSH1_SMSG_FAILURE) { c_write_str(ssh, \"Server refused our public key.\\r\\n\"); continue; \/* go and try something else *\/ } if (pktin->type != SSH1_SMSG_AUTH_RSA_CHALLENGE) { bombout((\"Bizarre response to offer of public key\")); crStop(0); } { int i; unsigned char buffer[32]; Bignum challenge, response; if ((challenge = ssh1_pkt_getmp(pktin)) == NULL) { bombout((\"Server's RSA challenge was badly formatted\")); crStop(0); } response = rsadecrypt(challenge, &s->key); freebn(s->key.private_exponent);\/* burn the evidence *\/ for (i = 0; i < 32; i++) { buffer[i] = bignum_byte(response, 31 - i); } MD5Init(&md5c); MD5Update(&md5c, buffer, 32); MD5Update(&md5c, s->session_id, 16); MD5Final(buffer, &md5c); send_packet(ssh, SSH1_CMSG_AUTH_RSA_RESPONSE, PKT_DATA, buffer, 16, PKT_END); freebn(challenge); freebn(response); } crWaitUntil(pktin); if (pktin->type == SSH1_SMSG_FAILURE) { if (flags & FLAG_VERBOSE) c_write_str(ssh, \"Failed to authenticate with\" \" our public key.\\r\\n\"); continue; \/* go and try something else *\/ } else if (pktin->type != SSH1_SMSG_SUCCESS) { bombout((\"Bizarre response to RSA authentication response\")); crStop(0); } break; \/* we're through! *\/ } } \/* * Otherwise, try various forms of password-like authentication. *\/ s->cur_prompt = new_prompts(ssh->frontend); if (conf_get_int(ssh->conf, CONF_try_tis_auth) && (s->supported_auths_mask & (1 << SSH1_AUTH_TIS)) && !s->tis_auth_refused) { s->pwpkt_type = SSH1_CMSG_AUTH_TIS_RESPONSE; logevent(\"Requested TIS authentication\"); send_packet(ssh, SSH1_CMSG_AUTH_TIS, PKT_END); crWaitUntil(pktin); if (pktin->type != SSH1_SMSG_AUTH_TIS_CHALLENGE) { logevent(\"TIS authentication declined\"); if (flags & FLAG_INTERACTIVE) c_write_str(ssh, \"TIS authentication refused.\\r\\n\"); s->tis_auth_refused = 1; continue; } else { char *challenge; int challengelen; char *instr_suf, *prompt; ssh_pkt_getstring(pktin, &challenge, &challengelen); if (!challenge) { bombout((\"TIS challenge packet was badly formed\")); crStop(0); } logevent(\"Received TIS challenge\"); s->cur_prompt->to_server = TRUE; s->cur_prompt->name = dupstr(\"SSH TIS authentication\"); \/* Prompt heuristic comes from OpenSSH *\/ if (memchr(challenge, '\\n', challengelen)) { instr_suf = dupstr(\"\"); prompt = dupprintf(\"%.*s\", challengelen, challenge); } else { instr_suf = dupprintf(\"%.*s\", challengelen, challenge); prompt = dupstr(\"Response: \"); } s->cur_prompt->instruction = dupprintf(\"Using TIS authentication.%s%s\", (*instr_suf) ? \"\\n\" : \"\", instr_suf); s->cur_prompt->instr_reqd = TRUE; add_prompt(s->cur_prompt, prompt, FALSE); sfree(instr_suf); } } if (conf_get_int(ssh->conf, CONF_try_tis_auth) && (s->supported_auths_mask & (1 << SSH1_AUTH_CCARD)) && !s->ccard_auth_refused) { s->pwpkt_type = SSH1_CMSG_AUTH_CCARD_RESPONSE; logevent(\"Requested CryptoCard authentication\"); send_packet(ssh, SSH1_CMSG_AUTH_CCARD, PKT_END); crWaitUntil(pktin); if (pktin->type != SSH1_SMSG_AUTH_CCARD_CHALLENGE) { logevent(\"CryptoCard authentication declined\"); c_write_str(ssh, \"CryptoCard authentication refused.\\r\\n\"); s->ccard_auth_refused = 1; continue; } else { char *challenge; int challengelen; char *instr_suf, *prompt; ssh_pkt_getstring(pktin, &challenge, &challengelen); if (!challenge) { bombout((\"CryptoCard challenge packet was badly formed\")); crStop(0); } logevent(\"Received CryptoCard challenge\"); s->cur_prompt->to_server = TRUE; s->cur_prompt->name = dupstr(\"SSH CryptoCard authentication\"); s->cur_prompt->name_reqd = FALSE; \/* Prompt heuristic comes from OpenSSH *\/ if (memchr(challenge, '\\n', challengelen)) { instr_suf = dupstr(\"\"); prompt = dupprintf(\"%.*s\", challengelen, challenge); } else { instr_suf = dupprintf(\"%.*s\", challengelen, challenge); prompt = dupstr(\"Response: \"); } s->cur_prompt->instruction = dupprintf(\"Using CryptoCard authentication.%s%s\", (*instr_suf) ? \"\\n\" : \"\", instr_suf); s->cur_prompt->instr_reqd = TRUE; add_prompt(s->cur_prompt, prompt, FALSE); sfree(instr_suf); } } if (s->pwpkt_type == SSH1_CMSG_AUTH_PASSWORD) { if ((s->supported_auths_mask & (1 << SSH1_AUTH_PASSWORD)) == 0) { bombout((\"No supported authentication methods available\")); crStop(0); } s->cur_prompt->to_server = TRUE; s->cur_prompt->name = dupstr(\"SSH password\"); add_prompt(s->cur_prompt, dupprintf(\"%s@%s's password: \", ssh->username, ssh->savedhost), FALSE); } \/* * Show password prompt, having first obtained it via a TIS * or CryptoCard exchange if we're doing TIS or CryptoCard * authentication. *\/ { int ret; \/* need not be kept over crReturn *\/ ret = get_userpass_input(s->cur_prompt, NULL, 0); while (ret < 0) { ssh->send_ok = 1; crWaitUntil(!pktin); ret = get_userpass_input(s->cur_prompt, in, inlen); ssh->send_ok = 0; } if (!ret) { \/* * Failed to get a password (for example * because one was supplied on the command line * which has already failed to work). Terminate. *\/ free_prompts(s->cur_prompt); ssh_disconnect(ssh, NULL, \"Unable to authenticate\", 0, TRUE); crStop(0); } } if (s->pwpkt_type == SSH1_CMSG_AUTH_PASSWORD) { \/* * Defence against traffic analysis: we send a * whole bunch of packets containing strings of * different lengths. One of these strings is the * password, in a SSH1_CMSG_AUTH_PASSWORD packet. * The others are all random data in * SSH1_MSG_IGNORE packets. This way a passive * listener can't tell which is the password, and * hence can't deduce the password length. * * Anybody with a password length greater than 16 * bytes is going to have enough entropy in their * password that a listener won't find it _that_ * much help to know how long it is. So what we'll * do is: * * - if password length < 16, we send 15 packets * containing string lengths 1 through 15 * * - otherwise, we let N be the nearest multiple * of 8 below the password length, and send 8 * packets containing string lengths N through * N+7. This won't obscure the order of * magnitude of the password length, but it will * introduce a bit of extra uncertainty. * * A few servers can't deal with SSH1_MSG_IGNORE, at * least in this context. For these servers, we need * an alternative defence. We make use of the fact * that the password is interpreted as a C string: * so we can append a NUL, then some random data. * * A few servers can deal with neither SSH1_MSG_IGNORE * here _nor_ a padded password string. * For these servers we are left with no defences * against password length sniffing. *\/ if (!(ssh->remote_bugs & BUG_CHOKES_ON_SSH1_IGNORE) && !(ssh->remote_bugs & BUG_NEEDS_SSH1_PLAIN_PASSWORD)) { \/* * The server can deal with SSH1_MSG_IGNORE, so * we can use the primary defence. *\/ int bottom, top, pwlen, i; char *randomstr; pwlen = strlen(s->cur_prompt->prompts[0]->result); if (pwlen < 16) { bottom = 0; \/* zero length passwords are OK! :-) *\/ top = 15; } else { bottom = pwlen & ~7; top = bottom + 7; } assert(pwlen >= bottom && pwlen <= top); randomstr = snewn(top + 1, char); for (i = bottom; i <= top; i++) { if (i == pwlen) { defer_packet(ssh, s->pwpkt_type, PKT_STR,s->cur_prompt->prompts[0]->result, PKT_END); } else { for (j = 0; j < i; j++) { do { randomstr[j] = random_byte(); } while (randomstr[j] == '\\0'); } randomstr[i] = '\\0'; defer_packet(ssh, SSH1_MSG_IGNORE, PKT_STR, randomstr, PKT_END); } } logevent(\"Sending password with camouflage packets\"); ssh_pkt_defersend(ssh); sfree(randomstr); } else if (!(ssh->remote_bugs & BUG_NEEDS_SSH1_PLAIN_PASSWORD)) { \/* * The server can't deal with SSH1_MSG_IGNORE * but can deal with padded passwords, so we * can use the secondary defence. *\/ char string[64]; char *ss; int len; len = strlen(s->cur_prompt->prompts[0]->result); if (len < sizeof(string)) { ss = string; strcpy(string, s->cur_prompt->prompts[0]->result); len++; \/* cover the zero byte *\/ while (len < sizeof(string)) { string[len++] = (char) random_byte(); } } else { ss = s->cur_prompt->prompts[0]->result; } logevent(\"Sending length-padded password\"); send_packet(ssh, s->pwpkt_type, PKT_INT, len, PKT_DATA, ss, len, PKT_END); } else { \/* * The server is believed unable to cope with * any of our password camouflage methods. *\/ int len; len = strlen(s->cur_prompt->prompts[0]->result); logevent(\"Sending unpadded password\"); send_packet(ssh, s->pwpkt_type, PKT_INT, len, PKT_DATA, s->cur_prompt->prompts[0]->result, len, PKT_END); } } else { send_packet(ssh, s->pwpkt_type, PKT_STR, s->cur_prompt->prompts[0]->result, PKT_END); } logevent(\"Sent password\"); free_prompts(s->cur_prompt); crWaitUntil(pktin); if (pktin->type == SSH1_SMSG_FAILURE) { if (flags & FLAG_VERBOSE) c_write_str(ssh, \"Access denied\\r\\n\"); logevent(\"Authentication refused\"); } else if (pktin->type != SSH1_SMSG_SUCCESS) { bombout((\"Strange packet received, type %d\", pktin->type)); crStop(0); } } \/* Clear up *\/ if (s->publickey_blob) { sfree(s->publickey_blob); sfree(s->publickey_comment); } logevent(\"Authentication successful\"); crFinish(1); } static void ssh_channel_try_eof(struct ssh_channel *c) { Ssh ssh = c->ssh; assert(c->pending_eof); \/* precondition for calling us *\/ if (c->halfopen) return; \/* can't close: not even opened yet *\/ if (ssh->version == 2 && bufchain_size(&c->v.v2.outbuffer) > 0) return; \/* can't send EOF: pending outgoing data *\/ c->pending_eof = FALSE; \/* we're about to send it *\/ if (ssh->version == 1) { send_packet(ssh, SSH1_MSG_CHANNEL_CLOSE, PKT_INT, c->remoteid, PKT_END); c->closes |= CLOSES_SENT_EOF; } else { struct Packet *pktout; pktout = ssh2_pkt_init(SSH2_MSG_CHANNEL_EOF); ssh2_pkt_adduint32(pktout, c->remoteid); ssh2_pkt_send(ssh, pktout); c->closes |= CLOSES_SENT_EOF; ssh2_channel_check_close(c); } } Conf *sshfwd_get_conf(struct ssh_channel *c) { Ssh ssh = c->ssh; return ssh->conf; } void sshfwd_write_eof(struct ssh_channel *c) { Ssh ssh = c->ssh; if (ssh->state == SSH_STATE_CLOSED) return; if (c->closes & CLOSES_SENT_EOF) return; c->pending_eof = TRUE; ssh_channel_try_eof(c); } void sshfwd_unclean_close(struct ssh_channel *c, const char *err) { Ssh ssh = c->ssh; char *reason; if (ssh->state == SSH_STATE_CLOSED) return; reason = dupprintf(\"due to local error: %s\", err); ssh_channel_close_local(c, reason); sfree(reason); c->pending_eof = FALSE; \/* this will confuse a zombie channel *\/ ssh2_channel_check_close(c); } int sshfwd_write(struct ssh_channel *c, char *buf, int len) { Ssh ssh = c->ssh; if (ssh->state == SSH_STATE_CLOSED) return 0; return ssh_send_channel_data(c, buf, len); } void sshfwd_unthrottle(struct ssh_channel *c, int bufsize) { Ssh ssh = c->ssh; if (ssh->state == SSH_STATE_CLOSED) return; ssh_channel_unthrottle(c, bufsize); } static void ssh_queueing_handler(Ssh ssh, struct Packet *pktin) { struct queued_handler *qh = ssh->qhead; assert(qh != NULL); assert(pktin->type == qh->msg1 || pktin->type == qh->msg2); if (qh->msg1 > 0) { assert(ssh->packet_dispatch[qh->msg1] == ssh_queueing_handler); ssh->packet_dispatch[qh->msg1] = ssh->q_saved_handler1; } if (qh->msg2 > 0) { assert(ssh->packet_dispatch[qh->msg2] == ssh_queueing_handler); ssh->packet_dispatch[qh->msg2] = ssh->q_saved_handler2; } if (qh->next) { ssh->qhead = qh->next; if (ssh->qhead->msg1 > 0) { ssh->q_saved_handler1 = ssh->packet_dispatch[ssh->qhead->msg1]; ssh->packet_dispatch[ssh->qhead->msg1] = ssh_queueing_handler; } if (ssh->qhead->msg2 > 0) { ssh->q_saved_handler2 = ssh->packet_dispatch[ssh->qhead->msg2]; ssh->packet_dispatch[ssh->qhead->msg2] = ssh_queueing_handler; } } else { ssh->qhead = ssh->qtail = NULL; } qh->handler(ssh, pktin, qh->ctx); sfree(qh); } static void ssh_queue_handler(Ssh ssh, int msg1, int msg2, chandler_fn_t handler, void *ctx) { struct queued_handler *qh; qh = snew(struct queued_handler); qh->msg1 = msg1; qh->msg2 = msg2; qh->handler = handler; qh->ctx = ctx; qh->next = NULL; if (ssh->qtail == NULL) { ssh->qhead = qh; if (qh->msg1 > 0) { ssh->q_saved_handler1 = ssh->packet_dispatch[ssh->qhead->msg1]; ssh->packet_dispatch[qh->msg1] = ssh_queueing_handler; } if (qh->msg2 > 0) { ssh->q_saved_handler2 = ssh->packet_dispatch[ssh->qhead->msg2]; ssh->packet_dispatch[qh->msg2] = ssh_queueing_handler; } } else { ssh->qtail->next = qh; } ssh->qtail = qh; } static void ssh_rportfwd_succfail(Ssh ssh, struct Packet *pktin, void *ctx) { struct ssh_rportfwd *rpf, *pf = (struct ssh_rportfwd *)ctx; if (pktin->type == (ssh->version == 1 ? SSH1_SMSG_SUCCESS : SSH2_MSG_REQUEST_SUCCESS)) { logeventf(ssh, \"Remote port forwarding from %s enabled\", pf->sportdesc); } else { logeventf(ssh, \"Remote port forwarding from %s refused\", pf->sportdesc); rpf = del234(ssh->rportfwds, pf); assert(rpf == pf); pf->pfrec->remote = NULL; free_rportfwd(pf); } } int ssh_alloc_sharing_rportfwd(Ssh ssh, const char *shost, int sport, void *share_ctx) { struct ssh_rportfwd *pf = snew(struct ssh_rportfwd); pf->dhost = NULL; pf->dport = 0; pf->share_ctx = share_ctx; pf->shost = dupstr(shost); pf->sport = sport; pf->sportdesc = NULL; if (!ssh->rportfwds) { assert(ssh->version == 2); ssh->rportfwds = newtree234(ssh_rportcmp_ssh2); } if (add234(ssh->rportfwds, pf) != pf) { sfree(pf->shost); sfree(pf); return FALSE; } return TRUE; } static void ssh_sharing_global_request_response(Ssh ssh, struct Packet *pktin, void *ctx) { share_got_pkt_from_server(ctx, pktin->type, pktin->body, pktin->length); } void ssh_sharing_queue_global_request(Ssh ssh, void *share_ctx) { ssh_queue_handler(ssh, SSH2_MSG_REQUEST_SUCCESS, SSH2_MSG_REQUEST_FAILURE, ssh_sharing_global_request_response, share_ctx); } static void ssh_setup_portfwd(Ssh ssh, Conf *conf) { struct ssh_portfwd *epf; int i; char *key, *val; if (!ssh->portfwds) { ssh->portfwds = newtree234(ssh_portcmp); } else { \/* * Go through the existing port forwardings and tag them * with status==DESTROY. Any that we want to keep will be * re-enabled (status==KEEP) as we go through the * configuration and find out which bits are the same as * they were before. *\/ struct ssh_portfwd *epf; int i; for (i = 0; (epf = index234(ssh->portfwds, i)) != NULL; i++) epf->status = DESTROY; } for (val = conf_get_str_strs(conf, CONF_portfwd, NULL, &key); val != NULL; val = conf_get_str_strs(conf, CONF_portfwd, key, &key)) { char *kp, *kp2, *vp, *vp2; char address_family, type; int sport,dport,sserv,dserv; char *sports, *dports, *saddr, *host; kp = key; address_family = 'A'; type = 'L'; if (*kp == 'A' || *kp == '4' || *kp == '6') address_family = *kp++; if (*kp == 'L' || *kp == 'R') type = *kp++; if ((kp2 = host_strchr(kp, ':')) != NULL) { \/* * There's a colon in the middle of the source port * string, which means that the part before it is * actually a source address. *\/ char *saddr_tmp = dupprintf(\"%.*s\", (int)(kp2 - kp), kp); saddr = host_strduptrim(saddr_tmp); sfree(saddr_tmp); sports = kp2+1; } else { saddr = NULL; sports = kp; } sport = atoi(sports); sserv = 0; if (sport == 0) { sserv = 1; sport = net_service_lookup(sports); if (!sport) { logeventf(ssh, \"Service lookup failed for source\" \" port \\\"%s\\\"\", sports); } } if (type == 'L' && !strcmp(val, \"D\")) { \/* dynamic forwarding *\/ host = NULL; dports = NULL; dport = -1; dserv = 0; type = 'D'; } else { \/* ordinary forwarding *\/ vp = val; vp2 = vp + host_strcspn(vp, \":\"); host = dupprintf(\"%.*s\", (int)(vp2 - vp), vp); if (*vp2) vp2++; dports = vp2; dport = atoi(dports); dserv = 0; if (dport == 0) { dserv = 1; dport = net_service_lookup(dports); if (!dport) { logeventf(ssh, \"Service lookup failed for destination\" \" port \\\"%s\\\"\", dports); } } } if (sport && dport) { \/* Set up a description of the source port. *\/ struct ssh_portfwd *pfrec, *epfrec; pfrec = snew(struct ssh_portfwd); pfrec->type = type; pfrec->saddr = saddr; pfrec->sserv = sserv ? dupstr(sports) : NULL; pfrec->sport = sport; pfrec->daddr = host; pfrec->dserv = dserv ? dupstr(dports) : NULL; pfrec->dport = dport; pfrec->local = NULL; pfrec->remote = NULL; pfrec->addressfamily = (address_family == '4' ? ADDRTYPE_IPV4 : address_family == '6' ? ADDRTYPE_IPV6 : ADDRTYPE_UNSPEC); epfrec = add234(ssh->portfwds, pfrec); if (epfrec != pfrec) { if (epfrec->status == DESTROY) { \/* * We already have a port forwarding up and running * with precisely these parameters. Hence, no need * to do anything; simply re-tag the existing one * as KEEP. *\/ epfrec->status = KEEP; } \/* * Anything else indicates that there was a duplicate * in our input, which we'll silently ignore. *\/ free_portfwd(pfrec); } else { pfrec->status = CREATE; } } else { sfree(saddr); sfree(host); } } \/* * Now go through and destroy any port forwardings which were * not re-enabled. *\/ for (i = 0; (epf = index234(ssh->portfwds, i)) != NULL; i++) if (epf->status == DESTROY) { char *message; message = dupprintf(\"%s port forwarding from %s%s%d\", epf->type == 'L' ? \"local\" : epf->type == 'R' ? \"remote\" : \"dynamic\", epf->saddr ? epf->saddr : \"\", epf->saddr ? \":\" : \"\", epf->sport); if (epf->type != 'D') { char *msg2 = dupprintf(\"%s to %s:%d\", message, epf->daddr, epf->dport); sfree(message); message = msg2; } logeventf(ssh, \"Cancelling %s\", message); sfree(message); \/* epf->remote or epf->local may be NULL if setting up a * forwarding failed. *\/ if (epf->remote) { struct ssh_rportfwd *rpf = epf->remote; struct Packet *pktout; \/* * Cancel the port forwarding at the server * end. *\/ if (ssh->version == 1) { \/* * We cannot cancel listening ports on the * server side in SSH-1! There's no message * to support it. Instead, we simply remove * the rportfwd record from the local end * so that any connections the server tries * to make on it are rejected. *\/ } else { pktout = ssh2_pkt_init(SSH2_MSG_GLOBAL_REQUEST); ssh2_pkt_addstring(pktout, \"cancel-tcpip-forward\"); ssh2_pkt_addbool(pktout, 0);\/* _don't_ want reply *\/ if (epf->saddr) { ssh2_pkt_addstring(pktout, epf->saddr); } else if (conf_get_int(conf, CONF_rport_acceptall)) { \/* XXX: rport_acceptall may not represent * what was used to open the original connection, * since it's reconfigurable. *\/ ssh2_pkt_addstring(pktout, \"\"); } else { ssh2_pkt_addstring(pktout, \"localhost\"); } ssh2_pkt_adduint32(pktout, epf->sport); ssh2_pkt_send(ssh, pktout); } del234(ssh->rportfwds, rpf); free_rportfwd(rpf); } else if (epf->local) { pfl_terminate(epf->local); } delpos234(ssh->portfwds, i); free_portfwd(epf); i--; \/* so we don't skip one in the list *\/ } \/* * And finally, set up any new port forwardings (status==CREATE). *\/ for (i = 0; (epf = index234(ssh->portfwds, i)) != NULL; i++) if (epf->status == CREATE) { char *sportdesc, *dportdesc; sportdesc = dupprintf(\"%s%s%s%s%d%s\", epf->saddr ? epf->saddr : \"\", epf->saddr ? \":\" : \"\", epf->sserv ? epf->sserv : \"\", epf->sserv ? \"(\" : \"\", epf->sport, epf->sserv ? \")\" : \"\"); if (epf->type == 'D') { dportdesc = NULL; } else { dportdesc = dupprintf(\"%s:%s%s%d%s\", epf->daddr, epf->dserv ? epf->dserv : \"\", epf->dserv ? \"(\" : \"\", epf->dport, epf->dserv ? \")\" : \"\"); } if (epf->type == 'L') { char *err = pfl_listen(epf->daddr, epf->dport, epf->saddr, epf->sport, ssh, conf, &epf->local, epf->addressfamily); logeventf(ssh, \"Local %sport %s forwarding to %s%s%s\", epf->addressfamily == ADDRTYPE_IPV4 ? \"IPv4 \" : epf->addressfamily == ADDRTYPE_IPV6 ? \"IPv6 \" : \"\", sportdesc, dportdesc, err ? \" failed: \" : \"\", err ? err : \"\"); if (err) sfree(err); } else if (epf->type == 'D') { char *err = pfl_listen(NULL, -1, epf->saddr, epf->sport, ssh, conf, &epf->local, epf->addressfamily); logeventf(ssh, \"Local %sport %s SOCKS dynamic forwarding%s%s\", epf->addressfamily == ADDRTYPE_IPV4 ? \"IPv4 \" : epf->addressfamily == ADDRTYPE_IPV6 ? \"IPv6 \" : \"\", sportdesc, err ? \" failed: \" : \"\", err ? err : \"\"); if (err) sfree(err); } else { struct ssh_rportfwd *pf; \/* * Ensure the remote port forwardings tree exists. *\/ if (!ssh->rportfwds) { if (ssh->version == 1) ssh->rportfwds = newtree234(ssh_rportcmp_ssh1); else ssh->rportfwds = newtree234(ssh_rportcmp_ssh2); } pf = snew(struct ssh_rportfwd); pf->share_ctx = NULL; pf->dhost = dupstr(epf->daddr); pf->dport = epf->dport; if (epf->saddr) { pf->shost = dupstr(epf->saddr); } else if (conf_get_int(conf, CONF_rport_acceptall)) { pf->shost = dupstr(\"\"); } else { pf->shost = dupstr(\"localhost\"); } pf->sport = epf->sport; if (add234(ssh->rportfwds, pf) != pf) { logeventf(ssh, \"Duplicate remote port forwarding to %s:%d\", epf->daddr, epf->dport); sfree(pf); } else { logeventf(ssh, \"Requesting remote port %s\" \" forward to %s\", sportdesc, dportdesc); pf->sportdesc = sportdesc; sportdesc = NULL; epf->remote = pf; pf->pfrec = epf; if (ssh->version == 1) { send_packet(ssh, SSH1_CMSG_PORT_FORWARD_REQUEST, PKT_INT, epf->sport, PKT_STR, epf->daddr, PKT_INT, epf->dport, PKT_END); ssh_queue_handler(ssh, SSH1_SMSG_SUCCESS, SSH1_SMSG_FAILURE, ssh_rportfwd_succfail, pf); } else { struct Packet *pktout; pktout = ssh2_pkt_init(SSH2_MSG_GLOBAL_REQUEST); ssh2_pkt_addstring(pktout, \"tcpip-forward\"); ssh2_pkt_addbool(pktout, 1);\/* want reply *\/ ssh2_pkt_addstring(pktout, pf->shost); ssh2_pkt_adduint32(pktout, pf->sport); ssh2_pkt_send(ssh, pktout); ssh_queue_handler(ssh, SSH2_MSG_REQUEST_SUCCESS, SSH2_MSG_REQUEST_FAILURE, ssh_rportfwd_succfail, pf); } } } sfree(sportdesc); sfree(dportdesc); } } static void ssh1_smsg_stdout_stderr_data(Ssh ssh, struct Packet *pktin) { char *string; int stringlen, bufsize; ssh_pkt_getstring(pktin, &string, &stringlen); if (string == NULL) { bombout((\"Incoming terminal data packet was badly formed\")); return; } bufsize = from_backend(ssh->frontend, pktin->type == SSH1_SMSG_STDERR_DATA, string, stringlen); if (!ssh->v1_stdout_throttling && bufsize > SSH1_BUFFER_LIMIT) { ssh->v1_stdout_throttling = 1; ssh_throttle_conn(ssh, +1); } } static void ssh1_smsg_x11_open(Ssh ssh, struct Packet *pktin) { \/* Remote side is trying to open a channel to talk to our * X-Server. Give them back a local channel number. *\/ struct ssh_channel *c; int remoteid = ssh_pkt_getuint32(pktin); logevent(\"Received X11 connect request\"); \/* Refuse if X11 forwarding is disabled. *\/ if (!ssh->X11_fwd_enabled) { send_packet(ssh, SSH1_MSG_CHANNEL_OPEN_FAILURE, PKT_INT, remoteid, PKT_END); logevent(\"Rejected X11 connect request\"); } else { c = snew(struct ssh_channel); c->ssh = ssh; ssh_channel_init(c); c->u.x11.xconn = x11_init(ssh->x11authtree, c, NULL, -1); c->remoteid = remoteid; c->halfopen = FALSE; c->type = CHAN_X11; \/* identify channel type *\/ send_packet(ssh, SSH1_MSG_CHANNEL_OPEN_CONFIRMATION, PKT_INT, c->remoteid, PKT_INT, c->localid, PKT_END); logevent(\"Opened X11 forward channel\"); } } static void ssh1_smsg_agent_open(Ssh ssh, struct Packet *pktin) { \/* Remote side is trying to open a channel to talk to our * agent. Give them back a local channel number. *\/ struct ssh_channel *c; int remoteid = ssh_pkt_getuint32(pktin); \/* Refuse if agent forwarding is disabled. *\/ if (!ssh->agentfwd_enabled) { send_packet(ssh, SSH1_MSG_CHANNEL_OPEN_FAILURE, PKT_INT, remoteid, PKT_END); } else { c = snew(struct ssh_channel); c->ssh = ssh; ssh_channel_init(c); c->remoteid = remoteid; c->halfopen = FALSE; c->type = CHAN_AGENT; \/* identify channel type *\/ c->u.a.lensofar = 0; c->u.a.message = NULL; c->u.a.pending = NULL; c->u.a.outstanding_requests = 0; send_packet(ssh, SSH1_MSG_CHANNEL_OPEN_CONFIRMATION, PKT_INT, c->remoteid, PKT_INT, c->localid, PKT_END); } } static void ssh1_msg_port_open(Ssh ssh, struct Packet *pktin) { \/* Remote side is trying to open a channel to talk to a * forwarded port. Give them back a local channel number. *\/ struct ssh_rportfwd pf, *pfp; int remoteid; int hostsize, port; char *host; char *err; remoteid = ssh_pkt_getuint32(pktin); ssh_pkt_getstring(pktin, &host, &hostsize); port = ssh_pkt_getuint32(pktin); pf.dhost = dupprintf(\"%.*s\", hostsize, NULLTOEMPTY(host)); pf.dport = port; pfp = find234(ssh->rportfwds, &pf, NULL); if (pfp == NULL) { logeventf(ssh, \"Rejected remote port open request for %s:%d\", pf.dhost, port); send_packet(ssh, SSH1_MSG_CHANNEL_OPEN_FAILURE, PKT_INT, remoteid, PKT_END); } else { struct ssh_channel *c = snew(struct ssh_channel); c->ssh = ssh; logeventf(ssh, \"Received remote port open request for %s:%d\", pf.dhost, port); err = pfd_connect(&c->u.pfd.pf, pf.dhost, port, c, ssh->conf, pfp->pfrec->addressfamily); if (err != NULL) { logeventf(ssh, \"Port open failed: %s\", err); sfree(err); sfree(c); send_packet(ssh, SSH1_MSG_CHANNEL_OPEN_FAILURE, PKT_INT, remoteid, PKT_END); } else { ssh_channel_init(c); c->remoteid = remoteid; c->halfopen = FALSE; c->type = CHAN_SOCKDATA; \/* identify channel type *\/ send_packet(ssh, SSH1_MSG_CHANNEL_OPEN_CONFIRMATION, PKT_INT, c->remoteid, PKT_INT, c->localid, PKT_END); logevent(\"Forwarded port opened successfully\"); } } sfree(pf.dhost); } static void ssh1_msg_channel_open_confirmation(Ssh ssh, struct Packet *pktin) { struct ssh_channel *c; c = ssh_channel_msg(ssh, pktin); if (c && c->type == CHAN_SOCKDATA) { c->remoteid = ssh_pkt_getuint32(pktin); c->halfopen = FALSE; c->throttling_conn = 0; pfd_confirm(c->u.pfd.pf); } if (c && c->pending_eof) { \/* * We have a pending close on this channel, * which we decided on before the server acked * the channel open. So now we know the * remoteid, we can close it again. *\/ ssh_channel_try_eof(c); } } c->remoteid = remoteid; c->halfopen = FALSE; c->type = CHAN_AGENT; \/* identify channel type *\/ c->u.a.pending = NULL; bufchain_init(&c->u.a.inbuffer); send_packet(ssh, SSH1_MSG_CHANNEL_OPEN_CONFIRMATION, PKT_INT, c->remoteid, PKT_INT, c->localid, PKT_END); del234(ssh->channels, c); sfree(c); } }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":15361,"total_token_length":16403,"max_tokens_setting":32768} +{"idx":206207,"input":"static MagickBooleanType WritePDFImage(const ImageInfo *image_info,Image *image, ExceptionInfo *exception) { #define CFormat \"\/Filter [ \/%s ]\\n\" #define ObjectsPerImage 14 #define ThrowPDFException(exception,message) \\ { \\ if (xref != (MagickOffsetType *) NULL) \\ xref=(MagickOffsetType *) RelinquishMagickMemory(xref); \\ ThrowWriterException((exception),(message)); \\ } DisableMSCWarning(4310) static const char XMPProfile[]= { \"\\n\" \"\\n\" \" \\n\" \" \\n\" \" %s<\/xap:ModifyDate>\\n\" \" %s<\/xap:CreateDate>\\n\" \" %s<\/xap:MetadataDate>\\n\" \" %s<\/xap:CreatorTool>\\n\" \" <\/rdf:Description>\\n\" \" \\n\" \" application\/pdf<\/dc:format>\\n\" \" \\n\" \" \\n\" \" %s<\/rdf:li>\\n\" \" <\/rdf:Alt>\\n\" \" <\/dc:title>\\n\" \" <\/rdf:Description>\\n\" \" \\n\" \" uuid:6ec119d7-7982-4f56-808d-dfe64f5b35cf<\/xapMM:DocumentID>\\n\" \" uuid:a79b99b4-6235-447f-9f6c-ec18ef7555cb<\/xapMM:InstanceID>\\n\" \" <\/rdf:Description>\\n\" \" \\n\" \" %s<\/pdf:Producer>\\n\" \" <\/rdf:Description>\\n\" \" \\n\" \" 3<\/pdfaid:part>\\n\" \" B<\/pdfaid:conformance>\\n\" \" <\/rdf:Description>\\n\" \" <\/rdf:RDF>\\n\" \"<\/x:xmpmeta>\\n\" \"\\n\" }, XMPProfileMagick[4]= { (char) 0xef, (char) 0xbb, (char) 0xbf, (char) 0x00 }; RestoreMSCWarning char basename[MagickPathExtent], buffer[MagickPathExtent], *escape, date[MagickPathExtent], **labels, page_geometry[MagickPathExtent], *url; CompressionType compression; const char *device, *option, *value; const StringInfo *profile; double pointsize; GeometryInfo geometry_info; Image *next, *tile_image; MagickBooleanType status; MagickOffsetType offset, scene, *xref; MagickSizeType number_pixels; MagickStatusType flags; PointInfo delta, resolution, scale; RectangleInfo geometry, media_info, page_info; register const Quantum *p; register unsigned char *q; register ssize_t i, x; size_t channels, imageListLength, info_id, length, object, pages_id, root_id, text_size, version; ssize_t count, page_count, y; struct tm utc_time; time_t seconds; unsigned char *pixels; \/* Open output image file. *\/ assert(image_info != (const ImageInfo *) NULL); assert(image_info->signature == MagickCoreSignature); assert(image != (Image *) NULL); assert(image->signature == MagickCoreSignature); if (image->debug != MagickFalse) (void) LogMagickEvent(TraceEvent,GetMagickModule(),\"%s\",image->filename); assert(exception != (ExceptionInfo *) NULL); assert(exception->signature == MagickCoreSignature); status=OpenBlob(image_info,image,WriteBinaryBlobMode,exception); if (status == MagickFalse) return(status); \/* Allocate X ref memory. *\/ xref=(MagickOffsetType *) AcquireQuantumMemory(2048UL,sizeof(*xref)); if (xref == (MagickOffsetType *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); (void) memset(xref,0,2048UL*sizeof(*xref)); \/* Write Info object. *\/ object=0; version=3; if (image_info->compression == JPEG2000Compression) version=(size_t) MagickMax(version,5); for (next=image; next != (Image *) NULL; next=GetNextImageInList(next)) if (next->alpha_trait != UndefinedPixelTrait) version=(size_t) MagickMax(version,4); if (LocaleCompare(image_info->magick,\"PDFA\") == 0) version=(size_t) MagickMax(version,6); profile=GetImageProfile(image,\"icc\"); if (profile != (StringInfo *) NULL) version=(size_t) MagickMax(version,7); (void) FormatLocaleString(buffer,MagickPathExtent,\"%%PDF-1.%.20g \\n\",(double) version); (void) WriteBlobString(image,buffer); if (LocaleCompare(image_info->magick,\"PDFA\") == 0) { (void) WriteBlobByte(image,'%'); (void) WriteBlobByte(image,0xe2); (void) WriteBlobByte(image,0xe3); (void) WriteBlobByte(image,0xcf); (void) WriteBlobByte(image,0xd3); (void) WriteBlobByte(image,'\\n'); } \/* Write Catalog object. *\/ xref[object++]=TellBlob(image); root_id=object; (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if (LocaleCompare(image_info->magick,\"PDFA\") != 0) (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Pages %.20g 0 R\\n\", (double) object+1); else { (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Metadata %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Pages %.20g 0 R\\n\", (double) object+2); } (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/Type \/Catalog\"); option=GetImageOption(image_info,\"pdf:page-direction\"); if ((option != (const char *) NULL) && (LocaleCompare(option,\"right-to-left\") == 0)) (void) WriteBlobString(image,\"\/ViewerPreferences<<\/PageDirection\/R2L>>\\n\"); (void) WriteBlobString(image,\"\\n\"); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); GetPathComponent(image->filename,BasePath,basename); if (LocaleCompare(image_info->magick,\"PDFA\") == 0) { char create_date[MagickPathExtent], modify_date[MagickPathExtent], timestamp[MagickPathExtent], xmp_profile[MagickPathExtent]; \/* Write XMP object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) WriteBlobString(image,\"\/Subtype \/XML\\n\"); *modify_date='\\0'; value=GetImageProperty(image,\"date:modify\",exception); if (value != (const char *) NULL) (void) CopyMagickString(modify_date,value,MagickPathExtent); *create_date='\\0'; value=GetImageProperty(image,\"date:create\",exception); if (value != (const char *) NULL) (void) CopyMagickString(create_date,value,MagickPathExtent); (void) FormatMagickTime(GetMagickTime(),MagickPathExtent,timestamp); url=(char *) MagickAuthoritativeURL; escape=EscapeParenthesis(basename); i=FormatLocaleString(xmp_profile,MagickPathExtent,XMPProfile, XMPProfileMagick,modify_date,create_date,timestamp,url,escape,url); escape=DestroyString(escape); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g\\n\", (double) i); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/Type \/Metadata\\n\"); (void) WriteBlobString(image,\">>\\nstream\\n\"); (void) WriteBlobString(image,xmp_profile); (void) WriteBlobString(image,\"\\nendstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); } \/* Write Pages object. *\/ xref[object++]=TellBlob(image); pages_id=object; (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) WriteBlobString(image,\"\/Type \/Pages\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Kids [ %.20g 0 R \", (double) object+1); (void) WriteBlobString(image,buffer); count=(ssize_t) (pages_id+ObjectsPerImage+1); page_count=1; if (image_info->adjoin != MagickFalse) { Image *kid_image; \/* Predict page object id's. *\/ kid_image=image; for ( ; GetNextImageInList(kid_image) != (Image *) NULL; count+=ObjectsPerImage) { page_count++; profile=GetImageProfile(kid_image,\"icc\"); if (profile != (StringInfo *) NULL) count+=2; (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 R \",(double) count); (void) WriteBlobString(image,buffer); kid_image=GetNextImageInList(kid_image); } xref=(MagickOffsetType *) ResizeQuantumMemory(xref,(size_t) count+2048UL, sizeof(*xref)); if (xref == (MagickOffsetType *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); } (void) WriteBlobString(image,\"]\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Count %.20g\\n\",(double) page_count); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); scene=0; imageListLength=GetImageListLength(image); do { MagickBooleanType has_icc_profile; profile=GetImageProfile(image,\"icc\"); has_icc_profile=(profile != (StringInfo *) NULL) ? MagickTrue : MagickFalse; compression=image->compression; if (image_info->compression != UndefinedCompression) compression=image_info->compression; switch (compression) { case FaxCompression: case Group4Compression: { if ((SetImageMonochrome(image,exception) == MagickFalse) || (image->alpha_trait != UndefinedPixelTrait)) compression=RLECompression; break; } #if !defined(MAGICKCORE_JPEG_DELEGATE) case JPEGCompression: { compression=RLECompression; (void) ThrowMagickException(exception,GetMagickModule(), MissingDelegateError,\"DelegateLibrarySupportNotBuiltIn\",\"`%s' (JPEG)\", image->filename); break; } #endif #if !defined(MAGICKCORE_LIBOPENJP2_DELEGATE) case JPEG2000Compression: { compression=RLECompression; (void) ThrowMagickException(exception,GetMagickModule(), MissingDelegateError,\"DelegateLibrarySupportNotBuiltIn\",\"`%s' (JP2)\", image->filename); break; } #endif #if !defined(MAGICKCORE_ZLIB_DELEGATE) case ZipCompression: { compression=RLECompression; (void) ThrowMagickException(exception,GetMagickModule(), MissingDelegateError,\"DelegateLibrarySupportNotBuiltIn\",\"`%s' (ZLIB)\", image->filename); break; } #endif case LZWCompression: { if (LocaleCompare(image_info->magick,\"PDFA\") == 0) compression=RLECompression; \/* LZW compression is forbidden *\/ break; } case NoCompression: { if (LocaleCompare(image_info->magick,\"PDFA\") == 0) compression=RLECompression; \/* ASCII 85 compression is forbidden *\/ break; } default: break; } if (compression == JPEG2000Compression) (void) TransformImageColorspace(image,sRGBColorspace,exception); \/* Scale relative to dots-per-inch. *\/ delta.x=DefaultResolution; delta.y=DefaultResolution; resolution.x=image->resolution.x; resolution.y=image->resolution.y; if ((resolution.x == 0.0) || (resolution.y == 0.0)) { flags=ParseGeometry(PSDensityGeometry,&geometry_info); resolution.x=geometry_info.rho; resolution.y=geometry_info.sigma; if ((flags & SigmaValue) == 0) resolution.y=resolution.x; } if (image_info->density != (char *) NULL) { flags=ParseGeometry(image_info->density,&geometry_info); resolution.x=geometry_info.rho; resolution.y=geometry_info.sigma; if ((flags & SigmaValue) == 0) resolution.y=resolution.x; } if (image->units == PixelsPerCentimeterResolution) { resolution.x=(double) ((size_t) (100.0*2.54*resolution.x+0.5)\/100.0); resolution.y=(double) ((size_t) (100.0*2.54*resolution.y+0.5)\/100.0); } SetGeometry(image,&geometry); (void) FormatLocaleString(page_geometry,MagickPathExtent,\"%.20gx%.20g\", (double) image->columns,(double) image->rows); if (image_info->page != (char *) NULL) (void) CopyMagickString(page_geometry,image_info->page,MagickPathExtent); else if ((image->page.width != 0) && (image->page.height != 0)) (void) FormatLocaleString(page_geometry,MagickPathExtent, \"%.20gx%.20g%+.20g%+.20g\",(double) image->page.width,(double) image->page.height,(double) image->page.x,(double) image->page.y); else if ((image->gravity != UndefinedGravity) && (LocaleCompare(image_info->magick,\"PDF\") == 0)) (void) CopyMagickString(page_geometry,PSPageGeometry, MagickPathExtent); (void) ConcatenateMagickString(page_geometry,\">\",MagickPathExtent); (void) ParseMetaGeometry(page_geometry,&geometry.x,&geometry.y, &geometry.width,&geometry.height); scale.x=(double) (geometry.width*delta.x)\/resolution.x; geometry.width=(size_t) floor(scale.x+0.5); scale.y=(double) (geometry.height*delta.y)\/resolution.y; geometry.height=(size_t) floor(scale.y+0.5); (void) ParseAbsoluteGeometry(page_geometry,&media_info); (void) ParseGravityGeometry(image,page_geometry,&page_info,exception); if (image->gravity != UndefinedGravity) { geometry.x=(-page_info.x); geometry.y=(ssize_t) (media_info.height+page_info.y-image->rows); } pointsize=12.0; if (image_info->pointsize != 0.0) pointsize=image_info->pointsize; text_size=0; value=GetImageProperty(image,\"label\",exception); if (value != (const char *) NULL) text_size=(size_t) (MultilineCensus(value)*pointsize+12); (void) text_size; \/* Write Page object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) WriteBlobString(image,\"\/Type \/Page\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Parent %.20g 0 R\\n\", (double) pages_id); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/Resources <<\\n\"); labels=(char **) NULL; value=GetImageProperty(image,\"label\",exception); if (value != (const char *) NULL) labels=StringToList(value); if (labels != (char **) NULL) { (void) FormatLocaleString(buffer,MagickPathExtent, \"\/Font << \/F%.20g %.20g 0 R >>\\n\",(double) image->scene,(double) object+4); (void) WriteBlobString(image,buffer); } (void) FormatLocaleString(buffer,MagickPathExtent, \"\/XObject << \/Im%.20g %.20g 0 R >>\\n\",(double) image->scene,(double) object+5); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/ProcSet %.20g 0 R >>\\n\", (double) object+3); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent, \"\/MediaBox [0 0 %g %g]\\n\",72.0*media_info.width\/resolution.x, 72.0*media_info.height\/resolution.y); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent, \"\/CropBox [0 0 %g %g]\\n\",72.0*media_info.width\/resolution.x, 72.0*media_info.height\/resolution.y); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Contents %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Thumb %.20g 0 R\\n\", (double) object+(has_icc_profile != MagickFalse ? 10 : 8)); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Contents object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); (void) WriteBlobString(image,\"q\\n\"); if (labels != (char **) NULL) for (i=0; labels[i] != (char *) NULL; i++) { (void) WriteBlobString(image,\"BT\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/F%.20g %g Tf\\n\", (double) image->scene,pointsize); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g %.20g Td\\n\", (double) geometry.x,(double) (geometry.y+geometry.height+i*pointsize+ 12)); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"(%s) Tj\\n\", labels[i]); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"ET\\n\"); labels[i]=DestroyString(labels[i]); } (void) FormatLocaleString(buffer,MagickPathExtent, \"%g 0 0 %g %.20g %.20g cm\\n\",scale.x,scale.y,(double) geometry.x, (double) geometry.y); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Im%.20g Do\\n\",(double) image->scene); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"Q\\n\"); offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Procset object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); if ((image->storage_class == DirectClass) || (image->colors > 256)) (void) CopyMagickString(buffer,\"[ \/PDF \/Text \/ImageC\",MagickPathExtent); else if ((compression == FaxCompression) || (compression == Group4Compression)) (void) CopyMagickString(buffer,\"[ \/PDF \/Text \/ImageB\",MagickPathExtent); else (void) CopyMagickString(buffer,\"[ \/PDF \/Text \/ImageI\",MagickPathExtent); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\" ]\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Font object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if (labels != (char **) NULL) { (void) WriteBlobString(image,\"\/Type \/Font\\n\"); (void) WriteBlobString(image,\"\/Subtype \/Type1\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Name \/F%.20g\\n\", (double) image->scene); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/BaseFont \/Helvetica\\n\"); (void) WriteBlobString(image,\"\/Encoding \/MacRomanEncoding\\n\"); labels=(char **) RelinquishMagickMemory(labels); } (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write XObject object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) WriteBlobString(image,\"\/Type \/XObject\\n\"); (void) WriteBlobString(image,\"\/Subtype \/Image\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Name \/Im%.20g\\n\", (double) image->scene); (void) WriteBlobString(image,buffer); switch (compression) { case NoCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"ASCII85Decode\"); break; } case JPEGCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"DCTDecode\"); if (image->colorspace != CMYKColorspace) break; (void) WriteBlobString(image,buffer); (void) CopyMagickString(buffer,\"\/Decode [1 0 1 0 1 0 1 0]\\n\", MagickPathExtent); break; } case JPEG2000Compression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"JPXDecode\"); if (image->colorspace != CMYKColorspace) break; (void) WriteBlobString(image,buffer); (void) CopyMagickString(buffer,\"\/Decode [1 0 1 0 1 0 1 0]\\n\", MagickPathExtent); break; } case LZWCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"LZWDecode\"); break; } case ZipCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"FlateDecode\"); break; } case FaxCompression: case Group4Compression: { (void) CopyMagickString(buffer,\"\/Filter [ \/CCITTFaxDecode ]\\n\", MagickPathExtent); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/DecodeParms [ << \" \"\/K %s \/BlackIs1 false \/Columns %.20g \/Rows %.20g >> ]\\n\",CCITTParam, (double) image->columns,(double) image->rows); break; } default: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"RunLengthDecode\"); break; } } (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Width %.20g\\n\",(double) image->columns); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Height %.20g\\n\",(double) image->rows); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/ColorSpace %.20g 0 R\\n\", (double) object+2); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/BitsPerComponent %d\\n\", (compression == FaxCompression) || (compression == Group4Compression) ? 1 : 8); (void) WriteBlobString(image,buffer); if (image->alpha_trait != UndefinedPixelTrait) { (void) FormatLocaleString(buffer,MagickPathExtent,\"\/SMask %.20g 0 R\\n\", (double) object+(has_icc_profile != MagickFalse ? 9 : 7)); (void) WriteBlobString(image,buffer); } (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); number_pixels=(MagickSizeType) image->columns*image->rows; if ((4*number_pixels) != (MagickSizeType) ((size_t) (4*number_pixels))) ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); if ((compression == FaxCompression) || (compression == Group4Compression) || ((image_info->type != TrueColorType) && (SetImageGray(image,exception) != MagickFalse))) { switch (compression) { case FaxCompression: case Group4Compression: { if (LocaleCompare(CCITTParam,\"0\") == 0) { (void) HuffmanEncodeImage(image_info,image,image,exception); break; } (void) Huffman2DEncodeImage(image_info,image,image,exception); break; } case JPEGCompression: { status=InjectImageBlob(image_info,image,image,\"jpeg\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case JPEG2000Compression: { status=InjectImageBlob(image_info,image,image,\"jp2\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump Runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { *q++=ScaleQuantumToChar(ClampToQuantum(GetPixelLuma(image,p))); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag,(MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar(ClampToQuantum( GetPixelLuma(image,p)))); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag,(MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } Ascii85Flush(image); break; } } } else if ((image->storage_class == DirectClass) || (image->colors > 256) || (compression == JPEGCompression) || (compression == JPEG2000Compression)) switch (compression) { case JPEGCompression: { status=InjectImageBlob(image_info,image,image,\"jpeg\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case JPEG2000Compression: { status=InjectImageBlob(image_info,image,image,\"jp2\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; length*=image->colorspace == CMYKColorspace ? 4UL : 3UL; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump runoffset encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { *q++=ScaleQuantumToChar(GetPixelRed(image,p)); *q++=ScaleQuantumToChar(GetPixelGreen(image,p)); *q++=ScaleQuantumToChar(GetPixelBlue(image,p)); if (image->colorspace == CMYKColorspace) *q++=ScaleQuantumToChar(GetPixelBlack(image,p)); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag,(MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed DirectColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar(GetPixelRed(image,p))); Ascii85Encode(image,ScaleQuantumToChar(GetPixelGreen(image,p))); Ascii85Encode(image,ScaleQuantumToChar(GetPixelBlue(image,p))); if (image->colorspace == CMYKColorspace) Ascii85Encode(image,ScaleQuantumToChar( GetPixelBlack(image,p))); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag,(MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } Ascii85Flush(image); break; } } else { \/* Dump number of colors and colormap. *\/ switch (compression) { case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump Runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { *q++=(unsigned char) GetPixelIndex(image,p); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { Ascii85Encode(image,(unsigned char) GetPixelIndex(image,p)); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } Ascii85Flush(image); break; } } } offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Colorspace object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); device=\"DeviceRGB\"; channels=0; if (image->colorspace == CMYKColorspace) { device=\"DeviceCMYK\"; channels=4; } else if ((compression == FaxCompression) || (compression == Group4Compression) || ((image_info->type != TrueColorType) && (SetImageGray(image,exception) != MagickFalse))) { device=\"DeviceGray\"; channels=1; } else if ((image->storage_class == DirectClass) || (image->colors > 256) || (compression == JPEGCompression) || (compression == JPEG2000Compression)) { device=\"DeviceRGB\"; channels=3; } profile=GetImageProfile(image,\"icc\"); if ((profile == (StringInfo *) NULL) || (channels == 0)) { if (channels != 0) (void) FormatLocaleString(buffer,MagickPathExtent,\"\/%s\\n\",device); else (void) FormatLocaleString(buffer,MagickPathExtent, \"[ \/Indexed \/%s %.20g %.20g 0 R ]\\n\",device,(double) image->colors- 1,(double) object+3); (void) WriteBlobString(image,buffer); } else { const unsigned char *p; \/* Write ICC profile. *\/ (void) FormatLocaleString(buffer,MagickPathExtent, \"[\/ICCBased %.20g 0 R]\\n\",(double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\", (double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"<<\\n\/N %.20g\\n\" \"\/Filter \/ASCII85Decode\\n\/Length %.20g 0 R\\n\/Alternate \/%s\\n>>\\n\" \"stream\\n\",(double) channels,(double) object+1,device); (void) WriteBlobString(image,buffer); offset=TellBlob(image); Ascii85Initialize(image); p=GetStringInfoDatum(profile); for (i=0; i < (ssize_t) GetStringInfoLength(profile); i++) Ascii85Encode(image,(unsigned char) *p++); Ascii85Flush(image); offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"endstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\", (double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); } (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Thumb object. *\/ SetGeometry(image,&geometry); (void) ParseMetaGeometry(\"106x106+0+0>\",&geometry.x,&geometry.y, &geometry.width,&geometry.height); tile_image=ThumbnailImage(image,geometry.width,geometry.height,exception); if (tile_image == (Image *) NULL) return(MagickFalse); xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); switch (compression) { case NoCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"ASCII85Decode\"); break; } case JPEGCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"DCTDecode\"); if (image->colorspace != CMYKColorspace) break; (void) WriteBlobString(image,buffer); (void) CopyMagickString(buffer,\"\/Decode [1 0 1 0 1 0 1 0]\\n\", MagickPathExtent); break; } case JPEG2000Compression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"JPXDecode\"); if (image->colorspace != CMYKColorspace) break; (void) WriteBlobString(image,buffer); (void) CopyMagickString(buffer,\"\/Decode [1 0 1 0 1 0 1 0]\\n\", MagickPathExtent); break; } case LZWCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"LZWDecode\"); break; } case ZipCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"FlateDecode\"); break; } case FaxCompression: case Group4Compression: { (void) CopyMagickString(buffer,\"\/Filter [ \/CCITTFaxDecode ]\\n\", MagickPathExtent); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/DecodeParms [ << \" \"\/K %s \/BlackIs1 false \/Columns %.20g \/Rows %.20g >> ]\\n\",CCITTParam, (double) tile_image->columns,(double) tile_image->rows); break; } default: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"RunLengthDecode\"); break; } } (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Width %.20g\\n\",(double) tile_image->columns); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Height %.20g\\n\",(double) tile_image->rows); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/ColorSpace %.20g 0 R\\n\", (double) object-(has_icc_profile != MagickFalse ? 3 : 1)); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/BitsPerComponent %d\\n\", (compression == FaxCompression) || (compression == Group4Compression) ? 1 : 8); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); number_pixels=(MagickSizeType) tile_image->columns*tile_image->rows; if ((compression == FaxCompression) || (compression == Group4Compression) || ((image_info->type != TrueColorType) && (SetImageGray(tile_image,exception) != MagickFalse))) { switch (compression) { case FaxCompression: case Group4Compression: { if (LocaleCompare(CCITTParam,\"0\") == 0) { (void) HuffmanEncodeImage(image_info,image,tile_image, exception); break; } (void) Huffman2DEncodeImage(image_info,image,tile_image,exception); break; } case JPEGCompression: { status=InjectImageBlob(image_info,image,tile_image,\"jpeg\", exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case JPEG2000Compression: { status=InjectImageBlob(image_info,image,tile_image,\"jp2\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) { tile_image=DestroyImage(tile_image); ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); } pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { *q++=ScaleQuantumToChar(ClampToQuantum(GetPixelLuma( tile_image,p))); p+=GetPixelChannels(tile_image); } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar(ClampToQuantum( GetPixelLuma(tile_image,p)))); p+=GetPixelChannels(tile_image); } } Ascii85Flush(image); break; } } } else if ((tile_image->storage_class == DirectClass) || (tile_image->colors > 256) || (compression == JPEGCompression) || (compression == JPEG2000Compression)) switch (compression) { case JPEGCompression: { status=InjectImageBlob(image_info,image,tile_image,\"jpeg\", exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case JPEG2000Compression: { status=InjectImageBlob(image_info,image,tile_image,\"jp2\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; length*=tile_image->colorspace == CMYKColorspace ? 4UL : 3UL; pixel_info=AcquireVirtualMemory(length,4*sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) { tile_image=DestroyImage(tile_image); ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); } pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { *q++=ScaleQuantumToChar(GetPixelRed(tile_image,p)); *q++=ScaleQuantumToChar(GetPixelGreen(tile_image,p)); *q++=ScaleQuantumToChar(GetPixelBlue(tile_image,p)); if (tile_image->colorspace == CMYKColorspace) *q++=ScaleQuantumToChar(GetPixelBlack(tile_image,p)); p+=GetPixelChannels(tile_image); } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed DirectColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar( GetPixelRed(tile_image,p))); Ascii85Encode(image,ScaleQuantumToChar( GetPixelGreen(tile_image,p))); Ascii85Encode(image,ScaleQuantumToChar( GetPixelBlue(tile_image,p))); if (image->colorspace == CMYKColorspace) Ascii85Encode(image,ScaleQuantumToChar( GetPixelBlack(tile_image,p))); p+=GetPixelChannels(tile_image); } } Ascii85Flush(image); break; } } else { \/* Dump number of colors and colormap. *\/ switch (compression) { case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) { tile_image=DestroyImage(tile_image); ThrowPDFException(ResourceLimitError, \"MemoryAllocationFailed\"); } pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { *q++=(unsigned char) GetPixelIndex(tile_image,p); p+=GetPixelChannels(tile_image); } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { Ascii85Encode(image,(unsigned char) ((ssize_t) GetPixelIndex(tile_image,p))); p+=GetPixelChannels(image); } } Ascii85Flush(image); break; } } } tile_image=DestroyImage(tile_image); offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if ((image->storage_class == DirectClass) || (image->colors > 256) || (compression == FaxCompression) || (compression == Group4Compression)) (void) WriteBlobString(image,\">>\\n\"); else { \/* Write Colormap object. *\/ if (compression == NoCompression) (void) WriteBlobString(image,\"\/Filter [ \/ASCII85Decode ]\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); if (compression == NoCompression) Ascii85Initialize(image); for (i=0; i < (ssize_t) image->colors; i++) { if (compression == NoCompression) { Ascii85Encode(image,ScaleQuantumToChar(ClampToQuantum( image->colormap[i].red))); Ascii85Encode(image,ScaleQuantumToChar(ClampToQuantum( image->colormap[i].green))); Ascii85Encode(image,ScaleQuantumToChar(ClampToQuantum( image->colormap[i].blue))); continue; } (void) WriteBlobByte(image,ScaleQuantumToChar( ClampToQuantum(image->colormap[i].red))); (void) WriteBlobByte(image,ScaleQuantumToChar( ClampToQuantum(image->colormap[i].green))); (void) WriteBlobByte(image,ScaleQuantumToChar( ClampToQuantum(image->colormap[i].blue))); } if (compression == NoCompression) Ascii85Flush(image); offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); } (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write softmask object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if (image->alpha_trait == UndefinedPixelTrait) (void) WriteBlobString(image,\">>\\n\"); else { (void) WriteBlobString(image,\"\/Type \/XObject\\n\"); (void) WriteBlobString(image,\"\/Subtype \/Image\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Name \/Ma%.20g\\n\", (double) image->scene); (void) WriteBlobString(image,buffer); switch (compression) { case NoCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"ASCII85Decode\"); break; } case LZWCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"LZWDecode\"); break; } case ZipCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"FlateDecode\"); break; } default: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"RunLengthDecode\"); break; } } (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Width %.20g\\n\", (double) image->columns); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Height %.20g\\n\", (double) image->rows); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/ColorSpace \/DeviceGray\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent, \"\/BitsPerComponent %d\\n\",(compression == FaxCompression) || (compression == Group4Compression) ? 1 : 8); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); number_pixels=(MagickSizeType) image->columns*image->rows; switch (compression) { case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,4*sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) { image=DestroyImage(image); ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); } pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump Runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { *q++=ScaleQuantumToChar(GetPixelAlpha(image,p)); p+=GetPixelChannels(image); } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar(GetPixelAlpha(image,p))); p+=GetPixelChannels(image); } } Ascii85Flush(image); break; } } offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); } (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); if (GetNextImageInList(image) == (Image *) NULL) break; image=SyncNextImageInList(image); status=SetImageProgress(image,SaveImagesTag,scene++,imageListLength); if (status == MagickFalse) break; } while (image_info->adjoin != MagickFalse); \/* Write Metadata object. *\/ xref[object++]=TellBlob(image); info_id=object; (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if (LocaleCompare(image_info->magick,\"PDFA\") == 0) { escape=EscapeParenthesis(basename); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Title (%s)\\n\", escape); escape=DestroyString(escape); } else { wchar_t *utf16; utf16=ConvertUTF8ToUTF16((unsigned char *) basename,&length); if (utf16 != (wchar_t *) NULL) { unsigned char hex_digits[16]; hex_digits[0]='0'; hex_digits[1]='1'; hex_digits[2]='2'; hex_digits[3]='3'; hex_digits[4]='4'; hex_digits[5]='5'; hex_digits[6]='6'; hex_digits[7]='7'; hex_digits[8]='8'; hex_digits[9]='9'; hex_digits[10]='A'; hex_digits[11]='B'; hex_digits[12]='C'; hex_digits[13]='D'; hex_digits[14]='E'; hex_digits[15]='F'; (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Title > 4) & 0x0f]); (void) WriteBlobByte(image,hex_digits[utf16[i] & 0x0f]); } (void) FormatLocaleString(buffer,MagickPathExtent,\">\\n\"); utf16=(wchar_t *) RelinquishMagickMemory(utf16); } } (void) WriteBlobString(image,buffer); seconds=GetMagickTime(); GetMagickUTCtime(&seconds,&utc_time); (void) FormatLocaleString(date,MagickPathExtent,\"D:%04d%02d%02d%02d%02d%02d\", utc_time.tm_year+1900,utc_time.tm_mon+1,utc_time.tm_mday, utc_time.tm_hour,utc_time.tm_min,utc_time.tm_sec); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/CreationDate (%s)\\n\", date); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/ModDate (%s)\\n\",date); (void) WriteBlobString(image,buffer); url=(char *) MagickAuthoritativeURL; escape=EscapeParenthesis(url); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Producer (%s)\\n\",escape); escape=DestroyString(escape); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Xref object. *\/ offset=TellBlob(image)-xref[0]+ (LocaleCompare(image_info->magick,\"PDFA\") == 0 ? 6 : 0)+10; (void) WriteBlobString(image,\"xref\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"0 %.20g\\n\",(double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"0000000000 65535 f \\n\"); for (i=0; i < (ssize_t) object; i++) { (void) FormatLocaleString(buffer,MagickPathExtent,\"%010lu 00000 n \\n\", (unsigned long) xref[i]); (void) WriteBlobString(image,buffer); } (void) WriteBlobString(image,\"trailer\\n\"); (void) WriteBlobString(image,\"<<\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Size %.20g\\n\",(double) object+1); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Info %.20g 0 R\\n\",(double) info_id); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Root %.20g 0 R\\n\",(double) root_id); (void) WriteBlobString(image,buffer); (void) SignatureImage(image,exception); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/ID [<%s> <%s>]\\n\", GetImageProperty(image,\"signature\",exception), GetImageProperty(image,\"signature\",exception)); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"startxref\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"%%EOF\\n\"); xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickTrue); }","output":{"is_vulnerable":true,"vulnerability_types":["Integer Overflow or Wraparound"],"explanation":"In RestoreMSCWarning() of \/coders\/pdf.c there are several areas where calls to GetPixelIndex() could result in values outside the range of representable for the unsigned char type. The patch casts the return value of GetPixelIndex() to ssize_t type to avoid this bug. This undefined behavior could be triggered when ImageMagick processes a crafted pdf file. Red Hat Product Security marked this as Low severity because although it could potentially lead to an impact to application availability, no specific impact was demonstrated in this case. This flaw affects ImageMagick versions prior to 7.0.9-0.","severity_level":"NoInfo","cwe":["CWE-190"],"cve":"CVE-2020-27771"},"code_token_length":15704,"total_token_length":16746,"max_tokens_setting":32768} +{"idx":204657,"input":"static MagickBooleanType WriteOnePNGImage(MngInfo *mng_info, const ImageInfo *IMimage_info,Image *IMimage,ExceptionInfo *exception) { char im_vers[32], libpng_runv[32], libpng_vers[32], zlib_runv[32], zlib_vers[32]; Image *image; ImageInfo *image_info; char *name, s[2]; const char *property, *value; const StringInfo *profile; int num_passes, pass, ping_wrote_caNv; png_byte ping_trans_alpha[256]; png_color palette[257]; png_color_16 ping_background, ping_trans_color; png_info *ping_info; png_struct *ping; png_uint_32 ping_height, ping_width; ssize_t y; MagickBooleanType image_matte, logging, matte, ping_have_blob, ping_have_cheap_transparency, ping_have_color, ping_have_non_bw, ping_have_PLTE, ping_have_bKGD, ping_have_eXIf, ping_have_iCCP, ping_have_pHYs, ping_have_sRGB, ping_have_tRNS, ping_exclude_bKGD, ping_exclude_cHRM, ping_exclude_date, \/* ping_exclude_EXIF, *\/ ping_exclude_eXIf, ping_exclude_gAMA, ping_exclude_iCCP, \/* ping_exclude_iTXt, *\/ ping_exclude_oFFs, ping_exclude_pHYs, ping_exclude_sRGB, ping_exclude_tEXt, ping_exclude_tIME, \/* ping_exclude_tRNS, *\/ ping_exclude_caNv, ping_exclude_zCCP, \/* hex-encoded iCCP *\/ ping_exclude_zTXt, ping_preserve_colormap, ping_preserve_iCCP, ping_need_colortype_warning, status, tried_332, tried_333, tried_444; MemoryInfo *volatile pixel_info; QuantumInfo *quantum_info; PNGErrorInfo error_info; register ssize_t i, x; unsigned char *ping_pixels; volatile int image_colors, ping_bit_depth, ping_color_type, ping_interlace_method, ping_compression_method, ping_filter_method, ping_num_trans; volatile size_t image_depth, old_bit_depth; size_t quality, rowbytes, save_image_depth; int j, number_colors, number_opaque, number_semitransparent, number_transparent, ping_pHYs_unit_type; png_uint_32 ping_pHYs_x_resolution, ping_pHYs_y_resolution; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter WriteOnePNGImage()\"); image = CloneImage(IMimage,0,0,MagickFalse,exception); if (image == (Image *) NULL) return(MagickFalse); image_info=(ImageInfo *) CloneImageInfo(IMimage_info); \/* Define these outside of the following \"if logging()\" block so they will * show in debuggers. *\/ *im_vers='\\0'; (void) ConcatenateMagickString(im_vers, MagickLibVersionText,MagickPathExtent); (void) ConcatenateMagickString(im_vers, MagickLibAddendum,MagickPathExtent); *libpng_vers='\\0'; (void) ConcatenateMagickString(libpng_vers, PNG_LIBPNG_VER_STRING,32); *libpng_runv='\\0'; (void) ConcatenateMagickString(libpng_runv, png_get_libpng_ver(NULL),32); *zlib_vers='\\0'; (void) ConcatenateMagickString(zlib_vers, ZLIB_VERSION,32); *zlib_runv='\\0'; (void) ConcatenateMagickString(zlib_runv, zlib_version,32); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" IM version = %s\", im_vers); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Libpng version = %s\", libpng_vers); if (LocaleCompare(libpng_vers,libpng_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" running with %s\", libpng_runv); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Zlib version = %s\", zlib_vers); if (LocaleCompare(zlib_vers,zlib_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" running with %s\", zlib_runv); } } \/* Initialize some stuff *\/ ping_bit_depth=0, ping_color_type=0, ping_interlace_method=0, ping_compression_method=0, ping_filter_method=0, ping_num_trans = 0; ping_background.red = 0; ping_background.green = 0; ping_background.blue = 0; ping_background.gray = 0; ping_background.index = 0; ping_trans_color.red=0; ping_trans_color.green=0; ping_trans_color.blue=0; ping_trans_color.gray=0; ping_pHYs_unit_type = 0; ping_pHYs_x_resolution = 0; ping_pHYs_y_resolution = 0; ping_have_blob=MagickFalse; ping_have_cheap_transparency=MagickFalse; ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; ping_have_PLTE=MagickFalse; ping_have_bKGD=MagickFalse; ping_have_eXIf=MagickTrue; ping_have_iCCP=MagickFalse; ping_have_pHYs=MagickFalse; ping_have_sRGB=MagickFalse; ping_have_tRNS=MagickFalse; ping_exclude_bKGD=mng_info->ping_exclude_bKGD; ping_exclude_caNv=mng_info->ping_exclude_caNv; ping_exclude_cHRM=mng_info->ping_exclude_cHRM; ping_exclude_date=mng_info->ping_exclude_date; ping_exclude_eXIf=mng_info->ping_exclude_eXIf; ping_exclude_gAMA=mng_info->ping_exclude_gAMA; ping_exclude_iCCP=mng_info->ping_exclude_iCCP; \/* ping_exclude_iTXt=mng_info->ping_exclude_iTXt; *\/ ping_exclude_oFFs=mng_info->ping_exclude_oFFs; ping_exclude_pHYs=mng_info->ping_exclude_pHYs; ping_exclude_sRGB=mng_info->ping_exclude_sRGB; ping_exclude_tEXt=mng_info->ping_exclude_tEXt; ping_exclude_tIME=mng_info->ping_exclude_tIME; \/* ping_exclude_tRNS=mng_info->ping_exclude_tRNS; *\/ ping_exclude_zCCP=mng_info->ping_exclude_zCCP; \/* hex-encoded iCCP in zTXt *\/ ping_exclude_zTXt=mng_info->ping_exclude_zTXt; ping_preserve_colormap = mng_info->ping_preserve_colormap; ping_preserve_iCCP = mng_info->ping_preserve_iCCP; ping_need_colortype_warning = MagickFalse; \/* Recognize the ICC sRGB profile and convert it to the sRGB chunk, * i.e., eliminate the ICC profile and set image->rendering_intent. * Note that this will not involve any changes to the actual pixels * but merely passes information to applications that read the resulting * PNG image. * * To do: recognize other variants of the sRGB profile, using the CRC to * verify all recognized variants including the 7 already known. * * Work around libpng16+ rejecting some \"known invalid sRGB profiles\". * * Use something other than image->rendering_intent to record the fact * that the sRGB profile was found. * * Record the ICC version (currently v2 or v4) of the incoming sRGB ICC * profile. Record the Blackpoint Compensation, if any. *\/ if (ping_exclude_sRGB == MagickFalse && ping_preserve_iCCP == MagickFalse) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { int icheck, got_crc=0; png_uint_32 length, profile_crc=0; unsigned char *data; length=(png_uint_32) GetStringInfoLength(profile); for (icheck=0; sRGB_info[icheck].len > 0; icheck++) { if (length == sRGB_info[icheck].len) { if (got_crc == 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got a %lu-byte ICC profile (potentially sRGB)\", (unsigned long) length); data=GetStringInfoDatum(profile); profile_crc=crc32(0,data,length); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" with crc=%8x\",(unsigned int) profile_crc); got_crc++; } if (profile_crc == sRGB_info[icheck].crc) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" It is sRGB with rendering intent = %s\", Magick_RenderingIntentString_from_PNG_RenderingIntent( sRGB_info[icheck].intent)); if (image->rendering_intent==UndefinedIntent) { image->rendering_intent= Magick_RenderingIntent_from_PNG_RenderingIntent( sRGB_info[icheck].intent); } ping_exclude_iCCP = MagickTrue; ping_exclude_zCCP = MagickTrue; ping_have_sRGB = MagickTrue; break; } } } if (sRGB_info[icheck].len == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got %lu-byte ICC profile not recognized as sRGB\", (unsigned long) length); } } name=GetNextImageProfile(image); } } number_opaque = 0; number_semitransparent = 0; number_transparent = 0; if (logging != MagickFalse) { if (image->storage_class == UndefinedClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=UndefinedClass\"); if (image->storage_class == DirectClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=DirectClass\"); if (image->storage_class == PseudoClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=PseudoClass\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), image->taint ? \" image->taint=MagickTrue\": \" image->taint=MagickFalse\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->gamma=%g\", image->gamma); } if (image->storage_class == PseudoClass && (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (mng_info->write_png_colortype != 1 && mng_info->write_png_colortype != 5))) { (void) SyncImage(image,exception); image->storage_class = DirectClass; } if (ping_preserve_colormap == MagickFalse) { if ((image->storage_class != PseudoClass) && (image->colormap != (PixelInfo *) NULL)) { \/* Free the bogus colormap; it can cause trouble later *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Freeing bogus colormap\"); image->colormap=(PixelInfo *) RelinquishMagickMemory( image->colormap); } } if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) (void) TransformImageColorspace(image,sRGBColorspace,exception); \/* Sometimes we get PseudoClass images whose RGB values don't match the colors in the colormap. This code syncs the RGB values. *\/ image->depth=GetImageQuantumDepth(image,MagickFalse); if (image->depth <= 8 && image->taint && image->storage_class == PseudoClass) (void) SyncImage(image,exception); #if (MAGICKCORE_QUANTUM_DEPTH == 8) if (image->depth > 8) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reducing PNG bit depth to 8 since this is a Q8 build.\"); image->depth=8; } #endif \/* Respect the -depth option *\/ if (image->depth < 4) { register Quantum *r; if (image->depth > 2) { \/* Scale to 4-bit *\/ LBR04PacketRGBA(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR04PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR04PacketRGBA(image->colormap[i]); } } } else if (image->depth > 1) { \/* Scale to 2-bit *\/ LBR02PacketRGBA(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR02PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR02PacketRGBA(image->colormap[i]); } } } else { \/* Scale to 1-bit *\/ LBR01PacketRGBA(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR01PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR01PacketRGBA(image->colormap[i]); } } } } \/* To do: set to next higher multiple of 8 *\/ if (image->depth < 8) image->depth=8; #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy *\/ if (image->depth > 8) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (image->depth == 16 && mng_info->write_png_depth != 16) if (mng_info->write_png8 || LosslessReduceDepthOK(image,exception) != MagickFalse) image->depth = 8; #endif image_colors = (int) image->colors; number_opaque = (int) image->colors; number_transparent = 0; number_semitransparent = 0; if (mng_info->write_png_colortype && (mng_info->write_png_colortype > 4 || (mng_info->write_png_depth >= 8 && mng_info->write_png_colortype < 4 && image->alpha_trait == UndefinedPixelTrait))) { \/* Avoid the expensive BUILD_PALETTE operation if we're sure that we * are not going to need the result. *\/ if (mng_info->write_png_colortype == 1 || mng_info->write_png_colortype == 5) ping_have_color=MagickFalse; if (image->alpha_trait != UndefinedPixelTrait) { number_transparent = 2; number_semitransparent = 1; } } if (mng_info->write_png_colortype < 7) { \/* BUILD_PALETTE * * Normally we run this just once, but in the case of writing PNG8 * we reduce the transparency to binary and run again, then if there * are still too many colors we reduce to a simple 4-4-4-1, then 3-3-3-1 * RGBA palette and run again, and then to a simple 3-3-2-1 RGBA * palette. Then (To do) we take care of a final reduction that is only * needed if there are still 256 colors present and one of them has both * transparent and opaque instances. *\/ tried_332 = MagickFalse; tried_333 = MagickFalse; tried_444 = MagickFalse; if (image->depth != GetImageDepth(image,exception)) (void) SetImageDepth(image,image->depth,exception); for (j=0; j<6; j++) { \/* * Sometimes we get DirectClass images that have 256 colors or fewer. * This code will build a colormap. * * Also, sometimes we get PseudoClass images with an out-of-date * colormap. This code will replace the colormap with a new one. * Sometimes we get PseudoClass images that have more than 256 colors. * This code will delete the colormap and change the image to * DirectClass. * * If image->alpha_trait is MagickFalse, we ignore the alpha channel * even though it sometimes contains left-over non-opaque values. * * Also we gather some information (number of opaque, transparent, * and semitransparent pixels, and whether the image has any non-gray * pixels or only black-and-white pixels) that we might need later. * * Even if the user wants to force GrayAlpha or RGBA (colortype 4 or 6) * we need to check for bogus non-opaque values, at least. *\/ int n; PixelInfo opaque[260], semitransparent[260], transparent[260]; register const Quantum *r; register Quantum *q; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter BUILD_PALETTE:\"); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->columns=%.20g\",(double) image->columns); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->rows=%.20g\",(double) image->rows); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->alpha_trait=%.20g\",(double) image->alpha_trait); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); if (image->storage_class == PseudoClass && image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Original colormap:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,alpha)\"); for (i=0; i < 256; i++) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } for (i=image->colors - 10; i < (ssize_t) image->colors; i++) { if (i > 255) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } } } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\",(int) image->colors); if (image->colors == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" (zero means unknown)\"); if (ping_preserve_colormap == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Regenerate the colormap\"); } image_colors=0; number_opaque = 0; number_semitransparent = 0; number_transparent = 0; for (y=0; y < (ssize_t) image->rows; y++) { r=GetVirtualPixels(image,0,y,image->columns,1,exception); if (r == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (image->alpha_trait == UndefinedPixelTrait || GetPixelAlpha(image,r) == OpaqueAlpha) { if (number_opaque < 259) { if (number_opaque == 0) { GetPixelInfoPixel(image,r,opaque); opaque[0].alpha=OpaqueAlpha; number_opaque=1; } for (i=0; i< (ssize_t) number_opaque; i++) { if (IsColorEqual(image,r,opaque+i)) break; } if (i == (ssize_t) number_opaque && number_opaque < 259) { number_opaque++; GetPixelInfoPixel(image,r,opaque+i); opaque[i].alpha=OpaqueAlpha; } } } else if (GetPixelAlpha(image,r) == TransparentAlpha) { if (number_transparent < 259) { if (number_transparent == 0) { GetPixelInfoPixel(image,r,transparent); ping_trans_color.red=(unsigned short) GetPixelRed(image,r); ping_trans_color.green=(unsigned short) GetPixelGreen(image,r); ping_trans_color.blue=(unsigned short) GetPixelBlue(image,r); ping_trans_color.gray=(unsigned short) GetPixelGray(image,r); number_transparent = 1; } for (i=0; i< (ssize_t) number_transparent; i++) { if (IsColorEqual(image,r,transparent+i)) break; } if (i == (ssize_t) number_transparent && number_transparent < 259) { number_transparent++; GetPixelInfoPixel(image,r,transparent+i); } } } else { if (number_semitransparent < 259) { if (number_semitransparent == 0) { GetPixelInfoPixel(image,r,semitransparent); number_semitransparent = 1; } for (i=0; i< (ssize_t) number_semitransparent; i++) { if (IsColorEqual(image,r,semitransparent+i) && GetPixelAlpha(image,r) == semitransparent[i].alpha) break; } if (i == (ssize_t) number_semitransparent && number_semitransparent < 259) { number_semitransparent++; GetPixelInfoPixel(image,r,semitransparent+i); } } } r+=GetPixelChannels(image); } } if (mng_info->write_png8 == MagickFalse && ping_exclude_bKGD == MagickFalse) { \/* Add the background color to the palette, if it * isn't already there. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Check colormap for background (%d,%d,%d)\", (int) image->background_color.red, (int) image->background_color.green, (int) image->background_color.blue); } if (number_opaque < 259) { for (i=0; ibackground_color.red && opaque[i].green == image->background_color.green && opaque[i].blue == image->background_color.blue) break; } if (i == number_opaque) { opaque[i] = image->background_color; ping_background.index = i; number_opaque++; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\",(int) i); } } } else if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in the colormap to add background color\"); } image_colors=number_opaque+number_transparent+number_semitransparent; if (logging != MagickFalse) { if (image_colors > 256) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has more than 256 colors\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has %d colors\",image_colors); } if (ping_preserve_colormap != MagickFalse) break; if (mng_info->write_png_colortype != 7) \/* We won't need this info *\/ { ping_have_color=MagickFalse; ping_have_non_bw=MagickFalse; if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"incompatible colorspace\"); ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; } if(image_colors > 256) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; r=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(image,r) != GetPixelGreen(image,r) || GetPixelRed(image,r) != GetPixelBlue(image,r)) { ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; break; } r+=GetPixelChannels(image); } if (ping_have_color != MagickFalse) break; \/* Worst case is black-and-white; we are looking at every * pixel twice. *\/ if (ping_have_non_bw == MagickFalse) { r=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(image,r) != 0 && GetPixelRed(image,r) != QuantumRange) { ping_have_non_bw=MagickTrue; break; } r+=GetPixelChannels(image); } } } } } if (image_colors < 257) { PixelInfo colormap[260]; \/* * Initialize image colormap. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Sort the new colormap\"); \/* Sort palette, transparent first *\/; n = 0; for (i=0; iping_exclude_tRNS == MagickFalse || (number_transparent == 0 && number_semitransparent == 0)) && (((mng_info->write_png_colortype-1) == PNG_COLOR_TYPE_PALETTE) || (mng_info->write_png_colortype == 0))) { if (logging != MagickFalse) { if (n != (ssize_t) image_colors) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_colors (%d) and n (%d) don't match\", image_colors, n); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" AcquireImageColormap\"); } image->colors = image_colors; if (AcquireImageColormap(image,image_colors,exception) == MagickFalse) { (void) ThrowMagickException(exception,GetMagickModule(), ResourceLimitError,\"MemoryAllocationFailed\",\"`%s'\", image->filename); break; } for (i=0; i< (ssize_t) image_colors; i++) image->colormap[i] = colormap[i]; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d (%d)\", (int) image->colors, image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Update the pixel indexes\"); } \/* Sync the pixel indices with the new colormap *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { for (i=0; i< (ssize_t) image_colors; i++) { if ((image->alpha_trait == UndefinedPixelTrait || image->colormap[i].alpha == GetPixelAlpha(image,q)) && image->colormap[i].red == GetPixelRed(image,q) && image->colormap[i].green == GetPixelGreen(image,q) && image->colormap[i].blue == GetPixelBlue(image,q)) { SetPixelIndex(image,i,q); break; } } q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\", (int) image->colors); if (image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,alpha)\"); for (i=0; i < (ssize_t) image->colors; i++) { if (i < 300 || i >= (ssize_t) image->colors - 10) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } } } if (number_transparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent = %d\", number_transparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent > 256\"); if (number_opaque < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque = %d\", number_opaque); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque > 256\"); if (number_semitransparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent = %d\", number_semitransparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent > 256\"); if (ping_have_non_bw == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are black or white\"); else if (ping_have_color == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are gray\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" At least one pixel or the background is non-gray\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Exit BUILD_PALETTE:\"); } if (mng_info->write_png8 == MagickFalse) break; \/* Make any reductions necessary for the PNG8 format *\/ if (image_colors <= 256 && image_colors != 0 && image->colormap != NULL && number_semitransparent == 0 && number_transparent <= 1) break; \/* PNG8 can't have semitransparent colors so we threshold the * opacity to 0 or OpaqueOpacity, and PNG8 can only have one * transparent color so if more than one is transparent we merge * them into image->background_color. *\/ if (number_semitransparent != 0 || number_transparent > 1) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Thresholding the alpha channel to binary\"); for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) < OpaqueAlpha\/2) { SetPixelViaPixelInfo(image,&image->background_color,q); SetPixelAlpha(image,TransparentAlpha,q); } else SetPixelAlpha(image,OpaqueAlpha,q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; if (image_colors != 0 && image_colors <= 256 && image->colormap != NULL) for (i=0; icolormap[i].alpha = (image->colormap[i].alpha > TransparentAlpha\/2 ? TransparentAlpha : OpaqueAlpha); } continue; } \/* PNG8 can't have more than 256 colors so we quantize the pixels and * background color to the 4-4-4-1, 3-3-3-1 or 3-3-2-1 palette. If the * image is mostly gray, the 4-4-4-1 palette is likely to end up with 256 * colors or less. *\/ if (tried_444 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 4-4-4\"); tried_444 = MagickTrue; LBR04PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 4-4-4\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) == OpaqueAlpha) LBR04PixelRGB(q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 4-4-4\"); for (i=0; icolormap[i]); } } continue; } if (tried_333 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-3\"); tried_333 = MagickTrue; LBR03PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-3-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) == OpaqueAlpha) LBR03RGB(q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-3-1\"); for (i=0; icolormap[i]); } } continue; } if (tried_332 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-2\"); tried_332 = MagickTrue; \/* Red and green were already done so we only quantize the blue * channel *\/ LBR02PacketBlue(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) == OpaqueAlpha) LBR02PixelBlue(q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-2-1\"); for (i=0; icolormap[i]); } } continue; } if (image_colors == 0 || image_colors > 256) { \/* Take care of special case with 256 opaque colors + 1 transparent * color. We don't need to quantize to 2-3-2-1; we only need to * eliminate one color, so we'll merge the two darkest red * colors (0x49, 0, 0) -> (0x24, 0, 0). *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red background colors to 3-3-2-1\"); if (ScaleQuantumToChar(image->background_color.red) == 0x49 && ScaleQuantumToChar(image->background_color.green) == 0x00 && ScaleQuantumToChar(image->background_color.blue) == 0x00) { image->background_color.red=ScaleCharToQuantum(0x24); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (ScaleQuantumToChar(GetPixelRed(image,q)) == 0x49 && ScaleQuantumToChar(GetPixelGreen(image,q)) == 0x00 && ScaleQuantumToChar(GetPixelBlue(image,q)) == 0x00 && GetPixelAlpha(image,q) == OpaqueAlpha) { SetPixelRed(image,ScaleCharToQuantum(0x24),q); } q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else { for (i=0; icolormap[i].red) == 0x49 && ScaleQuantumToChar(image->colormap[i].green) == 0x00 && ScaleQuantumToChar(image->colormap[i].blue) == 0x00) { image->colormap[i].red=ScaleCharToQuantum(0x24); } } } } } } \/* END OF BUILD_PALETTE *\/ \/* If we are excluding the tRNS chunk and there is transparency, * then we must write a Gray-Alpha (color-type 4) or RGBA (color-type 6) * PNG. *\/ if (mng_info->ping_exclude_tRNS != MagickFalse && (number_transparent != 0 || number_semitransparent != 0)) { unsigned int colortype=mng_info->write_png_colortype; if (ping_have_color == MagickFalse) mng_info->write_png_colortype = 5; else mng_info->write_png_colortype = 7; if (colortype != 0 && mng_info->write_png_colortype != colortype) ping_need_colortype_warning=MagickTrue; } \/* See if cheap transparency is possible. It is only possible * when there is a single transparent color, no semitransparent * color, and no opaque color that has the same RGB components * as the transparent color. We only need this information if * we are writing a PNG with colortype 0 or 2, and we have not * excluded the tRNS chunk. *\/ if (number_transparent == 1 && mng_info->write_png_colortype < 4) { ping_have_cheap_transparency = MagickTrue; if (number_semitransparent != 0) ping_have_cheap_transparency = MagickFalse; else if (image_colors == 0 || image_colors > 256 || image->colormap == NULL) { register const Quantum *q; for (y=0; y < (ssize_t) image->rows; y++) { q=GetVirtualPixels(image,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) != TransparentAlpha && (unsigned short) GetPixelRed(image,q) == ping_trans_color.red && (unsigned short) GetPixelGreen(image,q) == ping_trans_color.green && (unsigned short) GetPixelBlue(image,q) == ping_trans_color.blue) { ping_have_cheap_transparency = MagickFalse; break; } q+=GetPixelChannels(image); } if (ping_have_cheap_transparency == MagickFalse) break; } } else { \/* Assuming that image->colormap[0] is the one transparent color * and that all others are opaque. *\/ if (image_colors > 1) for (i=1; icolormap[i].red == image->colormap[0].red && image->colormap[i].green == image->colormap[0].green && image->colormap[i].blue == image->colormap[0].blue) { ping_have_cheap_transparency = MagickFalse; break; } } if (logging != MagickFalse) { if (ping_have_cheap_transparency == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is not possible.\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is possible.\"); } } else ping_have_cheap_transparency = MagickFalse; image_depth=image->depth; quantum_info = (QuantumInfo *) NULL; number_colors=0; image_colors=(int) image->colors; image_matte=image->alpha_trait != UndefinedPixelTrait ? MagickTrue : MagickFalse; if (mng_info->write_png_colortype < 5) mng_info->IsPalette=image->storage_class == PseudoClass && image_colors <= 256 && image->colormap != NULL; else mng_info->IsPalette = MagickFalse; if ((mng_info->write_png_colortype == 4 || mng_info->write_png8) && (image->colors == 0 || image->colormap == NULL)) { image_info=DestroyImageInfo(image_info); image=DestroyImage(image); (void) ThrowMagickException(exception,GetMagickModule(),CoderError, \"Cannot write PNG8 or color-type 3; colormap is NULL\", \"`%s'\",IMimage->filename); return(MagickFalse); } \/* Allocate the PNG structures *\/ #ifdef PNG_USER_MEM_SUPPORTED error_info.image=image; error_info.exception=exception; ping=png_create_write_struct_2(PNG_LIBPNG_VER_STRING,&error_info, MagickPNGErrorHandler,MagickPNGWarningHandler,(void *) NULL, (png_malloc_ptr) Magick_png_malloc,(png_free_ptr) Magick_png_free); #else ping=png_create_write_struct(PNG_LIBPNG_VER_STRING,&error_info, MagickPNGErrorHandler,MagickPNGWarningHandler); #endif if (ping == (png_struct *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); ping_info=png_create_info_struct(ping); if (ping_info == (png_info *) NULL) { png_destroy_write_struct(&ping,(png_info **) NULL); ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); } png_set_write_fn(ping,image,png_put_data,png_flush_data); pixel_info=(MemoryInfo *) NULL; if (setjmp(png_jmpbuf(ping))) { \/* PNG write failed. *\/ #ifdef PNG_DEBUG if (image_info->verbose) (void) printf(\"PNG write has failed.\\n\"); #endif png_destroy_write_struct(&ping,&ping_info); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif if (pixel_info != (MemoryInfo *) NULL) pixel_info=RelinquishVirtualMemory(pixel_info); if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (ping_have_blob != MagickFalse) (void) CloseBlob(image); image_info=DestroyImageInfo(image_info); image=DestroyImage(image); return(MagickFalse); } \/* { For navigation to end of SETJMP-protected block. Within this * block, use png_error() instead of Throwing an Exception, to ensure * that libpng is able to clean up, and that the semaphore is unlocked. *\/ #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE LockSemaphoreInfo(ping_semaphore); #endif #ifdef PNG_BENIGN_ERRORS_SUPPORTED \/* Allow benign errors *\/ png_set_benign_errors(ping, 1); #endif #ifdef PNG_SET_USER_LIMITS_SUPPORTED \/* Reject images with too many rows or columns *\/ png_set_user_limits(ping, (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(WidthResource)), (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(HeightResource))); #endif \/* PNG_SET_USER_LIMITS_SUPPORTED *\/ \/* Prepare PNG for writing. *\/ #if defined(PNG_MNG_FEATURES_SUPPORTED) if (mng_info->write_mng) { (void) png_permit_mng_features(ping,PNG_ALL_MNG_FEATURES); # ifdef PNG_WRITE_CHECK_FOR_INVALID_INDEX_SUPPORTED \/* Disable new libpng-1.5.10 feature when writing a MNG because * zero-length PLTE is OK *\/ png_set_check_for_invalid_index (ping, 0); # endif } #else # ifdef PNG_WRITE_EMPTY_PLTE_SUPPORTED if (mng_info->write_mng) png_permit_empty_plte(ping,MagickTrue); # endif #endif x=0; ping_width=(png_uint_32) image->columns; ping_height=(png_uint_32) image->rows; if (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32) image_depth=8; if (mng_info->write_png48 || mng_info->write_png64) image_depth=16; if (mng_info->write_png_depth != 0) image_depth=mng_info->write_png_depth; \/* Adjust requested depth to next higher valid depth if necessary *\/ if (image_depth > 8) image_depth=16; if ((image_depth > 4) && (image_depth < 8)) image_depth=8; if (image_depth == 3) image_depth=4; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" width=%.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" height=%.20g\",(double) ping_height); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_matte=%.20g\",(double) image->alpha_trait); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative ping_bit_depth=%.20g\",(double) image_depth); } save_image_depth=image_depth; ping_bit_depth=(png_byte) save_image_depth; #if defined(PNG_pHYs_SUPPORTED) if (ping_exclude_pHYs == MagickFalse) { if ((image->resolution.x != 0) && (image->resolution.y != 0) && (!mng_info->write_mng || !mng_info->equal_physs)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); if (image->units == PixelsPerInchResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution= (png_uint_32) ((100.0*image->resolution.x+0.5)\/2.54); ping_pHYs_y_resolution= (png_uint_32) ((100.0*image->resolution.y+0.5)\/2.54); } else if (image->units == PixelsPerCentimeterResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution=(png_uint_32) (100.0*image->resolution.x+0.5); ping_pHYs_y_resolution=(png_uint_32) (100.0*image->resolution.y+0.5); } else { ping_pHYs_unit_type=PNG_RESOLUTION_UNKNOWN; ping_pHYs_x_resolution=(png_uint_32) image->resolution.x; ping_pHYs_y_resolution=(png_uint_32) image->resolution.y; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Set up PNG pHYs chunk: xres: %.20g, yres: %.20g, units: %d.\", (double) ping_pHYs_x_resolution,(double) ping_pHYs_y_resolution, (int) ping_pHYs_unit_type); ping_have_pHYs = MagickTrue; } } #endif if (ping_exclude_bKGD == MagickFalse) { if ((!mng_info->adjoin || !mng_info->equal_backgrounds)) { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_background.red=(png_uint_16) (ScaleQuantumToShort(image->background_color.red) & mask); ping_background.green=(png_uint_16) (ScaleQuantumToShort(image->background_color.green) & mask); ping_background.blue=(png_uint_16) (ScaleQuantumToShort(image->background_color.blue) & mask); ping_background.gray=(png_uint_16) ping_background.green; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (1)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth=%d\",ping_bit_depth); } ping_have_bKGD = MagickTrue; } \/* Select the color type. *\/ matte=image_matte; old_bit_depth=0; if (mng_info->IsPalette && mng_info->write_png8) { \/* To do: make this a function cause it's used twice, except for reducing the sample depth from 8. *\/ number_colors=image_colors; ping_have_tRNS=MagickFalse; \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors (%d)\", number_colors, image_colors); for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green=ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), #if MAGICKCORE_QUANTUM_DEPTH == 8 \" %3ld (%3d,%3d,%3d)\", #else \" %5ld (%5d,%5d,%5d)\", #endif (long) i,palette[i].red,palette[i].green,palette[i].blue); } ping_have_PLTE=MagickTrue; image_depth=ping_bit_depth; ping_num_trans=0; if (matte != MagickFalse) { \/* Identify which colormap entry is transparent. *\/ assert(number_colors <= 256); assert(image->colormap != NULL); for (i=0; i < (ssize_t) number_transparent; i++) ping_trans_alpha[i]=0; ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else ping_have_tRNS=MagickTrue; } if (ping_exclude_bKGD == MagickFalse) { \/* * Identify which colormap entry is the background color. *\/ for (i=0; i < (ssize_t) MagickMax(1L*number_colors-1L,1L); i++) if (IsPNGColorEqual(ping_background,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); } } } \/* end of write_png8 *\/ else if (mng_info->write_png_colortype == 1) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; } else if (mng_info->write_png24 || mng_info->write_png48 || mng_info->write_png_colortype == 3) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; } else if (mng_info->write_png32 || mng_info->write_png64 || mng_info->write_png_colortype == 7) { image_matte=MagickTrue; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; } else \/* mng_info->write_pngNN not specified *\/ { image_depth=ping_bit_depth; if (mng_info->write_png_colortype != 0) { ping_color_type=(png_byte) mng_info->write_png_colortype-1; if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) image_matte=MagickTrue; else image_matte=MagickFalse; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG colortype %d was specified:\",(int) ping_color_type); } else \/* write_png_colortype not specified *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selecting PNG colortype:\"); if (image_info->type == TrueColorType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } else if (image_info->type == TrueColorAlphaType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; image_matte=MagickTrue; } else if (image_info->type == PaletteType || image_info->type == PaletteAlphaType) ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; else { if (ping_have_color == MagickFalse) { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY_ALPHA; image_matte=MagickTrue; } } else { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGBA; image_matte=MagickTrue; } } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selected PNG colortype=%d\",ping_color_type); if (ping_bit_depth < 8) { if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) ping_bit_depth=8; } old_bit_depth=ping_bit_depth; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->alpha_trait == UndefinedPixelTrait && ping_have_non_bw == MagickFalse) ping_bit_depth=1; } if (ping_color_type == PNG_COLOR_TYPE_PALETTE) { size_t one = 1; ping_bit_depth=1; if (image->colors == 0) { \/* DO SOMETHING *\/ png_error(ping,\"image has 0 colors\"); } while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Number of colors: %.20g\",(double) image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG bit depth: %d\",ping_bit_depth); } if (ping_bit_depth < (int) mng_info->write_png_depth) ping_bit_depth = mng_info->write_png_depth; } (void) old_bit_depth; image_depth=ping_bit_depth; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG color type: %s (%.20g)\", PngColorTypeToString(ping_color_type), (double) ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_info->type: %.20g\",(double) image_info->type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_depth: %.20g\",(double) image_depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth: %.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth: %.20g\",(double) ping_bit_depth); } if (matte != MagickFalse) { if (mng_info->IsPalette) { if (mng_info->write_png_colortype == 0) { ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; if (ping_have_color != MagickFalse) ping_color_type=PNG_COLOR_TYPE_RGBA; } \/* * Determine if there is any transparent color. *\/ if (number_transparent + number_semitransparent == 0) { \/* No transparent pixels are present. Change 4 or 6 to 0 or 2. *\/ image_matte=MagickFalse; if (mng_info->write_png_colortype == 0) ping_color_type&=0x03; } else { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_trans_color.red=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].red) & mask); ping_trans_color.green=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].green) & mask); ping_trans_color.blue=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].blue) & mask); ping_trans_color.gray=(png_uint_16) (ScaleQuantumToShort(GetPixelInfoIntensity(image, image->colormap)) & mask); ping_trans_color.index=(png_byte) 0; ping_have_tRNS=MagickTrue; } if (ping_have_tRNS != MagickFalse) { \/* * Determine if there is one and only one transparent color * and if so if it is fully transparent. *\/ if (ping_have_cheap_transparency == MagickFalse) ping_have_tRNS=MagickFalse; } if (ping_have_tRNS != MagickFalse) { if (mng_info->write_png_colortype == 0) ping_color_type &= 0x03; \/* changes 4 or 6 to 0 or 2 *\/ if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } else { if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } matte=image_matte; if (ping_have_tRNS != MagickFalse) image_matte=MagickFalse; if ((mng_info->IsPalette) && mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE && ping_have_color == MagickFalse && (image_matte == MagickFalse || image_depth >= 8)) { size_t one=1; if (image_matte != MagickFalse) ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; else if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_GRAY_ALPHA) { ping_color_type=PNG_COLOR_TYPE_GRAY; if (save_image_depth == 16 && image_depth == 8) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (0)\"); } ping_trans_color.gray*=0x0101; } } if (image_depth > MAGICKCORE_QUANTUM_DEPTH) image_depth=MAGICKCORE_QUANTUM_DEPTH; if ((image_colors == 0) || ((ssize_t) (image_colors-1) > (ssize_t) MaxColormapSize)) image_colors=(int) (one << image_depth); if (image_depth > 8) ping_bit_depth=16; else { ping_bit_depth=8; if ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { if(!mng_info->write_png_depth) { ping_bit_depth=1; while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } } else if (ping_color_type == PNG_COLOR_TYPE_GRAY && image_colors < 17 && mng_info->IsPalette) { \/* Check if grayscale is reducible *\/ int depth_4_ok=MagickTrue, depth_2_ok=MagickTrue, depth_1_ok=MagickTrue; for (i=0; i < (ssize_t) image_colors; i++) { unsigned char intensity; intensity=ScaleQuantumToChar(image->colormap[i].red); if ((intensity & 0x0f) != ((intensity & 0xf0) >> 4)) depth_4_ok=depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x03) != ((intensity & 0x0c) >> 2)) depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x01) != ((intensity & 0x02) >> 1)) depth_1_ok=MagickFalse; } if (depth_1_ok && mng_info->write_png_depth <= 1) ping_bit_depth=1; else if (depth_2_ok && mng_info->write_png_depth <= 2) ping_bit_depth=2; else if (depth_4_ok && mng_info->write_png_depth <= 4) ping_bit_depth=4; } } image_depth=ping_bit_depth; } else if (mng_info->IsPalette) { number_colors=image_colors; if (image_depth <= 8) { \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (!(mng_info->have_write_global_plte && matte == MagickFalse)) { for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green= ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors\", number_colors); ping_have_PLTE=MagickTrue; } \/* color_type is PNG_COLOR_TYPE_PALETTE *\/ if (mng_info->write_png_depth == 0) { size_t one; ping_bit_depth=1; one=1; while ((one << ping_bit_depth) < (size_t) number_colors) ping_bit_depth <<= 1; } ping_num_trans=0; if (matte != MagickFalse) { \/* * Set up trans_colors array. *\/ assert(number_colors <= 256); ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (1)\"); } ping_have_tRNS=MagickTrue; for (i=0; i < ping_num_trans; i++) { ping_trans_alpha[i]= (png_byte) ScaleQuantumToChar(image->colormap[i].alpha); } } } } } else { if (image_depth < 8) image_depth=8; if ((save_image_depth == 16) && (image_depth == 8)) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color from (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } ping_trans_color.red*=0x0101; ping_trans_color.green*=0x0101; ping_trans_color.blue*=0x0101; ping_trans_color.gray*=0x0101; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } if (ping_bit_depth < (ssize_t) mng_info->write_png_depth) ping_bit_depth = (ssize_t) mng_info->write_png_depth; \/* Adjust background and transparency samples in sub-8-bit grayscale files. *\/ if (ping_bit_depth < 8 && ping_color_type == PNG_COLOR_TYPE_GRAY) { png_uint_16 maxval; size_t one=1; maxval=(png_uint_16) ((one << ping_bit_depth)-1); if (ping_exclude_bKGD == MagickFalse) { ping_background.gray=(png_uint_16) ((maxval\/65535.)* (ScaleQuantumToShort(((GetPixelInfoIntensity(image, &image->background_color))) +.5))); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (2)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); ping_have_bKGD = MagickTrue; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color.gray from %d\", (int)ping_trans_color.gray); ping_trans_color.gray=(png_uint_16) ((maxval\/255.)*( ping_trans_color.gray)+.5); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to %d\", (int)ping_trans_color.gray); } if (ping_exclude_bKGD == MagickFalse) { if (mng_info->IsPalette && (int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { \/* Identify which colormap entry is the background color. *\/ number_colors=image_colors; for (i=0; i < (ssize_t) MagickMax(1L*number_colors,1L); i++) if (IsPNGColorEqual(image->background_color,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk with index=%d\",(int) i); } if (i < (ssize_t) number_colors) { ping_have_bKGD = MagickTrue; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background =(%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); } } else \/* Can't happen *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in PLTE to add bKGD color\"); ping_have_bKGD = MagickFalse; } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color type: %s (%d)\", PngColorTypeToString(ping_color_type), ping_color_type); \/* Initialize compression level and filtering. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up deflate compression\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression buffer size: 32768\"); } png_set_compression_buffer_size(ping,32768L); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression mem level: 9\"); png_set_compression_mem_level(ping, 9); \/* Untangle the \"-quality\" setting: Undefined is 0; the default is used. Default is 75 10's digit: 0 or omitted: Use Z_HUFFMAN_ONLY strategy with the zlib default compression level 1-9: the zlib compression level 1's digit: 0-4: the PNG filter method 5: libpng adaptive filtering if compression level > 5 libpng filter type \"none\" if compression level <= 5 or if image is grayscale or palette 6: libpng adaptive filtering 7: \"LOCO\" filtering (intrapixel differing) if writing a MNG, otherwise \"none\". Did not work in IM-6.7.0-9 and earlier because of a missing \"else\". 8: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), adaptive filtering. Unused prior to IM-6.7.0-10, was same as 6 9: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), no PNG filters Unused prior to IM-6.7.0-10, was same as 6 Note that using the -quality option, not all combinations of PNG filter type, zlib compression level, and zlib compression strategy are possible. This will be addressed soon in a release that accomodates \"-define png:compression-strategy\", etc. *\/ quality=image_info->quality == UndefinedCompressionQuality ? 75UL : image_info->quality; if (quality <= 9) { if (mng_info->write_png_compression_strategy == 0) mng_info->write_png_compression_strategy = Z_HUFFMAN_ONLY+1; } else if (mng_info->write_png_compression_level == 0) { int level; level=(int) MagickMin((ssize_t) quality\/10,9); mng_info->write_png_compression_level = level+1; } if (mng_info->write_png_compression_strategy == 0) { if ((quality %10) == 8 || (quality %10) == 9) #ifdef Z_RLE \/* Z_RLE was added to zlib-1.2.0 *\/ mng_info->write_png_compression_strategy=Z_RLE+1; #else mng_info->write_png_compression_strategy = Z_DEFAULT_STRATEGY+1; #endif } if (mng_info->write_png_compression_filter == 0) mng_info->write_png_compression_filter=((int) quality % 10) + 1; if (logging != MagickFalse) { if (mng_info->write_png_compression_level) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression level: %d\", (int) mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_strategy) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression strategy: %d\", (int) mng_info->write_png_compression_strategy-1); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up filtering\"); if (mng_info->write_png_compression_filter == 6) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: ADAPTIVE\"); else if (mng_info->write_png_compression_filter == 0 || mng_info->write_png_compression_filter == 1) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: NONE\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: %d\", (int) mng_info->write_png_compression_filter-1); } if (mng_info->write_png_compression_level != 0) png_set_compression_level(ping,mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_filter == 6) { if (((int) ping_color_type == PNG_COLOR_TYPE_GRAY) || ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) || (quality < 50)) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); } else if (mng_info->write_png_compression_filter == 7 || mng_info->write_png_compression_filter == 10) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); else if (mng_info->write_png_compression_filter == 8) { #if defined(PNG_MNG_FEATURES_SUPPORTED) && defined(PNG_INTRAPIXEL_DIFFERENCING) if (mng_info->write_mng) { if (((int) ping_color_type == PNG_COLOR_TYPE_RGB) || ((int) ping_color_type == PNG_COLOR_TYPE_RGBA)) ping_filter_method=PNG_INTRAPIXEL_DIFFERENCING; } #endif png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); } else if (mng_info->write_png_compression_filter == 9) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else if (mng_info->write_png_compression_filter != 0) png_set_filter(ping,PNG_FILTER_TYPE_BASE, mng_info->write_png_compression_filter-1); if (mng_info->write_png_compression_strategy != 0) png_set_compression_strategy(ping, mng_info->write_png_compression_strategy-1); ping_interlace_method=image_info->interlace != NoInterlace; if (mng_info->write_mng) png_set_sig_bytes(ping,8); \/* Bail out if cannot meet defined png:bit-depth or png:color-type *\/ if (mng_info->write_png_colortype != 0) { if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY) if (ping_have_color != MagickFalse) { ping_color_type = PNG_COLOR_TYPE_RGB; if (ping_bit_depth < 8) ping_bit_depth=8; } if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY_ALPHA) if (ping_have_color != MagickFalse) ping_color_type = PNG_COLOR_TYPE_RGB_ALPHA; } if (ping_need_colortype_warning != MagickFalse || ((mng_info->write_png_depth && (int) mng_info->write_png_depth != ping_bit_depth) || (mng_info->write_png_colortype && ((int) mng_info->write_png_colortype-1 != ping_color_type && mng_info->write_png_colortype != 7 && !(mng_info->write_png_colortype == 5 && ping_color_type == 0))))) { if (logging != MagickFalse) { if (ping_need_colortype_warning != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Image has transparency but tRNS chunk was excluded\"); } if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth=%u, Computed depth=%u\", mng_info->write_png_depth, ping_bit_depth); } if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type=%u, Computed color type=%u\", mng_info->write_png_colortype-1, ping_color_type); } } png_warning(ping, \"Cannot write image with defined png:bit-depth or png:color-type.\"); } if (image_matte != MagickFalse && image->alpha_trait == UndefinedPixelTrait) { \/* Add an opaque matte channel *\/ image->alpha_trait = BlendPixelTrait; (void) SetImageAlpha(image,OpaqueAlpha,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Added an opaque matte channel\"); } if (number_transparent != 0 || number_semitransparent != 0) { if (ping_color_type < 4) { ping_have_tRNS=MagickTrue; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting ping_have_tRNS=MagickTrue.\"); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG header chunks\"); png_set_IHDR(ping,ping_info,ping_width,ping_height, ping_bit_depth,ping_color_type, ping_interlace_method,ping_compression_method, ping_filter_method); if (ping_color_type == 3 && ping_have_PLTE != MagickFalse) { png_set_PLTE(ping,ping_info,palette,number_colors); if (logging != MagickFalse) { for (i=0; i< (ssize_t) number_colors; i++) { if (i < ping_num_trans) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d), tRNS[%d] = (%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue, (int) i, (int) ping_trans_alpha[i]); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue); } } } \/* Only write the iCCP chunk if we are not writing the sRGB chunk. *\/ if (ping_exclude_sRGB != MagickFalse || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if ((ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) && (ping_exclude_iCCP == MagickFalse || ping_exclude_zCCP == MagickFalse)) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { #ifdef PNG_WRITE_iCCP_SUPPORTED if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { ping_have_iCCP = MagickTrue; if (ping_exclude_iCCP == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up iCCP chunk\"); png_set_iCCP(ping,ping_info,(png_charp) name,0, #if (PNG_LIBPNG_VER < 10500) (png_charp) GetStringInfoDatum(profile), #else (const png_byte *) GetStringInfoDatum(profile), #endif (png_uint_32) GetStringInfoLength(profile)); } else { \/* Do not write hex-encoded ICC chunk *\/ name=GetNextImageProfile(image); continue; } } #endif \/* WRITE_iCCP *\/ if (LocaleCompare(name,\"exif\") == 0) { \/* Do not write hex-encoded ICC chunk; we will write it later as an eXIf chunk *\/ name=GetNextImageProfile(image); continue; } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up zTXt chunk with uuencoded %s profile\", name); Magick_png_write_raw_profile(image_info,ping,ping_info, (unsigned char *) name,(unsigned char *) name, GetStringInfoDatum(profile), (png_uint_32) GetStringInfoLength(profile)); } name=GetNextImageProfile(image); } } } #if defined(PNG_WRITE_sRGB_SUPPORTED) if ((mng_info->have_write_global_srgb == 0) && ping_have_iCCP != MagickTrue && (ping_have_sRGB != MagickFalse || png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if (ping_exclude_sRGB == MagickFalse) { \/* Note image rendering intent. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up sRGB chunk\"); (void) png_set_sRGB(ping,ping_info,( Magick_RenderingIntent_to_PNG_RenderingIntent( image->rendering_intent))); ping_have_sRGB = MagickTrue; } } if ((!mng_info->write_mng) || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) #endif { if (ping_exclude_gAMA == MagickFalse && ping_have_iCCP == MagickFalse && ping_have_sRGB == MagickFalse && (ping_exclude_sRGB == MagickFalse || (image->gamma < .45 || image->gamma > .46))) { if ((mng_info->have_write_global_gama == 0) && (image->gamma != 0.0)) { \/* Note image gamma. To do: check for cHRM+gAMA == sRGB, and write sRGB instead. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up gAMA chunk\"); png_set_gAMA(ping,ping_info,image->gamma); } } if (ping_exclude_cHRM == MagickFalse && ping_have_sRGB == MagickFalse) { if ((mng_info->have_write_global_chrm == 0) && (image->chromaticity.red_primary.x != 0.0)) { \/* Note image chromaticity. Note: if cHRM+gAMA == sRGB write sRGB instead. *\/ PrimaryInfo bp, gp, rp, wp; wp=image->chromaticity.white_point; rp=image->chromaticity.red_primary; gp=image->chromaticity.green_primary; bp=image->chromaticity.blue_primary; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up cHRM chunk\"); png_set_cHRM(ping,ping_info,wp.x,wp.y,rp.x,rp.y,gp.x,gp.y, bp.x,bp.y); } } } if (ping_exclude_bKGD == MagickFalse) { if (ping_have_bKGD != MagickFalse) { png_set_bKGD(ping,ping_info,&ping_background); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background color = (%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" index = %d, gray=%d\", (int) ping_background.index, (int) ping_background.gray); } } } if (ping_exclude_pHYs == MagickFalse) { if (ping_have_pHYs != MagickFalse) { png_set_pHYs(ping,ping_info, ping_pHYs_x_resolution, ping_pHYs_y_resolution, ping_pHYs_unit_type); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_resolution=%lu\", (unsigned long) ping_pHYs_x_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" y_resolution=%lu\", (unsigned long) ping_pHYs_y_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" unit_type=%lu\", (unsigned long) ping_pHYs_unit_type); } } } #if defined(PNG_tIME_SUPPORTED) if (ping_exclude_tIME == MagickFalse) { const char *timestamp; if (image->taint == MagickFalse) { timestamp=GetImageOption(image_info,\"png:tIME\"); if (timestamp == (const char *) NULL) timestamp=GetImageProperty(image,\"png:tIME\",exception); } else { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reset tIME in tainted image\"); timestamp=GetImageProperty(image,\"date:modify\",exception); } if (timestamp != (const char *) NULL) write_tIME_chunk(image,ping,ping_info,timestamp,exception); } #endif if (mng_info->need_blob != MagickFalse) { if (OpenBlob(image_info,image,WriteBinaryBlobMode,exception) == MagickFalse) png_error(ping,\"WriteBlob Failed\"); ping_have_blob=MagickTrue; } png_write_info_before_PLTE(ping, ping_info); if (ping_have_tRNS != MagickFalse && ping_color_type < 4) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Calling png_set_tRNS with num_trans=%d\",ping_num_trans); } if (ping_color_type == 3) (void) png_set_tRNS(ping, ping_info, ping_trans_alpha, ping_num_trans, NULL); else { (void) png_set_tRNS(ping, ping_info, NULL, 0, &ping_trans_color); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" tRNS color =(%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } png_write_info(ping,ping_info); \/* write orNT if image->orientation is defined *\/ if (image->orientation != UndefinedOrientation) { unsigned char chunk[6]; (void) WriteBlobMSBULong(image,1L); \/* data length=1 *\/ PNGType(chunk,mng_orNT); LogPNGChunk(logging,mng_orNT,1L); \/* PNG uses Exif orientation values *\/ chunk[4]=Magick_Orientation_to_Exif_Orientation(image->orientation); (void) WriteBlob(image,5,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,5)); } ping_wrote_caNv = MagickFalse; \/* write caNv chunk *\/ if (ping_exclude_caNv == MagickFalse) { if ((image->page.width != 0 && image->page.width != image->columns) || (image->page.height != 0 && image->page.height != image->rows) || image->page.x != 0 || image->page.y != 0) { unsigned char chunk[20]; (void) WriteBlobMSBULong(image,16L); \/* data length=8 *\/ PNGType(chunk,mng_caNv); LogPNGChunk(logging,mng_caNv,16L); PNGLong(chunk+4,(png_uint_32) image->page.width); PNGLong(chunk+8,(png_uint_32) image->page.height); PNGsLong(chunk+12,(png_int_32) image->page.x); PNGsLong(chunk+16,(png_int_32) image->page.y); (void) WriteBlob(image,20,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,20)); ping_wrote_caNv = MagickTrue; } } #if defined(PNG_oFFs_SUPPORTED) if (ping_exclude_oFFs == MagickFalse && ping_wrote_caNv == MagickFalse) { if (image->page.x || image->page.y) { png_set_oFFs(ping,ping_info,(png_int_32) image->page.x, (png_int_32) image->page.y, 0); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up oFFs chunk with x=%d, y=%d, units=0\", (int) image->page.x, (int) image->page.y); } } #endif #if (PNG_LIBPNG_VER == 10206) \/* avoid libpng-1.2.6 bug by setting PNG_HAVE_IDAT flag *\/ #define PNG_HAVE_IDAT 0x04 ping->mode |= PNG_HAVE_IDAT; #undef PNG_HAVE_IDAT #endif png_set_packing(ping); \/* Allocate memory. *\/ rowbytes=image->columns; if (image_depth > 8) rowbytes*=2; switch (ping_color_type) { case PNG_COLOR_TYPE_RGB: rowbytes*=3; break; case PNG_COLOR_TYPE_GRAY_ALPHA: rowbytes*=2; break; case PNG_COLOR_TYPE_RGBA: rowbytes*=4; break; default: break; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocating %.20g bytes of memory for pixels\",(double) rowbytes); } pixel_info=AcquireVirtualMemory(rowbytes,sizeof(*ping_pixels)); if (pixel_info == (MemoryInfo *) NULL) png_error(ping,\"Allocation of memory for pixels failed\"); ping_pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); (void) memset(ping_pixels,0,rowbytes*sizeof(*ping_pixels)); \/* Initialize image scanlines. *\/ quantum_info=AcquireQuantumInfo(image_info,image); if (quantum_info == (QuantumInfo *) NULL) png_error(ping,\"Memory allocation for quantum_info failed\"); quantum_info->format=UndefinedQuantumFormat; SetQuantumDepth(image,quantum_info,image_depth); (void) SetQuantumEndian(image,quantum_info,MSBEndian); num_passes=png_set_interlace_handling(ping); if ((mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_PALETTE) || ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (mng_info->IsPalette || (image_info->type == BilevelType)) && image_matte == MagickFalse && ping_have_non_bw == MagickFalse)) { \/* Palette, Bilevel, or Opaque Monochrome *\/ QuantumType quantum_type; register const Quantum *p; quantum_type=RedQuantum; if (mng_info->IsPalette) { quantum_type=GrayQuantum; if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_PALETTE) quantum_type=IndexQuantum; } SetQuantumDepth(image,quantum_info,8); for (pass=0; pass < num_passes; pass++) { \/* Convert PseudoClass image to a PNG monochrome image. *\/ for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (0)\"); p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,quantum_type,ping_pixels,exception); if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE) for (i=0; i < (ssize_t) image->columns; i++) *(ping_pixels+i)=(unsigned char) ((*(ping_pixels+i) > 127) ? 255 : 0); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (1)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else \/* Not Palette, Bilevel, or Opaque Monochrome *\/ { if ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (image_matte != MagickFalse || (ping_bit_depth >= MAGICKCORE_QUANTUM_DEPTH)) && (mng_info->IsPalette) && ping_have_color == MagickFalse) { register const Quantum *p; for (pass=0; pass < num_passes; pass++) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (mng_info->IsPalette) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY PNG pixels (2)\"); } else \/* PNG_COLOR_TYPE_GRAY_ALPHA *\/ { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (2)\"); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels,exception); } if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (2)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else { register const Quantum *p; for (pass=0; pass < num_passes; pass++) { if ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1, exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->storage_class == DirectClass) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (3)\"); } else if (image_matte != MagickFalse) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RGBAQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RGBQuantum,ping_pixels,exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (3)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } else \/* not ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) *\/ { if ((ping_color_type != PNG_COLOR_TYPE_GRAY) && (ping_color_type != PNG_COLOR_TYPE_GRAY_ALPHA)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is not GRAY or GRAY_ALPHA\",pass); SetQuantumDepth(image,quantum_info,8); image_depth=8; } for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is RGB, 16-bit GRAY, or GRAY_ALPHA\", pass); p=GetVirtualPixels(image,0,y,image->columns,1, exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { SetQuantumDepth(image,quantum_info,image->depth); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (4)\"); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, exception); } else { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,IndexQuantum,ping_pixels,exception); if (logging != MagickFalse && y <= 2) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of non-gray pixels (4)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_pixels[0]=%d,ping_pixels[1]=%d\", (int)ping_pixels[0],(int)ping_pixels[1]); } } png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } } } if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Wrote PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Width: %.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Height: %.20g\",(double) ping_height); if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth: %d\",mng_info->write_png_depth); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG bit-depth written: %d\",ping_bit_depth); if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type: %d\",mng_info->write_png_colortype-1); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color-type written: %d\",ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG Interlace method: %d\",ping_interlace_method); } \/* Generate text chunks after IDAT. *\/ if (ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) { ResetImagePropertyIterator(image); property=GetNextImageProperty(image); while (property != (const char *) NULL) { png_textp text; value=GetImageProperty(image,property,exception); \/* Don't write any \"png:\" or \"jpeg:\" properties; those are just for * \"identify\" or for passing through to another JPEG *\/ if ((LocaleNCompare(property,\"png:\",4) != 0 && LocaleNCompare(property,\"jpeg:\",5) != 0) && \/* Suppress density and units if we wrote a pHYs chunk *\/ (ping_exclude_pHYs != MagickFalse || LocaleCompare(property,\"density\") != 0 || LocaleCompare(property,\"units\") != 0) && \/* Suppress the IM-generated Date:create and Date:modify *\/ (ping_exclude_date == MagickFalse || LocaleNCompare(property, \"Date:\",5) != 0)) { if (value != (const char *) NULL) { #if PNG_LIBPNG_VER >= 10400 text=(png_textp) png_malloc(ping, (png_alloc_size_t) sizeof(png_text)); #else text=(png_textp) png_malloc(ping,(png_size_t) sizeof(png_text)); #endif text[0].key=(char *) property; text[0].text=(char *) value; text[0].text_length=strlen(value); if (ping_exclude_tEXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_zTXt; else if (ping_exclude_zTXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_NONE; else { text[0].compression=image_info->compression == NoCompression || (image_info->compression == UndefinedCompression && text[0].text_length < 128) ? PNG_TEXT_COMPRESSION_NONE : PNG_TEXT_COMPRESSION_zTXt ; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up text chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" keyword: '%s'\",text[0].key); } png_set_text(ping,ping_info,text,1); png_free(ping,text); } } property=GetNextImageProperty(image); } } \/* write eXIf profile *\/ if (ping_have_eXIf != MagickFalse && ping_exclude_eXIf == MagickFalse) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (char *) NULL; ) { if (LocaleCompare(name,\"exif\") == 0) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { png_uint_32 length; unsigned char chunk[4], *data; StringInfo *ping_profile; (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Have eXIf profile\"); ping_profile=CloneStringInfo(profile); data=GetStringInfoDatum(ping_profile), length=(png_uint_32) GetStringInfoLength(ping_profile); PNGType(chunk,mng_eXIf); if (length < 7) { ping_profile=DestroyStringInfo(ping_profile); break; \/* otherwise crashes *\/ } if (*data == 'E' && *(data+1) == 'x' && *(data+2) == 'i' && *(data+3) == 'f' && *(data+4) == '\\0' && *(data+5) == '\\0') { \/* skip the \"Exif\\0\\0\" JFIF Exif Header ID *\/ length -= 6; data += 6; } LogPNGChunk(logging,chunk,length); (void) WriteBlobMSBULong(image,length); (void) WriteBlob(image,4,chunk); (void) WriteBlob(image,length,data); (void) WriteBlobMSBULong(image,crc32(crc32(0,chunk,4), data, (uInt) length)); ping_profile=DestroyStringInfo(ping_profile); break; } } name=GetNextImageProfile(image); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG end info\"); png_write_end(ping,ping_info); if (mng_info->need_fram && (int) image->dispose == BackgroundDispose) { if (mng_info->page.x || mng_info->page.y || (ping_width != mng_info->page.width) || (ping_height != mng_info->page.height)) { unsigned char chunk[32]; \/* Write FRAM 4 with clipping boundaries followed by FRAM 1. *\/ (void) WriteBlobMSBULong(image,27L); \/* data length=27 *\/ PNGType(chunk,mng_FRAM); LogPNGChunk(logging,mng_FRAM,27L); chunk[4]=4; chunk[5]=0; \/* frame name separator (no name) *\/ chunk[6]=1; \/* flag for changing delay, for next frame only *\/ chunk[7]=0; \/* flag for changing frame timeout *\/ chunk[8]=1; \/* flag for changing frame clipping for next frame *\/ chunk[9]=0; \/* flag for changing frame sync_id *\/ PNGLong(chunk+10,(png_uint_32) (0L)); \/* temporary 0 delay *\/ chunk[14]=0; \/* clipping boundaries delta type *\/ PNGLong(chunk+15,(png_uint_32) (mng_info->page.x)); \/* left cb *\/ PNGLong(chunk+19, (png_uint_32) (mng_info->page.x + ping_width)); PNGLong(chunk+23,(png_uint_32) (mng_info->page.y)); \/* top cb *\/ PNGLong(chunk+27, (png_uint_32) (mng_info->page.y + ping_height)); (void) WriteBlob(image,31,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,31)); mng_info->old_framing_mode=4; mng_info->framing_mode=1; } else mng_info->framing_mode=3; } if (mng_info->write_mng && !mng_info->need_fram && ((int) image->dispose == 3)) png_error(ping, \"Cannot convert GIF with disposal method 3 to MNG-LC\"); \/* Free PNG resources. *\/ png_destroy_write_struct(&ping,&ping_info); pixel_info=RelinquishVirtualMemory(pixel_info); if (ping_have_blob != MagickFalse) (void) CloseBlob(image); image_info=DestroyImageInfo(image_info); image=DestroyImage(image); \/* Store bit depth actually written *\/ s[0]=(char) ping_bit_depth; s[1]='\\0'; (void) SetImageProperty(IMimage,\"png:bit-depth-written\",s,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit WriteOnePNGImage()\"); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif \/* } for navigation to beginning of SETJMP-protected block. Revert to * Throwing an Exception when an error occurs. *\/ return(MagickTrue); \/* End write one PNG image *\/ }","output":{"is_vulnerable":true,"vulnerability_types":["Out-of-bounds Read"],"explanation":"WriteOnePNGImage() from coders\/png.c (the PNG coder) has a for loop with an improper exit condition that can allow an out-of-bounds READ via heap-buffer-overflow. This occurs because it is possible for the colormap to have less than 256 valid values but the loop condition will loop 256 times, attempting to pass invalid colormap data to the event logger. The patch replaces the hardcoded 256 value with a call to MagickMin() to ensure the proper value is used. This could impact application availability when a specially crafted input file is processed by ImageMagick. This flaw affects ImageMagick versions prior to 7.0.8-68.","severity_level":"NoInfo","cwe":["CWE-125"],"cve":"CVE-2020-25674"},"code_token_length":26196,"total_token_length":27238,"max_tokens_setting":32768} +{"idx":468324,"input":"WandExport MagickBooleanType MogrifyImage(ImageInfo *image_info,const int argc, const char **argv,Image **image,ExceptionInfo *exception) { CompositeOperator compose; const char *format, *option; double attenuate; DrawInfo *draw_info; GeometryInfo geometry_info; ImageInfo *mogrify_info; MagickStatusType status; PixelInfo fill; MagickStatusType flags; PixelInterpolateMethod interpolate_method; QuantizeInfo *quantize_info; RectangleInfo geometry, region_geometry; register ssize_t i; \/* Initialize method variables. *\/ assert(image_info != (const ImageInfo *) NULL); assert(image_info->signature == MagickCoreSignature); assert(image != (Image **) NULL); assert((*image)->signature == MagickCoreSignature); if ((*image)->debug != MagickFalse) (void) LogMagickEvent(TraceEvent,GetMagickModule(),\"%s\",(*image)->filename); if (argc < 0) return(MagickTrue); mogrify_info=CloneImageInfo(image_info); draw_info=CloneDrawInfo(mogrify_info,(DrawInfo *) NULL); quantize_info=AcquireQuantizeInfo(mogrify_info); SetGeometryInfo(&geometry_info); GetPixelInfo(*image,&fill); fill=(*image)->background_color; attenuate=1.0; compose=(*image)->compose; interpolate_method=UndefinedInterpolatePixel; format=GetImageOption(mogrify_info,\"format\"); SetGeometry(*image,®ion_geometry); \/* Transmogrify the image. *\/ for (i=0; i < (ssize_t) argc; i++) { Image *mogrify_image; ssize_t count; option=argv[i]; if (IsCommandOption(option) == MagickFalse) continue; count=MagickMax(ParseCommandOption(MagickCommandOptions,MagickFalse,option), 0L); if ((i+count) >= (ssize_t) argc) break; status=MogrifyImageInfo(mogrify_info,(int) count+1,argv+i,exception); mogrify_image=(Image *) NULL; switch (*(option+1)) { case 'a': { if (LocaleCompare(\"adaptive-blur\",option+1) == 0) { \/* Adaptive blur image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; mogrify_image=AdaptiveBlurImage(*image,geometry_info.rho, geometry_info.sigma,exception); break; } if (LocaleCompare(\"adaptive-resize\",option+1) == 0) { \/* Adaptive resize image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); (void) ParseRegionGeometry(*image,argv[i+1],&geometry,exception); mogrify_image=AdaptiveResizeImage(*image,geometry.width, geometry.height,exception); break; } if (LocaleCompare(\"adaptive-sharpen\",option+1) == 0) { \/* Adaptive sharpen image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; mogrify_image=AdaptiveSharpenImage(*image,geometry_info.rho, geometry_info.sigma,exception); break; } if (LocaleCompare(\"affine\",option+1) == 0) { \/* Affine matrix. *\/ if (*option == '+') { GetAffineMatrix(&draw_info->affine); break; } (void) ParseAffineGeometry(argv[i+1],&draw_info->affine,exception); break; } if (LocaleCompare(\"alpha\",option+1) == 0) { AlphaChannelOption alpha_type; (void) SyncImageSettings(mogrify_info,*image,exception); alpha_type=(AlphaChannelOption) ParseCommandOption( MagickAlphaChannelOptions,MagickFalse,argv[i+1]); (void) SetImageAlphaChannel(*image,alpha_type,exception); break; } if (LocaleCompare(\"annotate\",option+1) == 0) { char *text, geometry_str[MagickPathExtent]; \/* Annotate image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); SetGeometryInfo(&geometry_info); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho; text=InterpretImageProperties(mogrify_info,*image,argv[i+2], exception); if (text == (char *) NULL) break; (void) CloneString(&draw_info->text,text); text=DestroyString(text); (void) FormatLocaleString(geometry_str,MagickPathExtent,\"%+f%+f\", geometry_info.xi,geometry_info.psi); (void) CloneString(&draw_info->geometry,geometry_str); draw_info->affine.sx=cos(DegreesToRadians( fmod(geometry_info.rho,360.0))); draw_info->affine.rx=sin(DegreesToRadians( fmod(geometry_info.rho,360.0))); draw_info->affine.ry=(-sin(DegreesToRadians( fmod(geometry_info.sigma,360.0)))); draw_info->affine.sy=cos(DegreesToRadians( fmod(geometry_info.sigma,360.0))); (void) AnnotateImage(*image,draw_info,exception); break; } if (LocaleCompare(\"antialias\",option+1) == 0) { draw_info->stroke_antialias=(*option == '-') ? MagickTrue : MagickFalse; draw_info->text_antialias=(*option == '-') ? MagickTrue : MagickFalse; break; } if (LocaleCompare(\"attenuate\",option+1) == 0) { if (*option == '+') { attenuate=1.0; break; } attenuate=StringToDouble(argv[i+1],(char **) NULL); break; } if (LocaleCompare(\"auto-gamma\",option+1) == 0) { \/* Auto Adjust Gamma of image based on its mean *\/ (void) SyncImageSettings(mogrify_info,*image,exception); (void) AutoGammaImage(*image,exception); break; } if (LocaleCompare(\"auto-level\",option+1) == 0) { \/* Perfectly Normalize (max\/min stretch) the image *\/ (void) SyncImageSettings(mogrify_info,*image,exception); (void) AutoLevelImage(*image,exception); break; } if (LocaleCompare(\"auto-orient\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image,exception); mogrify_image=AutoOrientImage(*image,(*image)->orientation, exception); break; } if (LocaleCompare(\"auto-threshold\",option+1) == 0) { AutoThresholdMethod method; (void) SyncImageSettings(mogrify_info,*image,exception); method=(AutoThresholdMethod) ParseCommandOption( MagickAutoThresholdOptions,MagickFalse,argv[i+1]); (void) AutoThresholdImage(*image,method,exception); break; } break; } case 'b': { if (LocaleCompare(\"black-threshold\",option+1) == 0) { \/* Black threshold image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); (void) BlackThresholdImage(*image,argv[i+1],exception); break; } if (LocaleCompare(\"blue-shift\",option+1) == 0) { \/* Blue shift image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); geometry_info.rho=1.5; if (*option == '-') flags=ParseGeometry(argv[i+1],&geometry_info); mogrify_image=BlueShiftImage(*image,geometry_info.rho,exception); break; } if (LocaleCompare(\"blur\",option+1) == 0) { \/* Gaussian blur image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; if ((flags & XiValue) == 0) geometry_info.xi=0.0; mogrify_image=BlurImage(*image,geometry_info.rho, geometry_info.sigma,exception); break; } if (LocaleCompare(\"border\",option+1) == 0) { \/* Surround image with a border of solid color. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParsePageGeometry(*image,argv[i+1],&geometry,exception); mogrify_image=BorderImage(*image,&geometry,compose,exception); break; } if (LocaleCompare(\"bordercolor\",option+1) == 0) { if (*option == '+') { (void) QueryColorCompliance(MogrifyBorderColor,AllCompliance, &draw_info->border_color,exception); break; } (void) QueryColorCompliance(argv[i+1],AllCompliance, &draw_info->border_color,exception); break; } if (LocaleCompare(\"box\",option+1) == 0) { (void) QueryColorCompliance(argv[i+1],AllCompliance, &draw_info->undercolor,exception); break; } if (LocaleCompare(\"brightness-contrast\",option+1) == 0) { double brightness, contrast; \/* Brightness \/ contrast image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); brightness=geometry_info.rho; contrast=0.0; if ((flags & SigmaValue) != 0) contrast=geometry_info.sigma; (void) BrightnessContrastImage(*image,brightness,contrast, exception); break; } break; } case 'c': { if (LocaleCompare(\"canny\",option+1) == 0) { \/* Detect edges in the image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; if ((flags & XiValue) == 0) geometry_info.xi=0.10; if ((flags & PsiValue) == 0) geometry_info.psi=0.30; if ((flags & PercentValue) != 0) { geometry_info.xi\/=100.0; geometry_info.psi\/=100.0; } mogrify_image=CannyEdgeImage(*image,geometry_info.rho, geometry_info.sigma,geometry_info.xi,geometry_info.psi,exception); break; } if (LocaleCompare(\"cdl\",option+1) == 0) { char *color_correction_collection; \/* Color correct with a color decision list. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); color_correction_collection=FileToString(argv[i+1],~0UL,exception); if (color_correction_collection == (char *) NULL) break; (void) ColorDecisionListImage(*image,color_correction_collection, exception); break; } if (LocaleCompare(\"channel\",option+1) == 0) { ChannelType channel; (void) SyncImageSettings(mogrify_info,*image,exception); if (*option == '+') { (void) SetPixelChannelMask(*image,DefaultChannels); break; } channel=(ChannelType) ParseChannelOption(argv[i+1]); (void) SetPixelChannelMask(*image,channel); break; } if (LocaleCompare(\"charcoal\",option+1) == 0) { \/* Charcoal image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; if ((flags & XiValue) == 0) geometry_info.xi=1.0; mogrify_image=CharcoalImage(*image,geometry_info.rho, geometry_info.sigma,exception); break; } if (LocaleCompare(\"chop\",option+1) == 0) { \/* Chop the image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); (void) ParseGravityGeometry(*image,argv[i+1],&geometry,exception); mogrify_image=ChopImage(*image,&geometry,exception); break; } if (LocaleCompare(\"clip\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image,exception); if (*option == '+') { (void) SetImageMask(*image,WritePixelMask,(Image *) NULL, exception); break; } (void) ClipImage(*image,exception); break; } if (LocaleCompare(\"clip-mask\",option+1) == 0) { CacheView *mask_view; Image *mask_image; register Quantum *magick_restrict q; register ssize_t x; ssize_t y; (void) SyncImageSettings(mogrify_info,*image,exception); if (*option == '+') { \/* Remove a mask. *\/ (void) SetImageMask(*image,ReadPixelMask,(Image *) NULL, exception); break; } \/* Set the image mask. FUTURE: This Should Be a SetImageAlphaChannel() call, Or two. *\/ mask_image=GetImageCache(mogrify_info,argv[i+1],exception); if (mask_image == (Image *) NULL) break; if (SetImageStorageClass(mask_image,DirectClass,exception) == MagickFalse) return(MagickFalse); mask_view=AcquireAuthenticCacheView(mask_image,exception); for (y=0; y < (ssize_t) mask_image->rows; y++) { q=GetCacheViewAuthenticPixels(mask_view,0,y,mask_image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) mask_image->columns; x++) { if (mask_image->alpha_trait == UndefinedPixelTrait) SetPixelAlpha(mask_image,(Quantum) GetPixelIntensity(mask_image,q),q); SetPixelRed(mask_image,GetPixelAlpha(mask_image,q),q); SetPixelGreen(mask_image,GetPixelAlpha(mask_image,q),q); SetPixelBlue(mask_image,GetPixelAlpha(mask_image,q),q); q+=GetPixelChannels(mask_image); } if (SyncCacheViewAuthenticPixels(mask_view,exception) == MagickFalse) break; } mask_view=DestroyCacheView(mask_view); mask_image->alpha_trait=BlendPixelTrait; (void) SetImageMask(*image,ReadPixelMask,mask_image,exception); break; } if (LocaleCompare(\"clip-path\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image,exception); (void) ClipImagePath(*image,argv[i+1],*option == '-' ? MagickTrue : MagickFalse,exception); break; } if (LocaleCompare(\"colorize\",option+1) == 0) { \/* Colorize the image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); mogrify_image=ColorizeImage(*image,argv[i+1],&fill,exception); break; } if (LocaleCompare(\"color-matrix\",option+1) == 0) { KernelInfo *kernel; (void) SyncImageSettings(mogrify_info,*image,exception); kernel=AcquireKernelInfo(argv[i+1],exception); if (kernel == (KernelInfo *) NULL) break; \/* FUTURE: check on size of the matrix *\/ mogrify_image=ColorMatrixImage(*image,kernel,exception); kernel=DestroyKernelInfo(kernel); break; } if (LocaleCompare(\"colors\",option+1) == 0) { \/* Reduce the number of colors in the image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); quantize_info->number_colors=StringToUnsignedLong(argv[i+1]); if (quantize_info->number_colors == 0) break; if (((*image)->storage_class == DirectClass) || (*image)->colors > quantize_info->number_colors) (void) QuantizeImage(quantize_info,*image,exception); else (void) CompressImageColormap(*image,exception); break; } if (LocaleCompare(\"colorspace\",option+1) == 0) { ColorspaceType colorspace; (void) SyncImageSettings(mogrify_info,*image,exception); if (*option == '+') { (void) TransformImageColorspace(*image,sRGBColorspace, exception); break; } colorspace=(ColorspaceType) ParseCommandOption( MagickColorspaceOptions,MagickFalse,argv[i+1]); (void) TransformImageColorspace(*image,colorspace,exception); break; } if (LocaleCompare(\"compose\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image,exception); compose=(CompositeOperator) ParseCommandOption(MagickComposeOptions, MagickFalse,argv[i+1]); break; } if (LocaleCompare(\"connected-components\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image,exception); mogrify_image=ConnectedComponentsImage(*image,(size_t) StringToInteger(argv[i+1]),(CCObjectInfo **) NULL,exception); break; } if (LocaleCompare(\"contrast\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image,exception); (void) ContrastImage(*image,(*option == '-') ? MagickTrue : MagickFalse,exception); break; } if (LocaleCompare(\"contrast-stretch\",option+1) == 0) { double black_point, white_point; \/* Contrast stretch image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); black_point=geometry_info.rho; white_point=(flags & SigmaValue) != 0 ? geometry_info.sigma : black_point; if ((flags & PercentValue) != 0) { black_point*=(double) (*image)->columns*(*image)->rows\/100.0; white_point*=(double) (*image)->columns*(*image)->rows\/100.0; } white_point=(double) (*image)->columns*(*image)->rows- white_point; (void) ContrastStretchImage(*image,black_point,white_point, exception); break; } if (LocaleCompare(\"convolve\",option+1) == 0) { double gamma; KernelInfo *kernel_info; register ssize_t j; size_t extent; (void) SyncImageSettings(mogrify_info,*image,exception); kernel_info=AcquireKernelInfo(argv[i+1],exception); if (kernel_info == (KernelInfo *) NULL) break; extent=kernel_info->width*kernel_info->height; gamma=0.0; for (j=0; j < (ssize_t) extent; j++) gamma+=kernel_info->values[j]; gamma=1.0\/(fabs((double) gamma) <= MagickEpsilon ? 1.0 : gamma); for (j=0; j < (ssize_t) extent; j++) kernel_info->values[j]*=gamma; mogrify_image=MorphologyImage(*image,CorrelateMorphology,1, kernel_info,exception); kernel_info=DestroyKernelInfo(kernel_info); break; } if (LocaleCompare(\"crop\",option+1) == 0) { \/* Crop a image to a smaller size *\/ (void) SyncImageSettings(mogrify_info,*image,exception); mogrify_image=CropImageToTiles(*image,argv[i+1],exception); break; } if (LocaleCompare(\"cycle\",option+1) == 0) { \/* Cycle an image colormap. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); (void) CycleColormapImage(*image,(ssize_t) StringToLong(argv[i+1]), exception); break; } break; } case 'd': { if (LocaleCompare(\"decipher\",option+1) == 0) { StringInfo *passkey; \/* Decipher pixels. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); passkey=FileToStringInfo(argv[i+1],~0UL,exception); if (passkey != (StringInfo *) NULL) { (void) PasskeyDecipherImage(*image,passkey,exception); passkey=DestroyStringInfo(passkey); } break; } if (LocaleCompare(\"density\",option+1) == 0) { \/* Set image density. *\/ (void) CloneString(&draw_info->density,argv[i+1]); break; } if (LocaleCompare(\"depth\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image,exception); if (*option == '+') { (void) SetImageDepth(*image,MAGICKCORE_QUANTUM_DEPTH,exception); break; } (void) SetImageDepth(*image,StringToUnsignedLong(argv[i+1]), exception); break; } if (LocaleCompare(\"deskew\",option+1) == 0) { double threshold; \/* Straighten the image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); if (*option == '+') threshold=40.0*QuantumRange\/100.0; else threshold=StringToDoubleInterval(argv[i+1],(double) QuantumRange+ 1.0); mogrify_image=DeskewImage(*image,threshold,exception); break; } if (LocaleCompare(\"despeckle\",option+1) == 0) { \/* Reduce the speckles within an image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); mogrify_image=DespeckleImage(*image,exception); break; } if (LocaleCompare(\"display\",option+1) == 0) { (void) CloneString(&draw_info->server_name,argv[i+1]); break; } if (LocaleCompare(\"distort\",option+1) == 0) { char *args, token[MagickPathExtent]; const char *p; DistortMethod method; double *arguments; register ssize_t x; size_t number_arguments; \/* Distort image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); method=(DistortMethod) ParseCommandOption(MagickDistortOptions, MagickFalse,argv[i+1]); if (method == ResizeDistortion) { double resize_args[2]; \/* Special Case - Argument is actually a resize geometry! Convert that to an appropriate distortion argument array. *\/ (void) ParseRegionGeometry(*image,argv[i+2],&geometry, exception); resize_args[0]=(double) geometry.width; resize_args[1]=(double) geometry.height; mogrify_image=DistortImage(*image,method,(size_t)2, resize_args,MagickTrue,exception); break; } args=InterpretImageProperties(mogrify_info,*image,argv[i+2], exception); if (args == (char *) NULL) break; p=(char *) args; for (x=0; *p != '\\0'; x++) { GetNextToken(p,&p,MagickPathExtent,token); if (*token == ',') GetNextToken(p,&p,MagickPathExtent,token); } number_arguments=(size_t) x; arguments=(double *) AcquireQuantumMemory(number_arguments, sizeof(*arguments)); if (arguments == (double *) NULL) ThrowWandFatalException(ResourceLimitFatalError, \"MemoryAllocationFailed\",(*image)->filename); (void) ResetMagickMemory(arguments,0,number_arguments* sizeof(*arguments)); p=(char *) args; for (x=0; (x < (ssize_t) number_arguments) && (*p != '\\0'); x++) { GetNextToken(p,&p,MagickPathExtent,token); if (*token == ',') GetNextToken(p,&p,MagickPathExtent,token); arguments[x]=StringToDouble(token,(char **) NULL); } args=DestroyString(args); mogrify_image=DistortImage(*image,method,number_arguments,arguments, (*option == '+') ? MagickTrue : MagickFalse,exception); arguments=(double *) RelinquishMagickMemory(arguments); break; } if (LocaleCompare(\"dither\",option+1) == 0) { if (*option == '+') { quantize_info->dither_method=NoDitherMethod; break; } quantize_info->dither_method=(DitherMethod) ParseCommandOption( MagickDitherOptions,MagickFalse,argv[i+1]); break; } if (LocaleCompare(\"draw\",option+1) == 0) { \/* Draw image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); (void) CloneString(&draw_info->primitive,argv[i+1]); (void) DrawImage(*image,draw_info,exception); break; } break; } case 'e': { if (LocaleCompare(\"edge\",option+1) == 0) { \/* Enhance edges in the image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); mogrify_image=EdgeImage(*image,geometry_info.rho,exception); break; } if (LocaleCompare(\"emboss\",option+1) == 0) { \/* Emboss image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; mogrify_image=EmbossImage(*image,geometry_info.rho, geometry_info.sigma,exception); break; } if (LocaleCompare(\"encipher\",option+1) == 0) { StringInfo *passkey; \/* Encipher pixels. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); passkey=FileToStringInfo(argv[i+1],~0UL,exception); if (passkey != (StringInfo *) NULL) { (void) PasskeyEncipherImage(*image,passkey,exception); passkey=DestroyStringInfo(passkey); } break; } if (LocaleCompare(\"encoding\",option+1) == 0) { (void) CloneString(&draw_info->encoding,argv[i+1]); break; } if (LocaleCompare(\"enhance\",option+1) == 0) { \/* Enhance image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); mogrify_image=EnhanceImage(*image,exception); break; } if (LocaleCompare(\"equalize\",option+1) == 0) { \/* Equalize image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); (void) EqualizeImage(*image,exception); break; } if (LocaleCompare(\"evaluate\",option+1) == 0) { double constant; MagickEvaluateOperator op; (void) SyncImageSettings(mogrify_info,*image,exception); op=(MagickEvaluateOperator) ParseCommandOption( MagickEvaluateOptions,MagickFalse,argv[i+1]); constant=StringToDoubleInterval(argv[i+2],(double) QuantumRange+ 1.0); (void) EvaluateImage(*image,op,constant,exception); break; } if (LocaleCompare(\"extent\",option+1) == 0) { \/* Set the image extent. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGravityGeometry(*image,argv[i+1],&geometry,exception); if (geometry.width == 0) geometry.width=(*image)->columns; if (geometry.height == 0) geometry.height=(*image)->rows; mogrify_image=ExtentImage(*image,&geometry,exception); break; } break; } case 'f': { if (LocaleCompare(\"family\",option+1) == 0) { if (*option == '+') { if (draw_info->family != (char *) NULL) draw_info->family=DestroyString(draw_info->family); break; } (void) CloneString(&draw_info->family,argv[i+1]); break; } if (LocaleCompare(\"features\",option+1) == 0) { if (*option == '+') { (void) DeleteImageArtifact(*image,\"identify:features\"); break; } (void) SetImageArtifact(*image,\"identify:features\",argv[i+1]); (void) SetImageArtifact(*image,\"verbose\",\"true\"); break; } if (LocaleCompare(\"fill\",option+1) == 0) { ExceptionInfo *sans; PixelInfo color; GetPixelInfo(*image,&fill); if (*option == '+') { (void) QueryColorCompliance(\"none\",AllCompliance,&fill, exception); draw_info->fill=fill; if (draw_info->fill_pattern != (Image *) NULL) draw_info->fill_pattern=DestroyImage(draw_info->fill_pattern); break; } sans=AcquireExceptionInfo(); status=QueryColorCompliance(argv[i+1],AllCompliance,&color,sans); sans=DestroyExceptionInfo(sans); if (status == MagickFalse) draw_info->fill_pattern=GetImageCache(mogrify_info,argv[i+1], exception); else draw_info->fill=fill=color; break; } if (LocaleCompare(\"flip\",option+1) == 0) { \/* Flip image scanlines. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); mogrify_image=FlipImage(*image,exception); break; } if (LocaleCompare(\"floodfill\",option+1) == 0) { PixelInfo target; \/* Floodfill image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); (void) ParsePageGeometry(*image,argv[i+1],&geometry,exception); (void) QueryColorCompliance(argv[i+2],AllCompliance,&target, exception); (void) FloodfillPaintImage(*image,draw_info,&target,geometry.x, geometry.y,*option == '-' ? MagickFalse : MagickTrue,exception); break; } if (LocaleCompare(\"flop\",option+1) == 0) { \/* Flop image scanlines. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); mogrify_image=FlopImage(*image,exception); break; } if (LocaleCompare(\"font\",option+1) == 0) { if (*option == '+') { if (draw_info->font != (char *) NULL) draw_info->font=DestroyString(draw_info->font); break; } (void) CloneString(&draw_info->font,argv[i+1]); break; } if (LocaleCompare(\"format\",option+1) == 0) { format=argv[i+1]; break; } if (LocaleCompare(\"frame\",option+1) == 0) { FrameInfo frame_info; \/* Surround image with an ornamental border. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParsePageGeometry(*image,argv[i+1],&geometry,exception); frame_info.width=geometry.width; frame_info.height=geometry.height; frame_info.outer_bevel=geometry.x; frame_info.inner_bevel=geometry.y; frame_info.x=(ssize_t) frame_info.width; frame_info.y=(ssize_t) frame_info.height; frame_info.width=(*image)->columns+2*frame_info.width; frame_info.height=(*image)->rows+2*frame_info.height; mogrify_image=FrameImage(*image,&frame_info,compose,exception); break; } if (LocaleCompare(\"function\",option+1) == 0) { char *arguments, token[MagickPathExtent]; const char *p; double *parameters; MagickFunction function; register ssize_t x; size_t number_parameters; \/* Function Modify Image Values *\/ (void) SyncImageSettings(mogrify_info,*image,exception); function=(MagickFunction) ParseCommandOption(MagickFunctionOptions, MagickFalse,argv[i+1]); arguments=InterpretImageProperties(mogrify_info,*image,argv[i+2], exception); if (arguments == (char *) NULL) break; p=(char *) arguments; for (x=0; *p != '\\0'; x++) { GetNextToken(p,&p,MagickPathExtent,token); if (*token == ',') GetNextToken(p,&p,MagickPathExtent,token); } number_parameters=(size_t) x; parameters=(double *) AcquireQuantumMemory(number_parameters, sizeof(*parameters)); if (parameters == (double *) NULL) ThrowWandFatalException(ResourceLimitFatalError, \"MemoryAllocationFailed\",(*image)->filename); (void) ResetMagickMemory(parameters,0,number_parameters* sizeof(*parameters)); p=(char *) arguments; for (x=0; (x < (ssize_t) number_parameters) && (*p != '\\0'); x++) { GetNextToken(p,&p,MagickPathExtent,token); if (*token == ',') GetNextToken(p,&p,MagickPathExtent,token); parameters[x]=StringToDouble(token,(char **) NULL); } arguments=DestroyString(arguments); (void) FunctionImage(*image,function,number_parameters,parameters, exception); parameters=(double *) RelinquishMagickMemory(parameters); break; } break; } case 'g': { if (LocaleCompare(\"gamma\",option+1) == 0) { \/* Gamma image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); if (*option == '+') (*image)->gamma=StringToDouble(argv[i+1],(char **) NULL); else (void) GammaImage(*image,StringToDouble(argv[i+1],(char **) NULL), exception); break; } if ((LocaleCompare(\"gaussian-blur\",option+1) == 0) || (LocaleCompare(\"gaussian\",option+1) == 0)) { \/* Gaussian blur image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; mogrify_image=GaussianBlurImage(*image,geometry_info.rho, geometry_info.sigma,exception); break; } if (LocaleCompare(\"geometry\",option+1) == 0) { \/* Record Image offset, Resize last image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); if (*option == '+') { if ((*image)->geometry != (char *) NULL) (*image)->geometry=DestroyString((*image)->geometry); break; } flags=ParseRegionGeometry(*image,argv[i+1],&geometry,exception); if (((flags & XValue) != 0) || ((flags & YValue) != 0)) (void) CloneString(&(*image)->geometry,argv[i+1]); else mogrify_image=ResizeImage(*image,geometry.width,geometry.height, (*image)->filter,exception); break; } if (LocaleCompare(\"gravity\",option+1) == 0) { if (*option == '+') { draw_info->gravity=UndefinedGravity; break; } draw_info->gravity=(GravityType) ParseCommandOption( MagickGravityOptions,MagickFalse,argv[i+1]); break; } if (LocaleCompare(\"grayscale\",option+1) == 0) { PixelIntensityMethod method; (void) SyncImageSettings(mogrify_info,*image,exception); method=(PixelIntensityMethod) ParseCommandOption( MagickPixelIntensityOptions,MagickFalse,argv[i+1]); (void) GrayscaleImage(*image,method,exception); break; } break; } case 'h': { if (LocaleCompare(\"highlight-color\",option+1) == 0) { (void) SetImageArtifact(*image,\"compare:highlight-color\",argv[i+1]); break; } if (LocaleCompare(\"hough-lines\",option+1) == 0) { \/* Detect edges in the image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho; if ((flags & XiValue) == 0) geometry_info.xi=40; mogrify_image=HoughLineImage(*image,(size_t) geometry_info.rho, (size_t) geometry_info.sigma,(size_t) geometry_info.xi,exception); break; } break; } case 'i': { if (LocaleCompare(\"identify\",option+1) == 0) { char *text; (void) SyncImageSettings(mogrify_info,*image,exception); if (format == (char *) NULL) { (void) IdentifyImage(*image,stdout,mogrify_info->verbose, exception); break; } text=InterpretImageProperties(mogrify_info,*image,format, exception); if (text == (char *) NULL) break; (void) fputs(text,stdout); text=DestroyString(text); break; } if (LocaleCompare(\"implode\",option+1) == 0) { \/* Implode image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); (void) ParseGeometry(argv[i+1],&geometry_info); mogrify_image=ImplodeImage(*image,geometry_info.rho, interpolate_method,exception); break; } if (LocaleCompare(\"interline-spacing\",option+1) == 0) { if (*option == '+') (void) ParseGeometry(\"0\",&geometry_info); else (void) ParseGeometry(argv[i+1],&geometry_info); draw_info->interline_spacing=geometry_info.rho; break; } if (LocaleCompare(\"interpolate\",option+1) == 0) { interpolate_method=(PixelInterpolateMethod) ParseCommandOption( MagickInterpolateOptions,MagickFalse,argv[i+1]); break; } if (LocaleCompare(\"interword-spacing\",option+1) == 0) { if (*option == '+') (void) ParseGeometry(\"0\",&geometry_info); else (void) ParseGeometry(argv[i+1],&geometry_info); draw_info->interword_spacing=geometry_info.rho; break; } if (LocaleCompare(\"interpolative-resize\",option+1) == 0) { \/* Interpolative resize image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); (void) ParseRegionGeometry(*image,argv[i+1],&geometry,exception); mogrify_image=InterpolativeResizeImage(*image,geometry.width, geometry.height,interpolate_method,exception); break; } break; } case 'k': { if (LocaleCompare(\"kerning\",option+1) == 0) { if (*option == '+') (void) ParseGeometry(\"0\",&geometry_info); else (void) ParseGeometry(argv[i+1],&geometry_info); draw_info->kerning=geometry_info.rho; break; } if (LocaleCompare(\"kuwahara\",option+1) == 0) { \/* Edge preserving blur. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho-0.5; mogrify_image=KuwaharaImage(*image,geometry_info.rho, geometry_info.sigma,exception); break; } break; } case 'l': { if (LocaleCompare(\"lat\",option+1) == 0) { \/* Local adaptive threshold image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & PercentValue) != 0) geometry_info.xi=(double) QuantumRange*geometry_info.xi\/100.0; mogrify_image=AdaptiveThresholdImage(*image,(size_t) geometry_info.rho,(size_t) geometry_info.sigma,(double) geometry_info.xi,exception); break; } if (LocaleCompare(\"level\",option+1) == 0) { double black_point, gamma, white_point; \/* Parse levels. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); black_point=geometry_info.rho; white_point=(double) QuantumRange; if ((flags & SigmaValue) != 0) white_point=geometry_info.sigma; gamma=1.0; if ((flags & XiValue) != 0) gamma=geometry_info.xi; if ((flags & PercentValue) != 0) { black_point*=(double) (QuantumRange\/100.0); white_point*=(double) (QuantumRange\/100.0); } if ((flags & SigmaValue) == 0) white_point=(double) QuantumRange-black_point; if ((*option == '+') || ((flags & AspectValue) != 0)) (void) LevelizeImage(*image,black_point,white_point,gamma, exception); else (void) LevelImage(*image,black_point,white_point,gamma, exception); break; } if (LocaleCompare(\"level-colors\",option+1) == 0) { char token[MagickPathExtent]; const char *p; PixelInfo black_point, white_point; p=(const char *) argv[i+1]; GetNextToken(p,&p,MagickPathExtent,token); \/* get black point color *\/ if ((isalpha((int) *token) != 0) || ((*token == '#') != 0)) (void) QueryColorCompliance(token,AllCompliance, &black_point,exception); else (void) QueryColorCompliance(\"#000000\",AllCompliance, &black_point,exception); if (isalpha((int) token[0]) || (token[0] == '#')) GetNextToken(p,&p,MagickPathExtent,token); if (*token == '\\0') white_point=black_point; \/* set everything to that color *\/ else { if ((isalpha((int) *token) == 0) && ((*token == '#') == 0)) GetNextToken(p,&p,MagickPathExtent,token); \/* Get white point color. *\/ if ((isalpha((int) *token) != 0) || ((*token == '#') != 0)) (void) QueryColorCompliance(token,AllCompliance, &white_point,exception); else (void) QueryColorCompliance(\"#ffffff\",AllCompliance, &white_point,exception); } (void) LevelImageColors(*image,&black_point,&white_point, *option == '+' ? MagickTrue : MagickFalse,exception); break; } if (LocaleCompare(\"linear-stretch\",option+1) == 0) { double black_point, white_point; (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); black_point=geometry_info.rho; white_point=(double) (*image)->columns*(*image)->rows; if ((flags & SigmaValue) != 0) white_point=geometry_info.sigma; if ((flags & PercentValue) != 0) { black_point*=(double) (*image)->columns*(*image)->rows\/100.0; white_point*=(double) (*image)->columns*(*image)->rows\/100.0; } if ((flags & SigmaValue) == 0) white_point=(double) (*image)->columns*(*image)->rows- black_point; (void) LinearStretchImage(*image,black_point,white_point,exception); break; } if (LocaleCompare(\"liquid-rescale\",option+1) == 0) { \/* Liquid rescale image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseRegionGeometry(*image,argv[i+1],&geometry,exception); if ((flags & XValue) == 0) geometry.x=1; if ((flags & YValue) == 0) geometry.y=0; mogrify_image=LiquidRescaleImage(*image,geometry.width, geometry.height,1.0*geometry.x,1.0*geometry.y,exception); break; } if (LocaleCompare(\"local-contrast\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & RhoValue) == 0) geometry_info.rho=10; if ((flags & SigmaValue) == 0) geometry_info.sigma=12.5; mogrify_image=LocalContrastImage(*image,geometry_info.rho, geometry_info.sigma,exception); break; } if (LocaleCompare(\"lowlight-color\",option+1) == 0) { (void) SetImageArtifact(*image,\"compare:lowlight-color\",argv[i+1]); break; } break; } case 'm': { if (LocaleCompare(\"magnify\",option+1) == 0) { \/* Double image size. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); mogrify_image=MagnifyImage(*image,exception); break; } if (LocaleCompare(\"map\",option+1) == 0) { Image *remap_image; \/* Transform image colors to match this set of colors. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); if (*option == '+') break; remap_image=GetImageCache(mogrify_info,argv[i+1],exception); if (remap_image == (Image *) NULL) break; (void) RemapImage(quantize_info,*image,remap_image,exception); remap_image=DestroyImage(remap_image); break; } if (LocaleCompare(\"mask\",option+1) == 0) { Image *mask; (void) SyncImageSettings(mogrify_info,*image,exception); if (*option == '+') { \/* Remove a mask. *\/ (void) SetImageMask(*image,WritePixelMask,(Image *) NULL, exception); break; } \/* Set the image mask. *\/ mask=GetImageCache(mogrify_info,argv[i+1],exception); if (mask == (Image *) NULL) break; (void) NegateImage(mask,MagickFalse,exception); (void) SetImageMask(*image,WritePixelMask,mask,exception); mask=DestroyImage(mask); break; } if (LocaleCompare(\"matte\",option+1) == 0) { (void) SetImageAlphaChannel(*image,(*option == '-') ? SetAlphaChannel : DeactivateAlphaChannel,exception); break; } if (LocaleCompare(\"mean-shift\",option+1) == 0) { \/* Detect edges in the image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho; if ((flags & XiValue) == 0) geometry_info.xi=0.10*QuantumRange; if ((flags & PercentValue) != 0) geometry_info.xi=(double) QuantumRange*geometry_info.xi\/100.0; mogrify_image=MeanShiftImage(*image,(size_t) geometry_info.rho, (size_t) geometry_info.sigma,geometry_info.xi,exception); break; } if (LocaleCompare(\"median\",option+1) == 0) { \/* Median filter image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho; mogrify_image=StatisticImage(*image,MedianStatistic,(size_t) geometry_info.rho,(size_t) geometry_info.sigma,exception); break; } if (LocaleCompare(\"mode\",option+1) == 0) { \/* Mode image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho; mogrify_image=StatisticImage(*image,ModeStatistic,(size_t) geometry_info.rho,(size_t) geometry_info.sigma,exception); break; } if (LocaleCompare(\"modulate\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image,exception); (void) ModulateImage(*image,argv[i+1],exception); break; } if (LocaleCompare(\"moments\",option+1) == 0) { if (*option == '+') { (void) DeleteImageArtifact(*image,\"identify:moments\"); break; } (void) SetImageArtifact(*image,\"identify:moments\",argv[i+1]); (void) SetImageArtifact(*image,\"verbose\",\"true\"); break; } if (LocaleCompare(\"monitor\",option+1) == 0) { if (*option == '+') { (void) SetImageProgressMonitor(*image, (MagickProgressMonitor) NULL,(void *) NULL); break; } (void) SetImageProgressMonitor(*image,MonitorProgress, (void *) NULL); break; } if (LocaleCompare(\"monochrome\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image,exception); (void) SetImageType(*image,BilevelType,exception); break; } if (LocaleCompare(\"morphology\",option+1) == 0) { char token[MagickPathExtent]; const char *p; KernelInfo *kernel; MorphologyMethod method; ssize_t iterations; \/* Morphological Image Operation *\/ (void) SyncImageSettings(mogrify_info,*image,exception); p=argv[i+1]; GetNextToken(p,&p,MagickPathExtent,token); method=(MorphologyMethod) ParseCommandOption( MagickMorphologyOptions,MagickFalse,token); iterations=1L; GetNextToken(p,&p,MagickPathExtent,token); if ((*p == ':') || (*p == ',')) GetNextToken(p,&p,MagickPathExtent,token); if ((*p != '\\0')) iterations=(ssize_t) StringToLong(p); kernel=AcquireKernelInfo(argv[i+2],exception); if (kernel == (KernelInfo *) NULL) { (void) ThrowMagickException(exception,GetMagickModule(), OptionError,\"UnabletoParseKernel\",\"morphology\"); status=MagickFalse; break; } mogrify_image=MorphologyImage(*image,method,iterations,kernel, exception); kernel=DestroyKernelInfo(kernel); break; } if (LocaleCompare(\"motion-blur\",option+1) == 0) { \/* Motion blur image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; mogrify_image=MotionBlurImage(*image,geometry_info.rho, geometry_info.sigma,geometry_info.xi,exception); break; } break; } case 'n': { if (LocaleCompare(\"negate\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image,exception); (void) NegateImage(*image,*option == '+' ? MagickTrue : MagickFalse,exception); break; } if (LocaleCompare(\"noise\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image,exception); if (*option == '-') { flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho; mogrify_image=StatisticImage(*image,NonpeakStatistic,(size_t) geometry_info.rho,(size_t) geometry_info.sigma,exception); } else { NoiseType noise; noise=(NoiseType) ParseCommandOption(MagickNoiseOptions, MagickFalse,argv[i+1]); mogrify_image=AddNoiseImage(*image,noise,attenuate,exception); } break; } if (LocaleCompare(\"normalize\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image,exception); (void) NormalizeImage(*image,exception); break; } break; } case 'o': { if (LocaleCompare(\"opaque\",option+1) == 0) { PixelInfo target; (void) SyncImageSettings(mogrify_info,*image,exception); (void) QueryColorCompliance(argv[i+1],AllCompliance,&target, exception); (void) OpaquePaintImage(*image,&target,&fill,*option == '-' ? MagickFalse : MagickTrue,exception); break; } if (LocaleCompare(\"ordered-dither\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image,exception); (void) OrderedDitherImage(*image,argv[i+1],exception); break; } break; } case 'p': { if (LocaleCompare(\"paint\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image,exception); (void) ParseGeometry(argv[i+1],&geometry_info); mogrify_image=OilPaintImage(*image,geometry_info.rho, geometry_info.sigma,exception); break; } if (LocaleCompare(\"perceptible\",option+1) == 0) { \/* Perceptible image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); (void) PerceptibleImage(*image,StringToDouble(argv[i+1], (char **) NULL),exception); break; } if (LocaleCompare(\"pointsize\",option+1) == 0) { if (*option == '+') (void) ParseGeometry(\"12\",&geometry_info); else (void) ParseGeometry(argv[i+1],&geometry_info); draw_info->pointsize=geometry_info.rho; break; } if (LocaleCompare(\"polaroid\",option+1) == 0) { const char *caption; double angle; RandomInfo *random_info; \/* Simulate a Polaroid picture. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); random_info=AcquireRandomInfo(); angle=22.5*(GetPseudoRandomValue(random_info)-0.5); random_info=DestroyRandomInfo(random_info); if (*option == '-') { SetGeometryInfo(&geometry_info); flags=ParseGeometry(argv[i+1],&geometry_info); angle=geometry_info.rho; } caption=GetImageProperty(*image,\"caption\",exception); mogrify_image=PolaroidImage(*image,draw_info,caption,angle, interpolate_method,exception); break; } if (LocaleCompare(\"posterize\",option+1) == 0) { \/* Posterize image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); (void) PosterizeImage(*image,StringToUnsignedLong(argv[i+1]), quantize_info->dither_method,exception); break; } if (LocaleCompare(\"preview\",option+1) == 0) { PreviewType preview_type; \/* Preview image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); if (*option == '+') preview_type=UndefinedPreview; else preview_type=(PreviewType) ParseCommandOption( MagickPreviewOptions,MagickFalse,argv[i+1]); mogrify_image=PreviewImage(*image,preview_type,exception); break; } if (LocaleCompare(\"profile\",option+1) == 0) { const char *name; const StringInfo *profile; Image *profile_image; ImageInfo *profile_info; (void) SyncImageSettings(mogrify_info,*image,exception); if (*option == '+') { \/* Remove a profile from the image. *\/ (void) ProfileImage(*image,argv[i+1],(const unsigned char *) NULL,0,exception); break; } \/* Associate a profile with the image. *\/ profile_info=CloneImageInfo(mogrify_info); profile=GetImageProfile(*image,\"iptc\"); if (profile != (StringInfo *) NULL) profile_info->profile=(void *) CloneStringInfo(profile); profile_image=GetImageCache(profile_info,argv[i+1],exception); profile_info=DestroyImageInfo(profile_info); if (profile_image == (Image *) NULL) { StringInfo *file_data; profile_info=CloneImageInfo(mogrify_info); (void) CopyMagickString(profile_info->filename,argv[i+1], MagickPathExtent); file_data=FileToStringInfo(profile_info->filename,~0UL, exception); if (file_data != (StringInfo *) NULL) { (void) ProfileImage(*image,profile_info->magick, GetStringInfoDatum(file_data), GetStringInfoLength(file_data),exception); file_data=DestroyStringInfo(file_data); } profile_info=DestroyImageInfo(profile_info); break; } ResetImageProfileIterator(profile_image); name=GetNextImageProfile(profile_image); while (name != (const char *) NULL) { profile=GetImageProfile(profile_image,name); if (profile != (StringInfo *) NULL) (void) ProfileImage(*image,name,GetStringInfoDatum(profile), (size_t) GetStringInfoLength(profile),exception); name=GetNextImageProfile(profile_image); } profile_image=DestroyImage(profile_image); break; } break; } case 'q': { if (LocaleCompare(\"quantize\",option+1) == 0) { if (*option == '+') { quantize_info->colorspace=UndefinedColorspace; break; } quantize_info->colorspace=(ColorspaceType) ParseCommandOption( MagickColorspaceOptions,MagickFalse,argv[i+1]); break; } break; } case 'r': { if (LocaleCompare(\"rotational-blur\",option+1) == 0) { \/* Rotational blur image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); mogrify_image=RotationalBlurImage(*image,geometry_info.rho,exception); break; } if (LocaleCompare(\"raise\",option+1) == 0) { \/* Surround image with a raise of solid color. *\/ flags=ParsePageGeometry(*image,argv[i+1],&geometry,exception); (void) RaiseImage(*image,&geometry,*option == '-' ? MagickTrue : MagickFalse,exception); break; } if (LocaleCompare(\"random-threshold\",option+1) == 0) { \/* Threshold image. *\/ double min_threshold, max_threshold; (void) SyncImageSettings(mogrify_info,*image,exception); min_threshold=0.0; max_threshold=(double) QuantumRange; flags=ParseGeometry(argv[i+1],&geometry_info); min_threshold=geometry_info.rho; max_threshold=geometry_info.sigma; if ((flags & SigmaValue) == 0) max_threshold=min_threshold; if (strchr(argv[i+1],'%') != (char *) NULL) { max_threshold*=(double) (0.01*QuantumRange); min_threshold*=(double) (0.01*QuantumRange); } (void) RandomThresholdImage(*image,min_threshold,max_threshold, exception); break; } if (LocaleCompare(\"read-mask\",option+1) == 0) { Image *mask; (void) SyncImageSettings(mogrify_info,*image,exception); if (*option == '+') { \/* Remove a mask. *\/ (void) SetImageMask(*image,ReadPixelMask,(Image *) NULL, exception); break; } \/* Set the image mask. *\/ mask=GetImageCache(mogrify_info,argv[i+1],exception); if (mask == (Image *) NULL) break; (void) SetImageMask(*image,ReadPixelMask,mask,exception); mask=DestroyImage(mask); break; } if (LocaleCompare(\"region\",option+1) == 0) { \/* Apply read mask as defined by a region geometry. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); if (*option == '+') { (void) SetImageRegionMask(*image,WritePixelMask, (const RectangleInfo *) NULL,exception); break; } (void) ParseGravityGeometry(*image,argv[i+1],&geometry,exception); (void) SetImageRegionMask(*image,WritePixelMask,&geometry, exception); break; } if (LocaleCompare(\"render\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image,exception); draw_info->render=(*option == '+') ? MagickTrue : MagickFalse; break; } if (LocaleCompare(\"remap\",option+1) == 0) { Image *remap_image; \/* Transform image colors to match this set of colors. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); if (*option == '+') break; remap_image=GetImageCache(mogrify_info,argv[i+1],exception); if (remap_image == (Image *) NULL) break; (void) RemapImage(quantize_info,*image,remap_image,exception); remap_image=DestroyImage(remap_image); break; } if (LocaleCompare(\"repage\",option+1) == 0) { if (*option == '+') { (void) ParseAbsoluteGeometry(\"0x0+0+0\",&(*image)->page); break; } (void) ResetImagePage(*image,argv[i+1]); break; } if (LocaleCompare(\"resample\",option+1) == 0) { \/* Resample image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho; mogrify_image=ResampleImage(*image,geometry_info.rho, geometry_info.sigma,(*image)->filter,exception); break; } if (LocaleCompare(\"resize\",option+1) == 0) { \/* Resize image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); (void) ParseRegionGeometry(*image,argv[i+1],&geometry,exception); mogrify_image=ResizeImage(*image,geometry.width,geometry.height, (*image)->filter,exception); break; } if (LocaleCompare(\"roll\",option+1) == 0) { \/* Roll image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParsePageGeometry(*image,argv[i+1],&geometry,exception); if ((flags & PercentValue) != 0) { geometry.x*=(double) (*image)->columns\/100.0; geometry.y*=(double) (*image)->rows\/100.0; } mogrify_image=RollImage(*image,geometry.x,geometry.y,exception); break; } if (LocaleCompare(\"rotate\",option+1) == 0) { char *rotation; \/* Check for conditional image rotation. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); if (strchr(argv[i+1],'>') != (char *) NULL) if ((*image)->columns <= (*image)->rows) break; if (strchr(argv[i+1],'<') != (char *) NULL) if ((*image)->columns >= (*image)->rows) break; \/* Rotate image. *\/ rotation=ConstantString(argv[i+1]); (void) SubstituteString(&rotation,\">\",\"\"); (void) SubstituteString(&rotation,\"<\",\"\"); (void) ParseGeometry(rotation,&geometry_info); rotation=DestroyString(rotation); mogrify_image=RotateImage(*image,geometry_info.rho,exception); break; } break; } case 's': { if (LocaleCompare(\"sample\",option+1) == 0) { \/* Sample image with pixel replication. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); (void) ParseRegionGeometry(*image,argv[i+1],&geometry,exception); mogrify_image=SampleImage(*image,geometry.width,geometry.height, exception); break; } if (LocaleCompare(\"scale\",option+1) == 0) { \/* Resize image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); (void) ParseRegionGeometry(*image,argv[i+1],&geometry,exception); mogrify_image=ScaleImage(*image,geometry.width,geometry.height, exception); break; } if (LocaleCompare(\"selective-blur\",option+1) == 0) { \/* Selectively blur pixels within a contrast threshold. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & PercentValue) != 0) geometry_info.xi=(double) QuantumRange*geometry_info.xi\/100.0; mogrify_image=SelectiveBlurImage(*image,geometry_info.rho, geometry_info.sigma,geometry_info.xi,exception); break; } if (LocaleCompare(\"separate\",option+1) == 0) { \/* Break channels into separate images. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); mogrify_image=SeparateImages(*image,exception); break; } if (LocaleCompare(\"sepia-tone\",option+1) == 0) { double threshold; \/* Sepia-tone image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); threshold=StringToDoubleInterval(argv[i+1],(double) QuantumRange+ 1.0); mogrify_image=SepiaToneImage(*image,threshold,exception); break; } if (LocaleCompare(\"segment\",option+1) == 0) { \/* Segment image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; (void) SegmentImage(*image,(*image)->colorspace, mogrify_info->verbose,geometry_info.rho,geometry_info.sigma, exception); break; } if (LocaleCompare(\"set\",option+1) == 0) { char *value; \/* Set image option. *\/ if (*option == '+') { if (LocaleNCompare(argv[i+1],\"registry:\",9) == 0) (void) DeleteImageRegistry(argv[i+1]+9); else if (LocaleNCompare(argv[i+1],\"option:\",7) == 0) { (void) DeleteImageOption(mogrify_info,argv[i+1]+7); (void) DeleteImageArtifact(*image,argv[i+1]+7); } else (void) DeleteImageProperty(*image,argv[i+1]); break; } value=InterpretImageProperties(mogrify_info,*image,argv[i+2], exception); if (value == (char *) NULL) break; if (LocaleNCompare(argv[i+1],\"registry:\",9) == 0) (void) SetImageRegistry(StringRegistryType,argv[i+1]+9,value, exception); else if (LocaleNCompare(argv[i+1],\"option:\",7) == 0) { (void) SetImageOption(image_info,argv[i+1]+7,value); (void) SetImageOption(mogrify_info,argv[i+1]+7,value); (void) SetImageArtifact(*image,argv[i+1]+7,value); } else (void) SetImageProperty(*image,argv[i+1],value,exception); value=DestroyString(value); break; } if (LocaleCompare(\"shade\",option+1) == 0) { \/* Shade image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; mogrify_image=ShadeImage(*image,(*option == '-') ? MagickTrue : MagickFalse,geometry_info.rho,geometry_info.sigma,exception); break; } if (LocaleCompare(\"shadow\",option+1) == 0) { \/* Shadow image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; if ((flags & XiValue) == 0) geometry_info.xi=4.0; if ((flags & PsiValue) == 0) geometry_info.psi=4.0; mogrify_image=ShadowImage(*image,geometry_info.rho, geometry_info.sigma,(ssize_t) ceil(geometry_info.xi-0.5), (ssize_t) ceil(geometry_info.psi-0.5),exception); break; } if (LocaleCompare(\"sharpen\",option+1) == 0) { \/* Sharpen image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; if ((flags & XiValue) == 0) geometry_info.xi=0.0; mogrify_image=SharpenImage(*image,geometry_info.rho, geometry_info.sigma,exception); break; } if (LocaleCompare(\"shave\",option+1) == 0) { \/* Shave the image edges. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParsePageGeometry(*image,argv[i+1],&geometry,exception); mogrify_image=ShaveImage(*image,&geometry,exception); break; } if (LocaleCompare(\"shear\",option+1) == 0) { \/* Shear image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho; mogrify_image=ShearImage(*image,geometry_info.rho, geometry_info.sigma,exception); break; } if (LocaleCompare(\"sigmoidal-contrast\",option+1) == 0) { \/* Sigmoidal non-linearity contrast control. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=(double) QuantumRange\/2.0; if ((flags & PercentValue) != 0) geometry_info.sigma=(double) QuantumRange*geometry_info.sigma\/ 100.0; (void) SigmoidalContrastImage(*image,(*option == '-') ? MagickTrue : MagickFalse,geometry_info.rho,geometry_info.sigma, exception); break; } if (LocaleCompare(\"sketch\",option+1) == 0) { \/* Sketch image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; mogrify_image=SketchImage(*image,geometry_info.rho, geometry_info.sigma,geometry_info.xi,exception); break; } if (LocaleCompare(\"solarize\",option+1) == 0) { double threshold; (void) SyncImageSettings(mogrify_info,*image,exception); threshold=StringToDoubleInterval(argv[i+1],(double) QuantumRange+ 1.0); (void) SolarizeImage(*image,threshold,exception); break; } if (LocaleCompare(\"sparse-color\",option+1) == 0) { SparseColorMethod method; char *arguments; \/* Sparse Color Interpolated Gradient *\/ (void) SyncImageSettings(mogrify_info,*image,exception); method=(SparseColorMethod) ParseCommandOption( MagickSparseColorOptions,MagickFalse,argv[i+1]); arguments=InterpretImageProperties(mogrify_info,*image,argv[i+2], exception); if (arguments == (char *) NULL) break; mogrify_image=SparseColorOption(*image,method,arguments, option[0] == '+' ? MagickTrue : MagickFalse,exception); arguments=DestroyString(arguments); break; } if (LocaleCompare(\"splice\",option+1) == 0) { \/* Splice a solid color into the image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); (void) ParseGravityGeometry(*image,argv[i+1],&geometry,exception); mogrify_image=SpliceImage(*image,&geometry,exception); break; } if (LocaleCompare(\"spread\",option+1) == 0) { \/* Spread an image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); (void) ParseGeometry(argv[i+1],&geometry_info); mogrify_image=SpreadImage(*image,interpolate_method, geometry_info.rho,exception); break; } if (LocaleCompare(\"statistic\",option+1) == 0) { StatisticType type; (void) SyncImageSettings(mogrify_info,*image,exception); type=(StatisticType) ParseCommandOption(MagickStatisticOptions, MagickFalse,argv[i+1]); (void) ParseGeometry(argv[i+2],&geometry_info); mogrify_image=StatisticImage(*image,type,(size_t) geometry_info.rho, (size_t) geometry_info.sigma,exception); break; } if (LocaleCompare(\"stretch\",option+1) == 0) { if (*option == '+') { draw_info->stretch=UndefinedStretch; break; } draw_info->stretch=(StretchType) ParseCommandOption( MagickStretchOptions,MagickFalse,argv[i+1]); break; } if (LocaleCompare(\"strip\",option+1) == 0) { \/* Strip image of profiles and comments. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); (void) StripImage(*image,exception); break; } if (LocaleCompare(\"stroke\",option+1) == 0) { ExceptionInfo *sans; PixelInfo color; if (*option == '+') { (void) QueryColorCompliance(\"none\",AllCompliance, &draw_info->stroke,exception); if (draw_info->stroke_pattern != (Image *) NULL) draw_info->stroke_pattern=DestroyImage( draw_info->stroke_pattern); break; } sans=AcquireExceptionInfo(); status=QueryColorCompliance(argv[i+1],AllCompliance,&color,sans); sans=DestroyExceptionInfo(sans); if (status == MagickFalse) draw_info->stroke_pattern=GetImageCache(mogrify_info,argv[i+1], exception); else draw_info->stroke=color; break; } if (LocaleCompare(\"strokewidth\",option+1) == 0) { draw_info->stroke_width=StringToDouble(argv[i+1],(char **) NULL); break; } if (LocaleCompare(\"style\",option+1) == 0) { if (*option == '+') { draw_info->style=UndefinedStyle; break; } draw_info->style=(StyleType) ParseCommandOption(MagickStyleOptions, MagickFalse,argv[i+1]); break; } if (LocaleCompare(\"swirl\",option+1) == 0) { \/* Swirl image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); (void) ParseGeometry(argv[i+1],&geometry_info); mogrify_image=SwirlImage(*image,geometry_info.rho, interpolate_method,exception); break; } break; } case 't': { if (LocaleCompare(\"threshold\",option+1) == 0) { double threshold; \/* Threshold image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); if (*option == '+') threshold=(double) QuantumRange\/2; else threshold=StringToDoubleInterval(argv[i+1],(double) QuantumRange+ 1.0); (void) BilevelImage(*image,threshold,exception); break; } if (LocaleCompare(\"thumbnail\",option+1) == 0) { \/* Thumbnail image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); (void) ParseRegionGeometry(*image,argv[i+1],&geometry,exception); mogrify_image=ThumbnailImage(*image,geometry.width,geometry.height, exception); break; } if (LocaleCompare(\"tile\",option+1) == 0) { if (*option == '+') { if (draw_info->fill_pattern != (Image *) NULL) draw_info->fill_pattern=DestroyImage(draw_info->fill_pattern); break; } draw_info->fill_pattern=GetImageCache(mogrify_info,argv[i+1], exception); break; } if (LocaleCompare(\"tint\",option+1) == 0) { \/* Tint the image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); mogrify_image=TintImage(*image,argv[i+1],&fill,exception); break; } if (LocaleCompare(\"transform\",option+1) == 0) { \/* Affine transform image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); mogrify_image=AffineTransformImage(*image,&draw_info->affine, exception); break; } if (LocaleCompare(\"transparent\",option+1) == 0) { PixelInfo target; (void) SyncImageSettings(mogrify_info,*image,exception); (void) QueryColorCompliance(argv[i+1],AllCompliance,&target, exception); (void) TransparentPaintImage(*image,&target,(Quantum) TransparentAlpha,*option == '-' ? MagickFalse : MagickTrue, exception); break; } if (LocaleCompare(\"transpose\",option+1) == 0) { \/* Transpose image scanlines. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); mogrify_image=TransposeImage(*image,exception); break; } if (LocaleCompare(\"transverse\",option+1) == 0) { \/* Transverse image scanlines. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); mogrify_image=TransverseImage(*image,exception); break; } if (LocaleCompare(\"treedepth\",option+1) == 0) { quantize_info->tree_depth=StringToUnsignedLong(argv[i+1]); break; } if (LocaleCompare(\"trim\",option+1) == 0) { \/* Trim image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); mogrify_image=TrimImage(*image,exception); break; } if (LocaleCompare(\"type\",option+1) == 0) { ImageType type; (void) SyncImageSettings(mogrify_info,*image,exception); if (*option == '+') type=UndefinedType; else type=(ImageType) ParseCommandOption(MagickTypeOptions,MagickFalse, argv[i+1]); (*image)->type=UndefinedType; (void) SetImageType(*image,type,exception); break; } break; } case 'u': { if (LocaleCompare(\"undercolor\",option+1) == 0) { (void) QueryColorCompliance(argv[i+1],AllCompliance, &draw_info->undercolor,exception); break; } if (LocaleCompare(\"unique\",option+1) == 0) { if (*option == '+') { (void) DeleteImageArtifact(*image,\"identify:unique-colors\"); break; } (void) SetImageArtifact(*image,\"identify:unique-colors\",\"true\"); (void) SetImageArtifact(*image,\"verbose\",\"true\"); break; } if (LocaleCompare(\"unique-colors\",option+1) == 0) { \/* Unique image colors. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); mogrify_image=UniqueImageColors(*image,exception); break; } if (LocaleCompare(\"unsharp\",option+1) == 0) { \/* Unsharp mask image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; if ((flags & XiValue) == 0) geometry_info.xi=1.0; if ((flags & PsiValue) == 0) geometry_info.psi=0.05; mogrify_image=UnsharpMaskImage(*image,geometry_info.rho, geometry_info.sigma,geometry_info.xi,geometry_info.psi, exception); break; } break; } case 'v': { if (LocaleCompare(\"verbose\",option+1) == 0) { (void) SetImageArtifact(*image,option+1, *option == '+' ? \"false\" : \"true\"); break; } if (LocaleCompare(\"vignette\",option+1) == 0) { \/* Vignette image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; if ((flags & XiValue) == 0) geometry_info.xi=0.1*(*image)->columns; if ((flags & PsiValue) == 0) geometry_info.psi=0.1*(*image)->rows; if ((flags & PercentValue) != 0) { geometry_info.xi*=(double) (*image)->columns\/100.0; geometry_info.psi*=(double) (*image)->rows\/100.0; } mogrify_image=VignetteImage(*image,geometry_info.rho, geometry_info.sigma,(ssize_t) ceil(geometry_info.xi-0.5), (ssize_t) ceil(geometry_info.psi-0.5),exception); break; } if (LocaleCompare(\"virtual-pixel\",option+1) == 0) { if (*option == '+') { (void) SetImageVirtualPixelMethod(*image, UndefinedVirtualPixelMethod,exception); break; } (void) SetImageVirtualPixelMethod(*image,(VirtualPixelMethod) ParseCommandOption(MagickVirtualPixelOptions,MagickFalse, argv[i+1]),exception); break; } break; } case 'w': { if (LocaleCompare(\"wave\",option+1) == 0) { \/* Wave image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; mogrify_image=WaveImage(*image,geometry_info.rho, geometry_info.sigma,interpolate_method,exception); break; } if (LocaleCompare(\"wavelet-denoise\",option+1) == 0) { \/* Wavelet denoise image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & PercentValue) != 0) { geometry_info.rho=QuantumRange*geometry_info.rho\/100.0; geometry_info.sigma=QuantumRange*geometry_info.sigma\/100.0; } if ((flags & SigmaValue) == 0) geometry_info.sigma=0.0; mogrify_image=WaveletDenoiseImage(*image,geometry_info.rho, geometry_info.sigma,exception); break; } if (LocaleCompare(\"weight\",option+1) == 0) { ssize_t weight; weight=ParseCommandOption(MagickWeightOptions,MagickFalse, argv[i+1]); if (weight == -1) weight=(ssize_t) StringToUnsignedLong(argv[i+1]); draw_info->weight=(size_t) weight; break; } if (LocaleCompare(\"white-threshold\",option+1) == 0) { \/* White threshold image. *\/ (void) SyncImageSettings(mogrify_info,*image,exception); (void) WhiteThresholdImage(*image,argv[i+1],exception); break; } if (LocaleCompare(\"write-mask\",option+1) == 0) { Image *mask; (void) SyncImageSettings(mogrify_info,*image,exception); if (*option == '+') { \/* Remove a mask. *\/ (void) SetImageMask(*image,WritePixelMask,(Image *) NULL, exception); break; } \/* Set the image mask. *\/ mask=GetImageCache(mogrify_info,argv[i+1],exception); if (mask == (Image *) NULL) break; (void) SetImageMask(*image,WritePixelMask,mask,exception); mask=DestroyImage(mask); break; } break; } default: break; } \/* Replace current image with any image that was generated *\/ if (mogrify_image != (Image *) NULL) ReplaceImageInListReturnLast(image,mogrify_image); i+=count; } \/* Free resources. *\/ quantize_info=DestroyQuantizeInfo(quantize_info); draw_info=DestroyDrawInfo(draw_info); mogrify_info=DestroyImageInfo(mogrify_info); status=(MagickStatusType) (exception->severity < ErrorException ? 1 : 0); return(status == 0 ? MagickFalse : MagickTrue); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":18894,"total_token_length":19936,"max_tokens_setting":32768} +{"idx":457053,"input":"static MagickBooleanType TransformsRGBImage(Image *image, ExceptionInfo *exception) { #define TransformsRGBImageTag \"Transform\/Image\" static const float YCCMap[1389] = { 0.000000f, 0.000720f, 0.001441f, 0.002161f, 0.002882f, 0.003602f, 0.004323f, 0.005043f, 0.005764f, 0.006484f, 0.007205f, 0.007925f, 0.008646f, 0.009366f, 0.010086f, 0.010807f, 0.011527f, 0.012248f, 0.012968f, 0.013689f, 0.014409f, 0.015130f, 0.015850f, 0.016571f, 0.017291f, 0.018012f, 0.018732f, 0.019452f, 0.020173f, 0.020893f, 0.021614f, 0.022334f, 0.023055f, 0.023775f, 0.024496f, 0.025216f, 0.025937f, 0.026657f, 0.027378f, 0.028098f, 0.028818f, 0.029539f, 0.030259f, 0.030980f, 0.031700f, 0.032421f, 0.033141f, 0.033862f, 0.034582f, 0.035303f, 0.036023f, 0.036744f, 0.037464f, 0.038184f, 0.038905f, 0.039625f, 0.040346f, 0.041066f, 0.041787f, 0.042507f, 0.043228f, 0.043948f, 0.044669f, 0.045389f, 0.046110f, 0.046830f, 0.047550f, 0.048271f, 0.048991f, 0.049712f, 0.050432f, 0.051153f, 0.051873f, 0.052594f, 0.053314f, 0.054035f, 0.054755f, 0.055476f, 0.056196f, 0.056916f, 0.057637f, 0.058357f, 0.059078f, 0.059798f, 0.060519f, 0.061239f, 0.061960f, 0.062680f, 0.063401f, 0.064121f, 0.064842f, 0.065562f, 0.066282f, 0.067003f, 0.067723f, 0.068444f, 0.069164f, 0.069885f, 0.070605f, 0.071326f, 0.072046f, 0.072767f, 0.073487f, 0.074207f, 0.074928f, 0.075648f, 0.076369f, 0.077089f, 0.077810f, 0.078530f, 0.079251f, 0.079971f, 0.080692f, 0.081412f, 0.082133f, 0.082853f, 0.083573f, 0.084294f, 0.085014f, 0.085735f, 0.086455f, 0.087176f, 0.087896f, 0.088617f, 0.089337f, 0.090058f, 0.090778f, 0.091499f, 0.092219f, 0.092939f, 0.093660f, 0.094380f, 0.095101f, 0.095821f, 0.096542f, 0.097262f, 0.097983f, 0.098703f, 0.099424f, 0.100144f, 0.100865f, 0.101585f, 0.102305f, 0.103026f, 0.103746f, 0.104467f, 0.105187f, 0.105908f, 0.106628f, 0.107349f, 0.108069f, 0.108790f, 0.109510f, 0.110231f, 0.110951f, 0.111671f, 0.112392f, 0.113112f, 0.113833f, 0.114553f, 0.115274f, 0.115994f, 0.116715f, 0.117435f, 0.118156f, 0.118876f, 0.119597f, 0.120317f, 0.121037f, 0.121758f, 0.122478f, 0.123199f, 0.123919f, 0.124640f, 0.125360f, 0.126081f, 0.126801f, 0.127522f, 0.128242f, 0.128963f, 0.129683f, 0.130403f, 0.131124f, 0.131844f, 0.132565f, 0.133285f, 0.134006f, 0.134726f, 0.135447f, 0.136167f, 0.136888f, 0.137608f, 0.138329f, 0.139049f, 0.139769f, 0.140490f, 0.141210f, 0.141931f, 0.142651f, 0.143372f, 0.144092f, 0.144813f, 0.145533f, 0.146254f, 0.146974f, 0.147695f, 0.148415f, 0.149135f, 0.149856f, 0.150576f, 0.151297f, 0.152017f, 0.152738f, 0.153458f, 0.154179f, 0.154899f, 0.155620f, 0.156340f, 0.157061f, 0.157781f, 0.158501f, 0.159222f, 0.159942f, 0.160663f, 0.161383f, 0.162104f, 0.162824f, 0.163545f, 0.164265f, 0.164986f, 0.165706f, 0.166427f, 0.167147f, 0.167867f, 0.168588f, 0.169308f, 0.170029f, 0.170749f, 0.171470f, 0.172190f, 0.172911f, 0.173631f, 0.174352f, 0.175072f, 0.175793f, 0.176513f, 0.177233f, 0.177954f, 0.178674f, 0.179395f, 0.180115f, 0.180836f, 0.181556f, 0.182277f, 0.182997f, 0.183718f, 0.184438f, 0.185159f, 0.185879f, 0.186599f, 0.187320f, 0.188040f, 0.188761f, 0.189481f, 0.190202f, 0.190922f, 0.191643f, 0.192363f, 0.193084f, 0.193804f, 0.194524f, 0.195245f, 0.195965f, 0.196686f, 0.197406f, 0.198127f, 0.198847f, 0.199568f, 0.200288f, 0.201009f, 0.201729f, 0.202450f, 0.203170f, 0.203890f, 0.204611f, 0.205331f, 0.206052f, 0.206772f, 0.207493f, 0.208213f, 0.208934f, 0.209654f, 0.210375f, 0.211095f, 0.211816f, 0.212536f, 0.213256f, 0.213977f, 0.214697f, 0.215418f, 0.216138f, 0.216859f, 0.217579f, 0.218300f, 0.219020f, 0.219741f, 0.220461f, 0.221182f, 0.221902f, 0.222622f, 0.223343f, 0.224063f, 0.224784f, 0.225504f, 0.226225f, 0.226945f, 0.227666f, 0.228386f, 0.229107f, 0.229827f, 0.230548f, 0.231268f, 0.231988f, 0.232709f, 0.233429f, 0.234150f, 0.234870f, 0.235591f, 0.236311f, 0.237032f, 0.237752f, 0.238473f, 0.239193f, 0.239914f, 0.240634f, 0.241354f, 0.242075f, 0.242795f, 0.243516f, 0.244236f, 0.244957f, 0.245677f, 0.246398f, 0.247118f, 0.247839f, 0.248559f, 0.249280f, 0.250000f, 0.250720f, 0.251441f, 0.252161f, 0.252882f, 0.253602f, 0.254323f, 0.255043f, 0.255764f, 0.256484f, 0.257205f, 0.257925f, 0.258646f, 0.259366f, 0.260086f, 0.260807f, 0.261527f, 0.262248f, 0.262968f, 0.263689f, 0.264409f, 0.265130f, 0.265850f, 0.266571f, 0.267291f, 0.268012f, 0.268732f, 0.269452f, 0.270173f, 0.270893f, 0.271614f, 0.272334f, 0.273055f, 0.273775f, 0.274496f, 0.275216f, 0.275937f, 0.276657f, 0.277378f, 0.278098f, 0.278818f, 0.279539f, 0.280259f, 0.280980f, 0.281700f, 0.282421f, 0.283141f, 0.283862f, 0.284582f, 0.285303f, 0.286023f, 0.286744f, 0.287464f, 0.288184f, 0.288905f, 0.289625f, 0.290346f, 0.291066f, 0.291787f, 0.292507f, 0.293228f, 0.293948f, 0.294669f, 0.295389f, 0.296109f, 0.296830f, 0.297550f, 0.298271f, 0.298991f, 0.299712f, 0.300432f, 0.301153f, 0.301873f, 0.302594f, 0.303314f, 0.304035f, 0.304755f, 0.305476f, 0.306196f, 0.306916f, 0.307637f, 0.308357f, 0.309078f, 0.309798f, 0.310519f, 0.311239f, 0.311960f, 0.312680f, 0.313401f, 0.314121f, 0.314842f, 0.315562f, 0.316282f, 0.317003f, 0.317723f, 0.318444f, 0.319164f, 0.319885f, 0.320605f, 0.321326f, 0.322046f, 0.322767f, 0.323487f, 0.324207f, 0.324928f, 0.325648f, 0.326369f, 0.327089f, 0.327810f, 0.328530f, 0.329251f, 0.329971f, 0.330692f, 0.331412f, 0.332133f, 0.332853f, 0.333573f, 0.334294f, 0.335014f, 0.335735f, 0.336455f, 0.337176f, 0.337896f, 0.338617f, 0.339337f, 0.340058f, 0.340778f, 0.341499f, 0.342219f, 0.342939f, 0.343660f, 0.344380f, 0.345101f, 0.345821f, 0.346542f, 0.347262f, 0.347983f, 0.348703f, 0.349424f, 0.350144f, 0.350865f, 0.351585f, 0.352305f, 0.353026f, 0.353746f, 0.354467f, 0.355187f, 0.355908f, 0.356628f, 0.357349f, 0.358069f, 0.358790f, 0.359510f, 0.360231f, 0.360951f, 0.361671f, 0.362392f, 0.363112f, 0.363833f, 0.364553f, 0.365274f, 0.365994f, 0.366715f, 0.367435f, 0.368156f, 0.368876f, 0.369597f, 0.370317f, 0.371037f, 0.371758f, 0.372478f, 0.373199f, 0.373919f, 0.374640f, 0.375360f, 0.376081f, 0.376801f, 0.377522f, 0.378242f, 0.378963f, 0.379683f, 0.380403f, 0.381124f, 0.381844f, 0.382565f, 0.383285f, 0.384006f, 0.384726f, 0.385447f, 0.386167f, 0.386888f, 0.387608f, 0.388329f, 0.389049f, 0.389769f, 0.390490f, 0.391210f, 0.391931f, 0.392651f, 0.393372f, 0.394092f, 0.394813f, 0.395533f, 0.396254f, 0.396974f, 0.397695f, 0.398415f, 0.399135f, 0.399856f, 0.400576f, 0.401297f, 0.402017f, 0.402738f, 0.403458f, 0.404179f, 0.404899f, 0.405620f, 0.406340f, 0.407061f, 0.407781f, 0.408501f, 0.409222f, 0.409942f, 0.410663f, 0.411383f, 0.412104f, 0.412824f, 0.413545f, 0.414265f, 0.414986f, 0.415706f, 0.416427f, 0.417147f, 0.417867f, 0.418588f, 0.419308f, 0.420029f, 0.420749f, 0.421470f, 0.422190f, 0.422911f, 0.423631f, 0.424352f, 0.425072f, 0.425793f, 0.426513f, 0.427233f, 0.427954f, 0.428674f, 0.429395f, 0.430115f, 0.430836f, 0.431556f, 0.432277f, 0.432997f, 0.433718f, 0.434438f, 0.435158f, 0.435879f, 0.436599f, 0.437320f, 0.438040f, 0.438761f, 0.439481f, 0.440202f, 0.440922f, 0.441643f, 0.442363f, 0.443084f, 0.443804f, 0.444524f, 0.445245f, 0.445965f, 0.446686f, 0.447406f, 0.448127f, 0.448847f, 0.449568f, 0.450288f, 0.451009f, 0.451729f, 0.452450f, 0.453170f, 0.453891f, 0.454611f, 0.455331f, 0.456052f, 0.456772f, 0.457493f, 0.458213f, 0.458934f, 0.459654f, 0.460375f, 0.461095f, 0.461816f, 0.462536f, 0.463256f, 0.463977f, 0.464697f, 0.465418f, 0.466138f, 0.466859f, 0.467579f, 0.468300f, 0.469020f, 0.469741f, 0.470461f, 0.471182f, 0.471902f, 0.472622f, 0.473343f, 0.474063f, 0.474784f, 0.475504f, 0.476225f, 0.476945f, 0.477666f, 0.478386f, 0.479107f, 0.479827f, 0.480548f, 0.481268f, 0.481988f, 0.482709f, 0.483429f, 0.484150f, 0.484870f, 0.485591f, 0.486311f, 0.487032f, 0.487752f, 0.488473f, 0.489193f, 0.489914f, 0.490634f, 0.491354f, 0.492075f, 0.492795f, 0.493516f, 0.494236f, 0.494957f, 0.495677f, 0.496398f, 0.497118f, 0.497839f, 0.498559f, 0.499280f, 0.500000f, 0.500720f, 0.501441f, 0.502161f, 0.502882f, 0.503602f, 0.504323f, 0.505043f, 0.505764f, 0.506484f, 0.507205f, 0.507925f, 0.508646f, 0.509366f, 0.510086f, 0.510807f, 0.511527f, 0.512248f, 0.512968f, 0.513689f, 0.514409f, 0.515130f, 0.515850f, 0.516571f, 0.517291f, 0.518012f, 0.518732f, 0.519452f, 0.520173f, 0.520893f, 0.521614f, 0.522334f, 0.523055f, 0.523775f, 0.524496f, 0.525216f, 0.525937f, 0.526657f, 0.527378f, 0.528098f, 0.528818f, 0.529539f, 0.530259f, 0.530980f, 0.531700f, 0.532421f, 0.533141f, 0.533862f, 0.534582f, 0.535303f, 0.536023f, 0.536744f, 0.537464f, 0.538184f, 0.538905f, 0.539625f, 0.540346f, 0.541066f, 0.541787f, 0.542507f, 0.543228f, 0.543948f, 0.544669f, 0.545389f, 0.546109f, 0.546830f, 0.547550f, 0.548271f, 0.548991f, 0.549712f, 0.550432f, 0.551153f, 0.551873f, 0.552594f, 0.553314f, 0.554035f, 0.554755f, 0.555476f, 0.556196f, 0.556916f, 0.557637f, 0.558357f, 0.559078f, 0.559798f, 0.560519f, 0.561239f, 0.561960f, 0.562680f, 0.563401f, 0.564121f, 0.564842f, 0.565562f, 0.566282f, 0.567003f, 0.567723f, 0.568444f, 0.569164f, 0.569885f, 0.570605f, 0.571326f, 0.572046f, 0.572767f, 0.573487f, 0.574207f, 0.574928f, 0.575648f, 0.576369f, 0.577089f, 0.577810f, 0.578530f, 0.579251f, 0.579971f, 0.580692f, 0.581412f, 0.582133f, 0.582853f, 0.583573f, 0.584294f, 0.585014f, 0.585735f, 0.586455f, 0.587176f, 0.587896f, 0.588617f, 0.589337f, 0.590058f, 0.590778f, 0.591499f, 0.592219f, 0.592939f, 0.593660f, 0.594380f, 0.595101f, 0.595821f, 0.596542f, 0.597262f, 0.597983f, 0.598703f, 0.599424f, 0.600144f, 0.600865f, 0.601585f, 0.602305f, 0.603026f, 0.603746f, 0.604467f, 0.605187f, 0.605908f, 0.606628f, 0.607349f, 0.608069f, 0.608790f, 0.609510f, 0.610231f, 0.610951f, 0.611671f, 0.612392f, 0.613112f, 0.613833f, 0.614553f, 0.615274f, 0.615994f, 0.616715f, 0.617435f, 0.618156f, 0.618876f, 0.619597f, 0.620317f, 0.621037f, 0.621758f, 0.622478f, 0.623199f, 0.623919f, 0.624640f, 0.625360f, 0.626081f, 0.626801f, 0.627522f, 0.628242f, 0.628963f, 0.629683f, 0.630403f, 0.631124f, 0.631844f, 0.632565f, 0.633285f, 0.634006f, 0.634726f, 0.635447f, 0.636167f, 0.636888f, 0.637608f, 0.638329f, 0.639049f, 0.639769f, 0.640490f, 0.641210f, 0.641931f, 0.642651f, 0.643372f, 0.644092f, 0.644813f, 0.645533f, 0.646254f, 0.646974f, 0.647695f, 0.648415f, 0.649135f, 0.649856f, 0.650576f, 0.651297f, 0.652017f, 0.652738f, 0.653458f, 0.654179f, 0.654899f, 0.655620f, 0.656340f, 0.657061f, 0.657781f, 0.658501f, 0.659222f, 0.659942f, 0.660663f, 0.661383f, 0.662104f, 0.662824f, 0.663545f, 0.664265f, 0.664986f, 0.665706f, 0.666427f, 0.667147f, 0.667867f, 0.668588f, 0.669308f, 0.670029f, 0.670749f, 0.671470f, 0.672190f, 0.672911f, 0.673631f, 0.674352f, 0.675072f, 0.675793f, 0.676513f, 0.677233f, 0.677954f, 0.678674f, 0.679395f, 0.680115f, 0.680836f, 0.681556f, 0.682277f, 0.682997f, 0.683718f, 0.684438f, 0.685158f, 0.685879f, 0.686599f, 0.687320f, 0.688040f, 0.688761f, 0.689481f, 0.690202f, 0.690922f, 0.691643f, 0.692363f, 0.693084f, 0.693804f, 0.694524f, 0.695245f, 0.695965f, 0.696686f, 0.697406f, 0.698127f, 0.698847f, 0.699568f, 0.700288f, 0.701009f, 0.701729f, 0.702450f, 0.703170f, 0.703891f, 0.704611f, 0.705331f, 0.706052f, 0.706772f, 0.707493f, 0.708213f, 0.708934f, 0.709654f, 0.710375f, 0.711095f, 0.711816f, 0.712536f, 0.713256f, 0.713977f, 0.714697f, 0.715418f, 0.716138f, 0.716859f, 0.717579f, 0.718300f, 0.719020f, 0.719741f, 0.720461f, 0.721182f, 0.721902f, 0.722622f, 0.723343f, 0.724063f, 0.724784f, 0.725504f, 0.726225f, 0.726945f, 0.727666f, 0.728386f, 0.729107f, 0.729827f, 0.730548f, 0.731268f, 0.731988f, 0.732709f, 0.733429f, 0.734150f, 0.734870f, 0.735591f, 0.736311f, 0.737032f, 0.737752f, 0.738473f, 0.739193f, 0.739914f, 0.740634f, 0.741354f, 0.742075f, 0.742795f, 0.743516f, 0.744236f, 0.744957f, 0.745677f, 0.746398f, 0.747118f, 0.747839f, 0.748559f, 0.749280f, 0.750000f, 0.750720f, 0.751441f, 0.752161f, 0.752882f, 0.753602f, 0.754323f, 0.755043f, 0.755764f, 0.756484f, 0.757205f, 0.757925f, 0.758646f, 0.759366f, 0.760086f, 0.760807f, 0.761527f, 0.762248f, 0.762968f, 0.763689f, 0.764409f, 0.765130f, 0.765850f, 0.766571f, 0.767291f, 0.768012f, 0.768732f, 0.769452f, 0.770173f, 0.770893f, 0.771614f, 0.772334f, 0.773055f, 0.773775f, 0.774496f, 0.775216f, 0.775937f, 0.776657f, 0.777378f, 0.778098f, 0.778818f, 0.779539f, 0.780259f, 0.780980f, 0.781700f, 0.782421f, 0.783141f, 0.783862f, 0.784582f, 0.785303f, 0.786023f, 0.786744f, 0.787464f, 0.788184f, 0.788905f, 0.789625f, 0.790346f, 0.791066f, 0.791787f, 0.792507f, 0.793228f, 0.793948f, 0.794669f, 0.795389f, 0.796109f, 0.796830f, 0.797550f, 0.798271f, 0.798991f, 0.799712f, 0.800432f, 0.801153f, 0.801873f, 0.802594f, 0.803314f, 0.804035f, 0.804755f, 0.805476f, 0.806196f, 0.806916f, 0.807637f, 0.808357f, 0.809078f, 0.809798f, 0.810519f, 0.811239f, 0.811960f, 0.812680f, 0.813401f, 0.814121f, 0.814842f, 0.815562f, 0.816282f, 0.817003f, 0.817723f, 0.818444f, 0.819164f, 0.819885f, 0.820605f, 0.821326f, 0.822046f, 0.822767f, 0.823487f, 0.824207f, 0.824928f, 0.825648f, 0.826369f, 0.827089f, 0.827810f, 0.828530f, 0.829251f, 0.829971f, 0.830692f, 0.831412f, 0.832133f, 0.832853f, 0.833573f, 0.834294f, 0.835014f, 0.835735f, 0.836455f, 0.837176f, 0.837896f, 0.838617f, 0.839337f, 0.840058f, 0.840778f, 0.841499f, 0.842219f, 0.842939f, 0.843660f, 0.844380f, 0.845101f, 0.845821f, 0.846542f, 0.847262f, 0.847983f, 0.848703f, 0.849424f, 0.850144f, 0.850865f, 0.851585f, 0.852305f, 0.853026f, 0.853746f, 0.854467f, 0.855187f, 0.855908f, 0.856628f, 0.857349f, 0.858069f, 0.858790f, 0.859510f, 0.860231f, 0.860951f, 0.861671f, 0.862392f, 0.863112f, 0.863833f, 0.864553f, 0.865274f, 0.865994f, 0.866715f, 0.867435f, 0.868156f, 0.868876f, 0.869597f, 0.870317f, 0.871037f, 0.871758f, 0.872478f, 0.873199f, 0.873919f, 0.874640f, 0.875360f, 0.876081f, 0.876801f, 0.877522f, 0.878242f, 0.878963f, 0.879683f, 0.880403f, 0.881124f, 0.881844f, 0.882565f, 0.883285f, 0.884006f, 0.884726f, 0.885447f, 0.886167f, 0.886888f, 0.887608f, 0.888329f, 0.889049f, 0.889769f, 0.890490f, 0.891210f, 0.891931f, 0.892651f, 0.893372f, 0.894092f, 0.894813f, 0.895533f, 0.896254f, 0.896974f, 0.897695f, 0.898415f, 0.899135f, 0.899856f, 0.900576f, 0.901297f, 0.902017f, 0.902738f, 0.903458f, 0.904179f, 0.904899f, 0.905620f, 0.906340f, 0.907061f, 0.907781f, 0.908501f, 0.909222f, 0.909942f, 0.910663f, 0.911383f, 0.912104f, 0.912824f, 0.913545f, 0.914265f, 0.914986f, 0.915706f, 0.916427f, 0.917147f, 0.917867f, 0.918588f, 0.919308f, 0.920029f, 0.920749f, 0.921470f, 0.922190f, 0.922911f, 0.923631f, 0.924352f, 0.925072f, 0.925793f, 0.926513f, 0.927233f, 0.927954f, 0.928674f, 0.929395f, 0.930115f, 0.930836f, 0.931556f, 0.932277f, 0.932997f, 0.933718f, 0.934438f, 0.935158f, 0.935879f, 0.936599f, 0.937320f, 0.938040f, 0.938761f, 0.939481f, 0.940202f, 0.940922f, 0.941643f, 0.942363f, 0.943084f, 0.943804f, 0.944524f, 0.945245f, 0.945965f, 0.946686f, 0.947406f, 0.948127f, 0.948847f, 0.949568f, 0.950288f, 0.951009f, 0.951729f, 0.952450f, 0.953170f, 0.953891f, 0.954611f, 0.955331f, 0.956052f, 0.956772f, 0.957493f, 0.958213f, 0.958934f, 0.959654f, 0.960375f, 0.961095f, 0.961816f, 0.962536f, 0.963256f, 0.963977f, 0.964697f, 0.965418f, 0.966138f, 0.966859f, 0.967579f, 0.968300f, 0.969020f, 0.969741f, 0.970461f, 0.971182f, 0.971902f, 0.972622f, 0.973343f, 0.974063f, 0.974784f, 0.975504f, 0.976225f, 0.976945f, 0.977666f, 0.978386f, 0.979107f, 0.979827f, 0.980548f, 0.981268f, 0.981988f, 0.982709f, 0.983429f, 0.984150f, 0.984870f, 0.985591f, 0.986311f, 0.987032f, 0.987752f, 0.988473f, 0.989193f, 0.989914f, 0.990634f, 0.991354f, 0.992075f, 0.992795f, 0.993516f, 0.994236f, 0.994957f, 0.995677f, 0.996398f, 0.997118f, 0.997839f, 0.998559f, 0.999280f, 1.000000f }; CacheView *image_view; MagickBooleanType status; MagickOffsetType progress; ssize_t i; ssize_t y; TransformPacket *y_map, *x_map, *z_map; assert(image != (Image *) NULL); assert(image->signature == MagickCoreSignature); if (image->debug != MagickFalse) (void) LogMagickEvent(TraceEvent,GetMagickModule(),\"%s\",image->filename); status=MagickTrue; progress=0; switch (image->colorspace) { case CMYKColorspace: { PixelInfo zero; \/* Transform image from CMYK to sRGB. *\/ if (image->storage_class == PseudoClass) { if (SyncImage(image,exception) == MagickFalse) return(MagickFalse); if (SetImageStorageClass(image,DirectClass,exception) == MagickFalse) return(MagickFalse); } GetPixelInfo(image,&zero); image_view=AcquireAuthenticCacheView(image,exception); #if defined(MAGICKCORE_OPENMP_SUPPORT) #pragma omp parallel for schedule(static) shared(status) \\ magick_number_threads(image,image,image->rows,1) #endif for (y=0; y < (ssize_t) image->rows; y++) { MagickBooleanType sync; PixelInfo pixel; ssize_t x; Quantum *magick_restrict q; if (status == MagickFalse) continue; q=GetCacheViewAuthenticPixels(image_view,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) { status=MagickFalse; continue; } pixel=zero; for (x=0; x < (ssize_t) image->columns; x++) { GetPixelInfoPixel(image,q,&pixel); ConvertCMYKToRGB(&pixel); SetPixelViaPixelInfo(image,&pixel,q); q+=GetPixelChannels(image); } sync=SyncCacheViewAuthenticPixels(image_view,exception); if (sync == MagickFalse) status=MagickFalse; } image_view=DestroyCacheView(image_view); if (SetImageColorspace(image,sRGBColorspace,exception) == MagickFalse) return(MagickFalse); return(status); } case LinearGRAYColorspace: { \/* Transform linear GRAY to sRGB colorspace. *\/ if (image->storage_class == PseudoClass) { if (SyncImage(image,exception) == MagickFalse) return(MagickFalse); if (SetImageStorageClass(image,DirectClass,exception) == MagickFalse) return(MagickFalse); } if (SetImageColorspace(image,sRGBColorspace,exception) == MagickFalse) return(MagickFalse); image_view=AcquireAuthenticCacheView(image,exception); #if defined(MAGICKCORE_OPENMP_SUPPORT) #pragma omp parallel for schedule(static) shared(status) \\ magick_number_threads(image,image,image->rows,1) #endif for (y=0; y < (ssize_t) image->rows; y++) { MagickBooleanType sync; ssize_t x; Quantum *magick_restrict q; if (status == MagickFalse) continue; q=GetCacheViewAuthenticPixels(image_view,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) { status=MagickFalse; continue; } for (x=(ssize_t) image->columns; x != 0; x--) { MagickRealType gray; gray=0.212656*GetPixelRed(image,q)+0.715158*GetPixelGreen(image,q)+ 0.072186*GetPixelBlue(image,q); gray=EncodePixelGamma(gray); SetPixelRed(image,ClampToQuantum(gray),q); SetPixelGreen(image,ClampToQuantum(gray),q); SetPixelBlue(image,ClampToQuantum(gray),q); q+=GetPixelChannels(image); } sync=SyncCacheViewAuthenticPixels(image_view,exception); if (sync == MagickFalse) status=MagickFalse; } image_view=DestroyCacheView(image_view); if (SetImageColorspace(image,sRGBColorspace,exception) == MagickFalse) return(MagickFalse); return(status); } case GRAYColorspace: { \/* Transform linear GRAY to sRGB colorspace. *\/ if (image->storage_class == PseudoClass) { if (SyncImage(image,exception) == MagickFalse) return(MagickFalse); if (SetImageStorageClass(image,DirectClass,exception) == MagickFalse) return(MagickFalse); } if (SetImageColorspace(image,sRGBColorspace,exception) == MagickFalse) return(MagickFalse); image_view=AcquireAuthenticCacheView(image,exception); #if defined(MAGICKCORE_OPENMP_SUPPORT) #pragma omp parallel for schedule(static) shared(status) \\ magick_number_threads(image,image,image->rows,1) #endif for (y=0; y < (ssize_t) image->rows; y++) { MagickBooleanType sync; ssize_t x; Quantum *magick_restrict q; if (status == MagickFalse) continue; q=GetCacheViewAuthenticPixels(image_view,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) { status=MagickFalse; continue; } for (x=(ssize_t) image->columns; x != 0; x--) { MagickRealType gray; gray=0.212656*GetPixelRed(image,q)+0.715158*GetPixelGreen(image,q)+ 0.072186*GetPixelBlue(image,q); SetPixelRed(image,ClampToQuantum(gray),q); SetPixelGreen(image,ClampToQuantum(gray),q); SetPixelBlue(image,ClampToQuantum(gray),q); q+=GetPixelChannels(image); } sync=SyncCacheViewAuthenticPixels(image_view,exception); if (sync == MagickFalse) status=MagickFalse; } image_view=DestroyCacheView(image_view); if (SetImageColorspace(image,sRGBColorspace,exception) == MagickFalse) return(MagickFalse); return(status); } case Adobe98Colorspace: case CMYColorspace: case DisplayP3Colorspace: case HCLColorspace: case HCLpColorspace: case HSBColorspace: case HSIColorspace: case HSLColorspace: case HSVColorspace: case HWBColorspace: case JzazbzColorspace: case LabColorspace: case LCHColorspace: case LCHabColorspace: case LCHuvColorspace: case LMSColorspace: case LuvColorspace: case ProPhotoColorspace: case xyYColorspace: case XYZColorspace: case YCbCrColorspace: case YDbDrColorspace: case YIQColorspace: case YPbPrColorspace: case YUVColorspace: { const char *value; double white_luminance; \/* Transform image from source colorspace to sRGB. *\/ white_luminance=10000.0; value=GetImageProperty(image,\"white-luminance\",exception); if (value != (const char *) NULL) white_luminance=StringToDouble(value,(char **) NULL); if (image->storage_class == PseudoClass) { if (SyncImage(image,exception) == MagickFalse) return(MagickFalse); if (SetImageStorageClass(image,DirectClass,exception) == MagickFalse) return(MagickFalse); } image_view=AcquireAuthenticCacheView(image,exception); #if defined(MAGICKCORE_OPENMP_SUPPORT) #pragma omp parallel for schedule(static) shared(status) \\ magick_number_threads(image,image,image->rows,1) #endif for (y=0; y < (ssize_t) image->rows; y++) { MagickBooleanType sync; ssize_t x; Quantum *magick_restrict q; if (status == MagickFalse) continue; q=GetCacheViewAuthenticPixels(image_view,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) { status=MagickFalse; continue; } for (x=0; x < (ssize_t) image->columns; x++) { double blue, green, red, X, Y, Z; X=QuantumScale*GetPixelRed(image,q); Y=QuantumScale*GetPixelGreen(image,q); Z=QuantumScale*GetPixelBlue(image,q); switch (image->colorspace) { case Adobe98Colorspace: { ConvertAdobe98ToRGB(X,Y,Z,&red,&green,&blue); break; } case CMYColorspace: { ConvertCMYToRGB(X,Y,Z,&red,&green,&blue); break; } case DisplayP3Colorspace: { ConvertDisplayP3ToRGB(X,Y,Z,&red,&green,&blue); break; } case HCLColorspace: { ConvertHCLToRGB(X,Y,Z,&red,&green,&blue); break; } case HCLpColorspace: { ConvertHCLpToRGB(X,Y,Z,&red,&green,&blue); break; } case HSBColorspace: { ConvertHSBToRGB(X,Y,Z,&red,&green,&blue); break; } case HSIColorspace: { ConvertHSIToRGB(X,Y,Z,&red,&green,&blue); break; } case HSLColorspace: { ConvertHSLToRGB(X,Y,Z,&red,&green,&blue); break; } case HSVColorspace: { ConvertHSVToRGB(X,Y,Z,&red,&green,&blue); break; } case HWBColorspace: { ConvertHWBToRGB(X,Y,Z,&red,&green,&blue); break; } case JzazbzColorspace: { ConvertJzazbzToRGB(X,Y,Z,white_luminance,&red,&green,&blue); break; } case LabColorspace: { ConvertLabToRGB(X,Y,Z,&red,&green,&blue); break; } case LCHColorspace: case LCHabColorspace: { ConvertLCHabToRGB(X,Y,Z,&red,&green,&blue); break; } case LCHuvColorspace: { ConvertLCHuvToRGB(X,Y,Z,&red,&green,&blue); break; } case LMSColorspace: { ConvertLMSToRGB(X,Y,Z,&red,&green,&blue); break; } case LuvColorspace: { ConvertLuvToRGB(X,Y,Z,&red,&green,&blue); break; } case ProPhotoColorspace: { ConvertProPhotoToRGB(X,Y,Z,&red,&green,&blue); break; } case xyYColorspace: { ConvertxyYToRGB(X,Y,Z,&red,&green,&blue); break; } case XYZColorspace: { ConvertXYZToRGB(X,Y,Z,&red,&green,&blue); break; } case YCbCrColorspace: { ConvertYCbCrToRGB(X,Y,Z,&red,&green,&blue); break; } case YDbDrColorspace: { ConvertYDbDrToRGB(X,Y,Z,&red,&green,&blue); break; } case YIQColorspace: { ConvertYIQToRGB(X,Y,Z,&red,&green,&blue); break; } case YPbPrColorspace: { ConvertYPbPrToRGB(X,Y,Z,&red,&green,&blue); break; } case YUVColorspace: { ConvertYUVToRGB(X,Y,Z,&red,&green,&blue); break; } default: { red=QuantumRange*X; green=QuantumRange*Y; blue=QuantumRange*Z; break; } } SetPixelRed(image,ClampToQuantum(red),q); SetPixelGreen(image,ClampToQuantum(green),q); SetPixelBlue(image,ClampToQuantum(blue),q); q+=GetPixelChannels(image); } sync=SyncCacheViewAuthenticPixels(image_view,exception); if (sync == MagickFalse) status=MagickFalse; } image_view=DestroyCacheView(image_view); if (SetImageColorspace(image,sRGBColorspace,exception) == MagickFalse) return(MagickFalse); return(status); } case LogColorspace: { const char *value; double black, density, film_gamma, gamma, reference_black, reference_white; Quantum *logmap; \/* Transform Log to sRGB colorspace. *\/ density=DisplayGamma; gamma=DisplayGamma; value=GetImageProperty(image,\"gamma\",exception); if (value != (const char *) NULL) gamma=PerceptibleReciprocal(StringToDouble(value,(char **) NULL)); film_gamma=FilmGamma; value=GetImageProperty(image,\"film-gamma\",exception); if (value != (const char *) NULL) film_gamma=StringToDouble(value,(char **) NULL); reference_black=ReferenceBlack; value=GetImageProperty(image,\"reference-black\",exception); if (value != (const char *) NULL) reference_black=StringToDouble(value,(char **) NULL); reference_white=ReferenceWhite; value=GetImageProperty(image,\"reference-white\",exception); if (value != (const char *) NULL) reference_white=StringToDouble(value,(char **) NULL); logmap=(Quantum *) AcquireQuantumMemory((size_t) MaxMap+1UL, sizeof(*logmap)); if (logmap == (Quantum *) NULL) ThrowBinaryException(ResourceLimitError,\"MemoryAllocationFailed\", image->filename); black=pow(10.0,(reference_black-reference_white)*(gamma\/density)*0.002* PerceptibleReciprocal(film_gamma)); for (i=0; i <= (ssize_t) (reference_black*MaxMap\/1024.0); i++) logmap[i]=(Quantum) 0; for ( ; i < (ssize_t) (reference_white*MaxMap\/1024.0); i++) logmap[i]=ClampToQuantum(QuantumRange\/(1.0-black)* (pow(10.0,(1024.0*i\/MaxMap-reference_white)*(gamma\/density)*0.002* PerceptibleReciprocal(film_gamma))-black)); for ( ; i <= (ssize_t) MaxMap; i++) logmap[i]=QuantumRange; if (image->storage_class == PseudoClass) { if (SyncImage(image,exception) == MagickFalse) return(MagickFalse); if (SetImageStorageClass(image,DirectClass,exception) == MagickFalse) return(MagickFalse); } image_view=AcquireAuthenticCacheView(image,exception); #if defined(MAGICKCORE_OPENMP_SUPPORT) #pragma omp parallel for schedule(static) shared(status) \\ magick_number_threads(image,image,image->rows,1) #endif for (y=0; y < (ssize_t) image->rows; y++) { MagickBooleanType sync; ssize_t x; Quantum *magick_restrict q; if (status == MagickFalse) continue; q=GetCacheViewAuthenticPixels(image_view,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) { status=MagickFalse; continue; } for (x=(ssize_t) image->columns; x != 0; x--) { double blue, green, red; red=(double) logmap[ScaleQuantumToMap(GetPixelRed(image,q))]; green=(double) logmap[ScaleQuantumToMap(GetPixelGreen(image,q))]; blue=(double) logmap[ScaleQuantumToMap(GetPixelBlue(image,q))]; SetPixelRed(image,ClampToQuantum(EncodePixelGamma((MagickRealType) red)),q); SetPixelGreen(image,ClampToQuantum(EncodePixelGamma((MagickRealType) green)),q); SetPixelBlue(image,ClampToQuantum(EncodePixelGamma((MagickRealType) blue)),q); q+=GetPixelChannels(image); } sync=SyncCacheViewAuthenticPixels(image_view,exception); if (sync == MagickFalse) status=MagickFalse; } image_view=DestroyCacheView(image_view); logmap=(Quantum *) RelinquishMagickMemory(logmap); if (SetImageColorspace(image,sRGBColorspace,exception) == MagickFalse) return(MagickFalse); return(status); } case RGBColorspace: case scRGBColorspace: { \/* Transform linear RGB to sRGB colorspace. *\/ if (image->storage_class == PseudoClass) { if (SyncImage(image,exception) == MagickFalse) return(MagickFalse); if (SetImageStorageClass(image,DirectClass,exception) == MagickFalse) return(MagickFalse); } image_view=AcquireAuthenticCacheView(image,exception); #if defined(MAGICKCORE_OPENMP_SUPPORT) #pragma omp parallel for schedule(static) shared(status) \\ magick_number_threads(image,image,image->rows,1) #endif for (y=0; y < (ssize_t) image->rows; y++) { MagickBooleanType sync; ssize_t x; Quantum *magick_restrict q; if (status == MagickFalse) continue; q=GetCacheViewAuthenticPixels(image_view,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) { status=MagickFalse; continue; } for (x=(ssize_t) image->columns; x != 0; x--) { double blue, green, red; red=EncodePixelGamma((MagickRealType) GetPixelRed(image,q)); green=EncodePixelGamma((MagickRealType) GetPixelGreen(image,q)); blue=EncodePixelGamma((MagickRealType) GetPixelBlue(image,q)); SetPixelRed(image,ClampToQuantum(red),q); SetPixelGreen(image,ClampToQuantum(green),q); SetPixelBlue(image,ClampToQuantum(blue),q); q+=GetPixelChannels(image); } sync=SyncCacheViewAuthenticPixels(image_view,exception); if (sync == MagickFalse) status=MagickFalse; } image_view=DestroyCacheView(image_view); if (SetImageColorspace(image,sRGBColorspace,exception) == MagickFalse) return(MagickFalse); return(status); } default: break; } \/* Allocate the tables. *\/ x_map=(TransformPacket *) AcquireQuantumMemory((size_t) MaxMap+1UL, sizeof(*x_map)); y_map=(TransformPacket *) AcquireQuantumMemory((size_t) MaxMap+1UL, sizeof(*y_map)); z_map=(TransformPacket *) AcquireQuantumMemory((size_t) MaxMap+1UL, sizeof(*z_map)); if ((x_map == (TransformPacket *) NULL) || (y_map == (TransformPacket *) NULL) || (z_map == (TransformPacket *) NULL)) { if (z_map != (TransformPacket *) NULL) z_map=(TransformPacket *) RelinquishMagickMemory(z_map); if (y_map != (TransformPacket *) NULL) y_map=(TransformPacket *) RelinquishMagickMemory(y_map); if (x_map != (TransformPacket *) NULL) x_map=(TransformPacket *) RelinquishMagickMemory(x_map); ThrowBinaryException(ResourceLimitError,\"MemoryAllocationFailed\", image->filename); } switch (image->colorspace) { case OHTAColorspace: { \/* Initialize OHTA tables: I1 = 0.33333*R+0.33334*G+0.33333*B I2 = 0.50000*R+0.00000*G-0.50000*B I3 =-0.25000*R+0.50000*G-0.25000*B R = I1+1.00000*I2-0.66668*I3 G = I1+0.00000*I2+1.33333*I3 B = I1-1.00000*I2-0.66668*I3 I and Q, normally -0.5 through 0.5, must be normalized to the range 0 through QuantumRange. *\/ #if defined(MAGICKCORE_OPENMP_SUPPORT) #pragma omp parallel for schedule(static) #endif for (i=0; i <= (ssize_t) MaxMap; i++) { x_map[i].x=(MagickRealType) (1.0*(double) i); y_map[i].x=(MagickRealType) (0.5*1.00000*(2.0*(double) i-MaxMap)); z_map[i].x=(MagickRealType) (-0.5*0.66668*(2.0*(double) i-MaxMap)); x_map[i].y=(MagickRealType) (1.0*(double) i); y_map[i].y=(MagickRealType) (0.5*0.00000*(2.0*(double) i-MaxMap)); z_map[i].y=(MagickRealType) (0.5*1.33333*(2.0*(double) i-MaxMap)); x_map[i].z=(MagickRealType) (1.0*(double) i); y_map[i].z=(MagickRealType) (-0.5*1.00000*(2.0*(double) i-MaxMap)); z_map[i].z=(MagickRealType) (-0.5*0.66668*(2.0*(double) i-MaxMap)); } break; } case Rec601YCbCrColorspace: { \/* Initialize YCbCr tables: R = Y +1.402000*Cr G = Y-0.344136*Cb-0.714136*Cr B = Y+1.772000*Cb Cb and Cr, normally -0.5 through 0.5, must be normalized to the range 0 through QuantumRange. *\/ #if defined(MAGICKCORE_OPENMP_SUPPORT) #pragma omp parallel for schedule(static) #endif for (i=0; i <= (ssize_t) MaxMap; i++) { x_map[i].x=0.99999999999914679361*(double) i; y_map[i].x=0.5*(-1.2188941887145875e-06)*(2.00*(double) i-MaxMap); z_map[i].x=0.5*1.4019995886561440468*(2.00*(double) i-MaxMap); x_map[i].y=0.99999975910502514331*(double) i; y_map[i].y=0.5*(-0.34413567816504303521)*(2.00*(double) i-MaxMap); z_map[i].y=0.5*(-0.71413649331646789076)*(2.00*(double) i-MaxMap); x_map[i].z=1.00000124040004623180*(double) i; y_map[i].z=0.5*1.77200006607230409200*(2.00*(double) i-MaxMap); z_map[i].z=0.5*2.1453384174593273e-06*(2.00*(double) i-MaxMap); } break; } case Rec709YCbCrColorspace: { \/* Initialize YCbCr tables: R = Y +1.574800*Cr G = Y-0.187324*Cb-0.468124*Cr B = Y+1.855600*Cb Cb and Cr, normally -0.5 through 0.5, must be normalized to the range 0 through QuantumRange. *\/ #if defined(MAGICKCORE_OPENMP_SUPPORT) #pragma omp parallel for schedule(static) #endif for (i=0; i <= (ssize_t) MaxMap; i++) { x_map[i].x=(MagickRealType) (1.0*i); y_map[i].x=(MagickRealType) (0.5*0.000000*(2.0*i-MaxMap)); z_map[i].x=(MagickRealType) (0.5*1.574800*(2.0*i-MaxMap)); x_map[i].y=(MagickRealType) (1.0*i); y_map[i].y=(MagickRealType) (0.5*(-0.187324)*(2.0*i-MaxMap)); z_map[i].y=(MagickRealType) (0.5*(-0.468124)*(2.0*i-MaxMap)); x_map[i].z=(MagickRealType) (1.0*i); y_map[i].z=(MagickRealType) (0.5*1.855600*(2.0*i-MaxMap)); z_map[i].z=(MagickRealType) (0.5*0.000000*(2.0*i-MaxMap)); } break; } case YCCColorspace: { \/* Initialize YCC tables: R = Y +1.340762*C2 G = Y-0.317038*C1-0.682243*C2 B = Y+1.632639*C1 YCC is scaled by 1.3584. C1 zero is 156 and C2 is at 137. *\/ #if defined(MAGICKCORE_OPENMP_SUPPORT) #pragma omp parallel for schedule(static) #endif for (i=0; i <= (ssize_t) MaxMap; i++) { x_map[i].x=(MagickRealType) (1.3584000*(double) i); y_map[i].x=(MagickRealType) 0.0000000; z_map[i].x=(MagickRealType) (1.8215000*(1.0*(double) i-(double) ScaleQuantumToMap(ScaleCharToQuantum(137)))); x_map[i].y=(MagickRealType) (1.3584000*(double) i); y_map[i].y=(MagickRealType) (-0.4302726*(1.0*(double) i-(double) ScaleQuantumToMap(ScaleCharToQuantum(156)))); z_map[i].y=(MagickRealType) (-0.9271435*(1.0*(double) i-(double) ScaleQuantumToMap(ScaleCharToQuantum(137)))); x_map[i].z=(MagickRealType) (1.3584000*(double) i); y_map[i].z=(MagickRealType) (2.2179000*(1.0*(double) i-(double) ScaleQuantumToMap(ScaleCharToQuantum(156)))); z_map[i].z=(MagickRealType) 0.0000000; } break; } default: { \/* Linear conversion tables. *\/ #if defined(MAGICKCORE_OPENMP_SUPPORT) #pragma omp parallel for schedule(static) #endif for (i=0; i <= (ssize_t) MaxMap; i++) { x_map[i].x=(MagickRealType) (1.0*(double) i); y_map[i].x=(MagickRealType) 0.0; z_map[i].x=(MagickRealType) 0.0; x_map[i].y=(MagickRealType) 0.0; y_map[i].y=(MagickRealType) (1.0*(double) i); z_map[i].y=(MagickRealType) 0.0; x_map[i].z=(MagickRealType) 0.0; y_map[i].z=(MagickRealType) 0.0; z_map[i].z=(MagickRealType) (1.0*(double) i); } break; } } \/* Convert to sRGB. *\/ switch (image->storage_class) { case DirectClass: default: { \/* Convert DirectClass image. *\/ image_view=AcquireAuthenticCacheView(image,exception); #if defined(MAGICKCORE_OPENMP_SUPPORT) #pragma omp parallel for schedule(static) shared(status) \\ magick_number_threads(image,image,image->rows,1) #endif for (y=0; y < (ssize_t) image->rows; y++) { MagickBooleanType sync; PixelInfo pixel; ssize_t x; Quantum *magick_restrict q; if (status == MagickFalse) continue; q=GetCacheViewAuthenticPixels(image_view,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) { status=MagickFalse; continue; } for (x=0; x < (ssize_t) image->columns; x++) { size_t blue, green, red; red=ScaleQuantumToMap(GetPixelRed(image,q)); green=ScaleQuantumToMap(GetPixelGreen(image,q)); blue=ScaleQuantumToMap(GetPixelBlue(image,q)); pixel.red=x_map[red].x+y_map[green].x+z_map[blue].x; pixel.green=x_map[red].y+y_map[green].y+z_map[blue].y; pixel.blue=x_map[red].z+y_map[green].z+z_map[blue].z; if (image->colorspace == YCCColorspace) { pixel.red=QuantumRange*YCCMap[RoundToYCC(1024.0*pixel.red\/ (double) MaxMap)]; pixel.green=QuantumRange*YCCMap[RoundToYCC(1024.0*pixel.green\/ (double) MaxMap)]; pixel.blue=QuantumRange*YCCMap[RoundToYCC(1024.0*pixel.blue\/ (double) MaxMap)]; } else { pixel.red=(MagickRealType) ScaleMapToQuantum(pixel.red); pixel.green=(MagickRealType) ScaleMapToQuantum(pixel.green); pixel.blue=(MagickRealType) ScaleMapToQuantum(pixel.blue); } SetPixelRed(image,ClampToQuantum(pixel.red),q); SetPixelGreen(image,ClampToQuantum(pixel.green),q); SetPixelBlue(image,ClampToQuantum(pixel.blue),q); q+=GetPixelChannels(image); } sync=SyncCacheViewAuthenticPixels(image_view,exception); if (sync == MagickFalse) status=MagickFalse; if (image->progress_monitor != (MagickProgressMonitor) NULL) { MagickBooleanType proceed; #if defined(MAGICKCORE_OPENMP_SUPPORT) #pragma omp atomic #endif progress++; proceed=SetImageProgress(image,TransformsRGBImageTag,progress, image->rows); if (proceed == MagickFalse) status=MagickFalse; } } image_view=DestroyCacheView(image_view); break; } case PseudoClass: { \/* Convert PseudoClass image. *\/ #if defined(MAGICKCORE_OPENMP_SUPPORT) #pragma omp parallel for schedule(static) shared(status) \\ magick_number_threads(image,image,image->rows,1) #endif for (i=0; i < (ssize_t) image->colors; i++) { PixelInfo pixel; size_t blue, green, red; red=ScaleQuantumToMap(ClampToQuantum(image->colormap[i].red)); green=ScaleQuantumToMap(ClampToQuantum(image->colormap[i].green)); blue=ScaleQuantumToMap(ClampToQuantum(image->colormap[i].blue)); pixel.red=x_map[red].x+y_map[green].x+z_map[blue].x; pixel.green=x_map[red].y+y_map[green].y+z_map[blue].y; pixel.blue=x_map[red].z+y_map[green].z+z_map[blue].z; if (image->colorspace == YCCColorspace) { pixel.red=QuantumRange*YCCMap[RoundToYCC(1024.0*pixel.red\/ (double) MaxMap)]; pixel.green=QuantumRange*YCCMap[RoundToYCC(1024.0*pixel.green\/ (double) MaxMap)]; pixel.blue=QuantumRange*YCCMap[RoundToYCC(1024.0*pixel.blue\/ (double) MaxMap)]; } else { pixel.red=(MagickRealType) ScaleMapToQuantum(pixel.red); pixel.green=(MagickRealType) ScaleMapToQuantum(pixel.green); pixel.blue=(MagickRealType) ScaleMapToQuantum(pixel.blue); } image->colormap[i].red=(double) ClampToQuantum(pixel.red); image->colormap[i].green=(double) ClampToQuantum(pixel.green); image->colormap[i].blue=(double) ClampToQuantum(pixel.blue); } (void) SyncImage(image,exception); break; } } \/* Relinquish resources. *\/ z_map=(TransformPacket *) RelinquishMagickMemory(z_map); y_map=(TransformPacket *) RelinquishMagickMemory(y_map); x_map=(TransformPacket *) RelinquishMagickMemory(x_map); if (SetImageColorspace(image,sRGBColorspace,exception) == MagickFalse) return(MagickFalse); return(MagickTrue); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":22886,"total_token_length":23928,"max_tokens_setting":32768} +{"idx":325398,"input":"template static CImg isosurface3d(CImgList& primitives, const tfunc& func, const float isovalue, const float x0, const float y0, const float z0, const float x1, const float y1, const float z1, const int size_x=32, const int size_y=32, const int size_z=32) { static const unsigned int edges[256] = { 0x000, 0x109, 0x203, 0x30a, 0x406, 0x50f, 0x605, 0x70c, 0x80c, 0x905, 0xa0f, 0xb06, 0xc0a, 0xd03, 0xe09, 0xf00, 0x190, 0x99 , 0x393, 0x29a, 0x596, 0x49f, 0x795, 0x69c, 0x99c, 0x895, 0xb9f, 0xa96, 0xd9a, 0xc93, 0xf99, 0xe90, 0x230, 0x339, 0x33 , 0x13a, 0x636, 0x73f, 0x435, 0x53c, 0xa3c, 0xb35, 0x83f, 0x936, 0xe3a, 0xf33, 0xc39, 0xd30, 0x3a0, 0x2a9, 0x1a3, 0xaa , 0x7a6, 0x6af, 0x5a5, 0x4ac, 0xbac, 0xaa5, 0x9af, 0x8a6, 0xfaa, 0xea3, 0xda9, 0xca0, 0x460, 0x569, 0x663, 0x76a, 0x66 , 0x16f, 0x265, 0x36c, 0xc6c, 0xd65, 0xe6f, 0xf66, 0x86a, 0x963, 0xa69, 0xb60, 0x5f0, 0x4f9, 0x7f3, 0x6fa, 0x1f6, 0xff , 0x3f5, 0x2fc, 0xdfc, 0xcf5, 0xfff, 0xef6, 0x9fa, 0x8f3, 0xbf9, 0xaf0, 0x650, 0x759, 0x453, 0x55a, 0x256, 0x35f, 0x55 , 0x15c, 0xe5c, 0xf55, 0xc5f, 0xd56, 0xa5a, 0xb53, 0x859, 0x950, 0x7c0, 0x6c9, 0x5c3, 0x4ca, 0x3c6, 0x2cf, 0x1c5, 0xcc , 0xfcc, 0xec5, 0xdcf, 0xcc6, 0xbca, 0xac3, 0x9c9, 0x8c0, 0x8c0, 0x9c9, 0xac3, 0xbca, 0xcc6, 0xdcf, 0xec5, 0xfcc, 0xcc , 0x1c5, 0x2cf, 0x3c6, 0x4ca, 0x5c3, 0x6c9, 0x7c0, 0x950, 0x859, 0xb53, 0xa5a, 0xd56, 0xc5f, 0xf55, 0xe5c, 0x15c, 0x55 , 0x35f, 0x256, 0x55a, 0x453, 0x759, 0x650, 0xaf0, 0xbf9, 0x8f3, 0x9fa, 0xef6, 0xfff, 0xcf5, 0xdfc, 0x2fc, 0x3f5, 0xff , 0x1f6, 0x6fa, 0x7f3, 0x4f9, 0x5f0, 0xb60, 0xa69, 0x963, 0x86a, 0xf66, 0xe6f, 0xd65, 0xc6c, 0x36c, 0x265, 0x16f, 0x66 , 0x76a, 0x663, 0x569, 0x460, 0xca0, 0xda9, 0xea3, 0xfaa, 0x8a6, 0x9af, 0xaa5, 0xbac, 0x4ac, 0x5a5, 0x6af, 0x7a6, 0xaa , 0x1a3, 0x2a9, 0x3a0, 0xd30, 0xc39, 0xf33, 0xe3a, 0x936, 0x83f, 0xb35, 0xa3c, 0x53c, 0x435, 0x73f, 0x636, 0x13a, 0x33 , 0x339, 0x230, 0xe90, 0xf99, 0xc93, 0xd9a, 0xa96, 0xb9f, 0x895, 0x99c, 0x69c, 0x795, 0x49f, 0x596, 0x29a, 0x393, 0x99 , 0x190, 0xf00, 0xe09, 0xd03, 0xc0a, 0xb06, 0xa0f, 0x905, 0x80c, 0x70c, 0x605, 0x50f, 0x406, 0x30a, 0x203, 0x109, 0x000 }; static const int triangles[256][16] = { { -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 0, 8, 3, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 0, 1, 9, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 1, 8, 3, 9, 8, 1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 1, 2, 10, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 0, 8, 3, 1, 2, 10, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 9, 2, 10, 0, 2, 9, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 2, 8, 3, 2, 10, 8, 10, 9, 8, -1, -1, -1, -1, -1, -1, -1 }, { 3, 11, 2, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 0, 11, 2, 8, 11, 0, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 1, 9, 0, 2, 3, 11, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 1, 11, 2, 1, 9, 11, 9, 8, 11, -1, -1, -1, -1, -1, -1, -1 }, { 3, 10, 1, 11, 10, 3, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 0, 10, 1, 0, 8, 10, 8, 11, 10, -1, -1, -1, -1, -1, -1, -1 }, { 3, 9, 0, 3, 11, 9, 11, 10, 9, -1, -1, -1, -1, -1, -1, -1 }, { 9, 8, 10, 10, 8, 11, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 4, 7, 8, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 4, 3, 0, 7, 3, 4, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 0, 1, 9, 8, 4, 7, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 4, 1, 9, 4, 7, 1, 7, 3, 1, -1, -1, -1, -1, -1, -1, -1 }, { 1, 2, 10, 8, 4, 7, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 3, 4, 7, 3, 0, 4, 1, 2, 10, -1, -1, -1, -1, -1, -1, -1 }, { 9, 2, 10, 9, 0, 2, 8, 4, 7, -1, -1, -1, -1, -1, -1, -1 }, { 2, 10, 9, 2, 9, 7, 2, 7, 3, 7, 9, 4, -1, -1, -1, -1 }, { 8, 4, 7, 3, 11, 2, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 11, 4, 7, 11, 2, 4, 2, 0, 4, -1, -1, -1, -1, -1, -1, -1 }, { 9, 0, 1, 8, 4, 7, 2, 3, 11, -1, -1, -1, -1, -1, -1, -1 }, { 4, 7, 11, 9, 4, 11, 9, 11, 2, 9, 2, 1, -1, -1, -1, -1 }, { 3, 10, 1, 3, 11, 10, 7, 8, 4, -1, -1, -1, -1, -1, -1, -1 }, { 1, 11, 10, 1, 4, 11, 1, 0, 4, 7, 11, 4, -1, -1, -1, -1 }, { 4, 7, 8, 9, 0, 11, 9, 11, 10, 11, 0, 3, -1, -1, -1, -1 }, { 4, 7, 11, 4, 11, 9, 9, 11, 10, -1, -1, -1, -1, -1, -1, -1 }, { 9, 5, 4, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 9, 5, 4, 0, 8, 3, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 0, 5, 4, 1, 5, 0, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 8, 5, 4, 8, 3, 5, 3, 1, 5, -1, -1, -1, -1, -1, -1, -1 }, { 1, 2, 10, 9, 5, 4, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 3, 0, 8, 1, 2, 10, 4, 9, 5, -1, -1, -1, -1, -1, -1, -1 }, { 5, 2, 10, 5, 4, 2, 4, 0, 2, -1, -1, -1, -1, -1, -1, -1 }, { 2, 10, 5, 3, 2, 5, 3, 5, 4, 3, 4, 8, -1, -1, -1, -1 }, { 9, 5, 4, 2, 3, 11, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 0, 11, 2, 0, 8, 11, 4, 9, 5, -1, -1, -1, -1, -1, -1, -1 }, { 0, 5, 4, 0, 1, 5, 2, 3, 11, -1, -1, -1, -1, -1, -1, -1 }, { 2, 1, 5, 2, 5, 8, 2, 8, 11, 4, 8, 5, -1, -1, -1, -1 }, { 10, 3, 11, 10, 1, 3, 9, 5, 4, -1, -1, -1, -1, -1, -1, -1 }, { 4, 9, 5, 0, 8, 1, 8, 10, 1, 8, 11, 10, -1, -1, -1, -1 }, { 5, 4, 0, 5, 0, 11, 5, 11, 10, 11, 0, 3, -1, -1, -1, -1 }, { 5, 4, 8, 5, 8, 10, 10, 8, 11, -1, -1, -1, -1, -1, -1, -1 }, { 9, 7, 8, 5, 7, 9, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 9, 3, 0, 9, 5, 3, 5, 7, 3, -1, -1, -1, -1, -1, -1, -1 }, { 0, 7, 8, 0, 1, 7, 1, 5, 7, -1, -1, -1, -1, -1, -1, -1 }, { 1, 5, 3, 3, 5, 7, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 9, 7, 8, 9, 5, 7, 10, 1, 2, -1, -1, -1, -1, -1, -1, -1 }, { 10, 1, 2, 9, 5, 0, 5, 3, 0, 5, 7, 3, -1, -1, -1, -1 }, { 8, 0, 2, 8, 2, 5, 8, 5, 7, 10, 5, 2, -1, -1, -1, -1 }, { 2, 10, 5, 2, 5, 3, 3, 5, 7, -1, -1, -1, -1, -1, -1, -1 }, { 7, 9, 5, 7, 8, 9, 3, 11, 2, -1, -1, -1, -1, -1, -1, -1 }, { 9, 5, 7, 9, 7, 2, 9, 2, 0, 2, 7, 11, -1, -1, -1, -1 }, { 2, 3, 11, 0, 1, 8, 1, 7, 8, 1, 5, 7, -1, -1, -1, -1 }, { 11, 2, 1, 11, 1, 7, 7, 1, 5, -1, -1, -1, -1, -1, -1, -1 }, { 9, 5, 8, 8, 5, 7, 10, 1, 3, 10, 3, 11, -1, -1, -1, -1 }, { 5, 7, 0, 5, 0, 9, 7, 11, 0, 1, 0, 10, 11, 10, 0, -1 }, { 11, 10, 0, 11, 0, 3, 10, 5, 0, 8, 0, 7, 5, 7, 0, -1 }, { 11, 10, 5, 7, 11, 5, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 10, 6, 5, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 0, 8, 3, 5, 10, 6, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 9, 0, 1, 5, 10, 6, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 1, 8, 3, 1, 9, 8, 5, 10, 6, -1, -1, -1, -1, -1, -1, -1 }, { 1, 6, 5, 2, 6, 1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 1, 6, 5, 1, 2, 6, 3, 0, 8, -1, -1, -1, -1, -1, -1, -1 }, { 9, 6, 5, 9, 0, 6, 0, 2, 6, -1, -1, -1, -1, -1, -1, -1 }, { 5, 9, 8, 5, 8, 2, 5, 2, 6, 3, 2, 8, -1, -1, -1, -1 }, { 2, 3, 11, 10, 6, 5, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 11, 0, 8, 11, 2, 0, 10, 6, 5, -1, -1, -1, -1, -1, -1, -1 }, { 0, 1, 9, 2, 3, 11, 5, 10, 6, -1, -1, -1, -1, -1, -1, -1 }, { 5, 10, 6, 1, 9, 2, 9, 11, 2, 9, 8, 11, -1, -1, -1, -1 }, { 6, 3, 11, 6, 5, 3, 5, 1, 3, -1, -1, -1, -1, -1, -1, -1 }, { 0, 8, 11, 0, 11, 5, 0, 5, 1, 5, 11, 6, -1, -1, -1, -1 }, { 3, 11, 6, 0, 3, 6, 0, 6, 5, 0, 5, 9, -1, -1, -1, -1 }, { 6, 5, 9, 6, 9, 11, 11, 9, 8, -1, -1, -1, -1, -1, -1, -1 }, { 5, 10, 6, 4, 7, 8, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 4, 3, 0, 4, 7, 3, 6, 5, 10, -1, -1, -1, -1, -1, -1, -1 }, { 1, 9, 0, 5, 10, 6, 8, 4, 7, -1, -1, -1, -1, -1, -1, -1 }, { 10, 6, 5, 1, 9, 7, 1, 7, 3, 7, 9, 4, -1, -1, -1, -1 }, { 6, 1, 2, 6, 5, 1, 4, 7, 8, -1, -1, -1, -1, -1, -1, -1 }, { 1, 2, 5, 5, 2, 6, 3, 0, 4, 3, 4, 7, -1, -1, -1, -1 }, { 8, 4, 7, 9, 0, 5, 0, 6, 5, 0, 2, 6, -1, -1, -1, -1 }, { 7, 3, 9, 7, 9, 4, 3, 2, 9, 5, 9, 6, 2, 6, 9, -1 }, { 3, 11, 2, 7, 8, 4, 10, 6, 5, -1, -1, -1, -1, -1, -1, -1 }, { 5, 10, 6, 4, 7, 2, 4, 2, 0, 2, 7, 11, -1, -1, -1, -1 }, { 0, 1, 9, 4, 7, 8, 2, 3, 11, 5, 10, 6, -1, -1, -1, -1 }, { 9, 2, 1, 9, 11, 2, 9, 4, 11, 7, 11, 4, 5, 10, 6, -1 }, { 8, 4, 7, 3, 11, 5, 3, 5, 1, 5, 11, 6, -1, -1, -1, -1 }, { 5, 1, 11, 5, 11, 6, 1, 0, 11, 7, 11, 4, 0, 4, 11, -1 }, { 0, 5, 9, 0, 6, 5, 0, 3, 6, 11, 6, 3, 8, 4, 7, -1 }, { 6, 5, 9, 6, 9, 11, 4, 7, 9, 7, 11, 9, -1, -1, -1, -1 }, { 10, 4, 9, 6, 4, 10, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 4, 10, 6, 4, 9, 10, 0, 8, 3, -1, -1, -1, -1, -1, -1, -1 }, { 10, 0, 1, 10, 6, 0, 6, 4, 0, -1, -1, -1, -1, -1, -1, -1 }, { 8, 3, 1, 8, 1, 6, 8, 6, 4, 6, 1, 10, -1, -1, -1, -1 }, { 1, 4, 9, 1, 2, 4, 2, 6, 4, -1, -1, -1, -1, -1, -1, -1 }, { 3, 0, 8, 1, 2, 9, 2, 4, 9, 2, 6, 4, -1, -1, -1, -1 }, { 0, 2, 4, 4, 2, 6, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 8, 3, 2, 8, 2, 4, 4, 2, 6, -1, -1, -1, -1, -1, -1, -1 }, { 10, 4, 9, 10, 6, 4, 11, 2, 3, -1, -1, -1, -1, -1, -1, -1 }, { 0, 8, 2, 2, 8, 11, 4, 9, 10, 4, 10, 6, -1, -1, -1, -1 }, { 3, 11, 2, 0, 1, 6, 0, 6, 4, 6, 1, 10, -1, -1, -1, -1 }, { 6, 4, 1, 6, 1, 10, 4, 8, 1, 2, 1, 11, 8, 11, 1, -1 }, { 9, 6, 4, 9, 3, 6, 9, 1, 3, 11, 6, 3, -1, -1, -1, -1 }, { 8, 11, 1, 8, 1, 0, 11, 6, 1, 9, 1, 4, 6, 4, 1, -1 }, { 3, 11, 6, 3, 6, 0, 0, 6, 4, -1, -1, -1, -1, -1, -1, -1 }, { 6, 4, 8, 11, 6, 8, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 7, 10, 6, 7, 8, 10, 8, 9, 10, -1, -1, -1, -1, -1, -1, -1 }, { 0, 7, 3, 0, 10, 7, 0, 9, 10, 6, 7, 10, -1, -1, -1, -1 }, { 10, 6, 7, 1, 10, 7, 1, 7, 8, 1, 8, 0, -1, -1, -1, -1 }, { 10, 6, 7, 10, 7, 1, 1, 7, 3, -1, -1, -1, -1, -1, -1, -1 }, { 1, 2, 6, 1, 6, 8, 1, 8, 9, 8, 6, 7, -1, -1, -1, -1 }, { 2, 6, 9, 2, 9, 1, 6, 7, 9, 0, 9, 3, 7, 3, 9, -1 }, { 7, 8, 0, 7, 0, 6, 6, 0, 2, -1, -1, -1, -1, -1, -1, -1 }, { 7, 3, 2, 6, 7, 2, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 2, 3, 11, 10, 6, 8, 10, 8, 9, 8, 6, 7, -1, -1, -1, -1 }, { 2, 0, 7, 2, 7, 11, 0, 9, 7, 6, 7, 10, 9, 10, 7, -1 }, { 1, 8, 0, 1, 7, 8, 1, 10, 7, 6, 7, 10, 2, 3, 11, -1 }, { 11, 2, 1, 11, 1, 7, 10, 6, 1, 6, 7, 1, -1, -1, -1, -1 }, { 8, 9, 6, 8, 6, 7, 9, 1, 6, 11, 6, 3, 1, 3, 6, -1 }, { 0, 9, 1, 11, 6, 7, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 7, 8, 0, 7, 0, 6, 3, 11, 0, 11, 6, 0, -1, -1, -1, -1 }, { 7, 11, 6, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 7, 6, 11, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 3, 0, 8, 11, 7, 6, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 0, 1, 9, 11, 7, 6, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 8, 1, 9, 8, 3, 1, 11, 7, 6, -1, -1, -1, -1, -1, -1, -1 }, { 10, 1, 2, 6, 11, 7, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 1, 2, 10, 3, 0, 8, 6, 11, 7, -1, -1, -1, -1, -1, -1, -1 }, { 2, 9, 0, 2, 10, 9, 6, 11, 7, -1, -1, -1, -1, -1, -1, -1 }, { 6, 11, 7, 2, 10, 3, 10, 8, 3, 10, 9, 8, -1, -1, -1, -1 }, { 7, 2, 3, 6, 2, 7, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 7, 0, 8, 7, 6, 0, 6, 2, 0, -1, -1, -1, -1, -1, -1, -1 }, { 2, 7, 6, 2, 3, 7, 0, 1, 9, -1, -1, -1, -1, -1, -1, -1 }, { 1, 6, 2, 1, 8, 6, 1, 9, 8, 8, 7, 6, -1, -1, -1, -1 }, { 10, 7, 6, 10, 1, 7, 1, 3, 7, -1, -1, -1, -1, -1, -1, -1 }, { 10, 7, 6, 1, 7, 10, 1, 8, 7, 1, 0, 8, -1, -1, -1, -1 }, { 0, 3, 7, 0, 7, 10, 0, 10, 9, 6, 10, 7, -1, -1, -1, -1 }, { 7, 6, 10, 7, 10, 8, 8, 10, 9, -1, -1, -1, -1, -1, -1, -1 }, { 6, 8, 4, 11, 8, 6, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 3, 6, 11, 3, 0, 6, 0, 4, 6, -1, -1, -1, -1, -1, -1, -1 }, { 8, 6, 11, 8, 4, 6, 9, 0, 1, -1, -1, -1, -1, -1, -1, -1 }, { 9, 4, 6, 9, 6, 3, 9, 3, 1, 11, 3, 6, -1, -1, -1, -1 }, { 6, 8, 4, 6, 11, 8, 2, 10, 1, -1, -1, -1, -1, -1, -1, -1 }, { 1, 2, 10, 3, 0, 11, 0, 6, 11, 0, 4, 6, -1, -1, -1, -1 }, { 4, 11, 8, 4, 6, 11, 0, 2, 9, 2, 10, 9, -1, -1, -1, -1 }, { 10, 9, 3, 10, 3, 2, 9, 4, 3, 11, 3, 6, 4, 6, 3, -1 }, { 8, 2, 3, 8, 4, 2, 4, 6, 2, -1, -1, -1, -1, -1, -1, -1 }, { 0, 4, 2, 4, 6, 2, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 1, 9, 0, 2, 3, 4, 2, 4, 6, 4, 3, 8, -1, -1, -1, -1 }, { 1, 9, 4, 1, 4, 2, 2, 4, 6, -1, -1, -1, -1, -1, -1, -1 }, { 8, 1, 3, 8, 6, 1, 8, 4, 6, 6, 10, 1, -1, -1, -1, -1 }, { 10, 1, 0, 10, 0, 6, 6, 0, 4, -1, -1, -1, -1, -1, -1, -1 }, { 4, 6, 3, 4, 3, 8, 6, 10, 3, 0, 3, 9, 10, 9, 3, -1 }, { 10, 9, 4, 6, 10, 4, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 4, 9, 5, 7, 6, 11, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 0, 8, 3, 4, 9, 5, 11, 7, 6, -1, -1, -1, -1, -1, -1, -1 }, { 5, 0, 1, 5, 4, 0, 7, 6, 11, -1, -1, -1, -1, -1, -1, -1 }, { 11, 7, 6, 8, 3, 4, 3, 5, 4, 3, 1, 5, -1, -1, -1, -1 }, { 9, 5, 4, 10, 1, 2, 7, 6, 11, -1, -1, -1, -1, -1, -1, -1 }, { 6, 11, 7, 1, 2, 10, 0, 8, 3, 4, 9, 5, -1, -1, -1, -1 }, { 7, 6, 11, 5, 4, 10, 4, 2, 10, 4, 0, 2, -1, -1, -1, -1 }, { 3, 4, 8, 3, 5, 4, 3, 2, 5, 10, 5, 2, 11, 7, 6, -1 }, { 7, 2, 3, 7, 6, 2, 5, 4, 9, -1, -1, -1, -1, -1, -1, -1 }, { 9, 5, 4, 0, 8, 6, 0, 6, 2, 6, 8, 7, -1, -1, -1, -1 }, { 3, 6, 2, 3, 7, 6, 1, 5, 0, 5, 4, 0, -1, -1, -1, -1 }, { 6, 2, 8, 6, 8, 7, 2, 1, 8, 4, 8, 5, 1, 5, 8, -1 }, { 9, 5, 4, 10, 1, 6, 1, 7, 6, 1, 3, 7, -1, -1, -1, -1 }, { 1, 6, 10, 1, 7, 6, 1, 0, 7, 8, 7, 0, 9, 5, 4, -1 }, { 4, 0, 10, 4, 10, 5, 0, 3, 10, 6, 10, 7, 3, 7, 10, -1 }, { 7, 6, 10, 7, 10, 8, 5, 4, 10, 4, 8, 10, -1, -1, -1, -1 }, { 6, 9, 5, 6, 11, 9, 11, 8, 9, -1, -1, -1, -1, -1, -1, -1 }, { 3, 6, 11, 0, 6, 3, 0, 5, 6, 0, 9, 5, -1, -1, -1, -1 }, { 0, 11, 8, 0, 5, 11, 0, 1, 5, 5, 6, 11, -1, -1, -1, -1 }, { 6, 11, 3, 6, 3, 5, 5, 3, 1, -1, -1, -1, -1, -1, -1, -1 }, { 1, 2, 10, 9, 5, 11, 9, 11, 8, 11, 5, 6, -1, -1, -1, -1 }, { 0, 11, 3, 0, 6, 11, 0, 9, 6, 5, 6, 9, 1, 2, 10, -1 }, { 11, 8, 5, 11, 5, 6, 8, 0, 5, 10, 5, 2, 0, 2, 5, -1 }, { 6, 11, 3, 6, 3, 5, 2, 10, 3, 10, 5, 3, -1, -1, -1, -1 }, { 5, 8, 9, 5, 2, 8, 5, 6, 2, 3, 8, 2, -1, -1, -1, -1 }, { 9, 5, 6, 9, 6, 0, 0, 6, 2, -1, -1, -1, -1, -1, -1, -1 }, { 1, 5, 8, 1, 8, 0, 5, 6, 8, 3, 8, 2, 6, 2, 8, -1 }, { 1, 5, 6, 2, 1, 6, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 1, 3, 6, 1, 6, 10, 3, 8, 6, 5, 6, 9, 8, 9, 6, -1 }, { 10, 1, 0, 10, 0, 6, 9, 5, 0, 5, 6, 0, -1, -1, -1, -1 }, { 0, 3, 8, 5, 6, 10, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 10, 5, 6, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 11, 5, 10, 7, 5, 11, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 11, 5, 10, 11, 7, 5, 8, 3, 0, -1, -1, -1, -1, -1, -1, -1 }, { 5, 11, 7, 5, 10, 11, 1, 9, 0, -1, -1, -1, -1, -1, -1, -1 }, { 10, 7, 5, 10, 11, 7, 9, 8, 1, 8, 3, 1, -1, -1, -1, -1 }, { 11, 1, 2, 11, 7, 1, 7, 5, 1, -1, -1, -1, -1, -1, -1, -1 }, { 0, 8, 3, 1, 2, 7, 1, 7, 5, 7, 2, 11, -1, -1, -1, -1 }, { 9, 7, 5, 9, 2, 7, 9, 0, 2, 2, 11, 7, -1, -1, -1, -1 }, { 7, 5, 2, 7, 2, 11, 5, 9, 2, 3, 2, 8, 9, 8, 2, -1 }, { 2, 5, 10, 2, 3, 5, 3, 7, 5, -1, -1, -1, -1, -1, -1, -1 }, { 8, 2, 0, 8, 5, 2, 8, 7, 5, 10, 2, 5, -1, -1, -1, -1 }, { 9, 0, 1, 5, 10, 3, 5, 3, 7, 3, 10, 2, -1, -1, -1, -1 }, { 9, 8, 2, 9, 2, 1, 8, 7, 2, 10, 2, 5, 7, 5, 2, -1 }, { 1, 3, 5, 3, 7, 5, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 0, 8, 7, 0, 7, 1, 1, 7, 5, -1, -1, -1, -1, -1, -1, -1 }, { 9, 0, 3, 9, 3, 5, 5, 3, 7, -1, -1, -1, -1, -1, -1, -1 }, { 9, 8, 7, 5, 9, 7, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 5, 8, 4, 5, 10, 8, 10, 11, 8, -1, -1, -1, -1, -1, -1, -1 }, { 5, 0, 4, 5, 11, 0, 5, 10, 11, 11, 3, 0, -1, -1, -1, -1 }, { 0, 1, 9, 8, 4, 10, 8, 10, 11, 10, 4, 5, -1, -1, -1, -1 }, { 10, 11, 4, 10, 4, 5, 11, 3, 4, 9, 4, 1, 3, 1, 4, -1 }, { 2, 5, 1, 2, 8, 5, 2, 11, 8, 4, 5, 8, -1, -1, -1, -1 }, { 0, 4, 11, 0, 11, 3, 4, 5, 11, 2, 11, 1, 5, 1, 11, -1 }, { 0, 2, 5, 0, 5, 9, 2, 11, 5, 4, 5, 8, 11, 8, 5, -1 }, { 9, 4, 5, 2, 11, 3, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 2, 5, 10, 3, 5, 2, 3, 4, 5, 3, 8, 4, -1, -1, -1, -1 }, { 5, 10, 2, 5, 2, 4, 4, 2, 0, -1, -1, -1, -1, -1, -1, -1 }, { 3, 10, 2, 3, 5, 10, 3, 8, 5, 4, 5, 8, 0, 1, 9, -1 }, { 5, 10, 2, 5, 2, 4, 1, 9, 2, 9, 4, 2, -1, -1, -1, -1 }, { 8, 4, 5, 8, 5, 3, 3, 5, 1, -1, -1, -1, -1, -1, -1, -1 }, { 0, 4, 5, 1, 0, 5, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 8, 4, 5, 8, 5, 3, 9, 0, 5, 0, 3, 5, -1, -1, -1, -1 }, { 9, 4, 5, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 4, 11, 7, 4, 9, 11, 9, 10, 11, -1, -1, -1, -1, -1, -1, -1 }, { 0, 8, 3, 4, 9, 7, 9, 11, 7, 9, 10, 11, -1, -1, -1, -1 }, { 1, 10, 11, 1, 11, 4, 1, 4, 0, 7, 4, 11, -1, -1, -1, -1 }, { 3, 1, 4, 3, 4, 8, 1, 10, 4, 7, 4, 11, 10, 11, 4, -1 }, { 4, 11, 7, 9, 11, 4, 9, 2, 11, 9, 1, 2, -1, -1, -1, -1 }, { 9, 7, 4, 9, 11, 7, 9, 1, 11, 2, 11, 1, 0, 8, 3, -1 }, { 11, 7, 4, 11, 4, 2, 2, 4, 0, -1, -1, -1, -1, -1, -1, -1 }, { 11, 7, 4, 11, 4, 2, 8, 3, 4, 3, 2, 4, -1, -1, -1, -1 }, { 2, 9, 10, 2, 7, 9, 2, 3, 7, 7, 4, 9, -1, -1, -1, -1 }, { 9, 10, 7, 9, 7, 4, 10, 2, 7, 8, 7, 0, 2, 0, 7, -1 }, { 3, 7, 10, 3, 10, 2, 7, 4, 10, 1, 10, 0, 4, 0, 10, -1 }, { 1, 10, 2, 8, 7, 4, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 4, 9, 1, 4, 1, 7, 7, 1, 3, -1, -1, -1, -1, -1, -1, -1 }, { 4, 9, 1, 4, 1, 7, 0, 8, 1, 8, 7, 1, -1, -1, -1, -1 }, { 4, 0, 3, 7, 4, 3, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 4, 8, 7, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 9, 10, 8, 10, 11, 8, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 3, 0, 9, 3, 9, 11, 11, 9, 10, -1, -1, -1, -1, -1, -1, -1 }, { 0, 1, 10, 0, 10, 8, 8, 10, 11, -1, -1, -1, -1, -1, -1, -1 }, { 3, 1, 10, 11, 3, 10, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 1, 2, 11, 1, 11, 9, 9, 11, 8, -1, -1, -1, -1, -1, -1, -1 }, { 3, 0, 9, 3, 9, 11, 1, 2, 9, 2, 11, 9, -1, -1, -1, -1 }, { 0, 2, 11, 8, 0, 11, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 3, 2, 11, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 2, 3, 8, 2, 8, 10, 10, 8, 9, -1, -1, -1, -1, -1, -1, -1 }, { 9, 10, 2, 0, 9, 2, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 2, 3, 8, 2, 8, 10, 0, 1, 8, 1, 10, 8, -1, -1, -1, -1 }, { 1, 10, 2, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 1, 3, 8, 9, 1, 8, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 0, 9, 1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { 0, 3, 8, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 }, { -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1 } }; const unsigned int _nx = (unsigned int)(size_x>=0?size_x:cimg::round((x1-x0)*-size_x\/100 + 1)), _ny = (unsigned int)(size_y>=0?size_y:cimg::round((y1-y0)*-size_y\/100 + 1)), _nz = (unsigned int)(size_z>=0?size_z:cimg::round((z1-z0)*-size_z\/100 + 1)), nx = _nx?_nx:1, ny = _ny?_ny:1, nz = _nz?_nz:1, nxm1 = nx - 1, nym1 = ny - 1, nzm1 = nz - 1; primitives.assign(); if (!nxm1 || !nym1 || !nzm1) return CImg(); const float dx = (x1 - x0)\/nxm1, dy = (y1 - y0)\/nym1, dz = (z1 - z0)\/nzm1; CImgList vertices; CImg indices1(nx,ny,1,3,-1), indices2(indices1); CImg values1(nx,ny), values2(nx,ny); float X = 0, Y = 0, Z = 0, nX = 0, nY = 0, nZ = 0; \/\/ Fill the first plane with function values Y = y0; cimg_forY(values1,y) { X = x0; cimg_forX(values1,x) { values1(x,y) = (float)func(X,Y,z0); X+=dx; } Y+=dy; } \/\/ Run Marching Cubes algorithm Z = z0; nZ = Z + dz; for (unsigned int zi = 0; zi::vector(Xi,Y,Z).move_to(vertices); } if ((edge&2) && indices1(nxi,yi,1)<0) { const float Yi = Y + (isovalue-val1)*dy\/(val2-val1); indices1(nxi,yi,1) = vertices.width(); CImg::vector(nX,Yi,Z).move_to(vertices); } if ((edge&4) && indices1(xi,nyi,0)<0) { const float Xi = X + (isovalue-val3)*dx\/(val2-val3); indices1(xi,nyi,0) = vertices.width(); CImg::vector(Xi,nY,Z).move_to(vertices); } if ((edge&8) && indices1(xi,yi,1)<0) { const float Yi = Y + (isovalue-val0)*dy\/(val3-val0); indices1(xi,yi,1) = vertices.width(); CImg::vector(X,Yi,Z).move_to(vertices); } if ((edge&16) && indices2(xi,yi,0)<0) { const float Xi = X + (isovalue-val4)*dx\/(val5-val4); indices2(xi,yi,0) = vertices.width(); CImg::vector(Xi,Y,nZ).move_to(vertices); } if ((edge&32) && indices2(nxi,yi,1)<0) { const float Yi = Y + (isovalue-val5)*dy\/(val6-val5); indices2(nxi,yi,1) = vertices.width(); CImg::vector(nX,Yi,nZ).move_to(vertices); } if ((edge&64) && indices2(xi,nyi,0)<0) { const float Xi = X + (isovalue-val7)*dx\/(val6-val7); indices2(xi,nyi,0) = vertices.width(); CImg::vector(Xi,nY,nZ).move_to(vertices); } if ((edge&128) && indices2(xi,yi,1)<0) { const float Yi = Y + (isovalue-val4)*dy\/(val7-val4); indices2(xi,yi,1) = vertices.width(); CImg::vector(X,Yi,nZ).move_to(vertices); } if ((edge&256) && indices1(xi,yi,2)<0) { const float Zi = Z+ (isovalue-val0)*dz\/(val4-val0); indices1(xi,yi,2) = vertices.width(); CImg::vector(X,Y,Zi).move_to(vertices); } if ((edge&512) && indices1(nxi,yi,2)<0) { const float Zi = Z + (isovalue-val1)*dz\/(val5-val1); indices1(nxi,yi,2) = vertices.width(); CImg::vector(nX,Y,Zi).move_to(vertices); } if ((edge&1024) && indices1(nxi,nyi,2)<0) { const float Zi = Z + (isovalue-val2)*dz\/(val6-val2); indices1(nxi,nyi,2) = vertices.width(); CImg::vector(nX,nY,Zi).move_to(vertices); } if ((edge&2048) && indices1(xi,nyi,2)<0) { const float Zi = Z + (isovalue-val3)*dz\/(val7-val3); indices1(xi,nyi,2) = vertices.width(); CImg::vector(X,nY,Zi).move_to(vertices); } \/\/ Create triangles for (const int *triangle = triangles[configuration]; *triangle!=-1; ) { const unsigned int p0 = (unsigned int)*(triangle++), p1 = (unsigned int)*(triangle++), p2 = (unsigned int)*(triangle++); const tf i0 = (tf)(_isosurface3d_index(p0,indices1,indices2,xi,yi,nxi,nyi)), i1 = (tf)(_isosurface3d_index(p1,indices1,indices2,xi,yi,nxi,nyi)), i2 = (tf)(_isosurface3d_index(p2,indices1,indices2,xi,yi,nxi,nyi)); CImg::vector(i0,i2,i1).move_to(primitives); } } } } cimg::swap(values1,values2); cimg::swap(indices1,indices2); } return vertices>'x';","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":16598,"total_token_length":17640,"max_tokens_setting":32768} +{"idx":10431,"input":"PHP_METHOD(Phar, webPhar) { zval *mimeoverride = NULL, *rewrite = NULL; char *alias = NULL, *error, *index_php = NULL, *f404 = NULL, *ru = NULL; int alias_len = 0, ret, f404_len = 0, free_pathinfo = 0, ru_len = 0; char *fname, *path_info, *mime_type = NULL, *entry, *pt; const char *basename; int fname_len, entry_len, code, index_php_len = 0, not_cgi; phar_archive_data *phar = NULL; phar_entry_info *info = NULL; if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"|s!s!saz\", &alias, &alias_len, &index_php, &index_php_len, &f404, &f404_len, &mimeoverride, &rewrite) == FAILURE) { return; } phar_request_initialize(TSRMLS_C); fname = (char*)zend_get_executed_filename(TSRMLS_C); fname_len = strlen(fname); if (phar_open_executed_filename(alias, alias_len, &error TSRMLS_CC) != SUCCESS) { if (error) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"%s\", error); efree(error); } return; } \/* retrieve requested file within phar *\/ if (!(SG(request_info).request_method && SG(request_info).request_uri && (!strcmp(SG(request_info).request_method, \"GET\") || !strcmp(SG(request_info).request_method, \"POST\")))) { return; } #ifdef PHP_WIN32 fname = estrndup(fname, fname_len); phar_unixify_path_separators(fname, fname_len); #endif basename = zend_memrchr(fname, '\/', fname_len); if (!basename) { basename = fname; } else { ++basename; } if ((strlen(sapi_module.name) == sizeof(\"cgi-fcgi\")-1 && !strncmp(sapi_module.name, \"cgi-fcgi\", sizeof(\"cgi-fcgi\")-1)) || (strlen(sapi_module.name) == sizeof(\"fpm-fcgi\")-1 && !strncmp(sapi_module.name, \"fpm-fcgi\", sizeof(\"fpm-fcgi\")-1)) || (strlen(sapi_module.name) == sizeof(\"cgi\")-1 && !strncmp(sapi_module.name, \"cgi\", sizeof(\"cgi\")-1))) { if (PG(http_globals)[TRACK_VARS_SERVER]) { HashTable *_server = Z_ARRVAL_P(PG(http_globals)[TRACK_VARS_SERVER]); zval **z_script_name, **z_path_info; if (SUCCESS != zend_hash_find(_server, \"SCRIPT_NAME\", sizeof(\"SCRIPT_NAME\"), (void**)&z_script_name) || IS_STRING != Z_TYPE_PP(z_script_name) || !strstr(Z_STRVAL_PP(z_script_name), basename)) { return; } if (SUCCESS == zend_hash_find(_server, \"PATH_INFO\", sizeof(\"PATH_INFO\"), (void**)&z_path_info) && IS_STRING == Z_TYPE_PP(z_path_info)) { entry_len = Z_STRLEN_PP(z_path_info); entry = estrndup(Z_STRVAL_PP(z_path_info), entry_len); path_info = emalloc(Z_STRLEN_PP(z_script_name) + entry_len + 1); memcpy(path_info, Z_STRVAL_PP(z_script_name), Z_STRLEN_PP(z_script_name)); memcpy(path_info + Z_STRLEN_PP(z_script_name), entry, entry_len + 1); free_pathinfo = 1; } else { entry_len = 0; entry = estrndup(\"\", 0); path_info = Z_STRVAL_PP(z_script_name); } pt = estrndup(Z_STRVAL_PP(z_script_name), Z_STRLEN_PP(z_script_name)); } else { char *testit; testit = sapi_getenv(\"SCRIPT_NAME\", sizeof(\"SCRIPT_NAME\")-1 TSRMLS_CC); if (!(pt = strstr(testit, basename))) { efree(testit); return; } path_info = sapi_getenv(\"PATH_INFO\", sizeof(\"PATH_INFO\")-1 TSRMLS_CC); if (path_info) { entry = path_info; entry_len = strlen(entry); spprintf(&path_info, 0, \"%s%s\", testit, path_info); free_pathinfo = 1; } else { path_info = testit; free_pathinfo = 1; entry = estrndup(\"\", 0); entry_len = 0; } pt = estrndup(testit, (pt - testit) + (fname_len - (basename - fname))); } not_cgi = 0; } else { path_info = SG(request_info).request_uri; if (!(pt = strstr(path_info, basename))) { \/* this can happen with rewrite rules - and we have no idea what to do then, so return *\/ return; } entry_len = strlen(path_info); entry_len -= (pt - path_info) + (fname_len - (basename - fname)); entry = estrndup(pt + (fname_len - (basename - fname)), entry_len); pt = estrndup(path_info, (pt - path_info) + (fname_len - (basename - fname))); not_cgi = 1; } if (rewrite) { zend_fcall_info fci; zend_fcall_info_cache fcc; zval *params, *retval_ptr, **zp[1]; MAKE_STD_ZVAL(params); ZVAL_STRINGL(params, entry, entry_len, 1); zp[0] = ¶ms; #if PHP_VERSION_ID < 50300 if (FAILURE == zend_fcall_info_init(rewrite, &fci, &fcc TSRMLS_CC)) { #else if (FAILURE == zend_fcall_info_init(rewrite, 0, &fci, &fcc, NULL, NULL TSRMLS_CC)) { #endif zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"phar error: invalid rewrite callback\"); if (free_pathinfo) { efree(path_info); } return; } fci.param_count = 1; fci.params = zp; #if PHP_VERSION_ID < 50300 ++(params->refcount); #else Z_ADDREF_P(params); #endif fci.retval_ptr_ptr = &retval_ptr; if (FAILURE == zend_call_function(&fci, &fcc TSRMLS_CC)) { if (!EG(exception)) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"phar error: failed to call rewrite callback\"); } if (free_pathinfo) { efree(path_info); } return; } if (!fci.retval_ptr_ptr || !retval_ptr) { if (free_pathinfo) { efree(path_info); } zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"phar error: rewrite callback must return a string or false\"); return; } switch (Z_TYPE_P(retval_ptr)) { #if PHP_VERSION_ID >= 60000 case IS_UNICODE: zval_unicode_to_string(retval_ptr TSRMLS_CC); \/* break intentionally omitted *\/ #endif case IS_STRING: efree(entry); if (fci.retval_ptr_ptr != &retval_ptr) { entry = estrndup(Z_STRVAL_PP(fci.retval_ptr_ptr), Z_STRLEN_PP(fci.retval_ptr_ptr)); entry_len = Z_STRLEN_PP(fci.retval_ptr_ptr); } else { entry = Z_STRVAL_P(retval_ptr); entry_len = Z_STRLEN_P(retval_ptr); } break; case IS_BOOL: phar_do_403(entry, entry_len TSRMLS_CC); if (free_pathinfo) { efree(path_info); } zend_bailout(); return; default: efree(retval_ptr); if (free_pathinfo) { efree(path_info); } zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"phar error: rewrite callback must return a string or false\"); return; } } if (entry_len) { phar_postprocess_ru_web(fname, fname_len, &entry, &entry_len, &ru, &ru_len TSRMLS_CC); } if (!entry_len || (entry_len == 1 && entry[0] == '\/')) { efree(entry); \/* direct request *\/ if (index_php_len) { entry = index_php; entry_len = index_php_len; if (entry[0] != '\/') { spprintf(&entry, 0, \"\/%s\", index_php); ++entry_len; } } else { \/* assume \"index.php\" is starting point *\/ entry = estrndup(\"\/index.php\", sizeof(\"\/index.php\")); entry_len = sizeof(\"\/index.php\")-1; } if (FAILURE == phar_get_archive(&phar, fname, fname_len, NULL, 0, NULL TSRMLS_CC) || (info = phar_get_entry_info(phar, entry, entry_len, NULL, 0 TSRMLS_CC)) == NULL) { phar_do_404(phar, fname, fname_len, f404, f404_len, entry, entry_len TSRMLS_CC); if (free_pathinfo) { efree(path_info); } zend_bailout(); } else { char *tmp = NULL, sa = '\\0'; sapi_header_line ctr = {0}; ctr.response_code = 301; ctr.line_len = sizeof(\"HTTP\/1.1 301 Moved Permanently\")-1; ctr.line = \"HTTP\/1.1 301 Moved Permanently\"; sapi_header_op(SAPI_HEADER_REPLACE, &ctr TSRMLS_CC); if (not_cgi) { tmp = strstr(path_info, basename) + fname_len; sa = *tmp; *tmp = '\\0'; } ctr.response_code = 0; if (path_info[strlen(path_info)-1] == '\/') { ctr.line_len = spprintf(&(ctr.line), 4096, \"Location: %s%s\", path_info, entry + 1); } else { ctr.line_len = spprintf(&(ctr.line), 4096, \"Location: %s%s\", path_info, entry); } if (not_cgi) { *tmp = sa; } if (free_pathinfo) { efree(path_info); } sapi_header_op(SAPI_HEADER_REPLACE, &ctr TSRMLS_CC); sapi_send_headers(TSRMLS_C); efree(ctr.line); zend_bailout(); } } if (FAILURE == phar_get_archive(&phar, fname, fname_len, NULL, 0, NULL TSRMLS_CC) || (info = phar_get_entry_info(phar, entry, entry_len, NULL, 0 TSRMLS_CC)) == NULL) { phar_do_404(phar, fname, fname_len, f404, f404_len, entry, entry_len TSRMLS_CC); #ifdef PHP_WIN32 efree(fname); #endif zend_bailout(); } if (mimeoverride && zend_hash_num_elements(Z_ARRVAL_P(mimeoverride))) { const char *ext = zend_memrchr(entry, '.', entry_len); zval **val; if (ext) { ++ext; if (SUCCESS == zend_hash_find(Z_ARRVAL_P(mimeoverride), ext, strlen(ext)+1, (void **) &val)) { switch (Z_TYPE_PP(val)) { case IS_LONG: if (Z_LVAL_PP(val) == PHAR_MIME_PHP || Z_LVAL_PP(val) == PHAR_MIME_PHPS) { mime_type = \"\"; code = Z_LVAL_PP(val); } else { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"Unknown mime type specifier used, only Phar::PHP, Phar::PHPS and a mime type string are allowed\"); #ifdef PHP_WIN32 efree(fname); #endif RETURN_FALSE; } break; case IS_STRING: mime_type = Z_STRVAL_PP(val); code = PHAR_MIME_OTHER; break; default: zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"Unknown mime type specifier used (not a string or int), only Phar::PHP, Phar::PHPS and a mime type string are allowed\"); #ifdef PHP_WIN32 efree(fname); #endif RETURN_FALSE; } } } } if (!mime_type) { code = phar_file_type(&PHAR_G(mime_types), entry, &mime_type TSRMLS_CC); } ret = phar_file_action(phar, info, mime_type, code, entry, entry_len, fname, pt, ru, ru_len TSRMLS_CC); } \/* }}} *\/ \/* {{{ proto void Phar::mungServer(array munglist) * Defines a list of up to 4 $_SERVER variables that should be modified for execution * to mask the presence of the phar archive. This should be used in conjunction with * Phar::webPhar(), and has no effect otherwise * SCRIPT_NAME, PHP_SELF, REQUEST_URI and SCRIPT_FILENAME *\/ PHP_METHOD(Phar, mungServer) { zval *mungvalues; if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"a\", &mungvalues) == FAILURE) { return; } if (!zend_hash_num_elements(Z_ARRVAL_P(mungvalues))) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"No values passed to Phar::mungServer(), expecting an array of any of these strings: PHP_SELF, REQUEST_URI, SCRIPT_FILENAME, SCRIPT_NAME\"); return; } if (zend_hash_num_elements(Z_ARRVAL_P(mungvalues)) > 4) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"Too many values passed to Phar::mungServer(), expecting an array of any of these strings: PHP_SELF, REQUEST_URI, SCRIPT_FILENAME, SCRIPT_NAME\"); return; } phar_request_initialize(TSRMLS_C); for (zend_hash_internal_pointer_reset(Z_ARRVAL_P(mungvalues)); SUCCESS == zend_hash_has_more_elements(Z_ARRVAL_P(mungvalues)); zend_hash_move_forward(Z_ARRVAL_P(mungvalues))) { zval **data = NULL; if (SUCCESS != zend_hash_get_current_data(Z_ARRVAL_P(mungvalues), (void **) &data)) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"unable to retrieve array value in Phar::mungServer()\"); return; } if (Z_TYPE_PP(data) != IS_STRING) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"Non-string value passed to Phar::mungServer(), expecting an array of any of these strings: PHP_SELF, REQUEST_URI, SCRIPT_FILENAME, SCRIPT_NAME\"); return; } if (Z_STRLEN_PP(data) == sizeof(\"PHP_SELF\")-1 && !strncmp(Z_STRVAL_PP(data), \"PHP_SELF\", sizeof(\"PHP_SELF\")-1)) { PHAR_GLOBALS->phar_SERVER_mung_list |= PHAR_MUNG_PHP_SELF; } if (Z_STRLEN_PP(data) == sizeof(\"REQUEST_URI\")-1) { if (!strncmp(Z_STRVAL_PP(data), \"REQUEST_URI\", sizeof(\"REQUEST_URI\")-1)) { PHAR_GLOBALS->phar_SERVER_mung_list |= PHAR_MUNG_REQUEST_URI; } if (!strncmp(Z_STRVAL_PP(data), \"SCRIPT_NAME\", sizeof(\"SCRIPT_NAME\")-1)) { PHAR_GLOBALS->phar_SERVER_mung_list |= PHAR_MUNG_SCRIPT_NAME; } } if (Z_STRLEN_PP(data) == sizeof(\"SCRIPT_FILENAME\")-1 && !strncmp(Z_STRVAL_PP(data), \"SCRIPT_FILENAME\", sizeof(\"SCRIPT_FILENAME\")-1)) { PHAR_GLOBALS->phar_SERVER_mung_list |= PHAR_MUNG_SCRIPT_FILENAME; } } } \/* }}} *\/ \/* {{{ proto void Phar::interceptFileFuncs() * instructs phar to intercept fopen, file_get_contents, opendir, and all of the stat-related functions * and return stat on files within the phar for relative paths * * Once called, this cannot be reversed, and continue until the end of the request. * * This allows legacy scripts to be pharred unmodified *\/ PHP_METHOD(Phar, interceptFileFuncs) { if (zend_parse_parameters_none() == FAILURE) { return; } phar_intercept_functions(TSRMLS_C); } \/* }}} *\/ \/* {{{ proto array Phar::createDefaultStub([string indexfile[, string webindexfile]]) * Return a stub that can be used to run a phar-based archive without the phar extension * indexfile is the CLI startup filename, which defaults to \"index.php\", webindexfile * is the web startup filename, and also defaults to \"index.php\" *\/ PHP_METHOD(Phar, createDefaultStub) { char *index = NULL, *webindex = NULL, *stub, *error; int index_len = 0, webindex_len = 0; size_t stub_len; if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"|ss\", &index, &index_len, &webindex, &webindex_len) == FAILURE) { return; } stub = phar_create_default_stub(index, webindex, &stub_len, &error TSRMLS_CC); if (error) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"%s\", error); efree(error); return; } RETURN_STRINGL(stub, stub_len, 0); } \/* }}} *\/ \/* {{{ proto mixed Phar::mapPhar([string alias, [int dataoffset]]) * Reads the currently executed file (a phar) and registers its manifest *\/ PHP_METHOD(Phar, mapPhar) { char *alias = NULL, *error; int alias_len = 0; long dataoffset = 0; if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"|s!l\", &alias, &alias_len, &dataoffset) == FAILURE) { return; } phar_request_initialize(TSRMLS_C); RETVAL_BOOL(phar_open_executed_filename(alias, alias_len, &error TSRMLS_CC) == SUCCESS); if (error) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"%s\", error); efree(error); } } \/* }}} *\/ \/* {{{ proto mixed Phar::loadPhar(string filename [, string alias]) * Loads any phar archive with an alias *\/ PHP_METHOD(Phar, loadPhar) { char *fname, *alias = NULL, *error; int fname_len, alias_len = 0; if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"s|s!\", &fname, &fname_len, &alias, &alias_len) == FAILURE) { return; } phar_request_initialize(TSRMLS_C); RETVAL_BOOL(phar_open_from_filename(fname, fname_len, alias, alias_len, REPORT_ERRORS, NULL, &error TSRMLS_CC) == SUCCESS); if (error) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"%s\", error); efree(error); } } \/* }}} *\/ \/* {{{ proto string Phar::apiVersion() * Returns the api version *\/ PHP_METHOD(Phar, apiVersion) { if (zend_parse_parameters_none() == FAILURE) { return; } RETURN_STRINGL(PHP_PHAR_API_VERSION, sizeof(PHP_PHAR_API_VERSION)-1, 1); } \/* }}}*\/ \/* {{{ proto bool Phar::canCompress([int method]) * Returns whether phar extension supports compression using zlib\/bzip2 *\/ PHP_METHOD(Phar, canCompress) { long method = 0; if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"|l\", &method) == FAILURE) { return; } phar_request_initialize(TSRMLS_C); switch (method) { case PHAR_ENT_COMPRESSED_GZ: if (PHAR_G(has_zlib)) { RETURN_TRUE; } else { RETURN_FALSE; } case PHAR_ENT_COMPRESSED_BZ2: if (PHAR_G(has_bz2)) { RETURN_TRUE; } else { RETURN_FALSE; } default: if (PHAR_G(has_zlib) || PHAR_G(has_bz2)) { RETURN_TRUE; } else { RETURN_FALSE; } } } \/* }}} *\/ \/* {{{ proto bool Phar::canWrite() * Returns whether phar extension supports writing and creating phars *\/ PHP_METHOD(Phar, canWrite) { if (zend_parse_parameters_none() == FAILURE) { return; } RETURN_BOOL(!PHAR_G(readonly)); } \/* }}} *\/ \/* {{{ proto bool Phar::isValidPharFilename(string filename[, bool executable = true]) * Returns whether the given filename is a valid phar filename *\/ PHP_METHOD(Phar, isValidPharFilename) { char *fname; const char *ext_str; int fname_len, ext_len, is_executable; zend_bool executable = 1; if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"s|b\", &fname, &fname_len, &executable) == FAILURE) { return; } is_executable = executable; RETVAL_BOOL(phar_detect_phar_fname_ext(fname, fname_len, &ext_str, &ext_len, is_executable, 2, 1 TSRMLS_CC) == SUCCESS); } \/* }}} *\/ #if HAVE_SPL \/** * from spl_directory *\/ static void phar_spl_foreign_dtor(spl_filesystem_object *object TSRMLS_DC) \/* {{{ *\/ { phar_archive_data *phar = (phar_archive_data *) object->oth; if (!phar->is_persistent) { phar_archive_delref(phar TSRMLS_CC); } object->oth = NULL; } \/* }}} *\/ \/** * from spl_directory *\/ static void phar_spl_foreign_clone(spl_filesystem_object *src, spl_filesystem_object *dst TSRMLS_DC) \/* {{{ *\/ { phar_archive_data *phar_data = (phar_archive_data *) dst->oth; if (!phar_data->is_persistent) { ++(phar_data->refcount); } } \/* }}} *\/ static spl_other_handler phar_spl_foreign_handler = { phar_spl_foreign_dtor, phar_spl_foreign_clone }; #endif \/* HAVE_SPL *\/ \/* {{{ proto void Phar::__construct(string fname [, int flags [, string alias]]) * Construct a Phar archive object * * proto void PharData::__construct(string fname [[, int flags [, string alias]], int file format = Phar::TAR]) * Construct a PharData archive object * * This function is used as the constructor for both the Phar and PharData * classes, hence the two prototypes above. *\/ PHP_METHOD(Phar, __construct) { #if !HAVE_SPL zend_throw_exception_ex(zend_exception_get_default(TSRMLS_C), 0 TSRMLS_CC, \"Cannot instantiate Phar object without SPL extension\"); #else char *fname, *alias = NULL, *error, *arch = NULL, *entry = NULL, *save_fname; int fname_len, alias_len = 0, arch_len, entry_len, is_data; #if PHP_VERSION_ID < 50300 long flags = 0; #else long flags = SPL_FILE_DIR_SKIPDOTS|SPL_FILE_DIR_UNIXPATHS; #endif long format = 0; phar_archive_object *phar_obj; phar_archive_data *phar_data; zval *zobj = getThis(), arg1, arg2; phar_obj = (phar_archive_object*)zend_object_store_get_object(getThis() TSRMLS_CC); is_data = instanceof_function(Z_OBJCE_P(zobj), phar_ce_data TSRMLS_CC); if (is_data) { if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"s|ls!l\", &fname, &fname_len, &flags, &alias, &alias_len, &format) == FAILURE) { return; } } else { if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"s|ls!\", &fname, &fname_len, &flags, &alias, &alias_len) == FAILURE) { return; } } if (phar_obj->arc.archive) { zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"Cannot call constructor twice\"); return; } save_fname = fname; if (SUCCESS == phar_split_fname(fname, fname_len, &arch, &arch_len, &entry, &entry_len, !is_data, 2 TSRMLS_CC)) { \/* use arch (the basename for the archive) for fname instead of fname *\/ \/* this allows support for RecursiveDirectoryIterator of subdirectories *\/ #ifdef PHP_WIN32 phar_unixify_path_separators(arch, arch_len); #endif fname = arch; fname_len = arch_len; #ifdef PHP_WIN32 } else { arch = estrndup(fname, fname_len); arch_len = fname_len; fname = arch; phar_unixify_path_separators(arch, arch_len); #endif } if (phar_open_or_create_filename(fname, fname_len, alias, alias_len, is_data, REPORT_ERRORS, &phar_data, &error TSRMLS_CC) == FAILURE) { if (fname == arch && fname != save_fname) { efree(arch); fname = save_fname; } if (entry) { efree(entry); } if (error) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"%s\", error); efree(error); } else { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Phar creation or opening failed\"); } return; } if (is_data && phar_data->is_tar && phar_data->is_brandnew && format == PHAR_FORMAT_ZIP) { phar_data->is_zip = 1; phar_data->is_tar = 0; } if (fname == arch) { efree(arch); fname = save_fname; } if ((is_data && !phar_data->is_data) || (!is_data && phar_data->is_data)) { if (is_data) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"PharData class can only be used for non-executable tar and zip archives\"); } else { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Phar class can only be used for executable tar and zip archives\"); } efree(entry); return; } is_data = phar_data->is_data; if (!phar_data->is_persistent) { ++(phar_data->refcount); } phar_obj->arc.archive = phar_data; phar_obj->spl.oth_handler = &phar_spl_foreign_handler; if (entry) { fname_len = spprintf(&fname, 0, \"phar:\/\/%s%s\", phar_data->fname, entry); efree(entry); } else { fname_len = spprintf(&fname, 0, \"phar:\/\/%s\", phar_data->fname); } INIT_PZVAL(&arg1); ZVAL_STRINGL(&arg1, fname, fname_len, 0); INIT_PZVAL(&arg2); ZVAL_LONG(&arg2, flags); zend_call_method_with_2_params(&zobj, Z_OBJCE_P(zobj), &spl_ce_RecursiveDirectoryIterator->constructor, \"__construct\", NULL, &arg1, &arg2); if (!phar_data->is_persistent) { phar_obj->arc.archive->is_data = is_data; } else if (!EG(exception)) { \/* register this guy so we can modify if necessary *\/ zend_hash_add(&PHAR_GLOBALS->phar_persist_map, (const char *) phar_obj->arc.archive, sizeof(phar_obj->arc.archive), (void *) &phar_obj, sizeof(phar_archive_object **), NULL); } phar_obj->spl.info_class = phar_ce_entry; efree(fname); #endif \/* HAVE_SPL *\/ } \/* }}} *\/ \/* {{{ proto array Phar::getSupportedSignatures() * Return array of supported signature types *\/ PHP_METHOD(Phar, getSupportedSignatures) { if (zend_parse_parameters_none() == FAILURE) { return; } array_init(return_value); add_next_index_stringl(return_value, \"MD5\", 3, 1); add_next_index_stringl(return_value, \"SHA-1\", 5, 1); #ifdef PHAR_HASH_OK add_next_index_stringl(return_value, \"SHA-256\", 7, 1); add_next_index_stringl(return_value, \"SHA-512\", 7, 1); #endif #if PHAR_HAVE_OPENSSL add_next_index_stringl(return_value, \"OpenSSL\", 7, 1); #else if (zend_hash_exists(&module_registry, \"openssl\", sizeof(\"openssl\"))) { add_next_index_stringl(return_value, \"OpenSSL\", 7, 1); } #endif } \/* }}} *\/ \/* {{{ proto array Phar::getSupportedCompression() * Return array of supported comparession algorithms *\/ PHP_METHOD(Phar, getSupportedCompression) { if (zend_parse_parameters_none() == FAILURE) { return; } array_init(return_value); phar_request_initialize(TSRMLS_C); if (PHAR_G(has_zlib)) { add_next_index_stringl(return_value, \"GZ\", 2, 1); } if (PHAR_G(has_bz2)) { add_next_index_stringl(return_value, \"BZIP2\", 5, 1); } } \/* }}} *\/ \/* {{{ proto array Phar::unlinkArchive(string archive) * Completely remove a phar archive from memory and disk *\/ PHP_METHOD(Phar, unlinkArchive) { char *fname, *error, *zname, *arch, *entry; int fname_len, zname_len, arch_len, entry_len; phar_archive_data *phar; if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"s\", &fname, &fname_len) == FAILURE) { RETURN_FALSE; } if (!fname_len) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"Unknown phar archive \\\"\\\"\"); return; } if (FAILURE == phar_open_from_filename(fname, fname_len, NULL, 0, REPORT_ERRORS, &phar, &error TSRMLS_CC)) { if (error) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"Unknown phar archive \\\"%s\\\": %s\", fname, error); efree(error); } else { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"Unknown phar archive \\\"%s\\\"\", fname); } return; } zname = (char*)zend_get_executed_filename(TSRMLS_C); zname_len = strlen(zname); if (zname_len > 7 && !memcmp(zname, \"phar:\/\/\", 7) && SUCCESS == phar_split_fname(zname, zname_len, &arch, &arch_len, &entry, &entry_len, 2, 0 TSRMLS_CC)) { if (arch_len == fname_len && !memcmp(arch, fname, arch_len)) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"phar archive \\\"%s\\\" cannot be unlinked from within itself\", fname); efree(arch); efree(entry); return; } efree(arch); efree(entry); } if (phar->is_persistent) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"phar archive \\\"%s\\\" is in phar.cache_list, cannot unlinkArchive()\", fname); return; } if (phar->refcount) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"phar archive \\\"%s\\\" has open file handles or objects. fclose() all file handles, and unset() all objects prior to calling unlinkArchive()\", fname); return; } fname = estrndup(phar->fname, phar->fname_len); \/* invalidate phar cache *\/ PHAR_G(last_phar) = NULL; PHAR_G(last_phar_name) = PHAR_G(last_alias) = NULL; phar_archive_delref(phar TSRMLS_CC); unlink(fname); efree(fname); RETURN_TRUE; } \/* }}} *\/ #if HAVE_SPL #define PHAR_ARCHIVE_OBJECT() \\ phar_archive_object *phar_obj = (phar_archive_object*)zend_object_store_get_object(getThis() TSRMLS_CC); \\ if (!phar_obj->arc.archive) { \\ zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \\ \"Cannot call method on an uninitialized Phar object\"); \\ return; \\ } \/* {{{ proto void Phar::__destruct() * if persistent, remove from the cache *\/ PHP_METHOD(Phar, __destruct) { phar_archive_object *phar_obj = (phar_archive_object*)zend_object_store_get_object(getThis() TSRMLS_CC); if (phar_obj->arc.archive && phar_obj->arc.archive->is_persistent) { zend_hash_del(&PHAR_GLOBALS->phar_persist_map, (const char *) phar_obj->arc.archive, sizeof(phar_obj->arc.archive)); } } \/* }}} *\/ struct _phar_t { phar_archive_object *p; zend_class_entry *c; char *b; uint l; zval *ret; int count; php_stream *fp; }; static int phar_build(zend_object_iterator *iter, void *puser TSRMLS_DC) \/* {{{ *\/ { zval **value; zend_uchar key_type; zend_bool close_fp = 1; ulong int_key; struct _phar_t *p_obj = (struct _phar_t*) puser; uint str_key_len, base_len = p_obj->l, fname_len; phar_entry_data *data; php_stream *fp; size_t contents_len; char *fname, *error = NULL, *base = p_obj->b, *opened, *save = NULL, *temp = NULL; phar_zstr key; char *str_key; zend_class_entry *ce = p_obj->c; phar_archive_object *phar_obj = p_obj->p; char *str = \"[stream]\"; iter->funcs->get_current_data(iter, &value TSRMLS_CC); if (EG(exception)) { return ZEND_HASH_APPLY_STOP; } if (!value) { \/* failure in get_current_data *\/ zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Iterator %v returned no value\", ce->name); return ZEND_HASH_APPLY_STOP; } switch (Z_TYPE_PP(value)) { #if PHP_VERSION_ID >= 60000 case IS_UNICODE: zval_unicode_to_string(*(value) TSRMLS_CC); \/* break intentionally omitted *\/ #endif case IS_STRING: break; case IS_RESOURCE: php_stream_from_zval_no_verify(fp, value); if (!fp) { zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"Iterator %v returned an invalid stream handle\", ce->name); return ZEND_HASH_APPLY_STOP; } if (iter->funcs->get_current_key) { key_type = iter->funcs->get_current_key(iter, &key, &str_key_len, &int_key TSRMLS_CC); if (EG(exception)) { return ZEND_HASH_APPLY_STOP; } if (key_type == HASH_KEY_IS_LONG) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Iterator %v returned an invalid key (must return a string)\", ce->name); return ZEND_HASH_APPLY_STOP; } if (key_type > 9) { \/* IS_UNICODE == 10 *\/ #if PHP_VERSION_ID < 60000 \/* this can never happen, but fixes a compile warning *\/ spprintf(&str_key, 0, \"%s\", key); #else spprintf(&str_key, 0, \"%v\", key); ezfree(key); #endif } else { PHAR_STR(key, str_key); } save = str_key; if (str_key[str_key_len - 1] == '\\0') { str_key_len--; } } else { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Iterator %v returned an invalid key (must return a string)\", ce->name); return ZEND_HASH_APPLY_STOP; } close_fp = 0; opened = (char *) estrndup(str, sizeof(\"[stream]\") - 1); goto after_open_fp; case IS_OBJECT: if (instanceof_function(Z_OBJCE_PP(value), spl_ce_SplFileInfo TSRMLS_CC)) { char *test = NULL; zval dummy; spl_filesystem_object *intern = (spl_filesystem_object*)zend_object_store_get_object(*value TSRMLS_CC); if (!base_len) { zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"Iterator %v returns an SplFileInfo object, so base directory must be specified\", ce->name); return ZEND_HASH_APPLY_STOP; } switch (intern->type) { case SPL_FS_DIR: #if PHP_VERSION_ID >= 60000 test = spl_filesystem_object_get_path(intern, NULL, NULL TSRMLS_CC).s; #elif PHP_VERSION_ID >= 50300 test = spl_filesystem_object_get_path(intern, NULL TSRMLS_CC); #else test = intern->path; #endif fname_len = spprintf(&fname, 0, \"%s%c%s\", test, DEFAULT_SLASH, intern->u.dir.entry.d_name); php_stat(fname, fname_len, FS_IS_DIR, &dummy TSRMLS_CC); if (Z_BVAL(dummy)) { \/* ignore directories *\/ efree(fname); return ZEND_HASH_APPLY_KEEP; } test = expand_filepath(fname, NULL TSRMLS_CC); efree(fname); if (test) { fname = test; fname_len = strlen(fname); } else { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Could not resolve file path\"); return ZEND_HASH_APPLY_STOP; } save = fname; goto phar_spl_fileinfo; case SPL_FS_INFO: case SPL_FS_FILE: #if PHP_VERSION_ID >= 60000 if (intern->file_name_type == IS_UNICODE) { zval zv; INIT_ZVAL(zv); Z_UNIVAL(zv) = intern->file_name; Z_UNILEN(zv) = intern->file_name_len; Z_TYPE(zv) = IS_UNICODE; zval_copy_ctor(&zv); zval_unicode_to_string(&zv TSRMLS_CC); fname = expand_filepath(Z_STRVAL(zv), NULL TSRMLS_CC); ezfree(Z_UNIVAL(zv)); } else { fname = expand_filepath(intern->file_name.s, NULL TSRMLS_CC); } #else fname = expand_filepath(intern->file_name, NULL TSRMLS_CC); #endif if (!fname) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Could not resolve file path\"); return ZEND_HASH_APPLY_STOP; } fname_len = strlen(fname); save = fname; goto phar_spl_fileinfo; } } \/* fall-through *\/ default: zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Iterator %v returned an invalid value (must return a string)\", ce->name); return ZEND_HASH_APPLY_STOP; } fname = Z_STRVAL_PP(value); fname_len = Z_STRLEN_PP(value); phar_spl_fileinfo: if (base_len) { temp = expand_filepath(base, NULL TSRMLS_CC); if (!temp) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Could not resolve file path\"); if (save) { efree(save); } return ZEND_HASH_APPLY_STOP; } base = temp; base_len = strlen(base); if (strstr(fname, base)) { str_key_len = fname_len - base_len; if (str_key_len <= 0) { if (save) { efree(save); efree(temp); } return ZEND_HASH_APPLY_KEEP; } str_key = fname + base_len; if (*str_key == '\/' || *str_key == '\\\\') { str_key++; str_key_len--; } } else { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Iterator %v returned a path \\\"%s\\\" that is not in the base directory \\\"%s\\\"\", ce->name, fname, base); if (save) { efree(save); efree(temp); } return ZEND_HASH_APPLY_STOP; } } else { if (iter->funcs->get_current_key) { key_type = iter->funcs->get_current_key(iter, &key, &str_key_len, &int_key TSRMLS_CC); if (EG(exception)) { return ZEND_HASH_APPLY_STOP; } if (key_type == HASH_KEY_IS_LONG) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Iterator %v returned an invalid key (must return a string)\", ce->name); return ZEND_HASH_APPLY_STOP; } if (key_type > 9) { \/* IS_UNICODE == 10 *\/ #if PHP_VERSION_ID < 60000 \/* this can never happen, but fixes a compile warning *\/ spprintf(&str_key, 0, \"%s\", key); #else spprintf(&str_key, 0, \"%v\", key); ezfree(key); #endif } else { PHAR_STR(key, str_key); } save = str_key; if (str_key[str_key_len - 1] == '\\0') str_key_len--; } else { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Iterator %v returned an invalid key (must return a string)\", ce->name); return ZEND_HASH_APPLY_STOP; } } #if PHP_API_VERSION < 20100412 if (PG(safe_mode) && (!php_checkuid(fname, NULL, CHECKUID_ALLOW_ONLY_FILE))) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Iterator %v returned a path \\\"%s\\\" that safe mode prevents opening\", ce->name, fname); if (save) { efree(save); } if (temp) { efree(temp); } return ZEND_HASH_APPLY_STOP; } #endif if (php_check_open_basedir(fname TSRMLS_CC)) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Iterator %v returned a path \\\"%s\\\" that open_basedir prevents opening\", ce->name, fname); if (save) { efree(save); } if (temp) { efree(temp); } return ZEND_HASH_APPLY_STOP; } \/* try to open source file, then create internal phar file and copy contents *\/ fp = php_stream_open_wrapper(fname, \"rb\", STREAM_MUST_SEEK|0, &opened); if (!fp) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Iterator %v returned a file that could not be opened \\\"%s\\\"\", ce->name, fname); if (save) { efree(save); } if (temp) { efree(temp); } return ZEND_HASH_APPLY_STOP; } after_open_fp: if (str_key_len >= sizeof(\".phar\")-1 && !memcmp(str_key, \".phar\", sizeof(\".phar\")-1)) { \/* silently skip any files that would be added to the magic .phar directory *\/ if (save) { efree(save); } if (temp) { efree(temp); } if (opened) { efree(opened); } if (close_fp) { php_stream_close(fp); } return ZEND_HASH_APPLY_KEEP; } if (!(data = phar_get_or_create_entry_data(phar_obj->arc.archive->fname, phar_obj->arc.archive->fname_len, str_key, str_key_len, \"w+b\", 0, &error, 1 TSRMLS_CC))) { zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"Entry %s cannot be created: %s\", str_key, error); efree(error); if (save) { efree(save); } if (opened) { efree(opened); } if (temp) { efree(temp); } if (close_fp) { php_stream_close(fp); } return ZEND_HASH_APPLY_STOP; } else { if (error) { efree(error); } \/* convert to PHAR_UFP *\/ if (data->internal_file->fp_type == PHAR_MOD) { php_stream_close(data->internal_file->fp); } data->internal_file->fp = NULL; data->internal_file->fp_type = PHAR_UFP; data->internal_file->offset_abs = data->internal_file->offset = php_stream_tell(p_obj->fp); data->fp = NULL; phar_stream_copy_to_stream(fp, p_obj->fp, PHP_STREAM_COPY_ALL, &contents_len); data->internal_file->uncompressed_filesize = data->internal_file->compressed_filesize = php_stream_tell(p_obj->fp) - data->internal_file->offset; } if (close_fp) { php_stream_close(fp); } add_assoc_string(p_obj->ret, str_key, opened, 0); if (save) { efree(save); } if (temp) { efree(temp); } data->internal_file->compressed_filesize = data->internal_file->uncompressed_filesize = contents_len; phar_entry_delref(data TSRMLS_CC); return ZEND_HASH_APPLY_KEEP; } \/* }}} *\/ \/* {{{ proto array Phar::buildFromDirectory(string base_dir[, string regex]) * Construct a phar archive from an existing directory, recursively. * Optional second parameter is a regular expression for filtering directory contents. * * Return value is an array mapping phar index to actual files added. *\/ PHP_METHOD(Phar, buildFromDirectory) { char *dir, *error, *regex = NULL; int dir_len, regex_len = 0; zend_bool apply_reg = 0; zval arg, arg2, *iter, *iteriter, *regexiter = NULL; struct _phar_t pass; PHAR_ARCHIVE_OBJECT(); if (PHAR_G(readonly) && !phar_obj->arc.archive->is_data) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Cannot write to archive - write operations restricted by INI setting\"); return; } if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"s|s\", &dir, &dir_len, ®ex, ®ex_len) == FAILURE) { RETURN_FALSE; } MAKE_STD_ZVAL(iter); if (SUCCESS != object_init_ex(iter, spl_ce_RecursiveDirectoryIterator)) { zval_ptr_dtor(&iter); zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"Unable to instantiate directory iterator for %s\", phar_obj->arc.archive->fname); RETURN_FALSE; } INIT_PZVAL(&arg); ZVAL_STRINGL(&arg, dir, dir_len, 0); INIT_PZVAL(&arg2); #if PHP_VERSION_ID < 50300 ZVAL_LONG(&arg2, 0); #else ZVAL_LONG(&arg2, SPL_FILE_DIR_SKIPDOTS|SPL_FILE_DIR_UNIXPATHS); #endif zend_call_method_with_2_params(&iter, spl_ce_RecursiveDirectoryIterator, &spl_ce_RecursiveDirectoryIterator->constructor, \"__construct\", NULL, &arg, &arg2); if (EG(exception)) { zval_ptr_dtor(&iter); RETURN_FALSE; } MAKE_STD_ZVAL(iteriter); if (SUCCESS != object_init_ex(iteriter, spl_ce_RecursiveIteratorIterator)) { zval_ptr_dtor(&iter); zval_ptr_dtor(&iteriter); zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"Unable to instantiate directory iterator for %s\", phar_obj->arc.archive->fname); RETURN_FALSE; } zend_call_method_with_1_params(&iteriter, spl_ce_RecursiveIteratorIterator, &spl_ce_RecursiveIteratorIterator->constructor, \"__construct\", NULL, iter); if (EG(exception)) { zval_ptr_dtor(&iter); zval_ptr_dtor(&iteriter); RETURN_FALSE; } zval_ptr_dtor(&iter); if (regex_len > 0) { apply_reg = 1; MAKE_STD_ZVAL(regexiter); if (SUCCESS != object_init_ex(regexiter, spl_ce_RegexIterator)) { zval_ptr_dtor(&iteriter); zval_dtor(regexiter); zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"Unable to instantiate regex iterator for %s\", phar_obj->arc.archive->fname); RETURN_FALSE; } INIT_PZVAL(&arg2); ZVAL_STRINGL(&arg2, regex, regex_len, 0); zend_call_method_with_2_params(®exiter, spl_ce_RegexIterator, &spl_ce_RegexIterator->constructor, \"__construct\", NULL, iteriter, &arg2); } array_init(return_value); pass.c = apply_reg ? Z_OBJCE_P(regexiter) : Z_OBJCE_P(iteriter); pass.p = phar_obj; pass.b = dir; pass.l = dir_len; pass.count = 0; pass.ret = return_value; pass.fp = php_stream_fopen_tmpfile(); if (pass.fp == NULL) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"phar \\\"%s\\\" unable to create temporary file\", phar_obj->arc.archive->fname); return; } if (phar_obj->arc.archive->is_persistent && FAILURE == phar_copy_on_write(&(phar_obj->arc.archive) TSRMLS_CC)) { zval_ptr_dtor(&iteriter); if (apply_reg) { zval_ptr_dtor(®exiter); } php_stream_close(pass.fp); zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"phar \\\"%s\\\" is persistent, unable to copy on write\", phar_obj->arc.archive->fname); return; } if (SUCCESS == spl_iterator_apply((apply_reg ? regexiter : iteriter), (spl_iterator_apply_func_t) phar_build, (void *) &pass TSRMLS_CC)) { zval_ptr_dtor(&iteriter); if (apply_reg) { zval_ptr_dtor(®exiter); } phar_obj->arc.archive->ufp = pass.fp; phar_flush(phar_obj->arc.archive, 0, 0, 0, &error TSRMLS_CC); if (error) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"%s\", error); efree(error); } } else { zval_ptr_dtor(&iteriter); if (apply_reg) { zval_ptr_dtor(®exiter); } php_stream_close(pass.fp); } } \/* }}} *\/ \/* {{{ proto array Phar::buildFromIterator(Iterator iter[, string base_directory]) * Construct a phar archive from an iterator. The iterator must return a series of strings * that are full paths to files that should be added to the phar. The iterator key should * be the path that the file will have within the phar archive. * * If base directory is specified, then the key will be ignored, and instead the portion of * the current value minus the base directory will be used * * Returned is an array mapping phar index to actual file added *\/ PHP_METHOD(Phar, buildFromIterator) { zval *obj; char *error; uint base_len = 0; char *base = NULL; struct _phar_t pass; PHAR_ARCHIVE_OBJECT(); if (PHAR_G(readonly) && !phar_obj->arc.archive->is_data) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Cannot write out phar archive, phar is read-only\"); return; } if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"O|s\", &obj, zend_ce_traversable, &base, &base_len) == FAILURE) { RETURN_FALSE; } if (phar_obj->arc.archive->is_persistent && FAILURE == phar_copy_on_write(&(phar_obj->arc.archive) TSRMLS_CC)) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"phar \\\"%s\\\" is persistent, unable to copy on write\", phar_obj->arc.archive->fname); return; } array_init(return_value); pass.c = Z_OBJCE_P(obj); pass.p = phar_obj; pass.b = base; pass.l = base_len; pass.ret = return_value; pass.count = 0; pass.fp = php_stream_fopen_tmpfile(); if (pass.fp == NULL) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"phar \\\"%s\\\": unable to create temporary file\", phar_obj->arc.archive->fname); return; } if (SUCCESS == spl_iterator_apply(obj, (spl_iterator_apply_func_t) phar_build, (void *) &pass TSRMLS_CC)) { phar_obj->arc.archive->ufp = pass.fp; phar_flush(phar_obj->arc.archive, 0, 0, 0, &error TSRMLS_CC); if (error) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"%s\", error); efree(error); } } else { php_stream_close(pass.fp); } } \/* }}} *\/ \/* {{{ proto int Phar::count() * Returns the number of entries in the Phar archive *\/ PHP_METHOD(Phar, count) { PHAR_ARCHIVE_OBJECT(); if (zend_parse_parameters_none() == FAILURE) { return; } RETURN_LONG(zend_hash_num_elements(&phar_obj->arc.archive->manifest)); } \/* }}} *\/ \/* {{{ proto bool Phar::isFileFormat(int format) * Returns true if the phar archive is based on the tar\/zip\/phar file format depending * on whether Phar::TAR, Phar::ZIP or Phar::PHAR was passed in *\/ PHP_METHOD(Phar, isFileFormat) { long type; PHAR_ARCHIVE_OBJECT(); if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"l\", &type) == FAILURE) { RETURN_FALSE; } switch (type) { case PHAR_FORMAT_TAR: RETURN_BOOL(phar_obj->arc.archive->is_tar); case PHAR_FORMAT_ZIP: RETURN_BOOL(phar_obj->arc.archive->is_zip); case PHAR_FORMAT_PHAR: RETURN_BOOL(!phar_obj->arc.archive->is_tar && !phar_obj->arc.archive->is_zip); default: zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"Unknown file format specified\"); } } \/* }}} *\/ static int phar_copy_file_contents(phar_entry_info *entry, php_stream *fp TSRMLS_DC) \/* {{{ *\/ { char *error; off_t offset; phar_entry_info *link; if (FAILURE == phar_open_entry_fp(entry, &error, 1 TSRMLS_CC)) { if (error) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Cannot convert phar archive \\\"%s\\\", unable to open entry \\\"%s\\\" contents: %s\", entry->phar->fname, entry->filename, error); efree(error); } else { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Cannot convert phar archive \\\"%s\\\", unable to open entry \\\"%s\\\" contents\", entry->phar->fname, entry->filename); } return FAILURE; } \/* copy old contents in entirety *\/ phar_seek_efp(entry, 0, SEEK_SET, 0, 1 TSRMLS_CC); offset = php_stream_tell(fp); link = phar_get_link_source(entry TSRMLS_CC); if (!link) { link = entry; } if (SUCCESS != phar_stream_copy_to_stream(phar_get_efp(link, 0 TSRMLS_CC), fp, link->uncompressed_filesize, NULL)) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Cannot convert phar archive \\\"%s\\\", unable to copy entry \\\"%s\\\" contents\", entry->phar->fname, entry->filename); return FAILURE; } if (entry->fp_type == PHAR_MOD) { \/* save for potential restore on error *\/ entry->cfp = entry->fp; entry->fp = NULL; } \/* set new location of file contents *\/ entry->fp_type = PHAR_FP; entry->offset = offset; return SUCCESS; } \/* }}} *\/ static zval *phar_rename_archive(phar_archive_data *phar, char *ext, zend_bool compress TSRMLS_DC) \/* {{{ *\/ { const char *oldname = NULL; char *oldpath = NULL; char *basename = NULL, *basepath = NULL; char *newname = NULL, *newpath = NULL; zval *ret, arg1; zend_class_entry *ce; char *error; const char *pcr_error; int ext_len = ext ? strlen(ext) : 0; int oldname_len; phar_archive_data **pphar = NULL; php_stream_statbuf ssb; if (!ext) { if (phar->is_zip) { if (phar->is_data) { ext = \"zip\"; } else { ext = \"phar.zip\"; } } else if (phar->is_tar) { switch (phar->flags) { case PHAR_FILE_COMPRESSED_GZ: if (phar->is_data) { ext = \"tar.gz\"; } else { ext = \"phar.tar.gz\"; } break; case PHAR_FILE_COMPRESSED_BZ2: if (phar->is_data) { ext = \"tar.bz2\"; } else { ext = \"phar.tar.bz2\"; } break; default: if (phar->is_data) { ext = \"tar\"; } else { ext = \"phar.tar\"; } } } else { switch (phar->flags) { case PHAR_FILE_COMPRESSED_GZ: ext = \"phar.gz\"; break; case PHAR_FILE_COMPRESSED_BZ2: ext = \"phar.bz2\"; break; default: ext = \"phar\"; } } } else if (phar_path_check(&ext, &ext_len, &pcr_error) > pcr_is_ok) { if (phar->is_data) { zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"data phar converted from \\\"%s\\\" has invalid extension %s\", phar->fname, ext); } else { zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"phar converted from \\\"%s\\\" has invalid extension %s\", phar->fname, ext); } return NULL; } if (ext[0] == '.') { ++ext; } oldpath = estrndup(phar->fname, phar->fname_len); oldname = zend_memrchr(phar->fname, '\/', phar->fname_len); ++oldname; oldname_len = strlen(oldname); basename = estrndup(oldname, oldname_len); spprintf(&newname, 0, \"%s.%s\", strtok(basename, \".\"), ext); efree(basename); basepath = estrndup(oldpath, (strlen(oldpath) - oldname_len)); phar->fname_len = spprintf(&newpath, 0, \"%s%s\", basepath, newname); phar->fname = newpath; phar->ext = newpath + phar->fname_len - strlen(ext) - 1; efree(basepath); efree(newname); if (PHAR_G(manifest_cached) && SUCCESS == zend_hash_find(&cached_phars, newpath, phar->fname_len, (void **) &pphar)) { efree(oldpath); zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"Unable to add newly converted phar \\\"%s\\\" to the list of phars, new phar name is in phar.cache_list\", phar->fname); return NULL; } if (SUCCESS == zend_hash_find(&(PHAR_GLOBALS->phar_fname_map), newpath, phar->fname_len, (void **) &pphar)) { if ((*pphar)->fname_len == phar->fname_len && !memcmp((*pphar)->fname, phar->fname, phar->fname_len)) { if (!zend_hash_num_elements(&phar->manifest)) { (*pphar)->is_tar = phar->is_tar; (*pphar)->is_zip = phar->is_zip; (*pphar)->is_data = phar->is_data; (*pphar)->flags = phar->flags; (*pphar)->fp = phar->fp; phar->fp = NULL; phar_destroy_phar_data(phar TSRMLS_CC); phar = *pphar; phar->refcount++; newpath = oldpath; goto its_ok; } } efree(oldpath); zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"Unable to add newly converted phar \\\"%s\\\" to the list of phars, a phar with that name already exists\", phar->fname); return NULL; } its_ok: if (SUCCESS == php_stream_stat_path(newpath, &ssb)) { zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"phar \\\"%s\\\" exists and must be unlinked prior to conversion\", newpath); efree(oldpath); return NULL; } if (!phar->is_data) { if (SUCCESS != phar_detect_phar_fname_ext(newpath, phar->fname_len, (const char **) &(phar->ext), &(phar->ext_len), 1, 1, 1 TSRMLS_CC)) { efree(oldpath); zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"phar \\\"%s\\\" has invalid extension %s\", phar->fname, ext); return NULL; } if (phar->alias) { if (phar->is_temporary_alias) { phar->alias = NULL; phar->alias_len = 0; } else { phar->alias = estrndup(newpath, strlen(newpath)); phar->alias_len = strlen(newpath); phar->is_temporary_alias = 1; zend_hash_update(&(PHAR_GLOBALS->phar_alias_map), newpath, phar->fname_len, (void*)&phar, sizeof(phar_archive_data*), NULL); } } } else { if (SUCCESS != phar_detect_phar_fname_ext(newpath, phar->fname_len, (const char **) &(phar->ext), &(phar->ext_len), 0, 1, 1 TSRMLS_CC)) { efree(oldpath); zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"data phar \\\"%s\\\" has invalid extension %s\", phar->fname, ext); return NULL; } phar->alias = NULL; phar->alias_len = 0; } if ((!pphar || phar == *pphar) && SUCCESS != zend_hash_update(&(PHAR_GLOBALS->phar_fname_map), newpath, phar->fname_len, (void*)&phar, sizeof(phar_archive_data*), NULL)) { efree(oldpath); zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"Unable to add newly converted phar \\\"%s\\\" to the list of phars\", phar->fname); return NULL; } phar_flush(phar, 0, 0, 1, &error TSRMLS_CC); if (error) { zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"%s\", error); efree(error); efree(oldpath); return NULL; } efree(oldpath); if (phar->is_data) { ce = phar_ce_data; } else { ce = phar_ce_archive; } MAKE_STD_ZVAL(ret); if (SUCCESS != object_init_ex(ret, ce)) { zval_dtor(ret); zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"Unable to instantiate phar object when converting archive \\\"%s\\\"\", phar->fname); return NULL; } INIT_PZVAL(&arg1); ZVAL_STRINGL(&arg1, phar->fname, phar->fname_len, 0); zend_call_method_with_1_params(&ret, ce, &ce->constructor, \"__construct\", NULL, &arg1); return ret; } \/* }}} *\/ static zval *phar_convert_to_other(phar_archive_data *source, int convert, char *ext, php_uint32 flags TSRMLS_DC) \/* {{{ *\/ { phar_archive_data *phar; phar_entry_info *entry, newentry; zval *ret; \/* invalidate phar cache *\/ PHAR_G(last_phar) = NULL; PHAR_G(last_phar_name) = PHAR_G(last_alias) = NULL; phar = (phar_archive_data *) ecalloc(1, sizeof(phar_archive_data)); \/* set whole-archive compression and type from parameter *\/ phar->flags = flags; phar->is_data = source->is_data; switch (convert) { case PHAR_FORMAT_TAR: phar->is_tar = 1; break; case PHAR_FORMAT_ZIP: phar->is_zip = 1; break; default: phar->is_data = 0; break; } zend_hash_init(&(phar->manifest), sizeof(phar_entry_info), zend_get_hash_value, destroy_phar_manifest_entry, 0); zend_hash_init(&phar->mounted_dirs, sizeof(char *), zend_get_hash_value, NULL, 0); zend_hash_init(&phar->virtual_dirs, sizeof(char *), zend_get_hash_value, NULL, 0); phar->fp = php_stream_fopen_tmpfile(); if (phar->fp == NULL) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"unable to create temporary file\"); return NULL; } phar->fname = source->fname; phar->fname_len = source->fname_len; phar->is_temporary_alias = source->is_temporary_alias; phar->alias = source->alias; if (source->metadata) { zval *t; t = source->metadata; ALLOC_ZVAL(phar->metadata); *phar->metadata = *t; zval_copy_ctor(phar->metadata); #if PHP_VERSION_ID < 50300 phar->metadata->refcount = 1; #else Z_SET_REFCOUNT_P(phar->metadata, 1); #endif phar->metadata_len = 0; } \/* first copy each file's uncompressed contents to a temporary file and set per-file flags *\/ for (zend_hash_internal_pointer_reset(&source->manifest); SUCCESS == zend_hash_has_more_elements(&source->manifest); zend_hash_move_forward(&source->manifest)) { if (FAILURE == zend_hash_get_current_data(&source->manifest, (void **) &entry)) { zend_hash_destroy(&(phar->manifest)); php_stream_close(phar->fp); efree(phar); zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Cannot convert phar archive \\\"%s\\\"\", source->fname); return NULL; } newentry = *entry; if (newentry.link) { newentry.link = estrdup(newentry.link); goto no_copy; } if (newentry.tmp) { newentry.tmp = estrdup(newentry.tmp); goto no_copy; } newentry.metadata_str.c = 0; if (FAILURE == phar_copy_file_contents(&newentry, phar->fp TSRMLS_CC)) { zend_hash_destroy(&(phar->manifest)); php_stream_close(phar->fp); efree(phar); \/* exception already thrown *\/ return NULL; } no_copy: newentry.filename = estrndup(newentry.filename, newentry.filename_len); if (newentry.metadata) { zval *t; t = newentry.metadata; ALLOC_ZVAL(newentry.metadata); *newentry.metadata = *t; zval_copy_ctor(newentry.metadata); #if PHP_VERSION_ID < 50300 newentry.metadata->refcount = 1; #else Z_SET_REFCOUNT_P(newentry.metadata, 1); #endif newentry.metadata_str.c = NULL; newentry.metadata_str.len = 0; } newentry.is_zip = phar->is_zip; newentry.is_tar = phar->is_tar; if (newentry.is_tar) { newentry.tar_type = (entry->is_dir ? TAR_DIR : TAR_FILE); } newentry.is_modified = 1; newentry.phar = phar; newentry.old_flags = newentry.flags & ~PHAR_ENT_COMPRESSION_MASK; \/* remove compression from old_flags *\/ phar_set_inode(&newentry TSRMLS_CC); zend_hash_add(&(phar->manifest), newentry.filename, newentry.filename_len, (void*)&newentry, sizeof(phar_entry_info), NULL); phar_add_virtual_dirs(phar, newentry.filename, newentry.filename_len TSRMLS_CC); } if ((ret = phar_rename_archive(phar, ext, 0 TSRMLS_CC))) { return ret; } else { zend_hash_destroy(&(phar->manifest)); zend_hash_destroy(&(phar->mounted_dirs)); zend_hash_destroy(&(phar->virtual_dirs)); php_stream_close(phar->fp); efree(phar->fname); efree(phar); return NULL; \/* }}} *\/","output":{"is_vulnerable":true,"vulnerability_types":["Improper Input Validation"],"explanation":"The phar_convert_to_other function in ext\/phar\/phar_object.c in PHP before 5.4.43, 5.5.x before 5.5.27, and 5.6.x before 5.6.11 does not validate a file pointer before a close operation, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted TAR archive that is mishandled in a Phar::convertToData call.","severity_level":"High","cwe":["CWE-20"],"cve":"CVE-2015-5589"},"code_token_length":16672,"total_token_length":17714,"max_tokens_setting":32768} +{"idx":313408,"input":"static Image *ReadOneMNGImage(MngInfo* mng_info, const ImageInfo *image_info, ExceptionInfo *exception) { char page_geometry[MaxTextExtent]; Image *image; MagickBooleanType logging; volatile int first_mng_object, object_id, term_chunk_found, skip_to_iend; volatile ssize_t image_count=0; MagickBooleanType status; MagickOffsetType offset; MngBox default_fb, fb, previous_fb; #if defined(MNG_INSERT_LAYERS) PixelPacket mng_background_color; #endif register unsigned char *p; register ssize_t i; size_t count; ssize_t loop_level; volatile short skipping_loop; #if defined(MNG_INSERT_LAYERS) unsigned int mandatory_back=0; #endif volatile unsigned int #ifdef MNG_OBJECT_BUFFERS mng_background_object=0, #endif mng_type=0; \/* 0: PNG or JNG; 1: MNG; 2: MNG-LC; 3: MNG-VLC *\/ size_t default_frame_timeout, frame_timeout, #if defined(MNG_INSERT_LAYERS) image_height, image_width, #endif length; \/* These delays are all measured in image ticks_per_second, * not in MNG ticks_per_second *\/ volatile size_t default_frame_delay, final_delay, final_image_delay, frame_delay, #if defined(MNG_INSERT_LAYERS) insert_layers, #endif mng_iterations=1, simplicity=0, subframe_height=0, subframe_width=0; previous_fb.top=0; previous_fb.bottom=0; previous_fb.left=0; previous_fb.right=0; default_fb.top=0; default_fb.bottom=0; default_fb.left=0; default_fb.right=0; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter ReadOneMNGImage()\"); image=mng_info->image; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { char magic_number[MaxTextExtent]; \/* Verify MNG signature. *\/ count=(size_t) ReadBlob(image,8,(unsigned char *) magic_number); if (memcmp(magic_number,\"\\212MNG\\r\\n\\032\\n\",8) != 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); \/* Initialize some nonzero members of the MngInfo structure. *\/ for (i=0; i < MNG_MAX_OBJECTS; i++) { mng_info->object_clip[i].right=(ssize_t) PNG_UINT_31_MAX; mng_info->object_clip[i].bottom=(ssize_t) PNG_UINT_31_MAX; } mng_info->exists[0]=MagickTrue; } skipping_loop=(-1); first_mng_object=MagickTrue; mng_type=0; #if defined(MNG_INSERT_LAYERS) insert_layers=MagickFalse; \/* should be False when converting or mogrifying *\/ #endif default_frame_delay=0; default_frame_timeout=0; frame_delay=0; final_delay=1; mng_info->ticks_per_second=1UL*image->ticks_per_second; object_id=0; skip_to_iend=MagickFalse; term_chunk_found=MagickFalse; mng_info->framing_mode=1; #if defined(MNG_INSERT_LAYERS) mandatory_back=MagickFalse; #endif #if defined(MNG_INSERT_LAYERS) mng_background_color=image->background_color; #endif default_fb=mng_info->frame; previous_fb=mng_info->frame; do { char type[MaxTextExtent]; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { unsigned char *chunk; \/* Read a new chunk. *\/ type[0]='\\0'; (void) ConcatenateMagickString(type,\"errr\",MaxTextExtent); length=(size_t) ReadBlobMSBLong(image); count=(size_t) ReadBlob(image,4,(unsigned char *) type); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reading MNG chunk type %c%c%c%c, length: %.20g\", type[0],type[1],type[2],type[3],(double) length); if (length > PNG_UINT_31_MAX) { status=MagickFalse; break; } if (count == 0) ThrowReaderException(CorruptImageError,\"CorruptImage\"); p=NULL; chunk=(unsigned char *) NULL; if (length != 0) { if (length > GetBlobSize(image)) ThrowReaderException(CorruptImageError, \"InsufficientImageDataInFile\"); chunk=(unsigned char *) AcquireQuantumMemory(length,sizeof(*chunk)); if (chunk == (unsigned char *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); for (i=0; i < (ssize_t) length; i++) { int c; c=ReadBlobByte(image); if (c == EOF) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError, \"InsufficientImageDataInFile\"); } chunk[i]=(unsigned char) c; } p=chunk; } (void) ReadBlobMSBLong(image); \/* read crc word *\/ #if !defined(JNG_SUPPORTED) if (memcmp(type,mng_JHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->jhdr_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"JNGCompressNotSupported\",\"`%s'\",image->filename); mng_info->jhdr_warning++; } #endif if (memcmp(type,mng_DHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->dhdr_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"DeltaPNGNotSupported\",\"`%s'\",image->filename); mng_info->dhdr_warning++; } if (memcmp(type,mng_MEND,4) == 0) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); break; } if (skip_to_iend) { if (memcmp(type,mng_IEND,4) == 0) skip_to_iend=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skip to IEND.\"); continue; } if (memcmp(type,mng_MHDR,4) == 0) { if (length != 28) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } mng_info->mng_width=(unsigned long)mng_get_long(p); mng_info->mng_height=(unsigned long)mng_get_long(&p[4]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG width: %.20g\",(double) mng_info->mng_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG height: %.20g\",(double) mng_info->mng_height); } p+=8; mng_info->ticks_per_second=(size_t) mng_get_long(p); if (mng_info->ticks_per_second == 0) default_frame_delay=0; else default_frame_delay=1UL*image->ticks_per_second\/ mng_info->ticks_per_second; frame_delay=default_frame_delay; simplicity=0; \/* Skip nominal layer count, frame count, and play time *\/ p+=16; simplicity=(size_t) mng_get_long(p); mng_type=1; \/* Full MNG *\/ if ((simplicity != 0) && ((simplicity | 11) == 11)) mng_type=2; \/* LC *\/ if ((simplicity != 0) && ((simplicity | 9) == 9)) mng_type=3; \/* VLC *\/ #if defined(MNG_INSERT_LAYERS) if (mng_type != 3) insert_layers=MagickTrue; #endif if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); mng_info->image=image; } if ((mng_info->mng_width > 65535L) || (mng_info->mng_height > 65535L)) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(ImageError,\"WidthOrHeightExceedsLimit\"); } (void) FormatLocaleString(page_geometry,MaxTextExtent, \"%.20gx%.20g+0+0\",(double) mng_info->mng_width,(double) mng_info->mng_height); mng_info->frame.left=0; mng_info->frame.right=(ssize_t) mng_info->mng_width; mng_info->frame.top=0; mng_info->frame.bottom=(ssize_t) mng_info->mng_height; mng_info->clip=default_fb=previous_fb=mng_info->frame; for (i=0; i < MNG_MAX_OBJECTS; i++) mng_info->object_clip[i]=mng_info->frame; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_TERM,4) == 0) { int repeat=0; if (length != 0) repeat=p[0]; if (repeat == 3 && length > 8) { final_delay=(png_uint_32) mng_get_long(&p[2]); mng_iterations=(png_uint_32) mng_get_long(&p[6]); if (mng_iterations == PNG_UINT_31_MAX) mng_iterations=0; image->iterations=mng_iterations; term_chunk_found=MagickTrue; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" repeat=%d, final_delay=%.20g, iterations=%.20g\", repeat,(double) final_delay, (double) image->iterations); } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_DEFI,4) == 0) { if (mng_type == 3) { (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"DEFI chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (length < 2) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } object_id=((unsigned int) p[0] << 8) | (unsigned int) p[1]; if (mng_type == 2 && object_id != 0) (void) ThrowMagickException(&image->exception, GetMagickModule(), CoderError,\"Nonzero object_id in MNG-LC datastream\", \"`%s'\", image->filename); if (object_id > MNG_MAX_OBJECTS) { \/* Instead of using a warning we should allocate a larger MngInfo structure and continue. *\/ (void) ThrowMagickException(&image->exception, GetMagickModule(), CoderError, \"object id too large\",\"`%s'\",image->filename); object_id=MNG_MAX_OBJECTS; } if (mng_info->exists[object_id]) if (mng_info->frozen[object_id]) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"DEFI cannot redefine a frozen MNG object\",\"`%s'\", image->filename); continue; } mng_info->exists[object_id]=MagickTrue; if (length > 2) mng_info->invisible[object_id]=p[2]; \/* Extract object offset info. *\/ if (length > 11) { mng_info->x_off[object_id]=(ssize_t) mng_get_long(&p[4]); mng_info->y_off[object_id]=(ssize_t) mng_get_long(&p[8]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_off[%d]: %.20g, y_off[%d]: %.20g\", object_id,(double) mng_info->x_off[object_id], object_id,(double) mng_info->y_off[object_id]); } } \/* Extract object clipping info. *\/ if (length > 27) mng_info->object_clip[object_id]= mng_read_box(mng_info->frame,0, &p[12]); chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_bKGD,4) == 0) { mng_info->have_global_bkgd=MagickFalse; if (length > 5) { mng_info->mng_global_bkgd.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_info->mng_global_bkgd.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_info->mng_global_bkgd.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_info->have_global_bkgd=MagickTrue; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_BACK,4) == 0) { #if defined(MNG_INSERT_LAYERS) if (length > 6) mandatory_back=p[6]; else mandatory_back=0; if (mandatory_back && length > 5) { mng_background_color.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_background_color.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_background_color.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_background_color.opacity=OpaqueOpacity; } #ifdef MNG_OBJECT_BUFFERS if (length > 8) mng_background_object=(p[7] << 8) | p[8]; #endif #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_PLTE,4) == 0) { \/* Read global PLTE. *\/ if (length && (length < 769)) { if (mng_info->global_plte == (png_colorp) NULL) mng_info->global_plte=(png_colorp) AcquireQuantumMemory(256, sizeof(*mng_info->global_plte)); if (mng_info->global_plte == (png_colorp) NULL) { mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); mng_info=MngInfoFreeStruct(mng_info); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } for (i=0; i < (ssize_t) (length\/3); i++) { mng_info->global_plte[i].red=p[3*i]; mng_info->global_plte[i].green=p[3*i+1]; mng_info->global_plte[i].blue=p[3*i+2]; } mng_info->global_plte_length=(unsigned int) (length\/3); } #ifdef MNG_LOOSE for ( ; i < 256; i++) { mng_info->global_plte[i].red=i; mng_info->global_plte[i].green=i; mng_info->global_plte[i].blue=i; } if (length != 0) mng_info->global_plte_length=256; #endif else mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_tRNS,4) == 0) { \/* read global tRNS *\/ if (length > 0 && length < 257) for (i=0; i < (ssize_t) length; i++) mng_info->global_trns[i]=p[i]; #ifdef MNG_LOOSE for ( ; i < 256; i++) mng_info->global_trns[i]=255; #endif mng_info->global_trns_length=(unsigned int) length; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_gAMA,4) == 0) { if (length == 4) { ssize_t igamma; igamma=mng_get_long(p); mng_info->global_gamma=((float) igamma)*0.00001; mng_info->have_global_gama=MagickTrue; } else mng_info->have_global_gama=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_cHRM,4) == 0) { \/* Read global cHRM *\/ if (length == 32) { mng_info->global_chrm.white_point.x=0.00001*mng_get_long(p); mng_info->global_chrm.white_point.y=0.00001*mng_get_long(&p[4]); mng_info->global_chrm.red_primary.x=0.00001*mng_get_long(&p[8]); mng_info->global_chrm.red_primary.y=0.00001* mng_get_long(&p[12]); mng_info->global_chrm.green_primary.x=0.00001* mng_get_long(&p[16]); mng_info->global_chrm.green_primary.y=0.00001* mng_get_long(&p[20]); mng_info->global_chrm.blue_primary.x=0.00001* mng_get_long(&p[24]); mng_info->global_chrm.blue_primary.y=0.00001* mng_get_long(&p[28]); mng_info->have_global_chrm=MagickTrue; } else mng_info->have_global_chrm=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_sRGB,4) == 0) { \/* Read global sRGB. *\/ if (length != 0) { mng_info->global_srgb_intent= Magick_RenderingIntent_from_PNG_RenderingIntent(p[0]); mng_info->have_global_srgb=MagickTrue; } else mng_info->have_global_srgb=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_iCCP,4) == 0) { \/* To do: *\/ \/* Read global iCCP. *\/ chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_FRAM,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"FRAM chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if ((mng_info->framing_mode == 2) || (mng_info->framing_mode == 4)) image->delay=frame_delay; frame_delay=default_frame_delay; frame_timeout=default_frame_timeout; fb=default_fb; if (length > 0) if (p[0]) mng_info->framing_mode=p[0]; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_mode=%d\",mng_info->framing_mode); if (length > 6) { \/* Note the delay and frame clipping boundaries. *\/ p++; \/* framing mode *\/ while (((p-chunk) < (long) length) && *p) p++; \/* frame name *\/ p++; \/* frame name terminator *\/ if ((p-chunk) < (ssize_t) (length-4)) { int change_delay, change_timeout, change_clipping; change_delay=(*p++); change_timeout=(*p++); change_clipping=(*p++); p++; \/* change_sync *\/ if (change_delay && ((p-chunk) < (ssize_t) (length-4))) { frame_delay=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_delay\/=mng_info->ticks_per_second; else frame_delay=PNG_UINT_31_MAX; if (change_delay == 2) default_frame_delay=frame_delay; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_delay=%.20g\",(double) frame_delay); } if (change_timeout && ((p-chunk) < (ssize_t) (length-4))) { frame_timeout=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_timeout\/=mng_info->ticks_per_second; else frame_timeout=PNG_UINT_31_MAX; if (change_timeout == 2) default_frame_timeout=frame_timeout; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_timeout=%.20g\",(double) frame_timeout); } if (change_clipping && ((p-chunk) < (ssize_t) (length-16))) { fb=mng_read_box(previous_fb,(char) p[0],&p[1]); p+=16; previous_fb=fb; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Frame_clip: L=%.20g R=%.20g T=%.20g B=%.20g\", (double) fb.left,(double) fb.right,(double) fb.top, (double) fb.bottom); if (change_clipping == 2) default_fb=fb; } } } mng_info->clip=fb; mng_info->clip=mng_minimum_box(fb,mng_info->frame); subframe_width=(size_t) (mng_info->clip.right -mng_info->clip.left); subframe_height=(size_t) (mng_info->clip.bottom -mng_info->clip.top); \/* Insert a background layer behind the frame if framing_mode is 4. *\/ #if defined(MNG_INSERT_LAYERS) if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" subframe_width=%.20g, subframe_height=%.20g\",(double) subframe_width,(double) subframe_height); if (insert_layers && (mng_info->framing_mode == 4) && (subframe_width) && (subframe_height)) { \/* Allocate next image structure. *\/ if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->matte=MagickFalse; image->delay=0; (void) SetImageBackgroundColor(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert backgd layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLIP,4) == 0) { unsigned int first_object, last_object; \/* Read CLIP. *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(int) first_object; i <= (int) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i]) { MngBox box; box=mng_info->object_clip[i]; if ((p-chunk) < (ssize_t) (length-17)) mng_info->object_clip[i]= mng_read_box(box,(char) p[0],&p[1]); } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_SAVE,4) == 0) { for (i=1; i < MNG_MAX_OBJECTS; i++) if (mng_info->exists[i]) { mng_info->frozen[i]=MagickTrue; #ifdef MNG_OBJECT_BUFFERS if (mng_info->ob[i] != (MngBuffer *) NULL) mng_info->ob[i]->frozen=MagickTrue; #endif } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if ((memcmp(type,mng_DISC,4) == 0) || (memcmp(type,mng_SEEK,4) == 0)) { \/* Read DISC or SEEK. *\/ if ((length == 0) || !memcmp(type,mng_SEEK,4)) { for (i=1; i < MNG_MAX_OBJECTS; i++) MngInfoDiscardObject(mng_info,i); } else { register ssize_t j; for (j=1; j < (ssize_t) length; j+=2) { i=p[j-1] << 8 | p[j]; MngInfoDiscardObject(mng_info,i); } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_MOVE,4) == 0) { size_t first_object, last_object; \/* read MOVE *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(ssize_t) first_object; i <= (ssize_t) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i] && (p-chunk) < (ssize_t) (length-8)) { MngPair new_pair; MngPair old_pair; old_pair.a=mng_info->x_off[i]; old_pair.b=mng_info->y_off[i]; new_pair=mng_read_pair(old_pair,(int) p[0],&p[1]); mng_info->x_off[i]=new_pair.a; mng_info->y_off[i]=new_pair.b; } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_LOOP,4) == 0) { ssize_t loop_iters=1; if (length > 4) { loop_level=chunk[0]; mng_info->loop_active[loop_level]=1; \/* mark loop active *\/ \/* Record starting point. *\/ loop_iters=mng_get_long(&chunk[1]); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" LOOP level %.20g has %.20g iterations \", (double) loop_level, (double) loop_iters); if (loop_iters <= 0) skipping_loop=loop_level; else { mng_info->loop_jump[loop_level]=TellBlob(image); mng_info->loop_count[loop_level]=loop_iters; } mng_info->loop_iteration[loop_level]=0; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_ENDL,4) == 0) { if (length > 0) { loop_level=chunk[0]; if (skipping_loop > 0) { if (skipping_loop == loop_level) { \/* Found end of zero-iteration loop. *\/ skipping_loop=(-1); mng_info->loop_active[loop_level]=0; } } else { if (mng_info->loop_active[loop_level] == 1) { mng_info->loop_count[loop_level]--; mng_info->loop_iteration[loop_level]++; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ENDL: LOOP level %.20g has %.20g remaining iters \", (double) loop_level,(double) mng_info->loop_count[loop_level]); if (mng_info->loop_count[loop_level] != 0) { offset=SeekBlob(image, mng_info->loop_jump[loop_level], SEEK_SET); if (offset < 0) { chunk=(unsigned char *) RelinquishMagickMemory( chunk); ThrowReaderException(CorruptImageError, \"ImproperImageHeader\"); } } else { short last_level; \/* Finished loop. *\/ mng_info->loop_active[loop_level]=0; last_level=(-1); for (i=0; i < loop_level; i++) if (mng_info->loop_active[i] == 1) last_level=(short) i; loop_level=last_level; } } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLON,4) == 0) { if (mng_info->clon_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"CLON is not implemented yet\",\"`%s'\", image->filename); mng_info->clon_warning++; } if (memcmp(type,mng_MAGN,4) == 0) { png_uint_16 magn_first, magn_last, magn_mb, magn_ml, magn_mr, magn_mt, magn_mx, magn_my, magn_methx, magn_methy; if (length > 1) magn_first=(p[0] << 8) | p[1]; else magn_first=0; if (length > 3) magn_last=(p[2] << 8) | p[3]; else magn_last=magn_first; #ifndef MNG_OBJECT_BUFFERS if (magn_first || magn_last) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"MAGN is not implemented yet for nonzero objects\", \"`%s'\",image->filename); mng_info->magn_warning++; } #endif if (length > 4) magn_methx=p[4]; else magn_methx=0; if (length > 6) magn_mx=(p[5] << 8) | p[6]; else magn_mx=1; if (magn_mx == 0) magn_mx=1; if (length > 8) magn_my=(p[7] << 8) | p[8]; else magn_my=magn_mx; if (magn_my == 0) magn_my=1; if (length > 10) magn_ml=(p[9] << 8) | p[10]; else magn_ml=magn_mx; if (magn_ml == 0) magn_ml=1; if (length > 12) magn_mr=(p[11] << 8) | p[12]; else magn_mr=magn_mx; if (magn_mr == 0) magn_mr=1; if (length > 14) magn_mt=(p[13] << 8) | p[14]; else magn_mt=magn_my; if (magn_mt == 0) magn_mt=1; if (length > 16) magn_mb=(p[15] << 8) | p[16]; else magn_mb=magn_my; if (magn_mb == 0) magn_mb=1; if (length > 17) magn_methy=p[17]; else magn_methy=magn_methx; if (magn_methx > 5 || magn_methy > 5) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"Unknown MAGN method in MNG datastream\",\"`%s'\", image->filename); mng_info->magn_warning++; } #ifdef MNG_OBJECT_BUFFERS \/* Magnify existing objects in the range magn_first to magn_last *\/ #endif if (magn_first == 0 || magn_last == 0) { \/* Save the magnification factors for object 0 *\/ mng_info->magn_mb=magn_mb; mng_info->magn_ml=magn_ml; mng_info->magn_mr=magn_mr; mng_info->magn_mt=magn_mt; mng_info->magn_mx=magn_mx; mng_info->magn_my=magn_my; mng_info->magn_methx=magn_methx; mng_info->magn_methy=magn_methy; } } if (memcmp(type,mng_PAST,4) == 0) { if (mng_info->past_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"PAST is not implemented yet\",\"`%s'\", image->filename); mng_info->past_warning++; } if (memcmp(type,mng_SHOW,4) == 0) { if (mng_info->show_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"SHOW is not implemented yet\",\"`%s'\", image->filename); mng_info->show_warning++; } if (memcmp(type,mng_sBIT,4) == 0) { if (length < 4) mng_info->have_global_sbit=MagickFalse; else { mng_info->global_sbit.gray=p[0]; mng_info->global_sbit.red=p[0]; mng_info->global_sbit.green=p[1]; mng_info->global_sbit.blue=p[2]; mng_info->global_sbit.alpha=p[3]; mng_info->have_global_sbit=MagickTrue; } } if (memcmp(type,mng_pHYs,4) == 0) { if (length > 8) { mng_info->global_x_pixels_per_unit= (size_t) mng_get_long(p); mng_info->global_y_pixels_per_unit= (size_t) mng_get_long(&p[4]); mng_info->global_phys_unit_type=p[8]; mng_info->have_global_phys=MagickTrue; } else mng_info->have_global_phys=MagickFalse; } if (memcmp(type,mng_pHYg,4) == 0) { if (mng_info->phyg_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"pHYg is not implemented.\",\"`%s'\",image->filename); mng_info->phyg_warning++; } if (memcmp(type,mng_BASI,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->basi_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"BASI is not implemented yet\",\"`%s'\", image->filename); mng_info->basi_warning++; #ifdef MNG_BASI_SUPPORTED if (length > 11) { basi_width=(unsigned long) mng_get_long(p); basi_width=(unsigned long) mng_get_long(&p[4]); basi_color_type=p[8]; basi_compression_method=p[9]; basi_filter_type=p[10]; basi_interlace_method=p[11]; } if (length > 13) basi_red=(png_uint_32) p[12] << 8) & png_uint_32) p[13]; else basi_red=0; if (length > 15) basi_green=(png_uint_32) p[14] << 8) & png_uint_32) p[15]; else basi_green=0; if (length > 17) basi_blue=(png_uint_32) p[16] << 8) & png_uint_32) p[17]; else basi_blue=0; if (length > 19) basi_alpha=(png_uint_32) p[18] << 8) & png_uint_32) p[19]; else { if (basi_sample_depth == 16) basi_alpha=65535L; else basi_alpha=255; } if (length > 20) basi_viewable=p[20]; else basi_viewable=0; #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_IHDR,4) #if defined(JNG_SUPPORTED) && memcmp(type,mng_JHDR,4) #endif ) { \/* Not an IHDR or JHDR chunk *\/ chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } \/* Process IHDR *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing %c%c%c%c chunk\",type[0],type[1],type[2],type[3]); mng_info->exists[object_id]=MagickTrue; mng_info->viewable[object_id]=MagickTrue; if (mng_info->invisible[object_id]) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skipping invisible object\"); skip_to_iend=MagickTrue; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } #if defined(MNG_INSERT_LAYERS) if (length < 8) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } image_width=(size_t) mng_get_long(p); image_height=(size_t) mng_get_long(&p[4]); #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); \/* Insert a transparent background layer behind the entire animation if it is not full screen. *\/ #if defined(MNG_INSERT_LAYERS) if (insert_layers && mng_type && first_mng_object) { if ((mng_info->clip.left > 0) || (mng_info->clip.top > 0) || (image_width < mng_info->mng_width) || (mng_info->clip.right < (ssize_t) mng_info->mng_width) || (image_height < mng_info->mng_height) || (mng_info->clip.bottom < (ssize_t) mng_info->mng_height)) { if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; \/* Make a background rectangle. *\/ image->delay=0; image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; (void) SetImageBackgroundColor(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Inserted transparent background layer, W=%.20g, H=%.20g\", (double) mng_info->mng_width,(double) mng_info->mng_height); } } \/* Insert a background layer behind the upcoming image if framing_mode is 3, and we haven't already inserted one. *\/ if (insert_layers && (mng_info->framing_mode == 3) && (subframe_width) && (subframe_height) && (simplicity == 0 || (simplicity & 0x08))) { if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->delay=0; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->matte=MagickFalse; (void) SetImageBackgroundColor(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert background layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif \/* MNG_INSERT_LAYERS *\/ first_mng_object=MagickFalse; if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; status=SetImageProgress(image,LoadImagesTag,TellBlob(image), GetBlobSize(image)); if (status == MagickFalse) break; if (term_chunk_found) { image->start_loop=MagickTrue; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; if (mng_info->framing_mode == 1 || mng_info->framing_mode == 3) { image->delay=frame_delay; frame_delay=default_frame_delay; } else image->delay=0; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=mng_info->x_off[object_id]; image->page.y=mng_info->y_off[object_id]; image->iterations=mng_iterations; \/* Seek back to the beginning of the IHDR or JHDR chunk's length field. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Seeking back to beginning of %c%c%c%c chunk\",type[0],type[1], type[2],type[3]); offset=SeekBlob(image,-((ssize_t) length+12),SEEK_CUR); if (offset < 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } mng_info->image=image; mng_info->mng_type=mng_type; mng_info->object_id=object_id; if (memcmp(type,mng_IHDR,4) == 0) image=ReadOnePNGImage(mng_info,image_info,exception); #if defined(JNG_SUPPORTED) else image=ReadOneJNGImage(mng_info,image_info,exception); #endif if (image == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"exit ReadJNGImage() with error\"); return((Image *) NULL); } if (image->columns == 0 || image->rows == 0) { (void) CloseBlob(image); return(DestroyImageList(image)); } mng_info->image=image; if (mng_type) { MngBox crop_box; if (mng_info->magn_methx || mng_info->magn_methy) { png_uint_32 magnified_height, magnified_width; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing MNG MAGN chunk\"); if (mng_info->magn_methx == 1) { magnified_width=mng_info->magn_ml; if (image->columns > 1) magnified_width += mng_info->magn_mr; if (image->columns > 2) magnified_width += (png_uint_32) ((image->columns-2)*(mng_info->magn_mx)); } else { magnified_width=(png_uint_32) image->columns; if (image->columns > 1) magnified_width += mng_info->magn_ml-1; if (image->columns > 2) magnified_width += mng_info->magn_mr-1; if (image->columns > 3) magnified_width += (png_uint_32) ((image->columns-3)*(mng_info->magn_mx-1)); } if (mng_info->magn_methy == 1) { magnified_height=mng_info->magn_mt; if (image->rows > 1) magnified_height += mng_info->magn_mb; if (image->rows > 2) magnified_height += (png_uint_32) ((image->rows-2)*(mng_info->magn_my)); } else { magnified_height=(png_uint_32) image->rows; if (image->rows > 1) magnified_height += mng_info->magn_mt-1; if (image->rows > 2) magnified_height += mng_info->magn_mb-1; if (image->rows > 3) magnified_height += (png_uint_32) ((image->rows-3)*(mng_info->magn_my-1)); } if (magnified_height > image->rows || magnified_width > image->columns) { Image *large_image; int yy; ssize_t m, y; register ssize_t x; register PixelPacket *n, *q; PixelPacket *next, *prev; png_uint_16 magn_methx, magn_methy; \/* Allocate next image structure. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocate magnified image\"); AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); large_image=SyncNextImageInList(image); large_image->columns=magnified_width; large_image->rows=magnified_height; magn_methx=mng_info->magn_methx; magn_methy=mng_info->magn_methy; #if (MAGICKCORE_QUANTUM_DEPTH > 16) #define QM unsigned short if (magn_methx != 1 || magn_methy != 1) { \/* Scale pixels to unsigned shorts to prevent overflow of intermediate values of interpolations *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (q == (PixelPacket *) NULL) break; for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(q,ScaleQuantumToShort( GetPixelRed(q))); SetPixelGreen(q,ScaleQuantumToShort( GetPixelGreen(q))); SetPixelBlue(q,ScaleQuantumToShort( GetPixelBlue(q))); SetPixelOpacity(q,ScaleQuantumToShort( GetPixelOpacity(q))); q++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #else #define QM Quantum #endif if (image->matte != MagickFalse) (void) SetImageBackgroundColor(large_image); else { large_image->background_color.opacity=OpaqueOpacity; (void) SetImageBackgroundColor(large_image); if (magn_methx == 4) magn_methx=2; if (magn_methx == 5) magn_methx=3; if (magn_methy == 4) magn_methy=2; if (magn_methy == 5) magn_methy=3; } \/* magnify the rows into the right side of the large image *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the rows to %.20g\",(double) large_image->rows); m=(ssize_t) mng_info->magn_mt; yy=0; length=(size_t) image->columns; next=(PixelPacket *) AcquireQuantumMemory(length,sizeof(*next)); prev=(PixelPacket *) AcquireQuantumMemory(length,sizeof(*prev)); if ((prev == (PixelPacket *) NULL) || (next == (PixelPacket *) NULL)) { if (prev != (PixelPacket *) NULL) prev=(PixelPacket *) RelinquishMagickMemory(prev); if (next != (PixelPacket *) NULL) next=(PixelPacket *) RelinquishMagickMemory(next); image=DestroyImageList(image); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } n=GetAuthenticPixels(image,0,0,image->columns,1,exception); (void) memcpy(next,n,length); for (y=0; y < (ssize_t) image->rows; y++) { if (y == 0) m=(ssize_t) mng_info->magn_mt; else if (magn_methy > 1 && y == (ssize_t) image->rows-2) m=(ssize_t) mng_info->magn_mb; else if (magn_methy <= 1 && y == (ssize_t) image->rows-1) m=(ssize_t) mng_info->magn_mb; else if (magn_methy > 1 && y == (ssize_t) image->rows-1) m=1; else m=(ssize_t) mng_info->magn_my; n=prev; prev=next; next=n; if (y < (ssize_t) image->rows-1) { n=GetAuthenticPixels(image,0,y+1,image->columns,1, exception); (void) memcpy(next,n,length); } for (i=0; i < m; i++, yy++) { register PixelPacket *pixels; assert(yy < (ssize_t) large_image->rows); pixels=prev; n=next; q=GetAuthenticPixels(large_image,0,yy,large_image->columns, 1,exception); if (q == (PixelPacket *) NULL) break; q+=(large_image->columns-image->columns); for (x=(ssize_t) image->columns-1; x >= 0; x--) { \/* To do: get color as function of indexes[x] *\/ \/* if (image->storage_class == PseudoClass) { } *\/ if (magn_methy <= 1) { \/* replicate previous *\/ SetPixelRGBO(q,(pixels)); } else if (magn_methy == 2 || magn_methy == 4) { if (i == 0) { SetPixelRGBO(q,(pixels)); } else { \/* Interpolate *\/ SetPixelRed(q, ((QM) (((ssize_t) (2*i*(GetPixelRed(n) -GetPixelRed(pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelRed(pixels))))); SetPixelGreen(q, ((QM) (((ssize_t) (2*i*(GetPixelGreen(n) -GetPixelGreen(pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelGreen(pixels))))); SetPixelBlue(q, ((QM) (((ssize_t) (2*i*(GetPixelBlue(n) -GetPixelBlue(pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelBlue(pixels))))); if (image->matte != MagickFalse) SetPixelOpacity(q, ((QM) (((ssize_t) (2*i*(GetPixelOpacity(n) -GetPixelOpacity(pixels)+m)) \/((ssize_t) (m*2))+ GetPixelOpacity(pixels))))); } if (magn_methy == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) SetPixelOpacity(q, (*pixels).opacity+0); else SetPixelOpacity(q, (*n).opacity+0); } } else \/* if (magn_methy == 3 || magn_methy == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRGBO(q,(pixels)); } else { SetPixelRGBO(q,(n)); } if (magn_methy == 5) { SetPixelOpacity(q, (QM) (((ssize_t) (2*i* (GetPixelOpacity(n) -GetPixelOpacity(pixels)) +m))\/((ssize_t) (m*2)) +GetPixelOpacity(pixels))); } } n++; q++; pixels++; } \/* x *\/ if (SyncAuthenticPixels(large_image,exception) == 0) break; } \/* i *\/ } \/* y *\/ prev=(PixelPacket *) RelinquishMagickMemory(prev); next=(PixelPacket *) RelinquishMagickMemory(next); length=image->columns; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Delete original image\"); DeleteImageFromList(&image); image=large_image; mng_info->image=image; \/* magnify the columns *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the columns to %.20g\",(double) image->columns); for (y=0; y < (ssize_t) image->rows; y++) { register PixelPacket *pixels; q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (PixelPacket *) NULL) break; pixels=q+(image->columns-length); n=pixels+1; for (x=(ssize_t) (image->columns-length); x < (ssize_t) image->columns; x++) { \/* To do: Rewrite using Get\/Set***PixelComponent() *\/ if (x == (ssize_t) (image->columns-length)) m=(ssize_t) mng_info->magn_ml; else if (magn_methx > 1 && x == (ssize_t) image->columns-2) m=(ssize_t) mng_info->magn_mr; else if (magn_methx <= 1 && x == (ssize_t) image->columns-1) m=(ssize_t) mng_info->magn_mr; else if (magn_methx > 1 && x == (ssize_t) image->columns-1) m=1; else m=(ssize_t) mng_info->magn_mx; for (i=0; i < m; i++) { if (magn_methx <= 1) { \/* replicate previous *\/ SetPixelRGBO(q,(pixels)); } else if (magn_methx == 2 || magn_methx == 4) { if (i == 0) { SetPixelRGBO(q,(pixels)); } \/* To do: Rewrite using Get\/Set***PixelComponent() *\/ else { \/* Interpolate *\/ SetPixelRed(q, (QM) ((2*i*( GetPixelRed(n) -GetPixelRed(pixels))+m) \/((ssize_t) (m*2))+ GetPixelRed(pixels))); SetPixelGreen(q, (QM) ((2*i*( GetPixelGreen(n) -GetPixelGreen(pixels))+m) \/((ssize_t) (m*2))+ GetPixelGreen(pixels))); SetPixelBlue(q, (QM) ((2*i*( GetPixelBlue(n) -GetPixelBlue(pixels))+m) \/((ssize_t) (m*2))+ GetPixelBlue(pixels))); if (image->matte != MagickFalse) SetPixelOpacity(q, (QM) ((2*i*( GetPixelOpacity(n) -GetPixelOpacity(pixels))+m) \/((ssize_t) (m*2))+ GetPixelOpacity(pixels))); } if (magn_methx == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelOpacity(q, GetPixelOpacity(pixels)+0); } else { SetPixelOpacity(q, GetPixelOpacity(n)+0); } } } else \/* if (magn_methx == 3 || magn_methx == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRGBO(q,(pixels)); } else { SetPixelRGBO(q,(n)); } if (magn_methx == 5) { \/* Interpolate *\/ SetPixelOpacity(q, (QM) ((2*i*( GetPixelOpacity(n) -GetPixelOpacity(pixels))+m)\/ ((ssize_t) (m*2)) +GetPixelOpacity(pixels))); } } q++; } n++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } #if (MAGICKCORE_QUANTUM_DEPTH > 16) if (magn_methx != 1 || magn_methy != 1) { \/* Rescale pixels to Quantum *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (PixelPacket *) NULL) break; for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(q,ScaleShortToQuantum( GetPixelRed(q))); SetPixelGreen(q,ScaleShortToQuantum( GetPixelGreen(q))); SetPixelBlue(q,ScaleShortToQuantum( GetPixelBlue(q))); SetPixelOpacity(q,ScaleShortToQuantum( GetPixelOpacity(q))); q++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #endif if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished MAGN processing\"); } } \/* Crop_box is with respect to the upper left corner of the MNG. *\/ crop_box.left=mng_info->image_box.left+mng_info->x_off[object_id]; crop_box.right=mng_info->image_box.right+mng_info->x_off[object_id]; crop_box.top=mng_info->image_box.top+mng_info->y_off[object_id]; crop_box.bottom=mng_info->image_box.bottom+mng_info->y_off[object_id]; crop_box=mng_minimum_box(crop_box,mng_info->clip); crop_box=mng_minimum_box(crop_box,mng_info->frame); crop_box=mng_minimum_box(crop_box,mng_info->object_clip[object_id]); if ((crop_box.left != (mng_info->image_box.left +mng_info->x_off[object_id])) || (crop_box.right != (mng_info->image_box.right +mng_info->x_off[object_id])) || (crop_box.top != (mng_info->image_box.top +mng_info->y_off[object_id])) || (crop_box.bottom != (mng_info->image_box.bottom +mng_info->y_off[object_id]))) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Crop the PNG image\"); if ((crop_box.left < crop_box.right) && (crop_box.top < crop_box.bottom)) { Image *im; RectangleInfo crop_info; \/* Crop_info is with respect to the upper left corner of the image. *\/ crop_info.x=(crop_box.left-mng_info->x_off[object_id]); crop_info.y=(crop_box.top-mng_info->y_off[object_id]); crop_info.width=(size_t) (crop_box.right-crop_box.left); crop_info.height=(size_t) (crop_box.bottom-crop_box.top); image->page.width=image->columns; image->page.height=image->rows; image->page.x=0; image->page.y=0; im=CropImage(image,&crop_info,exception); if (im != (Image *) NULL) { image->columns=im->columns; image->rows=im->rows; im=DestroyImage(im); image->page.width=image->columns; image->page.height=image->rows; image->page.x=crop_box.left; image->page.y=crop_box.top; } } else { \/* No pixels in crop area. The MNG spec still requires a layer, though, so make a single transparent pixel in the top left corner. *\/ image->columns=1; image->rows=1; image->colors=2; (void) SetImageBackgroundColor(image); image->page.width=1; image->page.height=1; image->page.x=0; image->page.y=0; } } #ifndef PNG_READ_EMPTY_PLTE_SUPPORTED image=mng_info->image; #endif } #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy, and promote any depths > 8 to 16. *\/ if (image->depth > 16) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (LosslessReduceDepthOK(image) != MagickFalse) image->depth = 8; #endif GetImageException(image,exception); if (image_info->number_scenes != 0) { if (mng_info->scenes_found > (ssize_t) (image_info->first_scene+image_info->number_scenes)) break; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading image datastream.\"); } while (LocaleCompare(image_info->magick,\"MNG\") == 0); (void) CloseBlob(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading all image datastreams.\"); #if defined(MNG_INSERT_LAYERS) if (insert_layers && !mng_info->image_found && (mng_info->mng_width) && (mng_info->mng_height)) { \/* Insert a background layer if nothing else was found. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No images found. Inserting a background layer.\"); if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocation failed, returning NULL.\"); return(DestroyImageList(image)); } image=SyncNextImageInList(image); } image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; image->matte=MagickFalse; if (image_info->ping == MagickFalse) (void) SetImageBackgroundColor(image); mng_info->image_found++; } #endif image->iterations=mng_iterations; if (mng_iterations == 1) image->start_loop=MagickTrue; while (GetPreviousImageInList(image) != (Image *) NULL) { image_count++; if (image_count > 10*mng_info->image_found) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" No beginning\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"Linked list is corrupted, beginning of list not found\", \"`%s'\",image_info->filename); return(DestroyImageList(image)); } image=GetPreviousImageInList(image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Corrupt list\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"Linked list is corrupted; next_image is NULL\",\"`%s'\", image_info->filename); } } if (mng_info->ticks_per_second && mng_info->image_found > 1 && GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" First image null\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"image->next for first image is NULL but shouldn't be.\", \"`%s'\",image_info->filename); } if (mng_info->image_found == 0) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No visible images found.\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"No visible images in file\",\"`%s'\",image_info->filename); return(DestroyImageList(image)); } if (mng_info->ticks_per_second) final_delay=1UL*MagickMax(image->ticks_per_second,1L)* final_delay\/mng_info->ticks_per_second; else image->start_loop=MagickTrue; \/* Find final nonzero image delay *\/ final_image_delay=0; while (GetNextImageInList(image) != (Image *) NULL) { if (image->delay) final_image_delay=image->delay; image=GetNextImageInList(image); } if (final_delay < final_image_delay) final_delay=final_image_delay; image->delay=final_delay; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->delay=%.20g, final_delay=%.20g\",(double) image->delay, (double) final_delay); if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Before coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g\",(double) image->delay); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g\",(double) scene++,(double) image->delay); } } image=GetFirstImageInList(image); #ifdef MNG_COALESCE_LAYERS if (insert_layers) { Image *next_image, *next; size_t scene; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Coalesce Images\"); scene=image->scene; next_image=CoalesceImages(image,&image->exception); if (next_image == (Image *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); image=DestroyImageList(image); image=next_image; for (next=image; next != (Image *) NULL; next=next_image) { next->page.width=mng_info->mng_width; next->page.height=mng_info->mng_height; next->page.x=0; next->page.y=0; next->scene=scene++; next_image=GetNextImageInList(next); if (next_image == (Image *) NULL) break; if (next->delay == 0) { scene--; next_image->previous=GetPreviousImageInList(next); if (GetPreviousImageInList(next) == (Image *) NULL) image=next_image; else next->previous->next=next_image; next=DestroyImage(next); } } } #endif while (GetNextImageInList(image) != (Image *) NULL) image=GetNextImageInList(image); image->dispose=BackgroundDispose; if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" After coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g dispose=%.20g\",(double) image->delay, (double) image->dispose); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g dispose=%.20g\",(double) scene++, (double) image->delay,(double) image->dispose); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit ReadOneJNGImage();\"); return(image); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":16109,"total_token_length":17151,"max_tokens_setting":32768} +{"idx":474677,"input":"NumberFormatTest::TestParseCurrencyInUCurr() { const char* DATA[] = { \"1.00 US DOLLAR\", \/\/ case in-sensitive \"$1.00\", \"USD1.00\", \"usd1.00\", \/\/ case in-sensitive: #13696 \"US dollar1.00\", \"US dollars1.00\", \"$1.00\", \"A$1.00\", \"ADP1.00\", \"ADP1.00\", \"AED1.00\", \"AED1.00\", \"AFA1.00\", \"AFA1.00\", \"AFN1.00\", \"ALL1.00\", \"AMD1.00\", \"ANG1.00\", \"AOA1.00\", \"AOK1.00\", \"AOK1.00\", \"AON1.00\", \"AON1.00\", \"AOR1.00\", \"AOR1.00\", \"ARS1.00\", \"ARA1.00\", \"ARA1.00\", \"ARP1.00\", \"ARP1.00\", \"ARS1.00\", \"ATS1.00\", \"ATS1.00\", \"AUD1.00\", \"AWG1.00\", \"AZM1.00\", \"AZM1.00\", \"AZN1.00\", \"Afghan Afghani (1927\\\\u20132002)1.00\", \"Afghan afghani (1927\\\\u20132002)1.00\", \"Afghan Afghani1.00\", \"Afghan Afghanis1.00\", \"Albanian Lek1.00\", \"Albanian lek1.00\", \"Albanian lek\\\\u00eb1.00\", \"Algerian Dinar1.00\", \"Algerian dinar1.00\", \"Algerian dinars1.00\", \"Andorran Peseta1.00\", \"Andorran peseta1.00\", \"Andorran pesetas1.00\", \"Angolan Kwanza (1977\\\\u20131991)1.00\", \"Angolan Readjusted Kwanza (1995\\\\u20131999)1.00\", \"Angolan Kwanza1.00\", \"Angolan New Kwanza (1990\\\\u20132000)1.00\", \"Angolan kwanza (1977\\\\u20131991)1.00\", \"Angolan readjusted kwanza (1995\\\\u20131999)1.00\", \"Angolan kwanza1.00\", \"Angolan kwanzas (1977\\\\u20131991)1.00\", \"Angolan readjusted kwanzas (1995\\\\u20131999)1.00\", \"Angolan kwanzas1.00\", \"Angolan new kwanza (1990\\\\u20132000)1.00\", \"Angolan new kwanzas (1990\\\\u20132000)1.00\", \"Argentine Austral1.00\", \"Argentine Peso (1983\\\\u20131985)1.00\", \"Argentine Peso1.00\", \"Argentine austral1.00\", \"Argentine australs1.00\", \"Argentine peso (1983\\\\u20131985)1.00\", \"Argentine peso1.00\", \"Argentine pesos (1983\\\\u20131985)1.00\", \"Argentine pesos1.00\", \"Armenian Dram1.00\", \"Armenian dram1.00\", \"Armenian drams1.00\", \"Aruban Florin1.00\", \"Aruban florin1.00\", \"Australian Dollar1.00\", \"Australian dollar1.00\", \"Australian dollars1.00\", \"Austrian Schilling1.00\", \"Austrian schilling1.00\", \"Austrian schillings1.00\", \"Azerbaijani Manat (1993\\\\u20132006)1.00\", \"Azerbaijani Manat1.00\", \"Azerbaijani manat (1993\\\\u20132006)1.00\", \"Azerbaijani manat1.00\", \"Azerbaijani manats (1993\\\\u20132006)1.00\", \"Azerbaijani manats1.00\", \"BAD1.00\", \"BAD1.00\", \"BAM1.00\", \"BBD1.00\", \"BDT1.00\", \"BEC1.00\", \"BEC1.00\", \"BEF1.00\", \"BEL1.00\", \"BEL1.00\", \"BGL1.00\", \"BGN1.00\", \"BGN1.00\", \"BHD1.00\", \"BIF1.00\", \"BMD1.00\", \"BND1.00\", \"BOB1.00\", \"BOP1.00\", \"BOP1.00\", \"BOV1.00\", \"BOV1.00\", \"BRB1.00\", \"BRB1.00\", \"BRC1.00\", \"BRC1.00\", \"BRE1.00\", \"BRE1.00\", \"BRL1.00\", \"BRN1.00\", \"BRN1.00\", \"BRR1.00\", \"BRR1.00\", \"BSD1.00\", \"BSD1.00\", \"BTN1.00\", \"BUK1.00\", \"BUK1.00\", \"BWP1.00\", \"BYB1.00\", \"BYB1.00\", \"BYR1.00\", \"BZD1.00\", \"Bahamian Dollar1.00\", \"Bahamian dollar1.00\", \"Bahamian dollars1.00\", \"Bahraini Dinar1.00\", \"Bahraini dinar1.00\", \"Bahraini dinars1.00\", \"Bangladeshi Taka1.00\", \"Bangladeshi taka1.00\", \"Bangladeshi takas1.00\", \"Barbadian Dollar1.00\", \"Barbadian dollar1.00\", \"Barbadian dollars1.00\", \"Belarusian Ruble (1994\\\\u20131999)1.00\", \"Belarusian Ruble1.00\", \"Belarusian ruble (1994\\\\u20131999)1.00\", \"Belarusian rubles (1994\\\\u20131999)1.00\", \"Belarusian ruble1.00\", \"Belarusian rubles1.00\", \"Belgian Franc (convertible)1.00\", \"Belgian Franc (financial)1.00\", \"Belgian Franc1.00\", \"Belgian franc (convertible)1.00\", \"Belgian franc (financial)1.00\", \"Belgian franc1.00\", \"Belgian francs (convertible)1.00\", \"Belgian francs (financial)1.00\", \"Belgian francs1.00\", \"Belize Dollar1.00\", \"Belize dollar1.00\", \"Belize dollars1.00\", \"Bermudan Dollar1.00\", \"Bermudan dollar1.00\", \"Bermudan dollars1.00\", \"Bhutanese Ngultrum1.00\", \"Bhutanese ngultrum1.00\", \"Bhutanese ngultrums1.00\", \"Bolivian Mvdol1.00\", \"Bolivian Peso1.00\", \"Bolivian mvdol1.00\", \"Bolivian mvdols1.00\", \"Bolivian peso1.00\", \"Bolivian pesos1.00\", \"Bolivian Boliviano1.00\", \"Bolivian Boliviano1.00\", \"Bolivian Bolivianos1.00\", \"Bosnia-Herzegovina Convertible Mark1.00\", \"Bosnia-Herzegovina Dinar (1992\\\\u20131994)1.00\", \"Bosnia-Herzegovina convertible mark1.00\", \"Bosnia-Herzegovina convertible marks1.00\", \"Bosnia-Herzegovina dinar (1992\\\\u20131994)1.00\", \"Bosnia-Herzegovina dinars (1992\\\\u20131994)1.00\", \"Botswanan Pula1.00\", \"Botswanan pula1.00\", \"Botswanan pulas1.00\", \"Brazilian New Cruzado (1989\\\\u20131990)1.00\", \"Brazilian Cruzado (1986\\\\u20131989)1.00\", \"Brazilian Cruzeiro (1990\\\\u20131993)1.00\", \"Brazilian New Cruzeiro (1967\\\\u20131986)1.00\", \"Brazilian Cruzeiro (1993\\\\u20131994)1.00\", \"Brazilian Real1.00\", \"Brazilian new cruzado (1989\\\\u20131990)1.00\", \"Brazilian new cruzados (1989\\\\u20131990)1.00\", \"Brazilian cruzado (1986\\\\u20131989)1.00\", \"Brazilian cruzados (1986\\\\u20131989)1.00\", \"Brazilian cruzeiro (1990\\\\u20131993)1.00\", \"Brazilian new cruzeiro (1967\\\\u20131986)1.00\", \"Brazilian cruzeiro (1993\\\\u20131994)1.00\", \"Brazilian cruzeiros (1990\\\\u20131993)1.00\", \"Brazilian new cruzeiros (1967\\\\u20131986)1.00\", \"Brazilian cruzeiros (1993\\\\u20131994)1.00\", \"Brazilian real1.00\", \"Brazilian reals1.00\", \"British Pound1.00\", \"British pound1.00\", \"British pounds1.00\", \"Brunei Dollar1.00\", \"Brunei dollar1.00\", \"Brunei dollars1.00\", \"Bulgarian Hard Lev1.00\", \"Bulgarian Lev1.00\", \"Bulgarian Leva1.00\", \"Bulgarian hard lev1.00\", \"Bulgarian hard leva1.00\", \"Bulgarian lev1.00\", \"Burmese Kyat1.00\", \"Burmese kyat1.00\", \"Burmese kyats1.00\", \"Burundian Franc1.00\", \"Burundian franc1.00\", \"Burundian francs1.00\", \"CA$1.00\", \"CAD1.00\", \"CDF1.00\", \"CDF1.00\", \"West African CFA Franc1.00\", \"Central African CFA Franc1.00\", \"West African CFA franc1.00\", \"Central African CFA franc1.00\", \"West African CFA francs1.00\", \"Central African CFA francs1.00\", \"CFP Franc1.00\", \"CFP franc1.00\", \"CFP francs1.00\", \"CFPF1.00\", \"CHE1.00\", \"CHE1.00\", \"CHF1.00\", \"CHW1.00\", \"CHW1.00\", \"CLF1.00\", \"CLF1.00\", \"CLP1.00\", \"CNY1.00\", \"COP1.00\", \"COU1.00\", \"COU1.00\", \"CRC1.00\", \"CSD1.00\", \"CSD1.00\", \"CSK1.00\", \"CSK1.00\", \"CUP1.00\", \"CUP1.00\", \"CVE1.00\", \"CYP1.00\", \"CZK1.00\", \"Cambodian Riel1.00\", \"Cambodian riel1.00\", \"Cambodian riels1.00\", \"Canadian Dollar1.00\", \"Canadian dollar1.00\", \"Canadian dollars1.00\", \"Cape Verdean Escudo1.00\", \"Cape Verdean escudo1.00\", \"Cape Verdean escudos1.00\", \"Cayman Islands Dollar1.00\", \"Cayman Islands dollar1.00\", \"Cayman Islands dollars1.00\", \"Chilean Peso1.00\", \"Chilean Unit of Account (UF)1.00\", \"Chilean peso1.00\", \"Chilean pesos1.00\", \"Chilean unit of account (UF)1.00\", \"Chilean units of account (UF)1.00\", \"Chinese Yuan1.00\", \"Chinese yuan1.00\", \"Colombian Peso1.00\", \"Colombian peso1.00\", \"Colombian pesos1.00\", \"Comorian Franc1.00\", \"Comorian franc1.00\", \"Comorian francs1.00\", \"Congolese Franc1.00\", \"Congolese franc1.00\", \"Congolese francs1.00\", \"Costa Rican Col\\\\u00f3n1.00\", \"Costa Rican col\\\\u00f3n1.00\", \"Costa Rican col\\\\u00f3ns1.00\", \"Croatian Dinar1.00\", \"Croatian Kuna1.00\", \"Croatian dinar1.00\", \"Croatian dinars1.00\", \"Croatian kuna1.00\", \"Croatian kunas1.00\", \"Cuban Peso1.00\", \"Cuban peso1.00\", \"Cuban pesos1.00\", \"Cypriot Pound1.00\", \"Cypriot pound1.00\", \"Cypriot pounds1.00\", \"Czech Koruna1.00\", \"Czech koruna1.00\", \"Czech korunas1.00\", \"Czechoslovak Hard Koruna1.00\", \"Czechoslovak hard koruna1.00\", \"Czechoslovak hard korunas1.00\", \"DDM1.00\", \"DDM1.00\", \"DEM1.00\", \"DEM1.00\", \"DJF1.00\", \"DKK1.00\", \"DOP1.00\", \"DZD1.00\", \"Danish Krone1.00\", \"Danish krone1.00\", \"Danish kroner1.00\", \"German Mark1.00\", \"German mark1.00\", \"German marks1.00\", \"Djiboutian Franc1.00\", \"Djiboutian franc1.00\", \"Djiboutian francs1.00\", \"Dominican Peso1.00\", \"Dominican peso1.00\", \"Dominican pesos1.00\", \"EC$1.00\", \"ECS1.00\", \"ECS1.00\", \"ECV1.00\", \"ECV1.00\", \"EEK1.00\", \"EEK1.00\", \"EGP1.00\", \"EGP1.00\", \"ERN1.00\", \"ERN1.00\", \"ESA1.00\", \"ESA1.00\", \"ESB1.00\", \"ESB1.00\", \"ESP1.00\", \"ETB1.00\", \"EUR1.00\", \"East Caribbean Dollar1.00\", \"East Caribbean dollar1.00\", \"East Caribbean dollars1.00\", \"East German Mark1.00\", \"East German mark1.00\", \"East German marks1.00\", \"Ecuadorian Sucre1.00\", \"Ecuadorian Unit of Constant Value1.00\", \"Ecuadorian sucre1.00\", \"Ecuadorian sucres1.00\", \"Ecuadorian unit of constant value1.00\", \"Ecuadorian units of constant value1.00\", \"Egyptian Pound1.00\", \"Egyptian pound1.00\", \"Egyptian pounds1.00\", \"Salvadoran Col\\\\u00f3n1.00\", \"Salvadoran col\\\\u00f3n1.00\", \"Salvadoran colones1.00\", \"Equatorial Guinean Ekwele1.00\", \"Equatorial Guinean ekwele1.00\", \"Eritrean Nakfa1.00\", \"Eritrean nakfa1.00\", \"Eritrean nakfas1.00\", \"Estonian Kroon1.00\", \"Estonian kroon1.00\", \"Estonian kroons1.00\", \"Ethiopian Birr1.00\", \"Ethiopian birr1.00\", \"Ethiopian birrs1.00\", \"Euro1.00\", \"European Composite Unit1.00\", \"European Currency Unit1.00\", \"European Monetary Unit1.00\", \"European Unit of Account (XBC)1.00\", \"European Unit of Account (XBD)1.00\", \"European composite unit1.00\", \"European composite units1.00\", \"European currency unit1.00\", \"European currency units1.00\", \"European monetary unit1.00\", \"European monetary units1.00\", \"European unit of account (XBC)1.00\", \"European unit of account (XBD)1.00\", \"European units of account (XBC)1.00\", \"European units of account (XBD)1.00\", \"FIM1.00\", \"FIM1.00\", \"FJD1.00\", \"FKP1.00\", \"FKP1.00\", \"FRF1.00\", \"FRF1.00\", \"Falkland Islands Pound1.00\", \"Falkland Islands pound1.00\", \"Falkland Islands pounds1.00\", \"Fijian Dollar1.00\", \"Fijian dollar1.00\", \"Fijian dollars1.00\", \"Finnish Markka1.00\", \"Finnish markka1.00\", \"Finnish markkas1.00\", \"CHF1.00\", \"French Franc1.00\", \"French Gold Franc1.00\", \"French UIC-Franc1.00\", \"French UIC-franc1.00\", \"French UIC-francs1.00\", \"French franc1.00\", \"French francs1.00\", \"French gold franc1.00\", \"French gold francs1.00\", \"GBP1.00\", \"GEK1.00\", \"GEK1.00\", \"GEL1.00\", \"GHC1.00\", \"GHC1.00\", \"GHS1.00\", \"GIP1.00\", \"GIP1.00\", \"GMD1.00\", \"GMD1.00\", \"GNF1.00\", \"GNS1.00\", \"GNS1.00\", \"GQE1.00\", \"GQE1.00\", \"GRD1.00\", \"GRD1.00\", \"GTQ1.00\", \"GWE1.00\", \"GWE1.00\", \"GWP1.00\", \"GWP1.00\", \"GYD1.00\", \"Gambian Dalasi1.00\", \"Gambian dalasi1.00\", \"Gambian dalasis1.00\", \"Georgian Kupon Larit1.00\", \"Georgian Lari1.00\", \"Georgian kupon larit1.00\", \"Georgian kupon larits1.00\", \"Georgian lari1.00\", \"Georgian laris1.00\", \"Ghanaian Cedi (1979\\\\u20132007)1.00\", \"Ghanaian Cedi1.00\", \"Ghanaian cedi (1979\\\\u20132007)1.00\", \"Ghanaian cedi1.00\", \"Ghanaian cedis (1979\\\\u20132007)1.00\", \"Ghanaian cedis1.00\", \"Gibraltar Pound1.00\", \"Gibraltar pound1.00\", \"Gibraltar pounds1.00\", \"Gold1.00\", \"Gold1.00\", \"Greek Drachma1.00\", \"Greek drachma1.00\", \"Greek drachmas1.00\", \"Guatemalan Quetzal1.00\", \"Guatemalan quetzal1.00\", \"Guatemalan quetzals1.00\", \"Guinean Franc1.00\", \"Guinean Syli1.00\", \"Guinean franc1.00\", \"Guinean francs1.00\", \"Guinean syli1.00\", \"Guinean sylis1.00\", \"Guinea-Bissau Peso1.00\", \"Guinea-Bissau peso1.00\", \"Guinea-Bissau pesos1.00\", \"Guyanaese Dollar1.00\", \"Guyanaese dollar1.00\", \"Guyanaese dollars1.00\", \"HK$1.00\", \"HKD1.00\", \"HNL1.00\", \"HRD1.00\", \"HRD1.00\", \"HRK1.00\", \"HRK1.00\", \"HTG1.00\", \"HTG1.00\", \"HUF1.00\", \"Haitian Gourde1.00\", \"Haitian gourde1.00\", \"Haitian gourdes1.00\", \"Honduran Lempira1.00\", \"Honduran lempira1.00\", \"Honduran lempiras1.00\", \"Hong Kong Dollar1.00\", \"Hong Kong dollar1.00\", \"Hong Kong dollars1.00\", \"Hungarian Forint1.00\", \"Hungarian forint1.00\", \"Hungarian forints1.00\", \"IDR1.00\", \"IEP1.00\", \"ILP1.00\", \"ILP1.00\", \"ILS1.00\", \"INR1.00\", \"IQD1.00\", \"IRR1.00\", \"ISK1.00\", \"ISK1.00\", \"ITL1.00\", \"Icelandic Kr\\\\u00f3na1.00\", \"Icelandic kr\\\\u00f3na1.00\", \"Icelandic kr\\\\u00f3nur1.00\", \"Indian Rupee1.00\", \"Indian rupee1.00\", \"Indian rupees1.00\", \"Indonesian Rupiah1.00\", \"Indonesian rupiah1.00\", \"Indonesian rupiahs1.00\", \"Iranian Rial1.00\", \"Iranian rial1.00\", \"Iranian rials1.00\", \"Iraqi Dinar1.00\", \"Iraqi dinar1.00\", \"Iraqi dinars1.00\", \"Irish Pound1.00\", \"Irish pound1.00\", \"Irish pounds1.00\", \"Israeli Pound1.00\", \"Israeli new shekel1.00\", \"Israeli pound1.00\", \"Israeli pounds1.00\", \"Italian Lira1.00\", \"Italian lira1.00\", \"Italian liras1.00\", \"JMD1.00\", \"JOD1.00\", \"JPY1.00\", \"Jamaican Dollar1.00\", \"Jamaican dollar1.00\", \"Jamaican dollars1.00\", \"Japanese Yen1.00\", \"Japanese yen1.00\", \"Jordanian Dinar1.00\", \"Jordanian dinar1.00\", \"Jordanian dinars1.00\", \"KES1.00\", \"KGS1.00\", \"KHR1.00\", \"KMF1.00\", \"KPW1.00\", \"KPW1.00\", \"KRW1.00\", \"KWD1.00\", \"KYD1.00\", \"KYD1.00\", \"KZT1.00\", \"Kazakhstani Tenge1.00\", \"Kazakhstani tenge1.00\", \"Kazakhstani tenges1.00\", \"Kenyan Shilling1.00\", \"Kenyan shilling1.00\", \"Kenyan shillings1.00\", \"Kuwaiti Dinar1.00\", \"Kuwaiti dinar1.00\", \"Kuwaiti dinars1.00\", \"Kyrgystani Som1.00\", \"Kyrgystani som1.00\", \"Kyrgystani soms1.00\", \"HNL1.00\", \"LAK1.00\", \"LAK1.00\", \"LBP1.00\", \"LKR1.00\", \"LRD1.00\", \"LRD1.00\", \"LSL1.00\", \"LTL1.00\", \"LTL1.00\", \"LTT1.00\", \"LTT1.00\", \"LUC1.00\", \"LUC1.00\", \"LUF1.00\", \"LUF1.00\", \"LUL1.00\", \"LUL1.00\", \"LVL1.00\", \"LVL1.00\", \"LVR1.00\", \"LVR1.00\", \"LYD1.00\", \"Laotian Kip1.00\", \"Laotian kip1.00\", \"Laotian kips1.00\", \"Latvian Lats1.00\", \"Latvian Ruble1.00\", \"Latvian lats1.00\", \"Latvian lati1.00\", \"Latvian ruble1.00\", \"Latvian rubles1.00\", \"Lebanese Pound1.00\", \"Lebanese pound1.00\", \"Lebanese pounds1.00\", \"Lesotho Loti1.00\", \"Lesotho loti1.00\", \"Lesotho lotis1.00\", \"Liberian Dollar1.00\", \"Liberian dollar1.00\", \"Liberian dollars1.00\", \"Libyan Dinar1.00\", \"Libyan dinar1.00\", \"Libyan dinars1.00\", \"Lithuanian Litas1.00\", \"Lithuanian Talonas1.00\", \"Lithuanian litas1.00\", \"Lithuanian litai1.00\", \"Lithuanian talonas1.00\", \"Lithuanian talonases1.00\", \"Luxembourgian Convertible Franc1.00\", \"Luxembourg Financial Franc1.00\", \"Luxembourgian Franc1.00\", \"Luxembourgian convertible franc1.00\", \"Luxembourgian convertible francs1.00\", \"Luxembourg financial franc1.00\", \"Luxembourg financial francs1.00\", \"Luxembourgian franc1.00\", \"Luxembourgian francs1.00\", \"MAD1.00\", \"MAD1.00\", \"MAF1.00\", \"MAF1.00\", \"MDL1.00\", \"MDL1.00\", \"MX$1.00\", \"MGA1.00\", \"MGA1.00\", \"MGF1.00\", \"MGF1.00\", \"MKD1.00\", \"MLF1.00\", \"MLF1.00\", \"MMK1.00\", \"MMK1.00\", \"MNT1.00\", \"MOP1.00\", \"MOP1.00\", \"MRO1.00\", \"MTL1.00\", \"MTP1.00\", \"MTP1.00\", \"MUR1.00\", \"MUR1.00\", \"MVR1.00\", \"MVR1.00\", \"MWK1.00\", \"MXN1.00\", \"MXP1.00\", \"MXP1.00\", \"MXV1.00\", \"MXV1.00\", \"MYR1.00\", \"MZE1.00\", \"MZE1.00\", \"MZM1.00\", \"MZN1.00\", \"Macanese Pataca1.00\", \"Macanese pataca1.00\", \"Macanese patacas1.00\", \"Macedonian Denar1.00\", \"Macedonian denar1.00\", \"Macedonian denari1.00\", \"Malagasy Ariaries1.00\", \"Malagasy Ariary1.00\", \"Malagasy Ariary1.00\", \"Malagasy Franc1.00\", \"Malagasy franc1.00\", \"Malagasy francs1.00\", \"Malawian Kwacha1.00\", \"Malawian Kwacha1.00\", \"Malawian Kwachas1.00\", \"Malaysian Ringgit1.00\", \"Malaysian ringgit1.00\", \"Malaysian ringgits1.00\", \"Maldivian Rufiyaa1.00\", \"Maldivian rufiyaa1.00\", \"Maldivian rufiyaas1.00\", \"Malian Franc1.00\", \"Malian franc1.00\", \"Malian francs1.00\", \"Maltese Lira1.00\", \"Maltese Pound1.00\", \"Maltese lira1.00\", \"Maltese lira1.00\", \"Maltese pound1.00\", \"Maltese pounds1.00\", \"Mauritanian Ouguiya1.00\", \"Mauritanian ouguiya1.00\", \"Mauritanian ouguiyas1.00\", \"Mauritian Rupee1.00\", \"Mauritian rupee1.00\", \"Mauritian rupees1.00\", \"Mexican Peso1.00\", \"Mexican Silver Peso (1861\\\\u20131992)1.00\", \"Mexican Investment Unit1.00\", \"Mexican peso1.00\", \"Mexican pesos1.00\", \"Mexican silver peso (1861\\\\u20131992)1.00\", \"Mexican silver pesos (1861\\\\u20131992)1.00\", \"Mexican investment unit1.00\", \"Mexican investment units1.00\", \"Moldovan Leu1.00\", \"Moldovan leu1.00\", \"Moldovan lei1.00\", \"Mongolian Tugrik1.00\", \"Mongolian tugrik1.00\", \"Mongolian tugriks1.00\", \"Moroccan Dirham1.00\", \"Moroccan Franc1.00\", \"Moroccan dirham1.00\", \"Moroccan dirhams1.00\", \"Moroccan franc1.00\", \"Moroccan francs1.00\", \"Mozambican Escudo1.00\", \"Mozambican Metical1.00\", \"Mozambican escudo1.00\", \"Mozambican escudos1.00\", \"Mozambican metical1.00\", \"Mozambican meticals1.00\", \"Myanmar Kyat1.00\", \"Myanmar kyat1.00\", \"Myanmar kyats1.00\", \"NAD1.00\", \"NGN1.00\", \"NIC1.00\", \"NIO1.00\", \"NIO1.00\", \"NLG1.00\", \"NLG1.00\", \"NOK1.00\", \"NPR1.00\", \"NT$1.00\", \"NZ$1.00\", \"NZD1.00\", \"Namibian Dollar1.00\", \"Namibian dollar1.00\", \"Namibian dollars1.00\", \"Nepalese Rupee1.00\", \"Nepalese rupee1.00\", \"Nepalese rupees1.00\", \"Netherlands Antillean Guilder1.00\", \"Netherlands Antillean guilder1.00\", \"Netherlands Antillean guilders1.00\", \"Dutch Guilder1.00\", \"Dutch guilder1.00\", \"Dutch guilders1.00\", \"Israeli New Shekel1.00\", \"Israeli New Shekels1.00\", \"New Zealand Dollar1.00\", \"New Zealand dollar1.00\", \"New Zealand dollars1.00\", \"Nicaraguan C\\\\u00f3rdoba1.00\", \"Nicaraguan C\\\\u00f3rdoba (1988\\\\u20131991)1.00\", \"Nicaraguan c\\\\u00f3rdoba1.00\", \"Nicaraguan c\\\\u00f3rdobas1.00\", \"Nicaraguan c\\\\u00f3rdoba (1988\\\\u20131991)1.00\", \"Nicaraguan c\\\\u00f3rdobas (1988\\\\u20131991)1.00\", \"Nigerian Naira1.00\", \"Nigerian naira1.00\", \"Nigerian nairas1.00\", \"North Korean Won1.00\", \"North Korean won1.00\", \"North Korean won1.00\", \"Norwegian Krone1.00\", \"Norwegian krone1.00\", \"Norwegian kroner1.00\", \"OMR1.00\", \"Mozambican Metical (1980\\\\u20132006)1.00\", \"Mozambican metical (1980\\\\u20132006)1.00\", \"Mozambican meticals (1980\\\\u20132006)1.00\", \"Romanian Lei (1952\\\\u20132006)1.00\", \"Romanian Leu (1952\\\\u20132006)1.00\", \"Romanian leu (1952\\\\u20132006)1.00\", \"Serbian Dinar (2002\\\\u20132006)1.00\", \"Serbian dinar (2002\\\\u20132006)1.00\", \"Serbian dinars (2002\\\\u20132006)1.00\", \"Sudanese Dinar (1992\\\\u20132007)1.00\", \"Sudanese Pound (1957\\\\u20131998)1.00\", \"Sudanese dinar (1992\\\\u20132007)1.00\", \"Sudanese dinars (1992\\\\u20132007)1.00\", \"Sudanese pound (1957\\\\u20131998)1.00\", \"Sudanese pounds (1957\\\\u20131998)1.00\", \"Turkish Lira (1922\\\\u20132005)1.00\", \"Turkish Lira (1922\\\\u20132005)1.00\", \"Omani Rial1.00\", \"Omani rial1.00\", \"Omani rials1.00\", \"PAB1.00\", \"PAB1.00\", \"PEI1.00\", \"PEI1.00\", \"PEN1.00\", \"PEN1.00\", \"PES1.00\", \"PES1.00\", \"PGK1.00\", \"PGK1.00\", \"PHP1.00\", \"PKR1.00\", \"PLN1.00\", \"PLZ1.00\", \"PLZ1.00\", \"PTE1.00\", \"PTE1.00\", \"PYG1.00\", \"Pakistani Rupee1.00\", \"Pakistani rupee1.00\", \"Pakistani rupees1.00\", \"Palladium1.00\", \"Palladium1.00\", \"Panamanian Balboa1.00\", \"Panamanian balboa1.00\", \"Panamanian balboas1.00\", \"Papua New Guinean Kina1.00\", \"Papua New Guinean kina1.00\", \"Papua New Guinean kina1.00\", \"Paraguayan Guarani1.00\", \"Paraguayan guarani1.00\", \"Paraguayan guaranis1.00\", \"Peruvian Inti1.00\", \"Peruvian Sol1.00\", \"Peruvian Sol (1863\\\\u20131965)1.00\", \"Peruvian inti1.00\", \"Peruvian intis1.00\", \"Peruvian sol1.00\", \"Peruvian soles1.00\", \"Peruvian sol (1863\\\\u20131965)1.00\", \"Peruvian soles (1863\\\\u20131965)1.00\", \"Philippine Piso1.00\", \"Philippine piso1.00\", \"Philippine pisos1.00\", \"Platinum1.00\", \"Platinum1.00\", \"Polish Zloty (1950\\\\u20131995)1.00\", \"Polish Zloty1.00\", \"Polish zlotys1.00\", \"Polish zloty (PLZ)1.00\", \"Polish zloty1.00\", \"Polish zlotys (PLZ)1.00\", \"Portuguese Escudo1.00\", \"Portuguese Guinea Escudo1.00\", \"Portuguese Guinea escudo1.00\", \"Portuguese Guinea escudos1.00\", \"Portuguese escudo1.00\", \"Portuguese escudos1.00\", \"GTQ1.00\", \"QAR1.00\", \"Qatari Rial1.00\", \"Qatari rial1.00\", \"Qatari rials1.00\", \"RHD1.00\", \"RHD1.00\", \"RINET Funds1.00\", \"RINET Funds1.00\", \"CN\\\\u00a51.00\", \"ROL1.00\", \"ROL1.00\", \"RON1.00\", \"RON1.00\", \"RSD1.00\", \"RSD1.00\", \"RUB1.00\", \"RUR1.00\", \"RUR1.00\", \"RWF1.00\", \"RWF1.00\", \"Rhodesian Dollar1.00\", \"Rhodesian dollar1.00\", \"Rhodesian dollars1.00\", \"Romanian Leu1.00\", \"Romanian lei1.00\", \"Romanian leu1.00\", \"Russian Ruble (1991\\\\u20131998)1.00\", \"Russian Ruble1.00\", \"Russian ruble (1991\\\\u20131998)1.00\", \"Russian ruble1.00\", \"Russian rubles (1991\\\\u20131998)1.00\", \"Russian rubles1.00\", \"Rwandan Franc1.00\", \"Rwandan franc1.00\", \"Rwandan francs1.00\", \"SAR1.00\", \"SBD1.00\", \"SCR1.00\", \"SDD1.00\", \"SDD1.00\", \"SDG1.00\", \"SDG1.00\", \"SDP1.00\", \"SDP1.00\", \"SEK1.00\", \"SGD1.00\", \"SHP1.00\", \"SHP1.00\", \"SIT1.00\", \"SIT1.00\", \"SKK1.00\", \"SLL1.00\", \"SLL1.00\", \"SOS1.00\", \"SRD1.00\", \"SRD1.00\", \"SRG1.00\", \"STD1.00\", \"SUR1.00\", \"SUR1.00\", \"SVC1.00\", \"SVC1.00\", \"SYP1.00\", \"SZL1.00\", \"St. Helena Pound1.00\", \"St. Helena pound1.00\", \"St. Helena pounds1.00\", \"S\\\\u00e3o Tom\\\\u00e9 & Pr\\\\u00edncipe Dobra1.00\", \"S\\\\u00e3o Tom\\\\u00e9 & Pr\\\\u00edncipe dobra1.00\", \"S\\\\u00e3o Tom\\\\u00e9 & Pr\\\\u00edncipe dobras1.00\", \"Saudi Riyal1.00\", \"Saudi riyal1.00\", \"Saudi riyals1.00\", \"Serbian Dinar1.00\", \"Serbian dinar1.00\", \"Serbian dinars1.00\", \"Seychellois Rupee1.00\", \"Seychellois rupee1.00\", \"Seychellois rupees1.00\", \"Sierra Leonean Leone1.00\", \"Sierra Leonean leone1.00\", \"Sierra Leonean leones1.00\", \"Silver1.00\", \"Silver1.00\", \"Singapore Dollar1.00\", \"Singapore dollar1.00\", \"Singapore dollars1.00\", \"Slovak Koruna1.00\", \"Slovak koruna1.00\", \"Slovak korunas1.00\", \"Slovenian Tolar1.00\", \"Slovenian tolar1.00\", \"Slovenian tolars1.00\", \"Solomon Islands Dollar1.00\", \"Solomon Islands dollar1.00\", \"Solomon Islands dollars1.00\", \"Somali Shilling1.00\", \"Somali shilling1.00\", \"Somali shillings1.00\", \"South African Rand (financial)1.00\", \"South African Rand1.00\", \"South African rand (financial)1.00\", \"South African rand1.00\", \"South African rands (financial)1.00\", \"South African rand1.00\", \"South Korean Won1.00\", \"South Korean won1.00\", \"South Korean won1.00\", \"Soviet Rouble1.00\", \"Soviet rouble1.00\", \"Soviet roubles1.00\", \"Spanish Peseta (A account)1.00\", \"Spanish Peseta (convertible account)1.00\", \"Spanish Peseta1.00\", \"Spanish peseta (A account)1.00\", \"Spanish peseta (convertible account)1.00\", \"Spanish peseta1.00\", \"Spanish pesetas (A account)1.00\", \"Spanish pesetas (convertible account)1.00\", \"Spanish pesetas1.00\", \"Special Drawing Rights1.00\", \"Sri Lankan Rupee1.00\", \"Sri Lankan rupee1.00\", \"Sri Lankan rupees1.00\", \"Sudanese Pound1.00\", \"Sudanese pound1.00\", \"Sudanese pounds1.00\", \"Surinamese Dollar1.00\", \"Surinamese dollar1.00\", \"Surinamese dollars1.00\", \"Surinamese Guilder1.00\", \"Surinamese guilder1.00\", \"Surinamese guilders1.00\", \"Swazi Lilangeni1.00\", \"Swazi lilangeni1.00\", \"Swazi emalangeni1.00\", \"Swedish Krona1.00\", \"Swedish krona1.00\", \"Swedish kronor1.00\", \"Swiss Franc1.00\", \"Swiss franc1.00\", \"Swiss francs1.00\", \"Syrian Pound1.00\", \"Syrian pound1.00\", \"Syrian pounds1.00\", \"THB1.00\", \"TJR1.00\", \"TJR1.00\", \"TJS1.00\", \"TJS1.00\", \"TMM1.00\", \"TMM1.00\", \"TND1.00\", \"TND1.00\", \"TOP1.00\", \"TPE1.00\", \"TPE1.00\", \"TRL1.00\", \"TRY1.00\", \"TRY1.00\", \"TTD1.00\", \"TWD1.00\", \"TZS1.00\", \"New Taiwan Dollar1.00\", \"New Taiwan dollar1.00\", \"New Taiwan dollars1.00\", \"Tajikistani Ruble1.00\", \"Tajikistani Somoni1.00\", \"Tajikistani ruble1.00\", \"Tajikistani rubles1.00\", \"Tajikistani somoni1.00\", \"Tajikistani somonis1.00\", \"Tanzanian Shilling1.00\", \"Tanzanian shilling1.00\", \"Tanzanian shillings1.00\", \"Testing Currency Code1.00\", \"Testing Currency Code1.00\", \"Thai Baht1.00\", \"Thai baht1.00\", \"Thai baht1.00\", \"Timorese Escudo1.00\", \"Timorese escudo1.00\", \"Timorese escudos1.00\", \"Tongan Pa\\\\u02bbanga1.00\", \"Tongan pa\\\\u02bbanga1.00\", \"Tongan pa\\\\u02bbanga1.00\", \"Trinidad & Tobago Dollar1.00\", \"Trinidad & Tobago dollar1.00\", \"Trinidad & Tobago dollars1.00\", \"Tunisian Dinar1.00\", \"Tunisian dinar1.00\", \"Tunisian dinars1.00\", \"Turkish Lira1.00\", \"Turkish Lira1.00\", \"Turkish lira1.00\", \"Turkmenistani Manat1.00\", \"Turkmenistani manat1.00\", \"Turkmenistani manat1.00\", \"UAE dirham1.00\", \"UAE dirhams1.00\", \"UAH1.00\", \"UAK1.00\", \"UAK1.00\", \"UGS1.00\", \"UGS1.00\", \"UGX1.00\", \"US Dollar (Next day)1.00\", \"US Dollar (Same day)1.00\", \"US Dollar1.00\", \"US dollar (next day)1.00\", \"US dollar (same day)1.00\", \"US dollar1.00\", \"US dollars (next day)1.00\", \"US dollars (same day)1.00\", \"US dollars1.00\", \"USD1.00\", \"USN1.00\", \"USN1.00\", \"USS1.00\", \"USS1.00\", \"UYI1.00\", \"UYI1.00\", \"UYP1.00\", \"UYP1.00\", \"UYU1.00\", \"UZS1.00\", \"UZS1.00\", \"Ugandan Shilling (1966\\\\u20131987)1.00\", \"Ugandan Shilling1.00\", \"Ugandan shilling (1966\\\\u20131987)1.00\", \"Ugandan shilling1.00\", \"Ugandan shillings (1966\\\\u20131987)1.00\", \"Ugandan shillings1.00\", \"Ukrainian Hryvnia1.00\", \"Ukrainian Karbovanets1.00\", \"Ukrainian hryvnia1.00\", \"Ukrainian hryvnias1.00\", \"Ukrainian karbovanets1.00\", \"Ukrainian karbovantsiv1.00\", \"Colombian Real Value Unit1.00\", \"United Arab Emirates Dirham1.00\", \"Unknown Currency1.00\", \"Uruguayan Peso (1975\\\\u20131993)1.00\", \"Uruguayan Peso1.00\", \"Uruguayan Peso (Indexed Units)1.00\", \"Uruguayan peso (1975\\\\u20131993)1.00\", \"Uruguayan peso (indexed units)1.00\", \"Uruguayan peso1.00\", \"Uruguayan pesos (1975\\\\u20131993)1.00\", \"Uruguayan pesos (indexed units)1.00\", \"Uruguayan pesos1.00\", \"Uzbekistani Som1.00\", \"Uzbekistani som1.00\", \"Uzbekistani som1.00\", \"VEB1.00\", \"VEF1.00\", \"VND1.00\", \"VUV1.00\", \"Vanuatu Vatu1.00\", \"Vanuatu vatu1.00\", \"Vanuatu vatus1.00\", \"Venezuelan Bol\\\\u00edvar1.00\", \"Venezuelan Bol\\\\u00edvar (1871\\\\u20132008)1.00\", \"Venezuelan bol\\\\u00edvar1.00\", \"Venezuelan bol\\\\u00edvars1.00\", \"Venezuelan bol\\\\u00edvar (1871\\\\u20132008)1.00\", \"Venezuelan bol\\\\u00edvars (1871\\\\u20132008)1.00\", \"Vietnamese Dong1.00\", \"Vietnamese dong1.00\", \"Vietnamese dong1.00\", \"WIR Euro1.00\", \"WIR Franc1.00\", \"WIR euro1.00\", \"WIR euros1.00\", \"WIR franc1.00\", \"WIR francs1.00\", \"WST1.00\", \"WST1.00\", \"Samoan Tala1.00\", \"Samoan tala1.00\", \"Samoan tala1.00\", \"XAF1.00\", \"XAF1.00\", \"XAG1.00\", \"XAG1.00\", \"XAU1.00\", \"XAU1.00\", \"XBA1.00\", \"XBA1.00\", \"XBB1.00\", \"XBB1.00\", \"XBC1.00\", \"XBC1.00\", \"XBD1.00\", \"XBD1.00\", \"XCD1.00\", \"XDR1.00\", \"XDR1.00\", \"XEU1.00\", \"XEU1.00\", \"XFO1.00\", \"XFO1.00\", \"XFU1.00\", \"XFU1.00\", \"XOF1.00\", \"XOF1.00\", \"XPD1.00\", \"XPD1.00\", \"XPF1.00\", \"XPT1.00\", \"XPT1.00\", \"XRE1.00\", \"XRE1.00\", \"XTS1.00\", \"XTS1.00\", \"XXX1.00\", \"XXX1.00\", \"YDD1.00\", \"YDD1.00\", \"YER1.00\", \"YUD1.00\", \"YUD1.00\", \"YUM1.00\", \"YUM1.00\", \"YUN1.00\", \"YUN1.00\", \"Yemeni Dinar1.00\", \"Yemeni Rial1.00\", \"Yemeni dinar1.00\", \"Yemeni dinars1.00\", \"Yemeni rial1.00\", \"Yemeni rials1.00\", \"Yugoslavian Convertible Dinar (1990\\\\u20131992)1.00\", \"Yugoslavian Hard Dinar (1966\\\\u20131990)1.00\", \"Yugoslavian New Dinar (1994\\\\u20132002)1.00\", \"Yugoslavian convertible dinar (1990\\\\u20131992)1.00\", \"Yugoslavian convertible dinars (1990\\\\u20131992)1.00\", \"Yugoslavian hard dinar (1966\\\\u20131990)1.00\", \"Yugoslavian hard dinars (1966\\\\u20131990)1.00\", \"Yugoslavian new dinar (1994\\\\u20132002)1.00\", \"Yugoslavian new dinars (1994\\\\u20132002)1.00\", \"ZAL1.00\", \"ZAL1.00\", \"ZAR1.00\", \"ZMK1.00\", \"ZMK1.00\", \"ZRN1.00\", \"ZRN1.00\", \"ZRZ1.00\", \"ZRZ1.00\", \"ZWD1.00\", \"Zairean New Zaire (1993\\\\u20131998)1.00\", \"Zairean Zaire (1971\\\\u20131993)1.00\", \"Zairean new zaire (1993\\\\u20131998)1.00\", \"Zairean new zaires (1993\\\\u20131998)1.00\", \"Zairean zaire (1971\\\\u20131993)1.00\", \"Zairean zaires (1971\\\\u20131993)1.00\", \"Zambian Kwacha1.00\", \"Zambian kwacha1.00\", \"Zambian kwachas1.00\", \"Zimbabwean Dollar (1980\\\\u20132008)1.00\", \"Zimbabwean dollar (1980\\\\u20132008)1.00\", \"Zimbabwean dollars (1980\\\\u20132008)1.00\", \"euro1.00\", \"euros1.00\", \"Turkish lira (1922\\\\u20132005)1.00\", \"special drawing rights1.00\", \"Colombian real value unit1.00\", \"Colombian real value units1.00\", \"unknown currency1.00\", \"\\\\u00a31.00\", \"\\\\u00a51.00\", \"\\\\u20ab1.00\", \"\\\\u20aa1.00\", \"\\\\u20ac1.00\", \"\\\\u20b91.00\", \/\/ \/\/ Following has extra text, should be parsed correctly too \"$1.00 random\", \"USD1.00 random\", \"1.00 US dollar random\", \"1.00 US dollars random\", \"1.00 Afghan Afghani random\", \"1.00 Afghan Afghani random\", \"1.00 Afghan Afghanis (1927\\\\u20131992) random\", \"1.00 Afghan Afghanis random\", \"1.00 Albanian Lek random\", \"1.00 Albanian lek random\", \"1.00 Albanian lek\\\\u00eb random\", \"1.00 Algerian Dinar random\", \"1.00 Algerian dinar random\", \"1.00 Algerian dinars random\", \"1.00 Andorran Peseta random\", \"1.00 Andorran peseta random\", \"1.00 Andorran pesetas random\", \"1.00 Angolan Kwanza (1977\\\\u20131990) random\", \"1.00 Angolan Readjusted Kwanza (1995\\\\u20131999) random\", \"1.00 Angolan Kwanza random\", \"1.00 Angolan New Kwanza (1990\\\\u20132000) random\", \"1.00 Angolan kwanza (1977\\\\u20131991) random\", \"1.00 Angolan readjusted kwanza (1995\\\\u20131999) random\", \"1.00 Angolan kwanza random\", \"1.00 Angolan kwanzas (1977\\\\u20131991) random\", \"1.00 Angolan readjusted kwanzas (1995\\\\u20131999) random\", \"1.00 Angolan kwanzas random\", \"1.00 Angolan new kwanza (1990\\\\u20132000) random\", \"1.00 Angolan new kwanzas (1990\\\\u20132000) random\", \"1.00 Argentine Austral random\", \"1.00 Argentine Peso (1983\\\\u20131985) random\", \"1.00 Argentine Peso random\", \"1.00 Argentine austral random\", \"1.00 Argentine australs random\", \"1.00 Argentine peso (1983\\\\u20131985) random\", \"1.00 Argentine peso random\", \"1.00 Argentine pesos (1983\\\\u20131985) random\", \"1.00 Argentine pesos random\", \"1.00 Armenian Dram random\", \"1.00 Armenian dram random\", \"1.00 Armenian drams random\", \"1.00 Aruban Florin random\", \"1.00 Aruban florin random\", \"1.00 Australian Dollar random\", \"1.00 Australian dollar random\", \"1.00 Australian dollars random\", \"1.00 Austrian Schilling random\", \"1.00 Austrian schilling random\", \"1.00 Austrian schillings random\", \"1.00 Azerbaijani Manat (1993\\\\u20132006) random\", \"1.00 Azerbaijani Manat random\", \"1.00 Azerbaijani manat (1993\\\\u20132006) random\", \"1.00 Azerbaijani manat random\", \"1.00 Azerbaijani manats (1993\\\\u20132006) random\", \"1.00 Azerbaijani manats random\", \"1.00 Bahamian Dollar random\", \"1.00 Bahamian dollar random\", \"1.00 Bahamian dollars random\", \"1.00 Bahraini Dinar random\", \"1.00 Bahraini dinar random\", \"1.00 Bahraini dinars random\", \"1.00 Bangladeshi Taka random\", \"1.00 Bangladeshi taka random\", \"1.00 Bangladeshi takas random\", \"1.00 Barbadian Dollar random\", \"1.00 Barbadian dollar random\", \"1.00 Barbadian dollars random\", \"1.00 Belarusian Ruble (1994\\\\u20131999) random\", \"1.00 Belarusian Ruble random\", \"1.00 Belarusian ruble (1994\\\\u20131999) random\", \"1.00 Belarusian rubles (1994\\\\u20131999) random\", \"1.00 Belarusian ruble random\", \"1.00 Belarusian rubles random\", \"1.00 Belgian Franc (convertible) random\", \"1.00 Belgian Franc (financial) random\", \"1.00 Belgian Franc random\", \"1.00 Belgian franc (convertible) random\", \"1.00 Belgian franc (financial) random\", \"1.00 Belgian franc random\", \"1.00 Belgian francs (convertible) random\", \"1.00 Belgian francs (financial) random\", \"1.00 Belgian francs random\", \"1.00 Belize Dollar random\", \"1.00 Belize dollar random\", \"1.00 Belize dollars random\", \"1.00 Bermudan Dollar random\", \"1.00 Bermudan dollar random\", \"1.00 Bermudan dollars random\", \"1.00 Bhutanese Ngultrum random\", \"1.00 Bhutanese ngultrum random\", \"1.00 Bhutanese ngultrums random\", \"1.00 Bolivian Mvdol random\", \"1.00 Bolivian Peso random\", \"1.00 Bolivian mvdol random\", \"1.00 Bolivian mvdols random\", \"1.00 Bolivian peso random\", \"1.00 Bolivian pesos random\", \"1.00 Bolivian Boliviano random\", \"1.00 Bolivian Boliviano random\", \"1.00 Bolivian Bolivianos random\", \"1.00 Bosnia-Herzegovina Convertible Mark random\", \"1.00 Bosnia-Herzegovina Dinar (1992\\\\u20131994) random\", \"1.00 Bosnia-Herzegovina convertible mark random\", \"1.00 Bosnia-Herzegovina convertible marks random\", \"1.00 Bosnia-Herzegovina dinar (1992\\\\u20131994) random\", \"1.00 Bosnia-Herzegovina dinars (1992\\\\u20131994) random\", \"1.00 Botswanan Pula random\", \"1.00 Botswanan pula random\", \"1.00 Botswanan pulas random\", \"1.00 Brazilian New Cruzado (1989\\\\u20131990) random\", \"1.00 Brazilian Cruzado (1986\\\\u20131989) random\", \"1.00 Brazilian Cruzeiro (1990\\\\u20131993) random\", \"1.00 Brazilian New Cruzeiro (1967\\\\u20131986) random\", \"1.00 Brazilian Cruzeiro (1993\\\\u20131994) random\", \"1.00 Brazilian Real random\", \"1.00 Brazilian new cruzado (1989\\\\u20131990) random\", \"1.00 Brazilian new cruzados (1989\\\\u20131990) random\", \"1.00 Brazilian cruzado (1986\\\\u20131989) random\", \"1.00 Brazilian cruzados (1986\\\\u20131989) random\", \"1.00 Brazilian cruzeiro (1990\\\\u20131993) random\", \"1.00 Brazilian new cruzeiro (1967\\\\u20131986) random\", \"1.00 Brazilian cruzeiro (1993\\\\u20131994) random\", \"1.00 Brazilian cruzeiros (1990\\\\u20131993) random\", \"1.00 Brazilian new cruzeiros (1967\\\\u20131986) random\", \"1.00 Brazilian cruzeiros (1993\\\\u20131994) random\", \"1.00 Brazilian real random\", \"1.00 Brazilian reals random\", \"1.00 British Pound random\", \"1.00 British pound random\", \"1.00 British pounds random\", \"1.00 Brunei Dollar random\", \"1.00 Brunei dollar random\", \"1.00 Brunei dollars random\", \"1.00 Bulgarian Hard Lev random\", \"1.00 Bulgarian Lev random\", \"1.00 Bulgarian Leva random\", \"1.00 Bulgarian hard lev random\", \"1.00 Bulgarian hard leva random\", \"1.00 Bulgarian lev random\", \"1.00 Burmese Kyat random\", \"1.00 Burmese kyat random\", \"1.00 Burmese kyats random\", \"1.00 Burundian Franc random\", \"1.00 Burundian franc random\", \"1.00 Burundian francs random\", \"1.00 Cambodian Riel random\", \"1.00 Cambodian riel random\", \"1.00 Cambodian riels random\", \"1.00 Canadian Dollar random\", \"1.00 Canadian dollar random\", \"1.00 Canadian dollars random\", \"1.00 Cape Verdean Escudo random\", \"1.00 Cape Verdean escudo random\", \"1.00 Cape Verdean escudos random\", \"1.00 Cayman Islands Dollar random\", \"1.00 Cayman Islands dollar random\", \"1.00 Cayman Islands dollars random\", \"1.00 Chilean Peso random\", \"1.00 Chilean Unit of Account (UF) random\", \"1.00 Chilean peso random\", \"1.00 Chilean pesos random\", \"1.00 Chilean unit of account (UF) random\", \"1.00 Chilean units of account (UF) random\", \"1.00 Chinese Yuan random\", \"1.00 Chinese yuan random\", \"1.00 Colombian Peso random\", \"1.00 Colombian peso random\", \"1.00 Colombian pesos random\", \"1.00 Comorian Franc random\", \"1.00 Comorian franc random\", \"1.00 Comorian francs random\", \"1.00 Congolese Franc Congolais random\", \"1.00 Congolese franc Congolais random\", \"1.00 Congolese francs Congolais random\", \"1.00 Costa Rican Col\\\\u00f3n random\", \"1.00 Costa Rican col\\\\u00f3n random\", \"1.00 Costa Rican col\\\\u00f3ns random\", \"1.00 Croatian Dinar random\", \"1.00 Croatian Kuna random\", \"1.00 Croatian dinar random\", \"1.00 Croatian dinars random\", \"1.00 Croatian kuna random\", \"1.00 Croatian kunas random\", \"1.00 Cuban Peso random\", \"1.00 Cuban peso random\", \"1.00 Cuban pesos random\", \"1.00 Cypriot Pound random\", \"1.00 Cypriot pound random\", \"1.00 Cypriot pounds random\", \"1.00 Czech Koruna random\", \"1.00 Czech koruna random\", \"1.00 Czech korunas random\", \"1.00 Czechoslovak Hard Koruna random\", \"1.00 Czechoslovak hard koruna random\", \"1.00 Czechoslovak hard korunas random\", \"1.00 Danish Krone random\", \"1.00 Danish krone random\", \"1.00 Danish kroner random\", \"1.00 German Mark random\", \"1.00 German mark random\", \"1.00 German marks random\", \"1.00 Djiboutian Franc random\", \"1.00 Djiboutian franc random\", \"1.00 Djiboutian francs random\", \"1.00 Dominican Peso random\", \"1.00 Dominican peso random\", \"1.00 Dominican pesos random\", \"1.00 East Caribbean Dollar random\", \"1.00 East Caribbean dollar random\", \"1.00 East Caribbean dollars random\", \"1.00 East German Mark random\", \"1.00 East German mark random\", \"1.00 East German marks random\", \"1.00 Ecuadorian Sucre random\", \"1.00 Ecuadorian Unit of Constant Value random\", \"1.00 Ecuadorian sucre random\", \"1.00 Ecuadorian sucres random\", \"1.00 Ecuadorian unit of constant value random\", \"1.00 Ecuadorian units of constant value random\", \"1.00 Egyptian Pound random\", \"1.00 Egyptian pound random\", \"1.00 Egyptian pounds random\", \"1.00 Salvadoran Col\\\\u00f3n random\", \"1.00 Salvadoran col\\\\u00f3n random\", \"1.00 Salvadoran colones random\", \"1.00 Equatorial Guinean Ekwele random\", \"1.00 Equatorial Guinean ekwele random\", \"1.00 Eritrean Nakfa random\", \"1.00 Eritrean nakfa random\", \"1.00 Eritrean nakfas random\", \"1.00 Estonian Kroon random\", \"1.00 Estonian kroon random\", \"1.00 Estonian kroons random\", \"1.00 Ethiopian Birr random\", \"1.00 Ethiopian birr random\", \"1.00 Ethiopian birrs random\", \"1.00 European Composite Unit random\", \"1.00 European Currency Unit random\", \"1.00 European Monetary Unit random\", \"1.00 European Unit of Account (XBC) random\", \"1.00 European Unit of Account (XBD) random\", \"1.00 European composite unit random\", \"1.00 European composite units random\", \"1.00 European currency unit random\", \"1.00 European currency units random\", \"1.00 European monetary unit random\", \"1.00 European monetary units random\", \"1.00 European unit of account (XBC) random\", \"1.00 European unit of account (XBD) random\", \"1.00 European units of account (XBC) random\", \"1.00 European units of account (XBD) random\", \"1.00 Falkland Islands Pound random\", \"1.00 Falkland Islands pound random\", \"1.00 Falkland Islands pounds random\", \"1.00 Fijian Dollar random\", \"1.00 Fijian dollar random\", \"1.00 Fijian dollars random\", \"1.00 Finnish Markka random\", \"1.00 Finnish markka random\", \"1.00 Finnish markkas random\", \"1.00 French Franc random\", \"1.00 French Gold Franc random\", \"1.00 French UIC-Franc random\", \"1.00 French UIC-franc random\", \"1.00 French UIC-francs random\", \"1.00 French franc random\", \"1.00 French francs random\", \"1.00 French gold franc random\", \"1.00 French gold francs random\", \"1.00 Gambian Dalasi random\", \"1.00 Gambian dalasi random\", \"1.00 Gambian dalasis random\", \"1.00 Georgian Kupon Larit random\", \"1.00 Georgian Lari random\", \"1.00 Georgian kupon larit random\", \"1.00 Georgian kupon larits random\", \"1.00 Georgian lari random\", \"1.00 Georgian laris random\", \"1.00 Ghanaian Cedi (1979\\\\u20132007) random\", \"1.00 Ghanaian Cedi random\", \"1.00 Ghanaian cedi (1979\\\\u20132007) random\", \"1.00 Ghanaian cedi random\", \"1.00 Ghanaian cedis (1979\\\\u20132007) random\", \"1.00 Ghanaian cedis random\", \"1.00 Gibraltar Pound random\", \"1.00 Gibraltar pound random\", \"1.00 Gibraltar pounds random\", \"1.00 Gold random\", \"1.00 Gold random\", \"1.00 Greek Drachma random\", \"1.00 Greek drachma random\", \"1.00 Greek drachmas random\", \"1.00 Guatemalan Quetzal random\", \"1.00 Guatemalan quetzal random\", \"1.00 Guatemalan quetzals random\", \"1.00 Guinean Franc random\", \"1.00 Guinean Syli random\", \"1.00 Guinean franc random\", \"1.00 Guinean francs random\", \"1.00 Guinean syli random\", \"1.00 Guinean sylis random\", \"1.00 Guinea-Bissau Peso random\", \"1.00 Guinea-Bissau peso random\", \"1.00 Guinea-Bissau pesos random\", \"1.00 Guyanaese Dollar random\", \"1.00 Guyanaese dollar random\", \"1.00 Guyanaese dollars random\", \"1.00 Haitian Gourde random\", \"1.00 Haitian gourde random\", \"1.00 Haitian gourdes random\", \"1.00 Honduran Lempira random\", \"1.00 Honduran lempira random\", \"1.00 Honduran lempiras random\", \"1.00 Hong Kong Dollar random\", \"1.00 Hong Kong dollar random\", \"1.00 Hong Kong dollars random\", \"1.00 Hungarian Forint random\", \"1.00 Hungarian forint random\", \"1.00 Hungarian forints random\", \"1.00 Icelandic Kr\\\\u00f3na random\", \"1.00 Icelandic kr\\\\u00f3na random\", \"1.00 Icelandic kr\\\\u00f3nur random\", \"1.00 Indian Rupee random\", \"1.00 Indian rupee random\", \"1.00 Indian rupees random\", \"1.00 Indonesian Rupiah random\", \"1.00 Indonesian rupiah random\", \"1.00 Indonesian rupiahs random\", \"1.00 Iranian Rial random\", \"1.00 Iranian rial random\", \"1.00 Iranian rials random\", \"1.00 Iraqi Dinar random\", \"1.00 Iraqi dinar random\", \"1.00 Iraqi dinars random\", \"1.00 Irish Pound random\", \"1.00 Irish pound random\", \"1.00 Irish pounds random\", \"1.00 Israeli Pound random\", \"1.00 Israeli new shekel random\", \"1.00 Israeli pound random\", \"1.00 Israeli pounds random\", \"1.00 Italian Lira random\", \"1.00 Italian lira random\", \"1.00 Italian liras random\", \"1.00 Jamaican Dollar random\", \"1.00 Jamaican dollar random\", \"1.00 Jamaican dollars random\", \"1.00 Japanese Yen random\", \"1.00 Japanese yen random\", \"1.00 Jordanian Dinar random\", \"1.00 Jordanian dinar random\", \"1.00 Jordanian dinars random\", \"1.00 Kazakhstani Tenge random\", \"1.00 Kazakhstani tenge random\", \"1.00 Kazakhstani tenges random\", \"1.00 Kenyan Shilling random\", \"1.00 Kenyan shilling random\", \"1.00 Kenyan shillings random\", \"1.00 Kuwaiti Dinar random\", \"1.00 Kuwaiti dinar random\", \"1.00 Kuwaiti dinars random\", \"1.00 Kyrgystani Som random\", \"1.00 Kyrgystani som random\", \"1.00 Kyrgystani soms random\", \"1.00 Laotian Kip random\", \"1.00 Laotian kip random\", \"1.00 Laotian kips random\", \"1.00 Latvian Lats random\", \"1.00 Latvian Ruble random\", \"1.00 Latvian lats random\", \"1.00 Latvian lati random\", \"1.00 Latvian ruble random\", \"1.00 Latvian rubles random\", \"1.00 Lebanese Pound random\", \"1.00 Lebanese pound random\", \"1.00 Lebanese pounds random\", \"1.00 Lesotho Loti random\", \"1.00 Lesotho loti random\", \"1.00 Lesotho lotis random\", \"1.00 Liberian Dollar random\", \"1.00 Liberian dollar random\", \"1.00 Liberian dollars random\", \"1.00 Libyan Dinar random\", \"1.00 Libyan dinar random\", \"1.00 Libyan dinars random\", \"1.00 Lithuanian Litas random\", \"1.00 Lithuanian Talonas random\", \"1.00 Lithuanian litas random\", \"1.00 Lithuanian litai random\", \"1.00 Lithuanian talonas random\", \"1.00 Lithuanian talonases random\", \"1.00 Luxembourgian Convertible Franc random\", \"1.00 Luxembourg Financial Franc random\", \"1.00 Luxembourgian Franc random\", \"1.00 Luxembourgian convertible franc random\", \"1.00 Luxembourgian convertible francs random\", \"1.00 Luxembourg financial franc random\", \"1.00 Luxembourg financial francs random\", \"1.00 Luxembourgian franc random\", \"1.00 Luxembourgian francs random\", \"1.00 Macanese Pataca random\", \"1.00 Macanese pataca random\", \"1.00 Macanese patacas random\", \"1.00 Macedonian Denar random\", \"1.00 Macedonian denar random\", \"1.00 Macedonian denari random\", \"1.00 Malagasy Ariaries random\", \"1.00 Malagasy Ariary random\", \"1.00 Malagasy Ariary random\", \"1.00 Malagasy Franc random\", \"1.00 Malagasy franc random\", \"1.00 Malagasy francs random\", \"1.00 Malawian Kwacha random\", \"1.00 Malawian Kwacha random\", \"1.00 Malawian Kwachas random\", \"1.00 Malaysian Ringgit random\", \"1.00 Malaysian ringgit random\", \"1.00 Malaysian ringgits random\", \"1.00 Maldivian Rufiyaa random\", \"1.00 Maldivian rufiyaa random\", \"1.00 Maldivian rufiyaas random\", \"1.00 Malian Franc random\", \"1.00 Malian franc random\", \"1.00 Malian francs random\", \"1.00 Maltese Lira random\", \"1.00 Maltese Pound random\", \"1.00 Maltese lira random\", \"1.00 Maltese liras random\", \"1.00 Maltese pound random\", \"1.00 Maltese pounds random\", \"1.00 Mauritanian Ouguiya random\", \"1.00 Mauritanian ouguiya random\", \"1.00 Mauritanian ouguiyas random\", \"1.00 Mauritian Rupee random\", \"1.00 Mauritian rupee random\", \"1.00 Mauritian rupees random\", \"1.00 Mexican Peso random\", \"1.00 Mexican Silver Peso (1861\\\\u20131992) random\", \"1.00 Mexican Investment Unit random\", \"1.00 Mexican peso random\", \"1.00 Mexican pesos random\", \"1.00 Mexican silver peso (1861\\\\u20131992) random\", \"1.00 Mexican silver pesos (1861\\\\u20131992) random\", \"1.00 Mexican investment unit random\", \"1.00 Mexican investment units random\", \"1.00 Moldovan Leu random\", \"1.00 Moldovan leu random\", \"1.00 Moldovan lei random\", \"1.00 Mongolian Tugrik random\", \"1.00 Mongolian tugrik random\", \"1.00 Mongolian tugriks random\", \"1.00 Moroccan Dirham random\", \"1.00 Moroccan Franc random\", \"1.00 Moroccan dirham random\", \"1.00 Moroccan dirhams random\", \"1.00 Moroccan franc random\", \"1.00 Moroccan francs random\", \"1.00 Mozambican Escudo random\", \"1.00 Mozambican Metical random\", \"1.00 Mozambican escudo random\", \"1.00 Mozambican escudos random\", \"1.00 Mozambican metical random\", \"1.00 Mozambican meticals random\", \"1.00 Myanmar Kyat random\", \"1.00 Myanmar kyat random\", \"1.00 Myanmar kyats random\", \"1.00 Namibian Dollar random\", \"1.00 Namibian dollar random\", \"1.00 Namibian dollars random\", \"1.00 Nepalese Rupee random\", \"1.00 Nepalese rupee random\", \"1.00 Nepalese rupees random\", \"1.00 Netherlands Antillean Guilder random\", \"1.00 Netherlands Antillean guilder random\", \"1.00 Netherlands Antillean guilders random\", \"1.00 Dutch Guilder random\", \"1.00 Dutch guilder random\", \"1.00 Dutch guilders random\", \"1.00 Israeli New Shekel random\", \"1.00 Israeli new shekels random\", \"1.00 New Zealand Dollar random\", \"1.00 New Zealand dollar random\", \"1.00 New Zealand dollars random\", \"1.00 Nicaraguan C\\\\u00f3rdoba random\", \"1.00 Nicaraguan C\\\\u00f3rdoba (1988\\\\u20131991) random\", \"1.00 Nicaraguan c\\\\u00f3rdoba random\", \"1.00 Nicaraguan c\\\\u00f3rdoba random\", \"1.00 Nicaraguan c\\\\u00f3rdoba (1988\\\\u20131991) random\", \"1.00 Nicaraguan c\\\\u00f3rdobas (1988\\\\u20131991) random\", \"1.00 Nigerian Naira random\", \"1.00 Nigerian naira random\", \"1.00 Nigerian nairas random\", \"1.00 North Korean Won random\", \"1.00 North Korean won random\", \"1.00 North Korean won random\", \"1.00 Norwegian Krone random\", \"1.00 Norwegian krone random\", \"1.00 Norwegian kroner random\", \"1.00 Mozambican Metical (1980\\\\u20132006) random\", \"1.00 Mozambican metical (1980\\\\u20132006) random\", \"1.00 Mozambican meticals (1980\\\\u20132006) random\", \"1.00 Romanian Lei (1952\\\\u20132006) random\", \"1.00 Romanian Leu (1952\\\\u20132006) random\", \"1.00 Romanian leu (1952\\\\u20132006) random\", \"1.00 Serbian Dinar (2002\\\\u20132006) random\", \"1.00 Serbian dinar (2002\\\\u20132006) random\", \"1.00 Serbian dinars (2002\\\\u20132006) random\", \"1.00 Sudanese Dinar (1992\\\\u20132007) random\", \"1.00 Sudanese Pound (1957\\\\u20131998) random\", \"1.00 Sudanese dinar (1992\\\\u20132007) random\", \"1.00 Sudanese dinars (1992\\\\u20132007) random\", \"1.00 Sudanese pound (1957\\\\u20131998) random\", \"1.00 Sudanese pounds (1957\\\\u20131998) random\", \"1.00 Turkish Lira (1922\\\\u20132005) random\", \"1.00 Turkish Lira (1922\\\\u20132005) random\", \"1.00 Omani Rial random\", \"1.00 Omani rial random\", \"1.00 Omani rials random\", \"1.00 Pakistani Rupee random\", \"1.00 Pakistani rupee random\", \"1.00 Pakistani rupees random\", \"1.00 Palladium random\", \"1.00 Palladium random\", \"1.00 Panamanian Balboa random\", \"1.00 Panamanian balboa random\", \"1.00 Panamanian balboas random\", \"1.00 Papua New Guinean Kina random\", \"1.00 Papua New Guinean kina random\", \"1.00 Papua New Guinean kina random\", \"1.00 Paraguayan Guarani random\", \"1.00 Paraguayan guarani random\", \"1.00 Paraguayan guaranis random\", \"1.00 Peruvian Inti random\", \"1.00 Peruvian Sol random\", \"1.00 Peruvian Sol (1863\\\\u20131965) random\", \"1.00 Peruvian inti random\", \"1.00 Peruvian intis random\", \"1.00 Peruvian sol random\", \"1.00 Peruvian soles random\", \"1.00 Peruvian sol (1863\\\\u20131965) random\", \"1.00 Peruvian soles (1863\\\\u20131965) random\", \"1.00 Philippine Piso random\", \"1.00 Philippine piso random\", \"1.00 Philippine pisos random\", \"1.00 Platinum random\", \"1.00 Platinum random\", \"1.00 Polish Zloty (1950\\\\u20131995) random\", \"1.00 Polish Zloty random\", \"1.00 Polish zlotys random\", \"1.00 Polish zloty (PLZ) random\", \"1.00 Polish zloty random\", \"1.00 Polish zlotys (PLZ) random\", \"1.00 Portuguese Escudo random\", \"1.00 Portuguese Guinea Escudo random\", \"1.00 Portuguese Guinea escudo random\", \"1.00 Portuguese Guinea escudos random\", \"1.00 Portuguese escudo random\", \"1.00 Portuguese escudos random\", \"1.00 Qatari Rial random\", \"1.00 Qatari rial random\", \"1.00 Qatari rials random\", \"1.00 RINET Funds random\", \"1.00 RINET Funds random\", \"1.00 Rhodesian Dollar random\", \"1.00 Rhodesian dollar random\", \"1.00 Rhodesian dollars random\", \"1.00 Romanian Leu random\", \"1.00 Romanian lei random\", \"1.00 Romanian leu random\", \"1.00 Russian Ruble (1991\\\\u20131998) random\", \"1.00 Russian Ruble random\", \"1.00 Russian ruble (1991\\\\u20131998) random\", \"1.00 Russian ruble random\", \"1.00 Russian rubles (1991\\\\u20131998) random\", \"1.00 Russian rubles random\", \"1.00 Rwandan Franc random\", \"1.00 Rwandan franc random\", \"1.00 Rwandan francs random\", \"1.00 St. Helena Pound random\", \"1.00 St. Helena pound random\", \"1.00 St. Helena pounds random\", \"1.00 S\\\\u00e3o Tom\\\\u00e9 & Pr\\\\u00edncipe Dobra random\", \"1.00 S\\\\u00e3o Tom\\\\u00e9 & Pr\\\\u00edncipe dobra random\", \"1.00 S\\\\u00e3o Tom\\\\u00e9 & Pr\\\\u00edncipe dobras random\", \"1.00 Saudi Riyal random\", \"1.00 Saudi riyal random\", \"1.00 Saudi riyals random\", \"1.00 Serbian Dinar random\", \"1.00 Serbian dinar random\", \"1.00 Serbian dinars random\", \"1.00 Seychellois Rupee random\", \"1.00 Seychellois rupee random\", \"1.00 Seychellois rupees random\", \"1.00 Sierra Leonean Leone random\", \"1.00 Sierra Leonean leone random\", \"1.00 Sierra Leonean leones random\", \"1.00 Singapore Dollar random\", \"1.00 Singapore dollar random\", \"1.00 Singapore dollars random\", \"1.00 Slovak Koruna random\", \"1.00 Slovak koruna random\", \"1.00 Slovak korunas random\", \"1.00 Slovenian Tolar random\", \"1.00 Slovenian tolar random\", \"1.00 Slovenian tolars random\", \"1.00 Solomon Islands Dollar random\", \"1.00 Solomon Islands dollar random\", \"1.00 Solomon Islands dollars random\", \"1.00 Somali Shilling random\", \"1.00 Somali shilling random\", \"1.00 Somali shillings random\", \"1.00 South African Rand (financial) random\", \"1.00 South African Rand random\", \"1.00 South African rand (financial) random\", \"1.00 South African rand random\", \"1.00 South African rands (financial) random\", \"1.00 South African rand random\", \"1.00 South Korean Won random\", \"1.00 South Korean won random\", \"1.00 South Korean won random\", \"1.00 Soviet Rouble random\", \"1.00 Soviet rouble random\", \"1.00 Soviet roubles random\", \"1.00 Spanish Peseta (A account) random\", \"1.00 Spanish Peseta (convertible account) random\", \"1.00 Spanish Peseta random\", \"1.00 Spanish peseta (A account) random\", \"1.00 Spanish peseta (convertible account) random\", \"1.00 Spanish peseta random\", \"1.00 Spanish pesetas (A account) random\", \"1.00 Spanish pesetas (convertible account) random\", \"1.00 Spanish pesetas random\", \"1.00 Special Drawing Rights random\", \"1.00 Sri Lankan Rupee random\", \"1.00 Sri Lankan rupee random\", \"1.00 Sri Lankan rupees random\", \"1.00 Sudanese Pound random\", \"1.00 Sudanese pound random\", \"1.00 Sudanese pounds random\", \"1.00 Surinamese Dollar random\", \"1.00 Surinamese dollar random\", \"1.00 Surinamese dollars random\", \"1.00 Surinamese Guilder random\", \"1.00 Surinamese guilder random\", \"1.00 Surinamese guilders random\", \"1.00 Swazi Lilangeni random\", \"1.00 Swazi lilangeni random\", \"1.00 Swazi emalangeni random\", \"1.00 Swedish Krona random\", \"1.00 Swedish krona random\", \"1.00 Swedish kronor random\", \"1.00 Swiss Franc random\", \"1.00 Swiss franc random\", \"1.00 Swiss francs random\", \"1.00 Syrian Pound random\", \"1.00 Syrian pound random\", \"1.00 Syrian pounds random\", \"1.00 New Taiwan Dollar random\", \"1.00 New Taiwan dollar random\", \"1.00 New Taiwan dollars random\", \"1.00 Tajikistani Ruble random\", \"1.00 Tajikistani Somoni random\", \"1.00 Tajikistani ruble random\", \"1.00 Tajikistani rubles random\", \"1.00 Tajikistani somoni random\", \"1.00 Tajikistani somonis random\", \"1.00 Tanzanian Shilling random\", \"1.00 Tanzanian shilling random\", \"1.00 Tanzanian shillings random\", \"1.00 Testing Currency Code random\", \"1.00 Testing Currency Code random\", \"1.00 Thai Baht random\", \"1.00 Thai baht random\", \"1.00 Thai baht random\", \"1.00 Timorese Escudo random\", \"1.00 Timorese escudo random\", \"1.00 Timorese escudos random\", \"1.00 Trinidad & Tobago Dollar random\", \"1.00 Trinidad & Tobago dollar random\", \"1.00 Trinidad & Tobago dollars random\", \"1.00 Tunisian Dinar random\", \"1.00 Tunisian dinar random\", \"1.00 Tunisian dinars random\", \"1.00 Turkish Lira random\", \"1.00 Turkish Lira random\", \"1.00 Turkish lira random\", \"1.00 Turkmenistani Manat random\", \"1.00 Turkmenistani manat random\", \"1.00 Turkmenistani manat random\", \"1.00 US Dollar (Next day) random\", \"1.00 US Dollar (Same day) random\", \"1.00 US Dollar random\", \"1.00 US dollar (next day) random\", \"1.00 US dollar (same day) random\", \"1.00 US dollar random\", \"1.00 US dollars (next day) random\", \"1.00 US dollars (same day) random\", \"1.00 US dollars random\", \"1.00 Ugandan Shilling (1966\\\\u20131987) random\", \"1.00 Ugandan Shilling random\", \"1.00 Ugandan shilling (1966\\\\u20131987) random\", \"1.00 Ugandan shilling random\", \"1.00 Ugandan shillings (1966\\\\u20131987) random\", \"1.00 Ugandan shillings random\", \"1.00 Ukrainian Hryvnia random\", \"1.00 Ukrainian Karbovanets random\", \"1.00 Ukrainian hryvnia random\", \"1.00 Ukrainian hryvnias random\", \"1.00 Ukrainian karbovanets random\", \"1.00 Ukrainian karbovantsiv random\", \"1.00 Colombian Real Value Unit random\", \"1.00 United Arab Emirates Dirham random\", \"1.00 Unknown Currency random\", \"1.00 Uruguayan Peso (1975\\\\u20131993) random\", \"1.00 Uruguayan Peso random\", \"1.00 Uruguayan Peso (Indexed Units) random\", \"1.00 Uruguayan peso (1975\\\\u20131993) random\", \"1.00 Uruguayan peso (indexed units) random\", \"1.00 Uruguayan peso random\", \"1.00 Uruguayan pesos (1975\\\\u20131993) random\", \"1.00 Uruguayan pesos (indexed units) random\", \"1.00 Uzbekistani Som random\", \"1.00 Uzbekistani som random\", \"1.00 Uzbekistani som random\", \"1.00 Vanuatu Vatu random\", \"1.00 Vanuatu vatu random\", \"1.00 Vanuatu vatus random\", \"1.00 Venezuelan Bol\\\\u00edvar random\", \"1.00 Venezuelan Bol\\\\u00edvar (1871\\\\u20132008) random\", \"1.00 Venezuelan bol\\\\u00edvar random\", \"1.00 Venezuelan bol\\\\u00edvars random\", \"1.00 Venezuelan bol\\\\u00edvar (1871\\\\u20132008) random\", \"1.00 Venezuelan bol\\\\u00edvars (1871\\\\u20132008) random\", \"1.00 Vietnamese Dong random\", \"1.00 Vietnamese dong random\", \"1.00 Vietnamese dong random\", \"1.00 WIR Euro random\", \"1.00 WIR Franc random\", \"1.00 WIR euro random\", \"1.00 WIR euros random\", \"1.00 WIR franc random\", \"1.00 WIR francs random\", \"1.00 Samoan Tala random\", \"1.00 Samoan tala random\", \"1.00 Samoan tala random\", \"1.00 Yemeni Dinar random\", \"1.00 Yemeni Rial random\", \"1.00 Yemeni dinar random\", \"1.00 Yemeni dinars random\", \"1.00 Yemeni rial random\", \"1.00 Yemeni rials random\", \"1.00 Yugoslavian Convertible Dinar (1990\\\\u20131992) random\", \"1.00 Yugoslavian Hard Dinar (1966\\\\u20131990) random\", \"1.00 Yugoslavian New Dinar (1994\\\\u20132002) random\", \"1.00 Yugoslavian convertible dinar (1990\\\\u20131992) random\", \"1.00 Yugoslavian convertible dinars (1990\\\\u20131992) random\", \"1.00 Yugoslavian hard dinar (1966\\\\u20131990) random\", \"1.00 Yugoslavian hard dinars (1966\\\\u20131990) random\", \"1.00 Yugoslavian new dinar (1994\\\\u20132002) random\", \"1.00 Yugoslavian new dinars (1994\\\\u20132002) random\", \"1.00 Zairean New Zaire (1993\\\\u20131998) random\", \"1.00 Zairean Zaire (1971\\\\u20131993) random\", \"1.00 Zairean new zaire (1993\\\\u20131998) random\", \"1.00 Zairean new zaires (1993\\\\u20131998) random\", \"1.00 Zairean zaire (1971\\\\u20131993) random\", \"1.00 Zairean zaires (1971\\\\u20131993) random\", \"1.00 Zambian Kwacha random\", \"1.00 Zambian kwacha random\", \"1.00 Zambian kwachas random\", \"1.00 Zimbabwean Dollar (1980\\\\u20132008) random\", \"1.00 Zimbabwean dollar (1980\\\\u20132008) random\", \"1.00 Zimbabwean dollars (1980\\\\u20132008) random\", \"1.00 euro random\", \"1.00 euros random\", \"1.00 Turkish lira (1922\\\\u20132005) random\", \"1.00 special drawing rights random\", \"1.00 Colombian real value unit random\", \"1.00 Colombian real value units random\", \"1.00 unknown currency random\", }; const char* WRONG_DATA[] = { \/\/ Following are missing one last char in the currency name \"1.00 Nicaraguan Cordob\", \"1.00 Namibian Dolla\", \"1.00 Namibian dolla\", \"1.00 Nepalese Rupe\", \"1.00 Nepalese rupe\", \"1.00 Netherlands Antillean Guilde\", \"1.00 Netherlands Antillean guilde\", \"1.00 Dutch Guilde\", \"1.00 Dutch guilde\", \"1.00 Israeli New Sheqe\", \"1.00 New Zealand Dolla\", \"1.00 New Zealand dolla\", \"1.00 Nicaraguan cordob\", \"1.00 Nigerian Nair\", \"1.00 Nigerian nair\", \"1.00 North Korean Wo\", \"1.00 North Korean wo\", \"1.00 Norwegian Kron\", \"1.00 Norwegian kron\", \"1.00 US dolla\", \"1.00\", \"A1.00\", \"AD1.00\", \"AE1.00\", \"AF1.00\", \"AL1.00\", \"AM1.00\", \"AN1.00\", \"AO1.00\", \"AR1.00\", \"AT1.00\", \"AU1.00\", \"AW1.00\", \"AZ1.00\", \"Afghan Afghan1.00\", \"Afghan Afghani (1927\\\\u201320021.00\", \"Afl1.00\", \"Albanian Le1.00\", \"Algerian Dina1.00\", \"Andorran Peset1.00\", \"Angolan Kwanz1.00\", \"Angolan Kwanza (1977\\\\u201319901.00\", \"Angolan Readjusted Kwanza (1995\\\\u201319991.00\", \"Angolan New Kwanza (1990\\\\u201320001.00\", \"Argentine Austra1.00\", \"Argentine Pes1.00\", \"Argentine Peso (1983\\\\u201319851.00\", \"Armenian Dra1.00\", \"Aruban Flori1.00\", \"Australian Dolla1.00\", \"Austrian Schillin1.00\", \"Azerbaijani Mana1.00\", \"Azerbaijani Manat (1993\\\\u201320061.00\", \"B1.00\", \"BA1.00\", \"BB1.00\", \"BE1.00\", \"BG1.00\", \"BH1.00\", \"BI1.00\", \"BM1.00\", \"BN1.00\", \"BO1.00\", \"BR1.00\", \"BS1.00\", \"BT1.00\", \"BU1.00\", \"BW1.00\", \"BY1.00\", \"BZ1.00\", \"Bahamian Dolla1.00\", \"Bahraini Dina1.00\", \"Bangladeshi Tak1.00\", \"Barbadian Dolla1.00\", \"Bds1.00\", \"Belarusian Ruble (1994\\\\u201319991.00\", \"Belarusian Rubl1.00\", \"Belgian Fran1.00\", \"Belgian Franc (convertible1.00\", \"Belgian Franc (financial1.00\", \"Belize Dolla1.00\", \"Bermudan Dolla1.00\", \"Bhutanese Ngultru1.00\", \"Bolivian Mvdo1.00\", \"Bolivian Pes1.00\", \"Bolivian Bolivian1.00\", \"Bosnia-Herzegovina Convertible Mar1.00\", \"Bosnia-Herzegovina Dina1.00\", \"Botswanan Pul1.00\", \"Brazilian Cruzad1.00\", \"Brazilian Cruzado Nov1.00\", \"Brazilian Cruzeir1.00\", \"Brazilian Cruzeiro (1990\\\\u201319931.00\", \"Brazilian New Cruzeiro (1967\\\\u201319861.00\", \"Brazilian Rea1.00\", \"British Pound Sterlin1.00\", \"Brunei Dolla1.00\", \"Bulgarian Hard Le1.00\", \"Bulgarian Le1.00\", \"Burmese Kya1.00\", \"Burundian Fran1.00\", \"C1.00\", \"CA1.00\", \"CD1.00\", \"CFP Fran1.00\", \"CFP1.00\", \"CH1.00\", \"CL1.00\", \"CN1.00\", \"CO1.00\", \"CS1.00\", \"CU1.00\", \"CV1.00\", \"CY1.00\", \"CZ1.00\", \"Cambodian Rie1.00\", \"Canadian Dolla1.00\", \"Cape Verdean Escud1.00\", \"Cayman Islands Dolla1.00\", \"Chilean Pes1.00\", \"Chilean Unit of Accoun1.00\", \"Chinese Yua1.00\", \"Colombian Pes1.00\", \"Comoro Fran1.00\", \"Congolese Fran1.00\", \"Costa Rican Col\\\\u00f31.00\", \"Croatian Dina1.00\", \"Croatian Kun1.00\", \"Cuban Pes1.00\", \"Cypriot Poun1.00\", \"Czech Republic Korun1.00\", \"Czechoslovak Hard Korun1.00\", \"D1.00\", \"DD1.00\", \"DE1.00\", \"DJ1.00\", \"DK1.00\", \"DO1.00\", \"DZ1.00\", \"Danish Kron1.00\", \"German Mar1.00\", \"Djiboutian Fran1.00\", \"Dk1.00\", \"Dominican Pes1.00\", \"EC1.00\", \"EE1.00\", \"EG1.00\", \"EQ1.00\", \"ER1.00\", \"ES1.00\", \"ET1.00\", \"EU1.00\", \"East Caribbean Dolla1.00\", \"East German Ostmar1.00\", \"Ecuadorian Sucr1.00\", \"Ecuadorian Unit of Constant Valu1.00\", \"Egyptian Poun1.00\", \"Ekwel1.00\", \"Salvadoran Col\\\\u00f31.00\", \"Equatorial Guinean Ekwel1.00\", \"Eritrean Nakf1.00\", \"Es1.00\", \"Estonian Kroo1.00\", \"Ethiopian Bir1.00\", \"Eur1.00\", \"European Composite Uni1.00\", \"European Currency Uni1.00\", \"European Monetary Uni1.00\", \"European Unit of Account (XBC1.00\", \"European Unit of Account (XBD1.00\", \"F1.00\", \"FB1.00\", \"FI1.00\", \"FJ1.00\", \"FK1.00\", \"FR1.00\", \"Falkland Islands Poun1.00\", \"Fd1.00\", \"Fijian Dolla1.00\", \"Finnish Markk1.00\", \"Fr1.00\", \"French Fran1.00\", \"French Gold Fran1.00\", \"French UIC-Fran1.00\", \"G1.00\", \"GB1.00\", \"GE1.00\", \"GH1.00\", \"GI1.00\", \"GM1.00\", \"GN1.00\", \"GQ1.00\", \"GR1.00\", \"GT1.00\", \"GW1.00\", \"GY1.00\", \"Gambian Dalas1.00\", \"Georgian Kupon Lari1.00\", \"Georgian Lar1.00\", \"Ghanaian Ced1.00\", \"Ghanaian Cedi (1979\\\\u201320071.00\", \"Gibraltar Poun1.00\", \"Gol1.00\", \"Greek Drachm1.00\", \"Guatemalan Quetza1.00\", \"Guinean Fran1.00\", \"Guinean Syl1.00\", \"Guinea-Bissau Pes1.00\", \"Guyanaese Dolla1.00\", \"HK1.00\", \"HN1.00\", \"HR1.00\", \"HT1.00\", \"HU1.00\", \"Haitian Gourd1.00\", \"Honduran Lempir1.00\", \"Hong Kong Dolla1.00\", \"Hungarian Forin1.00\", \"I1.00\", \"IE1.00\", \"IL1.00\", \"IN1.00\", \"IQ1.00\", \"IR1.00\", \"IS1.00\", \"IT1.00\", \"Icelandic Kron1.00\", \"Indian Rupe1.00\", \"Indonesian Rupia1.00\", \"Iranian Ria1.00\", \"Iraqi Dina1.00\", \"Irish Poun1.00\", \"Israeli Poun1.00\", \"Italian Lir1.00\", \"J1.00\", \"JM1.00\", \"JO1.00\", \"JP1.00\", \"Jamaican Dolla1.00\", \"Japanese Ye1.00\", \"Jordanian Dina1.00\", \"K S1.00\", \"K1.00\", \"KE1.00\", \"KG1.00\", \"KH1.00\", \"KP1.00\", \"KR1.00\", \"KW1.00\", \"KY1.00\", \"KZ1.00\", \"Kazakhstani Teng1.00\", \"Kenyan Shillin1.00\", \"Kuwaiti Dina1.00\", \"Kyrgystani So1.00\", \"LA1.00\", \"LB1.00\", \"LK1.00\", \"LR1.00\", \"LT1.00\", \"LU1.00\", \"LV1.00\", \"LY1.00\", \"Laotian Ki1.00\", \"Latvian Lat1.00\", \"Latvian Rubl1.00\", \"Lebanese Poun1.00\", \"Lesotho Lot1.00\", \"Liberian Dolla1.00\", \"Libyan Dina1.00\", \"Lithuanian Lit1.00\", \"Lithuanian Talona1.00\", \"Luxembourgian Convertible Fran1.00\", \"Luxembourg Financial Fran1.00\", \"Luxembourgian Fran1.00\", \"MA1.00\", \"MD1.00\", \"MDe1.00\", \"MEX1.00\", \"MG1.00\", \"ML1.00\", \"MM1.00\", \"MN1.00\", \"MO1.00\", \"MR1.00\", \"MT1.00\", \"MU1.00\", \"MV1.00\", \"MW1.00\", \"MX1.00\", \"MY1.00\", \"MZ1.00\", \"Macanese Patac1.00\", \"Macedonian Dena1.00\", \"Malagasy Ariar1.00\", \"Malagasy Fran1.00\", \"Malawian Kwach1.00\", \"Malaysian Ringgi1.00\", \"Maldivian Rufiya1.00\", \"Malian Fran1.00\", \"Malot1.00\", \"Maltese Lir1.00\", \"Maltese Poun1.00\", \"Mauritanian Ouguiy1.00\", \"Mauritian Rupe1.00\", \"Mexican Pes1.00\", \"Mexican Silver Peso (1861\\\\u201319921.00\", \"Mexican Investment Uni1.00\", \"Moldovan Le1.00\", \"Mongolian Tugri1.00\", \"Moroccan Dirha1.00\", \"Moroccan Fran1.00\", \"Mozambican Escud1.00\", \"Mozambican Metica1.00\", \"Myanmar Kya1.00\", \"N1.00\", \"NA1.00\", \"NAf1.00\", \"NG1.00\", \"NI1.00\", \"NK1.00\", \"NL1.00\", \"NO1.00\", \"NP1.00\", \"NT1.00\", \"Namibian Dolla1.00\", \"Nepalese Rupe1.00\", \"Netherlands Antillean Guilde1.00\", \"Dutch Guilde1.00\", \"Israeli New Sheqe1.00\", \"New Zealand Dolla1.00\", \"Nicaraguan C\\\\u00f3rdoba (1988\\\\u201319911.00\", \"Nicaraguan C\\\\u00f3rdob1.00\", \"Nigerian Nair1.00\", \"North Korean Wo1.00\", \"Norwegian Kron1.00\", \"Nr1.00\", \"OM1.00\", \"Old Mozambican Metica1.00\", \"Romanian Leu (1952\\\\u201320061.00\", \"Serbian Dinar (2002\\\\u201320061.00\", \"Sudanese Dinar (1992\\\\u201320071.00\", \"Sudanese Pound (1957\\\\u201319981.00\", \"Turkish Lira (1922\\\\u201320051.00\", \"Omani Ria1.00\", \"PA1.00\", \"PE1.00\", \"PG1.00\", \"PH1.00\", \"PK1.00\", \"PL1.00\", \"PT1.00\", \"PY1.00\", \"Pakistani Rupe1.00\", \"Palladiu1.00\", \"Panamanian Balbo1.00\", \"Papua New Guinean Kin1.00\", \"Paraguayan Guaran1.00\", \"Peruvian Int1.00\", \"Peruvian Sol (1863\\\\u201319651.00\", \"Peruvian Sol Nuev1.00\", \"Philippine Pes1.00\", \"Platinu1.00\", \"Polish Zlot1.00\", \"Polish Zloty (1950\\\\u201319951.00\", \"Portuguese Escud1.00\", \"Portuguese Guinea Escud1.00\", \"Pr1.00\", \"QA1.00\", \"Qatari Ria1.00\", \"RD1.00\", \"RH1.00\", \"RINET Fund1.00\", \"RS1.00\", \"RU1.00\", \"RW1.00\", \"Rb1.00\", \"Rhodesian Dolla1.00\", \"Romanian Le1.00\", \"Russian Rubl1.00\", \"Russian Ruble (1991\\\\u201319981.00\", \"Rwandan Fran1.00\", \"S1.00\", \"SA1.00\", \"SB1.00\", \"SC1.00\", \"SD1.00\", \"SE1.00\", \"SG1.00\", \"SH1.00\", \"SI1.00\", \"SK1.00\", \"SL R1.00\", \"SL1.00\", \"SO1.00\", \"ST1.00\", \"SU1.00\", \"SV1.00\", \"SY1.00\", \"SZ1.00\", \"St. Helena Poun1.00\", \"S\\\\u00e3o Tom\\\\u00e9 & Pr\\\\u00edncipe Dobr1.00\", \"Saudi Riya1.00\", \"Serbian Dina1.00\", \"Seychellois Rupe1.00\", \"Sh1.00\", \"Sierra Leonean Leon1.00\", \"Silve1.00\", \"Singapore Dolla1.00\", \"Slovak Korun1.00\", \"Slovenian Tola1.00\", \"Solomon Islands Dolla1.00\", \"Somali Shillin1.00\", \"South African Ran1.00\", \"South African Rand (financial1.00\", \"South Korean Wo1.00\", \"Soviet Roubl1.00\", \"Spanish Peset1.00\", \"Spanish Peseta (A account1.00\", \"Spanish Peseta (convertible account1.00\", \"Special Drawing Right1.00\", \"Sri Lankan Rupe1.00\", \"Sudanese Poun1.00\", \"Surinamese Dolla1.00\", \"Surinamese Guilde1.00\", \"Swazi Lilangen1.00\", \"Swedish Kron1.00\", \"Swiss Fran1.00\", \"Syrian Poun1.00\", \"T S1.00\", \"TH1.00\", \"TJ1.00\", \"TM1.00\", \"TN1.00\", \"TO1.00\", \"TP1.00\", \"TR1.00\", \"TT1.00\", \"TW1.00\", \"TZ1.00\", \"New Taiwan Dolla1.00\", \"Tajikistani Rubl1.00\", \"Tajikistani Somon1.00\", \"Tanzanian Shillin1.00\", \"Testing Currency Cod1.00\", \"Thai Bah1.00\", \"Timorese Escud1.00\", \"Tongan Pa\\\\u20bbang1.00\", \"Trinidad & Tobago Dolla1.00\", \"Tunisian Dina1.00\", \"Turkish Lir1.00\", \"Turkmenistani Mana1.00\", \"U S1.00\", \"U1.00\", \"UA1.00\", \"UG1.00\", \"US Dolla1.00\", \"US Dollar (Next day1.00\", \"US Dollar (Same day1.00\", \"US1.00\", \"UY1.00\", \"UZ1.00\", \"Ugandan Shillin1.00\", \"Ugandan Shilling (1966\\\\u201319871.00\", \"Ukrainian Hryvni1.00\", \"Ukrainian Karbovanet1.00\", \"Colombian Real Value Uni1.00\", \"United Arab Emirates Dirha1.00\", \"Unknown Currenc1.00\", \"Ur1.00\", \"Uruguay Peso (1975\\\\u201319931.00\", \"Uruguay Peso Uruguay1.00\", \"Uruguay Peso (Indexed Units1.00\", \"Uzbekistani So1.00\", \"V1.00\", \"VE1.00\", \"VN1.00\", \"VU1.00\", \"Vanuatu Vat1.00\", \"Venezuelan Bol\\\\u00edva1.00\", \"Venezuelan Bol\\\\u00edvar Fuert1.00\", \"Vietnamese Don1.00\", \"West African CFA Fran1.00\", \"Central African CFA Fran1.00\", \"WIR Eur1.00\", \"WIR Fran1.00\", \"WS1.00\", \"Samoa Tal1.00\", \"XA1.00\", \"XB1.00\", \"XC1.00\", \"XD1.00\", \"XE1.00\", \"XF1.00\", \"XO1.00\", \"XP1.00\", \"XR1.00\", \"XT1.00\", \"XX1.00\", \"YD1.00\", \"YE1.00\", \"YU1.00\", \"Yemeni Dina1.00\", \"Yemeni Ria1.00\", \"Yugoslavian Convertible Dina1.00\", \"Yugoslavian Hard Dinar (1966\\\\u201319901.00\", \"Yugoslavian New Dina1.00\", \"Z1.00\", \"ZA1.00\", \"ZM1.00\", \"ZR1.00\", \"ZW1.00\", \"Zairean New Zaire (1993\\\\u201319981.00\", \"Zairean Zair1.00\", \"Zambian Kwach1.00\", \"Zimbabwean Dollar (1980\\\\u201320081.00\", \"dra1.00\", \"lar1.00\", \"le1.00\", \"man1.00\", \"so1.00\", }; Locale locale(\"en_US\"); for (uint32_t i=0; i numFmt(NumberFormat::createInstance(locale, UNUM_CURRENCY, status), status); if (!assertSuccess(\"\", status, true, __FILE__, __LINE__)) { return; } \/\/ NOTE: ICU 62 requires that the currency format match the pattern in strict mode. numFmt->setLenient(TRUE); ParsePosition parsePos; LocalPointer currAmt(numFmt->parseCurrency(formatted, parsePos)); if (parsePos.getIndex() > 0) { double doubleVal = currAmt->getNumber().getDouble(status); if ( doubleVal != 1.0 ) { errln(\"Parsed as currency value other than 1.0: \" + formatted + \" -> \" + doubleVal); } } else { errln(\"Failed to parse as currency: \" + formatted); } } for (uint32_t i=0; i currAmt(numFmt->parseCurrency(formatted, parsePos)); if (parsePos.getIndex() > 0) { double doubleVal = currAmt->getNumber().getDouble(status); errln(\"Parsed as currency, should not have: \" + formatted + \" -> \" + doubleVal); } } else { dataerrln(\"Unable to create NumberFormat. - %s\", u_errorName(status)); delete numFmt; break; } delete numFmt; } }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":29841,"total_token_length":30883,"max_tokens_setting":32768} +{"idx":9479,"input":"yyparse (void *yyscanner, YR_COMPILER* compiler) { \/* The lookahead symbol. *\/ int yychar; \/* The semantic value of the lookahead symbol. *\/ \/* Default value used for initialization, for pacifying older GCCs or non-GCC compilers. *\/ YY_INITIAL_VALUE (static YYSTYPE yyval_default;) YYSTYPE yylval YY_INITIAL_VALUE (= yyval_default); \/* Number of syntax errors so far. *\/ int yynerrs; int yystate; \/* Number of tokens to shift before error messages enabled. *\/ int yyerrstatus; \/* The stacks and their tools: 'yyss': related to states. 'yyvs': related to semantic values. Refer to the stacks through separate pointers, to allow yyoverflow to reallocate them elsewhere. *\/ \/* The state stack. *\/ yytype_int16 yyssa[YYINITDEPTH]; yytype_int16 *yyss; yytype_int16 *yyssp; \/* The semantic value stack. *\/ YYSTYPE yyvsa[YYINITDEPTH]; YYSTYPE *yyvs; YYSTYPE *yyvsp; YYSIZE_T yystacksize; int yyn; int yyresult; \/* Lookahead token as an internal (translated) token number. *\/ int yytoken = 0; \/* The variables used to return semantic value and location from the action routines. *\/ YYSTYPE yyval; #if YYERROR_VERBOSE \/* Buffer for error messages, and its allocated size. *\/ char yymsgbuf[128]; char *yymsg = yymsgbuf; YYSIZE_T yymsg_alloc = sizeof yymsgbuf; #endif #define YYPOPSTACK(N) (yyvsp -= (N), yyssp -= (N)) \/* The number of symbols on the RHS of the reduced rule. Keep to zero when no symbol should be popped. *\/ int yylen = 0; yyssp = yyss = yyssa; yyvsp = yyvs = yyvsa; yystacksize = YYINITDEPTH; YYDPRINTF ((stderr, \"Starting parse\\n\")); yystate = 0; yyerrstatus = 0; yynerrs = 0; yychar = YYEMPTY; \/* Cause a token to be read. *\/ goto yysetstate; \/*------------------------------------------------------------. | yynewstate -- Push a new state, which is found in yystate. | `------------------------------------------------------------*\/ yynewstate: \/* In all cases, when you get here, the value and location stacks have just been pushed. So pushing a state here evens the stacks. *\/ yyssp++; yysetstate: *yyssp = yystate; if (yyss + yystacksize - 1 <= yyssp) { \/* Get the current used size of the three stacks, in elements. *\/ YYSIZE_T yysize = yyssp - yyss + 1; #ifdef yyoverflow { \/* Give user a chance to reallocate the stack. Use copies of these so that the &'s don't force the real ones into memory. *\/ YYSTYPE *yyvs1 = yyvs; yytype_int16 *yyss1 = yyss; \/* Each stack pointer address is followed by the size of the data in use in that stack, in bytes. This used to be a conditional around just the two extra args, but that might be undefined if yyoverflow is a macro. *\/ yyoverflow (YY_(\"memory exhausted\"), &yyss1, yysize * sizeof (*yyssp), &yyvs1, yysize * sizeof (*yyvsp), &yystacksize); yyss = yyss1; yyvs = yyvs1; } #else \/* no yyoverflow *\/ # ifndef YYSTACK_RELOCATE goto yyexhaustedlab; # else \/* Extend the stack our own way. *\/ if (YYMAXDEPTH <= yystacksize) goto yyexhaustedlab; yystacksize *= 2; if (YYMAXDEPTH < yystacksize) yystacksize = YYMAXDEPTH; { yytype_int16 *yyss1 = yyss; union yyalloc *yyptr = (union yyalloc *) YYSTACK_ALLOC (YYSTACK_BYTES (yystacksize)); if (! yyptr) goto yyexhaustedlab; YYSTACK_RELOCATE (yyss_alloc, yyss); YYSTACK_RELOCATE (yyvs_alloc, yyvs); # undef YYSTACK_RELOCATE if (yyss1 != yyssa) YYSTACK_FREE (yyss1); } # endif #endif \/* no yyoverflow *\/ yyssp = yyss + yysize - 1; yyvsp = yyvs + yysize - 1; YYDPRINTF ((stderr, \"Stack size increased to %lu\\n\", (unsigned long int) yystacksize)); if (yyss + yystacksize - 1 <= yyssp) YYABORT; } YYDPRINTF ((stderr, \"Entering state %d\\n\", yystate)); if (yystate == YYFINAL) YYACCEPT; goto yybackup; \/*-----------. | yybackup. | `-----------*\/ yybackup: \/* Do appropriate processing given the current state. Read a lookahead token if we need one and don't already have one. *\/ \/* First try to decide what to do without reference to lookahead token. *\/ yyn = yypact[yystate]; if (yypact_value_is_default (yyn)) goto yydefault; \/* Not known => get a lookahead token if don't already have one. *\/ \/* YYCHAR is either YYEMPTY or YYEOF or a valid lookahead symbol. *\/ if (yychar == YYEMPTY) { YYDPRINTF ((stderr, \"Reading a token: \")); yychar = yylex (&yylval, yyscanner, compiler); } if (yychar <= YYEOF) { yychar = yytoken = YYEOF; YYDPRINTF ((stderr, \"Now at end of input.\\n\")); } else { yytoken = YYTRANSLATE (yychar); YY_SYMBOL_PRINT (\"Next token is\", yytoken, &yylval, &yylloc); } \/* If the proper action on seeing token YYTOKEN is to reduce or to detect an error, take that action. *\/ yyn += yytoken; if (yyn < 0 || YYLAST < yyn || yycheck[yyn] != yytoken) goto yydefault; yyn = yytable[yyn]; if (yyn <= 0) { if (yytable_value_is_error (yyn)) goto yyerrlab; yyn = -yyn; goto yyreduce; } \/* Count tokens shifted since error; after three, turn off error status. *\/ if (yyerrstatus) yyerrstatus--; \/* Shift the lookahead token. *\/ YY_SYMBOL_PRINT (\"Shifting\", yytoken, &yylval, &yylloc); \/* Discard the shifted token. *\/ yychar = YYEMPTY; yystate = yyn; YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN *++yyvsp = yylval; YY_IGNORE_MAYBE_UNINITIALIZED_END goto yynewstate; \/*-----------------------------------------------------------. | yydefault -- do the default action for the current state. | `-----------------------------------------------------------*\/ yydefault: yyn = yydefact[yystate]; if (yyn == 0) goto yyerrlab; goto yyreduce; \/*-----------------------------. | yyreduce -- Do a reduction. | `-----------------------------*\/ yyreduce: \/* yyn is the number of a rule to reduce with. *\/ yylen = yyr2[yyn]; \/* If YYLEN is nonzero, implement the default value of the action: '$$ = $1'. Otherwise, the following line sets YYVAL to garbage. This behavior is undocumented and Bison users should not rely upon it. Assigning to YYVAL unconditionally makes the parser a bit smaller, and it avoids a GCC warning that YYVAL may be used uninitialized. *\/ yyval = yyvsp[1-yylen]; YY_REDUCE_PRINT (yyn); switch (yyn) { case 8: #line 230 \"grammar.y\" \/* yacc.c:1646 *\/ { int result = yr_parser_reduce_import(yyscanner, (yyvsp[0].sized_string)); yr_free((yyvsp[0].sized_string)); ERROR_IF(result != ERROR_SUCCESS); } #line 1661 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 9: #line 242 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_RULE* rule = yr_parser_reduce_rule_declaration_phase_1( yyscanner, (int32_t) (yyvsp[-2].integer), (yyvsp[0].c_string)); ERROR_IF(rule == NULL); (yyval.rule) = rule; } #line 1674 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 10: #line 251 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_RULE* rule = (yyvsp[-4].rule); \/\/ rule created in phase 1 rule->tags = (yyvsp[-3].c_string); rule->metas = (yyvsp[-1].meta); rule->strings = (yyvsp[0].string); } #line 1686 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 11: #line 259 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_RULE* rule = (yyvsp[-7].rule); \/\/ rule created in phase 1 compiler->last_result = yr_parser_reduce_rule_declaration_phase_2( yyscanner, rule); yr_free((yyvsp[-8].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 1701 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 12: #line 274 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.meta) = NULL; } #line 1709 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 13: #line 278 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_META null_meta; memset(&null_meta, 0xFF, sizeof(YR_META)); null_meta.type = META_TYPE_NULL; compiler->last_result = yr_arena_write_data( compiler->metas_arena, &null_meta, sizeof(YR_META), NULL); (yyval.meta) = (yyvsp[0].meta); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 1736 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 14: #line 305 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.string) = NULL; } #line 1744 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 15: #line 309 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_STRING null_string; memset(&null_string, 0xFF, sizeof(YR_STRING)); null_string.g_flags = STRING_GFLAGS_NULL; compiler->last_result = yr_arena_write_data( compiler->strings_arena, &null_string, sizeof(YR_STRING), NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.string) = (yyvsp[0].string); } #line 1771 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 17: #line 340 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = 0; } #line 1777 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 18: #line 341 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = (yyvsp[-1].integer) | (yyvsp[0].integer); } #line 1783 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 19: #line 346 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = RULE_GFLAGS_PRIVATE; } #line 1789 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 20: #line 347 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = RULE_GFLAGS_GLOBAL; } #line 1795 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 21: #line 353 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.c_string) = NULL; } #line 1803 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 22: #line 357 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_arena_write_string( yyget_extra(yyscanner)->sz_arena, \"\", NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.c_string) = (yyvsp[0].c_string); } #line 1821 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 23: #line 375 \"grammar.y\" \/* yacc.c:1646 *\/ { char* identifier; compiler->last_result = yr_arena_write_string( yyget_extra(yyscanner)->sz_arena, (yyvsp[0].c_string), &identifier); yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.c_string) = identifier; } #line 1838 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 24: #line 388 \"grammar.y\" \/* yacc.c:1646 *\/ { char* tag_name = (yyvsp[-1].c_string); size_t tag_length = tag_name != NULL ? strlen(tag_name) : 0; while (tag_length > 0) { if (strcmp(tag_name, (yyvsp[0].c_string)) == 0) { yr_compiler_set_error_extra_info(compiler, tag_name); compiler->last_result = ERROR_DUPLICATED_TAG_IDENTIFIER; break; } tag_name = (char*) yr_arena_next_address( yyget_extra(yyscanner)->sz_arena, tag_name, tag_length + 1); tag_length = tag_name != NULL ? strlen(tag_name) : 0; } if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_arena_write_string( yyget_extra(yyscanner)->sz_arena, (yyvsp[0].c_string), NULL); yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.c_string) = (yyvsp[-1].c_string); } #line 1874 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 25: #line 424 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.meta) = (yyvsp[0].meta); } #line 1880 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 26: #line 425 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.meta) = (yyvsp[-1].meta); } #line 1886 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 27: #line 431 \"grammar.y\" \/* yacc.c:1646 *\/ { SIZED_STRING* sized_string = (yyvsp[0].sized_string); (yyval.meta) = yr_parser_reduce_meta_declaration( yyscanner, META_TYPE_STRING, (yyvsp[-2].c_string), sized_string->c_string, 0); yr_free((yyvsp[-2].c_string)); yr_free((yyvsp[0].sized_string)); ERROR_IF((yyval.meta) == NULL); } #line 1906 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 28: #line 447 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.meta) = yr_parser_reduce_meta_declaration( yyscanner, META_TYPE_INTEGER, (yyvsp[-2].c_string), NULL, (yyvsp[0].integer)); yr_free((yyvsp[-2].c_string)); ERROR_IF((yyval.meta) == NULL); } #line 1923 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 29: #line 460 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.meta) = yr_parser_reduce_meta_declaration( yyscanner, META_TYPE_INTEGER, (yyvsp[-3].c_string), NULL, -(yyvsp[0].integer)); yr_free((yyvsp[-3].c_string)); ERROR_IF((yyval.meta) == NULL); } #line 1940 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 30: #line 473 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.meta) = yr_parser_reduce_meta_declaration( yyscanner, META_TYPE_BOOLEAN, (yyvsp[-2].c_string), NULL, TRUE); yr_free((yyvsp[-2].c_string)); ERROR_IF((yyval.meta) == NULL); } #line 1957 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 31: #line 486 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.meta) = yr_parser_reduce_meta_declaration( yyscanner, META_TYPE_BOOLEAN, (yyvsp[-2].c_string), NULL, FALSE); yr_free((yyvsp[-2].c_string)); ERROR_IF((yyval.meta) == NULL); } #line 1974 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 32: #line 502 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.string) = (yyvsp[0].string); } #line 1980 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 33: #line 503 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.string) = (yyvsp[-1].string); } #line 1986 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 34: #line 509 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->error_line = yyget_lineno(yyscanner); } #line 1994 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 35: #line 513 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.string) = yr_parser_reduce_string_declaration( yyscanner, (int32_t) (yyvsp[0].integer), (yyvsp[-4].c_string), (yyvsp[-1].sized_string)); yr_free((yyvsp[-4].c_string)); yr_free((yyvsp[-1].sized_string)); ERROR_IF((yyval.string) == NULL); compiler->error_line = 0; } #line 2009 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 36: #line 524 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->error_line = yyget_lineno(yyscanner); } #line 2017 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 37: #line 528 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.string) = yr_parser_reduce_string_declaration( yyscanner, (int32_t) (yyvsp[0].integer) | STRING_GFLAGS_REGEXP, (yyvsp[-4].c_string), (yyvsp[-1].sized_string)); yr_free((yyvsp[-4].c_string)); yr_free((yyvsp[-1].sized_string)); ERROR_IF((yyval.string) == NULL); compiler->error_line = 0; } #line 2033 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 38: #line 540 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.string) = yr_parser_reduce_string_declaration( yyscanner, STRING_GFLAGS_HEXADECIMAL, (yyvsp[-2].c_string), (yyvsp[0].sized_string)); yr_free((yyvsp[-2].c_string)); yr_free((yyvsp[0].sized_string)); ERROR_IF((yyval.string) == NULL); } #line 2047 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 39: #line 553 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = 0; } #line 2053 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 40: #line 554 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = (yyvsp[-1].integer) | (yyvsp[0].integer); } #line 2059 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 41: #line 559 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = STRING_GFLAGS_WIDE; } #line 2065 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 42: #line 560 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = STRING_GFLAGS_ASCII; } #line 2071 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 43: #line 561 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = STRING_GFLAGS_NO_CASE; } #line 2077 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 44: #line 562 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = STRING_GFLAGS_FULL_WORD; } #line 2083 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 45: #line 568 \"grammar.y\" \/* yacc.c:1646 *\/ { int var_index = yr_parser_lookup_loop_variable(yyscanner, (yyvsp[0].c_string)); if (var_index >= 0) { compiler->last_result = yr_parser_emit_with_arg( yyscanner, OP_PUSH_M, LOOP_LOCAL_VARS * var_index, NULL, NULL); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; (yyval.expression).identifier = compiler->loop_identifier[var_index]; } else { YR_OBJECT* object = (YR_OBJECT*) yr_hash_table_lookup( compiler->objects_table, (yyvsp[0].c_string), NULL); if (object == NULL) { char* ns = compiler->current_namespace->name; object = (YR_OBJECT*) yr_hash_table_lookup( compiler->objects_table, (yyvsp[0].c_string), ns); } if (object != NULL) { char* id; compiler->last_result = yr_arena_write_string( compiler->sz_arena, (yyvsp[0].c_string), &id); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_OBJ_LOAD, id, NULL, NULL); (yyval.expression).type = EXPRESSION_TYPE_OBJECT; (yyval.expression).value.object = object; (yyval.expression).identifier = object->identifier; } else { YR_RULE* rule = (YR_RULE*) yr_hash_table_lookup( compiler->rules_table, (yyvsp[0].c_string), compiler->current_namespace->name); if (rule != NULL) { compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_PUSH_RULE, rule, NULL, NULL); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; (yyval.expression).value.integer = UNDEFINED; (yyval.expression).identifier = rule->identifier; } else { yr_compiler_set_error_extra_info(compiler, (yyvsp[0].c_string)); compiler->last_result = ERROR_UNDEFINED_IDENTIFIER; } } } yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 2172 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 46: #line 653 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_OBJECT* field = NULL; if ((yyvsp[-2].expression).type == EXPRESSION_TYPE_OBJECT && (yyvsp[-2].expression).value.object->type == OBJECT_TYPE_STRUCTURE) { field = yr_object_lookup_field((yyvsp[-2].expression).value.object, (yyvsp[0].c_string)); if (field != NULL) { char* ident; compiler->last_result = yr_arena_write_string( compiler->sz_arena, (yyvsp[0].c_string), &ident); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_OBJ_FIELD, ident, NULL, NULL); (yyval.expression).type = EXPRESSION_TYPE_OBJECT; (yyval.expression).value.object = field; (yyval.expression).identifier = field->identifier; } else { yr_compiler_set_error_extra_info(compiler, (yyvsp[0].c_string)); compiler->last_result = ERROR_INVALID_FIELD_NAME; } } else { yr_compiler_set_error_extra_info( compiler, (yyvsp[-2].expression).identifier); compiler->last_result = ERROR_NOT_A_STRUCTURE; } yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 2222 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 47: #line 699 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_OBJECT_ARRAY* array; YR_OBJECT_DICTIONARY* dict; if ((yyvsp[-3].expression).type == EXPRESSION_TYPE_OBJECT && (yyvsp[-3].expression).value.object->type == OBJECT_TYPE_ARRAY) { if ((yyvsp[-1].expression).type != EXPRESSION_TYPE_INTEGER) { yr_compiler_set_error_extra_info( compiler, \"array indexes must be of integer type\"); compiler->last_result = ERROR_WRONG_TYPE; } ERROR_IF(compiler->last_result != ERROR_SUCCESS); compiler->last_result = yr_parser_emit( yyscanner, OP_INDEX_ARRAY, NULL); array = (YR_OBJECT_ARRAY*) (yyvsp[-3].expression).value.object; (yyval.expression).type = EXPRESSION_TYPE_OBJECT; (yyval.expression).value.object = array->prototype_item; (yyval.expression).identifier = array->identifier; } else if ((yyvsp[-3].expression).type == EXPRESSION_TYPE_OBJECT && (yyvsp[-3].expression).value.object->type == OBJECT_TYPE_DICTIONARY) { if ((yyvsp[-1].expression).type != EXPRESSION_TYPE_STRING) { yr_compiler_set_error_extra_info( compiler, \"dictionary keys must be of string type\"); compiler->last_result = ERROR_WRONG_TYPE; } ERROR_IF(compiler->last_result != ERROR_SUCCESS); compiler->last_result = yr_parser_emit( yyscanner, OP_LOOKUP_DICT, NULL); dict = (YR_OBJECT_DICTIONARY*) (yyvsp[-3].expression).value.object; (yyval.expression).type = EXPRESSION_TYPE_OBJECT; (yyval.expression).value.object = dict->prototype_item; (yyval.expression).identifier = dict->identifier; } else { yr_compiler_set_error_extra_info( compiler, (yyvsp[-3].expression).identifier); compiler->last_result = ERROR_NOT_INDEXABLE; } ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 2283 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 48: #line 757 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_OBJECT_FUNCTION* function; char* args_fmt; if ((yyvsp[-3].expression).type == EXPRESSION_TYPE_OBJECT && (yyvsp[-3].expression).value.object->type == OBJECT_TYPE_FUNCTION) { compiler->last_result = yr_parser_check_types( compiler, (YR_OBJECT_FUNCTION*) (yyvsp[-3].expression).value.object, (yyvsp[-1].c_string)); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_arena_write_string( compiler->sz_arena, (yyvsp[-1].c_string), &args_fmt); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_CALL, args_fmt, NULL, NULL); function = (YR_OBJECT_FUNCTION*) (yyvsp[-3].expression).value.object; (yyval.expression).type = EXPRESSION_TYPE_OBJECT; (yyval.expression).value.object = function->return_obj; (yyval.expression).identifier = function->identifier; } else { yr_compiler_set_error_extra_info( compiler, (yyvsp[-3].expression).identifier); compiler->last_result = ERROR_NOT_A_FUNCTION; } yr_free((yyvsp[-1].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 2328 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 49: #line 801 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.c_string) = yr_strdup(\"\"); } #line 2334 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 50: #line 802 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.c_string) = (yyvsp[0].c_string); } #line 2340 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 51: #line 807 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.c_string) = (char*) yr_malloc(MAX_FUNCTION_ARGS + 1); switch((yyvsp[0].expression).type) { case EXPRESSION_TYPE_INTEGER: strlcpy((yyval.c_string), \"i\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_FLOAT: strlcpy((yyval.c_string), \"f\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_BOOLEAN: strlcpy((yyval.c_string), \"b\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_STRING: strlcpy((yyval.c_string), \"s\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_REGEXP: strlcpy((yyval.c_string), \"r\", MAX_FUNCTION_ARGS); break; } ERROR_IF((yyval.c_string) == NULL); } #line 2369 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 52: #line 832 \"grammar.y\" \/* yacc.c:1646 *\/ { if (strlen((yyvsp[-2].c_string)) == MAX_FUNCTION_ARGS) { compiler->last_result = ERROR_TOO_MANY_ARGUMENTS; } else { switch((yyvsp[0].expression).type) { case EXPRESSION_TYPE_INTEGER: strlcat((yyvsp[-2].c_string), \"i\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_FLOAT: strlcat((yyvsp[-2].c_string), \"f\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_BOOLEAN: strlcat((yyvsp[-2].c_string), \"b\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_STRING: strlcat((yyvsp[-2].c_string), \"s\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_REGEXP: strlcat((yyvsp[-2].c_string), \"r\", MAX_FUNCTION_ARGS); break; } } ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.c_string) = (yyvsp[-2].c_string); } #line 2405 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 53: #line 868 \"grammar.y\" \/* yacc.c:1646 *\/ { SIZED_STRING* sized_string = (yyvsp[0].sized_string); RE* re; RE_ERROR error; int re_flags = 0; if (sized_string->flags & SIZED_STRING_FLAGS_NO_CASE) re_flags |= RE_FLAGS_NO_CASE; if (sized_string->flags & SIZED_STRING_FLAGS_DOT_ALL) re_flags |= RE_FLAGS_DOT_ALL; compiler->last_result = yr_re_compile( sized_string->c_string, re_flags, compiler->re_code_arena, &re, &error); yr_free((yyvsp[0].sized_string)); if (compiler->last_result == ERROR_INVALID_REGULAR_EXPRESSION) yr_compiler_set_error_extra_info(compiler, error.message); ERROR_IF(compiler->last_result != ERROR_SUCCESS); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_PUSH, re->root_node->forward_code, NULL, NULL); yr_re_destroy(re); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_REGEXP; } #line 2451 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 54: #line 914 \"grammar.y\" \/* yacc.c:1646 *\/ { if ((yyvsp[0].expression).type == EXPRESSION_TYPE_STRING) { if ((yyvsp[0].expression).value.sized_string != NULL) { yywarning(yyscanner, \"Using literal string \\\"%s\\\" in a boolean operation.\", (yyvsp[0].expression).value.sized_string->c_string); } compiler->last_result = yr_parser_emit( yyscanner, OP_STR_TO_BOOL, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2474 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 55: #line 936 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_emit_with_arg( yyscanner, OP_PUSH, 1, NULL, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2487 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 56: #line 945 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_emit_with_arg( yyscanner, OP_PUSH, 0, NULL, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2500 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 57: #line 954 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_STRING, \"matches\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_REGEXP, \"matches\"); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_emit( yyscanner, OP_MATCHES, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2519 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 58: #line 969 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_STRING, \"contains\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_STRING, \"contains\"); compiler->last_result = yr_parser_emit( yyscanner, OP_CONTAINS, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2535 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 59: #line 981 \"grammar.y\" \/* yacc.c:1646 *\/ { int result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[0].c_string), OP_FOUND, UNDEFINED); yr_free((yyvsp[0].c_string)); ERROR_IF(result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2553 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 60: #line 995 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \"at\"); compiler->last_result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[-2].c_string), OP_FOUND_AT, (yyvsp[0].expression).value.integer); yr_free((yyvsp[-2].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2570 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 61: #line 1008 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[-2].c_string), OP_FOUND_IN, UNDEFINED); yr_free((yyvsp[-2].c_string)); ERROR_IF(compiler->last_result!= ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2585 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 62: #line 1019 \"grammar.y\" \/* yacc.c:1646 *\/ { if (compiler->loop_depth > 0) { compiler->loop_depth--; compiler->loop_identifier[compiler->loop_depth] = NULL; } } #line 2597 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 63: #line 1027 \"grammar.y\" \/* yacc.c:1646 *\/ { int var_index; if (compiler->loop_depth == MAX_LOOP_NESTING) compiler->last_result = \\ ERROR_LOOP_NESTING_LIMIT_EXCEEDED; ERROR_IF(compiler->last_result != ERROR_SUCCESS); var_index = yr_parser_lookup_loop_variable( yyscanner, (yyvsp[-1].c_string)); if (var_index >= 0) { yr_compiler_set_error_extra_info( compiler, (yyvsp[-1].c_string)); compiler->last_result = \\ ERROR_DUPLICATED_LOOP_IDENTIFIER; } ERROR_IF(compiler->last_result != ERROR_SUCCESS); compiler->last_result = yr_parser_emit_with_arg( yyscanner, OP_PUSH, UNDEFINED, NULL, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 2631 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 64: #line 1057 \"grammar.y\" \/* yacc.c:1646 *\/ { int mem_offset = LOOP_LOCAL_VARS * compiler->loop_depth; uint8_t* addr; yr_parser_emit_with_arg( yyscanner, OP_CLEAR_M, mem_offset + 1, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_CLEAR_M, mem_offset + 2, NULL, NULL); if ((yyvsp[-1].integer) == INTEGER_SET_ENUMERATION) { yr_parser_emit_with_arg( yyscanner, OP_POP_M, mem_offset, &addr, NULL); } else \/\/ INTEGER_SET_RANGE { yr_parser_emit_with_arg( yyscanner, OP_POP_M, mem_offset + 3, &addr, NULL); yr_parser_emit_with_arg( yyscanner, OP_POP_M, mem_offset, NULL, NULL); } compiler->loop_address[compiler->loop_depth] = addr; compiler->loop_identifier[compiler->loop_depth] = (yyvsp[-4].c_string); compiler->loop_depth++; } #line 2670 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 65: #line 1092 \"grammar.y\" \/* yacc.c:1646 *\/ { int mem_offset; compiler->loop_depth--; mem_offset = LOOP_LOCAL_VARS * compiler->loop_depth; yr_parser_emit_with_arg( yyscanner, OP_ADD_M, mem_offset + 1, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_INCR_M, mem_offset + 2, NULL, NULL); if ((yyvsp[-5].integer) == INTEGER_SET_ENUMERATION) { yr_parser_emit_with_arg_reloc( yyscanner, OP_JNUNDEF, compiler->loop_address[compiler->loop_depth], NULL, NULL); } else \/\/ INTEGER_SET_RANGE { yr_parser_emit_with_arg( yyscanner, OP_INCR_M, mem_offset, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_PUSH_M, mem_offset, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_PUSH_M, mem_offset + 3, NULL, NULL); yr_parser_emit_with_arg_reloc( yyscanner, OP_JLE, compiler->loop_address[compiler->loop_depth], NULL, NULL); yr_parser_emit(yyscanner, OP_POP, NULL); yr_parser_emit(yyscanner, OP_POP, NULL); } yr_parser_emit(yyscanner, OP_POP, NULL); yr_parser_emit_with_arg( yyscanner, OP_SWAPUNDEF, mem_offset + 2, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_PUSH_M, mem_offset + 1, NULL, NULL); yr_parser_emit(yyscanner, OP_INT_LE, NULL); compiler->loop_identifier[compiler->loop_depth] = NULL; yr_free((yyvsp[-8].c_string)); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2753 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 66: #line 1171 \"grammar.y\" \/* yacc.c:1646 *\/ { int mem_offset = LOOP_LOCAL_VARS * compiler->loop_depth; uint8_t* addr; if (compiler->loop_depth == MAX_LOOP_NESTING) compiler->last_result = \\ ERROR_LOOP_NESTING_LIMIT_EXCEEDED; if (compiler->loop_for_of_mem_offset != -1) compiler->last_result = \\ ERROR_NESTED_FOR_OF_LOOP; ERROR_IF(compiler->last_result != ERROR_SUCCESS); yr_parser_emit_with_arg( yyscanner, OP_CLEAR_M, mem_offset + 1, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_CLEAR_M, mem_offset + 2, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_POP_M, mem_offset, &addr, NULL); compiler->loop_for_of_mem_offset = mem_offset; compiler->loop_address[compiler->loop_depth] = addr; compiler->loop_identifier[compiler->loop_depth] = NULL; compiler->loop_depth++; } #line 2787 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 67: #line 1201 \"grammar.y\" \/* yacc.c:1646 *\/ { int mem_offset; compiler->loop_depth--; compiler->loop_for_of_mem_offset = -1; mem_offset = LOOP_LOCAL_VARS * compiler->loop_depth; yr_parser_emit_with_arg( yyscanner, OP_ADD_M, mem_offset + 1, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_INCR_M, mem_offset + 2, NULL, NULL); yr_parser_emit_with_arg_reloc( yyscanner, OP_JNUNDEF, compiler->loop_address[compiler->loop_depth], NULL, NULL); yr_parser_emit(yyscanner, OP_POP, NULL); yr_parser_emit_with_arg( yyscanner, OP_SWAPUNDEF, mem_offset + 2, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_PUSH_M, mem_offset + 1, NULL, NULL); yr_parser_emit(yyscanner, OP_INT_LE, NULL); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2840 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 68: #line 1250 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit(yyscanner, OP_OF, NULL); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2850 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 69: #line 1256 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit(yyscanner, OP_NOT, NULL); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2860 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 70: #line 1262 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_FIXUP* fixup; void* jmp_destination_addr; compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_JFALSE, 0, \/\/ still don't know the jump destination NULL, &jmp_destination_addr); ERROR_IF(compiler->last_result != ERROR_SUCCESS); fixup = (YR_FIXUP*) yr_malloc(sizeof(YR_FIXUP)); if (fixup == NULL) compiler->last_error = ERROR_INSUFFICIENT_MEMORY; ERROR_IF(compiler->last_result != ERROR_SUCCESS); fixup->address = jmp_destination_addr; fixup->next = compiler->fixup_stack_head; compiler->fixup_stack_head = fixup; } #line 2890 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 71: #line 1288 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_FIXUP* fixup; uint8_t* and_addr; compiler->last_result = yr_arena_reserve_memory( compiler->code_arena, 2); ERROR_IF(compiler->last_result != ERROR_SUCCESS); compiler->last_result = yr_parser_emit(yyscanner, OP_AND, &and_addr); ERROR_IF(compiler->last_result != ERROR_SUCCESS); fixup = compiler->fixup_stack_head; *(void**)(fixup->address) = (void*)(and_addr + 1); compiler->fixup_stack_head = fixup->next; yr_free(fixup); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2930 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 72: #line 1324 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_FIXUP* fixup; void* jmp_destination_addr; compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_JTRUE, 0, \/\/ still don't know the jump destination NULL, &jmp_destination_addr); ERROR_IF(compiler->last_result != ERROR_SUCCESS); fixup = (YR_FIXUP*) yr_malloc(sizeof(YR_FIXUP)); if (fixup == NULL) compiler->last_error = ERROR_INSUFFICIENT_MEMORY; ERROR_IF(compiler->last_result != ERROR_SUCCESS); fixup->address = jmp_destination_addr; fixup->next = compiler->fixup_stack_head; compiler->fixup_stack_head = fixup; } #line 2959 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 73: #line 1349 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_FIXUP* fixup; uint8_t* or_addr; compiler->last_result = yr_arena_reserve_memory( compiler->code_arena, 2); ERROR_IF(compiler->last_result != ERROR_SUCCESS); compiler->last_result = yr_parser_emit(yyscanner, OP_OR, &or_addr); ERROR_IF(compiler->last_result != ERROR_SUCCESS); fixup = compiler->fixup_stack_head; *(void**)(fixup->address) = (void*)(or_addr + 1); compiler->fixup_stack_head = fixup->next; yr_free(fixup); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2999 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 74: #line 1385 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"<\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 3012 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 75: #line 1394 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \">\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 3025 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 76: #line 1403 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"<=\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 3038 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 77: #line 1412 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \">=\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 3051 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 78: #line 1421 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"==\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 3064 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 79: #line 1430 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"!=\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 3077 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 80: #line 1439 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.expression) = (yyvsp[0].expression); } #line 3085 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 81: #line 1443 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.expression) = (yyvsp[-1].expression); } #line 3093 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 82: #line 1450 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = INTEGER_SET_ENUMERATION; } #line 3099 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 83: #line 1451 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = INTEGER_SET_RANGE; } #line 3105 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 84: #line 1457 \"grammar.y\" \/* yacc.c:1646 *\/ { if ((yyvsp[-3].expression).type != EXPRESSION_TYPE_INTEGER) { yr_compiler_set_error_extra_info( compiler, \"wrong type for range's lower bound\"); compiler->last_result = ERROR_WRONG_TYPE; } if ((yyvsp[-1].expression).type != EXPRESSION_TYPE_INTEGER) { yr_compiler_set_error_extra_info( compiler, \"wrong type for range's upper bound\"); compiler->last_result = ERROR_WRONG_TYPE; } ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3127 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 85: #line 1479 \"grammar.y\" \/* yacc.c:1646 *\/ { if ((yyvsp[0].expression).type != EXPRESSION_TYPE_INTEGER) { yr_compiler_set_error_extra_info( compiler, \"wrong type for enumeration item\"); compiler->last_result = ERROR_WRONG_TYPE; } ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3143 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 86: #line 1491 \"grammar.y\" \/* yacc.c:1646 *\/ { if ((yyvsp[0].expression).type != EXPRESSION_TYPE_INTEGER) { yr_compiler_set_error_extra_info( compiler, \"wrong type for enumeration item\"); compiler->last_result = ERROR_WRONG_TYPE; } ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3158 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 87: #line 1506 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit_with_arg(yyscanner, OP_PUSH, UNDEFINED, NULL, NULL); } #line 3167 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 89: #line 1512 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit_with_arg(yyscanner, OP_PUSH, UNDEFINED, NULL, NULL); yr_parser_emit_pushes_for_strings(yyscanner, \"$*\"); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3178 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 92: #line 1529 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit_pushes_for_strings(yyscanner, (yyvsp[0].c_string)); yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3189 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 93: #line 1536 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit_pushes_for_strings(yyscanner, (yyvsp[0].c_string)); yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3200 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 95: #line 1548 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit_with_arg(yyscanner, OP_PUSH, UNDEFINED, NULL, NULL); } #line 3208 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 96: #line 1552 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit_with_arg(yyscanner, OP_PUSH, 1, NULL, NULL); } #line 3216 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 97: #line 1560 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.expression) = (yyvsp[-1].expression); } #line 3224 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 98: #line 1564 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_emit( yyscanner, OP_FILESIZE, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3238 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 99: #line 1574 \"grammar.y\" \/* yacc.c:1646 *\/ { yywarning(yyscanner, \"Using deprecated \\\"entrypoint\\\" keyword. Use the \\\"entry_point\\\" \" \"function from PE module instead.\"); compiler->last_result = yr_parser_emit( yyscanner, OP_ENTRYPOINT, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3256 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 100: #line 1588 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-1].expression), EXPRESSION_TYPE_INTEGER, \"intXXXX or uintXXXX\"); compiler->last_result = yr_parser_emit( yyscanner, (uint8_t) (OP_READ_INT + (yyvsp[-3].integer)), NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3276 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 101: #line 1604 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_emit_with_arg( yyscanner, OP_PUSH, (yyvsp[0].integer), NULL, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = (yyvsp[0].integer); } #line 3290 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 102: #line 1614 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_emit_with_arg_double( yyscanner, OP_PUSH, (yyvsp[0].double_), NULL, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_FLOAT; } #line 3303 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 103: #line 1623 \"grammar.y\" \/* yacc.c:1646 *\/ { SIZED_STRING* sized_string; compiler->last_result = yr_arena_write_data( compiler->sz_arena, (yyvsp[0].sized_string), (yyvsp[0].sized_string)->length + sizeof(SIZED_STRING), (void**) &sized_string); yr_free((yyvsp[0].sized_string)); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_PUSH, sized_string, NULL, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_STRING; (yyval.expression).value.sized_string = sized_string; } #line 3332 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 104: #line 1648 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[0].c_string), OP_COUNT, UNDEFINED); yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3348 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 105: #line 1660 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[-3].c_string), OP_OFFSET, UNDEFINED); yr_free((yyvsp[-3].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3364 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 106: #line 1672 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_emit_with_arg( yyscanner, OP_PUSH, 1, NULL, NULL); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[0].c_string), OP_OFFSET, UNDEFINED); yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3384 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 107: #line 1688 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[-3].c_string), OP_LENGTH, UNDEFINED); yr_free((yyvsp[-3].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3400 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 108: #line 1700 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_emit_with_arg( yyscanner, OP_PUSH, 1, NULL, NULL); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[0].c_string), OP_LENGTH, UNDEFINED); yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3420 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 109: #line 1716 \"grammar.y\" \/* yacc.c:1646 *\/ { if ((yyvsp[0].expression).type == EXPRESSION_TYPE_INTEGER) \/\/ loop identifier { (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } else if ((yyvsp[0].expression).type == EXPRESSION_TYPE_BOOLEAN) \/\/ rule identifier { (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; (yyval.expression).value.integer = UNDEFINED; } else if ((yyvsp[0].expression).type == EXPRESSION_TYPE_OBJECT) { compiler->last_result = yr_parser_emit( yyscanner, OP_OBJ_VALUE, NULL); switch((yyvsp[0].expression).value.object->type) { case OBJECT_TYPE_INTEGER: (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; break; case OBJECT_TYPE_FLOAT: (yyval.expression).type = EXPRESSION_TYPE_FLOAT; break; case OBJECT_TYPE_STRING: (yyval.expression).type = EXPRESSION_TYPE_STRING; (yyval.expression).value.sized_string = NULL; break; default: yr_compiler_set_error_extra_info_fmt( compiler, \"wrong usage of identifier \\\"%s\\\"\", (yyvsp[0].expression).identifier); compiler->last_result = ERROR_WRONG_TYPE; } } else { assert(FALSE); } ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3469 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 110: #line 1761 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER | EXPRESSION_TYPE_FLOAT, \"-\"); if ((yyvsp[0].expression).type == EXPRESSION_TYPE_INTEGER) { (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = ((yyvsp[0].expression).value.integer == UNDEFINED) ? UNDEFINED : -((yyvsp[0].expression).value.integer); compiler->last_result = yr_parser_emit(yyscanner, OP_INT_MINUS, NULL); } else if ((yyvsp[0].expression).type == EXPRESSION_TYPE_FLOAT) { (yyval.expression).type = EXPRESSION_TYPE_FLOAT; compiler->last_result = yr_parser_emit(yyscanner, OP_DBL_MINUS, NULL); } ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3492 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 111: #line 1780 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"+\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); if ((yyvsp[-2].expression).type == EXPRESSION_TYPE_INTEGER && (yyvsp[0].expression).type == EXPRESSION_TYPE_INTEGER) { (yyval.expression).value.integer = OPERATION(+, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; } else { (yyval.expression).type = EXPRESSION_TYPE_FLOAT; } } #line 3514 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 112: #line 1798 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"-\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); if ((yyvsp[-2].expression).type == EXPRESSION_TYPE_INTEGER && (yyvsp[0].expression).type == EXPRESSION_TYPE_INTEGER) { (yyval.expression).value.integer = OPERATION(-, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; } else { (yyval.expression).type = EXPRESSION_TYPE_FLOAT; } } #line 3536 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 113: #line 1816 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"*\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); if ((yyvsp[-2].expression).type == EXPRESSION_TYPE_INTEGER && (yyvsp[0].expression).type == EXPRESSION_TYPE_INTEGER) { (yyval.expression).value.integer = OPERATION(*, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; } else { (yyval.expression).type = EXPRESSION_TYPE_FLOAT; } } #line 3558 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 114: #line 1834 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"\\\\\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); if ((yyvsp[-2].expression).type == EXPRESSION_TYPE_INTEGER && (yyvsp[0].expression).type == EXPRESSION_TYPE_INTEGER) { if ((yyvsp[0].expression).value.integer != 0) { (yyval.expression).value.integer = OPERATION(\/, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; } else { compiler->last_result = ERROR_DIVISION_BY_ZERO; ERROR_IF(compiler->last_result != ERROR_SUCCESS); } } else { (yyval.expression).type = EXPRESSION_TYPE_FLOAT; } } #line 3588 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 115: #line 1860 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_INTEGER, \"%\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \"%\"); yr_parser_emit(yyscanner, OP_MOD, NULL); if ((yyvsp[0].expression).value.integer != 0) { (yyval.expression).value.integer = OPERATION(%, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; } else { compiler->last_result = ERROR_DIVISION_BY_ZERO; ERROR_IF(compiler->last_result != ERROR_SUCCESS); } } #line 3610 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 116: #line 1878 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_INTEGER, \"^\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \"^\"); yr_parser_emit(yyscanner, OP_BITWISE_XOR, NULL); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = OPERATION(^, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); } #line 3624 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 117: #line 1888 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_INTEGER, \"^\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \"^\"); yr_parser_emit(yyscanner, OP_BITWISE_AND, NULL); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = OPERATION(&, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); } #line 3638 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 118: #line 1898 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_INTEGER, \"|\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \"|\"); yr_parser_emit(yyscanner, OP_BITWISE_OR, NULL); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = OPERATION(|, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); } #line 3652 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 119: #line 1908 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \"~\"); yr_parser_emit(yyscanner, OP_BITWISE_NOT, NULL); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = ((yyvsp[0].expression).value.integer == UNDEFINED) ? UNDEFINED : ~((yyvsp[0].expression).value.integer); } #line 3666 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 120: #line 1918 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_INTEGER, \"<<\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \"<<\"); yr_parser_emit(yyscanner, OP_SHL, NULL); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = OPERATION(<<, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); } #line 3680 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 121: #line 1928 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_INTEGER, \">>\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \">>\"); yr_parser_emit(yyscanner, OP_SHR, NULL); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = OPERATION(>>, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); } #line 3694 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 122: #line 1938 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.expression) = (yyvsp[0].expression); } #line 3702 \"grammar.c\" \/* yacc.c:1646 *\/ break; #line 3706 \"grammar.c\" \/* yacc.c:1646 *\/ default: break; } \/* User semantic actions sometimes alter yychar, and that requires that yytoken be updated with the new translation. We take the approach of translating immediately before every use of yytoken. One alternative is translating here after every semantic action, but that translation would be missed if the semantic action invokes YYABORT, YYACCEPT, or YYERROR immediately after altering yychar or if it invokes YYBACKUP. In the case of YYABORT or YYACCEPT, an incorrect destructor might then be invoked immediately. In the case of YYERROR or YYBACKUP, subsequent parser actions might lead to an incorrect destructor call or verbose syntax error message before the lookahead is translated. *\/ YY_SYMBOL_PRINT (\"-> $$ =\", yyr1[yyn], &yyval, &yyloc); YYPOPSTACK (yylen); yylen = 0; YY_STACK_PRINT (yyss, yyssp); *++yyvsp = yyval; \/* Now 'shift' the result of the reduction. Determine what state that goes to, based on the state we popped back to and the rule number reduced by. *\/ yyn = yyr1[yyn]; yystate = yypgoto[yyn - YYNTOKENS] + *yyssp; if (0 <= yystate && yystate <= YYLAST && yycheck[yystate] == *yyssp) yystate = yytable[yystate]; else yystate = yydefgoto[yyn - YYNTOKENS]; goto yynewstate; \/*--------------------------------------. | yyerrlab -- here on detecting error. | `--------------------------------------*\/ yyerrlab: \/* Make sure we have latest lookahead translation. See comments at user semantic actions for why this is necessary. *\/ yytoken = yychar == YYEMPTY ? YYEMPTY : YYTRANSLATE (yychar); \/* If not already recovering from an error, report this error. *\/ if (!yyerrstatus) { ++yynerrs; #if ! YYERROR_VERBOSE yyerror (yyscanner, compiler, YY_(\"syntax error\")); #else # define YYSYNTAX_ERROR yysyntax_error (&yymsg_alloc, &yymsg, \\ yyssp, yytoken) { char const *yymsgp = YY_(\"syntax error\"); int yysyntax_error_status; yysyntax_error_status = YYSYNTAX_ERROR; if (yysyntax_error_status == 0) yymsgp = yymsg; else if (yysyntax_error_status == 1) { if (yymsg != yymsgbuf) YYSTACK_FREE (yymsg); yymsg = (char *) YYSTACK_ALLOC (yymsg_alloc); if (!yymsg) { yymsg = yymsgbuf; yymsg_alloc = sizeof yymsgbuf; yysyntax_error_status = 2; } else { yysyntax_error_status = YYSYNTAX_ERROR; yymsgp = yymsg; } } yyerror (yyscanner, compiler, yymsgp); if (yysyntax_error_status == 2) goto yyexhaustedlab; } # undef YYSYNTAX_ERROR #endif } if (yyerrstatus == 3) { \/* If just tried and failed to reuse lookahead token after an error, discard it. *\/ if (yychar <= YYEOF) { \/* Return failure if at end of input. *\/ if (yychar == YYEOF) YYABORT; } else { yydestruct (\"Error: discarding\", yytoken, &yylval, yyscanner, compiler); yychar = YYEMPTY; } } \/* Else will try to reuse lookahead token after shifting the error token. *\/ goto yyerrlab1; \/*---------------------------------------------------. | yyerrorlab -- error raised explicitly by YYERROR. | `---------------------------------------------------*\/ yyerrorlab: \/* Pacify compilers like GCC when the user code never invokes YYERROR and the label yyerrorlab therefore never appears in user code. *\/ if (\/*CONSTCOND*\/ 0) goto yyerrorlab; \/* Do not reclaim the symbols of the rule whose action triggered this YYERROR. *\/ YYPOPSTACK (yylen); yylen = 0; YY_STACK_PRINT (yyss, yyssp); yystate = *yyssp; goto yyerrlab1; \/*-------------------------------------------------------------. | yyerrlab1 -- common code for both syntax error and YYERROR. | `-------------------------------------------------------------*\/ yyerrlab1: yyerrstatus = 3; \/* Each real token shifted decrements this. *\/ for (;;) { yyn = yypact[yystate]; if (!yypact_value_is_default (yyn)) { yyn += YYTERROR; if (0 <= yyn && yyn <= YYLAST && yycheck[yyn] == YYTERROR) { yyn = yytable[yyn]; if (0 < yyn) break; } } \/* Pop the current state because it cannot handle the error token. *\/ if (yyssp == yyss) YYABORT; yydestruct (\"Error: popping\", yystos[yystate], yyvsp, yyscanner, compiler); YYPOPSTACK (1); yystate = *yyssp; YY_STACK_PRINT (yyss, yyssp); } YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN *++yyvsp = yylval; YY_IGNORE_MAYBE_UNINITIALIZED_END \/* Shift the error token. *\/ YY_SYMBOL_PRINT (\"Shifting\", yystos[yyn], yyvsp, yylsp); yystate = yyn; goto yynewstate; \/*-------------------------------------. | yyacceptlab -- YYACCEPT comes here. | `-------------------------------------*\/ yyacceptlab: yyresult = 0; goto yyreturn; \/*-----------------------------------. | yyabortlab -- YYABORT comes here. | `-----------------------------------*\/ yyabortlab: yyresult = 1; goto yyreturn; #if !defined yyoverflow || YYERROR_VERBOSE \/*-------------------------------------------------. | yyexhaustedlab -- memory exhaustion comes here. | `-------------------------------------------------*\/ yyexhaustedlab: yyerror (yyscanner, compiler, YY_(\"memory exhausted\")); yyresult = 2; \/* Fall through. *\/ #endif yyreturn: if (yychar != YYEMPTY) { \/* Make sure we have latest lookahead translation. See comments at user semantic actions for why this is necessary. *\/ yytoken = YYTRANSLATE (yychar); yydestruct (\"Cleanup: discarding lookahead\", yytoken, &yylval, yyscanner, compiler); } \/* Do not reclaim the symbols of the rule whose action triggered this YYABORT or YYACCEPT. *\/ YYPOPSTACK (yylen); YY_STACK_PRINT (yyss, yyssp); while (yyssp != yyss) { yydestruct (\"Cleanup: popping\", yystos[*yyssp], yyvsp, yyscanner, compiler); YYPOPSTACK (1); } #ifndef yyoverflow if (yyss != yyssa) YYSTACK_FREE (yyss); #endif #if YYERROR_VERBOSE if (yymsg != yymsgbuf) YYSTACK_FREE (yymsg); #endif return yyresult; }","output":{"is_vulnerable":true,"vulnerability_types":["Out-of-bounds Read"],"explanation":"libyara\/grammar.y in YARA 3.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted rule that is mishandled in the yara_yyparse function.","severity_level":"Medium","cwe":["CWE-125"],"cve":"CVE-2017-5923"},"code_token_length":19954,"total_token_length":20996,"max_tokens_setting":32768} +{"idx":207743,"input":"deliver_message(uschar *id, BOOL forced, BOOL give_up) { int i, rc; int final_yield = DELIVER_ATTEMPTED_NORMAL; time_t now = time(NULL); address_item *addr_last = NULL; uschar *filter_message = NULL; int process_recipients = RECIP_ACCEPT; open_db dbblock; open_db *dbm_file; extern int acl_where; uschar *info = queue_run_pid == (pid_t)0 ? string_sprintf(\"delivering %s\", id) : string_sprintf(\"delivering %s (queue run pid %d)\", id, queue_run_pid); \/* If the D_process_info bit is on, set_process_info() will output debugging information. If not, we want to show this initial information if D_deliver or D_queue_run is set or in verbose mode. *\/ set_process_info(\"%s\", info); if ( !(debug_selector & D_process_info) && (debug_selector & (D_deliver|D_queue_run|D_v)) ) debug_printf(\"%s\\n\", info); \/* Ensure that we catch any subprocesses that are created. Although Exim sets SIG_DFL as its initial default, some routes through the code end up here with it set to SIG_IGN - cases where a non-synchronous delivery process has been forked, but no re-exec has been done. We use sigaction rather than plain signal() on those OS where SA_NOCLDWAIT exists, because we want to be sure it is turned off. (There was a problem on AIX with this.) *\/ #ifdef SA_NOCLDWAIT { struct sigaction act; act.sa_handler = SIG_DFL; sigemptyset(&(act.sa_mask)); act.sa_flags = 0; sigaction(SIGCHLD, &act, NULL); } #else signal(SIGCHLD, SIG_DFL); #endif \/* Make the forcing flag available for routers and transports, set up the global message id field, and initialize the count for returned files and the message size. This use of strcpy() is OK because the length id is checked when it is obtained from a command line (the -M or -q options), and otherwise it is known to be a valid message id. *\/ if (id != message_id) Ustrcpy(message_id, id); deliver_force = forced; return_count = 0; message_size = 0; \/* Initialize some flags *\/ update_spool = FALSE; remove_journal = TRUE; \/* Set a known context for any ACLs we call via expansions *\/ acl_where = ACL_WHERE_DELIVERY; \/* Reset the random number generator, so that if several delivery processes are started from a queue runner that has already used random numbers (for sorting), they don't all get the same sequence. *\/ random_seed = 0; \/* Open and lock the message's data file. Exim locks on this one because the header file may get replaced as it is re-written during the delivery process. Any failures cause messages to be written to the log, except for missing files while queue running - another process probably completed delivery. As part of opening the data file, message_subdir gets set. *\/ if ((deliver_datafile = spool_open_datafile(id)) < 0) return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ \/* The value of message_size at this point has been set to the data length, plus one for the blank line that notionally precedes the data. *\/ \/* Now read the contents of the header file, which will set up the headers in store, and also the list of recipients and the tree of non-recipients and assorted flags. It updates message_size. If there is a reading or format error, give up; if the message has been around for sufficiently long, remove it. *\/ { uschar * spoolname = string_sprintf(\"%s-H\", id); if ((rc = spool_read_header(spoolname, TRUE, TRUE)) != spool_read_OK) { if (errno == ERRNO_SPOOLFORMAT) { struct stat statbuf; if (Ustat(spool_fname(US\"input\", message_subdir, spoolname, US\"\"), &statbuf) == 0) log_write(0, LOG_MAIN, \"Format error in spool file %s: \" \"size=\" OFF_T_FMT, spoolname, statbuf.st_size); else log_write(0, LOG_MAIN, \"Format error in spool file %s\", spoolname); } else log_write(0, LOG_MAIN, \"Error reading spool file %s: %s\", spoolname, strerror(errno)); \/* If we managed to read the envelope data, received_time contains the time the message was received. Otherwise, we can calculate it from the message id. *\/ if (rc != spool_read_hdrerror) { received_time.tv_sec = received_time.tv_usec = 0; \/*XXX subsec precision?*\/ for (i = 0; i < 6; i++) received_time.tv_sec = received_time.tv_sec * BASE_62 + tab62[id[i] - '0']; } \/* If we've had this malformed message too long, sling it. *\/ if (now - received_time.tv_sec > keep_malformed) { Uunlink(spool_fname(US\"msglog\", message_subdir, id, US\"\")); Uunlink(spool_fname(US\"input\", message_subdir, id, US\"-D\")); Uunlink(spool_fname(US\"input\", message_subdir, id, US\"-H\")); Uunlink(spool_fname(US\"input\", message_subdir, id, US\"-J\")); log_write(0, LOG_MAIN, \"Message removed because older than %s\", readconf_printtime(keep_malformed)); } (void)close(deliver_datafile); deliver_datafile = -1; return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } } \/* The spool header file has been read. Look to see if there is an existing journal file for this message. If there is, it means that a previous delivery attempt crashed (program or host) before it could update the spool header file. Read the list of delivered addresses from the journal and add them to the nonrecipients tree. Then update the spool file. We can leave the journal in existence, as it will get further successful deliveries added to it in this run, and it will be deleted if this function gets to its end successfully. Otherwise it might be needed again. *\/ { uschar * fname = spool_fname(US\"input\", message_subdir, id, US\"-J\"); FILE * jread; if ( (journal_fd = Uopen(fname, O_RDWR|O_APPEND #ifdef O_CLOEXEC | O_CLOEXEC #endif #ifdef O_NOFOLLOW | O_NOFOLLOW #endif , SPOOL_MODE)) >= 0 && lseek(journal_fd, 0, SEEK_SET) == 0 && (jread = fdopen(journal_fd, \"rb\")) ) { while (Ufgets(big_buffer, big_buffer_size, jread)) { int n = Ustrlen(big_buffer); big_buffer[n-1] = 0; tree_add_nonrecipient(big_buffer); DEBUG(D_deliver) debug_printf(\"Previously delivered address %s taken from \" \"journal file\\n\", big_buffer); } rewind(jread); if ((journal_fd = dup(fileno(jread))) < 0) journal_fd = fileno(jread); else (void) fclose(jread); \/* Try to not leak the FILE resource *\/ \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); } else if (errno != ENOENT) { log_write(0, LOG_MAIN|LOG_PANIC, \"attempt to open journal for reading gave: \" \"%s\", strerror(errno)); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } \/* A null recipients list indicates some kind of disaster. *\/ if (!recipients_list) { (void)close(deliver_datafile); deliver_datafile = -1; log_write(0, LOG_MAIN, \"Spool error: no recipients for %s\", fname); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } } \/* Handle a message that is frozen. There are a number of different things that can happen, but in the default situation, unless forced, no delivery is attempted. *\/ if (deliver_freeze) { #ifdef SUPPORT_MOVE_FROZEN_MESSAGES \/* Moving to another directory removes the message from Exim's view. Other tools must be used to deal with it. Logging of this action happens in spool_move_message() and its subfunctions. *\/ if ( move_frozen_messages && spool_move_message(id, message_subdir, US\"\", US\"F\") ) return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ #endif \/* For all frozen messages (bounces or not), timeout_frozen_after sets the maximum time to keep messages that are frozen. Thaw if we reach it, with a flag causing all recipients to be failed. The time is the age of the message, not the time since freezing. *\/ if (timeout_frozen_after > 0 && message_age >= timeout_frozen_after) { log_write(0, LOG_MAIN, \"cancelled by timeout_frozen_after\"); process_recipients = RECIP_FAIL_TIMEOUT; } \/* For bounce messages (and others with no sender), thaw if the error message ignore timer is exceeded. The message will be discarded if this delivery fails. *\/ else if (!*sender_address && message_age >= ignore_bounce_errors_after) log_write(0, LOG_MAIN, \"Unfrozen by errmsg timer\"); \/* If this is a bounce message, or there's no auto thaw, or we haven't reached the auto thaw time yet, and this delivery is not forced by an admin user, do not attempt delivery of this message. Note that forced is set for continuing messages down the same channel, in order to skip load checking and ignore hold domains, but we don't want unfreezing in that case. *\/ else { if ( ( sender_address[0] == 0 || auto_thaw <= 0 || now <= deliver_frozen_at + auto_thaw ) && ( !forced || !deliver_force_thaw || !admin_user || continue_hostname ) ) { (void)close(deliver_datafile); deliver_datafile = -1; log_write(L_skip_delivery, LOG_MAIN, \"Message is frozen\"); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } \/* If delivery was forced (by an admin user), assume a manual thaw. Otherwise it's an auto thaw. *\/ if (forced) { deliver_manual_thaw = TRUE; log_write(0, LOG_MAIN, \"Unfrozen by forced delivery\"); } else log_write(0, LOG_MAIN, \"Unfrozen by auto-thaw\"); } \/* We get here if any of the rules for unfreezing have triggered. *\/ deliver_freeze = FALSE; update_spool = TRUE; } \/* Open the message log file if we are using them. This records details of deliveries, deferments, and failures for the benefit of the mail administrator. The log is not used by exim itself to track the progress of a message; that is done by rewriting the header spool file. *\/ if (message_logs) { uschar * fname = spool_fname(US\"msglog\", message_subdir, id, US\"\"); uschar * error; int fd; if ((fd = open_msglog_file(fname, SPOOL_MODE, &error)) < 0) { log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't %s message log %s: %s\", error, fname, strerror(errno)); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } \/* Make a C stream out of it. *\/ if (!(message_log = fdopen(fd, \"a\"))) { log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't fdopen message log %s: %s\", fname, strerror(errno)); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } } \/* If asked to give up on a message, log who did it, and set the action for all the addresses. *\/ if (give_up) { struct passwd *pw = getpwuid(real_uid); log_write(0, LOG_MAIN, \"cancelled by %s\", pw ? US pw->pw_name : string_sprintf(\"uid %ld\", (long int)real_uid)); process_recipients = RECIP_FAIL; } \/* Otherwise, if there are too many Received: headers, fail all recipients. *\/ else if (received_count > received_headers_max) process_recipients = RECIP_FAIL_LOOP; \/* Otherwise, if a system-wide, address-independent message filter is specified, run it now, except in the case when we are failing all recipients as a result of timeout_frozen_after. If the system filter yields \"delivered\", then ignore the true recipients of the message. Failure of the filter file is logged, and the delivery attempt fails. *\/ else if (system_filter && process_recipients != RECIP_FAIL_TIMEOUT) { int rc; int filtertype; ugid_block ugid; redirect_block redirect; if (system_filter_uid_set) { ugid.uid = system_filter_uid; ugid.gid = system_filter_gid; ugid.uid_set = ugid.gid_set = TRUE; } else { ugid.uid_set = ugid.gid_set = FALSE; } return_path = sender_address; enable_dollar_recipients = TRUE; \/* Permit $recipients in system filter *\/ system_filtering = TRUE; \/* Any error in the filter file causes a delivery to be abandoned. *\/ redirect.string = system_filter; redirect.isfile = TRUE; redirect.check_owner = redirect.check_group = FALSE; redirect.owners = NULL; redirect.owngroups = NULL; redirect.pw = NULL; redirect.modemask = 0; DEBUG(D_deliver|D_filter) debug_printf(\"running system filter\\n\"); rc = rda_interpret( &redirect, \/* Where the data is *\/ RDO_DEFER | \/* Turn on all the enabling options *\/ RDO_FAIL | \/* Leave off all the disabling options *\/ RDO_FILTER | RDO_FREEZE | RDO_REALLOG | RDO_REWRITE, NULL, \/* No :include: restriction (not used in filter) *\/ NULL, \/* No sieve vacation directory (not sieve!) *\/ NULL, \/* No sieve enotify mailto owner (not sieve!) *\/ NULL, \/* No sieve user address (not sieve!) *\/ NULL, \/* No sieve subaddress (not sieve!) *\/ &ugid, \/* uid\/gid data *\/ &addr_new, \/* Where to hang generated addresses *\/ &filter_message, \/* Where to put error message *\/ NULL, \/* Don't skip syntax errors *\/ &filtertype, \/* Will always be set to FILTER_EXIM for this call *\/ US\"system filter\"); \/* For error messages *\/ DEBUG(D_deliver|D_filter) debug_printf(\"system filter returned %d\\n\", rc); if (rc == FF_ERROR || rc == FF_NONEXIST) { (void)close(deliver_datafile); deliver_datafile = -1; log_write(0, LOG_MAIN|LOG_PANIC, \"Error in system filter: %s\", string_printing(filter_message)); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } \/* Reset things. If the filter message is an empty string, which can happen for a filter \"fail\" or \"freeze\" command with no text, reset it to NULL. *\/ system_filtering = FALSE; enable_dollar_recipients = FALSE; if (filter_message && filter_message[0] == 0) filter_message = NULL; \/* Save the values of the system filter variables so that user filters can use them. *\/ memcpy(filter_sn, filter_n, sizeof(filter_sn)); \/* The filter can request that delivery of the original addresses be deferred. *\/ if (rc == FF_DEFER) { process_recipients = RECIP_DEFER; deliver_msglog(\"Delivery deferred by system filter\\n\"); log_write(0, LOG_MAIN, \"Delivery deferred by system filter\"); } \/* The filter can request that a message be frozen, but this does not take place if the message has been manually thawed. In that case, we must unset \"delivered\", which is forced by the \"freeze\" command to make -bF work properly. *\/ else if (rc == FF_FREEZE && !deliver_manual_thaw) { deliver_freeze = TRUE; deliver_frozen_at = time(NULL); process_recipients = RECIP_DEFER; frozen_info = string_sprintf(\" by the system filter%s%s\", filter_message ? US\": \" : US\"\", filter_message ? filter_message : US\"\"); } \/* The filter can request that a message be failed. The error message may be quite long - it is sent back to the sender in the bounce - but we don't want to fill up the log with repetitions of it. If it starts with << then the text between << and >> is written to the log, with the rest left for the bounce message. *\/ else if (rc == FF_FAIL) { uschar *colon = US\"\"; uschar *logmsg = US\"\"; int loglen = 0; process_recipients = RECIP_FAIL_FILTER; if (filter_message) { uschar *logend; colon = US\": \"; if ( filter_message[0] == '<' && filter_message[1] == '<' && (logend = Ustrstr(filter_message, \">>\")) ) { logmsg = filter_message + 2; loglen = logend - logmsg; filter_message = logend + 2; if (filter_message[0] == 0) filter_message = NULL; } else { logmsg = filter_message; loglen = Ustrlen(filter_message); } } log_write(0, LOG_MAIN, \"cancelled by system filter%s%.*s\", colon, loglen, logmsg); } \/* Delivery can be restricted only to those recipients (if any) that the filter specified. *\/ else if (rc == FF_DELIVERED) { process_recipients = RECIP_IGNORE; if (addr_new) log_write(0, LOG_MAIN, \"original recipients ignored (system filter)\"); else log_write(0, LOG_MAIN, \"=> discarded (system filter)\"); } \/* If any new addresses were created by the filter, fake up a \"parent\" for them. This is necessary for pipes, etc., which are expected to have parents, and it also gives some sensible logging for others. Allow pipes, files, and autoreplies, and run them as the filter uid if set, otherwise as the current uid. *\/ if (addr_new) { int uid = (system_filter_uid_set)? system_filter_uid : geteuid(); int gid = (system_filter_gid_set)? system_filter_gid : getegid(); \/* The text \"system-filter\" is tested in transport_set_up_command() and in set_up_shell_command() in the pipe transport, to enable them to permit $recipients, so don't change it here without also changing it there. *\/ address_item *p = addr_new; address_item *parent = deliver_make_addr(US\"system-filter\", FALSE); parent->domain = string_copylc(qualify_domain_recipient); parent->local_part = US\"system-filter\"; \/* As part of this loop, we arrange for addr_last to end up pointing at the final address. This is used if we go on to add addresses for the original recipients. *\/ while (p) { if (parent->child_count == USHRT_MAX) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"system filter generated more \" \"than %d delivery addresses\", USHRT_MAX); parent->child_count++; p->parent = parent; if (testflag(p, af_pfr)) { uschar *tpname; uschar *type; p->uid = uid; p->gid = gid; setflag(p, af_uid_set); setflag(p, af_gid_set); setflag(p, af_allow_file); setflag(p, af_allow_pipe); setflag(p, af_allow_reply); \/* Find the name of the system filter's appropriate pfr transport *\/ if (p->address[0] == '|') { type = US\"pipe\"; tpname = system_filter_pipe_transport; address_pipe = p->address; } else if (p->address[0] == '>') { type = US\"reply\"; tpname = system_filter_reply_transport; } else { if (p->address[Ustrlen(p->address)-1] == '\/') { type = US\"directory\"; tpname = system_filter_directory_transport; } else { type = US\"file\"; tpname = system_filter_file_transport; } address_file = p->address; } \/* Now find the actual transport, first expanding the name. We have set address_file or address_pipe above. *\/ if (tpname) { uschar *tmp = expand_string(tpname); address_file = address_pipe = NULL; if (!tmp) p->message = string_sprintf(\"failed to expand \\\"%s\\\" as a \" \"system filter transport name\", tpname); tpname = tmp; } else p->message = string_sprintf(\"system_filter_%s_transport is unset\", type); if (tpname) { transport_instance *tp; for (tp = transports; tp; tp = tp->next) if (Ustrcmp(tp->name, tpname) == 0) { p->transport = tp; break; } if (!tp) p->message = string_sprintf(\"failed to find \\\"%s\\\" transport \" \"for system filter delivery\", tpname); } \/* If we couldn't set up a transport, defer the delivery, putting the error on the panic log as well as the main log. *\/ if (!p->transport) { address_item *badp = p; p = p->next; if (!addr_last) addr_new = p; else addr_last->next = p; badp->local_part = badp->address; \/* Needed for log line *\/ post_process_one(badp, DEFER, LOG_MAIN|LOG_PANIC, EXIM_DTYPE_ROUTER, 0); continue; } } \/* End of pfr handling *\/ \/* Either a non-pfr delivery, or we found a transport *\/ DEBUG(D_deliver|D_filter) debug_printf(\"system filter added %s\\n\", p->address); addr_last = p; p = p->next; } \/* Loop through all addr_new addresses *\/ } } \/* Scan the recipients list, and for every one that is not in the non- recipients tree, add an addr item to the chain of new addresses. If the pno value is non-negative, we must set the onetime parent from it. This which points to the relevant entry in the recipients list. This processing can be altered by the setting of the process_recipients variable, which is changed if recipients are to be ignored, failed, or deferred. This can happen as a result of system filter activity, or if the -Mg option is used to fail all of them. Duplicate addresses are handled later by a different tree structure; we can't just extend the non-recipients tree, because that will be re-written to the spool if the message is deferred, and in any case there are casing complications for local addresses. *\/ if (process_recipients != RECIP_IGNORE) for (i = 0; i < recipients_count; i++) if (!tree_search(tree_nonrecipients, recipients_list[i].address)) { recipient_item *r = recipients_list + i; address_item *new = deliver_make_addr(r->address, FALSE); new->prop.errors_address = r->errors_to; #ifdef SUPPORT_I18N if ((new->prop.utf8_msg = message_smtputf8)) { new->prop.utf8_downcvt = message_utf8_downconvert == 1; new->prop.utf8_downcvt_maybe = message_utf8_downconvert == -1; DEBUG(D_deliver) debug_printf(\"utf8, downconvert %s\\n\", new->prop.utf8_downcvt ? \"yes\" : new->prop.utf8_downcvt_maybe ? \"ifneeded\" : \"no\"); } #endif if (r->pno >= 0) new->onetime_parent = recipients_list[r->pno].address; \/* If DSN support is enabled, set the dsn flags and the original receipt to be passed on to other DSN enabled MTAs *\/ new->dsn_flags = r->dsn_flags & rf_dsnflags; new->dsn_orcpt = r->orcpt; DEBUG(D_deliver) debug_printf(\"DSN: set orcpt: %s flags: %d\\n\", new->dsn_orcpt ? new->dsn_orcpt : US\"\", new->dsn_flags); switch (process_recipients) { \/* RECIP_DEFER is set when a system filter freezes a message. *\/ case RECIP_DEFER: new->next = addr_defer; addr_defer = new; break; \/* RECIP_FAIL_FILTER is set when a system filter has obeyed a \"fail\" command. *\/ case RECIP_FAIL_FILTER: new->message = filter_message ? filter_message : US\"delivery cancelled\"; setflag(new, af_pass_message); goto RECIP_QUEUE_FAILED; \/* below *\/ \/* RECIP_FAIL_TIMEOUT is set when a message is frozen, but is older than the value in timeout_frozen_after. Treat non-bounce messages similarly to -Mg; for bounce messages we just want to discard, so don't put the address on the failed list. The timeout has already been logged. *\/ case RECIP_FAIL_TIMEOUT: new->message = US\"delivery cancelled; message timed out\"; goto RECIP_QUEUE_FAILED; \/* below *\/ \/* RECIP_FAIL is set when -Mg has been used. *\/ case RECIP_FAIL: new->message = US\"delivery cancelled by administrator\"; \/* Fall through *\/ \/* Common code for the failure cases above. If this is not a bounce message, put the address on the failed list so that it is used to create a bounce. Otherwise do nothing - this just discards the address. The incident has already been logged. *\/ RECIP_QUEUE_FAILED: if (sender_address[0] != 0) { new->next = addr_failed; addr_failed = new; } break; \/* RECIP_FAIL_LOOP is set when there are too many Received: headers in the message. Process each address as a routing failure; if this is a bounce message, it will get frozen. *\/ case RECIP_FAIL_LOOP: new->message = US\"Too many \\\"Received\\\" headers - suspected mail loop\"; post_process_one(new, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); break; \/* Value should be RECIP_ACCEPT; take this as the safe default. *\/ default: if (!addr_new) addr_new = new; else addr_last->next = new; addr_last = new; break; } #ifndef DISABLE_EVENT if (process_recipients != RECIP_ACCEPT) { uschar * save_local = deliver_localpart; const uschar * save_domain = deliver_domain; deliver_localpart = expand_string( string_sprintf(\"${local_part:%s}\", new->address)); deliver_domain = expand_string( string_sprintf(\"${domain:%s}\", new->address)); (void) event_raise(event_action, US\"msg:fail:internal\", new->message); deliver_localpart = save_local; deliver_domain = save_domain; } #endif } DEBUG(D_deliver) { address_item *p; debug_printf(\"Delivery address list:\\n\"); for (p = addr_new; p; p = p->next) debug_printf(\" %s %s\\n\", p->address, p->onetime_parent ? p->onetime_parent : US\"\"); } \/* Set up the buffers used for copying over the file when delivering. *\/ deliver_in_buffer = store_malloc(DELIVER_IN_BUFFER_SIZE); deliver_out_buffer = store_malloc(DELIVER_OUT_BUFFER_SIZE); \/* Until there are no more new addresses, handle each one as follows: . If this is a generated address (indicated by the presence of a parent pointer) then check to see whether it is a pipe, file, or autoreply, and if so, handle it directly here. The router that produced the address will have set the allow flags into the address, and also set the uid\/gid required. Having the routers generate new addresses and then checking them here at the outer level is tidier than making each router do the checking, and means that routers don't need access to the failed address queue. . Break up the address into local part and domain, and make lowercased versions of these strings. We also make unquoted versions of the local part. . Handle the percent hack for those domains for which it is valid. . For child addresses, determine if any of the parents have the same address. If so, generate a different string for previous delivery checking. Without this code, if the address spqr generates spqr via a forward or alias file, delivery of the generated spqr stops further attempts at the top level spqr, which is not what is wanted - it may have generated other addresses. . Check on the retry database to see if routing was previously deferred, but only if in a queue run. Addresses that are to be routed are put on the addr_route chain. Addresses that are to be deferred are put on the addr_defer chain. We do all the checking first, so as not to keep the retry database open any longer than necessary. . Now we run the addresses through the routers. A router may put the address on either the addr_local or the addr_remote chain for local or remote delivery, respectively, or put it on the addr_failed chain if it is undeliveable, or it may generate child addresses and put them on the addr_new chain, or it may defer an address. All the chain anchors are passed as arguments so that the routers can be called for verification purposes as well. . If new addresses have been generated by the routers, da capo. *\/ header_rewritten = FALSE; \/* No headers rewritten yet *\/ while (addr_new) \/* Loop until all addresses dealt with *\/ { address_item *addr, *parent; \/* Failure to open the retry database is treated the same as if it does not exist. In both cases, dbm_file is NULL. *\/ if (!(dbm_file = dbfn_open(US\"retry\", O_RDONLY, &dbblock, FALSE))) DEBUG(D_deliver|D_retry|D_route|D_hints_lookup) debug_printf(\"no retry data available\\n\"); \/* Scan the current batch of new addresses, to handle pipes, files and autoreplies, and determine which others are ready for routing. *\/ while (addr_new) { int rc; uschar *p; tree_node *tnode; dbdata_retry *domain_retry_record; dbdata_retry *address_retry_record; addr = addr_new; addr_new = addr->next; DEBUG(D_deliver|D_retry|D_route) { debug_printf(\">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>\\n\"); debug_printf(\"Considering: %s\\n\", addr->address); } \/* Handle generated address that is a pipe or a file or an autoreply. *\/ if (testflag(addr, af_pfr)) { \/* If an autoreply in a filter could not generate a syntactically valid address, give up forthwith. Set af_ignore_error so that we don't try to generate a bounce. *\/ if (testflag(addr, af_bad_reply)) { addr->basic_errno = ERRNO_BADADDRESS2; addr->local_part = addr->address; addr->message = US\"filter autoreply generated syntactically invalid recipient\"; addr->prop.ignore_error = TRUE; (void) post_process_one(addr, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* with the next new address *\/ } \/* If two different users specify delivery to the same pipe or file or autoreply, there should be two different deliveries, so build a unique string that incorporates the original address, and use this for duplicate testing and recording delivery, and also for retrying. *\/ addr->unique = string_sprintf(\"%s:%s\", addr->address, addr->parent->unique + (testflag(addr->parent, af_homonym)? 3:0)); addr->address_retry_key = addr->domain_retry_key = string_sprintf(\"T:%s\", addr->unique); \/* If a filter file specifies two deliveries to the same pipe or file, we want to de-duplicate, but this is probably not wanted for two mail commands to the same address, where probably both should be delivered. So, we have to invent a different unique string in that case. Just keep piling '>' characters on the front. *\/ if (addr->address[0] == '>') { while (tree_search(tree_duplicates, addr->unique)) addr->unique = string_sprintf(\">%s\", addr->unique); } else if ((tnode = tree_search(tree_duplicates, addr->unique))) { DEBUG(D_deliver|D_route) debug_printf(\"%s is a duplicate address: discarded\\n\", addr->address); addr->dupof = tnode->data.ptr; addr->next = addr_duplicate; addr_duplicate = addr; continue; } DEBUG(D_deliver|D_route) debug_printf(\"unique = %s\\n\", addr->unique); \/* Check for previous delivery *\/ if (tree_search(tree_nonrecipients, addr->unique)) { DEBUG(D_deliver|D_route) debug_printf(\"%s was previously delivered: discarded\\n\", addr->address); child_done(addr, tod_stamp(tod_log)); continue; } \/* Save for checking future duplicates *\/ tree_add_duplicate(addr->unique, addr); \/* Set local part and domain *\/ addr->local_part = addr->address; addr->domain = addr->parent->domain; \/* Ensure that the delivery is permitted. *\/ if (testflag(addr, af_file)) { if (!testflag(addr, af_allow_file)) { addr->basic_errno = ERRNO_FORBIDFILE; addr->message = US\"delivery to file forbidden\"; (void)post_process_one(addr, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* with the next new address *\/ } } else if (addr->address[0] == '|') { if (!testflag(addr, af_allow_pipe)) { addr->basic_errno = ERRNO_FORBIDPIPE; addr->message = US\"delivery to pipe forbidden\"; (void)post_process_one(addr, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* with the next new address *\/ } } else if (!testflag(addr, af_allow_reply)) { addr->basic_errno = ERRNO_FORBIDREPLY; addr->message = US\"autoreply forbidden\"; (void)post_process_one(addr, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* with the next new address *\/ } \/* If the errno field is already set to BADTRANSPORT, it indicates failure to expand a transport string, or find the associated transport, or an unset transport when one is required. Leave this test till now so that the forbid errors are given in preference. *\/ if (addr->basic_errno == ERRNO_BADTRANSPORT) { (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; } \/* Treat \/dev\/null as a special case and abandon the delivery. This avoids having to specify a uid on the transport just for this case. Arrange for the transport name to be logged as \"**bypassed**\". *\/ if (Ustrcmp(addr->address, \"\/dev\/null\") == 0) { uschar *save = addr->transport->name; addr->transport->name = US\"**bypassed**\"; (void)post_process_one(addr, OK, LOG_MAIN, EXIM_DTYPE_TRANSPORT, '='); addr->transport->name = save; continue; \/* with the next new address *\/ } \/* Pipe, file, or autoreply delivery is to go ahead as a normal local delivery. *\/ DEBUG(D_deliver|D_route) debug_printf(\"queued for %s transport\\n\", addr->transport->name); addr->next = addr_local; addr_local = addr; continue; \/* with the next new address *\/ } \/* Handle normal addresses. First, split up into local part and domain, handling the %-hack if necessary. There is the possibility of a defer from a lookup in percent_hack_domains. *\/ if ((rc = deliver_split_address(addr)) == DEFER) { addr->message = US\"cannot check percent_hack_domains\"; addr->basic_errno = ERRNO_LISTDEFER; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_NONE, 0); continue; } \/* Check to see if the domain is held. If so, proceed only if the delivery was forced by hand. *\/ deliver_domain = addr->domain; \/* set $domain *\/ if ( !forced && hold_domains && (rc = match_isinlist(addr->domain, (const uschar **)&hold_domains, 0, &domainlist_anchor, addr->domain_cache, MCL_DOMAIN, TRUE, NULL)) != FAIL ) { if (rc == DEFER) { addr->message = US\"hold_domains lookup deferred\"; addr->basic_errno = ERRNO_LISTDEFER; } else { addr->message = US\"domain is held\"; addr->basic_errno = ERRNO_HELD; } (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_NONE, 0); continue; } \/* Now we can check for duplicates and previously delivered addresses. In order to do this, we have to generate a \"unique\" value for each address, because there may be identical actual addresses in a line of descendents. The \"unique\" field is initialized to the same value as the \"address\" field, but gets changed here to cope with identically-named descendents. *\/ for (parent = addr->parent; parent; parent = parent->parent) if (strcmpic(addr->address, parent->address) == 0) break; \/* If there's an ancestor with the same name, set the homonym flag. This influences how deliveries are recorded. Then add a prefix on the front of the unique address. We use \\n\\ where n starts at 0 and increases each time. It is unlikely to pass 9, but if it does, it may look odd but will still work. This means that siblings or cousins with the same names are treated as duplicates, which is what we want. *\/ if (parent) { setflag(addr, af_homonym); if (parent->unique[0] != '\\\\') addr->unique = string_sprintf(\"\\\\0\\\\%s\", addr->address); else addr->unique = string_sprintf(\"\\\\%c\\\\%s\", parent->unique[1] + 1, addr->address); } \/* Ensure that the domain in the unique field is lower cased, because domains are always handled caselessly. *\/ p = Ustrrchr(addr->unique, '@'); while (*p != 0) { *p = tolower(*p); p++; } DEBUG(D_deliver|D_route) debug_printf(\"unique = %s\\n\", addr->unique); if (tree_search(tree_nonrecipients, addr->unique)) { DEBUG(D_deliver|D_route) debug_printf(\"%s was previously delivered: discarded\\n\", addr->unique); child_done(addr, tod_stamp(tod_log)); continue; } \/* Get the routing retry status, saving the two retry keys (with and without the local part) for subsequent use. If there is no retry record for the standard address routing retry key, we look for the same key with the sender attached, because this form is used by the smtp transport after a 4xx response to RCPT when address_retry_include_sender is true. *\/ addr->domain_retry_key = string_sprintf(\"R:%s\", addr->domain); addr->address_retry_key = string_sprintf(\"R:%s@%s\", addr->local_part, addr->domain); if (dbm_file) { domain_retry_record = dbfn_read(dbm_file, addr->domain_retry_key); if ( domain_retry_record && now - domain_retry_record->time_stamp > retry_data_expire ) domain_retry_record = NULL; \/* Ignore if too old *\/ address_retry_record = dbfn_read(dbm_file, addr->address_retry_key); if ( address_retry_record && now - address_retry_record->time_stamp > retry_data_expire ) address_retry_record = NULL; \/* Ignore if too old *\/ if (!address_retry_record) { uschar *altkey = string_sprintf(\"%s:<%s>\", addr->address_retry_key, sender_address); address_retry_record = dbfn_read(dbm_file, altkey); if ( address_retry_record && now - address_retry_record->time_stamp > retry_data_expire) address_retry_record = NULL; \/* Ignore if too old *\/ } } else domain_retry_record = address_retry_record = NULL; DEBUG(D_deliver|D_retry) { if (!domain_retry_record) debug_printf(\"no domain retry record\\n\"); if (!address_retry_record) debug_printf(\"no address retry record\\n\"); } \/* If we are sending a message down an existing SMTP connection, we must assume that the message which created the connection managed to route an address to that connection. We do not want to run the risk of taking a long time over routing here, because if we do, the server at the other end of the connection may time it out. This is especially true for messages with lots of addresses. For this kind of delivery, queue_running is not set, so we would normally route all addresses. We take a pragmatic approach and defer routing any addresses that have any kind of domain retry record. That is, we don't even look at their retry times. It doesn't matter if this doesn't work occasionally. This is all just an optimization, after all. The reason for not doing the same for address retries is that they normally arise from 4xx responses, not DNS timeouts. *\/ if (continue_hostname && domain_retry_record) { addr->message = US\"reusing SMTP connection skips previous routing defer\"; addr->basic_errno = ERRNO_RRETRY; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); } \/* If we are in a queue run, defer routing unless there is no retry data or we've passed the next retry time, or this message is forced. In other words, ignore retry data when not in a queue run. However, if the domain retry time has expired, always allow the routing attempt. If it fails again, the address will be failed. This ensures that each address is routed at least once, even after long-term routing failures. If there is an address retry, check that too; just wait for the next retry time. This helps with the case when the temporary error on the address was really message-specific rather than address specific, since it allows other messages through. We also wait for the next retry time if this is a message sent down an existing SMTP connection (even though that will be forced). Otherwise there will be far too many attempts for an address that gets a 4xx error. In fact, after such an error, we should not get here because, the host should not be remembered as one this message needs. However, there was a bug that used to cause this to happen, so it is best to be on the safe side. Even if we haven't reached the retry time in the hints, there is one more check to do, which is for the ultimate address timeout. We only do this check if there is an address retry record and there is not a domain retry record; this implies that previous attempts to handle the address had the retry_use_local_parts option turned on. We use this as an approximation for the destination being like a local delivery, for example delivery over LMTP to an IMAP message store. In this situation users are liable to bump into their quota and thereby have intermittently successful deliveries, which keep the retry record fresh, which can lead to us perpetually deferring messages. *\/ else if ( ( queue_running && !deliver_force || continue_hostname ) && ( ( domain_retry_record && now < domain_retry_record->next_try && !domain_retry_record->expired ) || ( address_retry_record && now < address_retry_record->next_try ) ) && ( domain_retry_record || !address_retry_record || !retry_ultimate_address_timeout(addr->address_retry_key, addr->domain, address_retry_record, now) ) ) { addr->message = US\"retry time not reached\"; addr->basic_errno = ERRNO_RRETRY; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); } \/* The domain is OK for routing. Remember if retry data exists so it can be cleaned up after a successful delivery. *\/ else { if (domain_retry_record || address_retry_record) setflag(addr, af_dr_retry_exists); addr->next = addr_route; addr_route = addr; DEBUG(D_deliver|D_route) debug_printf(\"%s: queued for routing\\n\", addr->address); } } \/* The database is closed while routing is actually happening. Requests to update it are put on a chain and all processed together at the end. *\/ if (dbm_file) dbfn_close(dbm_file); \/* If queue_domains is set, we don't even want to try routing addresses in those domains. During queue runs, queue_domains is forced to be unset. Optimize by skipping this pass through the addresses if nothing is set. *\/ if (!deliver_force && queue_domains) { address_item *okaddr = NULL; while (addr_route) { address_item *addr = addr_route; addr_route = addr->next; deliver_domain = addr->domain; \/* set $domain *\/ if ((rc = match_isinlist(addr->domain, (const uschar **)&queue_domains, 0, &domainlist_anchor, addr->domain_cache, MCL_DOMAIN, TRUE, NULL)) != OK) if (rc == DEFER) { addr->basic_errno = ERRNO_LISTDEFER; addr->message = US\"queue_domains lookup deferred\"; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); } else { addr->next = okaddr; okaddr = addr; } else { addr->basic_errno = ERRNO_QUEUE_DOMAIN; addr->message = US\"domain is in queue_domains\"; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); } } addr_route = okaddr; } \/* Now route those addresses that are not deferred. *\/ while (addr_route) { int rc; address_item *addr = addr_route; const uschar *old_domain = addr->domain; uschar *old_unique = addr->unique; addr_route = addr->next; addr->next = NULL; \/* Just in case some router parameter refers to it. *\/ if (!(return_path = addr->prop.errors_address)) return_path = sender_address; \/* If a router defers an address, add a retry item. Whether or not to use the local part in the key is a property of the router. *\/ if ((rc = route_address(addr, &addr_local, &addr_remote, &addr_new, &addr_succeed, v_none)) == DEFER) retry_add_item(addr, addr->router->retry_use_local_part ? string_sprintf(\"R:%s@%s\", addr->local_part, addr->domain) : string_sprintf(\"R:%s\", addr->domain), 0); \/* Otherwise, if there is an existing retry record in the database, add retry items to delete both forms. We must also allow for the possibility of a routing retry that includes the sender address. Since the domain might have been rewritten (expanded to fully qualified) as a result of routing, ensure that the rewritten form is also deleted. *\/ else if (testflag(addr, af_dr_retry_exists)) { uschar *altkey = string_sprintf(\"%s:<%s>\", addr->address_retry_key, sender_address); retry_add_item(addr, altkey, rf_delete); retry_add_item(addr, addr->address_retry_key, rf_delete); retry_add_item(addr, addr->domain_retry_key, rf_delete); if (Ustrcmp(addr->domain, old_domain) != 0) retry_add_item(addr, string_sprintf(\"R:%s\", old_domain), rf_delete); } \/* DISCARD is given for :blackhole: and \"seen finish\". The event has been logged, but we need to ensure the address (and maybe parents) is marked done. *\/ if (rc == DISCARD) { address_done(addr, tod_stamp(tod_log)); continue; \/* route next address *\/ } \/* The address is finished with (failed or deferred). *\/ if (rc != OK) { (void)post_process_one(addr, rc, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* route next address *\/ } \/* The address has been routed. If the router changed the domain, it will also have changed the unique address. We have to test whether this address has already been delivered, because it's the unique address that finally gets recorded. *\/ if ( addr->unique != old_unique && tree_search(tree_nonrecipients, addr->unique) != 0 ) { DEBUG(D_deliver|D_route) debug_printf(\"%s was previously delivered: \" \"discarded\\n\", addr->address); if (addr_remote == addr) addr_remote = addr->next; else if (addr_local == addr) addr_local = addr->next; } \/* If the router has same_domain_copy_routing set, we are permitted to copy the routing for any other addresses with the same domain. This is an optimisation to save repeated DNS lookups for \"standard\" remote domain routing. The option is settable only on routers that generate host lists. We play it very safe, and do the optimization only if the address is routed to a remote transport, there are no header changes, and the domain was not modified by the router. *\/ if ( addr_remote == addr && addr->router->same_domain_copy_routing && !addr->prop.extra_headers && !addr->prop.remove_headers && old_domain == addr->domain ) { address_item **chain = &addr_route; while (*chain) { address_item *addr2 = *chain; if (Ustrcmp(addr2->domain, addr->domain) != 0) { chain = &(addr2->next); continue; } \/* Found a suitable address; take it off the routing list and add it to the remote delivery list. *\/ *chain = addr2->next; addr2->next = addr_remote; addr_remote = addr2; \/* Copy the routing data *\/ addr2->domain = addr->domain; addr2->router = addr->router; addr2->transport = addr->transport; addr2->host_list = addr->host_list; addr2->fallback_hosts = addr->fallback_hosts; addr2->prop.errors_address = addr->prop.errors_address; copyflag(addr2, addr, af_hide_child); copyflag(addr2, addr, af_local_host_removed); DEBUG(D_deliver|D_route) debug_printf(\">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>\\n\" \"routing %s\\n\" \"Routing for %s copied from %s\\n\", addr2->address, addr2->address, addr->address); } } } \/* Continue with routing the next address. *\/ } \/* Loop to process any child addresses that the routers created, and any rerouted addresses that got put back on the new chain. *\/ \/* Debugging: show the results of the routing *\/ DEBUG(D_deliver|D_retry|D_route) { address_item *p; debug_printf(\">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>\\n\"); debug_printf(\"After routing:\\n Local deliveries:\\n\"); for (p = addr_local; p; p = p->next) debug_printf(\" %s\\n\", p->address); debug_printf(\" Remote deliveries:\\n\"); for (p = addr_remote; p; p = p->next) debug_printf(\" %s\\n\", p->address); debug_printf(\" Failed addresses:\\n\"); for (p = addr_failed; p; p = p->next) debug_printf(\" %s\\n\", p->address); debug_printf(\" Deferred addresses:\\n\"); for (p = addr_defer; p; p = p->next) debug_printf(\" %s\\n\", p->address); } \/* Free any resources that were cached during routing. *\/ search_tidyup(); route_tidyup(); \/* These two variables are set only during routing, after check_local_user. Ensure they are not set in transports. *\/ local_user_gid = (gid_t)(-1); local_user_uid = (uid_t)(-1); \/* Check for any duplicate addresses. This check is delayed until after routing, because the flexibility of the routing configuration means that identical addresses with different parentage may end up being redirected to different addresses. Checking for duplicates too early (as we previously used to) makes this kind of thing not work. *\/ do_duplicate_check(&addr_local); do_duplicate_check(&addr_remote); \/* When acting as an MUA wrapper, we proceed only if all addresses route to a remote transport. The check that they all end up in one transaction happens in the do_remote_deliveries() function. *\/ if ( mua_wrapper && (addr_local || addr_failed || addr_defer) ) { address_item *addr; uschar *which, *colon, *msg; if (addr_local) { addr = addr_local; which = US\"local\"; } else if (addr_defer) { addr = addr_defer; which = US\"deferred\"; } else { addr = addr_failed; which = US\"failed\"; } while (addr->parent) addr = addr->parent; if (addr->message) { colon = US\": \"; msg = addr->message; } else colon = msg = US\"\"; \/* We don't need to log here for a forced failure as it will already have been logged. Defer will also have been logged, but as a defer, so we do need to do the failure logging. *\/ if (addr != addr_failed) log_write(0, LOG_MAIN, \"** %s routing yielded a %s delivery\", addr->address, which); \/* Always write an error to the caller *\/ fprintf(stderr, \"routing %s yielded a %s delivery%s%s\\n\", addr->address, which, colon, msg); final_yield = DELIVER_MUA_FAILED; addr_failed = addr_defer = NULL; \/* So that we remove the message *\/ goto DELIVERY_TIDYUP; } \/* If this is a run to continue deliveries to an external channel that is already set up, defer any local deliveries. *\/ if (continue_transport) { if (addr_defer) { address_item *addr = addr_defer; while (addr->next) addr = addr->next; addr->next = addr_local; } else addr_defer = addr_local; addr_local = NULL; } \/* Because address rewriting can happen in the routers, we should not really do ANY deliveries until all addresses have been routed, so that all recipients of the message get the same headers. However, this is in practice not always possible, since sometimes remote addresses give DNS timeouts for days on end. The pragmatic approach is to deliver what we can now, saving any rewritten headers so that at least the next lot of recipients benefit from the rewriting that has already been done. If any headers have been rewritten during routing, update the spool file to remember them for all subsequent deliveries. This can be delayed till later if there is only address to be delivered - if it succeeds the spool write need not happen. *\/ if ( header_rewritten && ( addr_local && (addr_local->next || addr_remote) || addr_remote && addr_remote->next ) ) { \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); header_rewritten = FALSE; } \/* If there are any deliveries to be and we do not already have the journal file, create it. This is used to record successful deliveries as soon as possible after each delivery is known to be complete. A file opened with O_APPEND is used so that several processes can run simultaneously. The journal is just insurance against crashes. When the spool file is ultimately updated at the end of processing, the journal is deleted. If a journal is found to exist at the start of delivery, the addresses listed therein are added to the non-recipients. *\/ if (addr_local || addr_remote) { if (journal_fd < 0) { uschar * fname = spool_fname(US\"input\", message_subdir, id, US\"-J\"); if ((journal_fd = Uopen(fname, #ifdef O_CLOEXEC O_CLOEXEC | #endif O_WRONLY|O_APPEND|O_CREAT|O_EXCL, SPOOL_MODE)) < 0) { log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't open journal file %s: %s\", fname, strerror(errno)); return DELIVER_NOT_ATTEMPTED; } \/* Set the close-on-exec flag, make the file owned by Exim, and ensure that the mode is correct - the group setting doesn't always seem to get set automatically. *\/ if( fchown(journal_fd, exim_uid, exim_gid) || fchmod(journal_fd, SPOOL_MODE) #ifndef O_CLOEXEC || fcntl(journal_fd, F_SETFD, fcntl(journal_fd, F_GETFD) | FD_CLOEXEC) #endif ) { int ret = Uunlink(fname); log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't set perms on journal file %s: %s\", fname, strerror(errno)); if(ret && errno != ENOENT) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); return DELIVER_NOT_ATTEMPTED; } } } else if (journal_fd >= 0) { close(journal_fd); journal_fd = -1; } \/* Now we can get down to the business of actually doing deliveries. Local deliveries are done first, then remote ones. If ever the problems of how to handle fallback transports are figured out, this section can be put into a loop for handling fallbacks, though the uid switching will have to be revised. *\/ \/* Precompile a regex that is used to recognize a parameter in response to an LHLO command, if is isn't already compiled. This may be used on both local and remote LMTP deliveries. *\/ if (!regex_IGNOREQUOTA) regex_IGNOREQUOTA = regex_must_compile(US\"\\\\n250[\\\\s\\\\-]IGNOREQUOTA(\\\\s|\\\\n|$)\", FALSE, TRUE); \/* Handle local deliveries *\/ if (addr_local) { DEBUG(D_deliver|D_transport) debug_printf(\">>>>>>>>>>>>>>>> Local deliveries >>>>>>>>>>>>>>>>\\n\"); do_local_deliveries(); disable_logging = FALSE; } \/* If queue_run_local is set, we do not want to attempt any remote deliveries, so just queue them all. *\/ if (queue_run_local) while (addr_remote) { address_item *addr = addr_remote; addr_remote = addr->next; addr->next = NULL; addr->basic_errno = ERRNO_LOCAL_ONLY; addr->message = US\"remote deliveries suppressed\"; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_TRANSPORT, 0); } \/* Handle remote deliveries *\/ if (addr_remote) { DEBUG(D_deliver|D_transport) debug_printf(\">>>>>>>>>>>>>>>> Remote deliveries >>>>>>>>>>>>>>>>\\n\"); \/* Precompile some regex that are used to recognize parameters in response to an EHLO command, if they aren't already compiled. *\/ deliver_init(); \/* Now sort the addresses if required, and do the deliveries. The yield of do_remote_deliveries is FALSE when mua_wrapper is set and all addresses cannot be delivered in one transaction. *\/ if (remote_sort_domains) sort_remote_deliveries(); if (!do_remote_deliveries(FALSE)) { log_write(0, LOG_MAIN, \"** mua_wrapper is set but recipients cannot all \" \"be delivered in one transaction\"); fprintf(stderr, \"delivery to smarthost failed (configuration problem)\\n\"); final_yield = DELIVER_MUA_FAILED; addr_failed = addr_defer = NULL; \/* So that we remove the message *\/ goto DELIVERY_TIDYUP; } \/* See if any of the addresses that failed got put on the queue for delivery to their fallback hosts. We do it this way because often the same fallback host is used for many domains, so all can be sent in a single transaction (if appropriately configured). *\/ if (addr_fallback && !mua_wrapper) { DEBUG(D_deliver) debug_printf(\"Delivering to fallback hosts\\n\"); addr_remote = addr_fallback; addr_fallback = NULL; if (remote_sort_domains) sort_remote_deliveries(); do_remote_deliveries(TRUE); } disable_logging = FALSE; } \/* All deliveries are now complete. Ignore SIGTERM during this tidying up phase, to minimize cases of half-done things. *\/ DEBUG(D_deliver) debug_printf(\">>>>>>>>>>>>>>>> deliveries are done >>>>>>>>>>>>>>>>\\n\"); cancel_cutthrough_connection(TRUE, US\"deliveries are done\"); \/* Root privilege is no longer needed *\/ exim_setugid(exim_uid, exim_gid, FALSE, US\"post-delivery tidying\"); set_process_info(\"tidying up after delivering %s\", message_id); signal(SIGTERM, SIG_IGN); \/* When we are acting as an MUA wrapper, the smtp transport will either have succeeded for all addresses, or failed them all in normal cases. However, there are some setup situations (e.g. when a named port does not exist) that cause an immediate exit with deferral of all addresses. Convert those into failures. We do not ever want to retry, nor do we want to send a bounce message. *\/ if (mua_wrapper) { if (addr_defer) { address_item *addr, *nextaddr; for (addr = addr_defer; addr; addr = nextaddr) { log_write(0, LOG_MAIN, \"** %s mua_wrapper forced failure for deferred \" \"delivery\", addr->address); nextaddr = addr->next; addr->next = addr_failed; addr_failed = addr; } addr_defer = NULL; } \/* Now all should either have succeeded or failed. *\/ if (!addr_failed) final_yield = DELIVER_MUA_SUCCEEDED; else { host_item * host; uschar *s = addr_failed->user_message; if (!s) s = addr_failed->message; fprintf(stderr, \"Delivery failed: \"); if (addr_failed->basic_errno > 0) { fprintf(stderr, \"%s\", strerror(addr_failed->basic_errno)); if (s) fprintf(stderr, \": \"); } if ((host = addr_failed->host_used)) fprintf(stderr, \"H=%s [%s]: \", host->name, host->address); if (s) fprintf(stderr, \"%s\", CS s); else if (addr_failed->basic_errno <= 0) fprintf(stderr, \"unknown error\"); fprintf(stderr, \"\\n\"); final_yield = DELIVER_MUA_FAILED; addr_failed = NULL; } } \/* In a normal configuration, we now update the retry database. This is done in one fell swoop at the end in order not to keep opening and closing (and locking) the database. The code for handling retries is hived off into a separate module for convenience. We pass it the addresses of the various chains, because deferred addresses can get moved onto the failed chain if the retry cutoff time has expired for all alternative destinations. Bypass the updating of the database if the -N flag is set, which is a debugging thing that prevents actual delivery. *\/ else if (!dont_deliver) retry_update(&addr_defer, &addr_failed, &addr_succeed); \/* Send DSN for successful messages if requested *\/ addr_senddsn = NULL; for (addr_dsntmp = addr_succeed; addr_dsntmp; addr_dsntmp = addr_dsntmp->next) { \/* af_ignore_error not honored here. it's not an error *\/ DEBUG(D_deliver) debug_printf(\"DSN: processing router : %s\\n\" \"DSN: processing successful delivery address: %s\\n\" \"DSN: Sender_address: %s\\n\" \"DSN: orcpt: %s flags: %d\\n\" \"DSN: envid: %s ret: %d\\n\" \"DSN: Final recipient: %s\\n\" \"DSN: Remote SMTP server supports DSN: %d\\n\", addr_dsntmp->router ? addr_dsntmp->router->name : US\"(unknown)\", addr_dsntmp->address, sender_address, addr_dsntmp->dsn_orcpt ? addr_dsntmp->dsn_orcpt : US\"NULL\", addr_dsntmp->dsn_flags, dsn_envid ? dsn_envid : US\"NULL\", dsn_ret, addr_dsntmp->address, addr_dsntmp->dsn_aware ); \/* send report if next hop not DSN aware or a router flagged \"last DSN hop\" and a report was requested *\/ if ( ( addr_dsntmp->dsn_aware != dsn_support_yes || addr_dsntmp->dsn_flags & rf_dsnlasthop ) && addr_dsntmp->dsn_flags & rf_dsnflags && addr_dsntmp->dsn_flags & rf_notify_success ) { \/* copy and relink address_item and send report with all of them at once later *\/ address_item * addr_next = addr_senddsn; addr_senddsn = store_get(sizeof(address_item)); *addr_senddsn = *addr_dsntmp; addr_senddsn->next = addr_next; } else DEBUG(D_deliver) debug_printf(\"DSN: not sending DSN success message\\n\"); } if (addr_senddsn) { pid_t pid; int fd; \/* create exim process to send message *\/ pid = child_open_exim(&fd); DEBUG(D_deliver) debug_printf(\"DSN: child_open_exim returns: %d\\n\", pid); if (pid < 0) \/* Creation of child failed *\/ { log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"Process %d (parent %d) failed to \" \"create child process to send failure message: %s\", getpid(), getppid(), strerror(errno)); DEBUG(D_deliver) debug_printf(\"DSN: child_open_exim failed\\n\"); } else \/* Creation of child succeeded *\/ { FILE *f = fdopen(fd, \"wb\"); \/* header only as required by RFC. only failure DSN needs to honor RET=FULL *\/ uschar * bound; transport_ctx tctx = {{0}}; DEBUG(D_deliver) debug_printf(\"sending error message to: %s\\n\", sender_address); \/* build unique id for MIME boundary *\/ bound = string_sprintf(TIME_T_FMT \"-eximdsn-%d\", time(NULL), rand()); DEBUG(D_deliver) debug_printf(\"DSN: MIME boundary: %s\\n\", bound); if (errors_reply_to) fprintf(f, \"Reply-To: %s\\n\", errors_reply_to); fprintf(f, \"Auto-Submitted: auto-generated\\n\" \"From: Mail Delivery System \\n\" \"To: %s\\n\" \"Subject: Delivery Status Notification\\n\" \"Content-Type: multipart\/report; report-type=delivery-status; boundary=%s\\n\" \"MIME-Version: 1.0\\n\\n\" \"--%s\\n\" \"Content-type: text\/plain; charset=us-ascii\\n\\n\" \"This message was created automatically by mail delivery software.\\n\" \" ----- The following addresses had successful delivery notifications -----\\n\", qualify_domain_sender, sender_address, bound, bound); for (addr_dsntmp = addr_senddsn; addr_dsntmp; addr_dsntmp = addr_dsntmp->next) fprintf(f, \"<%s> (relayed %s)\\n\\n\", addr_dsntmp->address, (addr_dsntmp->dsn_flags & rf_dsnlasthop) == 1 ? \"via non DSN router\" : addr_dsntmp->dsn_aware == dsn_support_no ? \"to non-DSN-aware mailer\" : \"via non \\\"Remote SMTP\\\" router\" ); fprintf(f, \"--%s\\n\" \"Content-type: message\/delivery-status\\n\\n\" \"Reporting-MTA: dns; %s\\n\", bound, smtp_active_hostname); if (dsn_envid) { \/* must be decoded from xtext: see RFC 3461:6.3a *\/ uschar *xdec_envid; if (auth_xtextdecode(dsn_envid, &xdec_envid) > 0) fprintf(f, \"Original-Envelope-ID: %s\\n\", dsn_envid); else fprintf(f, \"X-Original-Envelope-ID: error decoding xtext formatted ENVID\\n\"); } fputc('\\n', f); for (addr_dsntmp = addr_senddsn; addr_dsntmp; addr_dsntmp = addr_dsntmp->next) { if (addr_dsntmp->dsn_orcpt) fprintf(f,\"Original-Recipient: %s\\n\", addr_dsntmp->dsn_orcpt); fprintf(f, \"Action: delivered\\n\" \"Final-Recipient: rfc822;%s\\n\" \"Status: 2.0.0\\n\", addr_dsntmp->address); if (addr_dsntmp->host_used && addr_dsntmp->host_used->name) fprintf(f, \"Remote-MTA: dns; %s\\nDiagnostic-Code: smtp; 250 Ok\\n\\n\", addr_dsntmp->host_used->name); else fprintf(f, \"Diagnostic-Code: X-Exim; relayed via non %s router\\n\\n\", (addr_dsntmp->dsn_flags & rf_dsnlasthop) == 1 ? \"DSN\" : \"SMTP\"); } fprintf(f, \"--%s\\nContent-type: text\/rfc822-headers\\n\\n\", bound); fflush(f); transport_filter_argv = NULL; \/* Just in case *\/ return_path = sender_address; \/* In case not previously set *\/ \/* Write the original email out *\/ tctx.u.fd = fileno(f); tctx.options = topt_add_return_path | topt_no_body; transport_write_message(&tctx, 0); fflush(f); fprintf(f,\"\\n--%s--\\n\", bound); fflush(f); fclose(f); rc = child_close(pid, 0); \/* Waits for child to close, no timeout *\/ } } \/* If any addresses failed, we must send a message to somebody, unless af_ignore_error is set, in which case no action is taken. It is possible for several messages to get sent if there are addresses with different requirements. *\/ while (addr_failed) { pid_t pid; int fd; uschar *logtod = tod_stamp(tod_log); address_item *addr; address_item *handled_addr = NULL; address_item **paddr; address_item *msgchain = NULL; address_item **pmsgchain = &msgchain; \/* There are weird cases when logging is disabled in the transport. However, there may not be a transport (address failed by a router). *\/ disable_logging = FALSE; if (addr_failed->transport) disable_logging = addr_failed->transport->disable_logging; DEBUG(D_deliver) debug_printf(\"processing failed address %s\\n\", addr_failed->address); \/* There are only two ways an address in a bounce message can get here: (1) When delivery was initially deferred, but has now timed out (in the call to retry_update() above). We can detect this by testing for af_retry_timedout. If the address does not have its own errors address, we arrange to ignore the error. (2) If delivery failures for bounce messages are being ignored. We can detect this by testing for af_ignore_error. This will also be set if a bounce message has been autothawed and the ignore_bounce_errors_after time has passed. It might also be set if a router was explicitly configured to ignore errors (errors_to = \"\"). If neither of these cases obtains, something has gone wrong. Log the incident, but then ignore the error. *\/ if (sender_address[0] == 0 && !addr_failed->prop.errors_address) { if ( !testflag(addr_failed, af_retry_timedout) && !addr_failed->prop.ignore_error) log_write(0, LOG_MAIN|LOG_PANIC, \"internal error: bounce message \" \"failure is neither frozen nor ignored (it's been ignored)\"); addr_failed->prop.ignore_error = TRUE; } \/* If the first address on the list has af_ignore_error set, just remove it from the list, throw away any saved message file, log it, and mark the recipient done. *\/ if ( addr_failed->prop.ignore_error || ( addr_failed->dsn_flags & rf_dsnflags && (addr_failed->dsn_flags & rf_notify_failure) != rf_notify_failure ) ) { addr = addr_failed; addr_failed = addr->next; if (addr->return_filename) Uunlink(addr->return_filename); log_write(0, LOG_MAIN, \"%s%s%s%s: error ignored\", addr->address, !addr->parent ? US\"\" : US\" <\", !addr->parent ? US\"\" : addr->parent->address, !addr->parent ? US\"\" : US\">\"); address_done(addr, logtod); child_done(addr, logtod); \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); } \/* Otherwise, handle the sending of a message. Find the error address for the first address, then send a message that includes all failed addresses that have the same error address. Note the bounce_recipient is a global so that it can be accessed by $bounce_recipient while creating a customized error message. *\/ else { if (!(bounce_recipient = addr_failed->prop.errors_address)) bounce_recipient = sender_address; \/* Make a subprocess to send a message *\/ if ((pid = child_open_exim(&fd)) < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"Process %d (parent %d) failed to \" \"create child process to send failure message: %s\", getpid(), getppid(), strerror(errno)); \/* Creation of child succeeded *\/ else { int ch, rc; int filecount = 0; int rcount = 0; uschar *bcc, *emf_text; FILE *f = fdopen(fd, \"wb\"); FILE *emf = NULL; BOOL to_sender = strcmpic(sender_address, bounce_recipient) == 0; int max = (bounce_return_size_limit\/DELIVER_IN_BUFFER_SIZE + 1) * DELIVER_IN_BUFFER_SIZE; uschar * bound; uschar *dsnlimitmsg; uschar *dsnnotifyhdr; int topt; DEBUG(D_deliver) debug_printf(\"sending error message to: %s\\n\", bounce_recipient); \/* Scan the addresses for all that have the same errors address, removing them from the addr_failed chain, and putting them on msgchain. *\/ paddr = &addr_failed; for (addr = addr_failed; addr; addr = *paddr) if (Ustrcmp(bounce_recipient, addr->prop.errors_address ? addr->prop.errors_address : sender_address) == 0) { \/* The same - dechain *\/ *paddr = addr->next; *pmsgchain = addr; addr->next = NULL; pmsgchain = &(addr->next); } else paddr = &addr->next; \/* Not the same; skip *\/ \/* Include X-Failed-Recipients: for automatic interpretation, but do not let any one header line get too long. We do this by starting a new header every 50 recipients. Omit any addresses for which the \"hide_child\" flag is set. *\/ for (addr = msgchain; addr; addr = addr->next) { if (testflag(addr, af_hide_child)) continue; if (rcount >= 50) { fprintf(f, \"\\n\"); rcount = 0; } fprintf(f, \"%s%s\", rcount++ == 0 ? \"X-Failed-Recipients: \" : \",\\n \", testflag(addr, af_pfr) && addr->parent ? string_printing(addr->parent->address) : string_printing(addr->address)); } if (rcount > 0) fprintf(f, \"\\n\"); \/* Output the standard headers *\/ if (errors_reply_to) fprintf(f, \"Reply-To: %s\\n\", errors_reply_to); fprintf(f, \"Auto-Submitted: auto-replied\\n\"); moan_write_from(f); fprintf(f, \"To: %s\\n\", bounce_recipient); \/* generate boundary string and output MIME-Headers *\/ bound = string_sprintf(TIME_T_FMT \"-eximdsn-%d\", time(NULL), rand()); fprintf(f, \"Content-Type: multipart\/report;\" \" report-type=delivery-status; boundary=%s\\n\" \"MIME-Version: 1.0\\n\", bound); \/* Open a template file if one is provided. Log failure to open, but carry on - default texts will be used. *\/ if (bounce_message_file) if (!(emf = Ufopen(bounce_message_file, \"rb\"))) log_write(0, LOG_MAIN|LOG_PANIC, \"Failed to open %s for error \" \"message texts: %s\", bounce_message_file, strerror(errno)); \/* Quietly copy to configured additional addresses if required. *\/ if ((bcc = moan_check_errorcopy(bounce_recipient))) fprintf(f, \"Bcc: %s\\n\", bcc); \/* The texts for the message can be read from a template file; if there isn't one, or if it is too short, built-in texts are used. The first emf text is a Subject: and any other headers. *\/ if ((emf_text = next_emf(emf, US\"header\"))) fprintf(f, \"%s\\n\", emf_text); else fprintf(f, \"Subject: Mail delivery failed%s\\n\\n\", to_sender? \": returning message to sender\" : \"\"); \/* output human readable part as text\/plain section *\/ fprintf(f, \"--%s\\n\" \"Content-type: text\/plain; charset=us-ascii\\n\\n\", bound); if ((emf_text = next_emf(emf, US\"intro\"))) fprintf(f, \"%s\", CS emf_text); else { fprintf(f, \/* This message has been reworded several times. It seems to be confusing to somebody, however it is worded. I have retreated to the original, simple wording. *\/ \"This message was created automatically by mail delivery software.\\n\"); if (bounce_message_text) fprintf(f, \"%s\", CS bounce_message_text); if (to_sender) fprintf(f, \"\\nA message that you sent could not be delivered to one or more of its\\n\" \"recipients. This is a permanent error. The following address(es) failed:\\n\"); else fprintf(f, \"\\nA message sent by\\n\\n <%s>\\n\\n\" \"could not be delivered to one or more of its recipients. The following\\n\" \"address(es) failed:\\n\", sender_address); } fputc('\\n', f); \/* Process the addresses, leaving them on the msgchain if they have a file name for a return message. (There has already been a check in post_process_one() for the existence of data in the message file.) A TRUE return from print_address_information() means that the address is not hidden. *\/ paddr = &msgchain; for (addr = msgchain; addr; addr = *paddr) { if (print_address_information(addr, f, US\" \", US\"\\n \", US\"\")) print_address_error(addr, f, US\"\"); \/* End the final line for the address *\/ fputc('\\n', f); \/* Leave on msgchain if there's a return file. *\/ if (addr->return_file >= 0) { paddr = &(addr->next); filecount++; } \/* Else save so that we can tick off the recipient when the message is sent. *\/ else { *paddr = addr->next; addr->next = handled_addr; handled_addr = addr; } } fputc('\\n', f); \/* Get the next text, whether we need it or not, so as to be positioned for the one after. *\/ emf_text = next_emf(emf, US\"generated text\"); \/* If there were any file messages passed by the local transports, include them in the message. Then put the address on the handled chain. In the case of a batch of addresses that were all sent to the same transport, the return_file field in all of them will contain the same fd, and the return_filename field in the *last* one will be set (to the name of the file). *\/ if (msgchain) { address_item *nextaddr; if (emf_text) fprintf(f, \"%s\", CS emf_text); else fprintf(f, \"The following text was generated during the delivery \" \"attempt%s:\\n\", (filecount > 1)? \"s\" : \"\"); for (addr = msgchain; addr; addr = nextaddr) { FILE *fm; address_item *topaddr = addr; \/* List all the addresses that relate to this file *\/ fputc('\\n', f); while(addr) \/* Insurance *\/ { print_address_information(addr, f, US\"------ \", US\"\\n \", US\" ------\\n\"); if (addr->return_filename) break; addr = addr->next; } fputc('\\n', f); \/* Now copy the file *\/ if (!(fm = Ufopen(addr->return_filename, \"rb\"))) fprintf(f, \" +++ Exim error... failed to open text file: %s\\n\", strerror(errno)); else { while ((ch = fgetc(fm)) != EOF) fputc(ch, f); (void)fclose(fm); } Uunlink(addr->return_filename); \/* Can now add to handled chain, first fishing off the next address on the msgchain. *\/ nextaddr = addr->next; addr->next = handled_addr; handled_addr = topaddr; } fputc('\\n', f); } \/* output machine readable part *\/ #ifdef SUPPORT_I18N if (message_smtputf8) fprintf(f, \"--%s\\n\" \"Content-type: message\/global-delivery-status\\n\\n\" \"Reporting-MTA: dns; %s\\n\", bound, smtp_active_hostname); else #endif fprintf(f, \"--%s\\n\" \"Content-type: message\/delivery-status\\n\\n\" \"Reporting-MTA: dns; %s\\n\", bound, smtp_active_hostname); if (dsn_envid) { \/* must be decoded from xtext: see RFC 3461:6.3a *\/ uschar *xdec_envid; if (auth_xtextdecode(dsn_envid, &xdec_envid) > 0) fprintf(f, \"Original-Envelope-ID: %s\\n\", dsn_envid); else fprintf(f, \"X-Original-Envelope-ID: error decoding xtext formatted ENVID\\n\"); } fputc('\\n', f); for (addr = handled_addr; addr; addr = addr->next) { host_item * hu; fprintf(f, \"Action: failed\\n\" \"Final-Recipient: rfc822;%s\\n\" \"Status: 5.0.0\\n\", addr->address); if ((hu = addr->host_used) && hu->name) { const uschar * s; fprintf(f, \"Remote-MTA: dns; %s\\n\", hu->name); #ifdef EXPERIMENTAL_DSN_INFO if (hu->address) { uschar * p = hu->port == 25 ? US\"\" : string_sprintf(\":%d\", hu->port); fprintf(f, \"Remote-MTA: X-ip; [%s]%s\\n\", hu->address, p); } if ((s = addr->smtp_greeting) && *s) fprintf(f, \"X-Remote-MTA-smtp-greeting: X-str; %s\\n\", s); if ((s = addr->helo_response) && *s) fprintf(f, \"X-Remote-MTA-helo-response: X-str; %s\\n\", s); if ((s = addr->message) && *s) fprintf(f, \"X-Exim-Diagnostic: X-str; %s\\n\", s); #endif print_dsn_diagnostic_code(addr, f); } fputc('\\n', f); } \/* Now copy the message, trying to give an intelligible comment if it is too long for it all to be copied. The limit isn't strictly applied because of the buffering. There is, however, an option to suppress copying altogether. *\/ emf_text = next_emf(emf, US\"copy\"); \/* add message body we ignore the intro text from template and add the text for bounce_return_size_limit at the end. bounce_return_message is ignored in case RET= is defined we honor these values otherwise bounce_return_body is honored. bounce_return_size_limit is always honored. *\/ fprintf(f, \"--%s\\n\", bound); dsnlimitmsg = US\"X-Exim-DSN-Information: Due to administrative limits only headers are returned\"; dsnnotifyhdr = NULL; topt = topt_add_return_path; \/* RET=HDRS? top priority *\/ if (dsn_ret == dsn_ret_hdrs) topt |= topt_no_body; else { struct stat statbuf; \/* no full body return at all? *\/ if (!bounce_return_body) { topt |= topt_no_body; \/* add header if we overrule RET=FULL *\/ if (dsn_ret == dsn_ret_full) dsnnotifyhdr = dsnlimitmsg; } \/* line length limited... return headers only if oversize *\/ \/* size limited ... return headers only if limit reached *\/ else if ( max_received_linelength > bounce_return_linesize_limit || ( bounce_return_size_limit > 0 && fstat(deliver_datafile, &statbuf) == 0 && statbuf.st_size > max ) ) { topt |= topt_no_body; dsnnotifyhdr = dsnlimitmsg; } } #ifdef SUPPORT_I18N if (message_smtputf8) fputs(topt & topt_no_body ? \"Content-type: message\/global-headers\\n\\n\" : \"Content-type: message\/global\\n\\n\", f); else #endif fputs(topt & topt_no_body ? \"Content-type: text\/rfc822-headers\\n\\n\" : \"Content-type: message\/rfc822\\n\\n\", f); fflush(f); transport_filter_argv = NULL; \/* Just in case *\/ return_path = sender_address; \/* In case not previously set *\/ { \/* Dummy transport for headers add *\/ transport_ctx tctx = {{0}}; transport_instance tb = {0}; tctx.u.fd = fileno(f); tctx.tblock = &tb; tctx.options = topt; tb.add_headers = dsnnotifyhdr; transport_write_message(&tctx, 0); } fflush(f); \/* we never add the final text. close the file *\/ if (emf) (void)fclose(emf); fprintf(f, \"\\n--%s--\\n\", bound); \/* Close the file, which should send an EOF to the child process that is receiving the message. Wait for it to finish. *\/ (void)fclose(f); rc = child_close(pid, 0); \/* Waits for child to close, no timeout *\/ \/* In the test harness, let the child do it's thing first. *\/ if (running_in_test_harness) millisleep(500); \/* If the process failed, there was some disaster in setting up the error message. Unless the message is very old, ensure that addr_defer is non-null, which will have the effect of leaving the message on the spool. The failed addresses will get tried again next time. However, we don't really want this to happen too often, so freeze the message unless there are some genuine deferred addresses to try. To do this we have to call spool_write_header() here, because with no genuine deferred addresses the normal code below doesn't get run. *\/ if (rc != 0) { uschar *s = US\"\"; if (now - received_time.tv_sec < retry_maximum_timeout && !addr_defer) { addr_defer = (address_item *)(+1); deliver_freeze = TRUE; deliver_frozen_at = time(NULL); \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); s = US\" (frozen)\"; } deliver_msglog(\"Process failed (%d) when writing error message \" \"to %s%s\", rc, bounce_recipient, s); log_write(0, LOG_MAIN, \"Process failed (%d) when writing error message \" \"to %s%s\", rc, bounce_recipient, s); } \/* The message succeeded. Ensure that the recipients that failed are now marked finished with on the spool and their parents updated. *\/ else { for (addr = handled_addr; addr; addr = addr->next) { address_done(addr, logtod); child_done(addr, logtod); } \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); } } } } disable_logging = FALSE; \/* In case left set *\/ \/* Come here from the mua_wrapper case if routing goes wrong *\/ DELIVERY_TIDYUP: \/* If there are now no deferred addresses, we are done. Preserve the message log if so configured, and we are using them. Otherwise, sling it. Then delete the message itself. *\/ if (!addr_defer) { uschar * fname; if (message_logs) { fname = spool_fname(US\"msglog\", message_subdir, id, US\"\"); if (preserve_message_logs) { int rc; uschar * moname = spool_fname(US\"msglog.OLD\", US\"\", id, US\"\"); if ((rc = Urename(fname, moname)) < 0) { (void)directory_make(spool_directory, spool_sname(US\"msglog.OLD\", US\"\"), MSGLOG_DIRECTORY_MODE, TRUE); rc = Urename(fname, moname); } if (rc < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to move %s to the \" \"msglog.OLD directory\", fname); } else if (Uunlink(fname) < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); } \/* Remove the two message files. *\/ fname = spool_fname(US\"input\", message_subdir, id, US\"-D\"); if (Uunlink(fname) < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); fname = spool_fname(US\"input\", message_subdir, id, US\"-H\"); if (Uunlink(fname) < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); \/* Log the end of this message, with queue time if requested. *\/ if (LOGGING(queue_time_overall)) log_write(0, LOG_MAIN, \"Completed QT=%s\", string_timesince(&received_time)); else log_write(0, LOG_MAIN, \"Completed\"); \/* Unset deliver_freeze so that we won't try to move the spool files further down *\/ deliver_freeze = FALSE; #ifndef DISABLE_EVENT (void) event_raise(event_action, US\"msg:complete\", NULL); #endif } \/* If there are deferred addresses, we are keeping this message because it is not yet completed. Lose any temporary files that were catching output from pipes for any of the deferred addresses, handle one-time aliases, and see if the message has been on the queue for so long that it is time to send a warning message to the sender, unless it is a mailer-daemon. If all deferred addresses have the same domain, we can set deliver_domain for the expansion of delay_warning_ condition - if any of them are pipes, files, or autoreplies, use the parent's domain. If all the deferred addresses have an error number that indicates \"retry time not reached\", skip sending the warning message, because it won't contain the reason for the delay. It will get sent at the next real delivery attempt. However, if at least one address has tried, we'd better include all of them in the message. If we can't make a process to send the message, don't worry. For mailing list expansions we want to send the warning message to the mailing list manager. We can't do a perfect job here, as some addresses may have different errors addresses, but if we take the errors address from each deferred address it will probably be right in most cases. If addr_defer == +1, it means there was a problem sending an error message for failed addresses, and there were no \"real\" deferred addresses. The value was set just to keep the message on the spool, so there is nothing to do here. *\/ else if (addr_defer != (address_item *)(+1)) { address_item *addr; uschar *recipients = US\"\"; BOOL delivery_attempted = FALSE; deliver_domain = testflag(addr_defer, af_pfr) ? addr_defer->parent->domain : addr_defer->domain; for (addr = addr_defer; addr; addr = addr->next) { address_item *otaddr; if (addr->basic_errno > ERRNO_RETRY_BASE) delivery_attempted = TRUE; if (deliver_domain) { const uschar *d = testflag(addr, af_pfr) ? addr->parent->domain : addr->domain; \/* The domain may be unset for an address that has never been routed because the system filter froze the message. *\/ if (!d || Ustrcmp(d, deliver_domain) != 0) deliver_domain = NULL; } if (addr->return_filename) Uunlink(addr->return_filename); \/* Handle the case of one-time aliases. If any address in the ancestry of this one is flagged, ensure it is in the recipients list, suitably flagged, and that its parent is marked delivered. *\/ for (otaddr = addr; otaddr; otaddr = otaddr->parent) if (otaddr->onetime_parent) break; if (otaddr) { int i; int t = recipients_count; for (i = 0; i < recipients_count; i++) { uschar *r = recipients_list[i].address; if (Ustrcmp(otaddr->onetime_parent, r) == 0) t = i; if (Ustrcmp(otaddr->address, r) == 0) break; } \/* Didn't find the address already in the list, and did find the ultimate parent's address in the list, and they really are different (i.e. not from an identity-redirect). After adding the recipient, update the errors address in the recipients list. *\/ if ( i >= recipients_count && t < recipients_count && Ustrcmp(otaddr->address, otaddr->parent->address) != 0) { DEBUG(D_deliver) debug_printf(\"one_time: adding %s in place of %s\\n\", otaddr->address, otaddr->parent->address); receive_add_recipient(otaddr->address, t); recipients_list[recipients_count-1].errors_to = otaddr->prop.errors_address; tree_add_nonrecipient(otaddr->parent->address); update_spool = TRUE; } } \/* Except for error messages, ensure that either the errors address for this deferred address or, if there is none, the sender address, is on the list of recipients for a warning message. *\/ if (sender_address[0]) { uschar * s = addr->prop.errors_address; if (!s) s = sender_address; if (Ustrstr(recipients, s) == NULL) recipients = string_sprintf(\"%s%s%s\", recipients, recipients[0] ? \",\" : \"\", s); } } \/* Send a warning message if the conditions are right. If the condition check fails because of a lookup defer, there is nothing we can do. The warning is not sent. Another attempt will be made at the next delivery attempt (if it also defers). *\/ if ( !queue_2stage && delivery_attempted && ( ((addr_defer->dsn_flags & rf_dsnflags) == 0) || (addr_defer->dsn_flags & rf_notify_delay) == rf_notify_delay ) && delay_warning[1] > 0 && sender_address[0] != 0 && ( !delay_warning_condition || expand_check_condition(delay_warning_condition, US\"delay_warning\", US\"option\") ) ) { int count; int show_time; int queue_time = time(NULL) - received_time.tv_sec; \/* When running in the test harness, there's an option that allows us to fudge this time so as to get repeatability of the tests. Take the first time off the list. In queue runs, the list pointer gets updated in the calling process. *\/ if (running_in_test_harness && fudged_queue_times[0] != 0) { int qt = readconf_readtime(fudged_queue_times, '\/', FALSE); if (qt >= 0) { DEBUG(D_deliver) debug_printf(\"fudged queue_times = %s\\n\", fudged_queue_times); queue_time = qt; } } \/* See how many warnings we should have sent by now *\/ for (count = 0; count < delay_warning[1]; count++) if (queue_time < delay_warning[count+2]) break; show_time = delay_warning[count+1]; if (count >= delay_warning[1]) { int extra; int last_gap = show_time; if (count > 1) last_gap -= delay_warning[count]; extra = (queue_time - delay_warning[count+1])\/last_gap; show_time += last_gap * extra; count += extra; } DEBUG(D_deliver) { debug_printf(\"time on queue = %s\\n\", readconf_printtime(queue_time)); debug_printf(\"warning counts: required %d done %d\\n\", count, warning_count); } \/* We have computed the number of warnings there should have been by now. If there haven't been enough, send one, and up the count to what it should have been. *\/ if (warning_count < count) { header_line *h; int fd; pid_t pid = child_open_exim(&fd); if (pid > 0) { uschar *wmf_text; FILE *wmf = NULL; FILE *f = fdopen(fd, \"wb\"); uschar * bound; transport_ctx tctx = {{0}}; if (warn_message_file) if (!(wmf = Ufopen(warn_message_file, \"rb\"))) log_write(0, LOG_MAIN|LOG_PANIC, \"Failed to open %s for warning \" \"message texts: %s\", warn_message_file, strerror(errno)); warnmsg_recipients = recipients; warnmsg_delay = queue_time < 120*60 ? string_sprintf(\"%d minutes\", show_time\/60) : string_sprintf(\"%d hours\", show_time\/3600); if (errors_reply_to) fprintf(f, \"Reply-To: %s\\n\", errors_reply_to); fprintf(f, \"Auto-Submitted: auto-replied\\n\"); moan_write_from(f); fprintf(f, \"To: %s\\n\", recipients); \/* generated boundary string and output MIME-Headers *\/ bound = string_sprintf(TIME_T_FMT \"-eximdsn-%d\", time(NULL), rand()); fprintf(f, \"Content-Type: multipart\/report;\" \" report-type=delivery-status; boundary=%s\\n\" \"MIME-Version: 1.0\\n\", bound); if ((wmf_text = next_emf(wmf, US\"header\"))) fprintf(f, \"%s\\n\", wmf_text); else fprintf(f, \"Subject: Warning: message %s delayed %s\\n\\n\", message_id, warnmsg_delay); \/* output human readable part as text\/plain section *\/ fprintf(f, \"--%s\\n\" \"Content-type: text\/plain; charset=us-ascii\\n\\n\", bound); if ((wmf_text = next_emf(wmf, US\"intro\"))) fprintf(f, \"%s\", CS wmf_text); else { fprintf(f, \"This message was created automatically by mail delivery software.\\n\"); if (Ustrcmp(recipients, sender_address) == 0) fprintf(f, \"A message that you sent has not yet been delivered to one or more of its\\n\" \"recipients after more than \"); else fprintf(f, \"A message sent by\\n\\n <%s>\\n\\n\" \"has not yet been delivered to one or more of its recipients after more than \\n\", sender_address); fprintf(f, \"%s on the queue on %s.\\n\\n\" \"The message identifier is: %s\\n\", warnmsg_delay, primary_hostname, message_id); for (h = header_list; h; h = h->next) if (strncmpic(h->text, US\"Subject:\", 8) == 0) fprintf(f, \"The subject of the message is: %s\", h->text + 9); else if (strncmpic(h->text, US\"Date:\", 5) == 0) fprintf(f, \"The date of the message is: %s\", h->text + 6); fputc('\\n', f); fprintf(f, \"The address%s to which the message has not yet been \" \"delivered %s:\\n\", !addr_defer->next ? \"\" : \"es\", !addr_defer->next ? \"is\": \"are\"); } \/* List the addresses, with error information if allowed *\/ \/* store addr_defer for machine readable part *\/ address_item *addr_dsndefer = addr_defer; fputc('\\n', f); while (addr_defer) { address_item *addr = addr_defer; addr_defer = addr->next; if (print_address_information(addr, f, US\" \", US\"\\n \", US\"\")) print_address_error(addr, f, US\"Delay reason: \"); fputc('\\n', f); } fputc('\\n', f); \/* Final text *\/ if (wmf) { if ((wmf_text = next_emf(wmf, US\"final\"))) fprintf(f, \"%s\", CS wmf_text); (void)fclose(wmf); } else { fprintf(f, \"No action is required on your part. Delivery attempts will continue for\\n\" \"some time, and this warning may be repeated at intervals if the message\\n\" \"remains undelivered. Eventually the mail delivery software will give up,\\n\" \"and when that happens, the message will be returned to you.\\n\"); } \/* output machine readable part *\/ fprintf(f, \"\\n--%s\\n\" \"Content-type: message\/delivery-status\\n\\n\" \"Reporting-MTA: dns; %s\\n\", bound, smtp_active_hostname); if (dsn_envid) { \/* must be decoded from xtext: see RFC 3461:6.3a *\/ uschar *xdec_envid; if (auth_xtextdecode(dsn_envid, &xdec_envid) > 0) fprintf(f,\"Original-Envelope-ID: %s\\n\", dsn_envid); else fprintf(f,\"X-Original-Envelope-ID: error decoding xtext formatted ENVID\\n\"); } fputc('\\n', f); for ( ; addr_dsndefer; addr_dsndefer = addr_dsndefer->next) { if (addr_dsndefer->dsn_orcpt) fprintf(f, \"Original-Recipient: %s\\n\", addr_dsndefer->dsn_orcpt); fprintf(f, \"Action: delayed\\n\" \"Final-Recipient: rfc822;%s\\n\" \"Status: 4.0.0\\n\", addr_dsndefer->address); if (addr_dsndefer->host_used && addr_dsndefer->host_used->name) { fprintf(f, \"Remote-MTA: dns; %s\\n\", addr_dsndefer->host_used->name); print_dsn_diagnostic_code(addr_dsndefer, f); } fputc('\\n', f); } fprintf(f, \"--%s\\n\" \"Content-type: text\/rfc822-headers\\n\\n\", bound); fflush(f); \/* header only as required by RFC. only failure DSN needs to honor RET=FULL *\/ tctx.u.fd = fileno(f); tctx.options = topt_add_return_path | topt_no_body; transport_filter_argv = NULL; \/* Just in case *\/ return_path = sender_address; \/* In case not previously set *\/ \/* Write the original email out *\/ transport_write_message(&tctx, 0); fflush(f); fprintf(f,\"\\n--%s--\\n\", bound); fflush(f); \/* Close and wait for child process to complete, without a timeout. If there's an error, don't update the count. *\/ (void)fclose(f); if (child_close(pid, 0) == 0) { warning_count = count; update_spool = TRUE; \/* Ensure spool rewritten *\/ } } } } \/* Clear deliver_domain *\/ deliver_domain = NULL; \/* If this was a first delivery attempt, unset the first time flag, and ensure that the spool gets updated. *\/ if (deliver_firsttime) { deliver_firsttime = FALSE; update_spool = TRUE; } \/* If delivery was frozen and freeze_tell is set, generate an appropriate message, unless the message is a local error message (to avoid loops). Then log the freezing. If the text in \"frozen_info\" came from a system filter, it has been escaped into printing characters so as not to mess up log lines. For the \"tell\" message, we turn \\n back into newline. Also, insert a newline near the start instead of the \": \" string. *\/ if (deliver_freeze) { if (freeze_tell && freeze_tell[0] != 0 && !local_error_message) { uschar *s = string_copy(frozen_info); uschar *ss = Ustrstr(s, \" by the system filter: \"); if (ss != NULL) { ss[21] = '.'; ss[22] = '\\n'; } ss = s; while (*ss != 0) { if (*ss == '\\\\' && ss[1] == 'n') { *ss++ = ' '; *ss++ = '\\n'; } else ss++; } moan_tell_someone(freeze_tell, addr_defer, US\"Message frozen\", \"Message %s has been frozen%s.\\nThe sender is <%s>.\\n\", message_id, s, sender_address); } \/* Log freezing just before we update the -H file, to minimize the chance of a race problem. *\/ deliver_msglog(\"*** Frozen%s\\n\", frozen_info); log_write(0, LOG_MAIN, \"Frozen%s\", frozen_info); } \/* If there have been any updates to the non-recipients list, or other things that get written to the spool, we must now update the spool header file so that it has the right information for the next delivery attempt. If there was more than one address being delivered, the header_change update is done earlier, in case one succeeds and then something crashes. *\/ DEBUG(D_deliver) debug_printf(\"delivery deferred: update_spool=%d header_rewritten=%d\\n\", update_spool, header_rewritten); if (update_spool || header_rewritten) \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); } \/* Finished with the message log. If the message is complete, it will have been unlinked or renamed above. *\/ if (message_logs) (void)fclose(message_log); \/* Now we can close and remove the journal file. Its only purpose is to record successfully completed deliveries asap so that this information doesn't get lost if Exim (or the machine) crashes. Forgetting about a failed delivery is not serious, as trying it again is not harmful. The journal might not be open if all addresses were deferred at routing or directing. Nevertheless, we must remove it if it exists (may have been lying around from a crash during the previous delivery attempt). We don't remove the journal if a delivery subprocess failed to pass back delivery information; this is controlled by the remove_journal flag. When the journal is left, we also don't move the message off the main spool if frozen and the option is set. It should get moved at the next attempt, after the journal has been inspected. *\/ if (journal_fd >= 0) (void)close(journal_fd); if (remove_journal) { uschar * fname = spool_fname(US\"input\", message_subdir, id, US\"-J\"); if (Uunlink(fname) < 0 && errno != ENOENT) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); \/* Move the message off the spool if requested *\/ #ifdef SUPPORT_MOVE_FROZEN_MESSAGES if (deliver_freeze && move_frozen_messages) (void)spool_move_message(id, message_subdir, US\"\", US\"F\"); #endif } \/* Closing the data file frees the lock; if the file has been unlinked it will go away. Otherwise the message becomes available for another process to try delivery. *\/ (void)close(deliver_datafile); deliver_datafile = -1; DEBUG(D_deliver) debug_printf(\"end delivery of %s\\n\", id); \/* It is unlikely that there will be any cached resources, since they are released after routing, and in the delivery subprocesses. However, it's possible for an expansion for something afterwards (for example, expand_check_condition) to do a lookup. We must therefore be sure everything is released. *\/ search_tidyup(); acl_where = ACL_WHERE_UNKNOWN; return final_yield; }","output":{"is_vulnerable":true,"vulnerability_types":["Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')"],"explanation":"A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in \/src\/deliver.c may lead to remote command execution.","severity_level":"NoInfo","cwe":["CWE-78"],"cve":"CVE-2019-10149"},"code_token_length":24293,"total_token_length":25335,"max_tokens_setting":32768} +{"idx":161338,"input":"static MagickBooleanType WritePDFImage(const ImageInfo *image_info,Image *image, ExceptionInfo *exception) { #define CFormat \"\/Filter [ \/%s ]\\n\" #define ObjectsPerImage 14 #define ThrowPDFException(exception,message) \\ { \\ if (xref != (MagickOffsetType *) NULL) \\ xref=(MagickOffsetType *) RelinquishMagickMemory(xref); \\ ThrowWriterException((exception),(message)); \\ } DisableMSCWarning(4310) static const char XMPProfile[]= { \"\\n\" \"\\n\" \" \\n\" \" \\n\" \" %s<\/xap:ModifyDate>\\n\" \" %s<\/xap:CreateDate>\\n\" \" %s<\/xap:MetadataDate>\\n\" \" %s<\/xap:CreatorTool>\\n\" \" <\/rdf:Description>\\n\" \" \\n\" \" application\/pdf<\/dc:format>\\n\" \" \\n\" \" \\n\" \" %s<\/rdf:li>\\n\" \" <\/rdf:Alt>\\n\" \" <\/dc:title>\\n\" \" <\/rdf:Description>\\n\" \" \\n\" \" uuid:6ec119d7-7982-4f56-808d-dfe64f5b35cf<\/xapMM:DocumentID>\\n\" \" uuid:a79b99b4-6235-447f-9f6c-ec18ef7555cb<\/xapMM:InstanceID>\\n\" \" <\/rdf:Description>\\n\" \" \\n\" \" %s<\/pdf:Producer>\\n\" \" <\/rdf:Description>\\n\" \" \\n\" \" 3<\/pdfaid:part>\\n\" \" B<\/pdfaid:conformance>\\n\" \" <\/rdf:Description>\\n\" \" <\/rdf:RDF>\\n\" \"<\/x:xmpmeta>\\n\" \"\\n\" }, XMPProfileMagick[4]= { (char) 0xef, (char) 0xbb, (char) 0xbf, (char) 0x00 }; RestoreMSCWarning char basename[MagickPathExtent], buffer[MagickPathExtent], *escape, date[MagickPathExtent], **labels, page_geometry[MagickPathExtent], *url; CompressionType compression; const char *device, *option, *value; const StringInfo *profile; double pointsize; GeometryInfo geometry_info; Image *next, *tile_image; MagickBooleanType status; MagickOffsetType offset, scene, *xref; MagickSizeType number_pixels; MagickStatusType flags; PointInfo delta, resolution, scale; RectangleInfo geometry, media_info, page_info; register const Quantum *p; register unsigned char *q; register ssize_t i, x; size_t channels, imageListLength, info_id, length, object, pages_id, root_id, text_size, version; ssize_t count, page_count, y; struct tm local_time; time_t seconds; unsigned char *pixels; \/* Open output image file. *\/ assert(image_info != (const ImageInfo *) NULL); assert(image_info->signature == MagickCoreSignature); assert(image != (Image *) NULL); assert(image->signature == MagickCoreSignature); if (image->debug != MagickFalse) (void) LogMagickEvent(TraceEvent,GetMagickModule(),\"%s\",image->filename); assert(exception != (ExceptionInfo *) NULL); assert(exception->signature == MagickCoreSignature); status=OpenBlob(image_info,image,WriteBinaryBlobMode,exception); if (status == MagickFalse) return(status); \/* Allocate X ref memory. *\/ xref=(MagickOffsetType *) AcquireQuantumMemory(2048UL,sizeof(*xref)); if (xref == (MagickOffsetType *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); (void) memset(xref,0,2048UL*sizeof(*xref)); \/* Write Info object. *\/ object=0; version=3; if (image_info->compression == JPEG2000Compression) version=(size_t) MagickMax(version,5); for (next=image; next != (Image *) NULL; next=GetNextImageInList(next)) if (next->alpha_trait != UndefinedPixelTrait) version=(size_t) MagickMax(version,4); if (LocaleCompare(image_info->magick,\"PDFA\") == 0) version=(size_t) MagickMax(version,6); profile=GetImageProfile(image,\"icc\"); if (profile != (StringInfo *) NULL) version=(size_t) MagickMax(version,7); (void) FormatLocaleString(buffer,MagickPathExtent,\"%%PDF-1.%.20g \\n\",(double) version); (void) WriteBlobString(image,buffer); if (LocaleCompare(image_info->magick,\"PDFA\") == 0) { (void) WriteBlobByte(image,'%'); (void) WriteBlobByte(image,0xe2); (void) WriteBlobByte(image,0xe3); (void) WriteBlobByte(image,0xcf); (void) WriteBlobByte(image,0xd3); (void) WriteBlobByte(image,'\\n'); } \/* Write Catalog object. *\/ xref[object++]=TellBlob(image); root_id=object; (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if (LocaleCompare(image_info->magick,\"PDFA\") != 0) (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Pages %.20g 0 R\\n\", (double) object+1); else { (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Metadata %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Pages %.20g 0 R\\n\", (double) object+2); } (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/Type \/Catalog\"); option=GetImageOption(image_info,\"pdf:page-direction\"); if ((option != (const char *) NULL) && (LocaleCompare(option,\"right-to-left\") == 0)) (void) WriteBlobString(image,\"\/ViewerPreferences<<\/PageDirection\/R2L>>\\n\"); (void) WriteBlobString(image,\"\\n\"); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); GetPathComponent(image->filename,BasePath,basename); if (LocaleCompare(image_info->magick,\"PDFA\") == 0) { char create_date[MagickPathExtent], modify_date[MagickPathExtent], timestamp[MagickPathExtent], *url, xmp_profile[MagickPathExtent]; \/* Write XMP object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) WriteBlobString(image,\"\/Subtype \/XML\\n\"); *modify_date='\\0'; value=GetImageProperty(image,\"date:modify\",exception); if (value != (const char *) NULL) (void) CopyMagickString(modify_date,value,MagickPathExtent); *create_date='\\0'; value=GetImageProperty(image,\"date:create\",exception); if (value != (const char *) NULL) (void) CopyMagickString(create_date,value,MagickPathExtent); (void) FormatMagickTime(time((time_t *) NULL),MagickPathExtent,timestamp); url=(char *) MagickAuthoritativeURL; escape=EscapeParenthesis(basename); i=FormatLocaleString(xmp_profile,MagickPathExtent,XMPProfile, XMPProfileMagick,modify_date,create_date,timestamp,url,escape,url); escape=DestroyString(escape); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g\\n\", (double) i); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/Type \/Metadata\\n\"); (void) WriteBlobString(image,\">>\\nstream\\n\"); (void) WriteBlobString(image,xmp_profile); (void) WriteBlobString(image,\"\\nendstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); } \/* Write Pages object. *\/ xref[object++]=TellBlob(image); pages_id=object; (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) WriteBlobString(image,\"\/Type \/Pages\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Kids [ %.20g 0 R \", (double) object+1); (void) WriteBlobString(image,buffer); count=(ssize_t) (pages_id+ObjectsPerImage+1); page_count=1; if (image_info->adjoin != MagickFalse) { Image *kid_image; \/* Predict page object id's. *\/ kid_image=image; for ( ; GetNextImageInList(kid_image) != (Image *) NULL; count+=ObjectsPerImage) { page_count++; profile=GetImageProfile(kid_image,\"icc\"); if (profile != (StringInfo *) NULL) count+=2; (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 R \",(double) count); (void) WriteBlobString(image,buffer); kid_image=GetNextImageInList(kid_image); } xref=(MagickOffsetType *) ResizeQuantumMemory(xref,(size_t) count+2048UL, sizeof(*xref)); if (xref == (MagickOffsetType *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); } (void) WriteBlobString(image,\"]\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Count %.20g\\n\",(double) page_count); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); scene=0; imageListLength=GetImageListLength(image); do { MagickBooleanType has_icc_profile; profile=GetImageProfile(image,\"icc\"); has_icc_profile=(profile != (StringInfo *) NULL) ? MagickTrue : MagickFalse; compression=image->compression; if (image_info->compression != UndefinedCompression) compression=image_info->compression; switch (compression) { case FaxCompression: case Group4Compression: { if ((SetImageMonochrome(image,exception) == MagickFalse) || (image->alpha_trait != UndefinedPixelTrait)) compression=RLECompression; break; } #if !defined(MAGICKCORE_JPEG_DELEGATE) case JPEGCompression: { compression=RLECompression; (void) ThrowMagickException(exception,GetMagickModule(), MissingDelegateError,\"DelegateLibrarySupportNotBuiltIn\",\"`%s' (JPEG)\", image->filename); break; } #endif #if !defined(MAGICKCORE_LIBOPENJP2_DELEGATE) case JPEG2000Compression: { compression=RLECompression; (void) ThrowMagickException(exception,GetMagickModule(), MissingDelegateError,\"DelegateLibrarySupportNotBuiltIn\",\"`%s' (JP2)\", image->filename); break; } #endif #if !defined(MAGICKCORE_ZLIB_DELEGATE) case ZipCompression: { compression=RLECompression; (void) ThrowMagickException(exception,GetMagickModule(), MissingDelegateError,\"DelegateLibrarySupportNotBuiltIn\",\"`%s' (ZLIB)\", image->filename); break; } #endif case LZWCompression: { if (LocaleCompare(image_info->magick,\"PDFA\") == 0) compression=RLECompression; \/* LZW compression is forbidden *\/ break; } case NoCompression: { if (LocaleCompare(image_info->magick,\"PDFA\") == 0) compression=RLECompression; \/* ASCII 85 compression is forbidden *\/ break; } default: break; } if (compression == JPEG2000Compression) (void) TransformImageColorspace(image,sRGBColorspace,exception); \/* Scale relative to dots-per-inch. *\/ delta.x=DefaultResolution; delta.y=DefaultResolution; resolution.x=image->resolution.x; resolution.y=image->resolution.y; if ((resolution.x == 0.0) || (resolution.y == 0.0)) { flags=ParseGeometry(PSDensityGeometry,&geometry_info); resolution.x=geometry_info.rho; resolution.y=geometry_info.sigma; if ((flags & SigmaValue) == 0) resolution.y=resolution.x; } if (image_info->density != (char *) NULL) { flags=ParseGeometry(image_info->density,&geometry_info); resolution.x=geometry_info.rho; resolution.y=geometry_info.sigma; if ((flags & SigmaValue) == 0) resolution.y=resolution.x; } if (image->units == PixelsPerCentimeterResolution) { resolution.x=(double) ((size_t) (100.0*2.54*resolution.x+0.5)\/100.0); resolution.y=(double) ((size_t) (100.0*2.54*resolution.y+0.5)\/100.0); } SetGeometry(image,&geometry); (void) FormatLocaleString(page_geometry,MagickPathExtent,\"%.20gx%.20g\", (double) image->columns,(double) image->rows); if (image_info->page != (char *) NULL) (void) CopyMagickString(page_geometry,image_info->page,MagickPathExtent); else if ((image->page.width != 0) && (image->page.height != 0)) (void) FormatLocaleString(page_geometry,MagickPathExtent, \"%.20gx%.20g%+.20g%+.20g\",(double) image->page.width,(double) image->page.height,(double) image->page.x,(double) image->page.y); else if ((image->gravity != UndefinedGravity) && (LocaleCompare(image_info->magick,\"PDF\") == 0)) (void) CopyMagickString(page_geometry,PSPageGeometry, MagickPathExtent); (void) ConcatenateMagickString(page_geometry,\">\",MagickPathExtent); (void) ParseMetaGeometry(page_geometry,&geometry.x,&geometry.y, &geometry.width,&geometry.height); scale.x=(double) (geometry.width*delta.x)\/resolution.x; geometry.width=(size_t) floor(scale.x+0.5); scale.y=(double) (geometry.height*delta.y)\/resolution.y; geometry.height=(size_t) floor(scale.y+0.5); (void) ParseAbsoluteGeometry(page_geometry,&media_info); (void) ParseGravityGeometry(image,page_geometry,&page_info,exception); if (image->gravity != UndefinedGravity) { geometry.x=(-page_info.x); geometry.y=(ssize_t) (media_info.height+page_info.y-image->rows); } pointsize=12.0; if (image_info->pointsize != 0.0) pointsize=image_info->pointsize; text_size=0; value=GetImageProperty(image,\"label\",exception); if (value != (const char *) NULL) text_size=(size_t) (MultilineCensus(value)*pointsize+12); (void) text_size; \/* Write Page object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) WriteBlobString(image,\"\/Type \/Page\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Parent %.20g 0 R\\n\", (double) pages_id); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/Resources <<\\n\"); labels=(char **) NULL; value=GetImageProperty(image,\"label\",exception); if (value != (const char *) NULL) labels=StringToList(value); if (labels != (char **) NULL) { (void) FormatLocaleString(buffer,MagickPathExtent, \"\/Font << \/F%.20g %.20g 0 R >>\\n\",(double) image->scene,(double) object+4); (void) WriteBlobString(image,buffer); } (void) FormatLocaleString(buffer,MagickPathExtent, \"\/XObject << \/Im%.20g %.20g 0 R >>\\n\",(double) image->scene,(double) object+5); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/ProcSet %.20g 0 R >>\\n\", (double) object+3); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent, \"\/MediaBox [0 0 %g %g]\\n\",72.0*media_info.width\/resolution.x, 72.0*media_info.height\/resolution.y); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent, \"\/CropBox [0 0 %g %g]\\n\",72.0*media_info.width\/resolution.x, 72.0*media_info.height\/resolution.y); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Contents %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Thumb %.20g 0 R\\n\", (double) object+(has_icc_profile != MagickFalse ? 10 : 8)); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Contents object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); (void) WriteBlobString(image,\"q\\n\"); if (labels != (char **) NULL) for (i=0; labels[i] != (char *) NULL; i++) { (void) WriteBlobString(image,\"BT\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/F%.20g %g Tf\\n\", (double) image->scene,pointsize); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g %.20g Td\\n\", (double) geometry.x,(double) (geometry.y+geometry.height+i*pointsize+ 12)); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"(%s) Tj\\n\", labels[i]); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"ET\\n\"); labels[i]=DestroyString(labels[i]); } (void) FormatLocaleString(buffer,MagickPathExtent, \"%g 0 0 %g %.20g %.20g cm\\n\",scale.x,scale.y,(double) geometry.x, (double) geometry.y); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Im%.20g Do\\n\",(double) image->scene); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"Q\\n\"); offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Procset object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); if ((image->storage_class == DirectClass) || (image->colors > 256)) (void) CopyMagickString(buffer,\"[ \/PDF \/Text \/ImageC\",MagickPathExtent); else if ((compression == FaxCompression) || (compression == Group4Compression)) (void) CopyMagickString(buffer,\"[ \/PDF \/Text \/ImageB\",MagickPathExtent); else (void) CopyMagickString(buffer,\"[ \/PDF \/Text \/ImageI\",MagickPathExtent); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\" ]\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Font object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if (labels != (char **) NULL) { (void) WriteBlobString(image,\"\/Type \/Font\\n\"); (void) WriteBlobString(image,\"\/Subtype \/Type1\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Name \/F%.20g\\n\", (double) image->scene); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/BaseFont \/Helvetica\\n\"); (void) WriteBlobString(image,\"\/Encoding \/MacRomanEncoding\\n\"); labels=(char **) RelinquishMagickMemory(labels); } (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write XObject object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) WriteBlobString(image,\"\/Type \/XObject\\n\"); (void) WriteBlobString(image,\"\/Subtype \/Image\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Name \/Im%.20g\\n\", (double) image->scene); (void) WriteBlobString(image,buffer); switch (compression) { case NoCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"ASCII85Decode\"); break; } case JPEGCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"DCTDecode\"); if (image->colorspace != CMYKColorspace) break; (void) WriteBlobString(image,buffer); (void) CopyMagickString(buffer,\"\/Decode [1 0 1 0 1 0 1 0]\\n\", MagickPathExtent); break; } case JPEG2000Compression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"JPXDecode\"); if (image->colorspace != CMYKColorspace) break; (void) WriteBlobString(image,buffer); (void) CopyMagickString(buffer,\"\/Decode [1 0 1 0 1 0 1 0]\\n\", MagickPathExtent); break; } case LZWCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"LZWDecode\"); break; } case ZipCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"FlateDecode\"); break; } case FaxCompression: case Group4Compression: { (void) CopyMagickString(buffer,\"\/Filter [ \/CCITTFaxDecode ]\\n\", MagickPathExtent); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/DecodeParms [ << \" \"\/K %s \/BlackIs1 false \/Columns %.20g \/Rows %.20g >> ]\\n\",CCITTParam, (double) image->columns,(double) image->rows); break; } default: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"RunLengthDecode\"); break; } } (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Width %.20g\\n\",(double) image->columns); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Height %.20g\\n\",(double) image->rows); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/ColorSpace %.20g 0 R\\n\", (double) object+2); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/BitsPerComponent %d\\n\", (compression == FaxCompression) || (compression == Group4Compression) ? 1 : 8); (void) WriteBlobString(image,buffer); if (image->alpha_trait != UndefinedPixelTrait) { (void) FormatLocaleString(buffer,MagickPathExtent,\"\/SMask %.20g 0 R\\n\", (double) object+(has_icc_profile != MagickFalse ? 9 : 7)); (void) WriteBlobString(image,buffer); } (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); number_pixels=(MagickSizeType) image->columns*image->rows; if ((4*number_pixels) != (MagickSizeType) ((size_t) (4*number_pixels))) ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); if ((compression == FaxCompression) || (compression == Group4Compression) || ((image_info->type != TrueColorType) && (SetImageGray(image,exception) != MagickFalse))) { switch (compression) { case FaxCompression: case Group4Compression: { if (LocaleCompare(CCITTParam,\"0\") == 0) { (void) HuffmanEncodeImage(image_info,image,image,exception); break; } (void) Huffman2DEncodeImage(image_info,image,image,exception); break; } case JPEGCompression: { status=InjectImageBlob(image_info,image,image,\"jpeg\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case JPEG2000Compression: { status=InjectImageBlob(image_info,image,image,\"jp2\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump Runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { *q++=ScaleQuantumToChar(ClampToQuantum(GetPixelLuma(image,p))); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag,(MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar(ClampToQuantum( GetPixelLuma(image,p)))); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag,(MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } Ascii85Flush(image); break; } } } else if ((image->storage_class == DirectClass) || (image->colors > 256) || (compression == JPEGCompression) || (compression == JPEG2000Compression)) switch (compression) { case JPEGCompression: { status=InjectImageBlob(image_info,image,image,\"jpeg\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case JPEG2000Compression: { status=InjectImageBlob(image_info,image,image,\"jp2\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; length*=image->colorspace == CMYKColorspace ? 4UL : 3UL; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump runoffset encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { *q++=ScaleQuantumToChar(GetPixelRed(image,p)); *q++=ScaleQuantumToChar(GetPixelGreen(image,p)); *q++=ScaleQuantumToChar(GetPixelBlue(image,p)); if (image->colorspace == CMYKColorspace) *q++=ScaleQuantumToChar(GetPixelBlack(image,p)); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag,(MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed DirectColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar(GetPixelRed(image,p))); Ascii85Encode(image,ScaleQuantumToChar(GetPixelGreen(image,p))); Ascii85Encode(image,ScaleQuantumToChar(GetPixelBlue(image,p))); if (image->colorspace == CMYKColorspace) Ascii85Encode(image,ScaleQuantumToChar( GetPixelBlack(image,p))); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag,(MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } Ascii85Flush(image); break; } } else { \/* Dump number of colors and colormap. *\/ switch (compression) { case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump Runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { *q++=(unsigned char) GetPixelIndex(image,p); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { Ascii85Encode(image,(unsigned char) GetPixelIndex(image,p)); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } Ascii85Flush(image); break; } } } offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Colorspace object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); device=\"DeviceRGB\"; channels=0; if (image->colorspace == CMYKColorspace) { device=\"DeviceCMYK\"; channels=4; } else if ((compression == FaxCompression) || (compression == Group4Compression) || ((image_info->type != TrueColorType) && (SetImageGray(image,exception) != MagickFalse))) { device=\"DeviceGray\"; channels=1; } else if ((image->storage_class == DirectClass) || (image->colors > 256) || (compression == JPEGCompression) || (compression == JPEG2000Compression)) { device=\"DeviceRGB\"; channels=3; } profile=GetImageProfile(image,\"icc\"); if ((profile == (StringInfo *) NULL) || (channels == 0)) { if (channels != 0) (void) FormatLocaleString(buffer,MagickPathExtent,\"\/%s\\n\",device); else (void) FormatLocaleString(buffer,MagickPathExtent, \"[ \/Indexed \/%s %.20g %.20g 0 R ]\\n\",device,(double) image->colors- 1,(double) object+3); (void) WriteBlobString(image,buffer); } else { const unsigned char *p; \/* Write ICC profile. *\/ (void) FormatLocaleString(buffer,MagickPathExtent, \"[\/ICCBased %.20g 0 R]\\n\",(double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\", (double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"<<\\n\/N %.20g\\n\" \"\/Filter \/ASCII85Decode\\n\/Length %.20g 0 R\\n\/Alternate \/%s\\n>>\\n\" \"stream\\n\",(double) channels,(double) object+1,device); (void) WriteBlobString(image,buffer); offset=TellBlob(image); Ascii85Initialize(image); p=GetStringInfoDatum(profile); for (i=0; i < (ssize_t) GetStringInfoLength(profile); i++) Ascii85Encode(image,(unsigned char) *p++); Ascii85Flush(image); offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"endstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\", (double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); } (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Thumb object. *\/ SetGeometry(image,&geometry); (void) ParseMetaGeometry(\"106x106+0+0>\",&geometry.x,&geometry.y, &geometry.width,&geometry.height); tile_image=ThumbnailImage(image,geometry.width,geometry.height,exception); if (tile_image == (Image *) NULL) return(MagickFalse); xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); switch (compression) { case NoCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"ASCII85Decode\"); break; } case JPEGCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"DCTDecode\"); if (image->colorspace != CMYKColorspace) break; (void) WriteBlobString(image,buffer); (void) CopyMagickString(buffer,\"\/Decode [1 0 1 0 1 0 1 0]\\n\", MagickPathExtent); break; } case JPEG2000Compression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"JPXDecode\"); if (image->colorspace != CMYKColorspace) break; (void) WriteBlobString(image,buffer); (void) CopyMagickString(buffer,\"\/Decode [1 0 1 0 1 0 1 0]\\n\", MagickPathExtent); break; } case LZWCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"LZWDecode\"); break; } case ZipCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"FlateDecode\"); break; } case FaxCompression: case Group4Compression: { (void) CopyMagickString(buffer,\"\/Filter [ \/CCITTFaxDecode ]\\n\", MagickPathExtent); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/DecodeParms [ << \" \"\/K %s \/BlackIs1 false \/Columns %.20g \/Rows %.20g >> ]\\n\",CCITTParam, (double) tile_image->columns,(double) tile_image->rows); break; } default: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"RunLengthDecode\"); break; } } (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Width %.20g\\n\",(double) tile_image->columns); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Height %.20g\\n\",(double) tile_image->rows); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/ColorSpace %.20g 0 R\\n\", (double) object-(has_icc_profile != MagickFalse ? 3 : 1)); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/BitsPerComponent %d\\n\", (compression == FaxCompression) || (compression == Group4Compression) ? 1 : 8); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); number_pixels=(MagickSizeType) tile_image->columns*tile_image->rows; if ((compression == FaxCompression) || (compression == Group4Compression) || ((image_info->type != TrueColorType) && (SetImageGray(tile_image,exception) != MagickFalse))) { switch (compression) { case FaxCompression: case Group4Compression: { if (LocaleCompare(CCITTParam,\"0\") == 0) { (void) HuffmanEncodeImage(image_info,image,tile_image, exception); break; } (void) Huffman2DEncodeImage(image_info,image,tile_image,exception); break; } case JPEGCompression: { status=InjectImageBlob(image_info,image,tile_image,\"jpeg\", exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case JPEG2000Compression: { status=InjectImageBlob(image_info,image,tile_image,\"jp2\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) { tile_image=DestroyImage(tile_image); ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); } pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { *q++=ScaleQuantumToChar(ClampToQuantum(GetPixelLuma( tile_image,p))); p+=GetPixelChannels(tile_image); } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar(ClampToQuantum( GetPixelLuma(tile_image,p)))); p+=GetPixelChannels(tile_image); } } Ascii85Flush(image); break; } } } else if ((tile_image->storage_class == DirectClass) || (tile_image->colors > 256) || (compression == JPEGCompression) || (compression == JPEG2000Compression)) switch (compression) { case JPEGCompression: { status=InjectImageBlob(image_info,image,tile_image,\"jpeg\", exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case JPEG2000Compression: { status=InjectImageBlob(image_info,image,tile_image,\"jp2\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; length*=tile_image->colorspace == CMYKColorspace ? 4UL : 3UL; pixel_info=AcquireVirtualMemory(length,4*sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) { tile_image=DestroyImage(tile_image); ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); } pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { *q++=ScaleQuantumToChar(GetPixelRed(tile_image,p)); *q++=ScaleQuantumToChar(GetPixelGreen(tile_image,p)); *q++=ScaleQuantumToChar(GetPixelBlue(tile_image,p)); if (tile_image->colorspace == CMYKColorspace) *q++=ScaleQuantumToChar(GetPixelBlack(tile_image,p)); p+=GetPixelChannels(tile_image); } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed DirectColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar( GetPixelRed(tile_image,p))); Ascii85Encode(image,ScaleQuantumToChar( GetPixelGreen(tile_image,p))); Ascii85Encode(image,ScaleQuantumToChar( GetPixelBlue(tile_image,p))); if (image->colorspace == CMYKColorspace) Ascii85Encode(image,ScaleQuantumToChar( GetPixelBlack(tile_image,p))); p+=GetPixelChannels(tile_image); } } Ascii85Flush(image); break; } } else { \/* Dump number of colors and colormap. *\/ switch (compression) { case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) { tile_image=DestroyImage(tile_image); ThrowPDFException(ResourceLimitError, \"MemoryAllocationFailed\"); } pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { *q++=(unsigned char) GetPixelIndex(tile_image,p); p+=GetPixelChannels(tile_image); } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { Ascii85Encode(image,(unsigned char) GetPixelIndex(tile_image,p)); p+=GetPixelChannels(image); } } Ascii85Flush(image); break; } } } tile_image=DestroyImage(tile_image); offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if ((image->storage_class == DirectClass) || (image->colors > 256) || (compression == FaxCompression) || (compression == Group4Compression)) (void) WriteBlobString(image,\">>\\n\"); else { \/* Write Colormap object. *\/ if (compression == NoCompression) (void) WriteBlobString(image,\"\/Filter [ \/ASCII85Decode ]\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); if (compression == NoCompression) Ascii85Initialize(image); for (i=0; i < (ssize_t) image->colors; i++) { if (compression == NoCompression) { Ascii85Encode(image,ScaleQuantumToChar(ClampToQuantum( image->colormap[i].red))); Ascii85Encode(image,ScaleQuantumToChar(ClampToQuantum( image->colormap[i].green))); Ascii85Encode(image,ScaleQuantumToChar(ClampToQuantum( image->colormap[i].blue))); continue; } (void) WriteBlobByte(image,ScaleQuantumToChar( ClampToQuantum(image->colormap[i].red))); (void) WriteBlobByte(image,ScaleQuantumToChar( ClampToQuantum(image->colormap[i].green))); (void) WriteBlobByte(image,ScaleQuantumToChar( ClampToQuantum(image->colormap[i].blue))); } if (compression == NoCompression) Ascii85Flush(image); offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); } (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write softmask object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if (image->alpha_trait == UndefinedPixelTrait) (void) WriteBlobString(image,\">>\\n\"); else { (void) WriteBlobString(image,\"\/Type \/XObject\\n\"); (void) WriteBlobString(image,\"\/Subtype \/Image\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Name \/Ma%.20g\\n\", (double) image->scene); (void) WriteBlobString(image,buffer); switch (compression) { case NoCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"ASCII85Decode\"); break; } case LZWCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"LZWDecode\"); break; } case ZipCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"FlateDecode\"); break; } default: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"RunLengthDecode\"); break; } } (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Width %.20g\\n\", (double) image->columns); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Height %.20g\\n\", (double) image->rows); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/ColorSpace \/DeviceGray\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent, \"\/BitsPerComponent %d\\n\",(compression == FaxCompression) || (compression == Group4Compression) ? 1 : 8); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); number_pixels=(MagickSizeType) image->columns*image->rows; switch (compression) { case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,4*sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) { image=DestroyImage(image); ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); } pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump Runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { *q++=ScaleQuantumToChar(GetPixelAlpha(image,p)); p+=GetPixelChannels(image); } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar(GetPixelAlpha(image,p))); p+=GetPixelChannels(image); } } Ascii85Flush(image); break; } } offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); } (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); if (GetNextImageInList(image) == (Image *) NULL) break; image=SyncNextImageInList(image); status=SetImageProgress(image,SaveImagesTag,scene++,imageListLength); if (status == MagickFalse) break; } while (image_info->adjoin != MagickFalse); \/* Write Metadata object. *\/ xref[object++]=TellBlob(image); info_id=object; (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if (LocaleCompare(image_info->magick,\"PDFA\") == 0) (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Title (%s)\\n\", EscapeParenthesis(basename)); else { wchar_t *utf16; utf16=ConvertUTF8ToUTF16((unsigned char *) basename,&length); if (utf16 != (wchar_t *) NULL) { (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Title (\\xfe\\xff\"); (void) WriteBlobString(image,buffer); for (i=0; i < (ssize_t) length; i++) (void) WriteBlobMSBShort(image,(unsigned short) utf16[i]); (void) FormatLocaleString(buffer,MagickPathExtent,\")\\n\"); utf16=(wchar_t *) RelinquishMagickMemory(utf16); } } (void) WriteBlobString(image,buffer); seconds=time((time_t *) NULL); #if defined(MAGICKCORE_HAVE_LOCALTIME_R) (void) localtime_r(&seconds,&local_time); #else (void) memcpy(&local_time,localtime(&seconds),sizeof(local_time)); #endif (void) FormatLocaleString(date,MagickPathExtent,\"D:%04d%02d%02d%02d%02d%02d\", local_time.tm_year+1900,local_time.tm_mon+1,local_time.tm_mday, local_time.tm_hour,local_time.tm_min,local_time.tm_sec); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/CreationDate (%s)\\n\", date); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/ModDate (%s)\\n\",date); (void) WriteBlobString(image,buffer); url=(char *) MagickAuthoritativeURL; escape=EscapeParenthesis(url); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Producer (%s)\\n\",escape); escape=DestroyString(escape); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Xref object. *\/ offset=TellBlob(image)-xref[0]+ (LocaleCompare(image_info->magick,\"PDFA\") == 0 ? 6 : 0)+10; (void) WriteBlobString(image,\"xref\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"0 %.20g\\n\",(double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"0000000000 65535 f \\n\"); for (i=0; i < (ssize_t) object; i++) { (void) FormatLocaleString(buffer,MagickPathExtent,\"%010lu 00000 n \\n\", (unsigned long) xref[i]); (void) WriteBlobString(image,buffer); } (void) WriteBlobString(image,\"trailer\\n\"); (void) WriteBlobString(image,\"<<\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Size %.20g\\n\",(double) object+1); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Info %.20g 0 R\\n\",(double) info_id); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Root %.20g 0 R\\n\",(double) root_id); (void) WriteBlobString(image,buffer); (void) SignatureImage(image,exception); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/ID [<%s> <%s>]\\n\", GetImageProperty(image,\"signature\",exception), GetImageProperty(image,\"signature\",exception)); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"startxref\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"%%EOF\\n\"); xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickTrue); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":15514,"total_token_length":16556,"max_tokens_setting":32768} +{"idx":184520,"input":"static Image *ReadOneMNGImage(MngInfo* mng_info, const ImageInfo *image_info, ExceptionInfo *exception) { char page_geometry[MaxTextExtent]; Image *image; MagickBooleanType logging; volatile int first_mng_object, object_id, term_chunk_found, skip_to_iend; volatile ssize_t image_count=0; MagickBooleanType status; MagickOffsetType offset; MngBox default_fb, fb, previous_fb; #if defined(MNG_INSERT_LAYERS) PixelPacket mng_background_color; #endif register unsigned char *p; register ssize_t i; size_t count; ssize_t loop_level; volatile short skipping_loop; #if defined(MNG_INSERT_LAYERS) unsigned int mandatory_back=0; #endif volatile unsigned int #ifdef MNG_OBJECT_BUFFERS mng_background_object=0, #endif mng_type=0; \/* 0: PNG or JNG; 1: MNG; 2: MNG-LC; 3: MNG-VLC *\/ size_t default_frame_timeout, frame_timeout, #if defined(MNG_INSERT_LAYERS) image_height, image_width, #endif length; \/* These delays are all measured in image ticks_per_second, * not in MNG ticks_per_second *\/ volatile size_t default_frame_delay, final_delay, final_image_delay, frame_delay, #if defined(MNG_INSERT_LAYERS) insert_layers, #endif mng_iterations=1, simplicity=0, subframe_height=0, subframe_width=0; previous_fb.top=0; previous_fb.bottom=0; previous_fb.left=0; previous_fb.right=0; default_fb.top=0; default_fb.bottom=0; default_fb.left=0; default_fb.right=0; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter ReadOneMNGImage()\"); image=mng_info->image; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { char magic_number[MaxTextExtent]; \/* Verify MNG signature. *\/ count=(size_t) ReadBlob(image,8,(unsigned char *) magic_number); if (memcmp(magic_number,\"\\212MNG\\r\\n\\032\\n\",8) != 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); \/* Initialize some nonzero members of the MngInfo structure. *\/ for (i=0; i < MNG_MAX_OBJECTS; i++) { mng_info->object_clip[i].right=(ssize_t) PNG_UINT_31_MAX; mng_info->object_clip[i].bottom=(ssize_t) PNG_UINT_31_MAX; } mng_info->exists[0]=MagickTrue; } skipping_loop=(-1); first_mng_object=MagickTrue; mng_type=0; #if defined(MNG_INSERT_LAYERS) insert_layers=MagickFalse; \/* should be False when converting or mogrifying *\/ #endif default_frame_delay=0; default_frame_timeout=0; frame_delay=0; final_delay=1; mng_info->ticks_per_second=1UL*image->ticks_per_second; object_id=0; skip_to_iend=MagickFalse; term_chunk_found=MagickFalse; mng_info->framing_mode=1; #if defined(MNG_INSERT_LAYERS) mandatory_back=MagickFalse; #endif #if defined(MNG_INSERT_LAYERS) mng_background_color=image->background_color; #endif default_fb=mng_info->frame; previous_fb=mng_info->frame; do { char type[MaxTextExtent]; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { unsigned char *chunk; \/* Read a new chunk. *\/ type[0]='\\0'; (void) ConcatenateMagickString(type,\"errr\",MaxTextExtent); length=ReadBlobMSBLong(image); count=(size_t) ReadBlob(image,4,(unsigned char *) type); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reading MNG chunk type %c%c%c%c, length: %.20g\", type[0],type[1],type[2],type[3],(double) length); if (length > PNG_UINT_31_MAX) { status=MagickFalse; break; } if (count == 0) ThrowReaderException(CorruptImageError,\"CorruptImage\"); p=NULL; chunk=(unsigned char *) NULL; if (length != 0) { if (length > GetBlobSize(image)) ThrowReaderException(CorruptImageError, \"InsufficientImageDataInFile\"); chunk=(unsigned char *) AcquireQuantumMemory(length+ MagickPathExtent,sizeof(*chunk)); if (chunk == (unsigned char *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); for (i=0; i < (ssize_t) length; i++) { int c; c=ReadBlobByte(image); if (c == EOF) break; chunk[i]=(unsigned char) c; } p=chunk; } (void) ReadBlobMSBLong(image); \/* read crc word *\/ #if !defined(JNG_SUPPORTED) if (memcmp(type,mng_JHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->jhdr_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"JNGCompressNotSupported\",\"`%s'\",image->filename); mng_info->jhdr_warning++; } #endif if (memcmp(type,mng_DHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->dhdr_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"DeltaPNGNotSupported\",\"`%s'\",image->filename); mng_info->dhdr_warning++; } if (memcmp(type,mng_MEND,4) == 0) break; if (skip_to_iend) { if (memcmp(type,mng_IEND,4) == 0) skip_to_iend=MagickFalse; if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skip to IEND.\"); continue; } if (memcmp(type,mng_MHDR,4) == 0) { if (length != 28) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } mng_info->mng_width=(size_t) ((p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3]); mng_info->mng_height=(size_t) ((p[4] << 24) | (p[5] << 16) | (p[6] << 8) | p[7]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG width: %.20g\",(double) mng_info->mng_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG height: %.20g\",(double) mng_info->mng_height); } p+=8; mng_info->ticks_per_second=(size_t) mng_get_long(p); if (mng_info->ticks_per_second == 0) default_frame_delay=0; else default_frame_delay=1UL*image->ticks_per_second\/ mng_info->ticks_per_second; frame_delay=default_frame_delay; simplicity=0; \/* Skip nominal layer count, frame count, and play time *\/ p+=16; simplicity=(size_t) mng_get_long(p); mng_type=1; \/* Full MNG *\/ if ((simplicity != 0) && ((simplicity | 11) == 11)) mng_type=2; \/* LC *\/ if ((simplicity != 0) && ((simplicity | 9) == 9)) mng_type=3; \/* VLC *\/ #if defined(MNG_INSERT_LAYERS) if (mng_type != 3) insert_layers=MagickTrue; #endif if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); mng_info->image=image; } if ((mng_info->mng_width > 65535L) || (mng_info->mng_height > 65535L)) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(ImageError,\"WidthOrHeightExceedsLimit\"); } (void) FormatLocaleString(page_geometry,MaxTextExtent, \"%.20gx%.20g+0+0\",(double) mng_info->mng_width,(double) mng_info->mng_height); mng_info->frame.left=0; mng_info->frame.right=(ssize_t) mng_info->mng_width; mng_info->frame.top=0; mng_info->frame.bottom=(ssize_t) mng_info->mng_height; mng_info->clip=default_fb=previous_fb=mng_info->frame; for (i=0; i < MNG_MAX_OBJECTS; i++) mng_info->object_clip[i]=mng_info->frame; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_TERM,4) == 0) { int repeat=0; if (length != 0) repeat=p[0]; if (repeat == 3 && length > 8) { final_delay=(png_uint_32) mng_get_long(&p[2]); mng_iterations=(png_uint_32) mng_get_long(&p[6]); if (mng_iterations == PNG_UINT_31_MAX) mng_iterations=0; image->iterations=mng_iterations; term_chunk_found=MagickTrue; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" repeat=%d, final_delay=%.20g, iterations=%.20g\", repeat,(double) final_delay, (double) image->iterations); } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_DEFI,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"DEFI chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if (length > 1) { object_id=(p[0] << 8) | p[1]; if (mng_type == 2 && object_id != 0) (void) ThrowMagickException(&image->exception, GetMagickModule(), CoderError,\"Nonzero object_id in MNG-LC datastream\", \"`%s'\", image->filename); if (object_id > MNG_MAX_OBJECTS) { \/* Instead of using a warning we should allocate a larger MngInfo structure and continue. *\/ (void) ThrowMagickException(&image->exception, GetMagickModule(), CoderError, \"object id too large\",\"`%s'\",image->filename); object_id=MNG_MAX_OBJECTS; } if (mng_info->exists[object_id]) if (mng_info->frozen[object_id]) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"DEFI cannot redefine a frozen MNG object\",\"`%s'\", image->filename); continue; } mng_info->exists[object_id]=MagickTrue; if (length > 2) mng_info->invisible[object_id]=p[2]; \/* Extract object offset info. *\/ if (length > 11) { mng_info->x_off[object_id]=(ssize_t) ((p[4] << 24) | (p[5] << 16) | (p[6] << 8) | p[7]); mng_info->y_off[object_id]=(ssize_t) ((p[8] << 24) | (p[9] << 16) | (p[10] << 8) | p[11]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_off[%d]: %.20g, y_off[%d]: %.20g\", object_id,(double) mng_info->x_off[object_id], object_id,(double) mng_info->y_off[object_id]); } } \/* Extract object clipping info. *\/ if (length > 27) mng_info->object_clip[object_id]= mng_read_box(mng_info->frame,0, &p[12]); } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_bKGD,4) == 0) { mng_info->have_global_bkgd=MagickFalse; if (length > 5) { mng_info->mng_global_bkgd.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_info->mng_global_bkgd.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_info->mng_global_bkgd.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_info->have_global_bkgd=MagickTrue; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_BACK,4) == 0) { #if defined(MNG_INSERT_LAYERS) if (length > 6) mandatory_back=p[6]; else mandatory_back=0; if (mandatory_back && length > 5) { mng_background_color.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_background_color.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_background_color.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_background_color.opacity=OpaqueOpacity; } #ifdef MNG_OBJECT_BUFFERS if (length > 8) mng_background_object=(p[7] << 8) | p[8]; #endif #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_PLTE,4) == 0) { \/* Read global PLTE. *\/ if (length && (length < 769)) { if (mng_info->global_plte == (png_colorp) NULL) mng_info->global_plte=(png_colorp) AcquireQuantumMemory(256, sizeof(*mng_info->global_plte)); for (i=0; i < (ssize_t) (length\/3); i++) { mng_info->global_plte[i].red=p[3*i]; mng_info->global_plte[i].green=p[3*i+1]; mng_info->global_plte[i].blue=p[3*i+2]; } mng_info->global_plte_length=(unsigned int) (length\/3); } #ifdef MNG_LOOSE for ( ; i < 256; i++) { mng_info->global_plte[i].red=i; mng_info->global_plte[i].green=i; mng_info->global_plte[i].blue=i; } if (length != 0) mng_info->global_plte_length=256; #endif else mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_tRNS,4) == 0) { \/* read global tRNS *\/ if (length > 0 && length < 257) for (i=0; i < (ssize_t) length; i++) mng_info->global_trns[i]=p[i]; #ifdef MNG_LOOSE for ( ; i < 256; i++) mng_info->global_trns[i]=255; #endif mng_info->global_trns_length=(unsigned int) length; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_gAMA,4) == 0) { if (length == 4) { ssize_t igamma; igamma=mng_get_long(p); mng_info->global_gamma=((float) igamma)*0.00001; mng_info->have_global_gama=MagickTrue; } else mng_info->have_global_gama=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_cHRM,4) == 0) { \/* Read global cHRM *\/ if (length == 32) { mng_info->global_chrm.white_point.x=0.00001*mng_get_long(p); mng_info->global_chrm.white_point.y=0.00001*mng_get_long(&p[4]); mng_info->global_chrm.red_primary.x=0.00001*mng_get_long(&p[8]); mng_info->global_chrm.red_primary.y=0.00001* mng_get_long(&p[12]); mng_info->global_chrm.green_primary.x=0.00001* mng_get_long(&p[16]); mng_info->global_chrm.green_primary.y=0.00001* mng_get_long(&p[20]); mng_info->global_chrm.blue_primary.x=0.00001* mng_get_long(&p[24]); mng_info->global_chrm.blue_primary.y=0.00001* mng_get_long(&p[28]); mng_info->have_global_chrm=MagickTrue; } else mng_info->have_global_chrm=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_sRGB,4) == 0) { \/* Read global sRGB. *\/ if (length != 0) { mng_info->global_srgb_intent= Magick_RenderingIntent_from_PNG_RenderingIntent(p[0]); mng_info->have_global_srgb=MagickTrue; } else mng_info->have_global_srgb=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_iCCP,4) == 0) { \/* To do: *\/ \/* Read global iCCP. *\/ if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_FRAM,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"FRAM chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if ((mng_info->framing_mode == 2) || (mng_info->framing_mode == 4)) image->delay=frame_delay; frame_delay=default_frame_delay; frame_timeout=default_frame_timeout; fb=default_fb; if (length > 0) if (p[0]) mng_info->framing_mode=p[0]; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_mode=%d\",mng_info->framing_mode); if (length > 6) { \/* Note the delay and frame clipping boundaries. *\/ p++; \/* framing mode *\/ while (*p && ((p-chunk) < (ssize_t) length)) p++; \/* frame name *\/ p++; \/* frame name terminator *\/ if ((p-chunk) < (ssize_t) (length-4)) { int change_delay, change_timeout, change_clipping; change_delay=(*p++); change_timeout=(*p++); change_clipping=(*p++); p++; \/* change_sync *\/ if (change_delay && (p-chunk) < (ssize_t) (length-4)) { frame_delay=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_delay\/=mng_info->ticks_per_second; else frame_delay=PNG_UINT_31_MAX; if (change_delay == 2) default_frame_delay=frame_delay; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_delay=%.20g\",(double) frame_delay); } if (change_timeout && (p-chunk) < (ssize_t) (length-4)) { frame_timeout=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_timeout\/=mng_info->ticks_per_second; else frame_timeout=PNG_UINT_31_MAX; if (change_timeout == 2) default_frame_timeout=frame_timeout; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_timeout=%.20g\",(double) frame_timeout); } if (change_clipping && (p-chunk) < (ssize_t) (length-17)) { fb=mng_read_box(previous_fb,(char) p[0],&p[1]); p+=17; previous_fb=fb; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Frame_clip: L=%.20g R=%.20g T=%.20g B=%.20g\", (double) fb.left,(double) fb.right,(double) fb.top, (double) fb.bottom); if (change_clipping == 2) default_fb=fb; } } } mng_info->clip=fb; mng_info->clip=mng_minimum_box(fb,mng_info->frame); subframe_width=(size_t) (mng_info->clip.right -mng_info->clip.left); subframe_height=(size_t) (mng_info->clip.bottom -mng_info->clip.top); \/* Insert a background layer behind the frame if framing_mode is 4. *\/ #if defined(MNG_INSERT_LAYERS) if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" subframe_width=%.20g, subframe_height=%.20g\",(double) subframe_width,(double) subframe_height); if (insert_layers && (mng_info->framing_mode == 4) && (subframe_width) && (subframe_height)) { \/* Allocate next image structure. *\/ if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->matte=MagickFalse; image->delay=0; (void) SetImageBackgroundColor(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert backgd layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLIP,4) == 0) { unsigned int first_object, last_object; \/* Read CLIP. *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(int) first_object; i <= (int) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i]) { MngBox box; box=mng_info->object_clip[i]; if ((p-chunk) < (ssize_t) (length-17)) mng_info->object_clip[i]= mng_read_box(box,(char) p[0],&p[1]); } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_SAVE,4) == 0) { for (i=1; i < MNG_MAX_OBJECTS; i++) if (mng_info->exists[i]) { mng_info->frozen[i]=MagickTrue; #ifdef MNG_OBJECT_BUFFERS if (mng_info->ob[i] != (MngBuffer *) NULL) mng_info->ob[i]->frozen=MagickTrue; #endif } if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if ((memcmp(type,mng_DISC,4) == 0) || (memcmp(type,mng_SEEK,4) == 0)) { \/* Read DISC or SEEK. *\/ if ((length == 0) || !memcmp(type,mng_SEEK,4)) { for (i=1; i < MNG_MAX_OBJECTS; i++) MngInfoDiscardObject(mng_info,i); } else { register ssize_t j; for (j=1; j < (ssize_t) length; j+=2) { i=p[j-1] << 8 | p[j]; MngInfoDiscardObject(mng_info,i); } } if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_MOVE,4) == 0) { size_t first_object, last_object; \/* read MOVE *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(ssize_t) first_object; i <= (ssize_t) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i] && (p-chunk) < (ssize_t) (length-8)) { MngPair new_pair; MngPair old_pair; old_pair.a=mng_info->x_off[i]; old_pair.b=mng_info->y_off[i]; new_pair=mng_read_pair(old_pair,(int) p[0],&p[1]); mng_info->x_off[i]=new_pair.a; mng_info->y_off[i]=new_pair.b; } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_LOOP,4) == 0) { ssize_t loop_iters=1; if (length > 4) { loop_level=chunk[0]; mng_info->loop_active[loop_level]=1; \/* mark loop active *\/ \/* Record starting point. *\/ loop_iters=mng_get_long(&chunk[1]); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" LOOP level %.20g has %.20g iterations \", (double) loop_level, (double) loop_iters); if (loop_iters == 0) skipping_loop=loop_level; else { mng_info->loop_jump[loop_level]=TellBlob(image); mng_info->loop_count[loop_level]=loop_iters; } mng_info->loop_iteration[loop_level]=0; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_ENDL,4) == 0) { if (length > 0) { loop_level=chunk[0]; if (skipping_loop > 0) { if (skipping_loop == loop_level) { \/* Found end of zero-iteration loop. *\/ skipping_loop=(-1); mng_info->loop_active[loop_level]=0; } } else { if (mng_info->loop_active[loop_level] == 1) { mng_info->loop_count[loop_level]--; mng_info->loop_iteration[loop_level]++; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ENDL: LOOP level %.20g has %.20g remaining iters \", (double) loop_level,(double) mng_info->loop_count[loop_level]); if (mng_info->loop_count[loop_level] != 0) { offset=SeekBlob(image, mng_info->loop_jump[loop_level], SEEK_SET); if (offset < 0) { chunk=(unsigned char *) RelinquishMagickMemory( chunk); ThrowReaderException(CorruptImageError, \"ImproperImageHeader\"); } } else { short last_level; \/* Finished loop. *\/ mng_info->loop_active[loop_level]=0; last_level=(-1); for (i=0; i < loop_level; i++) if (mng_info->loop_active[i] == 1) last_level=(short) i; loop_level=last_level; } } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLON,4) == 0) { if (mng_info->clon_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"CLON is not implemented yet\",\"`%s'\", image->filename); mng_info->clon_warning++; } if (memcmp(type,mng_MAGN,4) == 0) { png_uint_16 magn_first, magn_last, magn_mb, magn_ml, magn_mr, magn_mt, magn_mx, magn_my, magn_methx, magn_methy; if (length > 1) magn_first=(p[0] << 8) | p[1]; else magn_first=0; if (length > 3) magn_last=(p[2] << 8) | p[3]; else magn_last=magn_first; #ifndef MNG_OBJECT_BUFFERS if (magn_first || magn_last) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"MAGN is not implemented yet for nonzero objects\", \"`%s'\",image->filename); mng_info->magn_warning++; } #endif if (length > 4) magn_methx=p[4]; else magn_methx=0; if (length > 6) magn_mx=(p[5] << 8) | p[6]; else magn_mx=1; if (magn_mx == 0) magn_mx=1; if (length > 8) magn_my=(p[7] << 8) | p[8]; else magn_my=magn_mx; if (magn_my == 0) magn_my=1; if (length > 10) magn_ml=(p[9] << 8) | p[10]; else magn_ml=magn_mx; if (magn_ml == 0) magn_ml=1; if (length > 12) magn_mr=(p[11] << 8) | p[12]; else magn_mr=magn_mx; if (magn_mr == 0) magn_mr=1; if (length > 14) magn_mt=(p[13] << 8) | p[14]; else magn_mt=magn_my; if (magn_mt == 0) magn_mt=1; if (length > 16) magn_mb=(p[15] << 8) | p[16]; else magn_mb=magn_my; if (magn_mb == 0) magn_mb=1; if (length > 17) magn_methy=p[17]; else magn_methy=magn_methx; if (magn_methx > 5 || magn_methy > 5) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"Unknown MAGN method in MNG datastream\",\"`%s'\", image->filename); mng_info->magn_warning++; } #ifdef MNG_OBJECT_BUFFERS \/* Magnify existing objects in the range magn_first to magn_last *\/ #endif if (magn_first == 0 || magn_last == 0) { \/* Save the magnification factors for object 0 *\/ mng_info->magn_mb=magn_mb; mng_info->magn_ml=magn_ml; mng_info->magn_mr=magn_mr; mng_info->magn_mt=magn_mt; mng_info->magn_mx=magn_mx; mng_info->magn_my=magn_my; mng_info->magn_methx=magn_methx; mng_info->magn_methy=magn_methy; } } if (memcmp(type,mng_PAST,4) == 0) { if (mng_info->past_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"PAST is not implemented yet\",\"`%s'\", image->filename); mng_info->past_warning++; } if (memcmp(type,mng_SHOW,4) == 0) { if (mng_info->show_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"SHOW is not implemented yet\",\"`%s'\", image->filename); mng_info->show_warning++; } if (memcmp(type,mng_sBIT,4) == 0) { if (length < 4) mng_info->have_global_sbit=MagickFalse; else { mng_info->global_sbit.gray=p[0]; mng_info->global_sbit.red=p[0]; mng_info->global_sbit.green=p[1]; mng_info->global_sbit.blue=p[2]; mng_info->global_sbit.alpha=p[3]; mng_info->have_global_sbit=MagickTrue; } } if (memcmp(type,mng_pHYs,4) == 0) { if (length > 8) { mng_info->global_x_pixels_per_unit= (size_t) mng_get_long(p); mng_info->global_y_pixels_per_unit= (size_t) mng_get_long(&p[4]); mng_info->global_phys_unit_type=p[8]; mng_info->have_global_phys=MagickTrue; } else mng_info->have_global_phys=MagickFalse; } if (memcmp(type,mng_pHYg,4) == 0) { if (mng_info->phyg_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"pHYg is not implemented.\",\"`%s'\",image->filename); mng_info->phyg_warning++; } if (memcmp(type,mng_BASI,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->basi_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"BASI is not implemented yet\",\"`%s'\", image->filename); mng_info->basi_warning++; #ifdef MNG_BASI_SUPPORTED if (length > 11) { basi_width=(size_t) ((p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3]); basi_height=(size_t) ((p[4] << 24) | (p[5] << 16) | (p[6] << 8) | p[7]); basi_color_type=p[8]; basi_compression_method=p[9]; basi_filter_type=p[10]; basi_interlace_method=p[11]; } if (length > 13) basi_red=(p[12] << 8) & p[13]; else basi_red=0; if (length > 15) basi_green=(p[14] << 8) & p[15]; else basi_green=0; if (length > 17) basi_blue=(p[16] << 8) & p[17]; else basi_blue=0; if (length > 19) basi_alpha=(p[18] << 8) & p[19]; else { if (basi_sample_depth == 16) basi_alpha=65535L; else basi_alpha=255; } if (length > 20) basi_viewable=p[20]; else basi_viewable=0; #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_IHDR,4) #if defined(JNG_SUPPORTED) && memcmp(type,mng_JHDR,4) #endif ) { \/* Not an IHDR or JHDR chunk *\/ if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } \/* Process IHDR *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing %c%c%c%c chunk\",type[0],type[1],type[2],type[3]); mng_info->exists[object_id]=MagickTrue; mng_info->viewable[object_id]=MagickTrue; if (mng_info->invisible[object_id]) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skipping invisible object\"); skip_to_iend=MagickTrue; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } #if defined(MNG_INSERT_LAYERS) if (length < 8) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } image_width=(size_t) mng_get_long(p); image_height=(size_t) mng_get_long(&p[4]); #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); \/* Insert a transparent background layer behind the entire animation if it is not full screen. *\/ #if defined(MNG_INSERT_LAYERS) if (insert_layers && mng_type && first_mng_object) { if ((mng_info->clip.left > 0) || (mng_info->clip.top > 0) || (image_width < mng_info->mng_width) || (mng_info->clip.right < (ssize_t) mng_info->mng_width) || (image_height < mng_info->mng_height) || (mng_info->clip.bottom < (ssize_t) mng_info->mng_height)) { if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; \/* Make a background rectangle. *\/ image->delay=0; image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; (void) SetImageBackgroundColor(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Inserted transparent background layer, W=%.20g, H=%.20g\", (double) mng_info->mng_width,(double) mng_info->mng_height); } } \/* Insert a background layer behind the upcoming image if framing_mode is 3, and we haven't already inserted one. *\/ if (insert_layers && (mng_info->framing_mode == 3) && (subframe_width) && (subframe_height) && (simplicity == 0 || (simplicity & 0x08))) { if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->delay=0; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->matte=MagickFalse; (void) SetImageBackgroundColor(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert background layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif \/* MNG_INSERT_LAYERS *\/ first_mng_object=MagickFalse; if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; status=SetImageProgress(image,LoadImagesTag,TellBlob(image), GetBlobSize(image)); if (status == MagickFalse) break; if (term_chunk_found) { image->start_loop=MagickTrue; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; if (mng_info->framing_mode == 1 || mng_info->framing_mode == 3) { image->delay=frame_delay; frame_delay=default_frame_delay; } else image->delay=0; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=mng_info->x_off[object_id]; image->page.y=mng_info->y_off[object_id]; image->iterations=mng_iterations; \/* Seek back to the beginning of the IHDR or JHDR chunk's length field. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Seeking back to beginning of %c%c%c%c chunk\",type[0],type[1], type[2],type[3]); offset=SeekBlob(image,-((ssize_t) length+12),SEEK_CUR); if (offset < 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } mng_info->image=image; mng_info->mng_type=mng_type; mng_info->object_id=object_id; if (memcmp(type,mng_IHDR,4) == 0) image=ReadOnePNGImage(mng_info,image_info,exception); #if defined(JNG_SUPPORTED) else image=ReadOneJNGImage(mng_info,image_info,exception); #endif if (image == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"exit ReadJNGImage() with error\"); return((Image *) NULL); } if (image->columns == 0 || image->rows == 0) { (void) CloseBlob(image); return(DestroyImageList(image)); } mng_info->image=image; if (mng_type) { MngBox crop_box; if (mng_info->magn_methx || mng_info->magn_methy) { png_uint_32 magnified_height, magnified_width; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing MNG MAGN chunk\"); if (mng_info->magn_methx == 1) { magnified_width=mng_info->magn_ml; if (image->columns > 1) magnified_width += mng_info->magn_mr; if (image->columns > 2) magnified_width += (png_uint_32) ((image->columns-2)*(mng_info->magn_mx)); } else { magnified_width=(png_uint_32) image->columns; if (image->columns > 1) magnified_width += mng_info->magn_ml-1; if (image->columns > 2) magnified_width += mng_info->magn_mr-1; if (image->columns > 3) magnified_width += (png_uint_32) ((image->columns-3)*(mng_info->magn_mx-1)); } if (mng_info->magn_methy == 1) { magnified_height=mng_info->magn_mt; if (image->rows > 1) magnified_height += mng_info->magn_mb; if (image->rows > 2) magnified_height += (png_uint_32) ((image->rows-2)*(mng_info->magn_my)); } else { magnified_height=(png_uint_32) image->rows; if (image->rows > 1) magnified_height += mng_info->magn_mt-1; if (image->rows > 2) magnified_height += mng_info->magn_mb-1; if (image->rows > 3) magnified_height += (png_uint_32) ((image->rows-3)*(mng_info->magn_my-1)); } if (magnified_height > image->rows || magnified_width > image->columns) { Image *large_image; int yy; ssize_t m, y; register ssize_t x; register PixelPacket *n, *q; PixelPacket *next, *prev; png_uint_16 magn_methx, magn_methy; \/* Allocate next image structure. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocate magnified image\"); AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); large_image=SyncNextImageInList(image); large_image->columns=magnified_width; large_image->rows=magnified_height; magn_methx=mng_info->magn_methx; magn_methy=mng_info->magn_methy; #if (MAGICKCORE_QUANTUM_DEPTH > 16) #define QM unsigned short if (magn_methx != 1 || magn_methy != 1) { \/* Scale pixels to unsigned shorts to prevent overflow of intermediate values of interpolations *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(q,ScaleQuantumToShort( GetPixelRed(q))); SetPixelGreen(q,ScaleQuantumToShort( GetPixelGreen(q))); SetPixelBlue(q,ScaleQuantumToShort( GetPixelBlue(q))); SetPixelOpacity(q,ScaleQuantumToShort( GetPixelOpacity(q))); q++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #else #define QM Quantum #endif if (image->matte != MagickFalse) (void) SetImageBackgroundColor(large_image); else { large_image->background_color.opacity=OpaqueOpacity; (void) SetImageBackgroundColor(large_image); if (magn_methx == 4) magn_methx=2; if (magn_methx == 5) magn_methx=3; if (magn_methy == 4) magn_methy=2; if (magn_methy == 5) magn_methy=3; } \/* magnify the rows into the right side of the large image *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the rows to %.20g\",(double) large_image->rows); m=(ssize_t) mng_info->magn_mt; yy=0; length=(size_t) image->columns; next=(PixelPacket *) AcquireQuantumMemory(length,sizeof(*next)); prev=(PixelPacket *) AcquireQuantumMemory(length,sizeof(*prev)); if ((prev == (PixelPacket *) NULL) || (next == (PixelPacket *) NULL)) { image=DestroyImageList(image); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } n=GetAuthenticPixels(image,0,0,image->columns,1,exception); (void) CopyMagickMemory(next,n,length); for (y=0; y < (ssize_t) image->rows; y++) { if (y == 0) m=(ssize_t) mng_info->magn_mt; else if (magn_methy > 1 && y == (ssize_t) image->rows-2) m=(ssize_t) mng_info->magn_mb; else if (magn_methy <= 1 && y == (ssize_t) image->rows-1) m=(ssize_t) mng_info->magn_mb; else if (magn_methy > 1 && y == (ssize_t) image->rows-1) m=1; else m=(ssize_t) mng_info->magn_my; n=prev; prev=next; next=n; if (y < (ssize_t) image->rows-1) { n=GetAuthenticPixels(image,0,y+1,image->columns,1, exception); (void) CopyMagickMemory(next,n,length); } for (i=0; i < m; i++, yy++) { register PixelPacket *pixels; assert(yy < (ssize_t) large_image->rows); pixels=prev; n=next; q=GetAuthenticPixels(large_image,0,yy,large_image->columns, 1,exception); q+=(large_image->columns-image->columns); for (x=(ssize_t) image->columns-1; x >= 0; x--) { \/* To do: get color as function of indexes[x] *\/ \/* if (image->storage_class == PseudoClass) { } *\/ if (magn_methy <= 1) { \/* replicate previous *\/ SetPixelRGBO(q,(pixels)); } else if (magn_methy == 2 || magn_methy == 4) { if (i == 0) { SetPixelRGBO(q,(pixels)); } else { \/* Interpolate *\/ SetPixelRed(q, ((QM) (((ssize_t) (2*i*(GetPixelRed(n) -GetPixelRed(pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelRed(pixels))))); SetPixelGreen(q, ((QM) (((ssize_t) (2*i*(GetPixelGreen(n) -GetPixelGreen(pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelGreen(pixels))))); SetPixelBlue(q, ((QM) (((ssize_t) (2*i*(GetPixelBlue(n) -GetPixelBlue(pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelBlue(pixels))))); if (image->matte != MagickFalse) SetPixelOpacity(q, ((QM) (((ssize_t) (2*i*(GetPixelOpacity(n) -GetPixelOpacity(pixels)+m)) \/((ssize_t) (m*2))+ GetPixelOpacity(pixels))))); } if (magn_methy == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) SetPixelOpacity(q, (*pixels).opacity+0); else SetPixelOpacity(q, (*n).opacity+0); } } else \/* if (magn_methy == 3 || magn_methy == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRGBO(q,(pixels)); } else { SetPixelRGBO(q,(n)); } if (magn_methy == 5) { SetPixelOpacity(q, (QM) (((ssize_t) (2*i* (GetPixelOpacity(n) -GetPixelOpacity(pixels)) +m))\/((ssize_t) (m*2)) +GetPixelOpacity(pixels))); } } n++; q++; pixels++; } \/* x *\/ if (SyncAuthenticPixels(large_image,exception) == 0) break; } \/* i *\/ } \/* y *\/ prev=(PixelPacket *) RelinquishMagickMemory(prev); next=(PixelPacket *) RelinquishMagickMemory(next); length=image->columns; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Delete original image\"); DeleteImageFromList(&image); image=large_image; mng_info->image=image; \/* magnify the columns *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the columns to %.20g\",(double) image->columns); for (y=0; y < (ssize_t) image->rows; y++) { register PixelPacket *pixels; q=GetAuthenticPixels(image,0,y,image->columns,1,exception); pixels=q+(image->columns-length); n=pixels+1; for (x=(ssize_t) (image->columns-length); x < (ssize_t) image->columns; x++) { \/* To do: Rewrite using Get\/Set***PixelComponent() *\/ if (x == (ssize_t) (image->columns-length)) m=(ssize_t) mng_info->magn_ml; else if (magn_methx > 1 && x == (ssize_t) image->columns-2) m=(ssize_t) mng_info->magn_mr; else if (magn_methx <= 1 && x == (ssize_t) image->columns-1) m=(ssize_t) mng_info->magn_mr; else if (magn_methx > 1 && x == (ssize_t) image->columns-1) m=1; else m=(ssize_t) mng_info->magn_mx; for (i=0; i < m; i++) { if (magn_methx <= 1) { \/* replicate previous *\/ SetPixelRGBO(q,(pixels)); } else if (magn_methx == 2 || magn_methx == 4) { if (i == 0) { SetPixelRGBO(q,(pixels)); } \/* To do: Rewrite using Get\/Set***PixelComponent() *\/ else { \/* Interpolate *\/ SetPixelRed(q, (QM) ((2*i*( GetPixelRed(n) -GetPixelRed(pixels))+m) \/((ssize_t) (m*2))+ GetPixelRed(pixels))); SetPixelGreen(q, (QM) ((2*i*( GetPixelGreen(n) -GetPixelGreen(pixels))+m) \/((ssize_t) (m*2))+ GetPixelGreen(pixels))); SetPixelBlue(q, (QM) ((2*i*( GetPixelBlue(n) -GetPixelBlue(pixels))+m) \/((ssize_t) (m*2))+ GetPixelBlue(pixels))); if (image->matte != MagickFalse) SetPixelOpacity(q, (QM) ((2*i*( GetPixelOpacity(n) -GetPixelOpacity(pixels))+m) \/((ssize_t) (m*2))+ GetPixelOpacity(pixels))); } if (magn_methx == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelOpacity(q, GetPixelOpacity(pixels)+0); } else { SetPixelOpacity(q, GetPixelOpacity(n)+0); } } } else \/* if (magn_methx == 3 || magn_methx == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRGBO(q,(pixels)); } else { SetPixelRGBO(q,(n)); } if (magn_methx == 5) { \/* Interpolate *\/ SetPixelOpacity(q, (QM) ((2*i*( GetPixelOpacity(n) -GetPixelOpacity(pixels))+m)\/ ((ssize_t) (m*2)) +GetPixelOpacity(pixels))); } } q++; } n++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } #if (MAGICKCORE_QUANTUM_DEPTH > 16) if (magn_methx != 1 || magn_methy != 1) { \/* Rescale pixels to Quantum *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(q,ScaleShortToQuantum( GetPixelRed(q))); SetPixelGreen(q,ScaleShortToQuantum( GetPixelGreen(q))); SetPixelBlue(q,ScaleShortToQuantum( GetPixelBlue(q))); SetPixelOpacity(q,ScaleShortToQuantum( GetPixelOpacity(q))); q++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #endif if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished MAGN processing\"); } } \/* Crop_box is with respect to the upper left corner of the MNG. *\/ crop_box.left=mng_info->image_box.left+mng_info->x_off[object_id]; crop_box.right=mng_info->image_box.right+mng_info->x_off[object_id]; crop_box.top=mng_info->image_box.top+mng_info->y_off[object_id]; crop_box.bottom=mng_info->image_box.bottom+mng_info->y_off[object_id]; crop_box=mng_minimum_box(crop_box,mng_info->clip); crop_box=mng_minimum_box(crop_box,mng_info->frame); crop_box=mng_minimum_box(crop_box,mng_info->object_clip[object_id]); if ((crop_box.left != (mng_info->image_box.left +mng_info->x_off[object_id])) || (crop_box.right != (mng_info->image_box.right +mng_info->x_off[object_id])) || (crop_box.top != (mng_info->image_box.top +mng_info->y_off[object_id])) || (crop_box.bottom != (mng_info->image_box.bottom +mng_info->y_off[object_id]))) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Crop the PNG image\"); if ((crop_box.left < crop_box.right) && (crop_box.top < crop_box.bottom)) { Image *im; RectangleInfo crop_info; \/* Crop_info is with respect to the upper left corner of the image. *\/ crop_info.x=(crop_box.left-mng_info->x_off[object_id]); crop_info.y=(crop_box.top-mng_info->y_off[object_id]); crop_info.width=(size_t) (crop_box.right-crop_box.left); crop_info.height=(size_t) (crop_box.bottom-crop_box.top); image->page.width=image->columns; image->page.height=image->rows; image->page.x=0; image->page.y=0; im=CropImage(image,&crop_info,exception); if (im != (Image *) NULL) { image->columns=im->columns; image->rows=im->rows; im=DestroyImage(im); image->page.width=image->columns; image->page.height=image->rows; image->page.x=crop_box.left; image->page.y=crop_box.top; } } else { \/* No pixels in crop area. The MNG spec still requires a layer, though, so make a single transparent pixel in the top left corner. *\/ image->columns=1; image->rows=1; image->colors=2; (void) SetImageBackgroundColor(image); image->page.width=1; image->page.height=1; image->page.x=0; image->page.y=0; } } #ifndef PNG_READ_EMPTY_PLTE_SUPPORTED image=mng_info->image; #endif } #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy, and promote any depths > 8 to 16. *\/ if (image->depth > 16) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (LosslessReduceDepthOK(image) != MagickFalse) image->depth = 8; #endif GetImageException(image,exception); if (image_info->number_scenes != 0) { if (mng_info->scenes_found > (ssize_t) (image_info->first_scene+image_info->number_scenes)) break; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading image datastream.\"); } while (LocaleCompare(image_info->magick,\"MNG\") == 0); (void) CloseBlob(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading all image datastreams.\"); #if defined(MNG_INSERT_LAYERS) if (insert_layers && !mng_info->image_found && (mng_info->mng_width) && (mng_info->mng_height)) { \/* Insert a background layer if nothing else was found. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No images found. Inserting a background layer.\"); if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocation failed, returning NULL.\"); return(DestroyImageList(image)); } image=SyncNextImageInList(image); } image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; image->matte=MagickFalse; if (image_info->ping == MagickFalse) (void) SetImageBackgroundColor(image); mng_info->image_found++; } #endif image->iterations=mng_iterations; if (mng_iterations == 1) image->start_loop=MagickTrue; while (GetPreviousImageInList(image) != (Image *) NULL) { image_count++; if (image_count > 10*mng_info->image_found) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" No beginning\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"Linked list is corrupted, beginning of list not found\", \"`%s'\",image_info->filename); return(DestroyImageList(image)); } image=GetPreviousImageInList(image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Corrupt list\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"Linked list is corrupted; next_image is NULL\",\"`%s'\", image_info->filename); } } if (mng_info->ticks_per_second && mng_info->image_found > 1 && GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" First image null\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"image->next for first image is NULL but shouldn't be.\", \"`%s'\",image_info->filename); } if (mng_info->image_found == 0) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No visible images found.\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"No visible images in file\",\"`%s'\",image_info->filename); return(DestroyImageList(image)); } if (mng_info->ticks_per_second) final_delay=1UL*MagickMax(image->ticks_per_second,1L)* final_delay\/mng_info->ticks_per_second; else image->start_loop=MagickTrue; \/* Find final nonzero image delay *\/ final_image_delay=0; while (GetNextImageInList(image) != (Image *) NULL) { if (image->delay) final_image_delay=image->delay; image=GetNextImageInList(image); } if (final_delay < final_image_delay) final_delay=final_image_delay; image->delay=final_delay; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->delay=%.20g, final_delay=%.20g\",(double) image->delay, (double) final_delay); if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Before coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g\",(double) image->delay); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g\",(double) scene++,(double) image->delay); } } image=GetFirstImageInList(image); #ifdef MNG_COALESCE_LAYERS if (insert_layers) { Image *next_image, *next; size_t scene; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Coalesce Images\"); scene=image->scene; next_image=CoalesceImages(image,&image->exception); if (next_image == (Image *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); image=DestroyImageList(image); image=next_image; for (next=image; next != (Image *) NULL; next=next_image) { next->page.width=mng_info->mng_width; next->page.height=mng_info->mng_height; next->page.x=0; next->page.y=0; next->scene=scene++; next_image=GetNextImageInList(next); if (next_image == (Image *) NULL) break; if (next->delay == 0) { scene--; next_image->previous=GetPreviousImageInList(next); if (GetPreviousImageInList(next) == (Image *) NULL) image=next_image; else next->previous->next=next_image; next=DestroyImage(next); } } } #endif while (GetNextImageInList(image) != (Image *) NULL) image=GetNextImageInList(image); image->dispose=BackgroundDispose; if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" After coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g dispose=%.20g\",(double) image->delay, (double) image->dispose); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g dispose=%.20g\",(double) scene++, (double) image->delay,(double) image->dispose); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit ReadOneJNGImage();\"); return(image); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":16012,"total_token_length":17054,"max_tokens_setting":32768} +{"idx":269925,"input":"CallResult Interpreter::interpretFunction( Runtime *runtime, InterpreterState &state) { \/\/ The interepter is re-entrant and also saves\/restores its IP via the runtime \/\/ whenever a call out is made (see the CAPTURE_IP_* macros). As such, failure \/\/ to preserve the IP across calls to interpeterFunction() disrupt interpreter \/\/ calls further up the C++ callstack. The RAII utility class below makes sure \/\/ we always do this correctly. \/\/ \/\/ TODO: The IPs stored in the C++ callstack via this holder will generally be \/\/ the same as in the JS stack frames via the Saved IP field. We can probably \/\/ get rid of one of these redundant stores. Doing this isn't completely \/\/ trivial as there are currently cases where we re-enter the interpreter \/\/ without calling Runtime::saveCallerIPInStackFrame(), and there are features \/\/ (I think mostly the debugger + stack traces) which implicitly rely on \/\/ this behavior. At least their tests break if this behavior is not \/\/ preserved. struct IPSaver { IPSaver(Runtime *runtime) : ip_(runtime->getCurrentIP()), runtime_(runtime) {} ~IPSaver() { runtime_->setCurrentIP(ip_); } private: const Inst *ip_; Runtime *runtime_; }; IPSaver ipSaver(runtime); #ifndef HERMES_ENABLE_DEBUGGER static_assert(!SingleStep, \"can't use single-step mode without the debugger\"); #endif \/\/ Make sure that the cache can use an optimization by avoiding a branch to \/\/ access the property storage. static_assert( HiddenClass::kDictionaryThreshold <= SegmentedArray::kValueToSegmentThreshold, \"Cannot avoid branches in cache check if the dictionary \" \"crossover point is larger than the inline storage\"); CodeBlock *curCodeBlock = state.codeBlock; const Inst *ip = nullptr; \/\/ Holds runtime->currentFrame_.ptr()-1 which is the first local \/\/ register. This eliminates the indirect load from Runtime and the -1 offset. PinnedHermesValue *frameRegs; \/\/ Strictness of current function. bool strictMode; \/\/ Default flags when accessing properties. PropOpFlags defaultPropOpFlags; \/\/ These CAPTURE_IP* macros should wrap around any major calls out of the \/\/ interpeter loop. They stash and retrieve the IP via the current Runtime \/\/ allowing the IP to be externally observed and even altered to change the flow \/\/ of execution. Explicitly saving AND restoring the IP from the Runtime in this \/\/ way means the C++ compiler will keep IP in a register within the rest of the \/\/ interpeter loop. \/\/ \/\/ When assertions are enabled we take the extra step of \"invalidating\" the IP \/\/ between captures so we can detect if it's erroneously accessed. \/\/ \/\/ In some cases we explicitly don't want to invalidate the IP and instead want \/\/ it to stay set. For this we use the *NO_INVALIDATE variants. This comes up \/\/ when we're performing a call operation which may re-enter the interpeter \/\/ loop, and so need the IP available for the saveCallerIPInStackFrame() call \/\/ when we next enter. #define CAPTURE_IP_ASSIGN_NO_INVALIDATE(dst, expr) \\ runtime->setCurrentIP(ip); \\ dst = expr; \\ ip = runtime->getCurrentIP(); #ifdef NDEBUG #define CAPTURE_IP(expr) \\ runtime->setCurrentIP(ip); \\ (void)expr; \\ ip = runtime->getCurrentIP(); #define CAPTURE_IP_ASSIGN(dst, expr) CAPTURE_IP_ASSIGN_NO_INVALIDATE(dst, expr) #else \/\/ !NDEBUG #define CAPTURE_IP(expr) \\ runtime->setCurrentIP(ip); \\ (void)expr; \\ ip = runtime->getCurrentIP(); \\ runtime->invalidateCurrentIP(); #define CAPTURE_IP_ASSIGN(dst, expr) \\ runtime->setCurrentIP(ip); \\ dst = expr; \\ ip = runtime->getCurrentIP(); \\ runtime->invalidateCurrentIP(); #endif \/\/ NDEBUG LLVM_DEBUG(dbgs() << \"interpretFunction() called\\n\"); ScopedNativeDepthTracker depthTracker{runtime}; if (LLVM_UNLIKELY(depthTracker.overflowed())) { return runtime->raiseStackOverflow(Runtime::StackOverflowKind::NativeStack); } if (!SingleStep) { if (auto jitPtr = runtime->jitContext_.compile(runtime, curCodeBlock)) { return (*jitPtr)(runtime); } } GCScope gcScope(runtime); \/\/ Avoid allocating a handle dynamically by reusing this one. MutableHandle<> tmpHandle(runtime); CallResult res{ExecutionStatus::EXCEPTION}; CallResult> resPH{ExecutionStatus::EXCEPTION}; CallResult> resArgs{ExecutionStatus::EXCEPTION}; CallResult boolRes{ExecutionStatus::EXCEPTION}; \/\/ Mark the gcScope so we can clear all allocated handles. \/\/ Remember how many handles the scope has so we can clear them in the loop. static constexpr unsigned KEEP_HANDLES = 1; assert( gcScope.getHandleCountDbg() == KEEP_HANDLES && \"scope has unexpected number of handles\"); INIT_OPCODE_PROFILER; #if !defined(HERMESVM_PROFILER_EXTERN) tailCall: #endif PROFILER_ENTER_FUNCTION(curCodeBlock); #ifdef HERMES_ENABLE_DEBUGGER runtime->getDebugger().willEnterCodeBlock(curCodeBlock); #endif runtime->getCodeCoverageProfiler().markExecuted(runtime, curCodeBlock); \/\/ Update function executionCount_ count curCodeBlock->incrementExecutionCount(); if (!SingleStep) { auto newFrame = runtime->setCurrentFrameToTopOfStack(); runtime->saveCallerIPInStackFrame(); #ifndef NDEBUG runtime->invalidateCurrentIP(); #endif \/\/ Point frameRegs to the first register in the new frame. Note that at this \/\/ moment technically it points above the top of the stack, but we are never \/\/ going to access it. frameRegs = &newFrame.getFirstLocalRef(); #ifndef NDEBUG LLVM_DEBUG( dbgs() << \"function entry: stackLevel=\" << runtime->getStackLevel() << \", argCount=\" << runtime->getCurrentFrame().getArgCount() << \", frameSize=\" << curCodeBlock->getFrameSize() << \"\\n\"); LLVM_DEBUG( dbgs() << \" callee \" << DumpHermesValue( runtime->getCurrentFrame().getCalleeClosureOrCBRef()) << \"\\n\"); LLVM_DEBUG( dbgs() << \" this \" << DumpHermesValue(runtime->getCurrentFrame().getThisArgRef()) << \"\\n\"); for (uint32_t i = 0; i != runtime->getCurrentFrame()->getArgCount(); ++i) { LLVM_DEBUG( dbgs() << \" \" << llvh::format_decimal(i, 4) << \" \" << DumpHermesValue(runtime->getCurrentFrame().getArgRef(i)) << \"\\n\"); } #endif \/\/ Allocate the registers for the new frame. if (LLVM_UNLIKELY(!runtime->checkAndAllocStack( curCodeBlock->getFrameSize() + StackFrameLayout::CalleeExtraRegistersAtStart, HermesValue::encodeUndefinedValue()))) goto stackOverflow; ip = (Inst const *)curCodeBlock->begin(); \/\/ Check for invalid invocation. if (LLVM_UNLIKELY(curCodeBlock->getHeaderFlags().isCallProhibited( newFrame.isConstructorCall()))) { if (!newFrame.isConstructorCall()) { CAPTURE_IP( runtime->raiseTypeError(\"Class constructor invoked without new\")); } else { CAPTURE_IP(runtime->raiseTypeError(\"Function is not a constructor\")); } goto handleExceptionInParent; } } else { \/\/ Point frameRegs to the first register in the frame. frameRegs = &runtime->getCurrentFrame().getFirstLocalRef(); ip = (Inst const *)(curCodeBlock->begin() + state.offset); } assert((const uint8_t *)ip < curCodeBlock->end() && \"CodeBlock is empty\"); INIT_STATE_FOR_CODEBLOCK(curCodeBlock); #define BEFORE_OP_CODE \\ { \\ UPDATE_OPCODE_TIME_SPENT; \\ HERMES_SLOW_ASSERT((printDebugInfo(curCodeBlock, frameRegs, ip), true)); \\ HERMES_SLOW_ASSERT( \\ gcScope.getHandleCountDbg() == KEEP_HANDLES && \\ \"unaccounted handles were created\"); \\ HERMES_SLOW_ASSERT(tmpHandle->isUndefined() && \"tmpHandle not cleared\"); \\ RECORD_OPCODE_START_TIME; \\ INC_OPCODE_COUNT; \\ } #ifdef HERMESVM_INDIRECT_THREADING static void *opcodeDispatch[] = { #define DEFINE_OPCODE(name) &&case_##name, #include \"hermes\/BCGen\/HBC\/BytecodeList.def\" &&case__last}; #define CASE(name) case_##name: #define DISPATCH \\ BEFORE_OP_CODE; \\ if (SingleStep) { \\ state.codeBlock = curCodeBlock; \\ state.offset = CUROFFSET; \\ return HermesValue::encodeUndefinedValue(); \\ } \\ goto *opcodeDispatch[(unsigned)ip->opCode] #else \/\/ HERMESVM_INDIRECT_THREADING #define CASE(name) case OpCode::name: #define DISPATCH \\ if (SingleStep) { \\ state.codeBlock = curCodeBlock; \\ state.offset = CUROFFSET; \\ return HermesValue::encodeUndefinedValue(); \\ } \\ continue #endif \/\/ HERMESVM_INDIRECT_THREADING #define RUN_DEBUGGER_ASYNC_BREAK(flags) \\ do { \\ CAPTURE_IP_ASSIGN( \\ auto dRes, \\ runDebuggerUpdatingState( \\ (uint8_t)(flags) & \\ (uint8_t)Runtime::AsyncBreakReasonBits::DebuggerExplicit \\ ? Debugger::RunReason::AsyncBreakExplicit \\ : Debugger::RunReason::AsyncBreakImplicit, \\ runtime, \\ curCodeBlock, \\ ip, \\ frameRegs)); \\ if (dRes == ExecutionStatus::EXCEPTION) \\ goto exception; \\ } while (0) for (;;) { BEFORE_OP_CODE; #ifdef HERMESVM_INDIRECT_THREADING goto *opcodeDispatch[(unsigned)ip->opCode]; #else switch (ip->opCode) #endif { const Inst *nextIP; uint32_t idVal; bool tryProp; uint32_t callArgCount; \/\/ This is HermesValue::getRaw(), since HermesValue cannot be assigned \/\/ to. It is meant to be used only for very short durations, in the \/\/ dispatch of call instructions, when there is definitely no possibility \/\/ of a GC. HermesValue::RawType callNewTarget; \/\/\/ Handle an opcode \\p name with an out-of-line implementation in a function \/\/\/ ExecutionStatus caseName( \/\/\/ Runtime *, \/\/\/ PinnedHermesValue *frameRegs, \/\/\/ Inst *ip) #define CASE_OUTOFLINE(name) \\ CASE(name) { \\ CAPTURE_IP_ASSIGN(auto res, case##name(runtime, frameRegs, ip)); \\ if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { \\ goto exception; \\ } \\ gcScope.flushToSmallCount(KEEP_HANDLES); \\ ip = NEXTINST(name); \\ DISPATCH; \\ } \/\/\/ Implement a binary arithmetic instruction with a fast path where both \/\/\/ operands are numbers. \/\/\/ \\param name the name of the instruction. The fast path case will have a \/\/\/ \"n\" appended to the name. \/\/\/ \\param oper the C++ operator to use to actually perform the arithmetic \/\/\/ operation. #define BINOP(name, oper) \\ CASE(name) { \\ if (LLVM_LIKELY(O2REG(name).isNumber() && O3REG(name).isNumber())) { \\ \/* Fast-path. *\/ \\ CASE(name##N) { \\ O1REG(name) = HermesValue::encodeDoubleValue( \\ oper(O2REG(name).getNumber(), O3REG(name).getNumber())); \\ ip = NEXTINST(name); \\ DISPATCH; \\ } \\ } \\ CAPTURE_IP_ASSIGN(res, toNumber_RJS(runtime, Handle<>(&O2REG(name)))); \\ if (res == ExecutionStatus::EXCEPTION) \\ goto exception; \\ double left = res->getDouble(); \\ CAPTURE_IP_ASSIGN(res, toNumber_RJS(runtime, Handle<>(&O3REG(name)))); \\ if (res == ExecutionStatus::EXCEPTION) \\ goto exception; \\ O1REG(name) = \\ HermesValue::encodeDoubleValue(oper(left, res->getDouble())); \\ gcScope.flushToSmallCount(KEEP_HANDLES); \\ ip = NEXTINST(name); \\ DISPATCH; \\ } \/\/\/ Implement a shift instruction with a fast path where both \/\/\/ operands are numbers. \/\/\/ \\param name the name of the instruction. \/\/\/ \\param oper the C++ operator to use to actually perform the shift \/\/\/ operation. \/\/\/ \\param lConv the conversion function for the LHS of the expression. \/\/\/ \\param lType the type of the LHS operand. \/\/\/ \\param returnType the type of the return value. #define SHIFTOP(name, oper, lConv, lType, returnType) \\ CASE(name) { \\ if (LLVM_LIKELY( \\ O2REG(name).isNumber() && \\ O3REG(name).isNumber())) { \/* Fast-path. *\/ \\ auto lnum = static_cast( \\ hermes::truncateToInt32(O2REG(name).getNumber())); \\ auto rnum = static_cast( \\ hermes::truncateToInt32(O3REG(name).getNumber())) & \\ 0x1f; \\ O1REG(name) = HermesValue::encodeDoubleValue( \\ static_cast(lnum oper rnum)); \\ ip = NEXTINST(name); \\ DISPATCH; \\ } \\ CAPTURE_IP_ASSIGN(res, lConv(runtime, Handle<>(&O2REG(name)))); \\ if (res == ExecutionStatus::EXCEPTION) { \\ goto exception; \\ } \\ auto lnum = static_cast(res->getNumber()); \\ CAPTURE_IP_ASSIGN(res, toUInt32_RJS(runtime, Handle<>(&O3REG(name)))); \\ if (res == ExecutionStatus::EXCEPTION) { \\ goto exception; \\ } \\ auto rnum = static_cast(res->getNumber()) & 0x1f; \\ gcScope.flushToSmallCount(KEEP_HANDLES); \\ O1REG(name) = HermesValue::encodeDoubleValue( \\ static_cast(lnum oper rnum)); \\ ip = NEXTINST(name); \\ DISPATCH; \\ } \/\/\/ Implement a binary bitwise instruction with a fast path where both \/\/\/ operands are numbers. \/\/\/ \\param name the name of the instruction. \/\/\/ \\param oper the C++ operator to use to actually perform the bitwise \/\/\/ operation. #define BITWISEBINOP(name, oper) \\ CASE(name) { \\ if (LLVM_LIKELY(O2REG(name).isNumber() && O3REG(name).isNumber())) { \\ \/* Fast-path. *\/ \\ O1REG(name) = HermesValue::encodeDoubleValue( \\ hermes::truncateToInt32(O2REG(name).getNumber()) \\ oper hermes::truncateToInt32(O3REG(name).getNumber())); \\ ip = NEXTINST(name); \\ DISPATCH; \\ } \\ CAPTURE_IP_ASSIGN(res, toInt32_RJS(runtime, Handle<>(&O2REG(name)))); \\ if (res == ExecutionStatus::EXCEPTION) { \\ goto exception; \\ } \\ int32_t left = res->getNumberAs(); \\ CAPTURE_IP_ASSIGN(res, toInt32_RJS(runtime, Handle<>(&O3REG(name)))); \\ if (res == ExecutionStatus::EXCEPTION) { \\ goto exception; \\ } \\ O1REG(name) = \\ HermesValue::encodeNumberValue(left oper res->getNumberAs()); \\ gcScope.flushToSmallCount(KEEP_HANDLES); \\ ip = NEXTINST(name); \\ DISPATCH; \\ } \/\/\/ Implement a comparison instruction. \/\/\/ \\param name the name of the instruction. \/\/\/ \\param oper the C++ operator to use to actually perform the fast arithmetic \/\/\/ comparison. \/\/\/ \\param operFuncName function to call for the slow-path comparison. #define CONDOP(name, oper, operFuncName) \\ CASE(name) { \\ if (LLVM_LIKELY(O2REG(name).isNumber() && O3REG(name).isNumber())) { \\ \/* Fast-path. *\/ \\ O1REG(name) = HermesValue::encodeBoolValue( \\ O2REG(name).getNumber() oper O3REG(name).getNumber()); \\ ip = NEXTINST(name); \\ DISPATCH; \\ } \\ CAPTURE_IP_ASSIGN( \\ boolRes, \\ operFuncName( \\ runtime, Handle<>(&O2REG(name)), Handle<>(&O3REG(name)))); \\ if (boolRes == ExecutionStatus::EXCEPTION) \\ goto exception; \\ gcScope.flushToSmallCount(KEEP_HANDLES); \\ O1REG(name) = HermesValue::encodeBoolValue(boolRes.getValue()); \\ ip = NEXTINST(name); \\ DISPATCH; \\ } \/\/\/ Implement a comparison conditional jump with a fast path where both \/\/\/ operands are numbers. \/\/\/ \\param name the name of the instruction. The fast path case will have a \/\/\/ \"N\" appended to the name. \/\/\/ \\param suffix Optional suffix to be added to the end (e.g. Long) \/\/\/ \\param oper the C++ operator to use to actually perform the fast arithmetic \/\/\/ comparison. \/\/\/ \\param operFuncName function to call for the slow-path comparison. \/\/\/ \\param trueDest ip value if the conditional evaluates to true \/\/\/ \\param falseDest ip value if the conditional evaluates to false #define JCOND_IMPL(name, suffix, oper, operFuncName, trueDest, falseDest) \\ CASE(name##suffix) { \\ if (LLVM_LIKELY( \\ O2REG(name##suffix).isNumber() && \\ O3REG(name##suffix).isNumber())) { \\ \/* Fast-path. *\/ \\ CASE(name##N##suffix) { \\ if (O2REG(name##N##suffix) \\ .getNumber() oper O3REG(name##N##suffix) \\ .getNumber()) { \\ ip = trueDest; \\ DISPATCH; \\ } \\ ip = falseDest; \\ DISPATCH; \\ } \\ } \\ CAPTURE_IP_ASSIGN( \\ boolRes, \\ operFuncName( \\ runtime, \\ Handle<>(&O2REG(name##suffix)), \\ Handle<>(&O3REG(name##suffix)))); \\ if (boolRes == ExecutionStatus::EXCEPTION) \\ goto exception; \\ gcScope.flushToSmallCount(KEEP_HANDLES); \\ if (boolRes.getValue()) { \\ ip = trueDest; \\ DISPATCH; \\ } \\ ip = falseDest; \\ DISPATCH; \\ } \/\/\/ Implement a strict equality conditional jump \/\/\/ \\param name the name of the instruction. \/\/\/ \\param suffix Optional suffix to be added to the end (e.g. Long) \/\/\/ \\param trueDest ip value if the conditional evaluates to true \/\/\/ \\param falseDest ip value if the conditional evaluates to false #define JCOND_STRICT_EQ_IMPL(name, suffix, trueDest, falseDest) \\ CASE(name##suffix) { \\ if (strictEqualityTest(O2REG(name##suffix), O3REG(name##suffix))) { \\ ip = trueDest; \\ DISPATCH; \\ } \\ ip = falseDest; \\ DISPATCH; \\ } \/\/\/ Implement an equality conditional jump \/\/\/ \\param name the name of the instruction. \/\/\/ \\param suffix Optional suffix to be added to the end (e.g. Long) \/\/\/ \\param trueDest ip value if the conditional evaluates to true \/\/\/ \\param falseDest ip value if the conditional evaluates to false #define JCOND_EQ_IMPL(name, suffix, trueDest, falseDest) \\ CASE(name##suffix) { \\ CAPTURE_IP_ASSIGN( \\ res, \\ abstractEqualityTest_RJS( \\ runtime, \\ Handle<>(&O2REG(name##suffix)), \\ Handle<>(&O3REG(name##suffix)))); \\ if (res == ExecutionStatus::EXCEPTION) { \\ goto exception; \\ } \\ gcScope.flushToSmallCount(KEEP_HANDLES); \\ if (res->getBool()) { \\ ip = trueDest; \\ DISPATCH; \\ } \\ ip = falseDest; \\ DISPATCH; \\ } \/\/\/ Implement the long and short forms of a conditional jump, and its negation. #define JCOND(name, oper, operFuncName) \\ JCOND_IMPL( \\ J##name, \\ , \\ oper, \\ operFuncName, \\ IPADD(ip->iJ##name.op1), \\ NEXTINST(J##name)); \\ JCOND_IMPL( \\ J##name, \\ Long, \\ oper, \\ operFuncName, \\ IPADD(ip->iJ##name##Long.op1), \\ NEXTINST(J##name##Long)); \\ JCOND_IMPL( \\ JNot##name, \\ , \\ oper, \\ operFuncName, \\ NEXTINST(JNot##name), \\ IPADD(ip->iJNot##name.op1)); \\ JCOND_IMPL( \\ JNot##name, \\ Long, \\ oper, \\ operFuncName, \\ NEXTINST(JNot##name##Long), \\ IPADD(ip->iJNot##name##Long.op1)); \/\/\/ Load a constant. \/\/\/ \\param value is the value to store in the output register. #define LOAD_CONST(name, value) \\ CASE(name) { \\ O1REG(name) = value; \\ ip = NEXTINST(name); \\ DISPATCH; \\ } #define LOAD_CONST_CAPTURE_IP(name, value) \\ CASE(name) { \\ CAPTURE_IP_ASSIGN(O1REG(name), value); \\ ip = NEXTINST(name); \\ DISPATCH; \\ } CASE(Mov) { O1REG(Mov) = O2REG(Mov); ip = NEXTINST(Mov); DISPATCH; } CASE(MovLong) { O1REG(MovLong) = O2REG(MovLong); ip = NEXTINST(MovLong); DISPATCH; } CASE(LoadParam) { if (LLVM_LIKELY(ip->iLoadParam.op2 <= FRAME.getArgCount())) { \/\/ index 0 must load 'this'. Index 1 the first argument, etc. O1REG(LoadParam) = FRAME.getArgRef((int32_t)ip->iLoadParam.op2 - 1); ip = NEXTINST(LoadParam); DISPATCH; } O1REG(LoadParam) = HermesValue::encodeUndefinedValue(); ip = NEXTINST(LoadParam); DISPATCH; } CASE(LoadParamLong) { if (LLVM_LIKELY(ip->iLoadParamLong.op2 <= FRAME.getArgCount())) { \/\/ index 0 must load 'this'. Index 1 the first argument, etc. O1REG(LoadParamLong) = FRAME.getArgRef((int32_t)ip->iLoadParamLong.op2 - 1); ip = NEXTINST(LoadParamLong); DISPATCH; } O1REG(LoadParamLong) = HermesValue::encodeUndefinedValue(); ip = NEXTINST(LoadParamLong); DISPATCH; } CASE(CoerceThisNS) { if (LLVM_LIKELY(O2REG(CoerceThisNS).isObject())) { O1REG(CoerceThisNS) = O2REG(CoerceThisNS); } else if ( O2REG(CoerceThisNS).isNull() || O2REG(CoerceThisNS).isUndefined()) { O1REG(CoerceThisNS) = runtime->global_; } else { tmpHandle = O2REG(CoerceThisNS); nextIP = NEXTINST(CoerceThisNS); goto coerceThisSlowPath; } ip = NEXTINST(CoerceThisNS); DISPATCH; } CASE(LoadThisNS) { if (LLVM_LIKELY(FRAME.getThisArgRef().isObject())) { O1REG(LoadThisNS) = FRAME.getThisArgRef(); } else if ( FRAME.getThisArgRef().isNull() || FRAME.getThisArgRef().isUndefined()) { O1REG(LoadThisNS) = runtime->global_; } else { tmpHandle = FRAME.getThisArgRef(); nextIP = NEXTINST(LoadThisNS); goto coerceThisSlowPath; } ip = NEXTINST(LoadThisNS); DISPATCH; } coerceThisSlowPath : { CAPTURE_IP_ASSIGN(res, toObject(runtime, tmpHandle)); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(CoerceThisNS) = res.getValue(); tmpHandle.clear(); gcScope.flushToSmallCount(KEEP_HANDLES); ip = nextIP; DISPATCH; } CASE(ConstructLong) { callArgCount = (uint32_t)ip->iConstructLong.op3; nextIP = NEXTINST(ConstructLong); callNewTarget = O2REG(ConstructLong).getRaw(); goto doCall; } CASE(CallLong) { callArgCount = (uint32_t)ip->iCallLong.op3; nextIP = NEXTINST(CallLong); callNewTarget = HermesValue::encodeUndefinedValue().getRaw(); goto doCall; } \/\/ Note in Call1 through Call4, the first argument is 'this' which has \/\/ argument index -1. \/\/ Also note that we are writing to callNewTarget last, to avoid the \/\/ possibility of it being aliased by the arg writes. CASE(Call1) { callArgCount = 1; nextIP = NEXTINST(Call1); StackFramePtr fr{runtime->stackPointer_}; fr.getArgRefUnsafe(-1) = O3REG(Call1); callNewTarget = HermesValue::encodeUndefinedValue().getRaw(); goto doCall; } CASE(Call2) { callArgCount = 2; nextIP = NEXTINST(Call2); StackFramePtr fr{runtime->stackPointer_}; fr.getArgRefUnsafe(-1) = O3REG(Call2); fr.getArgRefUnsafe(0) = O4REG(Call2); callNewTarget = HermesValue::encodeUndefinedValue().getRaw(); goto doCall; } CASE(Call3) { callArgCount = 3; nextIP = NEXTINST(Call3); StackFramePtr fr{runtime->stackPointer_}; fr.getArgRefUnsafe(-1) = O3REG(Call3); fr.getArgRefUnsafe(0) = O4REG(Call3); fr.getArgRefUnsafe(1) = O5REG(Call3); callNewTarget = HermesValue::encodeUndefinedValue().getRaw(); goto doCall; } CASE(Call4) { callArgCount = 4; nextIP = NEXTINST(Call4); StackFramePtr fr{runtime->stackPointer_}; fr.getArgRefUnsafe(-1) = O3REG(Call4); fr.getArgRefUnsafe(0) = O4REG(Call4); fr.getArgRefUnsafe(1) = O5REG(Call4); fr.getArgRefUnsafe(2) = O6REG(Call4); callNewTarget = HermesValue::encodeUndefinedValue().getRaw(); goto doCall; } CASE(Construct) { callArgCount = (uint32_t)ip->iConstruct.op3; nextIP = NEXTINST(Construct); callNewTarget = O2REG(Construct).getRaw(); goto doCall; } CASE(Call) { callArgCount = (uint32_t)ip->iCall.op3; nextIP = NEXTINST(Call); callNewTarget = HermesValue::encodeUndefinedValue().getRaw(); \/\/ Fall through. } doCall : { #ifdef HERMES_ENABLE_DEBUGGER \/\/ Check for an async debugger request. if (uint8_t asyncFlags = runtime->testAndClearDebuggerAsyncBreakRequest()) { RUN_DEBUGGER_ASYNC_BREAK(asyncFlags); gcScope.flushToSmallCount(KEEP_HANDLES); DISPATCH; } #endif \/\/ Subtract 1 from callArgCount as 'this' is considered an argument in the \/\/ instruction, but not in the frame. CAPTURE_IP_ASSIGN_NO_INVALIDATE( auto newFrame, StackFramePtr::initFrame( runtime->stackPointer_, FRAME, ip, curCodeBlock, callArgCount - 1, O2REG(Call), HermesValue::fromRaw(callNewTarget))); (void)newFrame; SLOW_DEBUG(dumpCallArguments(dbgs(), runtime, newFrame)); if (auto *func = dyn_vmcast(O2REG(Call))) { assert(!SingleStep && \"can't single-step a call\"); #ifdef HERMES_ENABLE_ALLOCATION_LOCATION_TRACES runtime->pushCallStack(curCodeBlock, ip); #endif CodeBlock *calleeBlock = func->getCodeBlock(); calleeBlock->lazyCompile(runtime); #if defined(HERMESVM_PROFILER_EXTERN) CAPTURE_IP_ASSIGN_NO_INVALIDATE( res, runtime->interpretFunction(calleeBlock)); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(Call) = *res; gcScope.flushToSmallCount(KEEP_HANDLES); ip = nextIP; DISPATCH; #else if (auto jitPtr = runtime->jitContext_.compile(runtime, calleeBlock)) { res = (*jitPtr)(runtime); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) goto exception; O1REG(Call) = *res; SLOW_DEBUG( dbgs() << \"JIT return value r\" << (unsigned)ip->iCall.op1 << \"=\" << DumpHermesValue(O1REG(Call)) << \"\\n\"); gcScope.flushToSmallCount(KEEP_HANDLES); ip = nextIP; DISPATCH; } curCodeBlock = calleeBlock; goto tailCall; #endif } CAPTURE_IP_ASSIGN_NO_INVALIDATE( resPH, Interpreter::handleCallSlowPath(runtime, &O2REG(Call))); if (LLVM_UNLIKELY(resPH == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(Call) = std::move(resPH->get()); SLOW_DEBUG( dbgs() << \"native return value r\" << (unsigned)ip->iCall.op1 << \"=\" << DumpHermesValue(O1REG(Call)) << \"\\n\"); gcScope.flushToSmallCount(KEEP_HANDLES); ip = nextIP; DISPATCH; } CASE(CallDirect) CASE(CallDirectLongIndex) { #ifdef HERMES_ENABLE_DEBUGGER \/\/ Check for an async debugger request. if (uint8_t asyncFlags = runtime->testAndClearDebuggerAsyncBreakRequest()) { RUN_DEBUGGER_ASYNC_BREAK(asyncFlags); gcScope.flushToSmallCount(KEEP_HANDLES); DISPATCH; } #endif CAPTURE_IP_ASSIGN( CodeBlock * calleeBlock, ip->opCode == OpCode::CallDirect ? curCodeBlock->getRuntimeModule()->getCodeBlockMayAllocate( ip->iCallDirect.op3) : curCodeBlock->getRuntimeModule()->getCodeBlockMayAllocate( ip->iCallDirectLongIndex.op3)); CAPTURE_IP_ASSIGN_NO_INVALIDATE( auto newFrame, StackFramePtr::initFrame( runtime->stackPointer_, FRAME, ip, curCodeBlock, (uint32_t)ip->iCallDirect.op2 - 1, HermesValue::encodeNativePointer(calleeBlock), HermesValue::encodeUndefinedValue())); (void)newFrame; LLVM_DEBUG(dumpCallArguments(dbgs(), runtime, newFrame)); assert(!SingleStep && \"can't single-step a call\"); calleeBlock->lazyCompile(runtime); #if defined(HERMESVM_PROFILER_EXTERN) CAPTURE_IP_ASSIGN_NO_INVALIDATE( res, runtime->interpretFunction(calleeBlock)); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(CallDirect) = *res; gcScope.flushToSmallCount(KEEP_HANDLES); ip = ip->opCode == OpCode::CallDirect ? NEXTINST(CallDirect) : NEXTINST(CallDirectLongIndex); DISPATCH; #else if (auto jitPtr = runtime->jitContext_.compile(runtime, calleeBlock)) { res = (*jitPtr)(runtime); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) goto exception; O1REG(CallDirect) = *res; LLVM_DEBUG( dbgs() << \"JIT return value r\" << (unsigned)ip->iCallDirect.op1 << \"=\" << DumpHermesValue(O1REG(Call)) << \"\\n\"); gcScope.flushToSmallCount(KEEP_HANDLES); ip = ip->opCode == OpCode::CallDirect ? NEXTINST(CallDirect) : NEXTINST(CallDirectLongIndex); DISPATCH; } curCodeBlock = calleeBlock; goto tailCall; #endif } CASE(CallBuiltin) { NativeFunction *nf = runtime->getBuiltinNativeFunction(ip->iCallBuiltin.op2); CAPTURE_IP_ASSIGN( auto newFrame, StackFramePtr::initFrame( runtime->stackPointer_, FRAME, ip, curCodeBlock, (uint32_t)ip->iCallBuiltin.op3 - 1, nf, false)); \/\/ \"thisArg\" is implicitly assumed to \"undefined\". newFrame.getThisArgRef() = HermesValue::encodeUndefinedValue(); SLOW_DEBUG(dumpCallArguments(dbgs(), runtime, newFrame)); CAPTURE_IP_ASSIGN(resPH, NativeFunction::_nativeCall(nf, runtime)); if (LLVM_UNLIKELY(resPH == ExecutionStatus::EXCEPTION)) goto exception; O1REG(CallBuiltin) = std::move(resPH->get()); SLOW_DEBUG( dbgs() << \"native return value r\" << (unsigned)ip->iCallBuiltin.op1 << \"=\" << DumpHermesValue(O1REG(CallBuiltin)) << \"\\n\"); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(CallBuiltin); DISPATCH; } CASE(CompleteGenerator) { auto *innerFn = vmcast( runtime->getCurrentFrame().getCalleeClosure()); innerFn->setState(GeneratorInnerFunction::State::Completed); ip = NEXTINST(CompleteGenerator); DISPATCH; } CASE(SaveGenerator) { nextIP = IPADD(ip->iSaveGenerator.op1); goto doSaveGen; } CASE(SaveGeneratorLong) { nextIP = IPADD(ip->iSaveGeneratorLong.op1); goto doSaveGen; } doSaveGen : { auto *innerFn = vmcast( runtime->getCurrentFrame().getCalleeClosure()); innerFn->saveStack(runtime); innerFn->setNextIP(nextIP); innerFn->setState(GeneratorInnerFunction::State::SuspendedYield); ip = NEXTINST(SaveGenerator); DISPATCH; } CASE(StartGenerator) { auto *innerFn = vmcast( runtime->getCurrentFrame().getCalleeClosure()); if (innerFn->getState() == GeneratorInnerFunction::State::SuspendedStart) { nextIP = NEXTINST(StartGenerator); } else { nextIP = innerFn->getNextIP(); innerFn->restoreStack(runtime); } innerFn->setState(GeneratorInnerFunction::State::Executing); ip = nextIP; DISPATCH; } CASE(ResumeGenerator) { auto *innerFn = vmcast( runtime->getCurrentFrame().getCalleeClosure()); O1REG(ResumeGenerator) = innerFn->getResult(); O2REG(ResumeGenerator) = HermesValue::encodeBoolValue( innerFn->getAction() == GeneratorInnerFunction::Action::Return); innerFn->clearResult(runtime); if (innerFn->getAction() == GeneratorInnerFunction::Action::Throw) { runtime->setThrownValue(O1REG(ResumeGenerator)); goto exception; } ip = NEXTINST(ResumeGenerator); DISPATCH; } CASE(Ret) { #ifdef HERMES_ENABLE_DEBUGGER \/\/ Check for an async debugger request. if (uint8_t asyncFlags = runtime->testAndClearDebuggerAsyncBreakRequest()) { RUN_DEBUGGER_ASYNC_BREAK(asyncFlags); gcScope.flushToSmallCount(KEEP_HANDLES); DISPATCH; } #endif PROFILER_EXIT_FUNCTION(curCodeBlock); #ifdef HERMES_ENABLE_ALLOCATION_LOCATION_TRACES runtime->popCallStack(); #endif \/\/ Store the return value. res = O1REG(Ret); ip = FRAME.getSavedIP(); curCodeBlock = FRAME.getSavedCodeBlock(); frameRegs = &runtime->restoreStackAndPreviousFrame(FRAME).getFirstLocalRef(); SLOW_DEBUG( dbgs() << \"function exit: restored stackLevel=\" << runtime->getStackLevel() << \"\\n\"); \/\/ Are we returning to native code? if (!curCodeBlock) { SLOW_DEBUG(dbgs() << \"function exit: returning to native code\\n\"); return res; } \/\/ Return because of recursive calling structure #if defined(HERMESVM_PROFILER_EXTERN) return res; #endif INIT_STATE_FOR_CODEBLOCK(curCodeBlock); O1REG(Call) = res.getValue(); ip = nextInstCall(ip); DISPATCH; } CASE(Catch) { assert(!runtime->thrownValue_.isEmpty() && \"Invalid thrown value\"); assert( !isUncatchableError(runtime->thrownValue_) && \"Uncatchable thrown value was caught\"); O1REG(Catch) = runtime->thrownValue_; runtime->clearThrownValue(); #ifdef HERMES_ENABLE_DEBUGGER \/\/ Signal to the debugger that we're done unwinding an exception, \/\/ and we can resume normal debugging flow. runtime->debugger_.finishedUnwindingException(); #endif ip = NEXTINST(Catch); DISPATCH; } CASE(Throw) { runtime->thrownValue_ = O1REG(Throw); SLOW_DEBUG( dbgs() << \"Exception thrown: \" << DumpHermesValue(runtime->thrownValue_) << \"\\n\"); goto exception; } CASE(ThrowIfUndefinedInst) { if (LLVM_UNLIKELY(O1REG(ThrowIfUndefinedInst).isUndefined())) { SLOW_DEBUG( dbgs() << \"Throwing ReferenceError for undefined variable\"); CAPTURE_IP(runtime->raiseReferenceError( \"accessing an uninitialized variable\")); goto exception; } ip = NEXTINST(ThrowIfUndefinedInst); DISPATCH; } CASE(Debugger) { SLOW_DEBUG(dbgs() << \"debugger statement executed\\n\"); #ifdef HERMES_ENABLE_DEBUGGER { if (!runtime->debugger_.isDebugging()) { \/\/ Only run the debugger if we're not already debugging. \/\/ Don't want to call it again and mess with its state. CAPTURE_IP_ASSIGN( auto res, runDebuggerUpdatingState( Debugger::RunReason::Opcode, runtime, curCodeBlock, ip, frameRegs)); if (res == ExecutionStatus::EXCEPTION) { \/\/ If one of the internal steps threw, \/\/ then handle that here by jumping to where we're supposed to go. \/\/ If we're in mid-step, the breakpoint at the catch point \/\/ will have been set by the debugger. \/\/ We don't want to execute this instruction because it's already \/\/ thrown. goto exception; } } auto breakpointOpt = runtime->debugger_.getBreakpointLocation(ip); if (breakpointOpt.hasValue()) { \/\/ We're on a breakpoint but we're supposed to continue. curCodeBlock->uninstallBreakpointAtOffset( CUROFFSET, breakpointOpt->opCode); if (ip->opCode == OpCode::Debugger) { \/\/ Breakpointed a debugger instruction, so move past it \/\/ since we've already called the debugger on this instruction. ip = NEXTINST(Debugger); } else { InterpreterState newState{curCodeBlock, (uint32_t)CUROFFSET}; CAPTURE_IP_ASSIGN( ExecutionStatus status, runtime->stepFunction(newState)); curCodeBlock->installBreakpointAtOffset(CUROFFSET); if (status == ExecutionStatus::EXCEPTION) { goto exception; } curCodeBlock = newState.codeBlock; ip = newState.codeBlock->getOffsetPtr(newState.offset); INIT_STATE_FOR_CODEBLOCK(curCodeBlock); \/\/ Single-stepping should handle call stack management for us. frameRegs = &runtime->getCurrentFrame().getFirstLocalRef(); } } else if (ip->opCode == OpCode::Debugger) { \/\/ No breakpoint here and we've already run the debugger, \/\/ just continue on. \/\/ If the current instruction is no longer a debugger instruction, \/\/ we're just going to keep executing from the current IP. ip = NEXTINST(Debugger); } gcScope.flushToSmallCount(KEEP_HANDLES); } DISPATCH; #else ip = NEXTINST(Debugger); DISPATCH; #endif } CASE(AsyncBreakCheck) { if (LLVM_UNLIKELY(runtime->hasAsyncBreak())) { #ifdef HERMES_ENABLE_DEBUGGER if (uint8_t asyncFlags = runtime->testAndClearDebuggerAsyncBreakRequest()) { RUN_DEBUGGER_ASYNC_BREAK(asyncFlags); } #endif if (runtime->testAndClearTimeoutAsyncBreakRequest()) { CAPTURE_IP_ASSIGN(auto nRes, runtime->notifyTimeout()); if (nRes == ExecutionStatus::EXCEPTION) { goto exception; } } } gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(AsyncBreakCheck); DISPATCH; } CASE(ProfilePoint) { #ifdef HERMESVM_PROFILER_BB auto pointIndex = ip->iProfilePoint.op1; SLOW_DEBUG(llvh::dbgs() << \"ProfilePoint: \" << pointIndex << \"\\n\"); CAPTURE_IP(runtime->getBasicBlockExecutionInfo().executeBlock( curCodeBlock, pointIndex)); #endif ip = NEXTINST(ProfilePoint); DISPATCH; } CASE(Unreachable) { llvm_unreachable(\"Hermes bug: unreachable instruction\"); } CASE(CreateClosure) { idVal = ip->iCreateClosure.op3; nextIP = NEXTINST(CreateClosure); goto createClosure; } CASE(CreateClosureLongIndex) { idVal = ip->iCreateClosureLongIndex.op3; nextIP = NEXTINST(CreateClosureLongIndex); goto createClosure; } createClosure : { auto *runtimeModule = curCodeBlock->getRuntimeModule(); CAPTURE_IP_ASSIGN( O1REG(CreateClosure), JSFunction::create( runtime, runtimeModule->getDomain(runtime), Handle::vmcast(&runtime->functionPrototype), Handle::vmcast(&O2REG(CreateClosure)), runtimeModule->getCodeBlockMayAllocate(idVal)) .getHermesValue()); gcScope.flushToSmallCount(KEEP_HANDLES); ip = nextIP; DISPATCH; } CASE(CreateGeneratorClosure) { CAPTURE_IP_ASSIGN( auto res, createGeneratorClosure( runtime, curCodeBlock->getRuntimeModule(), ip->iCreateClosure.op3, Handle::vmcast(&O2REG(CreateGeneratorClosure)))); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(CreateGeneratorClosure) = res->getHermesValue(); res->invalidate(); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(CreateGeneratorClosure); DISPATCH; } CASE(CreateGeneratorClosureLongIndex) { CAPTURE_IP_ASSIGN( auto res, createGeneratorClosure( runtime, curCodeBlock->getRuntimeModule(), ip->iCreateClosureLongIndex.op3, Handle::vmcast( &O2REG(CreateGeneratorClosureLongIndex)))); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(CreateGeneratorClosureLongIndex) = res->getHermesValue(); res->invalidate(); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(CreateGeneratorClosureLongIndex); DISPATCH; } CASE(CreateGenerator) { CAPTURE_IP_ASSIGN( auto res, createGenerator_RJS( runtime, curCodeBlock->getRuntimeModule(), ip->iCreateGenerator.op3, Handle::vmcast(&O2REG(CreateGenerator)), FRAME.getNativeArgs())); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(CreateGenerator) = res->getHermesValue(); res->invalidate(); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(CreateGenerator); DISPATCH; } CASE(CreateGeneratorLongIndex) { CAPTURE_IP_ASSIGN( auto res, createGenerator_RJS( runtime, curCodeBlock->getRuntimeModule(), ip->iCreateGeneratorLongIndex.op3, Handle::vmcast(&O2REG(CreateGeneratorLongIndex)), FRAME.getNativeArgs())); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(CreateGeneratorLongIndex) = res->getHermesValue(); res->invalidate(); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(CreateGeneratorLongIndex); DISPATCH; } CASE(GetEnvironment) { \/\/ The currently executing function must exist, so get the environment. Environment *curEnv = FRAME.getCalleeClosureUnsafe()->getEnvironment(runtime); for (unsigned level = ip->iGetEnvironment.op2; level; --level) { assert(curEnv && \"invalid environment relative level\"); curEnv = curEnv->getParentEnvironment(runtime); } O1REG(GetEnvironment) = HermesValue::encodeObjectValue(curEnv); ip = NEXTINST(GetEnvironment); DISPATCH; } CASE(CreateEnvironment) { tmpHandle = HermesValue::encodeObjectValue( FRAME.getCalleeClosureUnsafe()->getEnvironment(runtime)); CAPTURE_IP_ASSIGN( res, Environment::create( runtime, tmpHandle->getPointer() ? Handle::vmcast(tmpHandle) : Handle::vmcast_or_null( &runtime->nullPointer_), curCodeBlock->getEnvironmentSize())); if (res == ExecutionStatus::EXCEPTION) { goto exception; } O1REG(CreateEnvironment) = *res; #ifdef HERMES_ENABLE_DEBUGGER FRAME.getDebugEnvironmentRef() = *res; #endif tmpHandle = HermesValue::encodeUndefinedValue(); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(CreateEnvironment); DISPATCH; } CASE(StoreToEnvironment) { vmcast(O1REG(StoreToEnvironment)) ->slot(ip->iStoreToEnvironment.op2) .set(O3REG(StoreToEnvironment), &runtime->getHeap()); ip = NEXTINST(StoreToEnvironment); DISPATCH; } CASE(StoreToEnvironmentL) { vmcast(O1REG(StoreToEnvironmentL)) ->slot(ip->iStoreToEnvironmentL.op2) .set(O3REG(StoreToEnvironmentL), &runtime->getHeap()); ip = NEXTINST(StoreToEnvironmentL); DISPATCH; } CASE(StoreNPToEnvironment) { vmcast(O1REG(StoreNPToEnvironment)) ->slot(ip->iStoreNPToEnvironment.op2) .setNonPtr(O3REG(StoreNPToEnvironment), &runtime->getHeap()); ip = NEXTINST(StoreNPToEnvironment); DISPATCH; } CASE(StoreNPToEnvironmentL) { vmcast(O1REG(StoreNPToEnvironmentL)) ->slot(ip->iStoreNPToEnvironmentL.op2) .setNonPtr(O3REG(StoreNPToEnvironmentL), &runtime->getHeap()); ip = NEXTINST(StoreNPToEnvironmentL); DISPATCH; } CASE(LoadFromEnvironment) { O1REG(LoadFromEnvironment) = vmcast(O2REG(LoadFromEnvironment)) ->slot(ip->iLoadFromEnvironment.op3); ip = NEXTINST(LoadFromEnvironment); DISPATCH; } CASE(LoadFromEnvironmentL) { O1REG(LoadFromEnvironmentL) = vmcast(O2REG(LoadFromEnvironmentL)) ->slot(ip->iLoadFromEnvironmentL.op3); ip = NEXTINST(LoadFromEnvironmentL); DISPATCH; } CASE(GetGlobalObject) { O1REG(GetGlobalObject) = runtime->global_; ip = NEXTINST(GetGlobalObject); DISPATCH; } CASE(GetNewTarget) { O1REG(GetNewTarget) = FRAME.getNewTargetRef(); ip = NEXTINST(GetNewTarget); DISPATCH; } CASE(DeclareGlobalVar) { DefinePropertyFlags dpf = DefinePropertyFlags::getDefaultNewPropertyFlags(); dpf.configurable = 0; \/\/ Do not overwrite existing globals with undefined. dpf.setValue = 0; CAPTURE_IP_ASSIGN( auto res, JSObject::defineOwnProperty( runtime->getGlobal(), runtime, ID(ip->iDeclareGlobalVar.op1), dpf, Runtime::getUndefinedValue(), PropOpFlags().plusThrowOnError())); if (res == ExecutionStatus::EXCEPTION) { assert( !runtime->getGlobal()->isProxyObject() && \"global can't be a proxy object\"); \/\/ If the property already exists, this should be a noop. \/\/ Instead of incurring the cost to check every time, do it \/\/ only if an exception is thrown, and swallow the exception \/\/ if it exists, since we didn't want to make the call, \/\/ anyway. This most likely means the property is \/\/ non-configurable. NamedPropertyDescriptor desc; CAPTURE_IP_ASSIGN( auto res, JSObject::getOwnNamedDescriptor( runtime->getGlobal(), runtime, ID(ip->iDeclareGlobalVar.op1), desc)); if (!res) { goto exception; } else { runtime->clearThrownValue(); } \/\/ fall through } gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(DeclareGlobalVar); DISPATCH; } CASE(TryGetByIdLong) { tryProp = true; idVal = ip->iTryGetByIdLong.op4; nextIP = NEXTINST(TryGetByIdLong); goto getById; } CASE(GetByIdLong) { tryProp = false; idVal = ip->iGetByIdLong.op4; nextIP = NEXTINST(GetByIdLong); goto getById; } CASE(GetByIdShort) { tryProp = false; idVal = ip->iGetByIdShort.op4; nextIP = NEXTINST(GetByIdShort); goto getById; } CASE(TryGetById) { tryProp = true; idVal = ip->iTryGetById.op4; nextIP = NEXTINST(TryGetById); goto getById; } CASE(GetById) { tryProp = false; idVal = ip->iGetById.op4; nextIP = NEXTINST(GetById); } getById : { ++NumGetById; \/\/ NOTE: it is safe to use OnREG(GetById) here because all instructions \/\/ have the same layout: opcode, registers, non-register operands, i.e. \/\/ they only differ in the width of the last \"identifier\" field. CallResult propRes{ExecutionStatus::EXCEPTION}; if (LLVM_LIKELY(O2REG(GetById).isObject())) { auto *obj = vmcast(O2REG(GetById)); auto cacheIdx = ip->iGetById.op3; auto *cacheEntry = curCodeBlock->getReadCacheEntry(cacheIdx); #ifdef HERMESVM_PROFILER_BB { HERMES_SLOW_ASSERT( gcScope.getHandleCountDbg() == KEEP_HANDLES && \"unaccounted handles were created\"); auto objHandle = runtime->makeHandle(obj); auto cacheHCPtr = vmcast_or_null(static_cast( cacheEntry->clazz.get(runtime, &runtime->getHeap()))); CAPTURE_IP(runtime->recordHiddenClass( curCodeBlock, ip, ID(idVal), obj->getClass(runtime), cacheHCPtr)); \/\/ obj may be moved by GC due to recordHiddenClass obj = objHandle.get(); } gcScope.flushToSmallCount(KEEP_HANDLES); #endif auto clazzGCPtr = obj->getClassGCPtr(); #ifndef NDEBUG if (clazzGCPtr.get(runtime)->isDictionary()) ++NumGetByIdDict; #else (void)NumGetByIdDict; #endif \/\/ If we have a cache hit, reuse the cached offset and immediately \/\/ return the property. if (LLVM_LIKELY(cacheEntry->clazz == clazzGCPtr.getStorageType())) { ++NumGetByIdCacheHits; CAPTURE_IP_ASSIGN( O1REG(GetById), JSObject::getNamedSlotValue( obj, runtime, cacheEntry->slot)); ip = nextIP; DISPATCH; } auto id = ID(idVal); NamedPropertyDescriptor desc; CAPTURE_IP_ASSIGN( OptValue fastPathResult, JSObject::tryGetOwnNamedDescriptorFast(obj, runtime, id, desc)); if (LLVM_LIKELY( fastPathResult.hasValue() && fastPathResult.getValue()) && !desc.flags.accessor) { ++NumGetByIdFastPaths; \/\/ cacheIdx == 0 indicates no caching so don't update the cache in \/\/ those cases. auto *clazz = clazzGCPtr.getNonNull(runtime); if (LLVM_LIKELY(!clazz->isDictionaryNoCache()) && LLVM_LIKELY(cacheIdx != hbc::PROPERTY_CACHING_DISABLED)) { #ifdef HERMES_SLOW_DEBUG if (cacheEntry->clazz && cacheEntry->clazz != clazzGCPtr.getStorageType()) ++NumGetByIdCacheEvicts; #else (void)NumGetByIdCacheEvicts; #endif \/\/ Cache the class, id and property slot. cacheEntry->clazz = clazzGCPtr.getStorageType(); cacheEntry->slot = desc.slot; } CAPTURE_IP_ASSIGN( O1REG(GetById), JSObject::getNamedSlotValue(obj, runtime, desc)); ip = nextIP; DISPATCH; } \/\/ The cache may also be populated via the prototype of the object. \/\/ This value is only reliable if the fast path was a definite \/\/ not-found. if (fastPathResult.hasValue() && !fastPathResult.getValue() && !obj->isProxyObject()) { CAPTURE_IP_ASSIGN(JSObject * parent, obj->getParent(runtime)); \/\/ TODO: This isLazy check is because a lazy object is reported as \/\/ having no properties and therefore cannot contain the property. \/\/ This check does not belong here, it should be merged into \/\/ tryGetOwnNamedDescriptorFast(). if (parent && cacheEntry->clazz == parent->getClassGCPtr().getStorageType() && LLVM_LIKELY(!obj->isLazy())) { ++NumGetByIdProtoHits; CAPTURE_IP_ASSIGN( O1REG(GetById), JSObject::getNamedSlotValue(parent, runtime, cacheEntry->slot)); ip = nextIP; DISPATCH; } } #ifdef HERMES_SLOW_DEBUG CAPTURE_IP_ASSIGN( JSObject * propObj, JSObject::getNamedDescriptor( Handle::vmcast(&O2REG(GetById)), runtime, id, desc)); if (propObj) { if (desc.flags.accessor) ++NumGetByIdAccessor; else if (propObj != vmcast(O2REG(GetById))) ++NumGetByIdProto; } else { ++NumGetByIdNotFound; } #else (void)NumGetByIdAccessor; (void)NumGetByIdProto; (void)NumGetByIdNotFound; #endif #ifdef HERMES_SLOW_DEBUG auto *savedClass = cacheIdx != hbc::PROPERTY_CACHING_DISABLED ? cacheEntry->clazz.get(runtime, &runtime->getHeap()) : nullptr; #endif ++NumGetByIdSlow; CAPTURE_IP_ASSIGN( resPH, JSObject::getNamed_RJS( Handle::vmcast(&O2REG(GetById)), runtime, id, !tryProp ? defaultPropOpFlags : defaultPropOpFlags.plusMustExist(), cacheIdx != hbc::PROPERTY_CACHING_DISABLED ? cacheEntry : nullptr)); if (LLVM_UNLIKELY(resPH == ExecutionStatus::EXCEPTION)) { goto exception; } #ifdef HERMES_SLOW_DEBUG if (cacheIdx != hbc::PROPERTY_CACHING_DISABLED && savedClass && cacheEntry->clazz.get(runtime, &runtime->getHeap()) != savedClass) { ++NumGetByIdCacheEvicts; } #endif } else { ++NumGetByIdTransient; assert(!tryProp && \"TryGetById can only be used on the global object\"); \/* Slow path. *\/ CAPTURE_IP_ASSIGN( resPH, Interpreter::getByIdTransient_RJS( runtime, Handle<>(&O2REG(GetById)), ID(idVal))); if (LLVM_UNLIKELY(resPH == ExecutionStatus::EXCEPTION)) { goto exception; } } O1REG(GetById) = resPH->get(); gcScope.flushToSmallCount(KEEP_HANDLES); ip = nextIP; DISPATCH; } CASE(TryPutByIdLong) { tryProp = true; idVal = ip->iTryPutByIdLong.op4; nextIP = NEXTINST(TryPutByIdLong); goto putById; } CASE(PutByIdLong) { tryProp = false; idVal = ip->iPutByIdLong.op4; nextIP = NEXTINST(PutByIdLong); goto putById; } CASE(TryPutById) { tryProp = true; idVal = ip->iTryPutById.op4; nextIP = NEXTINST(TryPutById); goto putById; } CASE(PutById) { tryProp = false; idVal = ip->iPutById.op4; nextIP = NEXTINST(PutById); } putById : { ++NumPutById; if (LLVM_LIKELY(O1REG(PutById).isObject())) { auto *obj = vmcast(O1REG(PutById)); auto cacheIdx = ip->iPutById.op3; auto *cacheEntry = curCodeBlock->getWriteCacheEntry(cacheIdx); #ifdef HERMESVM_PROFILER_BB { HERMES_SLOW_ASSERT( gcScope.getHandleCountDbg() == KEEP_HANDLES && \"unaccounted handles were created\"); auto objHandle = runtime->makeHandle(obj); auto cacheHCPtr = vmcast_or_null(static_cast( cacheEntry->clazz.get(runtime, &runtime->getHeap()))); CAPTURE_IP(runtime->recordHiddenClass( curCodeBlock, ip, ID(idVal), obj->getClass(runtime), cacheHCPtr)); \/\/ obj may be moved by GC due to recordHiddenClass obj = objHandle.get(); } gcScope.flushToSmallCount(KEEP_HANDLES); #endif auto clazzGCPtr = obj->getClassGCPtr(); \/\/ If we have a cache hit, reuse the cached offset and immediately \/\/ return the property. if (LLVM_LIKELY(cacheEntry->clazz == clazzGCPtr.getStorageType())) { ++NumPutByIdCacheHits; CAPTURE_IP(JSObject::setNamedSlotValue( obj, runtime, cacheEntry->slot, O2REG(PutById))); ip = nextIP; DISPATCH; } auto id = ID(idVal); NamedPropertyDescriptor desc; CAPTURE_IP_ASSIGN( OptValue hasOwnProp, JSObject::tryGetOwnNamedDescriptorFast(obj, runtime, id, desc)); if (LLVM_LIKELY(hasOwnProp.hasValue() && hasOwnProp.getValue()) && !desc.flags.accessor && desc.flags.writable && !desc.flags.internalSetter) { ++NumPutByIdFastPaths; \/\/ cacheIdx == 0 indicates no caching so don't update the cache in \/\/ those cases. auto *clazz = clazzGCPtr.getNonNull(runtime); if (LLVM_LIKELY(!clazz->isDictionary()) && LLVM_LIKELY(cacheIdx != hbc::PROPERTY_CACHING_DISABLED)) { #ifdef HERMES_SLOW_DEBUG if (cacheEntry->clazz && cacheEntry->clazz != clazzGCPtr.getStorageType()) ++NumPutByIdCacheEvicts; #else (void)NumPutByIdCacheEvicts; #endif \/\/ Cache the class and property slot. cacheEntry->clazz = clazzGCPtr.getStorageType(); cacheEntry->slot = desc.slot; } CAPTURE_IP(JSObject::setNamedSlotValue( obj, runtime, desc.slot, O2REG(PutById))); ip = nextIP; DISPATCH; } CAPTURE_IP_ASSIGN( auto putRes, JSObject::putNamed_RJS( Handle::vmcast(&O1REG(PutById)), runtime, id, Handle<>(&O2REG(PutById)), !tryProp ? defaultPropOpFlags : defaultPropOpFlags.plusMustExist())); if (LLVM_UNLIKELY(putRes == ExecutionStatus::EXCEPTION)) { goto exception; } } else { ++NumPutByIdTransient; assert(!tryProp && \"TryPutById can only be used on the global object\"); CAPTURE_IP_ASSIGN( auto retStatus, Interpreter::putByIdTransient_RJS( runtime, Handle<>(&O1REG(PutById)), ID(idVal), Handle<>(&O2REG(PutById)), strictMode)); if (retStatus == ExecutionStatus::EXCEPTION) { goto exception; } } gcScope.flushToSmallCount(KEEP_HANDLES); ip = nextIP; DISPATCH; } CASE(GetByVal) { CallResult propRes{ExecutionStatus::EXCEPTION}; if (LLVM_LIKELY(O2REG(GetByVal).isObject())) { CAPTURE_IP_ASSIGN( resPH, JSObject::getComputed_RJS( Handle::vmcast(&O2REG(GetByVal)), runtime, Handle<>(&O3REG(GetByVal)))); if (LLVM_UNLIKELY(resPH == ExecutionStatus::EXCEPTION)) { goto exception; } } else { \/\/ This is the \"slow path\". CAPTURE_IP_ASSIGN( resPH, Interpreter::getByValTransient_RJS( runtime, Handle<>(&O2REG(GetByVal)), Handle<>(&O3REG(GetByVal)))); if (LLVM_UNLIKELY(resPH == ExecutionStatus::EXCEPTION)) { goto exception; } } gcScope.flushToSmallCount(KEEP_HANDLES); O1REG(GetByVal) = resPH->get(); ip = NEXTINST(GetByVal); DISPATCH; } CASE(PutByVal) { if (LLVM_LIKELY(O1REG(PutByVal).isObject())) { CAPTURE_IP_ASSIGN( auto putRes, JSObject::putComputed_RJS( Handle::vmcast(&O1REG(PutByVal)), runtime, Handle<>(&O2REG(PutByVal)), Handle<>(&O3REG(PutByVal)), defaultPropOpFlags)); if (LLVM_UNLIKELY(putRes == ExecutionStatus::EXCEPTION)) { goto exception; } } else { \/\/ This is the \"slow path\". CAPTURE_IP_ASSIGN( auto retStatus, Interpreter::putByValTransient_RJS( runtime, Handle<>(&O1REG(PutByVal)), Handle<>(&O2REG(PutByVal)), Handle<>(&O3REG(PutByVal)), strictMode)); if (LLVM_UNLIKELY(retStatus == ExecutionStatus::EXCEPTION)) { goto exception; } } gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(PutByVal); DISPATCH; } CASE(PutOwnByIndexL) { nextIP = NEXTINST(PutOwnByIndexL); idVal = ip->iPutOwnByIndexL.op3; goto putOwnByIndex; } CASE(PutOwnByIndex) { nextIP = NEXTINST(PutOwnByIndex); idVal = ip->iPutOwnByIndex.op3; } putOwnByIndex : { tmpHandle = HermesValue::encodeDoubleValue(idVal); CAPTURE_IP(JSObject::defineOwnComputedPrimitive( Handle::vmcast(&O1REG(PutOwnByIndex)), runtime, tmpHandle, DefinePropertyFlags::getDefaultNewPropertyFlags(), Handle<>(&O2REG(PutOwnByIndex)))); gcScope.flushToSmallCount(KEEP_HANDLES); tmpHandle.clear(); ip = nextIP; DISPATCH; } CASE(GetPNameList) { CAPTURE_IP_ASSIGN( auto pRes, handleGetPNameList(runtime, frameRegs, ip)); if (LLVM_UNLIKELY(pRes == ExecutionStatus::EXCEPTION)) { goto exception; } gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(GetPNameList); DISPATCH; } CASE(GetNextPName) { { assert( vmisa(O2REG(GetNextPName)) && \"GetNextPName's second op must be BigStorage\"); auto obj = Handle::vmcast(&O3REG(GetNextPName)); auto arr = Handle::vmcast(&O2REG(GetNextPName)); uint32_t idx = O4REG(GetNextPName).getNumber(); uint32_t size = O5REG(GetNextPName).getNumber(); MutableHandle propObj{runtime}; \/\/ Loop until we find a property which is present. while (idx < size) { tmpHandle = arr->at(idx); ComputedPropertyDescriptor desc; CAPTURE_IP(JSObject::getComputedPrimitiveDescriptor( obj, runtime, tmpHandle, propObj, desc)); if (LLVM_LIKELY(propObj)) break; ++idx; } if (idx < size) { \/\/ We must return the property as a string if (tmpHandle->isNumber()) { CAPTURE_IP_ASSIGN(auto status, toString_RJS(runtime, tmpHandle)); assert( status == ExecutionStatus::RETURNED && \"toString on number cannot fail\"); tmpHandle = status->getHermesValue(); } O1REG(GetNextPName) = tmpHandle.get(); O4REG(GetNextPName) = HermesValue::encodeNumberValue(idx + 1); } else { O1REG(GetNextPName) = HermesValue::encodeUndefinedValue(); } } gcScope.flushToSmallCount(KEEP_HANDLES); tmpHandle.clear(); ip = NEXTINST(GetNextPName); DISPATCH; } CASE(ToNumber) { if (LLVM_LIKELY(O2REG(ToNumber).isNumber())) { O1REG(ToNumber) = O2REG(ToNumber); ip = NEXTINST(ToNumber); } else { CAPTURE_IP_ASSIGN( res, toNumber_RJS(runtime, Handle<>(&O2REG(ToNumber)))); if (res == ExecutionStatus::EXCEPTION) goto exception; gcScope.flushToSmallCount(KEEP_HANDLES); O1REG(ToNumber) = res.getValue(); ip = NEXTINST(ToNumber); } DISPATCH; } CASE(ToInt32) { CAPTURE_IP_ASSIGN(res, toInt32_RJS(runtime, Handle<>(&O2REG(ToInt32)))); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) goto exception; gcScope.flushToSmallCount(KEEP_HANDLES); O1REG(ToInt32) = res.getValue(); ip = NEXTINST(ToInt32); DISPATCH; } CASE(AddEmptyString) { if (LLVM_LIKELY(O2REG(AddEmptyString).isString())) { O1REG(AddEmptyString) = O2REG(AddEmptyString); ip = NEXTINST(AddEmptyString); } else { CAPTURE_IP_ASSIGN( res, toPrimitive_RJS( runtime, Handle<>(&O2REG(AddEmptyString)), PreferredType::NONE)); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) goto exception; tmpHandle = res.getValue(); CAPTURE_IP_ASSIGN(auto strRes, toString_RJS(runtime, tmpHandle)); if (LLVM_UNLIKELY(strRes == ExecutionStatus::EXCEPTION)) goto exception; tmpHandle.clear(); gcScope.flushToSmallCount(KEEP_HANDLES); O1REG(AddEmptyString) = strRes->getHermesValue(); ip = NEXTINST(AddEmptyString); } DISPATCH; } CASE(Jmp) { ip = IPADD(ip->iJmp.op1); DISPATCH; } CASE(JmpLong) { ip = IPADD(ip->iJmpLong.op1); DISPATCH; } CASE(JmpTrue) { if (toBoolean(O2REG(JmpTrue))) ip = IPADD(ip->iJmpTrue.op1); else ip = NEXTINST(JmpTrue); DISPATCH; } CASE(JmpTrueLong) { if (toBoolean(O2REG(JmpTrueLong))) ip = IPADD(ip->iJmpTrueLong.op1); else ip = NEXTINST(JmpTrueLong); DISPATCH; } CASE(JmpFalse) { if (!toBoolean(O2REG(JmpFalse))) ip = IPADD(ip->iJmpFalse.op1); else ip = NEXTINST(JmpFalse); DISPATCH; } CASE(JmpFalseLong) { if (!toBoolean(O2REG(JmpFalseLong))) ip = IPADD(ip->iJmpFalseLong.op1); else ip = NEXTINST(JmpFalseLong); DISPATCH; } CASE(JmpUndefined) { if (O2REG(JmpUndefined).isUndefined()) ip = IPADD(ip->iJmpUndefined.op1); else ip = NEXTINST(JmpUndefined); DISPATCH; } CASE(JmpUndefinedLong) { if (O2REG(JmpUndefinedLong).isUndefined()) ip = IPADD(ip->iJmpUndefinedLong.op1); else ip = NEXTINST(JmpUndefinedLong); DISPATCH; } CASE(Add) { if (LLVM_LIKELY( O2REG(Add).isNumber() && O3REG(Add).isNumber())) { \/* Fast-path. *\/ CASE(AddN) { O1REG(Add) = HermesValue::encodeDoubleValue( O2REG(Add).getNumber() + O3REG(Add).getNumber()); ip = NEXTINST(Add); DISPATCH; } } CAPTURE_IP_ASSIGN( res, addOp_RJS(runtime, Handle<>(&O2REG(Add)), Handle<>(&O3REG(Add)))); if (res == ExecutionStatus::EXCEPTION) { goto exception; } gcScope.flushToSmallCount(KEEP_HANDLES); O1REG(Add) = res.getValue(); ip = NEXTINST(Add); DISPATCH; } CASE(BitNot) { if (LLVM_LIKELY(O2REG(BitNot).isNumber())) { \/* Fast-path. *\/ O1REG(BitNot) = HermesValue::encodeDoubleValue( ~hermes::truncateToInt32(O2REG(BitNot).getNumber())); ip = NEXTINST(BitNot); DISPATCH; } CAPTURE_IP_ASSIGN(res, toInt32_RJS(runtime, Handle<>(&O2REG(BitNot)))); if (res == ExecutionStatus::EXCEPTION) { goto exception; } gcScope.flushToSmallCount(KEEP_HANDLES); O1REG(BitNot) = HermesValue::encodeDoubleValue( ~static_cast(res->getNumber())); ip = NEXTINST(BitNot); DISPATCH; } CASE(GetArgumentsLength) { \/\/ If the arguments object hasn't been created yet. if (O2REG(GetArgumentsLength).isUndefined()) { O1REG(GetArgumentsLength) = HermesValue::encodeNumberValue(FRAME.getArgCount()); ip = NEXTINST(GetArgumentsLength); DISPATCH; } \/\/ The arguments object has been created, so this is a regular property \/\/ get. assert( O2REG(GetArgumentsLength).isObject() && \"arguments lazy register is not an object\"); CAPTURE_IP_ASSIGN( resPH, JSObject::getNamed_RJS( Handle::vmcast(&O2REG(GetArgumentsLength)), runtime, Predefined::getSymbolID(Predefined::length))); if (resPH == ExecutionStatus::EXCEPTION) { goto exception; } gcScope.flushToSmallCount(KEEP_HANDLES); O1REG(GetArgumentsLength) = resPH->get(); ip = NEXTINST(GetArgumentsLength); DISPATCH; } CASE(GetArgumentsPropByVal) { \/\/ If the arguments object hasn't been created yet and we have a \/\/ valid integer index, we use the fast path. if (O3REG(GetArgumentsPropByVal).isUndefined()) { \/\/ If this is an integer index. if (auto index = toArrayIndexFastPath(O2REG(GetArgumentsPropByVal))) { \/\/ Is this an existing argument? if (*index < FRAME.getArgCount()) { O1REG(GetArgumentsPropByVal) = FRAME.getArgRef(*index); ip = NEXTINST(GetArgumentsPropByVal); DISPATCH; } } } \/\/ Slow path. CAPTURE_IP_ASSIGN( auto res, getArgumentsPropByValSlowPath_RJS( runtime, &O3REG(GetArgumentsPropByVal), &O2REG(GetArgumentsPropByVal), FRAME.getCalleeClosureHandleUnsafe(), strictMode)); if (res == ExecutionStatus::EXCEPTION) { goto exception; } gcScope.flushToSmallCount(KEEP_HANDLES); O1REG(GetArgumentsPropByVal) = res->getHermesValue(); ip = NEXTINST(GetArgumentsPropByVal); DISPATCH; } CASE(ReifyArguments) { \/\/ If the arguments object was already created, do nothing. if (!O1REG(ReifyArguments).isUndefined()) { assert( O1REG(ReifyArguments).isObject() && \"arguments lazy register is not an object\"); ip = NEXTINST(ReifyArguments); DISPATCH; } CAPTURE_IP_ASSIGN( resArgs, reifyArgumentsSlowPath( runtime, FRAME.getCalleeClosureHandleUnsafe(), strictMode)); if (LLVM_UNLIKELY(resArgs == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(ReifyArguments) = resArgs->getHermesValue(); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(ReifyArguments); DISPATCH; } CASE(NewObject) { \/\/ Create a new object using the built-in constructor. Note that the \/\/ built-in constructor is empty, so we don't actually need to call \/\/ it. CAPTURE_IP_ASSIGN( O1REG(NewObject), JSObject::create(runtime).getHermesValue()); assert( gcScope.getHandleCountDbg() == KEEP_HANDLES && \"Should not create handles.\"); ip = NEXTINST(NewObject); DISPATCH; } CASE(NewObjectWithParent) { CAPTURE_IP_ASSIGN( O1REG(NewObjectWithParent), JSObject::create( runtime, O2REG(NewObjectWithParent).isObject() ? Handle::vmcast(&O2REG(NewObjectWithParent)) : O2REG(NewObjectWithParent).isNull() ? Runtime::makeNullHandle() : Handle::vmcast(&runtime->objectPrototype)) .getHermesValue()); assert( gcScope.getHandleCountDbg() == KEEP_HANDLES && \"Should not create handles.\"); ip = NEXTINST(NewObjectWithParent); DISPATCH; } CASE(NewObjectWithBuffer) { CAPTURE_IP_ASSIGN( resPH, Interpreter::createObjectFromBuffer( runtime, curCodeBlock, ip->iNewObjectWithBuffer.op3, ip->iNewObjectWithBuffer.op4, ip->iNewObjectWithBuffer.op5)); if (LLVM_UNLIKELY(resPH == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(NewObjectWithBuffer) = resPH->get(); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(NewObjectWithBuffer); DISPATCH; } CASE(NewObjectWithBufferLong) { CAPTURE_IP_ASSIGN( resPH, Interpreter::createObjectFromBuffer( runtime, curCodeBlock, ip->iNewObjectWithBufferLong.op3, ip->iNewObjectWithBufferLong.op4, ip->iNewObjectWithBufferLong.op5)); if (LLVM_UNLIKELY(resPH == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(NewObjectWithBufferLong) = resPH->get(); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(NewObjectWithBufferLong); DISPATCH; } CASE(NewArray) { \/\/ Create a new array using the built-in constructor. Note that the \/\/ built-in constructor is empty, so we don't actually need to call \/\/ it. CAPTURE_IP_ASSIGN( auto createRes, JSArray::create(runtime, ip->iNewArray.op2, ip->iNewArray.op2)); if (createRes == ExecutionStatus::EXCEPTION) { goto exception; } O1REG(NewArray) = createRes->getHermesValue(); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(NewArray); DISPATCH; } CASE(NewArrayWithBuffer) { CAPTURE_IP_ASSIGN( resPH, Interpreter::createArrayFromBuffer( runtime, curCodeBlock, ip->iNewArrayWithBuffer.op2, ip->iNewArrayWithBuffer.op3, ip->iNewArrayWithBuffer.op4)); if (LLVM_UNLIKELY(resPH == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(NewArrayWithBuffer) = resPH->get(); gcScope.flushToSmallCount(KEEP_HANDLES); tmpHandle.clear(); ip = NEXTINST(NewArrayWithBuffer); DISPATCH; } CASE(NewArrayWithBufferLong) { CAPTURE_IP_ASSIGN( resPH, Interpreter::createArrayFromBuffer( runtime, curCodeBlock, ip->iNewArrayWithBufferLong.op2, ip->iNewArrayWithBufferLong.op3, ip->iNewArrayWithBufferLong.op4)); if (LLVM_UNLIKELY(resPH == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(NewArrayWithBufferLong) = resPH->get(); gcScope.flushToSmallCount(KEEP_HANDLES); tmpHandle.clear(); ip = NEXTINST(NewArrayWithBufferLong); DISPATCH; } CASE(CreateThis) { \/\/ Registers: output, prototype, closure. if (LLVM_UNLIKELY(!vmisa(O3REG(CreateThis)))) { CAPTURE_IP(runtime->raiseTypeError(\"constructor is not callable\")); goto exception; } CAPTURE_IP_ASSIGN( auto res, Callable::newObject( Handle::vmcast(&O3REG(CreateThis)), runtime, Handle::vmcast( O2REG(CreateThis).isObject() ? &O2REG(CreateThis) : &runtime->objectPrototype))); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { goto exception; } gcScope.flushToSmallCount(KEEP_HANDLES); O1REG(CreateThis) = res->getHermesValue(); ip = NEXTINST(CreateThis); DISPATCH; } CASE(SelectObject) { \/\/ Registers: output, thisObject, constructorReturnValue. O1REG(SelectObject) = O3REG(SelectObject).isObject() ? O3REG(SelectObject) : O2REG(SelectObject); ip = NEXTINST(SelectObject); DISPATCH; } CASE(Eq) CASE(Neq) { CAPTURE_IP_ASSIGN( res, abstractEqualityTest_RJS( runtime, Handle<>(&O2REG(Eq)), Handle<>(&O3REG(Eq)))); if (res == ExecutionStatus::EXCEPTION) { goto exception; } gcScope.flushToSmallCount(KEEP_HANDLES); O1REG(Eq) = ip->opCode == OpCode::Eq ? res.getValue() : HermesValue::encodeBoolValue(!res->getBool()); ip = NEXTINST(Eq); DISPATCH; } CASE(StrictEq) { O1REG(StrictEq) = HermesValue::encodeBoolValue( strictEqualityTest(O2REG(StrictEq), O3REG(StrictEq))); ip = NEXTINST(StrictEq); DISPATCH; } CASE(StrictNeq) { O1REG(StrictNeq) = HermesValue::encodeBoolValue( !strictEqualityTest(O2REG(StrictNeq), O3REG(StrictNeq))); ip = NEXTINST(StrictNeq); DISPATCH; } CASE(Not) { O1REG(Not) = HermesValue::encodeBoolValue(!toBoolean(O2REG(Not))); ip = NEXTINST(Not); DISPATCH; } CASE(Negate) { if (LLVM_LIKELY(O2REG(Negate).isNumber())) { O1REG(Negate) = HermesValue::encodeDoubleValue(-O2REG(Negate).getNumber()); } else { CAPTURE_IP_ASSIGN( res, toNumber_RJS(runtime, Handle<>(&O2REG(Negate)))); if (res == ExecutionStatus::EXCEPTION) goto exception; gcScope.flushToSmallCount(KEEP_HANDLES); O1REG(Negate) = HermesValue::encodeDoubleValue(-res->getNumber()); } ip = NEXTINST(Negate); DISPATCH; } CASE(TypeOf) { CAPTURE_IP_ASSIGN( O1REG(TypeOf), typeOf(runtime, Handle<>(&O2REG(TypeOf)))); ip = NEXTINST(TypeOf); DISPATCH; } CASE(Mod) { \/\/ We use fmod here for simplicity. Theoretically fmod behaves slightly \/\/ differently than the ECMAScript Spec. fmod applies round-towards-zero \/\/ for the remainder when it's not representable by a double; while the \/\/ spec requires round-to-nearest. As an example, 5 % 0.7 will give \/\/ 0.10000000000000031 using fmod, but using the rounding style \/\/ described \/\/ by the spec, the output should really be 0.10000000000000053. \/\/ Such difference can be ignored in practice. if (LLVM_LIKELY(O2REG(Mod).isNumber() && O3REG(Mod).isNumber())) { \/* Fast-path. *\/ O1REG(Mod) = HermesValue::encodeDoubleValue( std::fmod(O2REG(Mod).getNumber(), O3REG(Mod).getNumber())); ip = NEXTINST(Mod); DISPATCH; } CAPTURE_IP_ASSIGN(res, toNumber_RJS(runtime, Handle<>(&O2REG(Mod)))); if (res == ExecutionStatus::EXCEPTION) goto exception; double left = res->getDouble(); CAPTURE_IP_ASSIGN(res, toNumber_RJS(runtime, Handle<>(&O3REG(Mod)))); if (res == ExecutionStatus::EXCEPTION) goto exception; O1REG(Mod) = HermesValue::encodeDoubleValue(std::fmod(left, res->getDouble())); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(Mod); DISPATCH; } CASE(InstanceOf) { CAPTURE_IP_ASSIGN( auto result, instanceOfOperator_RJS( runtime, Handle<>(&O2REG(InstanceOf)), Handle<>(&O3REG(InstanceOf)))); if (LLVM_UNLIKELY(result == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(InstanceOf) = HermesValue::encodeBoolValue(*result); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(InstanceOf); DISPATCH; } CASE(IsIn) { { if (LLVM_UNLIKELY(!O3REG(IsIn).isObject())) { CAPTURE_IP(runtime->raiseTypeError( \"right operand of 'in' is not an object\")); goto exception; } CAPTURE_IP_ASSIGN( auto cr, JSObject::hasComputed( Handle::vmcast(&O3REG(IsIn)), runtime, Handle<>(&O2REG(IsIn)))); if (cr == ExecutionStatus::EXCEPTION) { goto exception; } O1REG(IsIn) = HermesValue::encodeBoolValue(*cr); } gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(IsIn); DISPATCH; } CASE(PutNewOwnByIdShort) { nextIP = NEXTINST(PutNewOwnByIdShort); idVal = ip->iPutNewOwnByIdShort.op3; goto putOwnById; } CASE(PutNewOwnNEByIdLong) CASE(PutNewOwnByIdLong) { nextIP = NEXTINST(PutNewOwnByIdLong); idVal = ip->iPutNewOwnByIdLong.op3; goto putOwnById; } CASE(PutNewOwnNEById) CASE(PutNewOwnById) { nextIP = NEXTINST(PutNewOwnById); idVal = ip->iPutNewOwnById.op3; } putOwnById : { assert( O1REG(PutNewOwnById).isObject() && \"Object argument of PutNewOwnById must be an object\"); CAPTURE_IP_ASSIGN( auto res, JSObject::defineNewOwnProperty( Handle::vmcast(&O1REG(PutNewOwnById)), runtime, ID(idVal), ip->opCode <= OpCode::PutNewOwnByIdLong ? PropertyFlags::defaultNewNamedPropertyFlags() : PropertyFlags::nonEnumerablePropertyFlags(), Handle<>(&O2REG(PutNewOwnById)))); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { goto exception; } gcScope.flushToSmallCount(KEEP_HANDLES); ip = nextIP; DISPATCH; } CASE(DelByIdLong) { idVal = ip->iDelByIdLong.op3; nextIP = NEXTINST(DelByIdLong); goto DelById; } CASE(DelById) { idVal = ip->iDelById.op3; nextIP = NEXTINST(DelById); } DelById : { if (LLVM_LIKELY(O2REG(DelById).isObject())) { CAPTURE_IP_ASSIGN( auto status, JSObject::deleteNamed( Handle::vmcast(&O2REG(DelById)), runtime, ID(idVal), defaultPropOpFlags)); if (LLVM_UNLIKELY(status == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(DelById) = HermesValue::encodeBoolValue(status.getValue()); } else { \/\/ This is the \"slow path\". CAPTURE_IP_ASSIGN(res, toObject(runtime, Handle<>(&O2REG(DelById)))); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { \/\/ If an exception is thrown, likely we are trying to convert \/\/ undefined\/null to an object. Passing over the name of the property \/\/ so that we could emit more meaningful error messages. CAPTURE_IP(amendPropAccessErrorMsgWithPropName( runtime, Handle<>(&O2REG(DelById)), \"delete\", ID(idVal))); goto exception; } tmpHandle = res.getValue(); CAPTURE_IP_ASSIGN( auto status, JSObject::deleteNamed( Handle::vmcast(tmpHandle), runtime, ID(idVal), defaultPropOpFlags)); if (LLVM_UNLIKELY(status == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(DelById) = HermesValue::encodeBoolValue(status.getValue()); tmpHandle.clear(); } gcScope.flushToSmallCount(KEEP_HANDLES); ip = nextIP; DISPATCH; } CASE(DelByVal) { if (LLVM_LIKELY(O2REG(DelByVal).isObject())) { CAPTURE_IP_ASSIGN( auto status, JSObject::deleteComputed( Handle::vmcast(&O2REG(DelByVal)), runtime, Handle<>(&O3REG(DelByVal)), defaultPropOpFlags)); if (LLVM_UNLIKELY(status == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(DelByVal) = HermesValue::encodeBoolValue(status.getValue()); } else { \/\/ This is the \"slow path\". CAPTURE_IP_ASSIGN(res, toObject(runtime, Handle<>(&O2REG(DelByVal)))); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { goto exception; } tmpHandle = res.getValue(); CAPTURE_IP_ASSIGN( auto status, JSObject::deleteComputed( Handle::vmcast(tmpHandle), runtime, Handle<>(&O3REG(DelByVal)), defaultPropOpFlags)); if (LLVM_UNLIKELY(status == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(DelByVal) = HermesValue::encodeBoolValue(status.getValue()); } gcScope.flushToSmallCount(KEEP_HANDLES); tmpHandle.clear(); ip = NEXTINST(DelByVal); DISPATCH; } CASE(CreateRegExp) { { \/\/ Create the RegExp object. CAPTURE_IP_ASSIGN(auto re, JSRegExp::create(runtime)); \/\/ Initialize the regexp. CAPTURE_IP_ASSIGN( auto pattern, runtime->makeHandle(curCodeBlock->getRuntimeModule() ->getStringPrimFromStringIDMayAllocate( ip->iCreateRegExp.op2))); CAPTURE_IP_ASSIGN( auto flags, runtime->makeHandle(curCodeBlock->getRuntimeModule() ->getStringPrimFromStringIDMayAllocate( ip->iCreateRegExp.op3))); CAPTURE_IP_ASSIGN( auto bytecode, curCodeBlock->getRuntimeModule()->getRegExpBytecodeFromRegExpID( ip->iCreateRegExp.op4)); CAPTURE_IP_ASSIGN( auto initRes, JSRegExp::initialize(re, runtime, pattern, flags, bytecode)); if (LLVM_UNLIKELY(initRes == ExecutionStatus::EXCEPTION)) { goto exception; } \/\/ Done, return the new object. O1REG(CreateRegExp) = re.getHermesValue(); } gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(CreateRegExp); DISPATCH; } CASE(SwitchImm) { if (LLVM_LIKELY(O1REG(SwitchImm).isNumber())) { double numVal = O1REG(SwitchImm).getNumber(); uint32_t uintVal = (uint32_t)numVal; if (LLVM_LIKELY(numVal == uintVal) && \/\/ Only integers. LLVM_LIKELY(uintVal >= ip->iSwitchImm.op4) && \/\/ Bounds checking. LLVM_LIKELY(uintVal <= ip->iSwitchImm.op5)) \/\/ Bounds checking. { \/\/ Calculate the offset into the bytecode where the jump table for \/\/ this SwitchImm starts. const uint8_t *tablestart = (const uint8_t *)llvh::alignAddr( (const uint8_t *)ip + ip->iSwitchImm.op2, sizeof(uint32_t)); \/\/ Read the offset from the table. \/\/ Must be signed to account for backwards branching. const int32_t *loc = (const int32_t *)tablestart + uintVal - ip->iSwitchImm.op4; ip = IPADD(*loc); DISPATCH; } } \/\/ Wrong type or out of range, jump to default. ip = IPADD(ip->iSwitchImm.op3); DISPATCH; } LOAD_CONST( LoadConstUInt8, HermesValue::encodeDoubleValue(ip->iLoadConstUInt8.op2)); LOAD_CONST( LoadConstInt, HermesValue::encodeDoubleValue(ip->iLoadConstInt.op2)); LOAD_CONST( LoadConstDouble, HermesValue::encodeDoubleValue(ip->iLoadConstDouble.op2)); LOAD_CONST_CAPTURE_IP( LoadConstString, HermesValue::encodeStringValue( curCodeBlock->getRuntimeModule() ->getStringPrimFromStringIDMayAllocate( ip->iLoadConstString.op2))); LOAD_CONST_CAPTURE_IP( LoadConstStringLongIndex, HermesValue::encodeStringValue( curCodeBlock->getRuntimeModule() ->getStringPrimFromStringIDMayAllocate( ip->iLoadConstStringLongIndex.op2))); LOAD_CONST(LoadConstUndefined, HermesValue::encodeUndefinedValue()); LOAD_CONST(LoadConstNull, HermesValue::encodeNullValue()); LOAD_CONST(LoadConstTrue, HermesValue::encodeBoolValue(true)); LOAD_CONST(LoadConstFalse, HermesValue::encodeBoolValue(false)); LOAD_CONST(LoadConstZero, HermesValue::encodeDoubleValue(0)); BINOP(Sub, doSub); BINOP(Mul, doMult); BINOP(Div, doDiv); BITWISEBINOP(BitAnd, &); BITWISEBINOP(BitOr, |); BITWISEBINOP(BitXor, ^); \/\/ For LShift, we need to use toUInt32 first because lshift on negative \/\/ numbers is undefined behavior in theory. SHIFTOP(LShift, <<, toUInt32_RJS, uint32_t, int32_t); SHIFTOP(RShift, >>, toInt32_RJS, int32_t, int32_t); SHIFTOP(URshift, >>, toUInt32_RJS, uint32_t, uint32_t); CONDOP(Less, <, lessOp_RJS); CONDOP(LessEq, <=, lessEqualOp_RJS); CONDOP(Greater, >, greaterOp_RJS); CONDOP(GreaterEq, >=, greaterEqualOp_RJS); JCOND(Less, <, lessOp_RJS); JCOND(LessEqual, <=, lessEqualOp_RJS); JCOND(Greater, >, greaterOp_RJS); JCOND(GreaterEqual, >=, greaterEqualOp_RJS); JCOND_STRICT_EQ_IMPL( JStrictEqual, , IPADD(ip->iJStrictEqual.op1), NEXTINST(JStrictEqual)); JCOND_STRICT_EQ_IMPL( JStrictEqual, Long, IPADD(ip->iJStrictEqualLong.op1), NEXTINST(JStrictEqualLong)); JCOND_STRICT_EQ_IMPL( JStrictNotEqual, , NEXTINST(JStrictNotEqual), IPADD(ip->iJStrictNotEqual.op1)); JCOND_STRICT_EQ_IMPL( JStrictNotEqual, Long, NEXTINST(JStrictNotEqualLong), IPADD(ip->iJStrictNotEqualLong.op1)); JCOND_EQ_IMPL(JEqual, , IPADD(ip->iJEqual.op1), NEXTINST(JEqual)); JCOND_EQ_IMPL( JEqual, Long, IPADD(ip->iJEqualLong.op1), NEXTINST(JEqualLong)); JCOND_EQ_IMPL( JNotEqual, , NEXTINST(JNotEqual), IPADD(ip->iJNotEqual.op1)); JCOND_EQ_IMPL( JNotEqual, Long, NEXTINST(JNotEqualLong), IPADD(ip->iJNotEqualLong.op1)); CASE_OUTOFLINE(PutOwnByVal); CASE_OUTOFLINE(PutOwnGetterSetterByVal); CASE_OUTOFLINE(DirectEval); CASE_OUTOFLINE(IteratorBegin); CASE_OUTOFLINE(IteratorNext); CASE(IteratorClose) { if (LLVM_UNLIKELY(O1REG(IteratorClose).isObject())) { \/\/ The iterator must be closed if it's still an object. \/\/ That means it was never an index and is not done iterating (a state \/\/ which is indicated by `undefined`). CAPTURE_IP_ASSIGN( auto res, iteratorClose( runtime, Handle::vmcast(&O1REG(IteratorClose)), Runtime::getEmptyValue())); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { if (ip->iIteratorClose.op2 && !isUncatchableError(runtime->thrownValue_)) { \/\/ Ignore inner exception. runtime->clearThrownValue(); } else { goto exception; } } gcScope.flushToSmallCount(KEEP_HANDLES); } ip = NEXTINST(IteratorClose); DISPATCH; } CASE(_last) { llvm_unreachable(\"Invalid opcode _last\"); } } llvm_unreachable(\"unreachable\"); \/\/ We arrive here if we couldn't allocate the registers for the current frame. stackOverflow: CAPTURE_IP(runtime->raiseStackOverflow( Runtime::StackOverflowKind::JSRegisterStack)); \/\/ We arrive here when we raised an exception in a callee, but we don't want \/\/ the callee to be able to handle it. handleExceptionInParent: \/\/ Restore the caller code block and IP. curCodeBlock = FRAME.getSavedCodeBlock(); ip = FRAME.getSavedIP(); \/\/ Pop to the previous frame where technically the error happened. frameRegs = &runtime->restoreStackAndPreviousFrame(FRAME).getFirstLocalRef(); \/\/ If we are coming from native code, return. if (!curCodeBlock) return ExecutionStatus::EXCEPTION; \/\/ Return because of recursive calling structure #ifdef HERMESVM_PROFILER_EXTERN return ExecutionStatus::EXCEPTION; #endif \/\/ Handle the exception. exception: UPDATE_OPCODE_TIME_SPENT; assert( !runtime->thrownValue_.isEmpty() && \"thrownValue unavailable at exception\"); bool catchable = true; \/\/ If this is an Error object that was thrown internally, it didn't have \/\/ access to the current codeblock and IP, so collect the stack trace here. if (auto *jsError = dyn_vmcast(runtime->thrownValue_)) { catchable = jsError->catchable(); if (!jsError->getStackTrace()) { \/\/ Temporarily clear the thrown value for following operations. CAPTURE_IP_ASSIGN( auto errorHandle, runtime->makeHandle(vmcast(runtime->thrownValue_))); runtime->clearThrownValue(); CAPTURE_IP(JSError::recordStackTrace( errorHandle, runtime, false, curCodeBlock, ip)); \/\/ Restore the thrown value. runtime->setThrownValue(errorHandle.getHermesValue()); } } gcScope.flushToSmallCount(KEEP_HANDLES); tmpHandle.clear(); #ifdef HERMES_ENABLE_DEBUGGER if (SingleStep) { \/\/ If we're single stepping, don't bother with any more checks, \/\/ and simply signal that we should continue execution with an exception. state.codeBlock = curCodeBlock; state.offset = CUROFFSET; return ExecutionStatus::EXCEPTION; } using PauseOnThrowMode = facebook::hermes::debugger::PauseOnThrowMode; auto mode = runtime->debugger_.getPauseOnThrowMode(); if (mode != PauseOnThrowMode::None) { if (!runtime->debugger_.isDebugging()) { \/\/ Determine whether the PauseOnThrowMode requires us to stop here. bool caught = runtime->debugger_ .findCatchTarget(InterpreterState(curCodeBlock, CUROFFSET)) .hasValue(); bool shouldStop = mode == PauseOnThrowMode::All || (mode == PauseOnThrowMode::Uncaught && !caught); if (shouldStop) { \/\/ When runDebugger is invoked after an exception, \/\/ stepping should never happen internally. \/\/ Any step is a step to an exception handler, which we do \/\/ directly here in the interpreter. \/\/ Thus, the result state should be the same as the input state. InterpreterState tmpState{curCodeBlock, (uint32_t)CUROFFSET}; CAPTURE_IP_ASSIGN( ExecutionStatus resultStatus, runtime->debugger_.runDebugger( Debugger::RunReason::Exception, tmpState)); (void)resultStatus; assert( tmpState == InterpreterState(curCodeBlock, CUROFFSET) && \"not allowed to step internally in a pauseOnThrow\"); gcScope.flushToSmallCount(KEEP_HANDLES); } } } #endif int32_t handlerOffset = 0; \/\/ If the exception is not catchable, skip found catch blocks. while (((handlerOffset = curCodeBlock->findCatchTargetOffset(CUROFFSET)) == -1) || !catchable) { PROFILER_EXIT_FUNCTION(curCodeBlock); #ifdef HERMES_ENABLE_ALLOCATION_LOCATION_TRACES runtime->popCallStack(); #endif \/\/ Restore the code block and IP. curCodeBlock = FRAME.getSavedCodeBlock(); ip = FRAME.getSavedIP(); \/\/ Pop a stack frame. frameRegs = &runtime->restoreStackAndPreviousFrame(FRAME).getFirstLocalRef(); SLOW_DEBUG( dbgs() << \"function exit with exception: restored stackLevel=\" << runtime->getStackLevel() << \"\\n\"); \/\/ Are we returning to native code? if (!curCodeBlock) { SLOW_DEBUG( dbgs() << \"function exit with exception: returning to native code\\n\"); return ExecutionStatus::EXCEPTION; } assert( isCallType(ip->opCode) && \"return address is not Call-type instruction\"); \/\/ Return because of recursive calling structure #ifdef HERMESVM_PROFILER_EXTERN return ExecutionStatus::EXCEPTION; #endif } INIT_STATE_FOR_CODEBLOCK(curCodeBlock); ip = IPADD(handlerOffset - CUROFFSET); } }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":22538,"total_token_length":23580,"max_tokens_setting":32768} +{"idx":71895,"input":"static Image *ReadOneMNGImage(MngInfo* mng_info, const ImageInfo *image_info, ExceptionInfo *exception) { char page_geometry[MaxTextExtent]; Image *image; MagickBooleanType logging; volatile int first_mng_object, object_id, term_chunk_found, skip_to_iend; volatile ssize_t image_count=0; MagickBooleanType status; MagickOffsetType offset; MngBox default_fb, fb, previous_fb; #if defined(MNG_INSERT_LAYERS) PixelPacket mng_background_color; #endif register unsigned char *p; register ssize_t i; size_t count; ssize_t loop_level; volatile short skipping_loop; #if defined(MNG_INSERT_LAYERS) unsigned int mandatory_back=0; #endif volatile unsigned int #ifdef MNG_OBJECT_BUFFERS mng_background_object=0, #endif mng_type=0; \/* 0: PNG or JNG; 1: MNG; 2: MNG-LC; 3: MNG-VLC *\/ size_t default_frame_timeout, frame_timeout, #if defined(MNG_INSERT_LAYERS) image_height, image_width, #endif length; \/* These delays are all measured in image ticks_per_second, * not in MNG ticks_per_second *\/ volatile size_t default_frame_delay, final_delay, final_image_delay, frame_delay, #if defined(MNG_INSERT_LAYERS) insert_layers, #endif mng_iterations=1, simplicity=0, subframe_height=0, subframe_width=0; previous_fb.top=0; previous_fb.bottom=0; previous_fb.left=0; previous_fb.right=0; default_fb.top=0; default_fb.bottom=0; default_fb.left=0; default_fb.right=0; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter ReadOneMNGImage()\"); image=mng_info->image; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { char magic_number[MaxTextExtent]; \/* Verify MNG signature. *\/ count=(size_t) ReadBlob(image,8,(unsigned char *) magic_number); if (memcmp(magic_number,\"\\212MNG\\r\\n\\032\\n\",8) != 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); \/* Initialize some nonzero members of the MngInfo structure. *\/ for (i=0; i < MNG_MAX_OBJECTS; i++) { mng_info->object_clip[i].right=(ssize_t) PNG_UINT_31_MAX; mng_info->object_clip[i].bottom=(ssize_t) PNG_UINT_31_MAX; } mng_info->exists[0]=MagickTrue; } skipping_loop=(-1); first_mng_object=MagickTrue; mng_type=0; #if defined(MNG_INSERT_LAYERS) insert_layers=MagickFalse; \/* should be False when converting or mogrifying *\/ #endif default_frame_delay=0; default_frame_timeout=0; frame_delay=0; final_delay=1; mng_info->ticks_per_second=1UL*image->ticks_per_second; object_id=0; skip_to_iend=MagickFalse; term_chunk_found=MagickFalse; mng_info->framing_mode=1; #if defined(MNG_INSERT_LAYERS) mandatory_back=MagickFalse; #endif #if defined(MNG_INSERT_LAYERS) mng_background_color=image->background_color; #endif default_fb=mng_info->frame; previous_fb=mng_info->frame; do { char type[MaxTextExtent]; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { unsigned char *chunk; \/* Read a new chunk. *\/ type[0]='\\0'; (void) ConcatenateMagickString(type,\"errr\",MaxTextExtent); length=(size_t) ReadBlobMSBLong(image); count=(size_t) ReadBlob(image,4,(unsigned char *) type); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reading MNG chunk type %c%c%c%c, length: %.20g\", type[0],type[1],type[2],type[3],(double) length); if (length > PNG_UINT_31_MAX) { status=MagickFalse; break; } if (count == 0) ThrowReaderException(CorruptImageError,\"CorruptImage\"); p=NULL; chunk=(unsigned char *) NULL; if (length != 0) { if (length > GetBlobSize(image)) ThrowReaderException(CorruptImageError, \"InsufficientImageDataInFile\"); chunk=(unsigned char *) AcquireQuantumMemory(length,sizeof(*chunk)); if (chunk == (unsigned char *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); for (i=0; i < (ssize_t) length; i++) { int c; c=ReadBlobByte(image); if (c == EOF) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError, \"InsufficientImageDataInFile\"); } chunk[i]=(unsigned char) c; } p=chunk; } (void) ReadBlobMSBLong(image); \/* read crc word *\/ #if !defined(JNG_SUPPORTED) if (memcmp(type,mng_JHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->jhdr_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"JNGCompressNotSupported\",\"`%s'\",image->filename); mng_info->jhdr_warning++; } #endif if (memcmp(type,mng_DHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->dhdr_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"DeltaPNGNotSupported\",\"`%s'\",image->filename); mng_info->dhdr_warning++; } if (memcmp(type,mng_MEND,4) == 0) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); break; } if (skip_to_iend) { if (memcmp(type,mng_IEND,4) == 0) skip_to_iend=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skip to IEND.\"); continue; } if (memcmp(type,mng_MHDR,4) == 0) { if (length != 28) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } mng_info->mng_width=(unsigned long)mng_get_long(p); mng_info->mng_height=(unsigned long)mng_get_long(&p[4]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG width: %.20g\",(double) mng_info->mng_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG height: %.20g\",(double) mng_info->mng_height); } p+=8; mng_info->ticks_per_second=(size_t) mng_get_long(p); if (mng_info->ticks_per_second == 0) default_frame_delay=0; else default_frame_delay=1UL*image->ticks_per_second\/ mng_info->ticks_per_second; frame_delay=default_frame_delay; simplicity=0; \/* Skip nominal layer count, frame count, and play time *\/ p+=16; simplicity=(size_t) mng_get_long(p); mng_type=1; \/* Full MNG *\/ if ((simplicity != 0) && ((simplicity | 11) == 11)) mng_type=2; \/* LC *\/ if ((simplicity != 0) && ((simplicity | 9) == 9)) mng_type=3; \/* VLC *\/ #if defined(MNG_INSERT_LAYERS) if (mng_type != 3) insert_layers=MagickTrue; #endif if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); mng_info->image=image; } if ((mng_info->mng_width > 65535L) || (mng_info->mng_height > 65535L)) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(ImageError,\"WidthOrHeightExceedsLimit\"); } (void) FormatLocaleString(page_geometry,MaxTextExtent, \"%.20gx%.20g+0+0\",(double) mng_info->mng_width,(double) mng_info->mng_height); mng_info->frame.left=0; mng_info->frame.right=(ssize_t) mng_info->mng_width; mng_info->frame.top=0; mng_info->frame.bottom=(ssize_t) mng_info->mng_height; mng_info->clip=default_fb=previous_fb=mng_info->frame; for (i=0; i < MNG_MAX_OBJECTS; i++) mng_info->object_clip[i]=mng_info->frame; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_TERM,4) == 0) { int repeat=0; if (length != 0) repeat=p[0]; if (repeat == 3 && length > 8) { final_delay=(png_uint_32) mng_get_long(&p[2]); mng_iterations=(png_uint_32) mng_get_long(&p[6]); if (mng_iterations == PNG_UINT_31_MAX) mng_iterations=0; image->iterations=mng_iterations; term_chunk_found=MagickTrue; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" repeat=%d, final_delay=%.20g, iterations=%.20g\", repeat,(double) final_delay, (double) image->iterations); } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_DEFI,4) == 0) { if (mng_type == 3) { (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"DEFI chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (length < 2) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } object_id=((unsigned int) p[0] << 8) | (unsigned int) p[1]; if (mng_type == 2 && object_id != 0) (void) ThrowMagickException(&image->exception, GetMagickModule(), CoderError,\"Nonzero object_id in MNG-LC datastream\", \"`%s'\", image->filename); if (object_id > MNG_MAX_OBJECTS) { \/* Instead of using a warning we should allocate a larger MngInfo structure and continue. *\/ (void) ThrowMagickException(&image->exception, GetMagickModule(), CoderError, \"object id too large\",\"`%s'\",image->filename); object_id=MNG_MAX_OBJECTS; } if (mng_info->exists[object_id]) if (mng_info->frozen[object_id]) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"DEFI cannot redefine a frozen MNG object\",\"`%s'\", image->filename); continue; } mng_info->exists[object_id]=MagickTrue; if (length > 2) mng_info->invisible[object_id]=p[2]; \/* Extract object offset info. *\/ if (length > 11) { mng_info->x_off[object_id]=(ssize_t) mng_get_long(&p[4]); mng_info->y_off[object_id]=(ssize_t) mng_get_long(&p[8]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_off[%d]: %.20g, y_off[%d]: %.20g\", object_id,(double) mng_info->x_off[object_id], object_id,(double) mng_info->y_off[object_id]); } } \/* Extract object clipping info. *\/ if (length > 27) mng_info->object_clip[object_id]= mng_read_box(mng_info->frame,0, &p[12]); chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_bKGD,4) == 0) { mng_info->have_global_bkgd=MagickFalse; if (length > 5) { mng_info->mng_global_bkgd.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_info->mng_global_bkgd.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_info->mng_global_bkgd.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_info->have_global_bkgd=MagickTrue; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_BACK,4) == 0) { #if defined(MNG_INSERT_LAYERS) if (length > 6) mandatory_back=p[6]; else mandatory_back=0; if (mandatory_back && length > 5) { mng_background_color.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_background_color.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_background_color.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_background_color.opacity=OpaqueOpacity; } #ifdef MNG_OBJECT_BUFFERS if (length > 8) mng_background_object=(p[7] << 8) | p[8]; #endif #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_PLTE,4) == 0) { \/* Read global PLTE. *\/ if (length && (length < 769)) { if (mng_info->global_plte == (png_colorp) NULL) mng_info->global_plte=(png_colorp) AcquireQuantumMemory(256, sizeof(*mng_info->global_plte)); if (mng_info->global_plte == (png_colorp) NULL) { mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); mng_info=MngInfoFreeStruct(mng_info); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } for (i=0; i < (ssize_t) (length\/3); i++) { mng_info->global_plte[i].red=p[3*i]; mng_info->global_plte[i].green=p[3*i+1]; mng_info->global_plte[i].blue=p[3*i+2]; } mng_info->global_plte_length=(unsigned int) (length\/3); } #ifdef MNG_LOOSE for ( ; i < 256; i++) { mng_info->global_plte[i].red=i; mng_info->global_plte[i].green=i; mng_info->global_plte[i].blue=i; } if (length != 0) mng_info->global_plte_length=256; #endif else mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_tRNS,4) == 0) { \/* read global tRNS *\/ if (length > 0 && length < 257) for (i=0; i < (ssize_t) length; i++) mng_info->global_trns[i]=p[i]; #ifdef MNG_LOOSE for ( ; i < 256; i++) mng_info->global_trns[i]=255; #endif mng_info->global_trns_length=(unsigned int) length; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_gAMA,4) == 0) { if (length == 4) { ssize_t igamma; igamma=mng_get_long(p); mng_info->global_gamma=((float) igamma)*0.00001; mng_info->have_global_gama=MagickTrue; } else mng_info->have_global_gama=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_cHRM,4) == 0) { \/* Read global cHRM *\/ if (length == 32) { mng_info->global_chrm.white_point.x=0.00001*mng_get_long(p); mng_info->global_chrm.white_point.y=0.00001*mng_get_long(&p[4]); mng_info->global_chrm.red_primary.x=0.00001*mng_get_long(&p[8]); mng_info->global_chrm.red_primary.y=0.00001* mng_get_long(&p[12]); mng_info->global_chrm.green_primary.x=0.00001* mng_get_long(&p[16]); mng_info->global_chrm.green_primary.y=0.00001* mng_get_long(&p[20]); mng_info->global_chrm.blue_primary.x=0.00001* mng_get_long(&p[24]); mng_info->global_chrm.blue_primary.y=0.00001* mng_get_long(&p[28]); mng_info->have_global_chrm=MagickTrue; } else mng_info->have_global_chrm=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_sRGB,4) == 0) { \/* Read global sRGB. *\/ if (length != 0) { mng_info->global_srgb_intent= Magick_RenderingIntent_from_PNG_RenderingIntent(p[0]); mng_info->have_global_srgb=MagickTrue; } else mng_info->have_global_srgb=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_iCCP,4) == 0) { \/* To do: *\/ \/* Read global iCCP. *\/ chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_FRAM,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"FRAM chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if ((mng_info->framing_mode == 2) || (mng_info->framing_mode == 4)) image->delay=frame_delay; frame_delay=default_frame_delay; frame_timeout=default_frame_timeout; fb=default_fb; if (length > 0) if (p[0]) mng_info->framing_mode=p[0]; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_mode=%d\",mng_info->framing_mode); if (length > 6) { \/* Note the delay and frame clipping boundaries. *\/ p++; \/* framing mode *\/ while (((p-chunk) < (long) length) && *p) p++; \/* frame name *\/ p++; \/* frame name terminator *\/ if ((p-chunk) < (ssize_t) (length-4)) { int change_delay, change_timeout, change_clipping; change_delay=(*p++); change_timeout=(*p++); change_clipping=(*p++); p++; \/* change_sync *\/ if (change_delay && ((p-chunk) < (ssize_t) (length-4))) { frame_delay=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_delay\/=mng_info->ticks_per_second; else frame_delay=PNG_UINT_31_MAX; if (change_delay == 2) default_frame_delay=frame_delay; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_delay=%.20g\",(double) frame_delay); } if (change_timeout && ((p-chunk) < (ssize_t) (length-4))) { frame_timeout=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_timeout\/=mng_info->ticks_per_second; else frame_timeout=PNG_UINT_31_MAX; if (change_timeout == 2) default_frame_timeout=frame_timeout; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_timeout=%.20g\",(double) frame_timeout); } if (change_clipping && ((p-chunk) < (ssize_t) (length-16))) { fb=mng_read_box(previous_fb,(char) p[0],&p[1]); p+=16; previous_fb=fb; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Frame_clip: L=%.20g R=%.20g T=%.20g B=%.20g\", (double) fb.left,(double) fb.right,(double) fb.top, (double) fb.bottom); if (change_clipping == 2) default_fb=fb; } } } mng_info->clip=fb; mng_info->clip=mng_minimum_box(fb,mng_info->frame); subframe_width=(size_t) (mng_info->clip.right -mng_info->clip.left); subframe_height=(size_t) (mng_info->clip.bottom -mng_info->clip.top); \/* Insert a background layer behind the frame if framing_mode is 4. *\/ #if defined(MNG_INSERT_LAYERS) if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" subframe_width=%.20g, subframe_height=%.20g\",(double) subframe_width,(double) subframe_height); if (insert_layers && (mng_info->framing_mode == 4) && (subframe_width) && (subframe_height)) { \/* Allocate next image structure. *\/ if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->matte=MagickFalse; image->delay=0; (void) SetImageBackgroundColor(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert backgd layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLIP,4) == 0) { unsigned int first_object, last_object; \/* Read CLIP. *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(int) first_object; i <= (int) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i]) { MngBox box; box=mng_info->object_clip[i]; if ((p-chunk) < (ssize_t) (length-17)) mng_info->object_clip[i]= mng_read_box(box,(char) p[0],&p[1]); } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_SAVE,4) == 0) { for (i=1; i < MNG_MAX_OBJECTS; i++) if (mng_info->exists[i]) { mng_info->frozen[i]=MagickTrue; #ifdef MNG_OBJECT_BUFFERS if (mng_info->ob[i] != (MngBuffer *) NULL) mng_info->ob[i]->frozen=MagickTrue; #endif } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if ((memcmp(type,mng_DISC,4) == 0) || (memcmp(type,mng_SEEK,4) == 0)) { \/* Read DISC or SEEK. *\/ if ((length == 0) || !memcmp(type,mng_SEEK,4)) { for (i=1; i < MNG_MAX_OBJECTS; i++) MngInfoDiscardObject(mng_info,i); } else { register ssize_t j; for (j=1; j < (ssize_t) length; j+=2) { i=p[j-1] << 8 | p[j]; MngInfoDiscardObject(mng_info,i); } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_MOVE,4) == 0) { size_t first_object, last_object; \/* read MOVE *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(ssize_t) first_object; i <= (ssize_t) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i] && (p-chunk) < (ssize_t) (length-8)) { MngPair new_pair; MngPair old_pair; old_pair.a=mng_info->x_off[i]; old_pair.b=mng_info->y_off[i]; new_pair=mng_read_pair(old_pair,(int) p[0],&p[1]); mng_info->x_off[i]=new_pair.a; mng_info->y_off[i]=new_pair.b; } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_LOOP,4) == 0) { ssize_t loop_iters=1; if (length > 4) { loop_level=chunk[0]; mng_info->loop_active[loop_level]=1; \/* mark loop active *\/ \/* Record starting point. *\/ loop_iters=mng_get_long(&chunk[1]); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" LOOP level %.20g has %.20g iterations \", (double) loop_level, (double) loop_iters); if (loop_iters <= 0) skipping_loop=loop_level; else { if (loop_iters > GetMagickResourceLimit(ListLengthResource)) loop_iters=GetMagickResourceLimit(ListLengthResource); if (loop_iters >= 2147483647L) loop_iters=2147483647L; mng_info->loop_jump[loop_level]=TellBlob(image); mng_info->loop_count[loop_level]=loop_iters; } mng_info->loop_iteration[loop_level]=0; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_ENDL,4) == 0) { if (length > 0) { loop_level=chunk[0]; if (skipping_loop > 0) { if (skipping_loop == loop_level) { \/* Found end of zero-iteration loop. *\/ skipping_loop=(-1); mng_info->loop_active[loop_level]=0; } } else { if (mng_info->loop_active[loop_level] == 1) { mng_info->loop_count[loop_level]--; mng_info->loop_iteration[loop_level]++; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ENDL: LOOP level %.20g has %.20g remaining iters \", (double) loop_level,(double) mng_info->loop_count[loop_level]); if (mng_info->loop_count[loop_level] != 0) { offset=SeekBlob(image, mng_info->loop_jump[loop_level], SEEK_SET); if (offset < 0) { chunk=(unsigned char *) RelinquishMagickMemory( chunk); ThrowReaderException(CorruptImageError, \"ImproperImageHeader\"); } } else { short last_level; \/* Finished loop. *\/ mng_info->loop_active[loop_level]=0; last_level=(-1); for (i=0; i < loop_level; i++) if (mng_info->loop_active[i] == 1) last_level=(short) i; loop_level=last_level; } } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLON,4) == 0) { if (mng_info->clon_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"CLON is not implemented yet\",\"`%s'\", image->filename); mng_info->clon_warning++; } if (memcmp(type,mng_MAGN,4) == 0) { png_uint_16 magn_first, magn_last, magn_mb, magn_ml, magn_mr, magn_mt, magn_mx, magn_my, magn_methx, magn_methy; if (length > 1) magn_first=(p[0] << 8) | p[1]; else magn_first=0; if (length > 3) magn_last=(p[2] << 8) | p[3]; else magn_last=magn_first; #ifndef MNG_OBJECT_BUFFERS if (magn_first || magn_last) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"MAGN is not implemented yet for nonzero objects\", \"`%s'\",image->filename); mng_info->magn_warning++; } #endif if (length > 4) magn_methx=p[4]; else magn_methx=0; if (length > 6) magn_mx=(p[5] << 8) | p[6]; else magn_mx=1; if (magn_mx == 0) magn_mx=1; if (length > 8) magn_my=(p[7] << 8) | p[8]; else magn_my=magn_mx; if (magn_my == 0) magn_my=1; if (length > 10) magn_ml=(p[9] << 8) | p[10]; else magn_ml=magn_mx; if (magn_ml == 0) magn_ml=1; if (length > 12) magn_mr=(p[11] << 8) | p[12]; else magn_mr=magn_mx; if (magn_mr == 0) magn_mr=1; if (length > 14) magn_mt=(p[13] << 8) | p[14]; else magn_mt=magn_my; if (magn_mt == 0) magn_mt=1; if (length > 16) magn_mb=(p[15] << 8) | p[16]; else magn_mb=magn_my; if (magn_mb == 0) magn_mb=1; if (length > 17) magn_methy=p[17]; else magn_methy=magn_methx; if (magn_methx > 5 || magn_methy > 5) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"Unknown MAGN method in MNG datastream\",\"`%s'\", image->filename); mng_info->magn_warning++; } #ifdef MNG_OBJECT_BUFFERS \/* Magnify existing objects in the range magn_first to magn_last *\/ #endif if (magn_first == 0 || magn_last == 0) { \/* Save the magnification factors for object 0 *\/ mng_info->magn_mb=magn_mb; mng_info->magn_ml=magn_ml; mng_info->magn_mr=magn_mr; mng_info->magn_mt=magn_mt; mng_info->magn_mx=magn_mx; mng_info->magn_my=magn_my; mng_info->magn_methx=magn_methx; mng_info->magn_methy=magn_methy; } } if (memcmp(type,mng_PAST,4) == 0) { if (mng_info->past_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"PAST is not implemented yet\",\"`%s'\", image->filename); mng_info->past_warning++; } if (memcmp(type,mng_SHOW,4) == 0) { if (mng_info->show_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"SHOW is not implemented yet\",\"`%s'\", image->filename); mng_info->show_warning++; } if (memcmp(type,mng_sBIT,4) == 0) { if (length < 4) mng_info->have_global_sbit=MagickFalse; else { mng_info->global_sbit.gray=p[0]; mng_info->global_sbit.red=p[0]; mng_info->global_sbit.green=p[1]; mng_info->global_sbit.blue=p[2]; mng_info->global_sbit.alpha=p[3]; mng_info->have_global_sbit=MagickTrue; } } if (memcmp(type,mng_pHYs,4) == 0) { if (length > 8) { mng_info->global_x_pixels_per_unit= (size_t) mng_get_long(p); mng_info->global_y_pixels_per_unit= (size_t) mng_get_long(&p[4]); mng_info->global_phys_unit_type=p[8]; mng_info->have_global_phys=MagickTrue; } else mng_info->have_global_phys=MagickFalse; } if (memcmp(type,mng_pHYg,4) == 0) { if (mng_info->phyg_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"pHYg is not implemented.\",\"`%s'\",image->filename); mng_info->phyg_warning++; } if (memcmp(type,mng_BASI,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->basi_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"BASI is not implemented yet\",\"`%s'\", image->filename); mng_info->basi_warning++; #ifdef MNG_BASI_SUPPORTED if (length > 11) { basi_width=(unsigned long) mng_get_long(p); basi_width=(unsigned long) mng_get_long(&p[4]); basi_color_type=p[8]; basi_compression_method=p[9]; basi_filter_type=p[10]; basi_interlace_method=p[11]; } if (length > 13) basi_red=(png_uint_32) p[12] << 8) & png_uint_32) p[13]; else basi_red=0; if (length > 15) basi_green=(png_uint_32) p[14] << 8) & png_uint_32) p[15]; else basi_green=0; if (length > 17) basi_blue=(png_uint_32) p[16] << 8) & png_uint_32) p[17]; else basi_blue=0; if (length > 19) basi_alpha=(png_uint_32) p[18] << 8) & png_uint_32) p[19]; else { if (basi_sample_depth == 16) basi_alpha=65535L; else basi_alpha=255; } if (length > 20) basi_viewable=p[20]; else basi_viewable=0; #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_IHDR,4) #if defined(JNG_SUPPORTED) && memcmp(type,mng_JHDR,4) #endif ) { \/* Not an IHDR or JHDR chunk *\/ chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } \/* Process IHDR *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing %c%c%c%c chunk\",type[0],type[1],type[2],type[3]); mng_info->exists[object_id]=MagickTrue; mng_info->viewable[object_id]=MagickTrue; if (mng_info->invisible[object_id]) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skipping invisible object\"); skip_to_iend=MagickTrue; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } #if defined(MNG_INSERT_LAYERS) if (length < 8) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } image_width=(size_t) mng_get_long(p); image_height=(size_t) mng_get_long(&p[4]); #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); \/* Insert a transparent background layer behind the entire animation if it is not full screen. *\/ #if defined(MNG_INSERT_LAYERS) if (insert_layers && mng_type && first_mng_object) { if ((mng_info->clip.left > 0) || (mng_info->clip.top > 0) || (image_width < mng_info->mng_width) || (mng_info->clip.right < (ssize_t) mng_info->mng_width) || (image_height < mng_info->mng_height) || (mng_info->clip.bottom < (ssize_t) mng_info->mng_height)) { if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; \/* Make a background rectangle. *\/ image->delay=0; image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; (void) SetImageBackgroundColor(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Inserted transparent background layer, W=%.20g, H=%.20g\", (double) mng_info->mng_width,(double) mng_info->mng_height); } } \/* Insert a background layer behind the upcoming image if framing_mode is 3, and we haven't already inserted one. *\/ if (insert_layers && (mng_info->framing_mode == 3) && (subframe_width) && (subframe_height) && (simplicity == 0 || (simplicity & 0x08))) { if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->delay=0; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->matte=MagickFalse; (void) SetImageBackgroundColor(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert background layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif \/* MNG_INSERT_LAYERS *\/ first_mng_object=MagickFalse; if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; status=SetImageProgress(image,LoadImagesTag,TellBlob(image), GetBlobSize(image)); if (status == MagickFalse) break; if (term_chunk_found) { image->start_loop=MagickTrue; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; if (mng_info->framing_mode == 1 || mng_info->framing_mode == 3) { image->delay=frame_delay; frame_delay=default_frame_delay; } else image->delay=0; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=mng_info->x_off[object_id]; image->page.y=mng_info->y_off[object_id]; image->iterations=mng_iterations; \/* Seek back to the beginning of the IHDR or JHDR chunk's length field. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Seeking back to beginning of %c%c%c%c chunk\",type[0],type[1], type[2],type[3]); offset=SeekBlob(image,-((ssize_t) length+12),SEEK_CUR); if (offset < 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } mng_info->image=image; mng_info->mng_type=mng_type; mng_info->object_id=object_id; if (memcmp(type,mng_IHDR,4) == 0) image=ReadOnePNGImage(mng_info,image_info,exception); #if defined(JNG_SUPPORTED) else image=ReadOneJNGImage(mng_info,image_info,exception); #endif if (image == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"exit ReadJNGImage() with error\"); return((Image *) NULL); } if (image->columns == 0 || image->rows == 0) { (void) CloseBlob(image); return(DestroyImageList(image)); } mng_info->image=image; if (mng_type) { MngBox crop_box; if (mng_info->magn_methx || mng_info->magn_methy) { png_uint_32 magnified_height, magnified_width; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing MNG MAGN chunk\"); if (mng_info->magn_methx == 1) { magnified_width=mng_info->magn_ml; if (image->columns > 1) magnified_width += mng_info->magn_mr; if (image->columns > 2) magnified_width += (png_uint_32) ((image->columns-2)*(mng_info->magn_mx)); } else { magnified_width=(png_uint_32) image->columns; if (image->columns > 1) magnified_width += mng_info->magn_ml-1; if (image->columns > 2) magnified_width += mng_info->magn_mr-1; if (image->columns > 3) magnified_width += (png_uint_32) ((image->columns-3)*(mng_info->magn_mx-1)); } if (mng_info->magn_methy == 1) { magnified_height=mng_info->magn_mt; if (image->rows > 1) magnified_height += mng_info->magn_mb; if (image->rows > 2) magnified_height += (png_uint_32) ((image->rows-2)*(mng_info->magn_my)); } else { magnified_height=(png_uint_32) image->rows; if (image->rows > 1) magnified_height += mng_info->magn_mt-1; if (image->rows > 2) magnified_height += mng_info->magn_mb-1; if (image->rows > 3) magnified_height += (png_uint_32) ((image->rows-3)*(mng_info->magn_my-1)); } if (magnified_height > image->rows || magnified_width > image->columns) { Image *large_image; int yy; ssize_t m, y; register ssize_t x; register PixelPacket *n, *q; PixelPacket *next, *prev; png_uint_16 magn_methx, magn_methy; \/* Allocate next image structure. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocate magnified image\"); AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); large_image=SyncNextImageInList(image); large_image->columns=magnified_width; large_image->rows=magnified_height; magn_methx=mng_info->magn_methx; magn_methy=mng_info->magn_methy; #if (MAGICKCORE_QUANTUM_DEPTH > 16) #define QM unsigned short if (magn_methx != 1 || magn_methy != 1) { \/* Scale pixels to unsigned shorts to prevent overflow of intermediate values of interpolations *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (q == (PixelPacket *) NULL) break; for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(q,ScaleQuantumToShort( GetPixelRed(q))); SetPixelGreen(q,ScaleQuantumToShort( GetPixelGreen(q))); SetPixelBlue(q,ScaleQuantumToShort( GetPixelBlue(q))); SetPixelOpacity(q,ScaleQuantumToShort( GetPixelOpacity(q))); q++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #else #define QM Quantum #endif if (image->matte != MagickFalse) (void) SetImageBackgroundColor(large_image); else { large_image->background_color.opacity=OpaqueOpacity; (void) SetImageBackgroundColor(large_image); if (magn_methx == 4) magn_methx=2; if (magn_methx == 5) magn_methx=3; if (magn_methy == 4) magn_methy=2; if (magn_methy == 5) magn_methy=3; } \/* magnify the rows into the right side of the large image *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the rows to %.20g\",(double) large_image->rows); m=(ssize_t) mng_info->magn_mt; yy=0; length=(size_t) image->columns; next=(PixelPacket *) AcquireQuantumMemory(length,sizeof(*next)); prev=(PixelPacket *) AcquireQuantumMemory(length,sizeof(*prev)); if ((prev == (PixelPacket *) NULL) || (next == (PixelPacket *) NULL)) { if (prev != (PixelPacket *) NULL) prev=(PixelPacket *) RelinquishMagickMemory(prev); if (next != (PixelPacket *) NULL) next=(PixelPacket *) RelinquishMagickMemory(next); image=DestroyImageList(image); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } n=GetAuthenticPixels(image,0,0,image->columns,1,exception); (void) memcpy(next,n,length); for (y=0; y < (ssize_t) image->rows; y++) { if (y == 0) m=(ssize_t) mng_info->magn_mt; else if (magn_methy > 1 && y == (ssize_t) image->rows-2) m=(ssize_t) mng_info->magn_mb; else if (magn_methy <= 1 && y == (ssize_t) image->rows-1) m=(ssize_t) mng_info->magn_mb; else if (magn_methy > 1 && y == (ssize_t) image->rows-1) m=1; else m=(ssize_t) mng_info->magn_my; n=prev; prev=next; next=n; if (y < (ssize_t) image->rows-1) { n=GetAuthenticPixels(image,0,y+1,image->columns,1, exception); (void) memcpy(next,n,length); } for (i=0; i < m; i++, yy++) { register PixelPacket *pixels; assert(yy < (ssize_t) large_image->rows); pixels=prev; n=next; q=GetAuthenticPixels(large_image,0,yy,large_image->columns, 1,exception); if (q == (PixelPacket *) NULL) break; q+=(large_image->columns-image->columns); for (x=(ssize_t) image->columns-1; x >= 0; x--) { \/* To do: get color as function of indexes[x] *\/ \/* if (image->storage_class == PseudoClass) { } *\/ if (magn_methy <= 1) { \/* replicate previous *\/ SetPixelRGBO(q,(pixels)); } else if (magn_methy == 2 || magn_methy == 4) { if (i == 0) { SetPixelRGBO(q,(pixels)); } else { \/* Interpolate *\/ SetPixelRed(q, ((QM) (((ssize_t) (2*i*(GetPixelRed(n) -GetPixelRed(pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelRed(pixels))))); SetPixelGreen(q, ((QM) (((ssize_t) (2*i*(GetPixelGreen(n) -GetPixelGreen(pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelGreen(pixels))))); SetPixelBlue(q, ((QM) (((ssize_t) (2*i*(GetPixelBlue(n) -GetPixelBlue(pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelBlue(pixels))))); if (image->matte != MagickFalse) SetPixelOpacity(q, ((QM) (((ssize_t) (2*i*(GetPixelOpacity(n) -GetPixelOpacity(pixels)+m)) \/((ssize_t) (m*2))+ GetPixelOpacity(pixels))))); } if (magn_methy == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) SetPixelOpacity(q, (*pixels).opacity+0); else SetPixelOpacity(q, (*n).opacity+0); } } else \/* if (magn_methy == 3 || magn_methy == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRGBO(q,(pixels)); } else { SetPixelRGBO(q,(n)); } if (magn_methy == 5) { SetPixelOpacity(q, (QM) (((ssize_t) (2*i* (GetPixelOpacity(n) -GetPixelOpacity(pixels)) +m))\/((ssize_t) (m*2)) +GetPixelOpacity(pixels))); } } n++; q++; pixels++; } \/* x *\/ if (SyncAuthenticPixels(large_image,exception) == 0) break; } \/* i *\/ } \/* y *\/ prev=(PixelPacket *) RelinquishMagickMemory(prev); next=(PixelPacket *) RelinquishMagickMemory(next); length=image->columns; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Delete original image\"); DeleteImageFromList(&image); image=large_image; mng_info->image=image; \/* magnify the columns *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the columns to %.20g\",(double) image->columns); for (y=0; y < (ssize_t) image->rows; y++) { register PixelPacket *pixels; q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (PixelPacket *) NULL) break; pixels=q+(image->columns-length); n=pixels+1; for (x=(ssize_t) (image->columns-length); x < (ssize_t) image->columns; x++) { \/* To do: Rewrite using Get\/Set***PixelComponent() *\/ if (x == (ssize_t) (image->columns-length)) m=(ssize_t) mng_info->magn_ml; else if (magn_methx > 1 && x == (ssize_t) image->columns-2) m=(ssize_t) mng_info->magn_mr; else if (magn_methx <= 1 && x == (ssize_t) image->columns-1) m=(ssize_t) mng_info->magn_mr; else if (magn_methx > 1 && x == (ssize_t) image->columns-1) m=1; else m=(ssize_t) mng_info->magn_mx; for (i=0; i < m; i++) { if (magn_methx <= 1) { \/* replicate previous *\/ SetPixelRGBO(q,(pixels)); } else if (magn_methx == 2 || magn_methx == 4) { if (i == 0) { SetPixelRGBO(q,(pixels)); } \/* To do: Rewrite using Get\/Set***PixelComponent() *\/ else { \/* Interpolate *\/ SetPixelRed(q, (QM) ((2*i*( GetPixelRed(n) -GetPixelRed(pixels))+m) \/((ssize_t) (m*2))+ GetPixelRed(pixels))); SetPixelGreen(q, (QM) ((2*i*( GetPixelGreen(n) -GetPixelGreen(pixels))+m) \/((ssize_t) (m*2))+ GetPixelGreen(pixels))); SetPixelBlue(q, (QM) ((2*i*( GetPixelBlue(n) -GetPixelBlue(pixels))+m) \/((ssize_t) (m*2))+ GetPixelBlue(pixels))); if (image->matte != MagickFalse) SetPixelOpacity(q, (QM) ((2*i*( GetPixelOpacity(n) -GetPixelOpacity(pixels))+m) \/((ssize_t) (m*2))+ GetPixelOpacity(pixels))); } if (magn_methx == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelOpacity(q, GetPixelOpacity(pixels)+0); } else { SetPixelOpacity(q, GetPixelOpacity(n)+0); } } } else \/* if (magn_methx == 3 || magn_methx == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRGBO(q,(pixels)); } else { SetPixelRGBO(q,(n)); } if (magn_methx == 5) { \/* Interpolate *\/ SetPixelOpacity(q, (QM) ((2*i*( GetPixelOpacity(n) -GetPixelOpacity(pixels))+m)\/ ((ssize_t) (m*2)) +GetPixelOpacity(pixels))); } } q++; } n++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } #if (MAGICKCORE_QUANTUM_DEPTH > 16) if (magn_methx != 1 || magn_methy != 1) { \/* Rescale pixels to Quantum *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (PixelPacket *) NULL) break; for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(q,ScaleShortToQuantum( GetPixelRed(q))); SetPixelGreen(q,ScaleShortToQuantum( GetPixelGreen(q))); SetPixelBlue(q,ScaleShortToQuantum( GetPixelBlue(q))); SetPixelOpacity(q,ScaleShortToQuantum( GetPixelOpacity(q))); q++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #endif if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished MAGN processing\"); } } \/* Crop_box is with respect to the upper left corner of the MNG. *\/ crop_box.left=mng_info->image_box.left+mng_info->x_off[object_id]; crop_box.right=mng_info->image_box.right+mng_info->x_off[object_id]; crop_box.top=mng_info->image_box.top+mng_info->y_off[object_id]; crop_box.bottom=mng_info->image_box.bottom+mng_info->y_off[object_id]; crop_box=mng_minimum_box(crop_box,mng_info->clip); crop_box=mng_minimum_box(crop_box,mng_info->frame); crop_box=mng_minimum_box(crop_box,mng_info->object_clip[object_id]); if ((crop_box.left != (mng_info->image_box.left +mng_info->x_off[object_id])) || (crop_box.right != (mng_info->image_box.right +mng_info->x_off[object_id])) || (crop_box.top != (mng_info->image_box.top +mng_info->y_off[object_id])) || (crop_box.bottom != (mng_info->image_box.bottom +mng_info->y_off[object_id]))) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Crop the PNG image\"); if ((crop_box.left < crop_box.right) && (crop_box.top < crop_box.bottom)) { Image *im; RectangleInfo crop_info; \/* Crop_info is with respect to the upper left corner of the image. *\/ crop_info.x=(crop_box.left-mng_info->x_off[object_id]); crop_info.y=(crop_box.top-mng_info->y_off[object_id]); crop_info.width=(size_t) (crop_box.right-crop_box.left); crop_info.height=(size_t) (crop_box.bottom-crop_box.top); image->page.width=image->columns; image->page.height=image->rows; image->page.x=0; image->page.y=0; im=CropImage(image,&crop_info,exception); if (im != (Image *) NULL) { image->columns=im->columns; image->rows=im->rows; im=DestroyImage(im); image->page.width=image->columns; image->page.height=image->rows; image->page.x=crop_box.left; image->page.y=crop_box.top; } } else { \/* No pixels in crop area. The MNG spec still requires a layer, though, so make a single transparent pixel in the top left corner. *\/ image->columns=1; image->rows=1; image->colors=2; (void) SetImageBackgroundColor(image); image->page.width=1; image->page.height=1; image->page.x=0; image->page.y=0; } } #ifndef PNG_READ_EMPTY_PLTE_SUPPORTED image=mng_info->image; #endif } #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy, and promote any depths > 8 to 16. *\/ if (image->depth > 16) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (LosslessReduceDepthOK(image) != MagickFalse) image->depth = 8; #endif GetImageException(image,exception); if (image_info->number_scenes != 0) { if (mng_info->scenes_found > (ssize_t) (image_info->first_scene+image_info->number_scenes)) break; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading image datastream.\"); } while (LocaleCompare(image_info->magick,\"MNG\") == 0); (void) CloseBlob(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading all image datastreams.\"); #if defined(MNG_INSERT_LAYERS) if (insert_layers && !mng_info->image_found && (mng_info->mng_width) && (mng_info->mng_height)) { \/* Insert a background layer if nothing else was found. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No images found. Inserting a background layer.\"); if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocation failed, returning NULL.\"); return(DestroyImageList(image)); } image=SyncNextImageInList(image); } image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; image->matte=MagickFalse; if (image_info->ping == MagickFalse) (void) SetImageBackgroundColor(image); mng_info->image_found++; } #endif image->iterations=mng_iterations; if (mng_iterations == 1) image->start_loop=MagickTrue; while (GetPreviousImageInList(image) != (Image *) NULL) { image_count++; if (image_count > 10*mng_info->image_found) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" No beginning\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"Linked list is corrupted, beginning of list not found\", \"`%s'\",image_info->filename); return(DestroyImageList(image)); } image=GetPreviousImageInList(image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Corrupt list\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"Linked list is corrupted; next_image is NULL\",\"`%s'\", image_info->filename); } } if (mng_info->ticks_per_second && mng_info->image_found > 1 && GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" First image null\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"image->next for first image is NULL but shouldn't be.\", \"`%s'\",image_info->filename); } if (mng_info->image_found == 0) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No visible images found.\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"No visible images in file\",\"`%s'\",image_info->filename); return(DestroyImageList(image)); } if (mng_info->ticks_per_second) final_delay=1UL*MagickMax(image->ticks_per_second,1L)* final_delay\/mng_info->ticks_per_second; else image->start_loop=MagickTrue; \/* Find final nonzero image delay *\/ final_image_delay=0; while (GetNextImageInList(image) != (Image *) NULL) { if (image->delay) final_image_delay=image->delay; image=GetNextImageInList(image); } if (final_delay < final_image_delay) final_delay=final_image_delay; image->delay=final_delay; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->delay=%.20g, final_delay=%.20g\",(double) image->delay, (double) final_delay); if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Before coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g\",(double) image->delay); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g\",(double) scene++,(double) image->delay); } } image=GetFirstImageInList(image); #ifdef MNG_COALESCE_LAYERS if (insert_layers) { Image *next_image, *next; size_t scene; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Coalesce Images\"); scene=image->scene; next_image=CoalesceImages(image,&image->exception); if (next_image == (Image *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); image=DestroyImageList(image); image=next_image; for (next=image; next != (Image *) NULL; next=next_image) { next->page.width=mng_info->mng_width; next->page.height=mng_info->mng_height; next->page.x=0; next->page.y=0; next->scene=scene++; next_image=GetNextImageInList(next); if (next_image == (Image *) NULL) break; if (next->delay == 0) { scene--; next_image->previous=GetPreviousImageInList(next); if (GetPreviousImageInList(next) == (Image *) NULL) image=next_image; else next->previous->next=next_image; next=DestroyImage(next); } } } #endif while (GetNextImageInList(image) != (Image *) NULL) image=GetNextImageInList(image); image->dispose=BackgroundDispose; if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" After coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g dispose=%.20g\",(double) image->delay, (double) image->dispose); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g dispose=%.20g\",(double) scene++, (double) image->delay,(double) image->dispose); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit ReadOneJNGImage();\"); return(image); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":16172,"total_token_length":17214,"max_tokens_setting":32768} +{"idx":174797,"input":"void CWebServer::GetJSonDevices( Json::Value &root, const std::string &rused, const std::string &rfilter, const std::string &order, const std::string &rowid, const std::string &planID, const std::string &floorID, const bool bDisplayHidden, const bool bDisplayDisabled, const bool bFetchFavorites, const time_t LastUpdate, const std::string &username, const std::string &hardwareid) { std::vector > result; time_t now = mytime(NULL); struct tm tm1; localtime_r(&now, &tm1); struct tm tLastUpdate; localtime_r(&now, &tLastUpdate); const time_t iLastUpdate = LastUpdate - 1; int SensorTimeOut = 60; m_sql.GetPreferencesVar(\"SensorTimeout\", SensorTimeOut); std::map _hardwareNames; result = m_sql.safe_query(\"SELECT ID, Name, Enabled, Type, Mode1, Mode2 FROM Hardware\"); if (!result.empty()) { int ii = 0; for (const auto & itt : result) { std::vector sd = itt; _tHardwareListInt tlist; int ID = atoi(sd[0].c_str()); tlist.Name = sd[1]; tlist.Enabled = (atoi(sd[2].c_str()) != 0); tlist.HardwareTypeVal = atoi(sd[3].c_str()); #ifndef ENABLE_PYTHON tlist.HardwareType = Hardware_Type_Desc(tlist.HardwareTypeVal); #else if (tlist.HardwareTypeVal != HTYPE_PythonPlugin) { tlist.HardwareType = Hardware_Type_Desc(tlist.HardwareTypeVal); } else { tlist.HardwareType = PluginHardwareDesc(ID); } #endif tlist.Mode1 = sd[4]; tlist.Mode2 = sd[5]; _hardwareNames[ID] = tlist; } } root[\"ActTime\"] = static_cast(now); char szTmp[300]; if (!m_mainworker.m_LastSunriseSet.empty()) { std::vector strarray; StringSplit(m_mainworker.m_LastSunriseSet, \";\", strarray); if (strarray.size() == 10) { strftime(szTmp, 80, \"%Y-%m-%d %X\", &tm1); root[\"ServerTime\"] = szTmp; root[\"Sunrise\"] = strarray[0]; root[\"Sunset\"] = strarray[1]; root[\"SunAtSouth\"] = strarray[2]; root[\"CivTwilightStart\"] = strarray[3]; root[\"CivTwilightEnd\"] = strarray[4]; root[\"NautTwilightStart\"] = strarray[5]; root[\"NautTwilightEnd\"] = strarray[6]; root[\"AstrTwilightStart\"] = strarray[7]; root[\"AstrTwilightEnd\"] = strarray[8]; root[\"DayLength\"] = strarray[9]; } } char szOrderBy[50]; std::string szQuery; bool isAlpha = true; const std::string orderBy = order.c_str(); for (size_t i = 0; i < orderBy.size(); i++) { if (!isalpha(orderBy[i])) { isAlpha = false; } } if (order.empty() || (!isAlpha)) { strcpy(szOrderBy, \"A.[Order],A.LastUpdate DESC\"); } else { sprintf(szOrderBy, \"A.[Order],A.%%s ASC\"); } unsigned char tempsign = m_sql.m_tempsign[0]; bool bHaveUser = false; int iUser = -1; unsigned int totUserDevices = 0; bool bShowScenes = true; bHaveUser = (username != \"\"); if (bHaveUser) { iUser = FindUser(username.c_str()); if (iUser != -1) { _eUserRights urights = m_users[iUser].userrights; if (urights != URIGHTS_ADMIN) { result = m_sql.safe_query(\"SELECT DeviceRowID FROM SharedDevices WHERE (SharedUserID == %lu)\", m_users[iUser].ID); totUserDevices = (unsigned int)result.size(); bShowScenes = (m_users[iUser].ActiveTabs&(1 << 1)) != 0; } } } std::set _HiddenDevices; bool bAllowDeviceToBeHidden = false; int ii = 0; if (rfilter == \"all\") { if ( (bShowScenes) && ((rused == \"all\") || (rused == \"true\")) ) { if (rowid != \"\") result = m_sql.safe_query( \"SELECT A.ID, A.Name, A.nValue, A.LastUpdate, A.Favorite, A.SceneType,\" \" A.Protected, B.XOffset, B.YOffset, B.PlanID, A.Description\" \" FROM Scenes as A\" \" LEFT OUTER JOIN DeviceToPlansMap as B ON (B.DeviceRowID==a.ID) AND (B.DevSceneType==1)\" \" WHERE (A.ID=='%q')\", rowid.c_str()); else if ((planID != \"\") && (planID != \"0\")) result = m_sql.safe_query( \"SELECT A.ID, A.Name, A.nValue, A.LastUpdate, A.Favorite, A.SceneType,\" \" A.Protected, B.XOffset, B.YOffset, B.PlanID, A.Description\" \" FROM Scenes as A, DeviceToPlansMap as B WHERE (B.PlanID=='%q')\" \" AND (B.DeviceRowID==a.ID) AND (B.DevSceneType==1) ORDER BY B.[Order]\", planID.c_str()); else if ((floorID != \"\") && (floorID != \"0\")) result = m_sql.safe_query( \"SELECT A.ID, A.Name, A.nValue, A.LastUpdate, A.Favorite, A.SceneType,\" \" A.Protected, B.XOffset, B.YOffset, B.PlanID, A.Description\" \" FROM Scenes as A, DeviceToPlansMap as B, Plans as C\" \" WHERE (C.FloorplanID=='%q') AND (C.ID==B.PlanID) AND (B.DeviceRowID==a.ID)\" \" AND (B.DevSceneType==1) ORDER BY B.[Order]\", floorID.c_str()); else { szQuery = ( \"SELECT A.ID, A.Name, A.nValue, A.LastUpdate, A.Favorite, A.SceneType,\" \" A.Protected, B.XOffset, B.YOffset, B.PlanID, A.Description\" \" FROM Scenes as A\" \" LEFT OUTER JOIN DeviceToPlansMap as B ON (B.DeviceRowID==a.ID) AND (B.DevSceneType==1)\" \" ORDER BY \"); szQuery += szOrderBy; result = m_sql.safe_query(szQuery.c_str(), order.c_str()); } if (!result.empty()) { for (const auto & itt : result) { std::vector sd = itt; unsigned char favorite = atoi(sd[4].c_str()); if ((bFetchFavorites) && (!favorite)) continue; std::string sLastUpdate = sd[3]; if (iLastUpdate != 0) { time_t cLastUpdate; ParseSQLdatetime(cLastUpdate, tLastUpdate, sLastUpdate, tm1.tm_isdst); if (cLastUpdate <= iLastUpdate) continue; } int nValue = atoi(sd[2].c_str()); unsigned char scenetype = atoi(sd[5].c_str()); int iProtected = atoi(sd[6].c_str()); std::string sSceneName = sd[1]; if (!bDisplayHidden && sSceneName[0] == '$') { continue; } if (scenetype == 0) { root[\"result\"][ii][\"Type\"] = \"Scene\"; root[\"result\"][ii][\"TypeImg\"] = \"scene\"; } else { root[\"result\"][ii][\"Type\"] = \"Group\"; root[\"result\"][ii][\"TypeImg\"] = \"group\"; } std::string thisIdx = sd[0]; if ((ii > 0) && thisIdx == root[\"result\"][ii - 1][\"idx\"].asString()) { std::string typeOfThisOne = root[\"result\"][ii][\"Type\"].asString(); if (typeOfThisOne == root[\"result\"][ii - 1][\"Type\"].asString()) { root[\"result\"][ii - 1][\"PlanIDs\"].append(atoi(sd[9].c_str())); continue; } } root[\"result\"][ii][\"idx\"] = sd[0]; root[\"result\"][ii][\"Name\"] = sSceneName; root[\"result\"][ii][\"Description\"] = sd[10]; root[\"result\"][ii][\"Favorite\"] = favorite; root[\"result\"][ii][\"Protected\"] = (iProtected != 0); root[\"result\"][ii][\"LastUpdate\"] = sLastUpdate; root[\"result\"][ii][\"PlanID\"] = sd[9].c_str(); Json::Value jsonArray; jsonArray.append(atoi(sd[9].c_str())); root[\"result\"][ii][\"PlanIDs\"] = jsonArray; if (nValue == 0) root[\"result\"][ii][\"Status\"] = \"Off\"; else if (nValue == 1) root[\"result\"][ii][\"Status\"] = \"On\"; else root[\"result\"][ii][\"Status\"] = \"Mixed\"; root[\"result\"][ii][\"Data\"] = root[\"result\"][ii][\"Status\"]; uint64_t camIDX = m_mainworker.m_cameras.IsDevSceneInCamera(1, sd[0]); root[\"result\"][ii][\"UsedByCamera\"] = (camIDX != 0) ? true : false; if (camIDX != 0) { std::stringstream scidx; scidx << camIDX; root[\"result\"][ii][\"CameraIdx\"] = scidx.str(); } root[\"result\"][ii][\"XOffset\"] = atoi(sd[7].c_str()); root[\"result\"][ii][\"YOffset\"] = atoi(sd[8].c_str()); ii++; } } } } char szData[250]; if (totUserDevices == 0) { if (rowid != \"\") { result = m_sql.safe_query( \"SELECT A.ID, A.DeviceID, A.Unit, A.Name, A.Used, A.Type, A.SubType,\" \" A.SignalLevel, A.BatteryLevel, A.nValue, A.sValue,\" \" A.LastUpdate, A.Favorite, A.SwitchType, A.HardwareID,\" \" A.AddjValue, A.AddjMulti, A.AddjValue2, A.AddjMulti2,\" \" A.LastLevel, A.CustomImage, A.StrParam1, A.StrParam2,\" \" A.Protected, IFNULL(B.XOffset,0), IFNULL(B.YOffset,0), IFNULL(B.PlanID,0), A.Description,\" \" A.Options, A.Color \" \"FROM DeviceStatus A LEFT OUTER JOIN DeviceToPlansMap as B ON (B.DeviceRowID==a.ID) \" \"WHERE (A.ID=='%q')\", rowid.c_str()); } else if ((planID != \"\") && (planID != \"0\")) result = m_sql.safe_query( \"SELECT A.ID, A.DeviceID, A.Unit, A.Name, A.Used,\" \" A.Type, A.SubType, A.SignalLevel, A.BatteryLevel,\" \" A.nValue, A.sValue, A.LastUpdate, A.Favorite,\" \" A.SwitchType, A.HardwareID, A.AddjValue,\" \" A.AddjMulti, A.AddjValue2, A.AddjMulti2,\" \" A.LastLevel, A.CustomImage, A.StrParam1,\" \" A.StrParam2, A.Protected, B.XOffset, B.YOffset,\" \" B.PlanID, A.Description,\" \" A.Options, A.Color \" \"FROM DeviceStatus as A, DeviceToPlansMap as B \" \"WHERE (B.PlanID=='%q') AND (B.DeviceRowID==a.ID)\" \" AND (B.DevSceneType==0) ORDER BY B.[Order]\", planID.c_str()); else if ((floorID != \"\") && (floorID != \"0\")) result = m_sql.safe_query( \"SELECT A.ID, A.DeviceID, A.Unit, A.Name, A.Used,\" \" A.Type, A.SubType, A.SignalLevel, A.BatteryLevel,\" \" A.nValue, A.sValue, A.LastUpdate, A.Favorite,\" \" A.SwitchType, A.HardwareID, A.AddjValue,\" \" A.AddjMulti, A.AddjValue2, A.AddjMulti2,\" \" A.LastLevel, A.CustomImage, A.StrParam1,\" \" A.StrParam2, A.Protected, B.XOffset, B.YOffset,\" \" B.PlanID, A.Description,\" \" A.Options, A.Color \" \"FROM DeviceStatus as A, DeviceToPlansMap as B,\" \" Plans as C \" \"WHERE (C.FloorplanID=='%q') AND (C.ID==B.PlanID)\" \" AND (B.DeviceRowID==a.ID) AND (B.DevSceneType==0) \" \"ORDER BY B.[Order]\", floorID.c_str()); else { if (!bDisplayHidden) { result = m_sql.safe_query(\"SELECT ID FROM Plans WHERE (Name=='$Hidden Devices')\"); if (!result.empty()) { std::string pID = result[0][0]; result = m_sql.safe_query(\"SELECT DeviceRowID FROM DeviceToPlansMap WHERE (PlanID=='%q') AND (DevSceneType==0)\", pID.c_str()); if (!result.empty()) { std::vector >::const_iterator ittP; for (ittP = result.begin(); ittP != result.end(); ++ittP) { _HiddenDevices.insert(ittP[0][0]); } } } bAllowDeviceToBeHidden = true; } if (order.empty() || (!isAlpha)) strcpy(szOrderBy, \"A.[Order],A.LastUpdate DESC\"); else { sprintf(szOrderBy, \"A.[Order],A.%%s ASC\"); } if (hardwareid != \"\") { szQuery = ( \"SELECT A.ID, A.DeviceID, A.Unit, A.Name, A.Used,A.Type, A.SubType,\" \" A.SignalLevel, A.BatteryLevel, A.nValue, A.sValue,\" \" A.LastUpdate, A.Favorite, A.SwitchType, A.HardwareID,\" \" A.AddjValue, A.AddjMulti, A.AddjValue2, A.AddjMulti2,\" \" A.LastLevel, A.CustomImage, A.StrParam1, A.StrParam2,\" \" A.Protected, IFNULL(B.XOffset,0), IFNULL(B.YOffset,0), IFNULL(B.PlanID,0), A.Description,\" \" A.Options, A.Color \" \"FROM DeviceStatus as A LEFT OUTER JOIN DeviceToPlansMap as B \" \"ON (B.DeviceRowID==a.ID) AND (B.DevSceneType==0) \" \"WHERE (A.HardwareID == %q) \" \"ORDER BY \"); szQuery += szOrderBy; result = m_sql.safe_query(szQuery.c_str(), hardwareid.c_str(), order.c_str()); } else { szQuery = ( \"SELECT A.ID, A.DeviceID, A.Unit, A.Name, A.Used,A.Type, A.SubType,\" \" A.SignalLevel, A.BatteryLevel, A.nValue, A.sValue,\" \" A.LastUpdate, A.Favorite, A.SwitchType, A.HardwareID,\" \" A.AddjValue, A.AddjMulti, A.AddjValue2, A.AddjMulti2,\" \" A.LastLevel, A.CustomImage, A.StrParam1, A.StrParam2,\" \" A.Protected, IFNULL(B.XOffset,0), IFNULL(B.YOffset,0), IFNULL(B.PlanID,0), A.Description,\" \" A.Options, A.Color \" \"FROM DeviceStatus as A LEFT OUTER JOIN DeviceToPlansMap as B \" \"ON (B.DeviceRowID==a.ID) AND (B.DevSceneType==0) \" \"ORDER BY \"); szQuery += szOrderBy; result = m_sql.safe_query(szQuery.c_str(), order.c_str()); } } } else { if (iUser == -1) { return; } if (rowid != \"\") { result = m_sql.safe_query( \"SELECT A.ID, A.DeviceID, A.Unit, A.Name, A.Used,\" \" A.Type, A.SubType, A.SignalLevel, A.BatteryLevel,\" \" A.nValue, A.sValue, A.LastUpdate, A.Favorite,\" \" A.SwitchType, A.HardwareID, A.AddjValue,\" \" A.AddjMulti, A.AddjValue2, A.AddjMulti2,\" \" A.LastLevel, A.CustomImage, A.StrParam1,\" \" A.StrParam2, A.Protected, 0 as XOffset,\" \" 0 as YOffset, 0 as PlanID, A.Description,\" \" A.Options, A.Color \" \"FROM DeviceStatus as A, SharedDevices as B \" \"WHERE (B.DeviceRowID==a.ID)\" \" AND (B.SharedUserID==%lu) AND (A.ID=='%q')\", m_users[iUser].ID, rowid.c_str()); } else if ((planID != \"\") && (planID != \"0\")) result = m_sql.safe_query( \"SELECT A.ID, A.DeviceID, A.Unit, A.Name, A.Used,\" \" A.Type, A.SubType, A.SignalLevel, A.BatteryLevel,\" \" A.nValue, A.sValue, A.LastUpdate, A.Favorite,\" \" A.SwitchType, A.HardwareID, A.AddjValue,\" \" A.AddjMulti, A.AddjValue2, A.AddjMulti2,\" \" A.LastLevel, A.CustomImage, A.StrParam1,\" \" A.StrParam2, A.Protected, C.XOffset,\" \" C.YOffset, C.PlanID, A.Description,\" \" A.Options, A.Color \" \"FROM DeviceStatus as A, SharedDevices as B,\" \" DeviceToPlansMap as C \" \"WHERE (C.PlanID=='%q') AND (C.DeviceRowID==a.ID)\" \" AND (B.DeviceRowID==a.ID) \" \"AND (B.SharedUserID==%lu) ORDER BY C.[Order]\", planID.c_str(), m_users[iUser].ID); else if ((floorID != \"\") && (floorID != \"0\")) result = m_sql.safe_query( \"SELECT A.ID, A.DeviceID, A.Unit, A.Name, A.Used,\" \" A.Type, A.SubType, A.SignalLevel, A.BatteryLevel,\" \" A.nValue, A.sValue, A.LastUpdate, A.Favorite,\" \" A.SwitchType, A.HardwareID, A.AddjValue,\" \" A.AddjMulti, A.AddjValue2, A.AddjMulti2,\" \" A.LastLevel, A.CustomImage, A.StrParam1,\" \" A.StrParam2, A.Protected, C.XOffset, C.YOffset,\" \" C.PlanID, A.Description,\" \" A.Options, A.Color \" \"FROM DeviceStatus as A, SharedDevices as B,\" \" DeviceToPlansMap as C, Plans as D \" \"WHERE (D.FloorplanID=='%q') AND (D.ID==C.PlanID)\" \" AND (C.DeviceRowID==a.ID) AND (B.DeviceRowID==a.ID)\" \" AND (B.SharedUserID==%lu) ORDER BY C.[Order]\", floorID.c_str(), m_users[iUser].ID); else { if (!bDisplayHidden) { result = m_sql.safe_query(\"SELECT ID FROM Plans WHERE (Name=='$Hidden Devices')\"); if (!result.empty()) { std::string pID = result[0][0]; result = m_sql.safe_query(\"SELECT DeviceRowID FROM DeviceToPlansMap WHERE (PlanID=='%q') AND (DevSceneType==0)\", pID.c_str()); if (!result.empty()) { std::vector >::const_iterator ittP; for (ittP = result.begin(); ittP != result.end(); ++ittP) { _HiddenDevices.insert(ittP[0][0]); } } } bAllowDeviceToBeHidden = true; } if (order.empty() || (!isAlpha)) { strcpy(szOrderBy, \"A.[Order],A.LastUpdate DESC\"); } else { sprintf(szOrderBy, \"A.[Order],A.%%s ASC\"); } szQuery = ( \"SELECT A.ID, A.DeviceID, A.Unit, A.Name, A.Used,\" \" A.Type, A.SubType, A.SignalLevel, A.BatteryLevel,\" \" A.nValue, A.sValue, A.LastUpdate, A.Favorite,\" \" A.SwitchType, A.HardwareID, A.AddjValue,\" \" A.AddjMulti, A.AddjValue2, A.AddjMulti2,\" \" A.LastLevel, A.CustomImage, A.StrParam1,\" \" A.StrParam2, A.Protected, IFNULL(C.XOffset,0),\" \" IFNULL(C.YOffset,0), IFNULL(C.PlanID,0), A.Description,\" \" A.Options, A.Color \" \"FROM DeviceStatus as A, SharedDevices as B \" \"LEFT OUTER JOIN DeviceToPlansMap as C ON (C.DeviceRowID==A.ID)\" \"WHERE (B.DeviceRowID==A.ID)\" \" AND (B.SharedUserID==%lu) ORDER BY \"); szQuery += szOrderBy; result = m_sql.safe_query(szQuery.c_str(), m_users[iUser].ID, order.c_str()); } } if (!result.empty()) { for (const auto & itt : result) { std::vector sd = itt; unsigned char favorite = atoi(sd[12].c_str()); if ((planID != \"\") && (planID != \"0\")) favorite = 1; if ((bFetchFavorites) && (!favorite)) continue; std::string sDeviceName = sd[3]; if (!bDisplayHidden) { if (_HiddenDevices.find(sd[0]) != _HiddenDevices.end()) continue; if (sDeviceName[0] == '$') { if (bAllowDeviceToBeHidden) continue; if (planID.size() > 0) sDeviceName = sDeviceName.substr(1); } } int hardwareID = atoi(sd[14].c_str()); std::map::iterator hItt = _hardwareNames.find(hardwareID); if (hItt != _hardwareNames.end()) { if ((!bDisplayDisabled) && (!(*hItt).second.Enabled)) continue; } unsigned int dType = atoi(sd[5].c_str()); unsigned int dSubType = atoi(sd[6].c_str()); unsigned int used = atoi(sd[4].c_str()); int nValue = atoi(sd[9].c_str()); std::string sValue = sd[10]; std::string sLastUpdate = sd[11]; if (sLastUpdate.size() > 19) sLastUpdate = sLastUpdate.substr(0, 19); if (iLastUpdate != 0) { time_t cLastUpdate; ParseSQLdatetime(cLastUpdate, tLastUpdate, sLastUpdate, tm1.tm_isdst); if (cLastUpdate <= iLastUpdate) continue; } _eSwitchType switchtype = (_eSwitchType)atoi(sd[13].c_str()); _eMeterType metertype = (_eMeterType)switchtype; double AddjValue = atof(sd[15].c_str()); double AddjMulti = atof(sd[16].c_str()); double AddjValue2 = atof(sd[17].c_str()); double AddjMulti2 = atof(sd[18].c_str()); int LastLevel = atoi(sd[19].c_str()); int CustomImage = atoi(sd[20].c_str()); std::string strParam1 = base64_encode(sd[21]); std::string strParam2 = base64_encode(sd[22]); int iProtected = atoi(sd[23].c_str()); std::string Description = sd[27]; std::string sOptions = sd[28]; std::string sColor = sd[29]; std::map options = m_sql.BuildDeviceOptions(sOptions); struct tm ntime; time_t checktime; ParseSQLdatetime(checktime, ntime, sLastUpdate, tm1.tm_isdst); bool bHaveTimeout = (now - checktime >= SensorTimeOut * 60); if (dType == pTypeTEMP_RAIN) continue; \/\/dont want you for now if ((rused == \"true\") && (!used)) continue; if ( (rused == \"false\") && (used) ) continue; if (rfilter != \"\") { if (rfilter == \"light\") { if ( (dType != pTypeLighting1) && (dType != pTypeLighting2) && (dType != pTypeLighting3) && (dType != pTypeLighting4) && (dType != pTypeLighting5) && (dType != pTypeLighting6) && (dType != pTypeFan) && (dType != pTypeColorSwitch) && (dType != pTypeSecurity1) && (dType != pTypeSecurity2) && (dType != pTypeEvohome) && (dType != pTypeEvohomeRelay) && (dType != pTypeCurtain) && (dType != pTypeBlinds) && (dType != pTypeRFY) && (dType != pTypeChime) && (dType != pTypeThermostat2) && (dType != pTypeThermostat3) && (dType != pTypeThermostat4) && (dType != pTypeRemote) && (dType != pTypeGeneralSwitch) && (dType != pTypeHomeConfort) && (dType != pTypeChime) && (dType != pTypeFS20) && (!((dType == pTypeRego6XXValue) && (dSubType == sTypeRego6XXStatus))) && (!((dType == pTypeRadiator1) && (dSubType == sTypeSmartwaresSwitchRadiator))) ) continue; } else if (rfilter == \"temp\") { if ( (dType != pTypeTEMP) && (dType != pTypeHUM) && (dType != pTypeTEMP_HUM) && (dType != pTypeTEMP_HUM_BARO) && (dType != pTypeTEMP_BARO) && (dType != pTypeEvohomeZone) && (dType != pTypeEvohomeWater) && (!((dType == pTypeWIND) && (dSubType == sTypeWIND4))) && (!((dType == pTypeUV) && (dSubType == sTypeUV3))) && (!((dType == pTypeGeneral) && (dSubType == sTypeSystemTemp))) && (dType != pTypeThermostat1) && (!((dType == pTypeRFXSensor) && (dSubType == sTypeRFXSensorTemp))) && (dType != pTypeRego6XXTemp) ) continue; } else if (rfilter == \"weather\") { if ( (dType != pTypeWIND) && (dType != pTypeRAIN) && (dType != pTypeTEMP_HUM_BARO) && (dType != pTypeTEMP_BARO) && (dType != pTypeUV) && (!((dType == pTypeGeneral) && (dSubType == sTypeVisibility))) && (!((dType == pTypeGeneral) && (dSubType == sTypeBaro))) && (!((dType == pTypeGeneral) && (dSubType == sTypeSolarRadiation))) ) continue; } else if (rfilter == \"utility\") { if ( (dType != pTypeRFXMeter) && (!((dType == pTypeRFXSensor) && (dSubType == sTypeRFXSensorAD))) && (!((dType == pTypeRFXSensor) && (dSubType == sTypeRFXSensorVolt))) && (!((dType == pTypeGeneral) && (dSubType == sTypeVoltage))) && (!((dType == pTypeGeneral) && (dSubType == sTypeCurrent))) && (!((dType == pTypeGeneral) && (dSubType == sTypeTextStatus))) && (!((dType == pTypeGeneral) && (dSubType == sTypeAlert))) && (!((dType == pTypeGeneral) && (dSubType == sTypePressure))) && (!((dType == pTypeGeneral) && (dSubType == sTypeSoilMoisture))) && (!((dType == pTypeGeneral) && (dSubType == sTypeLeafWetness))) && (!((dType == pTypeGeneral) && (dSubType == sTypePercentage))) && (!((dType == pTypeGeneral) && (dSubType == sTypeWaterflow))) && (!((dType == pTypeGeneral) && (dSubType == sTypeCustom))) && (!((dType == pTypeGeneral) && (dSubType == sTypeFan))) && (!((dType == pTypeGeneral) && (dSubType == sTypeSoundLevel))) && (!((dType == pTypeGeneral) && (dSubType == sTypeZWaveClock))) && (!((dType == pTypeGeneral) && (dSubType == sTypeZWaveThermostatMode))) && (!((dType == pTypeGeneral) && (dSubType == sTypeZWaveThermostatFanMode))) && (!((dType == pTypeGeneral) && (dSubType == sTypeDistance))) && (!((dType == pTypeGeneral) && (dSubType == sTypeCounterIncremental))) && (!((dType == pTypeGeneral) && (dSubType == sTypeManagedCounter))) && (!((dType == pTypeGeneral) && (dSubType == sTypeKwh))) && (dType != pTypeCURRENT) && (dType != pTypeCURRENTENERGY) && (dType != pTypeENERGY) && (dType != pTypePOWER) && (dType != pTypeP1Power) && (dType != pTypeP1Gas) && (dType != pTypeYouLess) && (dType != pTypeAirQuality) && (dType != pTypeLux) && (dType != pTypeUsage) && (!((dType == pTypeRego6XXValue) && (dSubType == sTypeRego6XXCounter))) && (!((dType == pTypeThermostat) && (dSubType == sTypeThermSetpoint))) && (dType != pTypeWEIGHT) && (!((dType == pTypeRadiator1) && (dSubType == sTypeSmartwares))) ) continue; } else if (rfilter == \"wind\") { if ( (dType != pTypeWIND) ) continue; } else if (rfilter == \"rain\") { if ( (dType != pTypeRAIN) ) continue; } else if (rfilter == \"uv\") { if ( (dType != pTypeUV) ) continue; } else if (rfilter == \"baro\") { if ( (dType != pTypeTEMP_HUM_BARO) && (dType != pTypeTEMP_BARO) ) continue; } else if (rfilter == \"zwavealarms\") { if (!((dType == pTypeGeneral) && (dSubType == sTypeZWaveAlarm))) continue; } } std::string thisIdx = sd[0]; int devIdx = atoi(thisIdx.c_str()); if ((ii > 0) && thisIdx == root[\"result\"][ii - 1][\"idx\"].asString()) { std::string typeOfThisOne = RFX_Type_Desc(dType, 1); if (typeOfThisOne == root[\"result\"][ii - 1][\"Type\"].asString()) { root[\"result\"][ii - 1][\"PlanIDs\"].append(atoi(sd[26].c_str())); continue; } } root[\"result\"][ii][\"HardwareID\"] = hardwareID; if (_hardwareNames.find(hardwareID) == _hardwareNames.end()) { root[\"result\"][ii][\"HardwareName\"] = \"Unknown?\"; root[\"result\"][ii][\"HardwareTypeVal\"] = 0; root[\"result\"][ii][\"HardwareType\"] = \"Unknown?\"; } else { root[\"result\"][ii][\"HardwareName\"] = _hardwareNames[hardwareID].Name; root[\"result\"][ii][\"HardwareTypeVal\"] = _hardwareNames[hardwareID].HardwareTypeVal; root[\"result\"][ii][\"HardwareType\"] = _hardwareNames[hardwareID].HardwareType; } root[\"result\"][ii][\"idx\"] = sd[0]; root[\"result\"][ii][\"Protected\"] = (iProtected != 0); CDomoticzHardwareBase *pHardware = m_mainworker.GetHardware(hardwareID); if (pHardware != NULL) { if (pHardware->HwdType == HTYPE_SolarEdgeAPI) { int seSensorTimeOut = 60 * 24 * 60; bHaveTimeout = (now - checktime >= seSensorTimeOut * 60); } else if (pHardware->HwdType == HTYPE_Wunderground) { CWunderground *pWHardware = reinterpret_cast(pHardware); std::string forecast_url = pWHardware->GetForecastURL(); if (forecast_url != \"\") { root[\"result\"][ii][\"forecast_url\"] = base64_encode(forecast_url); } } else if (pHardware->HwdType == HTYPE_DarkSky) { CDarkSky *pWHardware = reinterpret_cast(pHardware); std::string forecast_url = pWHardware->GetForecastURL(); if (forecast_url != \"\") { root[\"result\"][ii][\"forecast_url\"] = base64_encode(forecast_url); } } else if (pHardware->HwdType == HTYPE_AccuWeather) { CAccuWeather *pWHardware = reinterpret_cast(pHardware); std::string forecast_url = pWHardware->GetForecastURL(); if (forecast_url != \"\") { root[\"result\"][ii][\"forecast_url\"] = base64_encode(forecast_url); } } else if (pHardware->HwdType == HTYPE_OpenWeatherMap) { COpenWeatherMap *pWHardware = reinterpret_cast(pHardware); std::string forecast_url = pWHardware->GetForecastURL(); if (forecast_url != \"\") { root[\"result\"][ii][\"forecast_url\"] = base64_encode(forecast_url); } } } if ((pHardware != NULL) && (pHardware->HwdType == HTYPE_PythonPlugin)) { root[\"result\"][ii][\"ID\"] = sd[1]; } else { sprintf(szData, \"%04X\", (unsigned int)atoi(sd[1].c_str())); if ( (dType == pTypeTEMP) || (dType == pTypeTEMP_BARO) || (dType == pTypeTEMP_HUM) || (dType == pTypeTEMP_HUM_BARO) || (dType == pTypeBARO) || (dType == pTypeHUM) || (dType == pTypeWIND) || (dType == pTypeRAIN) || (dType == pTypeUV) || (dType == pTypeCURRENT) || (dType == pTypeCURRENTENERGY) || (dType == pTypeENERGY) || (dType == pTypeRFXMeter) || (dType == pTypeAirQuality) || (dType == pTypeRFXSensor) || (dType == pTypeP1Power) || (dType == pTypeP1Gas) ) { root[\"result\"][ii][\"ID\"] = szData; } else { root[\"result\"][ii][\"ID\"] = sd[1]; } } root[\"result\"][ii][\"Unit\"] = atoi(sd[2].c_str()); root[\"result\"][ii][\"Type\"] = RFX_Type_Desc(dType, 1); root[\"result\"][ii][\"SubType\"] = RFX_Type_SubType_Desc(dType, dSubType); root[\"result\"][ii][\"TypeImg\"] = RFX_Type_Desc(dType, 2); root[\"result\"][ii][\"Name\"] = sDeviceName; root[\"result\"][ii][\"Description\"] = Description; root[\"result\"][ii][\"Used\"] = used; root[\"result\"][ii][\"Favorite\"] = favorite; int iSignalLevel = atoi(sd[7].c_str()); if (iSignalLevel < 12) root[\"result\"][ii][\"SignalLevel\"] = iSignalLevel; else root[\"result\"][ii][\"SignalLevel\"] = \"-\"; root[\"result\"][ii][\"BatteryLevel\"] = atoi(sd[8].c_str()); root[\"result\"][ii][\"LastUpdate\"] = sLastUpdate; root[\"result\"][ii][\"CustomImage\"] = CustomImage; root[\"result\"][ii][\"XOffset\"] = sd[24].c_str(); root[\"result\"][ii][\"YOffset\"] = sd[25].c_str(); root[\"result\"][ii][\"PlanID\"] = sd[26].c_str(); Json::Value jsonArray; jsonArray.append(atoi(sd[26].c_str())); root[\"result\"][ii][\"PlanIDs\"] = jsonArray; root[\"result\"][ii][\"AddjValue\"] = AddjValue; root[\"result\"][ii][\"AddjMulti\"] = AddjMulti; root[\"result\"][ii][\"AddjValue2\"] = AddjValue2; root[\"result\"][ii][\"AddjMulti2\"] = AddjMulti2; std::stringstream s_data; s_data << int(nValue) << \", \" << sValue; root[\"result\"][ii][\"Data\"] = s_data.str(); root[\"result\"][ii][\"Notifications\"] = (m_notifications.HasNotifications(sd[0]) == true) ? \"true\" : \"false\"; root[\"result\"][ii][\"ShowNotifications\"] = true; bool bHasTimers = false; if ( (dType == pTypeLighting1) || (dType == pTypeLighting2) || (dType == pTypeLighting3) || (dType == pTypeLighting4) || (dType == pTypeLighting5) || (dType == pTypeLighting6) || (dType == pTypeFan) || (dType == pTypeColorSwitch) || (dType == pTypeCurtain) || (dType == pTypeBlinds) || (dType == pTypeRFY) || (dType == pTypeChime) || (dType == pTypeThermostat2) || (dType == pTypeThermostat3) || (dType == pTypeThermostat4) || (dType == pTypeRemote) || (dType == pTypeGeneralSwitch) || (dType == pTypeHomeConfort) || (dType == pTypeFS20) || ((dType == pTypeRadiator1) && (dSubType == sTypeSmartwaresSwitchRadiator)) || ((dType == pTypeRego6XXValue) && (dSubType == sTypeRego6XXStatus)) ) { bHasTimers = m_sql.HasTimers(sd[0]); bHaveTimeout = false; #ifdef WITH_OPENZWAVE if (pHardware != NULL) { if (pHardware->HwdType == HTYPE_OpenZWave) { COpenZWave *pZWave = reinterpret_cast(pHardware); unsigned long ID; std::stringstream s_strid; s_strid << std::hex << sd[1]; s_strid >> ID; int nodeID = (ID & 0x0000FF00) >> 8; bHaveTimeout = pZWave->HasNodeFailed(nodeID); } } #endif root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; std::string lstatus = \"\"; int llevel = 0; bool bHaveDimmer = false; bool bHaveGroupCmd = false; int maxDimLevel = 0; GetLightStatus(dType, dSubType, switchtype, nValue, sValue, lstatus, llevel, bHaveDimmer, maxDimLevel, bHaveGroupCmd); root[\"result\"][ii][\"Status\"] = lstatus; root[\"result\"][ii][\"StrParam1\"] = strParam1; root[\"result\"][ii][\"StrParam2\"] = strParam2; std::string IconFile = \"Light\"; std::map::const_iterator ittIcon = m_custom_light_icons_lookup.find(CustomImage); if (ittIcon != m_custom_light_icons_lookup.end()) { IconFile = m_custom_light_icons[ittIcon->second].RootFile; } root[\"result\"][ii][\"Image\"] = IconFile; if (switchtype == STYPE_Dimmer) { root[\"result\"][ii][\"Level\"] = LastLevel; int iLevel = round((float(maxDimLevel) \/ 100.0f)*LastLevel); root[\"result\"][ii][\"LevelInt\"] = iLevel; if ((dType == pTypeColorSwitch) || (dType == pTypeLighting5 && dSubType == sTypeTRC02) || (dType == pTypeLighting5 && dSubType == sTypeTRC02_2) || (dType == pTypeGeneralSwitch && dSubType == sSwitchTypeTRC02) || (dType == pTypeGeneralSwitch && dSubType == sSwitchTypeTRC02_2)) { _tColor color(sColor); std::string jsonColor = color.toJSONString(); root[\"result\"][ii][\"Color\"] = jsonColor; llevel = LastLevel; if (lstatus == \"Set Level\" || lstatus == \"Set Color\") { sprintf(szTmp, \"Set Level: %d %%\", LastLevel); root[\"result\"][ii][\"Status\"] = szTmp; } } } else { root[\"result\"][ii][\"Level\"] = llevel; root[\"result\"][ii][\"LevelInt\"] = atoi(sValue.c_str()); } root[\"result\"][ii][\"HaveDimmer\"] = bHaveDimmer; std::string DimmerType = \"none\"; if (switchtype == STYPE_Dimmer) { DimmerType = \"abs\"; if (_hardwareNames.find(hardwareID) != _hardwareNames.end()) { if (_hardwareNames[hardwareID].HardwareTypeVal == HTYPE_LimitlessLights && atoi(_hardwareNames[hardwareID].Mode2.c_str()) != CLimitLess::LBTYPE_V6 && (atoi(_hardwareNames[hardwareID].Mode1.c_str()) == sTypeColor_RGB || atoi(_hardwareNames[hardwareID].Mode1.c_str()) == sTypeColor_White || atoi(_hardwareNames[hardwareID].Mode1.c_str()) == sTypeColor_CW_WW)) { DimmerType = \"rel\"; } } } root[\"result\"][ii][\"DimmerType\"] = DimmerType; root[\"result\"][ii][\"MaxDimLevel\"] = maxDimLevel; root[\"result\"][ii][\"HaveGroupCmd\"] = bHaveGroupCmd; root[\"result\"][ii][\"SwitchType\"] = Switch_Type_Desc(switchtype); root[\"result\"][ii][\"SwitchTypeVal\"] = switchtype; uint64_t camIDX = m_mainworker.m_cameras.IsDevSceneInCamera(0, sd[0]); root[\"result\"][ii][\"UsedByCamera\"] = (camIDX != 0) ? true : false; if (camIDX != 0) { std::stringstream scidx; scidx << camIDX; root[\"result\"][ii][\"CameraIdx\"] = scidx.str(); } bool bIsSubDevice = false; std::vector > resultSD; resultSD = m_sql.safe_query(\"SELECT ID FROM LightSubDevices WHERE (DeviceRowID=='%q')\", sd[0].c_str()); bIsSubDevice = (resultSD.size() > 0); root[\"result\"][ii][\"IsSubDevice\"] = bIsSubDevice; if (switchtype == STYPE_Doorbell) { root[\"result\"][ii][\"TypeImg\"] = \"doorbell\"; root[\"result\"][ii][\"Status\"] = \"\";\/\/\"Pressed\"; } else if (switchtype == STYPE_DoorContact) { if (CustomImage == 0) { root[\"result\"][ii][\"Image\"] = \"Door\"; } root[\"result\"][ii][\"TypeImg\"] = \"door\"; bool bIsOn = IsLightSwitchOn(lstatus); root[\"result\"][ii][\"InternalState\"] = (bIsOn == true) ? \"Open\" : \"Closed\"; if (bIsOn) { lstatus = \"Open\"; } else { lstatus = \"Closed\"; } root[\"result\"][ii][\"Status\"] = lstatus; } else if (switchtype == STYPE_DoorLock) { if (CustomImage == 0) { root[\"result\"][ii][\"Image\"] = \"Door\"; } root[\"result\"][ii][\"TypeImg\"] = \"door\"; bool bIsOn = IsLightSwitchOn(lstatus); root[\"result\"][ii][\"InternalState\"] = (bIsOn == true) ? \"Locked\" : \"Unlocked\"; if (bIsOn) { lstatus = \"Locked\"; } else { lstatus = \"Unlocked\"; } root[\"result\"][ii][\"Status\"] = lstatus; } else if (switchtype == STYPE_DoorLockInverted) { if (CustomImage == 0) { root[\"result\"][ii][\"Image\"] = \"Door\"; } root[\"result\"][ii][\"TypeImg\"] = \"door\"; bool bIsOn = IsLightSwitchOn(lstatus); root[\"result\"][ii][\"InternalState\"] = (bIsOn == true) ? \"Unlocked\" : \"Locked\"; if (bIsOn) { lstatus = \"Unlocked\"; } else { lstatus = \"Locked\"; } root[\"result\"][ii][\"Status\"] = lstatus; } else if (switchtype == STYPE_PushOn) { if (CustomImage == 0) { root[\"result\"][ii][\"Image\"] = \"Push\"; } root[\"result\"][ii][\"TypeImg\"] = \"push\"; root[\"result\"][ii][\"Status\"] = \"\"; root[\"result\"][ii][\"InternalState\"] = (IsLightSwitchOn(lstatus) == true) ? \"On\" : \"Off\"; } else if (switchtype == STYPE_PushOff) { if (CustomImage == 0) { root[\"result\"][ii][\"Image\"] = \"Push\"; } root[\"result\"][ii][\"TypeImg\"] = \"push\"; root[\"result\"][ii][\"Status\"] = \"\"; root[\"result\"][ii][\"TypeImg\"] = \"pushoff\"; } else if (switchtype == STYPE_X10Siren) root[\"result\"][ii][\"TypeImg\"] = \"siren\"; else if (switchtype == STYPE_SMOKEDETECTOR) { root[\"result\"][ii][\"TypeImg\"] = \"smoke\"; root[\"result\"][ii][\"SwitchTypeVal\"] = STYPE_SMOKEDETECTOR; root[\"result\"][ii][\"SwitchType\"] = Switch_Type_Desc(STYPE_SMOKEDETECTOR); } else if (switchtype == STYPE_Contact) { if (CustomImage == 0) { root[\"result\"][ii][\"Image\"] = \"Contact\"; } root[\"result\"][ii][\"TypeImg\"] = \"contact\"; bool bIsOn = IsLightSwitchOn(lstatus); if (bIsOn) { lstatus = \"Open\"; } else { lstatus = \"Closed\"; } root[\"result\"][ii][\"Status\"] = lstatus; } else if (switchtype == STYPE_Media) { if ((pHardware != NULL) && (pHardware->HwdType == HTYPE_LogitechMediaServer)) root[\"result\"][ii][\"TypeImg\"] = \"LogitechMediaServer\"; else root[\"result\"][ii][\"TypeImg\"] = \"Media\"; root[\"result\"][ii][\"Status\"] = Media_Player_States((_eMediaStatus)nValue); lstatus = sValue; } else if ( (switchtype == STYPE_Blinds) || (switchtype == STYPE_VenetianBlindsUS) || (switchtype == STYPE_VenetianBlindsEU) ) { root[\"result\"][ii][\"TypeImg\"] = \"blinds\"; if ((lstatus == \"On\") || (lstatus == \"Close inline relay\")) { lstatus = \"Closed\"; } else if ((lstatus == \"Stop\") || (lstatus == \"Stop inline relay\")) { lstatus = \"Stopped\"; } else { lstatus = \"Open\"; } root[\"result\"][ii][\"Status\"] = lstatus; } else if (switchtype == STYPE_BlindsInverted) { root[\"result\"][ii][\"TypeImg\"] = \"blinds\"; if (lstatus == \"On\") { lstatus = \"Open\"; } else { lstatus = \"Closed\"; } root[\"result\"][ii][\"Status\"] = lstatus; } else if ((switchtype == STYPE_BlindsPercentage) || (switchtype == STYPE_BlindsPercentageInverted)) { root[\"result\"][ii][\"TypeImg\"] = \"blinds\"; root[\"result\"][ii][\"Level\"] = LastLevel; int iLevel = round((float(maxDimLevel) \/ 100.0f)*LastLevel); root[\"result\"][ii][\"LevelInt\"] = iLevel; if (lstatus == \"On\") { lstatus = (switchtype == STYPE_BlindsPercentage) ? \"Closed\" : \"Open\"; } else if (lstatus == \"Off\") { lstatus = (switchtype == STYPE_BlindsPercentage) ? \"Open\" : \"Closed\"; } root[\"result\"][ii][\"Status\"] = lstatus; } else if (switchtype == STYPE_Dimmer) { root[\"result\"][ii][\"TypeImg\"] = \"dimmer\"; } else if (switchtype == STYPE_Motion) { root[\"result\"][ii][\"TypeImg\"] = \"motion\"; } else if (switchtype == STYPE_Selector) { std::string selectorStyle = options[\"SelectorStyle\"]; std::string levelOffHidden = options[\"LevelOffHidden\"]; std::string levelNames = options[\"LevelNames\"]; std::string levelActions = options[\"LevelActions\"]; if (selectorStyle.empty()) { selectorStyle.assign(\"0\"); \/\/ default is 'button set' } if (levelOffHidden.empty()) { levelOffHidden.assign(\"false\"); \/\/ default is 'not hidden' } if (levelNames.empty()) { levelNames.assign(\"Off\"); \/\/ default is Off only } root[\"result\"][ii][\"TypeImg\"] = \"Light\"; root[\"result\"][ii][\"SelectorStyle\"] = atoi(selectorStyle.c_str()); root[\"result\"][ii][\"LevelOffHidden\"] = (levelOffHidden == \"true\"); root[\"result\"][ii][\"LevelNames\"] = base64_encode(levelNames); root[\"result\"][ii][\"LevelActions\"] = base64_encode(levelActions); } sprintf(szData, \"%s\", lstatus.c_str()); root[\"result\"][ii][\"Data\"] = szData; } else if (dType == pTypeSecurity1) { std::string lstatus = \"\"; int llevel = 0; bool bHaveDimmer = false; bool bHaveGroupCmd = false; int maxDimLevel = 0; GetLightStatus(dType, dSubType, switchtype, nValue, sValue, lstatus, llevel, bHaveDimmer, maxDimLevel, bHaveGroupCmd); root[\"result\"][ii][\"Status\"] = lstatus; root[\"result\"][ii][\"HaveDimmer\"] = bHaveDimmer; root[\"result\"][ii][\"MaxDimLevel\"] = maxDimLevel; root[\"result\"][ii][\"HaveGroupCmd\"] = bHaveGroupCmd; root[\"result\"][ii][\"SwitchType\"] = \"Security\"; root[\"result\"][ii][\"SwitchTypeVal\"] = switchtype; \/\/was 0?; root[\"result\"][ii][\"TypeImg\"] = \"security\"; root[\"result\"][ii][\"StrParam1\"] = strParam1; root[\"result\"][ii][\"StrParam2\"] = strParam2; root[\"result\"][ii][\"Protected\"] = (iProtected != 0); if ((dSubType == sTypeKD101) || (dSubType == sTypeSA30) || (switchtype == STYPE_SMOKEDETECTOR)) { root[\"result\"][ii][\"SwitchTypeVal\"] = STYPE_SMOKEDETECTOR; root[\"result\"][ii][\"TypeImg\"] = \"smoke\"; root[\"result\"][ii][\"SwitchType\"] = Switch_Type_Desc(STYPE_SMOKEDETECTOR); } sprintf(szData, \"%s\", lstatus.c_str()); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"HaveTimeout\"] = false; } else if (dType == pTypeSecurity2) { std::string lstatus = \"\"; int llevel = 0; bool bHaveDimmer = false; bool bHaveGroupCmd = false; int maxDimLevel = 0; GetLightStatus(dType, dSubType, switchtype, nValue, sValue, lstatus, llevel, bHaveDimmer, maxDimLevel, bHaveGroupCmd); root[\"result\"][ii][\"Status\"] = lstatus; root[\"result\"][ii][\"HaveDimmer\"] = bHaveDimmer; root[\"result\"][ii][\"MaxDimLevel\"] = maxDimLevel; root[\"result\"][ii][\"HaveGroupCmd\"] = bHaveGroupCmd; root[\"result\"][ii][\"SwitchType\"] = \"Security\"; root[\"result\"][ii][\"SwitchTypeVal\"] = switchtype; \/\/was 0?; root[\"result\"][ii][\"TypeImg\"] = \"security\"; root[\"result\"][ii][\"StrParam1\"] = strParam1; root[\"result\"][ii][\"StrParam2\"] = strParam2; root[\"result\"][ii][\"Protected\"] = (iProtected != 0); sprintf(szData, \"%s\", lstatus.c_str()); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"HaveTimeout\"] = false; } else if (dType == pTypeEvohome || dType == pTypeEvohomeRelay) { std::string lstatus = \"\"; int llevel = 0; bool bHaveDimmer = false; bool bHaveGroupCmd = false; int maxDimLevel = 0; GetLightStatus(dType, dSubType, switchtype, nValue, sValue, lstatus, llevel, bHaveDimmer, maxDimLevel, bHaveGroupCmd); root[\"result\"][ii][\"Status\"] = lstatus; root[\"result\"][ii][\"HaveDimmer\"] = bHaveDimmer; root[\"result\"][ii][\"MaxDimLevel\"] = maxDimLevel; root[\"result\"][ii][\"HaveGroupCmd\"] = bHaveGroupCmd; root[\"result\"][ii][\"SwitchType\"] = \"evohome\"; root[\"result\"][ii][\"SwitchTypeVal\"] = switchtype; \/\/was 0?; root[\"result\"][ii][\"TypeImg\"] = \"override_mini\"; root[\"result\"][ii][\"StrParam1\"] = strParam1; root[\"result\"][ii][\"StrParam2\"] = strParam2; root[\"result\"][ii][\"Protected\"] = (iProtected != 0); sprintf(szData, \"%s\", lstatus.c_str()); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"HaveTimeout\"] = false; if (dType == pTypeEvohomeRelay) { root[\"result\"][ii][\"SwitchType\"] = \"TPI\"; root[\"result\"][ii][\"Level\"] = llevel; root[\"result\"][ii][\"LevelInt\"] = atoi(sValue.c_str()); if (root[\"result\"][ii][\"Unit\"].asInt() > 100) root[\"result\"][ii][\"Protected\"] = true; sprintf(szData, \"%s: %d\", lstatus.c_str(), atoi(sValue.c_str())); root[\"result\"][ii][\"Data\"] = szData; } } else if ((dType == pTypeEvohomeZone) || (dType == pTypeEvohomeWater)) { root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; root[\"result\"][ii][\"TypeImg\"] = \"override_mini\"; std::vector strarray; StringSplit(sValue, \";\", strarray); if (strarray.size() >= 3) { int i = 0; double tempCelcius = atof(strarray[i++].c_str()); double temp = ConvertTemperature(tempCelcius, tempsign); double tempSetPoint; root[\"result\"][ii][\"Temp\"] = temp; if (dType == pTypeEvohomeZone) { tempCelcius = atof(strarray[i++].c_str()); tempSetPoint = ConvertTemperature(tempCelcius, tempsign); root[\"result\"][ii][\"SetPoint\"] = tempSetPoint; } else root[\"result\"][ii][\"State\"] = strarray[i++]; std::string strstatus = strarray[i++]; root[\"result\"][ii][\"Status\"] = strstatus; if ((dType == pTypeEvohomeZone || dType == pTypeEvohomeWater) && strarray.size() >= 4) { root[\"result\"][ii][\"Until\"] = strarray[i++]; } if (dType == pTypeEvohomeZone) { if (tempCelcius == 325.1) sprintf(szTmp, \"Off\"); else sprintf(szTmp, \"%.1f %c\", tempSetPoint, tempsign); if (strarray.size() >= 4) sprintf(szData, \"%.1f %c, (%s), %s until %s\", temp, tempsign, szTmp, strstatus.c_str(), strarray[3].c_str()); else sprintf(szData, \"%.1f %c, (%s), %s\", temp, tempsign, szTmp, strstatus.c_str()); } else if (strarray.size() >= 4) sprintf(szData, \"%.1f %c, %s, %s until %s\", temp, tempsign, strarray[1].c_str(), strstatus.c_str(), strarray[3].c_str()); else sprintf(szData, \"%.1f %c, %s, %s\", temp, tempsign, strarray[1].c_str(), strstatus.c_str()); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; } } else if ((dType == pTypeTEMP) || (dType == pTypeRego6XXTemp)) { double tvalue = ConvertTemperature(atof(sValue.c_str()), tempsign); root[\"result\"][ii][\"Temp\"] = tvalue; sprintf(szData, \"%.1f %c\", tvalue, tempsign); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; _tTrendCalculator::_eTendencyType tstate = _tTrendCalculator::_eTendencyType::TENDENCY_UNKNOWN; uint64_t tID = ((uint64_t)(hardwareID & 0x7FFFFFFF) << 32) | (devIdx & 0x7FFFFFFF); if (m_mainworker.m_trend_calculator.find(tID) != m_mainworker.m_trend_calculator.end()) { tstate = m_mainworker.m_trend_calculator[tID].m_state; } root[\"result\"][ii][\"trend\"] = (int)tstate; } else if (dType == pTypeThermostat1) { std::vector strarray; StringSplit(sValue, \";\", strarray); if (strarray.size() == 4) { double tvalue = ConvertTemperature(atof(strarray[0].c_str()), tempsign); root[\"result\"][ii][\"Temp\"] = tvalue; sprintf(szData, \"%.1f %c\", tvalue, tempsign); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; } } else if ((dType == pTypeRFXSensor) && (dSubType == sTypeRFXSensorTemp)) { double tvalue = ConvertTemperature(atof(sValue.c_str()), tempsign); root[\"result\"][ii][\"Temp\"] = tvalue; sprintf(szData, \"%.1f %c\", tvalue, tempsign); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"TypeImg\"] = \"temperature\"; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; _tTrendCalculator::_eTendencyType tstate = _tTrendCalculator::_eTendencyType::TENDENCY_UNKNOWN; uint64_t tID = ((uint64_t)(hardwareID & 0x7FFFFFFF) << 32) | (devIdx & 0x7FFFFFFF); if (m_mainworker.m_trend_calculator.find(tID) != m_mainworker.m_trend_calculator.end()) { tstate = m_mainworker.m_trend_calculator[tID].m_state; } root[\"result\"][ii][\"trend\"] = (int)tstate; } else if (dType == pTypeHUM) { root[\"result\"][ii][\"Humidity\"] = nValue; root[\"result\"][ii][\"HumidityStatus\"] = RFX_Humidity_Status_Desc(atoi(sValue.c_str())); sprintf(szData, \"Humidity %d %%\", nValue); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; } else if (dType == pTypeTEMP_HUM) { std::vector strarray; StringSplit(sValue, \";\", strarray); if (strarray.size() == 3) { double tempCelcius = atof(strarray[0].c_str()); double temp = ConvertTemperature(tempCelcius, tempsign); int humidity = atoi(strarray[1].c_str()); root[\"result\"][ii][\"Temp\"] = temp; root[\"result\"][ii][\"Humidity\"] = humidity; root[\"result\"][ii][\"HumidityStatus\"] = RFX_Humidity_Status_Desc(atoi(strarray[2].c_str())); sprintf(szData, \"%.1f %c, %d %%\", temp, tempsign, atoi(strarray[1].c_str())); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; sprintf(szTmp, \"%.2f\", ConvertTemperature(CalculateDewPoint(tempCelcius, humidity), tempsign)); root[\"result\"][ii][\"DewPoint\"] = szTmp; _tTrendCalculator::_eTendencyType tstate = _tTrendCalculator::_eTendencyType::TENDENCY_UNKNOWN; uint64_t tID = ((uint64_t)(hardwareID & 0x7FFFFFFF) << 32) | (devIdx & 0x7FFFFFFF); if (m_mainworker.m_trend_calculator.find(tID) != m_mainworker.m_trend_calculator.end()) { tstate = m_mainworker.m_trend_calculator[tID].m_state; } root[\"result\"][ii][\"trend\"] = (int)tstate; } } else if (dType == pTypeTEMP_HUM_BARO) { std::vector strarray; StringSplit(sValue, \";\", strarray); if (strarray.size() == 5) { double tempCelcius = atof(strarray[0].c_str()); double temp = ConvertTemperature(tempCelcius, tempsign); int humidity = atoi(strarray[1].c_str()); root[\"result\"][ii][\"Temp\"] = temp; root[\"result\"][ii][\"Humidity\"] = humidity; root[\"result\"][ii][\"HumidityStatus\"] = RFX_Humidity_Status_Desc(atoi(strarray[2].c_str())); root[\"result\"][ii][\"Forecast\"] = atoi(strarray[4].c_str()); sprintf(szTmp, \"%.2f\", ConvertTemperature(CalculateDewPoint(tempCelcius, humidity), tempsign)); root[\"result\"][ii][\"DewPoint\"] = szTmp; if (dSubType == sTypeTHBFloat) { root[\"result\"][ii][\"Barometer\"] = atof(strarray[3].c_str()); root[\"result\"][ii][\"ForecastStr\"] = RFX_WSForecast_Desc(atoi(strarray[4].c_str())); } else { root[\"result\"][ii][\"Barometer\"] = atoi(strarray[3].c_str()); root[\"result\"][ii][\"ForecastStr\"] = RFX_Forecast_Desc(atoi(strarray[4].c_str())); } if (dSubType == sTypeTHBFloat) { sprintf(szData, \"%.1f %c, %d %%, %.1f hPa\", temp, tempsign, atoi(strarray[1].c_str()), atof(strarray[3].c_str()) ); } else { sprintf(szData, \"%.1f %c, %d %%, %d hPa\", temp, tempsign, atoi(strarray[1].c_str()), atoi(strarray[3].c_str()) ); } root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; _tTrendCalculator::_eTendencyType tstate = _tTrendCalculator::_eTendencyType::TENDENCY_UNKNOWN; uint64_t tID = ((uint64_t)(hardwareID & 0x7FFFFFFF) << 32) | (devIdx & 0x7FFFFFFF); if (m_mainworker.m_trend_calculator.find(tID) != m_mainworker.m_trend_calculator.end()) { tstate = m_mainworker.m_trend_calculator[tID].m_state; } root[\"result\"][ii][\"trend\"] = (int)tstate; } } else if (dType == pTypeTEMP_BARO) { std::vector strarray; StringSplit(sValue, \";\", strarray); if (strarray.size() >= 3) { double tvalue = ConvertTemperature(atof(strarray[0].c_str()), tempsign); root[\"result\"][ii][\"Temp\"] = tvalue; int forecast = atoi(strarray[2].c_str()); root[\"result\"][ii][\"Forecast\"] = forecast; root[\"result\"][ii][\"ForecastStr\"] = BMP_Forecast_Desc(forecast); root[\"result\"][ii][\"Barometer\"] = atof(strarray[1].c_str()); sprintf(szData, \"%.1f %c, %.1f hPa\", tvalue, tempsign, atof(strarray[1].c_str()) ); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; _tTrendCalculator::_eTendencyType tstate = _tTrendCalculator::_eTendencyType::TENDENCY_UNKNOWN; uint64_t tID = ((uint64_t)(hardwareID & 0x7FFFFFFF) << 32) | (devIdx & 0x7FFFFFFF); if (m_mainworker.m_trend_calculator.find(tID) != m_mainworker.m_trend_calculator.end()) { tstate = m_mainworker.m_trend_calculator[tID].m_state; } root[\"result\"][ii][\"trend\"] = (int)tstate; } } else if (dType == pTypeUV) { std::vector strarray; StringSplit(sValue, \";\", strarray); if (strarray.size() == 2) { float UVI = static_cast(atof(strarray[0].c_str())); root[\"result\"][ii][\"UVI\"] = strarray[0]; if (dSubType == sTypeUV3) { double tvalue = ConvertTemperature(atof(strarray[1].c_str()), tempsign); root[\"result\"][ii][\"Temp\"] = tvalue; sprintf(szData, \"%.1f UVI, %.1f° %c\", UVI, tvalue, tempsign); _tTrendCalculator::_eTendencyType tstate = _tTrendCalculator::_eTendencyType::TENDENCY_UNKNOWN; uint64_t tID = ((uint64_t)(hardwareID & 0x7FFFFFFF) << 32) | (devIdx & 0x7FFFFFFF); if (m_mainworker.m_trend_calculator.find(tID) != m_mainworker.m_trend_calculator.end()) { tstate = m_mainworker.m_trend_calculator[tID].m_state; } root[\"result\"][ii][\"trend\"] = (int)tstate; } else { sprintf(szData, \"%.1f UVI\", UVI); } root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; } } else if (dType == pTypeWIND) { std::vector strarray; StringSplit(sValue, \";\", strarray); if (strarray.size() == 6) { root[\"result\"][ii][\"Direction\"] = atof(strarray[0].c_str()); root[\"result\"][ii][\"DirectionStr\"] = strarray[1]; if (dSubType != sTypeWIND5) { int intSpeed = atoi(strarray[2].c_str()); if (m_sql.m_windunit != WINDUNIT_Beaufort) { sprintf(szTmp, \"%.1f\", float(intSpeed) * m_sql.m_windscale); } else { float windms = float(intSpeed) * 0.1f; sprintf(szTmp, \"%d\", MStoBeaufort(windms)); } root[\"result\"][ii][\"Speed\"] = szTmp; } { int intGust = atoi(strarray[3].c_str()); if (m_sql.m_windunit != WINDUNIT_Beaufort) { sprintf(szTmp, \"%.1f\", float(intGust) *m_sql.m_windscale); } else { float gustms = float(intGust) * 0.1f; sprintf(szTmp, \"%d\", MStoBeaufort(gustms)); } root[\"result\"][ii][\"Gust\"] = szTmp; } if ((dSubType == sTypeWIND4) || (dSubType == sTypeWINDNoTemp)) { if (dSubType == sTypeWIND4) { double tvalue = ConvertTemperature(atof(strarray[4].c_str()), tempsign); root[\"result\"][ii][\"Temp\"] = tvalue; } double tvalue = ConvertTemperature(atof(strarray[5].c_str()), tempsign); root[\"result\"][ii][\"Chill\"] = tvalue; _tTrendCalculator::_eTendencyType tstate = _tTrendCalculator::_eTendencyType::TENDENCY_UNKNOWN; uint64_t tID = ((uint64_t)(hardwareID & 0x7FFFFFFF) << 32) | (devIdx & 0x7FFFFFFF); if (m_mainworker.m_trend_calculator.find(tID) != m_mainworker.m_trend_calculator.end()) { tstate = m_mainworker.m_trend_calculator[tID].m_state; } root[\"result\"][ii][\"trend\"] = (int)tstate; } root[\"result\"][ii][\"Data\"] = sValue; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; } } else if (dType == pTypeRAIN) { std::vector strarray; StringSplit(sValue, \";\", strarray); if (strarray.size() == 2) { time_t now = mytime(NULL); struct tm ltime; localtime_r(&now, <ime); char szDate[40]; sprintf(szDate, \"%04d-%02d-%02d\", ltime.tm_year + 1900, ltime.tm_mon + 1, ltime.tm_mday); std::vector > result2; if (dSubType != sTypeRAINWU) { result2 = m_sql.safe_query( \"SELECT MIN(Total), MAX(Total) FROM Rain WHERE (DeviceRowID='%q' AND Date>='%q')\", sd[0].c_str(), szDate); } else { result2 = m_sql.safe_query( \"SELECT Total, Total FROM Rain WHERE (DeviceRowID='%q' AND Date>='%q') ORDER BY ROWID DESC LIMIT 1\", sd[0].c_str(), szDate); } if (!result2.empty()) { double total_real = 0; float rate = 0; std::vector sd2 = result2[0]; if (dSubType != sTypeRAINWU) { double total_min = atof(sd2[0].c_str()); double total_max = atof(strarray[1].c_str()); total_real = total_max - total_min; } else { total_real = atof(sd2[1].c_str()); } total_real *= AddjMulti; rate = (static_cast(atof(strarray[0].c_str())) \/ 100.0f)*float(AddjMulti); sprintf(szTmp, \"%.1f\", total_real); root[\"result\"][ii][\"Rain\"] = szTmp; sprintf(szTmp, \"%g\", rate); root[\"result\"][ii][\"RainRate\"] = szTmp; root[\"result\"][ii][\"Data\"] = sValue; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; } else { root[\"result\"][ii][\"Rain\"] = \"0\"; root[\"result\"][ii][\"RainRate\"] = \"0\"; root[\"result\"][ii][\"Data\"] = \"0\"; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; } } } else if (dType == pTypeRFXMeter) { std::string ValueQuantity = options[\"ValueQuantity\"]; std::string ValueUnits = options[\"ValueUnits\"]; if (ValueQuantity.empty()) { ValueQuantity.assign(\"Count\"); } if (ValueUnits.empty()) { ValueUnits.assign(\"\"); } time_t now = mytime(NULL); struct tm ltime; localtime_r(&now, <ime); char szDate[40]; sprintf(szDate, \"%04d-%02d-%02d\", ltime.tm_year + 1900, ltime.tm_mon + 1, ltime.tm_mday); std::vector > result2; strcpy(szTmp, \"0\"); result2 = m_sql.safe_query(\"SELECT MIN(Value) FROM Meter WHERE (DeviceRowID='%q' AND Date>='%q')\", sd[0].c_str(), szDate); if (!result2.empty()) { std::vector sd2 = result2[0]; uint64_t total_min = std::stoull(sd2[0]); uint64_t total_max = std::stoull(sValue); uint64_t total_real = total_max - total_min; sprintf(szTmp, \"%\" PRIu64, total_real); float divider = m_sql.GetCounterDivider(int(metertype), int(dType), float(AddjValue2)); float musage = 0.0f; switch (metertype) { case MTYPE_ENERGY: case MTYPE_ENERGY_GENERATED: musage = float(total_real) \/ divider; sprintf(szTmp, \"%.3f kWh\", musage); break; case MTYPE_GAS: musage = float(total_real) \/ divider; sprintf(szTmp, \"%.3f m3\", musage); break; case MTYPE_WATER: musage = float(total_real) \/ (divider \/ 1000.0f); sprintf(szTmp, \"%d Liter\", round(musage)); break; case MTYPE_COUNTER: sprintf(szTmp, \"%\" PRIu64, total_real); if (!ValueUnits.empty()) { strcat(szTmp, \" \"); strcat(szTmp, ValueUnits.c_str()); } break; default: strcpy(szTmp, \"?\"); break; } } root[\"result\"][ii][\"CounterToday\"] = szTmp; root[\"result\"][ii][\"SwitchTypeVal\"] = metertype; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; root[\"result\"][ii][\"ValueQuantity\"] = \"\"; root[\"result\"][ii][\"ValueUnits\"] = \"\"; double meteroffset = AddjValue; float divider = m_sql.GetCounterDivider(int(metertype), int(dType), float(AddjValue2)); double dvalue = static_cast(atof(sValue.c_str())); switch (metertype) { case MTYPE_ENERGY: case MTYPE_ENERGY_GENERATED: sprintf(szTmp, \"%.3f kWh\", meteroffset + (dvalue \/ divider)); root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"Counter\"] = szTmp; break; case MTYPE_GAS: sprintf(szTmp, \"%.3f m3\", meteroffset + (dvalue \/ divider)); root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"Counter\"] = szTmp; break; case MTYPE_WATER: sprintf(szTmp, \"%.3f m3\", meteroffset + (dvalue \/ divider)); root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"Counter\"] = szTmp; break; case MTYPE_COUNTER: sprintf(szTmp, \"%g %s\", meteroffset + dvalue, ValueUnits.c_str()); root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"Counter\"] = szTmp; root[\"result\"][ii][\"ValueQuantity\"] = ValueQuantity; root[\"result\"][ii][\"ValueUnits\"] = ValueUnits; break; default: root[\"result\"][ii][\"Data\"] = \"?\"; root[\"result\"][ii][\"Counter\"] = \"?\"; root[\"result\"][ii][\"ValueQuantity\"] = ValueQuantity; root[\"result\"][ii][\"ValueUnits\"] = ValueUnits; break; } } else if ((dType == pTypeGeneral) && (dSubType == sTypeCounterIncremental)) { std::string ValueQuantity = options[\"ValueQuantity\"]; std::string ValueUnits = options[\"ValueUnits\"]; if (ValueQuantity.empty()) { ValueQuantity.assign(\"Count\"); } if (ValueUnits.empty()) { ValueUnits.assign(\"\"); } float divider = m_sql.GetCounterDivider(int(metertype), int(dType), float(AddjValue2)); time_t now = mytime(NULL); struct tm ltime; localtime_r(&now, <ime); char szDate[40]; sprintf(szDate, \"%04d-%02d-%02d\", ltime.tm_year + 1900, ltime.tm_mon + 1, ltime.tm_mday); std::vector > result2; strcpy(szTmp, \"0\"); result2 = m_sql.safe_query(\"SELECT MIN(Value) FROM Meter WHERE (DeviceRowID='%q' AND Date>='%q')\", sd[0].c_str(), szDate); if (!result2.empty()) { std::vector sd2 = result2[0]; uint64_t total_min = std::stoull(sd2[0]); uint64_t total_max = std::stoull(sValue); uint64_t total_real = total_max - total_min; sprintf(szTmp, \"%\" PRIu64, total_real); float musage = 0; switch (metertype) { case MTYPE_ENERGY: case MTYPE_ENERGY_GENERATED: musage = float(total_real) \/ divider; sprintf(szTmp, \"%.3f kWh\", musage); break; case MTYPE_GAS: musage = float(total_real) \/ divider; sprintf(szTmp, \"%.3f m3\", musage); break; case MTYPE_WATER: musage = float(total_real) \/ divider; sprintf(szTmp, \"%.3f m3\", musage); break; case MTYPE_COUNTER: sprintf(szTmp, \"%\" PRIu64, total_real); if (!ValueUnits.empty()) { strcat(szTmp, \" \"); strcat(szTmp, ValueUnits.c_str()); } break; default: strcpy(szTmp, \"0\"); break; } } root[\"result\"][ii][\"Counter\"] = sValue; root[\"result\"][ii][\"CounterToday\"] = szTmp; root[\"result\"][ii][\"SwitchTypeVal\"] = metertype; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; root[\"result\"][ii][\"TypeImg\"] = \"counter\"; root[\"result\"][ii][\"ValueQuantity\"] = \"\"; root[\"result\"][ii][\"ValueUnits\"] = \"\"; double dvalue = static_cast(atof(sValue.c_str())); double meteroffset = AddjValue; switch (metertype) { case MTYPE_ENERGY: case MTYPE_ENERGY_GENERATED: sprintf(szTmp, \"%.3f kWh\", meteroffset + (dvalue \/ divider)); root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"Counter\"] = szTmp; break; case MTYPE_GAS: sprintf(szTmp, \"%.3f m3\", meteroffset + (dvalue \/ divider)); root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"Counter\"] = szTmp; break; case MTYPE_WATER: sprintf(szTmp, \"%.3f m3\", meteroffset + (dvalue \/ divider)); root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"Counter\"] = szTmp; break; case MTYPE_COUNTER: sprintf(szTmp, \"%\" PRIu64 \" %s\", static_cast(meteroffset + dvalue), ValueUnits.c_str()); root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"Counter\"] = szTmp; root[\"result\"][ii][\"ValueQuantity\"] = ValueQuantity; root[\"result\"][ii][\"ValueUnits\"] = ValueUnits; break; default: root[\"result\"][ii][\"Data\"] = \"?\"; root[\"result\"][ii][\"Counter\"] = \"?\"; root[\"result\"][ii][\"ValueQuantity\"] = ValueQuantity; root[\"result\"][ii][\"ValueUnits\"] = ValueUnits; break; } } else if ((dType == pTypeGeneral) && (dSubType == sTypeManagedCounter)) { std::string ValueQuantity = options[\"ValueQuantity\"]; std::string ValueUnits = options[\"ValueUnits\"]; if (ValueQuantity.empty()) { ValueQuantity.assign(\"Count\"); } if (ValueUnits.empty()) { ValueUnits.assign(\"\"); } float divider = m_sql.GetCounterDivider(int(metertype), int(dType), float(AddjValue2)); std::vector splitresults; StringSplit(sValue, \";\", splitresults); double dvalue; if (splitresults.size() < 2) { dvalue = static_cast(atof(sValue.c_str())); } else { dvalue = static_cast(atof(splitresults[1].c_str())); if (dvalue < 0.0) { dvalue = static_cast(atof(splitresults[0].c_str())); } } root[\"result\"][ii][\"Data\"] = root[\"result\"][ii][\"Counter\"]; root[\"result\"][ii][\"SwitchTypeVal\"] = metertype; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; root[\"result\"][ii][\"TypeImg\"] = \"counter\"; root[\"result\"][ii][\"ValueQuantity\"] = \"\"; root[\"result\"][ii][\"ValueUnits\"] = \"\"; root[\"result\"][ii][\"ShowNotifications\"] = false; double meteroffset = AddjValue; switch (metertype) { case MTYPE_ENERGY: case MTYPE_ENERGY_GENERATED: sprintf(szTmp, \"%.3f kWh\", meteroffset + (dvalue \/ divider)); root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"Counter\"] = szTmp; break; case MTYPE_GAS: sprintf(szTmp, \"%.3f m3\", meteroffset + (dvalue \/ divider)); root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"Counter\"] = szTmp; break; case MTYPE_WATER: sprintf(szTmp, \"%.3f m3\", meteroffset + (dvalue \/ divider)); root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"Counter\"] = szTmp; break; case MTYPE_COUNTER: sprintf(szTmp, \"%g %s\", meteroffset + dvalue, ValueUnits.c_str()); root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"Counter\"] = szTmp; root[\"result\"][ii][\"ValueQuantity\"] = ValueQuantity; root[\"result\"][ii][\"ValueUnits\"] = ValueUnits; break; default: root[\"result\"][ii][\"Data\"] = \"?\"; root[\"result\"][ii][\"Counter\"] = \"?\"; root[\"result\"][ii][\"ValueQuantity\"] = ValueQuantity; root[\"result\"][ii][\"ValueUnits\"] = ValueUnits; break; } } else if (dType == pTypeYouLess) { std::string ValueQuantity = options[\"ValueQuantity\"]; std::string ValueUnits = options[\"ValueUnits\"]; float musage = 0; if (ValueQuantity.empty()) { ValueQuantity.assign(\"Count\"); } if (ValueUnits.empty()) { ValueUnits.assign(\"\"); } float divider = m_sql.GetCounterDivider(int(metertype), int(dType), float(AddjValue2)); time_t now = mytime(NULL); struct tm ltime; localtime_r(&now, <ime); char szDate[40]; sprintf(szDate, \"%04d-%02d-%02d\", ltime.tm_year + 1900, ltime.tm_mon + 1, ltime.tm_mday); std::vector > result2; strcpy(szTmp, \"0\"); result2 = m_sql.safe_query(\"SELECT MIN(Value), MAX(Value) FROM Meter WHERE (DeviceRowID='%q' AND Date>='%q')\", sd[0].c_str(), szDate); if (!result2.empty()) { std::vector sd2 = result2[0]; unsigned long long total_min = std::strtoull(sd2[0].c_str(), nullptr, 10); unsigned long long total_max = std::strtoull(sd2[1].c_str(), nullptr, 10); unsigned long long total_real; total_real = total_max - total_min; sprintf(szTmp, \"%llu\", total_real); musage = 0; switch (metertype) { case MTYPE_ENERGY: case MTYPE_ENERGY_GENERATED: musage = float(total_real) \/ divider; sprintf(szTmp, \"%.3f kWh\", musage); break; case MTYPE_GAS: musage = float(total_real) \/ divider; sprintf(szTmp, \"%.3f m3\", musage); break; case MTYPE_WATER: musage = float(total_real) \/ divider; sprintf(szTmp, \"%.3f m3\", musage); break; case MTYPE_COUNTER: sprintf(szTmp, \"%llu %s\", total_real, ValueUnits.c_str()); break; default: strcpy(szTmp, \"0\"); break; } } root[\"result\"][ii][\"CounterToday\"] = szTmp; std::vector splitresults; StringSplit(sValue, \";\", splitresults); if (splitresults.size() < 2) continue; unsigned long long total_actual = std::strtoull(splitresults[0].c_str(), nullptr, 10); musage = 0; switch (metertype) { case MTYPE_ENERGY: case MTYPE_ENERGY_GENERATED: musage = float(total_actual) \/ divider; sprintf(szTmp, \"%.03f\", musage); break; case MTYPE_GAS: case MTYPE_WATER: musage = float(total_actual) \/ divider; sprintf(szTmp, \"%.03f\", musage); break; case MTYPE_COUNTER: sprintf(szTmp, \"%llu\", total_actual); break; default: strcpy(szTmp, \"0\"); break; } root[\"result\"][ii][\"Counter\"] = szTmp; root[\"result\"][ii][\"SwitchTypeVal\"] = metertype; unsigned long long acounter = std::strtoull(sValue.c_str(), nullptr, 10); musage = 0; switch (metertype) { case MTYPE_ENERGY: case MTYPE_ENERGY_GENERATED: musage = float(acounter) \/ divider; sprintf(szTmp, \"%.3f kWh %s Watt\", musage, splitresults[1].c_str()); break; case MTYPE_GAS: musage = float(acounter) \/ divider; sprintf(szTmp, \"%.3f m3\", musage); break; case MTYPE_WATER: musage = float(acounter) \/ divider; sprintf(szTmp, \"%.3f m3\", musage); break; case MTYPE_COUNTER: sprintf(szTmp, \"%llu %s\", acounter, ValueUnits.c_str()); break; default: strcpy(szTmp, \"0\"); break; } root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"ValueQuantity\"] = \"\"; root[\"result\"][ii][\"ValueUnits\"] = \"\"; switch (metertype) { case MTYPE_ENERGY: case MTYPE_ENERGY_GENERATED: sprintf(szTmp, \"%s Watt\", splitresults[1].c_str()); break; case MTYPE_GAS: sprintf(szTmp, \"%s m3\", splitresults[1].c_str()); break; case MTYPE_WATER: sprintf(szTmp, \"%s m3\", splitresults[1].c_str()); break; case MTYPE_COUNTER: sprintf(szTmp, \"%s\", splitresults[1].c_str()); root[\"result\"][ii][\"ValueQuantity\"] = ValueQuantity; root[\"result\"][ii][\"ValueUnits\"] = ValueUnits; break; default: strcpy(szTmp, \"0\"); break; } root[\"result\"][ii][\"Usage\"] = szTmp; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; } else if (dType == pTypeP1Power) { std::vector splitresults; StringSplit(sValue, \";\", splitresults); if (splitresults.size() != 6) { root[\"result\"][ii][\"SwitchTypeVal\"] = MTYPE_ENERGY; root[\"result\"][ii][\"Counter\"] = \"0\"; root[\"result\"][ii][\"CounterDeliv\"] = \"0\"; root[\"result\"][ii][\"Usage\"] = \"Invalid\"; root[\"result\"][ii][\"UsageDeliv\"] = \"Invalid\"; root[\"result\"][ii][\"Data\"] = \"Invalid!: \" + sValue; root[\"result\"][ii][\"HaveTimeout\"] = true; root[\"result\"][ii][\"CounterToday\"] = \"Invalid\"; root[\"result\"][ii][\"CounterDelivToday\"] = \"Invalid\"; } else { float EnergyDivider = 1000.0f; int tValue; if (m_sql.GetPreferencesVar(\"MeterDividerEnergy\", tValue)) { EnergyDivider = float(tValue); } unsigned long long powerusage1 = std::strtoull(splitresults[0].c_str(), nullptr, 10); unsigned long long powerusage2 = std::strtoull(splitresults[1].c_str(), nullptr, 10); unsigned long long powerdeliv1 = std::strtoull(splitresults[2].c_str(), nullptr, 10); unsigned long long powerdeliv2 = std::strtoull(splitresults[3].c_str(), nullptr, 10); unsigned long long usagecurrent = std::strtoull(splitresults[4].c_str(), nullptr, 10); unsigned long long delivcurrent = std::strtoull(splitresults[5].c_str(), nullptr, 10); powerdeliv1 = (powerdeliv1 < 10) ? 0 : powerdeliv1; powerdeliv2 = (powerdeliv2 < 10) ? 0 : powerdeliv2; unsigned long long powerusage = powerusage1 + powerusage2; unsigned long long powerdeliv = powerdeliv1 + powerdeliv2; if (powerdeliv < 2) powerdeliv = 0; double musage = 0; root[\"result\"][ii][\"SwitchTypeVal\"] = MTYPE_ENERGY; musage = double(powerusage) \/ EnergyDivider; sprintf(szTmp, \"%.03f\", musage); root[\"result\"][ii][\"Counter\"] = szTmp; musage = double(powerdeliv) \/ EnergyDivider; sprintf(szTmp, \"%.03f\", musage); root[\"result\"][ii][\"CounterDeliv\"] = szTmp; if (bHaveTimeout) { usagecurrent = 0; delivcurrent = 0; } sprintf(szTmp, \"%llu Watt\", usagecurrent); root[\"result\"][ii][\"Usage\"] = szTmp; sprintf(szTmp, \"%llu Watt\", delivcurrent); root[\"result\"][ii][\"UsageDeliv\"] = szTmp; root[\"result\"][ii][\"Data\"] = sValue; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; time_t now = mytime(NULL); struct tm ltime; localtime_r(&now, <ime); char szDate[40]; sprintf(szDate, \"%04d-%02d-%02d\", ltime.tm_year + 1900, ltime.tm_mon + 1, ltime.tm_mday); std::vector > result2; strcpy(szTmp, \"0\"); result2 = m_sql.safe_query(\"SELECT MIN(Value1), MIN(Value2), MIN(Value5), MIN(Value6) FROM MultiMeter WHERE (DeviceRowID='%q' AND Date>='%q')\", sd[0].c_str(), szDate); if (!result2.empty()) { std::vector sd2 = result2[0]; unsigned long long total_min_usage_1 = std::strtoull(sd2[0].c_str(), nullptr, 10); unsigned long long total_min_deliv_1 = std::strtoull(sd2[1].c_str(), nullptr, 10); unsigned long long total_min_usage_2 = std::strtoull(sd2[2].c_str(), nullptr, 10); unsigned long long total_min_deliv_2 = std::strtoull(sd2[3].c_str(), nullptr, 10); unsigned long long total_real_usage, total_real_deliv; total_real_usage = powerusage - (total_min_usage_1 + total_min_usage_2); total_real_deliv = powerdeliv - (total_min_deliv_1 + total_min_deliv_2); musage = double(total_real_usage) \/ EnergyDivider; sprintf(szTmp, \"%.3f kWh\", musage); root[\"result\"][ii][\"CounterToday\"] = szTmp; musage = double(total_real_deliv) \/ EnergyDivider; sprintf(szTmp, \"%.3f kWh\", musage); root[\"result\"][ii][\"CounterDelivToday\"] = szTmp; } else { sprintf(szTmp, \"%.3f kWh\", 0.0f); root[\"result\"][ii][\"CounterToday\"] = szTmp; root[\"result\"][ii][\"CounterDelivToday\"] = szTmp; } } } else if (dType == pTypeP1Gas) { root[\"result\"][ii][\"SwitchTypeVal\"] = MTYPE_GAS; time_t now = mytime(NULL); struct tm ltime; localtime_r(&now, <ime); char szDate[40]; sprintf(szDate, \"%04d-%02d-%02d\", ltime.tm_year + 1900, ltime.tm_mon + 1, ltime.tm_mday); std::vector > result2; float divider = m_sql.GetCounterDivider(int(metertype), int(dType), float(AddjValue2)); strcpy(szTmp, \"0\"); result2 = m_sql.safe_query(\"SELECT MIN(Value) FROM Meter WHERE (DeviceRowID='%q' AND Date>='%q')\", sd[0].c_str(), szDate); if (!result2.empty()) { std::vector sd2 = result2[0]; uint64_t total_min_gas = std::stoull(sd2[0]); uint64_t gasactual = std::stoull(sValue); uint64_t total_real_gas = gasactual - total_min_gas; double musage = double(gasactual) \/ divider; sprintf(szTmp, \"%.03f\", musage); root[\"result\"][ii][\"Counter\"] = szTmp; musage = double(total_real_gas) \/ divider; sprintf(szTmp, \"%.03f m3\", musage); root[\"result\"][ii][\"CounterToday\"] = szTmp; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; sprintf(szTmp, \"%.03f\", atof(sValue.c_str()) \/ divider); root[\"result\"][ii][\"Data\"] = szTmp; } else { sprintf(szTmp, \"%.03f\", 0.0f); root[\"result\"][ii][\"Counter\"] = szTmp; sprintf(szTmp, \"%.03f m3\", 0.0f); root[\"result\"][ii][\"CounterToday\"] = szTmp; sprintf(szTmp, \"%.03f\", atof(sValue.c_str()) \/ divider); root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; } } else if (dType == pTypeCURRENT) { std::vector strarray; StringSplit(sValue, \";\", strarray); if (strarray.size() == 3) { int displaytype = 0; int voltage = 230; m_sql.GetPreferencesVar(\"CM113DisplayType\", displaytype); m_sql.GetPreferencesVar(\"ElectricVoltage\", voltage); double val1 = atof(strarray[0].c_str()); double val2 = atof(strarray[1].c_str()); double val3 = atof(strarray[2].c_str()); if (displaytype == 0) { if ((val2 == 0) && (val3 == 0)) sprintf(szData, \"%.1f A\", val1); else sprintf(szData, \"%.1f A, %.1f A, %.1f A\", val1, val2, val3); } else { if ((val2 == 0) && (val3 == 0)) sprintf(szData, \"%d Watt\", int(val1*voltage)); else sprintf(szData, \"%d Watt, %d Watt, %d Watt\", int(val1*voltage), int(val2*voltage), int(val3*voltage)); } root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"displaytype\"] = displaytype; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; } } else if (dType == pTypeCURRENTENERGY) { std::vector strarray; StringSplit(sValue, \";\", strarray); if (strarray.size() == 4) { int displaytype = 0; int voltage = 230; m_sql.GetPreferencesVar(\"CM113DisplayType\", displaytype); m_sql.GetPreferencesVar(\"ElectricVoltage\", voltage); double total = atof(strarray[3].c_str()); if (displaytype == 0) { sprintf(szData, \"%.1f A, %.1f A, %.1f A\", atof(strarray[0].c_str()), atof(strarray[1].c_str()), atof(strarray[2].c_str())); } else { sprintf(szData, \"%d Watt, %d Watt, %d Watt\", int(atof(strarray[0].c_str())*voltage), int(atof(strarray[1].c_str())*voltage), int(atof(strarray[2].c_str())*voltage)); } if (total > 0) { sprintf(szTmp, \", Total: %.3f kWh\", total \/ 1000.0f); strcat(szData, szTmp); } root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"displaytype\"] = displaytype; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; } } else if ( ((dType == pTypeENERGY) || (dType == pTypePOWER)) || ((dType == pTypeGeneral) && (dSubType == sTypeKwh)) ) { std::vector strarray; StringSplit(sValue, \";\", strarray); if (strarray.size() == 2) { double total = atof(strarray[1].c_str()) \/ 1000; time_t now = mytime(NULL); struct tm ltime; localtime_r(&now, <ime); char szDate[40]; sprintf(szDate, \"%04d-%02d-%02d\", ltime.tm_year + 1900, ltime.tm_mon + 1, ltime.tm_mday); std::vector > result2; strcpy(szTmp, \"0\"); result2 = m_sql.safe_query(\"SELECT MIN(Value) FROM Meter WHERE (DeviceRowID='%q' AND Date>='%q')\", sd[0].c_str(), szDate); if (!result2.empty()) { float divider = m_sql.GetCounterDivider(int(metertype), int(dType), float(AddjValue2)); std::vector sd2 = result2[0]; double minimum = atof(sd2[0].c_str()) \/ divider; sprintf(szData, \"%.3f kWh\", total); root[\"result\"][ii][\"Data\"] = szData; if ((dType == pTypeENERGY) || (dType == pTypePOWER)) { sprintf(szData, \"%ld Watt\", atol(strarray[0].c_str())); } else { sprintf(szData, \"%g Watt\", atof(strarray[0].c_str())); } root[\"result\"][ii][\"Usage\"] = szData; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; sprintf(szTmp, \"%.3f kWh\", total - minimum); root[\"result\"][ii][\"CounterToday\"] = szTmp; } else { sprintf(szData, \"%.3f kWh\", total); root[\"result\"][ii][\"Data\"] = szData; if ((dType == pTypeENERGY) || (dType == pTypePOWER)) { sprintf(szData, \"%ld Watt\", atol(strarray[0].c_str())); } else { sprintf(szData, \"%g Watt\", atof(strarray[0].c_str())); } root[\"result\"][ii][\"Usage\"] = szData; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; sprintf(szTmp, \"%d kWh\", 0); root[\"result\"][ii][\"CounterToday\"] = szTmp; } root[\"result\"][ii][\"TypeImg\"] = \"current\"; root[\"result\"][ii][\"SwitchTypeVal\"] = switchtype; \/\/MTYPE_ENERGY root[\"result\"][ii][\"EnergyMeterMode\"] = options[\"EnergyMeterMode\"]; \/\/for alternate Energy Reading } } else if (dType == pTypeAirQuality) { if (bHaveTimeout) nValue = 0; sprintf(szTmp, \"%d ppm\", nValue); root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; int airquality = nValue; if (airquality < 700) root[\"result\"][ii][\"Quality\"] = \"Excellent\"; else if (airquality < 900) root[\"result\"][ii][\"Quality\"] = \"Good\"; else if (airquality < 1100) root[\"result\"][ii][\"Quality\"] = \"Fair\"; else if (airquality < 1600) root[\"result\"][ii][\"Quality\"] = \"Mediocre\"; else root[\"result\"][ii][\"Quality\"] = \"Bad\"; } else if (dType == pTypeThermostat) { if (dSubType == sTypeThermSetpoint) { bHasTimers = m_sql.HasTimers(sd[0]); double tempCelcius = atof(sValue.c_str()); double temp = ConvertTemperature(tempCelcius, tempsign); sprintf(szTmp, \"%.1f\", temp); root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"SetPoint\"] = szTmp; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; root[\"result\"][ii][\"TypeImg\"] = \"override_mini\"; } } else if (dType == pTypeRadiator1) { if (dSubType == sTypeSmartwares) { bHasTimers = m_sql.HasTimers(sd[0]); double tempCelcius = atof(sValue.c_str()); double temp = ConvertTemperature(tempCelcius, tempsign); sprintf(szTmp, \"%.1f\", temp); root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"SetPoint\"] = szTmp; root[\"result\"][ii][\"HaveTimeout\"] = false; \/\/this device does not provide feedback, so no timeout! root[\"result\"][ii][\"TypeImg\"] = \"override_mini\"; } } else if (dType == pTypeGeneral) { if (dSubType == sTypeVisibility) { float vis = static_cast(atof(sValue.c_str())); if (metertype == 0) { sprintf(szTmp, \"%.1f km\", vis); } else { sprintf(szTmp, \"%.1f mi\", vis*0.6214f); } root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"Visibility\"] = atof(sValue.c_str()); root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; root[\"result\"][ii][\"TypeImg\"] = \"visibility\"; root[\"result\"][ii][\"SwitchTypeVal\"] = metertype; } else if (dSubType == sTypeDistance) { float vis = static_cast(atof(sValue.c_str())); if (metertype == 0) { sprintf(szTmp, \"%.1f cm\", vis); } else { sprintf(szTmp, \"%.1f in\", vis*0.6214f); } root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; root[\"result\"][ii][\"TypeImg\"] = \"visibility\"; root[\"result\"][ii][\"SwitchTypeVal\"] = metertype; } else if (dSubType == sTypeSolarRadiation) { float radiation = static_cast(atof(sValue.c_str())); sprintf(szTmp, \"%.1f Watt\/m2\", radiation); root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"Radiation\"] = atof(sValue.c_str()); root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; root[\"result\"][ii][\"TypeImg\"] = \"radiation\"; root[\"result\"][ii][\"SwitchTypeVal\"] = metertype; } else if (dSubType == sTypeSoilMoisture) { sprintf(szTmp, \"%d cb\", nValue); root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"Desc\"] = Get_Moisture_Desc(nValue); root[\"result\"][ii][\"TypeImg\"] = \"moisture\"; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; root[\"result\"][ii][\"SwitchTypeVal\"] = metertype; } else if (dSubType == sTypeLeafWetness) { sprintf(szTmp, \"%d\", nValue); root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"TypeImg\"] = \"leaf\"; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; root[\"result\"][ii][\"SwitchTypeVal\"] = metertype; } else if (dSubType == sTypeSystemTemp) { double tvalue = ConvertTemperature(atof(sValue.c_str()), tempsign); root[\"result\"][ii][\"Temp\"] = tvalue; sprintf(szData, \"%.1f %c\", tvalue, tempsign); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; root[\"result\"][ii][\"Image\"] = \"Computer\"; root[\"result\"][ii][\"TypeImg\"] = \"temperature\"; root[\"result\"][ii][\"Type\"] = \"temperature\"; _tTrendCalculator::_eTendencyType tstate = _tTrendCalculator::_eTendencyType::TENDENCY_UNKNOWN; uint64_t tID = ((uint64_t)(hardwareID & 0x7FFFFFFF) << 32) | (devIdx & 0x7FFFFFFF); if (m_mainworker.m_trend_calculator.find(tID) != m_mainworker.m_trend_calculator.end()) { tstate = m_mainworker.m_trend_calculator[tID].m_state; } root[\"result\"][ii][\"trend\"] = (int)tstate; } else if (dSubType == sTypePercentage) { sprintf(szData, \"%g%%\", atof(sValue.c_str())); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; root[\"result\"][ii][\"Image\"] = \"Computer\"; root[\"result\"][ii][\"TypeImg\"] = \"hardware\"; } else if (dSubType == sTypeWaterflow) { sprintf(szData, \"%g l\/min\", atof(sValue.c_str())); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; root[\"result\"][ii][\"Image\"] = \"Moisture\"; root[\"result\"][ii][\"TypeImg\"] = \"moisture\"; } else if (dSubType == sTypeCustom) { std::string szAxesLabel = \"\"; int SensorType = 1; std::vector sResults; StringSplit(sOptions, \";\", sResults); if (sResults.size() == 2) { SensorType = atoi(sResults[0].c_str()); szAxesLabel = sResults[1]; } sprintf(szData, \"%g %s\", atof(sValue.c_str()), szAxesLabel.c_str()); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"SensorType\"] = SensorType; root[\"result\"][ii][\"SensorUnit\"] = szAxesLabel; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; std::string IconFile = \"Custom\"; if (CustomImage != 0) { std::map::const_iterator ittIcon = m_custom_light_icons_lookup.find(CustomImage); if (ittIcon != m_custom_light_icons_lookup.end()) { IconFile = m_custom_light_icons[ittIcon->second].RootFile; } } root[\"result\"][ii][\"Image\"] = IconFile; root[\"result\"][ii][\"TypeImg\"] = IconFile; } else if (dSubType == sTypeFan) { sprintf(szData, \"%d RPM\", atoi(sValue.c_str())); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; root[\"result\"][ii][\"Image\"] = \"Fan\"; root[\"result\"][ii][\"TypeImg\"] = \"Fan\"; } else if (dSubType == sTypeSoundLevel) { sprintf(szData, \"%d dB\", atoi(sValue.c_str())); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"TypeImg\"] = \"Speaker\"; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; } else if (dSubType == sTypeVoltage) { sprintf(szData, \"%g V\", atof(sValue.c_str())); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"TypeImg\"] = \"current\"; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; root[\"result\"][ii][\"Voltage\"] = atof(sValue.c_str()); } else if (dSubType == sTypeCurrent) { sprintf(szData, \"%g A\", atof(sValue.c_str())); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"TypeImg\"] = \"current\"; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; root[\"result\"][ii][\"Current\"] = atof(sValue.c_str()); } else if (dSubType == sTypeTextStatus) { root[\"result\"][ii][\"Data\"] = sValue; root[\"result\"][ii][\"TypeImg\"] = \"text\"; root[\"result\"][ii][\"HaveTimeout\"] = false; root[\"result\"][ii][\"ShowNotifications\"] = false; } else if (dSubType == sTypeAlert) { if (nValue > 4) nValue = 4; sprintf(szData, \"Level: %d\", nValue); root[\"result\"][ii][\"Data\"] = szData; if (!sValue.empty()) root[\"result\"][ii][\"Data\"] = sValue; else root[\"result\"][ii][\"Data\"] = Get_Alert_Desc(nValue); root[\"result\"][ii][\"TypeImg\"] = \"Alert\"; root[\"result\"][ii][\"Level\"] = nValue; root[\"result\"][ii][\"HaveTimeout\"] = false; } else if (dSubType == sTypePressure) { sprintf(szData, \"%.1f Bar\", atof(sValue.c_str())); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"TypeImg\"] = \"gauge\"; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; root[\"result\"][ii][\"Pressure\"] = atof(sValue.c_str()); } else if (dSubType == sTypeBaro) { std::vector tstrarray; StringSplit(sValue, \";\", tstrarray); if (tstrarray.empty()) continue; sprintf(szData, \"%g hPa\", atof(tstrarray[0].c_str())); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"TypeImg\"] = \"gauge\"; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; if (tstrarray.size() > 1) { root[\"result\"][ii][\"Barometer\"] = atof(tstrarray[0].c_str()); int forecast = atoi(tstrarray[1].c_str()); root[\"result\"][ii][\"Forecast\"] = forecast; root[\"result\"][ii][\"ForecastStr\"] = BMP_Forecast_Desc(forecast); } } else if (dSubType == sTypeZWaveClock) { std::vector tstrarray; StringSplit(sValue, \";\", tstrarray); int day = 0; int hour = 0; int minute = 0; if (tstrarray.size() == 3) { day = atoi(tstrarray[0].c_str()); hour = atoi(tstrarray[1].c_str()); minute = atoi(tstrarray[2].c_str()); } sprintf(szData, \"%s %02d:%02d\", ZWave_Clock_Days(day), hour, minute); root[\"result\"][ii][\"DayTime\"] = sValue; root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; root[\"result\"][ii][\"TypeImg\"] = \"clock\"; } else if (dSubType == sTypeZWaveThermostatMode) { strcpy(szData, \"\"); root[\"result\"][ii][\"Mode\"] = nValue; root[\"result\"][ii][\"TypeImg\"] = \"mode\"; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; std::string modes = \"\"; #ifdef WITH_OPENZWAVE if (pHardware) { if (pHardware->HwdType == HTYPE_OpenZWave) { COpenZWave *pZWave = reinterpret_cast(pHardware); unsigned long ID; std::stringstream s_strid; s_strid << std::hex << sd[1]; s_strid >> ID; std::vector vmodes = pZWave->GetSupportedThermostatModes(ID); int smode = 0; char szTmp[200]; for (const auto & itt : vmodes) { sprintf(szTmp, \"%d;%s;\", smode, itt.c_str()); modes += szTmp; smode++; } if (!vmodes.empty()) { if (nValue < (int)vmodes.size()) { sprintf(szData, \"%s\", vmodes[nValue].c_str()); } } } } #endif root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"Modes\"] = modes; } else if (dSubType == sTypeZWaveThermostatFanMode) { sprintf(szData, \"%s\", ZWave_Thermostat_Fan_Modes[nValue]); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"Mode\"] = nValue; root[\"result\"][ii][\"TypeImg\"] = \"mode\"; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; bool bAddedSupportedModes = false; std::string modes = \"\"; #ifdef WITH_OPENZWAVE if (pHardware) { if (pHardware->HwdType == HTYPE_OpenZWave) { COpenZWave *pZWave = reinterpret_cast(pHardware); unsigned long ID; std::stringstream s_strid; s_strid << std::hex << sd[1]; s_strid >> ID; modes = pZWave->GetSupportedThermostatFanModes(ID); bAddedSupportedModes = !modes.empty(); } } #endif if (!bAddedSupportedModes) { int smode = 0; while (ZWave_Thermostat_Fan_Modes[smode] != NULL) { sprintf(szTmp, \"%d;%s;\", smode, ZWave_Thermostat_Fan_Modes[smode]); modes += szTmp; smode++; } } root[\"result\"][ii][\"Modes\"] = modes; } else if (dSubType == sTypeZWaveAlarm) { sprintf(szData, \"Event: 0x%02X (%d)\", nValue, nValue); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"TypeImg\"] = \"Alert\"; root[\"result\"][ii][\"Level\"] = nValue; root[\"result\"][ii][\"HaveTimeout\"] = false; } } else if (dType == pTypeLux) { sprintf(szTmp, \"%.0f Lux\", atof(sValue.c_str())); root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; } else if (dType == pTypeWEIGHT) { sprintf(szTmp, \"%g %s\", m_sql.m_weightscale * atof(sValue.c_str()), m_sql.m_weightsign.c_str()); root[\"result\"][ii][\"Data\"] = szTmp; root[\"result\"][ii][\"HaveTimeout\"] = false; } else if (dType == pTypeUsage) { if (dSubType == sTypeElectric) { sprintf(szData, \"%g Watt\", atof(sValue.c_str())); root[\"result\"][ii][\"Data\"] = szData; } else { root[\"result\"][ii][\"Data\"] = sValue; } root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; } else if (dType == pTypeRFXSensor) { switch (dSubType) { case sTypeRFXSensorAD: sprintf(szData, \"%d mV\", atoi(sValue.c_str())); root[\"result\"][ii][\"TypeImg\"] = \"current\"; break; case sTypeRFXSensorVolt: sprintf(szData, \"%d mV\", atoi(sValue.c_str())); root[\"result\"][ii][\"TypeImg\"] = \"current\"; break; } root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; } else if (dType == pTypeRego6XXValue) { switch (dSubType) { case sTypeRego6XXStatus: { std::string lstatus = \"On\"; if (atoi(sValue.c_str()) == 0) { lstatus = \"Off\"; } root[\"result\"][ii][\"Status\"] = lstatus; root[\"result\"][ii][\"HaveDimmer\"] = false; root[\"result\"][ii][\"MaxDimLevel\"] = 0; root[\"result\"][ii][\"HaveGroupCmd\"] = false; root[\"result\"][ii][\"TypeImg\"] = \"utility\"; root[\"result\"][ii][\"SwitchTypeVal\"] = STYPE_OnOff; root[\"result\"][ii][\"SwitchType\"] = Switch_Type_Desc(STYPE_OnOff); sprintf(szData, \"%d\", atoi(sValue.c_str())); root[\"result\"][ii][\"Data\"] = szData; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; root[\"result\"][ii][\"StrParam1\"] = strParam1; root[\"result\"][ii][\"StrParam2\"] = strParam2; root[\"result\"][ii][\"Protected\"] = (iProtected != 0); if (CustomImage < static_cast(m_custom_light_icons.size())) root[\"result\"][ii][\"Image\"] = m_custom_light_icons[CustomImage].RootFile; else root[\"result\"][ii][\"Image\"] = \"Light\"; uint64_t camIDX = m_mainworker.m_cameras.IsDevSceneInCamera(0, sd[0]); root[\"result\"][ii][\"UsedByCamera\"] = (camIDX != 0) ? true : false; if (camIDX != 0) { std::stringstream scidx; scidx << camIDX; root[\"result\"][ii][\"CameraIdx\"] = scidx.str(); } root[\"result\"][ii][\"Level\"] = 0; root[\"result\"][ii][\"LevelInt\"] = atoi(sValue.c_str()); } break; case sTypeRego6XXCounter: { time_t now = mytime(NULL); struct tm ltime; localtime_r(&now, <ime); char szDate[40]; sprintf(szDate, \"%04d-%02d-%02d\", ltime.tm_year + 1900, ltime.tm_mon + 1, ltime.tm_mday); std::vector > result2; strcpy(szTmp, \"0\"); result2 = m_sql.safe_query(\"SELECT MIN(Value), MAX(Value) FROM Meter WHERE (DeviceRowID='%q' AND Date>='%q')\", sd[0].c_str(), szDate); if (!result2.empty()) { std::vector sd2 = result2[0]; unsigned long long total_min = std::strtoull(sd2[0].c_str(), nullptr, 10); unsigned long long total_max = std::strtoull(sd2[1].c_str(), nullptr, 10); unsigned long long total_real; total_real = total_max - total_min; sprintf(szTmp, \"%llu\", total_real); } root[\"result\"][ii][\"SwitchTypeVal\"] = MTYPE_COUNTER; root[\"result\"][ii][\"Counter\"] = sValue; root[\"result\"][ii][\"CounterToday\"] = szTmp; root[\"result\"][ii][\"Data\"] = sValue; root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; } break; } } #ifdef ENABLE_PYTHON if (pHardware != NULL) { if (pHardware->HwdType == HTYPE_PythonPlugin) { Plugins::CPlugin *pPlugin = (Plugins::CPlugin*)pHardware; bHaveTimeout = pPlugin->HasNodeFailed(atoi(sd[2].c_str())); root[\"result\"][ii][\"HaveTimeout\"] = bHaveTimeout; } } #endif root[\"result\"][ii][\"Timers\"] = (bHasTimers == true) ? \"true\" : \"false\"; ii++; } } }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":27577,"total_token_length":28619,"max_tokens_setting":32768} +{"idx":2769,"input":"unicode_unfold_key(OnigCodePoint code) { static const struct ByUnfoldKey wordlist[] = { {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0x1040a, 3267, 1}, {0x1e0a, 1727, 1}, {0x040a, 1016, 1}, {0x010a, 186, 1}, {0x1f0a, 2088, 1}, {0x2c0a, 2451, 1}, {0x0189, 619, 1}, {0x1f89, 134, 2}, {0x1f85, 154, 2}, {0x0389, 733, 1}, {0x03ff, 724, 1}, {0xab89, 1523, 1}, {0xab85, 1511, 1}, {0x10c89, 3384, 1}, {0x10c85, 3372, 1}, {0x1e84, 1911, 1}, {0x03f5, 752, 1}, {0x0184, 360, 1}, {0x1f84, 149, 2}, {0x2c84, 2592, 1}, {0x017d, 351, 1}, {0x1ff3, 96, 2}, {0xab84, 1508, 1}, {0xa784, 3105, 1}, {0x10c84, 3369, 1}, {0xab7d, 1487, 1}, {0xa77d, 1706, 1}, {0x1e98, 38, 2}, {0x0498, 1106, 1}, {0x0198, 375, 1}, {0x1f98, 169, 2}, {0x2c98, 2622, 1}, {0x0398, 762, 1}, {0xa684, 2940, 1}, {0xab98, 1568, 1}, {0xa798, 3123, 1}, {0x10c98, 3429, 1}, {0x050a, 1277, 1}, {0x1ffb, 2265, 1}, {0x1e96, 16, 2}, {0x0496, 1103, 1}, {0x0196, 652, 1}, {0x1f96, 199, 2}, {0x2c96, 2619, 1}, {0x0396, 756, 1}, {0xa698, 2970, 1}, {0xab96, 1562, 1}, {0xa796, 3120, 1}, {0x10c96, 3423, 1}, {0x1feb, 2259, 1}, {0x2ceb, 2736, 1}, {0x1e90, 1929, 1}, {0x0490, 1094, 1}, {0x0190, 628, 1}, {0x1f90, 169, 2}, {0x2c90, 2610, 1}, {0x0390, 25, 3}, {0xa696, 2967, 1}, {0xab90, 1544, 1}, {0xa790, 3114, 1}, {0x10c90, 3405, 1}, {0x01d7, 444, 1}, {0x1fd7, 31, 3}, {0x1ea6, 1947, 1}, {0x04a6, 1127, 1}, {0x01a6, 676, 1}, {0x1fa6, 239, 2}, {0x2ca6, 2643, 1}, {0x03a6, 810, 1}, {0xa690, 2958, 1}, {0xaba6, 1610, 1}, {0xa7a6, 3144, 1}, {0x10ca6, 3471, 1}, {0x1ea4, 1944, 1}, {0x04a4, 1124, 1}, {0x01a4, 390, 1}, {0x1fa4, 229, 2}, {0x2ca4, 2640, 1}, {0x03a4, 804, 1}, {0x10a6, 2763, 1}, {0xaba4, 1604, 1}, {0xa7a4, 3141, 1}, {0x10ca4, 3465, 1}, {0x1ea0, 1938, 1}, {0x04a0, 1118, 1}, {0x01a0, 384, 1}, {0x1fa0, 209, 2}, {0x2ca0, 2634, 1}, {0x03a0, 792, 1}, {0x10a4, 2757, 1}, {0xaba0, 1592, 1}, {0xa7a0, 3135, 1}, {0x10ca0, 3453, 1}, {0x1eb2, 1965, 1}, {0x04b2, 1145, 1}, {0x01b2, 694, 1}, {0x1fb2, 249, 2}, {0x2cb2, 2661, 1}, {0x03fd, 718, 1}, {0x10a0, 2745, 1}, {0xabb2, 1646, 1}, {0xa7b2, 703, 1}, {0x10cb2, 3507, 1}, {0x1eac, 1956, 1}, {0x04ac, 1136, 1}, {0x01ac, 396, 1}, {0x1fac, 229, 2}, {0x2cac, 2652, 1}, {0x0537, 1352, 1}, {0x10b2, 2799, 1}, {0xabac, 1628, 1}, {0xa7ac, 637, 1}, {0x10cac, 3489, 1}, {0x1eaa, 1953, 1}, {0x04aa, 1133, 1}, {0x00dd, 162, 1}, {0x1faa, 219, 2}, {0x2caa, 2649, 1}, {0x03aa, 824, 1}, {0x10ac, 2781, 1}, {0xabaa, 1622, 1}, {0xa7aa, 646, 1}, {0x10caa, 3483, 1}, {0x1ea8, 1950, 1}, {0x04a8, 1130, 1}, {0x020a, 517, 1}, {0x1fa8, 209, 2}, {0x2ca8, 2646, 1}, {0x03a8, 817, 1}, {0x10aa, 2775, 1}, {0xaba8, 1616, 1}, {0xa7a8, 3147, 1}, {0x10ca8, 3477, 1}, {0x1ea2, 1941, 1}, {0x04a2, 1121, 1}, {0x01a2, 387, 1}, {0x1fa2, 219, 2}, {0x2ca2, 2637, 1}, {0x118a6, 3528, 1}, {0x10a8, 2769, 1}, {0xaba2, 1598, 1}, {0xa7a2, 3138, 1}, {0x10ca2, 3459, 1}, {0x2ced, 2739, 1}, {0x1fe9, 2283, 1}, {0x1fe7, 47, 3}, {0x1eb0, 1962, 1}, {0x04b0, 1142, 1}, {0x118a4, 3522, 1}, {0x10a2, 2751, 1}, {0x2cb0, 2658, 1}, {0x03b0, 41, 3}, {0x1fe3, 41, 3}, {0xabb0, 1640, 1}, {0xa7b0, 706, 1}, {0x10cb0, 3501, 1}, {0x01d9, 447, 1}, {0x1fd9, 2277, 1}, {0x118a0, 3510, 1}, {0x00df, 24, 2}, {0x00d9, 150, 1}, {0xab77, 1469, 1}, {0x10b0, 2793, 1}, {0x1eae, 1959, 1}, {0x04ae, 1139, 1}, {0x01ae, 685, 1}, {0x1fae, 239, 2}, {0x2cae, 2655, 1}, {0x118b2, 3564, 1}, {0xab73, 1457, 1}, {0xabae, 1634, 1}, {0xab71, 1451, 1}, {0x10cae, 3495, 1}, {0x1e2a, 1775, 1}, {0x042a, 968, 1}, {0x012a, 234, 1}, {0x1f2a, 2130, 1}, {0x2c2a, 2547, 1}, {0x118ac, 3546, 1}, {0x10ae, 2787, 1}, {0x0535, 1346, 1}, {0xa72a, 2988, 1}, {0x1e9a, 0, 2}, {0x049a, 1109, 1}, {0xff37, 3225, 1}, {0x1f9a, 179, 2}, {0x2c9a, 2625, 1}, {0x039a, 772, 1}, {0x118aa, 3540, 1}, {0xab9a, 1574, 1}, {0xa79a, 3126, 1}, {0x10c9a, 3435, 1}, {0x1e94, 1935, 1}, {0x0494, 1100, 1}, {0x0194, 640, 1}, {0x1f94, 189, 2}, {0x2c94, 2616, 1}, {0x0394, 749, 1}, {0x118a8, 3534, 1}, {0xab94, 1556, 1}, {0xa69a, 2973, 1}, {0x10c94, 3417, 1}, {0x10402, 3243, 1}, {0x1e02, 1715, 1}, {0x0402, 992, 1}, {0x0102, 174, 1}, {0x0533, 1340, 1}, {0x2c02, 2427, 1}, {0x118a2, 3516, 1}, {0x052a, 1325, 1}, {0xa694, 2964, 1}, {0x1e92, 1932, 1}, {0x0492, 1097, 1}, {0x2165, 2307, 1}, {0x1f92, 179, 2}, {0x2c92, 2613, 1}, {0x0392, 742, 1}, {0x2161, 2295, 1}, {0xab92, 1550, 1}, {0xa792, 3117, 1}, {0x10c92, 3411, 1}, {0x118b0, 3558, 1}, {0x1f5f, 2199, 1}, {0x1e8e, 1926, 1}, {0x048e, 1091, 1}, {0x018e, 453, 1}, {0x1f8e, 159, 2}, {0x2c8e, 2607, 1}, {0x038e, 833, 1}, {0xa692, 2961, 1}, {0xab8e, 1538, 1}, {0x0055, 59, 1}, {0x10c8e, 3399, 1}, {0x1f5d, 2196, 1}, {0x212a, 27, 1}, {0x04cb, 1181, 1}, {0x01cb, 425, 1}, {0x1fcb, 2241, 1}, {0x118ae, 3552, 1}, {0x0502, 1265, 1}, {0x00cb, 111, 1}, {0xa68e, 2955, 1}, {0x1e8a, 1920, 1}, {0x048a, 1085, 1}, {0x018a, 622, 1}, {0x1f8a, 139, 2}, {0x2c8a, 2601, 1}, {0x038a, 736, 1}, {0x2c67, 2571, 1}, {0xab8a, 1526, 1}, {0x1e86, 1914, 1}, {0x10c8a, 3387, 1}, {0x0186, 616, 1}, {0x1f86, 159, 2}, {0x2c86, 2595, 1}, {0x0386, 727, 1}, {0xff35, 3219, 1}, {0xab86, 1514, 1}, {0xa786, 3108, 1}, {0x10c86, 3375, 1}, {0xa68a, 2949, 1}, {0x0555, 1442, 1}, {0x1ebc, 1980, 1}, {0x04bc, 1160, 1}, {0x01bc, 411, 1}, {0x1fbc, 62, 2}, {0x2cbc, 2676, 1}, {0x1f5b, 2193, 1}, {0xa686, 2943, 1}, {0xabbc, 1676, 1}, {0x1eb8, 1974, 1}, {0x04b8, 1154, 1}, {0x01b8, 408, 1}, {0x1fb8, 2268, 1}, {0x2cb8, 2670, 1}, {0x01db, 450, 1}, {0x1fdb, 2247, 1}, {0xabb8, 1664, 1}, {0x10bc, 2829, 1}, {0x00db, 156, 1}, {0x1eb6, 1971, 1}, {0x04b6, 1151, 1}, {0xff33, 3213, 1}, {0x1fb6, 58, 2}, {0x2cb6, 2667, 1}, {0xff2a, 3186, 1}, {0x10b8, 2817, 1}, {0xabb6, 1658, 1}, {0xa7b6, 3153, 1}, {0x10426, 3351, 1}, {0x1e26, 1769, 1}, {0x0426, 956, 1}, {0x0126, 228, 1}, {0x0053, 52, 1}, {0x2c26, 2535, 1}, {0x0057, 65, 1}, {0x10b6, 2811, 1}, {0x022a, 562, 1}, {0xa726, 2982, 1}, {0x1e2e, 1781, 1}, {0x042e, 980, 1}, {0x012e, 240, 1}, {0x1f2e, 2142, 1}, {0x2c2e, 2559, 1}, {0xffffffff, -1, 0}, {0x2167, 2313, 1}, {0xffffffff, -1, 0}, {0xa72e, 2994, 1}, {0x1e2c, 1778, 1}, {0x042c, 974, 1}, {0x012c, 237, 1}, {0x1f2c, 2136, 1}, {0x2c2c, 2553, 1}, {0x1f6f, 2223, 1}, {0x2c6f, 604, 1}, {0xabbf, 1685, 1}, {0xa72c, 2991, 1}, {0x1e28, 1772, 1}, {0x0428, 962, 1}, {0x0128, 231, 1}, {0x1f28, 2124, 1}, {0x2c28, 2541, 1}, {0xffffffff, -1, 0}, {0x0553, 1436, 1}, {0x10bf, 2838, 1}, {0xa728, 2985, 1}, {0x0526, 1319, 1}, {0x0202, 505, 1}, {0x1e40, 1808, 1}, {0x10424, 3345, 1}, {0x1e24, 1766, 1}, {0x0424, 950, 1}, {0x0124, 225, 1}, {0xffffffff, -1, 0}, {0x2c24, 2529, 1}, {0x052e, 1331, 1}, {0xa740, 3018, 1}, {0x118bc, 3594, 1}, {0xa724, 2979, 1}, {0x1ef2, 2061, 1}, {0x04f2, 1241, 1}, {0x01f2, 483, 1}, {0x1ff2, 257, 2}, {0x2cf2, 2742, 1}, {0x052c, 1328, 1}, {0x118b8, 3582, 1}, {0xa640, 2865, 1}, {0x10422, 3339, 1}, {0x1e22, 1763, 1}, {0x0422, 944, 1}, {0x0122, 222, 1}, {0x2126, 820, 1}, {0x2c22, 2523, 1}, {0x0528, 1322, 1}, {0x01f1, 483, 1}, {0x118b6, 3576, 1}, {0xa722, 2976, 1}, {0x03f1, 796, 1}, {0x1ebe, 1983, 1}, {0x04be, 1163, 1}, {0xfb02, 12, 2}, {0x1fbe, 767, 1}, {0x2cbe, 2679, 1}, {0x01b5, 405, 1}, {0x0540, 1379, 1}, {0xabbe, 1682, 1}, {0x0524, 1316, 1}, {0x00b5, 779, 1}, {0xabb5, 1655, 1}, {0x1eba, 1977, 1}, {0x04ba, 1157, 1}, {0x216f, 2337, 1}, {0x1fba, 2226, 1}, {0x2cba, 2673, 1}, {0x10be, 2835, 1}, {0x0051, 46, 1}, {0xabba, 1670, 1}, {0x10b5, 2808, 1}, {0x1e6e, 1878, 1}, {0x046e, 1055, 1}, {0x016e, 330, 1}, {0x1f6e, 2220, 1}, {0x2c6e, 664, 1}, {0x118bf, 3603, 1}, {0x0522, 1313, 1}, {0x10ba, 2823, 1}, {0xa76e, 3087, 1}, {0x1eb4, 1968, 1}, {0x04b4, 1148, 1}, {0x2c75, 2583, 1}, {0x1fb4, 50, 2}, {0x2cb4, 2664, 1}, {0xab75, 1463, 1}, {0x1ec2, 1989, 1}, {0xabb4, 1652, 1}, {0xa7b4, 3150, 1}, {0x1fc2, 253, 2}, {0x2cc2, 2685, 1}, {0x03c2, 800, 1}, {0x00c2, 83, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xff26, 3174, 1}, {0x10b4, 2805, 1}, {0x1eca, 2001, 1}, {0x0551, 1430, 1}, {0x01ca, 425, 1}, {0x1fca, 2238, 1}, {0x2cca, 2697, 1}, {0x10c2, 2847, 1}, {0x00ca, 108, 1}, {0xff2e, 3198, 1}, {0x1e8c, 1923, 1}, {0x048c, 1088, 1}, {0x0226, 556, 1}, {0x1f8c, 149, 2}, {0x2c8c, 2604, 1}, {0x038c, 830, 1}, {0xffffffff, -1, 0}, {0xab8c, 1532, 1}, {0xff2c, 3192, 1}, {0x10c8c, 3393, 1}, {0x1ec4, 1992, 1}, {0x022e, 568, 1}, {0x01c4, 417, 1}, {0x1fc4, 54, 2}, {0x2cc4, 2688, 1}, {0xffffffff, -1, 0}, {0x00c4, 89, 1}, {0xff28, 3180, 1}, {0xa68c, 2952, 1}, {0x01cf, 432, 1}, {0x022c, 565, 1}, {0x118be, 3600, 1}, {0x03cf, 839, 1}, {0x00cf, 123, 1}, {0x118b5, 3573, 1}, {0xffffffff, -1, 0}, {0x10c4, 2853, 1}, {0x216e, 2334, 1}, {0x24cb, 2406, 1}, {0x0228, 559, 1}, {0xff24, 3168, 1}, {0xffffffff, -1, 0}, {0x118ba, 3588, 1}, {0x1efe, 2079, 1}, {0x04fe, 1259, 1}, {0x01fe, 499, 1}, {0x1e9e, 24, 2}, {0x049e, 1115, 1}, {0x03fe, 721, 1}, {0x1f9e, 199, 2}, {0x2c9e, 2631, 1}, {0x039e, 786, 1}, {0x0224, 553, 1}, {0xab9e, 1586, 1}, {0xa79e, 3132, 1}, {0x10c9e, 3447, 1}, {0x01f7, 414, 1}, {0x1ff7, 67, 3}, {0xff22, 3162, 1}, {0x03f7, 884, 1}, {0x118b4, 3570, 1}, {0x049c, 1112, 1}, {0x019c, 661, 1}, {0x1f9c, 189, 2}, {0x2c9c, 2628, 1}, {0x039c, 779, 1}, {0x24bc, 2361, 1}, {0xab9c, 1580, 1}, {0xa79c, 3129, 1}, {0x10c9c, 3441, 1}, {0x0222, 550, 1}, {0x1e7c, 1899, 1}, {0x047c, 1076, 1}, {0x1e82, 1908, 1}, {0x24b8, 2349, 1}, {0x0182, 357, 1}, {0x1f82, 139, 2}, {0x2c82, 2589, 1}, {0xab7c, 1484, 1}, {0xffffffff, -1, 0}, {0xab82, 1502, 1}, {0xa782, 3102, 1}, {0x10c82, 3363, 1}, {0x2c63, 1709, 1}, {0x24b6, 2343, 1}, {0x1e80, 1905, 1}, {0x0480, 1082, 1}, {0x1f59, 2190, 1}, {0x1f80, 129, 2}, {0x2c80, 2586, 1}, {0x0059, 71, 1}, {0xa682, 2937, 1}, {0xab80, 1496, 1}, {0xa780, 3099, 1}, {0x10c80, 3357, 1}, {0xffffffff, -1, 0}, {0x1e4c, 1826, 1}, {0x0145, 270, 1}, {0x014c, 279, 1}, {0x1f4c, 2184, 1}, {0x0345, 767, 1}, {0x0045, 12, 1}, {0x004c, 31, 1}, {0xa680, 2934, 1}, {0xa74c, 3036, 1}, {0x1e4a, 1823, 1}, {0x01d5, 441, 1}, {0x014a, 276, 1}, {0x1f4a, 2178, 1}, {0x03d5, 810, 1}, {0x00d5, 141, 1}, {0x004a, 24, 1}, {0x24bf, 2370, 1}, {0xa74a, 3033, 1}, {0xa64c, 2883, 1}, {0x1041c, 3321, 1}, {0x1e1c, 1754, 1}, {0x041c, 926, 1}, {0x011c, 213, 1}, {0x1f1c, 2118, 1}, {0x2c1c, 2505, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xa64a, 2880, 1}, {0x1041a, 3315, 1}, {0x1e1a, 1751, 1}, {0x041a, 920, 1}, {0x011a, 210, 1}, {0x1f1a, 2112, 1}, {0x2c1a, 2499, 1}, {0xabbd, 1679, 1}, {0x0545, 1394, 1}, {0x054c, 1415, 1}, {0x10418, 3309, 1}, {0x1e18, 1748, 1}, {0x0418, 914, 1}, {0x0118, 207, 1}, {0x1f18, 2106, 1}, {0x2c18, 2493, 1}, {0x10bd, 2832, 1}, {0x2163, 2301, 1}, {0x054a, 1409, 1}, {0x1040e, 3279, 1}, {0x1e0e, 1733, 1}, {0x040e, 1028, 1}, {0x010e, 192, 1}, {0x1f0e, 2100, 1}, {0x2c0e, 2463, 1}, {0x1efc, 2076, 1}, {0x04fc, 1256, 1}, {0x01fc, 496, 1}, {0x1ffc, 96, 2}, {0x051c, 1304, 1}, {0x1040c, 3273, 1}, {0x1e0c, 1730, 1}, {0x040c, 1022, 1}, {0x010c, 189, 1}, {0x1f0c, 2094, 1}, {0x2c0c, 2457, 1}, {0x1f6d, 2217, 1}, {0x2c6d, 607, 1}, {0x051a, 1301, 1}, {0x24be, 2367, 1}, {0x10408, 3261, 1}, {0x1e08, 1724, 1}, {0x0408, 1010, 1}, {0x0108, 183, 1}, {0x1f08, 2082, 1}, {0x2c08, 2445, 1}, {0x04c9, 1178, 1}, {0x0518, 1298, 1}, {0x1fc9, 2235, 1}, {0xffffffff, -1, 0}, {0x24ba, 2355, 1}, {0x00c9, 105, 1}, {0x10416, 3303, 1}, {0x1e16, 1745, 1}, {0x0416, 908, 1}, {0x0116, 204, 1}, {0x050e, 1283, 1}, {0x2c16, 2487, 1}, {0x10414, 3297, 1}, {0x1e14, 1742, 1}, {0x0414, 902, 1}, {0x0114, 201, 1}, {0x042b, 971, 1}, {0x2c14, 2481, 1}, {0x1f2b, 2133, 1}, {0x2c2b, 2550, 1}, {0xffffffff, -1, 0}, {0x050c, 1280, 1}, {0x10406, 3255, 1}, {0x1e06, 1721, 1}, {0x0406, 1004, 1}, {0x0106, 180, 1}, {0x13fb, 1697, 1}, {0x2c06, 2439, 1}, {0x24c2, 2379, 1}, {0x118bd, 3597, 1}, {0xffffffff, -1, 0}, {0x0508, 1274, 1}, {0x10404, 3249, 1}, {0x1e04, 1718, 1}, {0x0404, 998, 1}, {0x0104, 177, 1}, {0x1f95, 194, 2}, {0x2c04, 2433, 1}, {0x0395, 752, 1}, {0x24ca, 2403, 1}, {0xab95, 1559, 1}, {0x0531, 1334, 1}, {0x10c95, 3420, 1}, {0x0516, 1295, 1}, {0x1e6c, 1875, 1}, {0x046c, 1052, 1}, {0x016c, 327, 1}, {0x1f6c, 2214, 1}, {0x216d, 2331, 1}, {0x0514, 1292, 1}, {0x0245, 697, 1}, {0x024c, 598, 1}, {0xa76c, 3084, 1}, {0x10400, 3237, 1}, {0x1e00, 1712, 1}, {0x0400, 986, 1}, {0x0100, 171, 1}, {0x24c4, 2385, 1}, {0x2c00, 2421, 1}, {0x0506, 1271, 1}, {0x024a, 595, 1}, {0x1fab, 224, 2}, {0xa66c, 2931, 1}, {0x03ab, 827, 1}, {0x24cf, 2418, 1}, {0xabab, 1625, 1}, {0xa7ab, 631, 1}, {0x10cab, 3486, 1}, {0xffffffff, -1, 0}, {0x0504, 1268, 1}, {0xffffffff, -1, 0}, {0x021c, 544, 1}, {0x01a9, 679, 1}, {0x1fa9, 214, 2}, {0x10ab, 2778, 1}, {0x03a9, 820, 1}, {0x212b, 92, 1}, {0xaba9, 1619, 1}, {0x1e88, 1917, 1}, {0x10ca9, 3480, 1}, {0x021a, 541, 1}, {0x1f88, 129, 2}, {0x2c88, 2598, 1}, {0x0388, 730, 1}, {0x13fd, 1703, 1}, {0xab88, 1520, 1}, {0x10a9, 2772, 1}, {0x10c88, 3381, 1}, {0xffffffff, -1, 0}, {0x0218, 538, 1}, {0x0500, 1262, 1}, {0x1f4d, 2187, 1}, {0x01a7, 393, 1}, {0x1fa7, 244, 2}, {0x004d, 34, 1}, {0x03a7, 814, 1}, {0xa688, 2946, 1}, {0xaba7, 1613, 1}, {0x020e, 523, 1}, {0x10ca7, 3474, 1}, {0x1e6a, 1872, 1}, {0x046a, 1049, 1}, {0x016a, 324, 1}, {0x1f6a, 2208, 1}, {0xffffffff, -1, 0}, {0x216c, 2328, 1}, {0x10a7, 2766, 1}, {0x01d1, 435, 1}, {0xa76a, 3081, 1}, {0x020c, 520, 1}, {0x03d1, 762, 1}, {0x00d1, 129, 1}, {0x1e68, 1869, 1}, {0x0468, 1046, 1}, {0x0168, 321, 1}, {0x1f68, 2202, 1}, {0xffffffff, -1, 0}, {0xff31, 3207, 1}, {0xa66a, 2928, 1}, {0x0208, 514, 1}, {0xa768, 3078, 1}, {0x1e64, 1863, 1}, {0x0464, 1040, 1}, {0x0164, 315, 1}, {0x054d, 1418, 1}, {0x2c64, 673, 1}, {0xffffffff, -1, 0}, {0xff2b, 3189, 1}, {0xffffffff, -1, 0}, {0xa764, 3072, 1}, {0xa668, 2925, 1}, {0x0216, 535, 1}, {0xffffffff, -1, 0}, {0x118ab, 3543, 1}, {0x1e62, 1860, 1}, {0x0462, 1037, 1}, {0x0162, 312, 1}, {0x0214, 532, 1}, {0x2c62, 655, 1}, {0xa664, 2919, 1}, {0x1ed2, 2013, 1}, {0x04d2, 1193, 1}, {0xa762, 3069, 1}, {0x1fd2, 20, 3}, {0x2cd2, 2709, 1}, {0x118a9, 3537, 1}, {0x00d2, 132, 1}, {0x0206, 511, 1}, {0x10420, 3333, 1}, {0x1e20, 1760, 1}, {0x0420, 938, 1}, {0x0120, 219, 1}, {0xa662, 2916, 1}, {0x2c20, 2517, 1}, {0x1e60, 1856, 1}, {0x0460, 1034, 1}, {0x0160, 309, 1}, {0x0204, 508, 1}, {0x2c60, 2562, 1}, {0xffffffff, -1, 0}, {0x24bd, 2364, 1}, {0x216a, 2322, 1}, {0xa760, 3066, 1}, {0xffffffff, -1, 0}, {0xfb16, 125, 2}, {0x118a7, 3531, 1}, {0x1efa, 2073, 1}, {0x04fa, 1253, 1}, {0x01fa, 493, 1}, {0x1ffa, 2262, 1}, {0xfb14, 109, 2}, {0x03fa, 887, 1}, {0xa660, 2913, 1}, {0x2168, 2316, 1}, {0x01b7, 700, 1}, {0x1fb7, 10, 3}, {0x1f6b, 2211, 1}, {0x2c6b, 2577, 1}, {0x0200, 502, 1}, {0xabb7, 1661, 1}, {0xfb06, 29, 2}, {0x1e56, 1841, 1}, {0x2164, 2304, 1}, {0x0156, 294, 1}, {0x1f56, 62, 3}, {0x0520, 1310, 1}, {0x004f, 40, 1}, {0x0056, 62, 1}, {0x10b7, 2814, 1}, {0xa756, 3051, 1}, {0xfb04, 5, 3}, {0x1e78, 1893, 1}, {0x0478, 1070, 1}, {0x0178, 168, 1}, {0x1e54, 1838, 1}, {0x2162, 2298, 1}, {0x0154, 291, 1}, {0x1f54, 57, 3}, {0xab78, 1472, 1}, {0xa656, 2898, 1}, {0x0054, 56, 1}, {0x1e52, 1835, 1}, {0xa754, 3048, 1}, {0x0152, 288, 1}, {0x1f52, 52, 3}, {0x24c9, 2400, 1}, {0x1e32, 1787, 1}, {0x0052, 49, 1}, {0x0132, 243, 1}, {0xa752, 3045, 1}, {0xffffffff, -1, 0}, {0xfb00, 4, 2}, {0xa654, 2895, 1}, {0xffffffff, -1, 0}, {0xa732, 2997, 1}, {0x2160, 2292, 1}, {0x054f, 1424, 1}, {0x0556, 1445, 1}, {0x1e50, 1832, 1}, {0xa652, 2892, 1}, {0x0150, 285, 1}, {0x1f50, 84, 2}, {0x017b, 348, 1}, {0x1e4e, 1829, 1}, {0x0050, 43, 1}, {0x014e, 282, 1}, {0xa750, 3042, 1}, {0xab7b, 1481, 1}, {0xa77b, 3093, 1}, {0x004e, 37, 1}, {0x0554, 1439, 1}, {0xa74e, 3039, 1}, {0x1e48, 1820, 1}, {0xffffffff, -1, 0}, {0x216b, 2325, 1}, {0x1f48, 2172, 1}, {0xa650, 2889, 1}, {0x0552, 1433, 1}, {0x0048, 21, 1}, {0xffffffff, -1, 0}, {0xa748, 3030, 1}, {0xa64e, 2886, 1}, {0x0532, 1337, 1}, {0x1041e, 3327, 1}, {0x1e1e, 1757, 1}, {0x041e, 932, 1}, {0x011e, 216, 1}, {0x118b7, 3579, 1}, {0x2c1e, 2511, 1}, {0xffffffff, -1, 0}, {0xa648, 2877, 1}, {0x1ff9, 2253, 1}, {0xffffffff, -1, 0}, {0x03f9, 878, 1}, {0x0550, 1427, 1}, {0x10412, 3291, 1}, {0x1e12, 1739, 1}, {0x0412, 896, 1}, {0x0112, 198, 1}, {0x054e, 1421, 1}, {0x2c12, 2475, 1}, {0x10410, 3285, 1}, {0x1e10, 1736, 1}, {0x0410, 890, 1}, {0x0110, 195, 1}, {0xffffffff, -1, 0}, {0x2c10, 2469, 1}, {0x2132, 2289, 1}, {0x0548, 1403, 1}, {0x1ef8, 2070, 1}, {0x04f8, 1250, 1}, {0x01f8, 490, 1}, {0x1ff8, 2250, 1}, {0x0220, 381, 1}, {0x1ee2, 2037, 1}, {0x04e2, 1217, 1}, {0x01e2, 462, 1}, {0x1fe2, 36, 3}, {0x2ce2, 2733, 1}, {0x03e2, 857, 1}, {0x051e, 1307, 1}, {0x1ede, 2031, 1}, {0x04de, 1211, 1}, {0x01de, 456, 1}, {0xffffffff, -1, 0}, {0x2cde, 2727, 1}, {0x03de, 851, 1}, {0x00de, 165, 1}, {0x1f69, 2205, 1}, {0x2c69, 2574, 1}, {0x1eda, 2025, 1}, {0x04da, 1205, 1}, {0x0512, 1289, 1}, {0x1fda, 2244, 1}, {0x2cda, 2721, 1}, {0x03da, 845, 1}, {0x00da, 153, 1}, {0xffffffff, -1, 0}, {0x0510, 1286, 1}, {0x1ed8, 2022, 1}, {0x04d8, 1202, 1}, {0xffffffff, -1, 0}, {0x1fd8, 2274, 1}, {0x2cd8, 2718, 1}, {0x03d8, 842, 1}, {0x00d8, 147, 1}, {0x1ed6, 2019, 1}, {0x04d6, 1199, 1}, {0xffffffff, -1, 0}, {0x1fd6, 76, 2}, {0x2cd6, 2715, 1}, {0x03d6, 792, 1}, {0x00d6, 144, 1}, {0x1ec8, 1998, 1}, {0xffffffff, -1, 0}, {0x01c8, 421, 1}, {0x1fc8, 2232, 1}, {0x2cc8, 2694, 1}, {0xff32, 3210, 1}, {0x00c8, 102, 1}, {0x04c7, 1175, 1}, {0x01c7, 421, 1}, {0x1fc7, 15, 3}, {0x1ec0, 1986, 1}, {0x04c0, 1187, 1}, {0x00c7, 99, 1}, {0xffffffff, -1, 0}, {0x2cc0, 2682, 1}, {0x0179, 345, 1}, {0x00c0, 77, 1}, {0x0232, 574, 1}, {0x01b3, 402, 1}, {0x1fb3, 62, 2}, {0xab79, 1475, 1}, {0xa779, 3090, 1}, {0x10c7, 2859, 1}, {0xabb3, 1649, 1}, {0xa7b3, 3156, 1}, {0x1fa5, 234, 2}, {0x10c0, 2841, 1}, {0x03a5, 807, 1}, {0xffffffff, -1, 0}, {0xaba5, 1607, 1}, {0x01b1, 691, 1}, {0x10ca5, 3468, 1}, {0x10b3, 2802, 1}, {0x2169, 2319, 1}, {0x024e, 601, 1}, {0xabb1, 1643, 1}, {0xa7b1, 682, 1}, {0x10cb1, 3504, 1}, {0x10a5, 2760, 1}, {0xffffffff, -1, 0}, {0x01af, 399, 1}, {0x1faf, 244, 2}, {0xffffffff, -1, 0}, {0x0248, 592, 1}, {0x10b1, 2796, 1}, {0xabaf, 1637, 1}, {0x1fad, 234, 2}, {0x10caf, 3498, 1}, {0x04cd, 1184, 1}, {0x01cd, 429, 1}, {0xabad, 1631, 1}, {0xa7ad, 658, 1}, {0x10cad, 3492, 1}, {0x00cd, 117, 1}, {0x10af, 2790, 1}, {0x021e, 547, 1}, {0x1fa3, 224, 2}, {0xffffffff, -1, 0}, {0x03a3, 800, 1}, {0x10ad, 2784, 1}, {0xaba3, 1601, 1}, {0xffffffff, -1, 0}, {0x10ca3, 3462, 1}, {0x10cd, 2862, 1}, {0x1fa1, 214, 2}, {0x24b7, 2346, 1}, {0x03a1, 796, 1}, {0x0212, 529, 1}, {0xaba1, 1595, 1}, {0x10a3, 2754, 1}, {0x10ca1, 3456, 1}, {0x01d3, 438, 1}, {0x1fd3, 25, 3}, {0x0210, 526, 1}, {0xffffffff, -1, 0}, {0x00d3, 135, 1}, {0x1e97, 34, 2}, {0x10a1, 2748, 1}, {0x0197, 649, 1}, {0x1f97, 204, 2}, {0xffffffff, -1, 0}, {0x0397, 759, 1}, {0x1041d, 3324, 1}, {0xab97, 1565, 1}, {0x041d, 929, 1}, {0x10c97, 3426, 1}, {0x1f1d, 2121, 1}, {0x2c1d, 2508, 1}, {0x1e72, 1884, 1}, {0x0472, 1061, 1}, {0x0172, 336, 1}, {0x118b3, 3567, 1}, {0x2c72, 2580, 1}, {0x0372, 712, 1}, {0x1041b, 3318, 1}, {0xab72, 1454, 1}, {0x041b, 923, 1}, {0x118a5, 3525, 1}, {0x1f1b, 2115, 1}, {0x2c1b, 2502, 1}, {0x1e70, 1881, 1}, {0x0470, 1058, 1}, {0x0170, 333, 1}, {0x118b1, 3561, 1}, {0x2c70, 610, 1}, {0x0370, 709, 1}, {0x1e46, 1817, 1}, {0xab70, 1448, 1}, {0x1e66, 1866, 1}, {0x0466, 1043, 1}, {0x0166, 318, 1}, {0x1e44, 1814, 1}, {0x0046, 15, 1}, {0x118af, 3555, 1}, {0xa746, 3027, 1}, {0xffffffff, -1, 0}, {0xa766, 3075, 1}, {0x0044, 9, 1}, {0x118ad, 3549, 1}, {0xa744, 3024, 1}, {0x1e7a, 1896, 1}, {0x047a, 1073, 1}, {0x1e3a, 1799, 1}, {0xffffffff, -1, 0}, {0xa646, 2874, 1}, {0x1f3a, 2154, 1}, {0xa666, 2922, 1}, {0xab7a, 1478, 1}, {0x118a3, 3519, 1}, {0xa644, 2871, 1}, {0xa73a, 3009, 1}, {0xffffffff, -1, 0}, {0x1ef4, 2064, 1}, {0x04f4, 1244, 1}, {0x01f4, 487, 1}, {0x1ff4, 101, 2}, {0x118a1, 3513, 1}, {0x03f4, 762, 1}, {0x1eec, 2052, 1}, {0x04ec, 1232, 1}, {0x01ec, 477, 1}, {0x1fec, 2286, 1}, {0x0546, 1397, 1}, {0x03ec, 872, 1}, {0xffffffff, -1, 0}, {0x013f, 261, 1}, {0x1f3f, 2169, 1}, {0x0544, 1391, 1}, {0x1eea, 2049, 1}, {0x04ea, 1229, 1}, {0x01ea, 474, 1}, {0x1fea, 2256, 1}, {0xffffffff, -1, 0}, {0x03ea, 869, 1}, {0x1ee8, 2046, 1}, {0x04e8, 1226, 1}, {0x01e8, 471, 1}, {0x1fe8, 2280, 1}, {0x053a, 1361, 1}, {0x03e8, 866, 1}, {0x1ee6, 2043, 1}, {0x04e6, 1223, 1}, {0x01e6, 468, 1}, {0x1fe6, 88, 2}, {0x1f4b, 2181, 1}, {0x03e6, 863, 1}, {0x1e5e, 1853, 1}, {0x004b, 27, 1}, {0x015e, 306, 1}, {0x2166, 2310, 1}, {0x1ee4, 2040, 1}, {0x04e4, 1220, 1}, {0x01e4, 465, 1}, {0x1fe4, 80, 2}, {0xa75e, 3063, 1}, {0x03e4, 860, 1}, {0x1ee0, 2034, 1}, {0x04e0, 1214, 1}, {0x01e0, 459, 1}, {0x053f, 1376, 1}, {0x2ce0, 2730, 1}, {0x03e0, 854, 1}, {0x1edc, 2028, 1}, {0x04dc, 1208, 1}, {0xa65e, 2910, 1}, {0xffffffff, -1, 0}, {0x2cdc, 2724, 1}, {0x03dc, 848, 1}, {0x00dc, 159, 1}, {0x1ed0, 2010, 1}, {0x04d0, 1190, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0x2cd0, 2706, 1}, {0x03d0, 742, 1}, {0x00d0, 126, 1}, {0x1ecc, 2004, 1}, {0x054b, 1412, 1}, {0xffffffff, -1, 0}, {0x1fcc, 71, 2}, {0x2ccc, 2700, 1}, {0x1ec6, 1995, 1}, {0x00cc, 114, 1}, {0xffffffff, -1, 0}, {0x1fc6, 67, 2}, {0x2cc6, 2691, 1}, {0x24c8, 2397, 1}, {0x00c6, 96, 1}, {0x04c5, 1172, 1}, {0x01c5, 417, 1}, {0xffffffff, -1, 0}, {0x1fbb, 2229, 1}, {0x24c7, 2394, 1}, {0x00c5, 92, 1}, {0x1fb9, 2271, 1}, {0xabbb, 1673, 1}, {0x24c0, 2373, 1}, {0x04c3, 1169, 1}, {0xabb9, 1667, 1}, {0x1fc3, 71, 2}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0x00c3, 86, 1}, {0x10c5, 2856, 1}, {0x10bb, 2826, 1}, {0x1ed4, 2016, 1}, {0x04d4, 1196, 1}, {0x10b9, 2820, 1}, {0x13fc, 1700, 1}, {0x2cd4, 2712, 1}, {0x0246, 589, 1}, {0x00d4, 138, 1}, {0x10c3, 2850, 1}, {0xffffffff, -1, 0}, {0xff3a, 3234, 1}, {0x0244, 688, 1}, {0x019f, 670, 1}, {0x1f9f, 204, 2}, {0xffffffff, -1, 0}, {0x039f, 789, 1}, {0xffffffff, -1, 0}, {0xab9f, 1589, 1}, {0xffffffff, -1, 0}, {0x10c9f, 3450, 1}, {0x019d, 667, 1}, {0x1f9d, 194, 2}, {0x023a, 2565, 1}, {0x039d, 783, 1}, {0x1e5a, 1847, 1}, {0xab9d, 1583, 1}, {0x015a, 300, 1}, {0x10c9d, 3444, 1}, {0x1e9b, 1856, 1}, {0x24cd, 2412, 1}, {0x005a, 74, 1}, {0x1f9b, 184, 2}, {0xa75a, 3057, 1}, {0x039b, 776, 1}, {0x1ece, 2007, 1}, {0xab9b, 1577, 1}, {0x1e99, 42, 2}, {0x10c9b, 3438, 1}, {0x2cce, 2703, 1}, {0x1f99, 174, 2}, {0x00ce, 120, 1}, {0x0399, 767, 1}, {0xa65a, 2904, 1}, {0xab99, 1571, 1}, {0xffffffff, -1, 0}, {0x10c99, 3432, 1}, {0x0193, 634, 1}, {0x1f93, 184, 2}, {0x1e58, 1844, 1}, {0x0393, 746, 1}, {0x0158, 297, 1}, {0xab93, 1553, 1}, {0xffffffff, -1, 0}, {0x10c93, 3414, 1}, {0x0058, 68, 1}, {0x042d, 977, 1}, {0xa758, 3054, 1}, {0x1f2d, 2139, 1}, {0x2c2d, 2556, 1}, {0x118bb, 3591, 1}, {0x0191, 369, 1}, {0x1f91, 174, 2}, {0x118b9, 3585, 1}, {0x0391, 739, 1}, {0xffffffff, -1, 0}, {0xab91, 1547, 1}, {0xa658, 2901, 1}, {0x10c91, 3408, 1}, {0x018f, 625, 1}, {0x1f8f, 164, 2}, {0xffffffff, -1, 0}, {0x038f, 836, 1}, {0xffffffff, -1, 0}, {0xab8f, 1541, 1}, {0xffffffff, -1, 0}, {0x10c8f, 3402, 1}, {0x018b, 366, 1}, {0x1f8b, 144, 2}, {0xffffffff, -1, 0}, {0x0187, 363, 1}, {0x1f87, 164, 2}, {0xab8b, 1529, 1}, {0xa78b, 3111, 1}, {0x10c8b, 3390, 1}, {0xab87, 1517, 1}, {0x04c1, 1166, 1}, {0x10c87, 3378, 1}, {0x1e7e, 1902, 1}, {0x047e, 1079, 1}, {0xffffffff, -1, 0}, {0x00c1, 80, 1}, {0x2c7e, 580, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xab7e, 1490, 1}, {0xa77e, 3096, 1}, {0x1e76, 1890, 1}, {0x0476, 1067, 1}, {0x0176, 342, 1}, {0x1e42, 1811, 1}, {0x10c1, 2844, 1}, {0x0376, 715, 1}, {0x1e36, 1793, 1}, {0xab76, 1466, 1}, {0x0136, 249, 1}, {0x0042, 3, 1}, {0x1e3e, 1805, 1}, {0xa742, 3021, 1}, {0x1e38, 1796, 1}, {0x1f3e, 2166, 1}, {0xa736, 3003, 1}, {0x1f38, 2148, 1}, {0xffffffff, -1, 0}, {0x0587, 105, 2}, {0xa73e, 3015, 1}, {0xffffffff, -1, 0}, {0xa738, 3006, 1}, {0xa642, 2868, 1}, {0x1e5c, 1850, 1}, {0x1e34, 1790, 1}, {0x015c, 303, 1}, {0x0134, 246, 1}, {0x1ef6, 2067, 1}, {0x04f6, 1247, 1}, {0x01f6, 372, 1}, {0x1ff6, 92, 2}, {0xa75c, 3060, 1}, {0xa734, 3000, 1}, {0x1ef0, 2058, 1}, {0x04f0, 1238, 1}, {0x01f0, 20, 2}, {0xffffffff, -1, 0}, {0x1e30, 1784, 1}, {0x03f0, 772, 1}, {0x0130, 261, 2}, {0x0542, 1385, 1}, {0xa65c, 2907, 1}, {0x1f83, 144, 2}, {0x0536, 1349, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xab83, 1505, 1}, {0x053e, 1373, 1}, {0x10c83, 3366, 1}, {0x0538, 1355, 1}, {0x1eee, 2055, 1}, {0x04ee, 1235, 1}, {0x01ee, 480, 1}, {0x1f8d, 154, 2}, {0xffffffff, -1, 0}, {0x03ee, 875, 1}, {0xffffffff, -1, 0}, {0xab8d, 1535, 1}, {0xa78d, 643, 1}, {0x10c8d, 3396, 1}, {0x0534, 1343, 1}, {0x0181, 613, 1}, {0x1f81, 134, 2}, {0x013d, 258, 1}, {0x1f3d, 2163, 1}, {0xffffffff, -1, 0}, {0xab81, 1499, 1}, {0x017f, 52, 1}, {0x10c81, 3360, 1}, {0x2c7f, 583, 1}, {0x037f, 881, 1}, {0xff2d, 3195, 1}, {0xab7f, 1493, 1}, {0x1e74, 1887, 1}, {0x0474, 1064, 1}, {0x0174, 339, 1}, {0x1e3c, 1802, 1}, {0x0149, 46, 2}, {0x1f49, 2175, 1}, {0x1f3c, 2160, 1}, {0xab74, 1460, 1}, {0x0049, 3606, 1}, {0x0143, 267, 1}, {0x24cc, 2409, 1}, {0xa73c, 3012, 1}, {0xffffffff, -1, 0}, {0x0043, 6, 1}, {0x0141, 264, 1}, {0x24c6, 2391, 1}, {0x013b, 255, 1}, {0x1f3b, 2157, 1}, {0x0041, 0, 1}, {0x0139, 252, 1}, {0x1f39, 2151, 1}, {0x24c5, 2388, 1}, {0x24bb, 2358, 1}, {0x13fa, 1694, 1}, {0x053d, 1370, 1}, {0x24b9, 2352, 1}, {0x0429, 965, 1}, {0x2183, 2340, 1}, {0x1f29, 2127, 1}, {0x2c29, 2544, 1}, {0x24c3, 2382, 1}, {0x10427, 3354, 1}, {0x10425, 3348, 1}, {0x0427, 959, 1}, {0x0425, 953, 1}, {0xffffffff, -1, 0}, {0x2c27, 2538, 1}, {0x2c25, 2532, 1}, {0x0549, 1406, 1}, {0x053c, 1367, 1}, {0x10423, 3342, 1}, {0xffffffff, -1, 0}, {0x0423, 947, 1}, {0x0543, 1388, 1}, {0xffffffff, -1, 0}, {0x2c23, 2526, 1}, {0xff36, 3222, 1}, {0xffffffff, -1, 0}, {0x0541, 1382, 1}, {0x10421, 3336, 1}, {0x053b, 1364, 1}, {0x0421, 941, 1}, {0xff38, 3228, 1}, {0x0539, 1358, 1}, {0x2c21, 2520, 1}, {0x10419, 3312, 1}, {0x10417, 3306, 1}, {0x0419, 917, 1}, {0x0417, 911, 1}, {0x1f19, 2109, 1}, {0x2c19, 2496, 1}, {0x2c17, 2490, 1}, {0x023e, 2568, 1}, {0xff34, 3216, 1}, {0x10415, 3300, 1}, {0x10413, 3294, 1}, {0x0415, 905, 1}, {0x0413, 899, 1}, {0xffffffff, -1, 0}, {0x2c15, 2484, 1}, {0x2c13, 2478, 1}, {0xffffffff, -1, 0}, {0x24ce, 2415, 1}, {0x1040f, 3282, 1}, {0xffffffff, -1, 0}, {0x040f, 1031, 1}, {0xff30, 3204, 1}, {0x1f0f, 2103, 1}, {0x2c0f, 2466, 1}, {0x1040d, 3276, 1}, {0xffffffff, -1, 0}, {0x040d, 1025, 1}, {0x0147, 273, 1}, {0x1f0d, 2097, 1}, {0x2c0d, 2460, 1}, {0x1040b, 3270, 1}, {0x0047, 18, 1}, {0x040b, 1019, 1}, {0x0230, 571, 1}, {0x1f0b, 2091, 1}, {0x2c0b, 2454, 1}, {0x10409, 3264, 1}, {0x10405, 3252, 1}, {0x0409, 1013, 1}, {0x0405, 1001, 1}, {0x1f09, 2085, 1}, {0x2c09, 2448, 1}, {0x2c05, 2436, 1}, {0x10403, 3246, 1}, {0x10401, 3240, 1}, {0x0403, 995, 1}, {0x0401, 989, 1}, {0xffffffff, -1, 0}, {0x2c03, 2430, 1}, {0x2c01, 2424, 1}, {0x13f9, 1691, 1}, {0x042f, 983, 1}, {0xffffffff, -1, 0}, {0x1f2f, 2145, 1}, {0x1041f, 3330, 1}, {0xffffffff, -1, 0}, {0x041f, 935, 1}, {0x023d, 378, 1}, {0x10411, 3288, 1}, {0x2c1f, 2514, 1}, {0x0411, 893, 1}, {0x0547, 1400, 1}, {0xffffffff, -1, 0}, {0x2c11, 2472, 1}, {0x10407, 3258, 1}, {0xffffffff, -1, 0}, {0x0407, 1007, 1}, {0x24c1, 2376, 1}, {0xffffffff, -1, 0}, {0x2c07, 2442, 1}, {0xffffffff, -1, 0}, {0x13f8, 1688, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xff39, 3231, 1}, {0xffffffff, -1, 0}, {0x0243, 354, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0x0241, 586, 1}, {0xff29, 3183, 1}, {0x023b, 577, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xff27, 3177, 1}, {0xff25, 3171, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xff23, 3165, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xff21, 3159, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xfb17, 117, 2}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xff2f, 3201, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xfb15, 113, 2}, {0xfb13, 121, 2}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xfb05, 29, 2}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xfb03, 0, 3}, {0xfb01, 8, 2} }; if (0 == 0) { int key = hash(&code); if (key <= MAX_HASH_VALUE && key >= 0) { OnigCodePoint gcode = wordlist[key].code; if (code == gcode) return &wordlist[key]; } } return 0; }","output":{"is_vulnerable":true,"vulnerability_types":["Out-of-bounds Write"],"explanation":"An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A stack out-of-bounds write in onigenc_unicode_get_case_fold_codes_by_str() occurs during regular expression compilation. Code point 0xFFFFFFFF is not properly handled in unicode_unfold_key(). A malformed regular expression could result in 4 bytes being written off the end of a stack buffer of expand_case_fold_string() during the call to onigenc_unicode_get_case_fold_codes_by_str(), a typical stack buffer overflow.","severity_level":"High","cwe":["CWE-787"],"cve":"CVE-2017-9225"},"code_token_length":24023,"total_token_length":25065,"max_tokens_setting":32768} +{"idx":478410,"input":"WandExport MagickBooleanType MogrifyImageCommand(ImageInfo *image_info, int argc,char **argv,char **wand_unused(metadata),ExceptionInfo *exception) { #define DestroyMogrify() \\ { \\ if (format != (char *) NULL) \\ format=DestroyString(format); \\ if (path != (char *) NULL) \\ path=DestroyString(path); \\ DestroyImageStack(); \\ for (i=0; i < (ssize_t) argc; i++) \\ argv[i]=DestroyString(argv[i]); \\ argv=(char **) RelinquishMagickMemory(argv); \\ } #define ThrowMogrifyException(asperity,tag,option) \\ { \\ (void) ThrowMagickException(exception,GetMagickModule(),asperity,tag,\"`%s'\", \\ option); \\ DestroyMogrify(); \\ return(MagickFalse); \\ } #define ThrowMogrifyInvalidArgumentException(option,argument) \\ { \\ (void) ThrowMagickException(exception,GetMagickModule(),OptionError, \\ \"InvalidArgument\",\"'%s': %s\",argument,option); \\ DestroyMogrify(); \\ return(MagickFalse); \\ } char *format, *option, *path; Image *image; ImageStack image_stack[MaxImageStackDepth+1]; MagickBooleanType global_colormap; MagickBooleanType fire, pend, respect_parenthesis; MagickStatusType status; register ssize_t i; ssize_t j, k; wand_unreferenced(metadata); \/* Set defaults. *\/ assert(image_info != (ImageInfo *) NULL); assert(image_info->signature == MagickCoreSignature); if (image_info->debug != MagickFalse) (void) LogMagickEvent(TraceEvent,GetMagickModule(),\"...\"); assert(exception != (ExceptionInfo *) NULL); if (argc == 2) { option=argv[1]; if ((LocaleCompare(\"version\",option+1) == 0) || (LocaleCompare(\"-version\",option+1) == 0)) { ListMagickVersion(stdout); return(MagickTrue); } } if (argc < 2) return(MogrifyUsage()); format=(char *) NULL; path=(char *) NULL; global_colormap=MagickFalse; k=0; j=1; NewImageStack(); option=(char *) NULL; pend=MagickFalse; respect_parenthesis=MagickFalse; status=MagickTrue; \/* Parse command line. *\/ ReadCommandlLine(argc,&argv); status=ExpandFilenames(&argc,&argv); if (status == MagickFalse) ThrowMogrifyException(ResourceLimitError,\"MemoryAllocationFailed\", GetExceptionMessage(errno)); for (i=1; i < (ssize_t) argc; i++) { option=argv[i]; if (LocaleCompare(option,\"(\") == 0) { FireImageStack(MagickFalse,MagickTrue,pend); if (k == MaxImageStackDepth) ThrowMogrifyException(OptionError,\"ParenthesisNestedTooDeeply\", option); PushImageStack(); continue; } if (LocaleCompare(option,\")\") == 0) { FireImageStack(MagickFalse,MagickTrue,MagickTrue); if (k == 0) ThrowMogrifyException(OptionError,\"UnableToParseExpression\",option); PopImageStack(); continue; } if (IsCommandOption(option) == MagickFalse) { char backup_filename[MagickPathExtent], *filename; Image *images; struct stat properties; \/* Option is a file name: begin by reading image from specified file. *\/ FireImageStack(MagickFalse,MagickFalse,pend); filename=argv[i]; if ((LocaleCompare(filename,\"--\") == 0) && (i < (ssize_t) (argc-1))) filename=argv[++i]; images=ReadImages(image_info,filename,exception); status&=(images != (Image *) NULL) && (exception->severity < ErrorException); if (images == (Image *) NULL) continue; properties=(*GetBlobProperties(images)); if (format != (char *) NULL) (void) CopyMagickString(images->filename,images->magick_filename, MagickPathExtent); if (path != (char *) NULL) { GetPathComponent(option,TailPath,filename); (void) FormatLocaleString(images->filename,MagickPathExtent, \"%s%c%s\",path,*DirectorySeparator,filename); } if (format != (char *) NULL) AppendImageFormat(format,images->filename); AppendImageStack(images); FinalizeImageSettings(image_info,image,MagickFalse); if (global_colormap != MagickFalse) { QuantizeInfo *quantize_info; quantize_info=AcquireQuantizeInfo(image_info); (void) RemapImages(quantize_info,images,(Image *) NULL,exception); quantize_info=DestroyQuantizeInfo(quantize_info); } *backup_filename='\\0'; if ((LocaleCompare(image->filename,\"-\") != 0) && (IsPathWritable(image->filename) != MagickFalse)) { \/* Rename image file as backup. *\/ (void) CopyMagickString(backup_filename,image->filename, MagickPathExtent); for (j=0; j < 6; j++) { (void) ConcatenateMagickString(backup_filename,\"~\", MagickPathExtent); if (IsPathAccessible(backup_filename) == MagickFalse) break; } if ((IsPathAccessible(backup_filename) != MagickFalse) || (rename_utf8(image->filename,backup_filename) != 0)) *backup_filename='\\0'; } \/* Write transmogrified image to disk. *\/ image_info->synchronize=MagickTrue; status&=WriteImages(image_info,image,image->filename,exception); if (status != MagickFalse) { #if defined(MAGICKCORE_HAVE_UTIME) { MagickBooleanType preserve_timestamp; preserve_timestamp=IsStringTrue(GetImageOption(image_info, \"preserve-timestamp\")); if (preserve_timestamp != MagickFalse) { struct utimbuf timestamp; timestamp.actime=properties.st_atime; timestamp.modtime=properties.st_mtime; (void) utime(image->filename,×tamp); } } #endif if (*backup_filename != '\\0') (void) remove_utf8(backup_filename); } RemoveAllImageStack(); continue; } pend=image != (Image *) NULL ? MagickTrue : MagickFalse; switch (*(option+1)) { case 'a': { if (LocaleCompare(\"adaptive-blur\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"adaptive-resize\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"adaptive-sharpen\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"affine\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"alpha\",option+1) == 0) { ssize_t type; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); type=ParseCommandOption(MagickAlphaChannelOptions,MagickFalse, argv[i]); if (type < 0) ThrowMogrifyException(OptionError, \"UnrecognizedAlphaChannelOption\",argv[i]); break; } if (LocaleCompare(\"annotate\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); i++; break; } if (LocaleCompare(\"antialias\",option+1) == 0) break; if (LocaleCompare(\"append\",option+1) == 0) break; if (LocaleCompare(\"attenuate\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"authenticate\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"auto-gamma\",option+1) == 0) break; if (LocaleCompare(\"auto-level\",option+1) == 0) break; if (LocaleCompare(\"auto-orient\",option+1) == 0) break; if (LocaleCompare(\"auto-threshold\",option+1) == 0) { ssize_t method; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); method=ParseCommandOption(MagickAutoThresholdOptions,MagickFalse, argv[i]); if (method < 0) ThrowMogrifyException(OptionError,\"UnrecognizedThresholdMethod\", argv[i]); break; } if (LocaleCompare(\"average\",option+1) == 0) break; ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'b': { if (LocaleCompare(\"background\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"bias\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"black-point-compensation\",option+1) == 0) break; if (LocaleCompare(\"black-threshold\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"blue-primary\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"blue-shift\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"blur\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"border\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"bordercolor\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"box\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"brightness-contrast\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'c': { if (LocaleCompare(\"cache\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"canny\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"caption\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"channel\",option+1) == 0) { ssize_t channel; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); channel=ParseChannelOption(argv[i]); if (channel < 0) ThrowMogrifyException(OptionError,\"UnrecognizedChannelType\", argv[i]); break; } if (LocaleCompare(\"channel-fx\",option+1) == 0) { ssize_t channel; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); channel=ParsePixelChannelOption(argv[i]); if (channel < 0) ThrowMogrifyException(OptionError,\"UnrecognizedChannelType\", argv[i]); break; } if (LocaleCompare(\"cdl\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"charcoal\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"chop\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"clahe\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"clamp\",option+1) == 0) break; if (LocaleCompare(\"clip\",option+1) == 0) break; if (LocaleCompare(\"clip-mask\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"clut\",option+1) == 0) break; if (LocaleCompare(\"coalesce\",option+1) == 0) break; if (LocaleCompare(\"colorize\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"color-matrix\",option+1) == 0) { KernelInfo *kernel_info; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); kernel_info=AcquireKernelInfo(argv[i],exception); if (kernel_info == (KernelInfo *) NULL) ThrowMogrifyInvalidArgumentException(option,argv[i]); kernel_info=DestroyKernelInfo(kernel_info); break; } if (LocaleCompare(\"colors\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"colorspace\",option+1) == 0) { ssize_t colorspace; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); colorspace=ParseCommandOption(MagickColorspaceOptions,MagickFalse, argv[i]); if (colorspace < 0) ThrowMogrifyException(OptionError,\"UnrecognizedColorspace\", argv[i]); break; } if (LocaleCompare(\"combine\",option+1) == 0) { ssize_t colorspace; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); colorspace=ParseCommandOption(MagickColorspaceOptions,MagickFalse, argv[i]); if (colorspace < 0) ThrowMogrifyException(OptionError,\"UnrecognizedColorspace\", argv[i]); break; } if (LocaleCompare(\"compare\",option+1) == 0) break; if (LocaleCompare(\"comment\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"composite\",option+1) == 0) break; if (LocaleCompare(\"compress\",option+1) == 0) { ssize_t compress; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); compress=ParseCommandOption(MagickCompressOptions,MagickFalse, argv[i]); if (compress < 0) ThrowMogrifyException(OptionError,\"UnrecognizedImageCompression\", argv[i]); break; } if (LocaleCompare(\"concurrent\",option+1) == 0) break; if (LocaleCompare(\"connected-components\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"contrast\",option+1) == 0) break; if (LocaleCompare(\"contrast-stretch\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"convolve\",option+1) == 0) { KernelInfo *kernel_info; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); kernel_info=AcquireKernelInfo(argv[i],exception); if (kernel_info == (KernelInfo *) NULL) ThrowMogrifyInvalidArgumentException(option,argv[i]); kernel_info=DestroyKernelInfo(kernel_info); break; } if (LocaleCompare(\"copy\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"crop\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"cycle\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'd': { if (LocaleCompare(\"decipher\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"deconstruct\",option+1) == 0) break; if (LocaleCompare(\"debug\",option+1) == 0) { ssize_t event; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); event=ParseCommandOption(MagickLogEventOptions,MagickFalse,argv[i]); if (event < 0) ThrowMogrifyException(OptionError,\"UnrecognizedEventType\", argv[i]); (void) SetLogEventMask(argv[i]); break; } if (LocaleCompare(\"define\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (*option == '+') { const char *define; define=GetImageOption(image_info,argv[i]); if (define == (const char *) NULL) ThrowMogrifyException(OptionError,\"NoSuchOption\",argv[i]); break; } break; } if (LocaleCompare(\"delay\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"delete\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"density\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"depth\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"deskew\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"despeckle\",option+1) == 0) break; if (LocaleCompare(\"dft\",option+1) == 0) break; if (LocaleCompare(\"direction\",option+1) == 0) { ssize_t direction; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); direction=ParseCommandOption(MagickDirectionOptions,MagickFalse, argv[i]); if (direction < 0) ThrowMogrifyException(OptionError,\"UnrecognizedDirectionType\", argv[i]); break; } if (LocaleCompare(\"display\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"dispose\",option+1) == 0) { ssize_t dispose; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); dispose=ParseCommandOption(MagickDisposeOptions,MagickFalse, argv[i]); if (dispose < 0) ThrowMogrifyException(OptionError,\"UnrecognizedDisposeMethod\", argv[i]); break; } if (LocaleCompare(\"distort\",option+1) == 0) { ssize_t op; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); op=ParseCommandOption(MagickDistortOptions,MagickFalse,argv[i]); if (op < 0) ThrowMogrifyException(OptionError,\"UnrecognizedDistortMethod\", argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"dither\",option+1) == 0) { ssize_t method; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); method=ParseCommandOption(MagickDitherOptions,MagickFalse,argv[i]); if (method < 0) ThrowMogrifyException(OptionError,\"UnrecognizedDitherMethod\", argv[i]); break; } if (LocaleCompare(\"draw\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"duplicate\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"duration\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'e': { if (LocaleCompare(\"edge\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"emboss\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"encipher\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"encoding\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"endian\",option+1) == 0) { ssize_t endian; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); endian=ParseCommandOption(MagickEndianOptions,MagickFalse,argv[i]); if (endian < 0) ThrowMogrifyException(OptionError,\"UnrecognizedEndianType\", argv[i]); break; } if (LocaleCompare(\"enhance\",option+1) == 0) break; if (LocaleCompare(\"equalize\",option+1) == 0) break; if (LocaleCompare(\"evaluate\",option+1) == 0) { ssize_t op; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); op=ParseCommandOption(MagickEvaluateOptions,MagickFalse,argv[i]); if (op < 0) ThrowMogrifyException(OptionError,\"UnrecognizedEvaluateOperator\", argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"evaluate-sequence\",option+1) == 0) { ssize_t op; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); op=ParseCommandOption(MagickEvaluateOptions,MagickFalse,argv[i]); if (op < 0) ThrowMogrifyException(OptionError,\"UnrecognizedEvaluateOperator\", argv[i]); break; } if (LocaleCompare(\"extent\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"extract\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'f': { if (LocaleCompare(\"family\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"features\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"fill\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"filter\",option+1) == 0) { ssize_t filter; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); filter=ParseCommandOption(MagickFilterOptions,MagickFalse,argv[i]); if (filter < 0) ThrowMogrifyException(OptionError,\"UnrecognizedImageFilter\", argv[i]); break; } if (LocaleCompare(\"flatten\",option+1) == 0) break; if (LocaleCompare(\"flip\",option+1) == 0) break; if (LocaleCompare(\"flop\",option+1) == 0) break; if (LocaleCompare(\"floodfill\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"font\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"format\",option+1) == 0) { (void) CopyMagickString(argv[i]+1,\"sans\",MagickPathExtent); (void) CloneString(&format,(char *) NULL); if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); (void) CloneString(&format,argv[i]); (void) CopyMagickString(image_info->filename,format, MagickPathExtent); (void) ConcatenateMagickString(image_info->filename,\":\", MagickPathExtent); (void) SetImageInfo(image_info,0,exception); if (*image_info->magick == '\\0') ThrowMogrifyException(OptionError,\"UnrecognizedImageFormat\", format); break; } if (LocaleCompare(\"frame\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"function\",option+1) == 0) { ssize_t op; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); op=ParseCommandOption(MagickFunctionOptions,MagickFalse,argv[i]); if (op < 0) ThrowMogrifyException(OptionError,\"UnrecognizedFunction\",argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"fuzz\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"fx\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'g': { if (LocaleCompare(\"gamma\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if ((LocaleCompare(\"gaussian-blur\",option+1) == 0) || (LocaleCompare(\"gaussian\",option+1) == 0)) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"geometry\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"gravity\",option+1) == 0) { ssize_t gravity; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); gravity=ParseCommandOption(MagickGravityOptions,MagickFalse, argv[i]); if (gravity < 0) ThrowMogrifyException(OptionError,\"UnrecognizedGravityType\", argv[i]); break; } if (LocaleCompare(\"grayscale\",option+1) == 0) { ssize_t method; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); method=ParseCommandOption(MagickPixelIntensityOptions,MagickFalse, argv[i]); if (method < 0) ThrowMogrifyException(OptionError,\"UnrecognizedIntensityMethod\", argv[i]); break; } if (LocaleCompare(\"green-primary\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'h': { if (LocaleCompare(\"hald-clut\",option+1) == 0) break; if ((LocaleCompare(\"help\",option+1) == 0) || (LocaleCompare(\"-help\",option+1) == 0)) return(MogrifyUsage()); if (LocaleCompare(\"hough-lines\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'i': { if (LocaleCompare(\"identify\",option+1) == 0) break; if (LocaleCompare(\"idft\",option+1) == 0) break; if (LocaleCompare(\"implode\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"intensity\",option+1) == 0) { ssize_t intensity; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); intensity=ParseCommandOption(MagickPixelIntensityOptions, MagickFalse,argv[i]); if (intensity < 0) ThrowMogrifyException(OptionError, \"UnrecognizedPixelIntensityMethod\",argv[i]); break; } if (LocaleCompare(\"intent\",option+1) == 0) { ssize_t intent; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); intent=ParseCommandOption(MagickIntentOptions,MagickFalse,argv[i]); if (intent < 0) ThrowMogrifyException(OptionError,\"UnrecognizedIntentType\", argv[i]); break; } if (LocaleCompare(\"interlace\",option+1) == 0) { ssize_t interlace; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); interlace=ParseCommandOption(MagickInterlaceOptions,MagickFalse, argv[i]); if (interlace < 0) ThrowMogrifyException(OptionError,\"UnrecognizedInterlaceType\", argv[i]); break; } if (LocaleCompare(\"interline-spacing\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"interpolate\",option+1) == 0) { ssize_t interpolate; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); interpolate=ParseCommandOption(MagickInterpolateOptions,MagickFalse, argv[i]); if (interpolate < 0) ThrowMogrifyException(OptionError,\"UnrecognizedInterpolateMethod\", argv[i]); break; } if (LocaleCompare(\"interword-spacing\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'k': { if (LocaleCompare(\"kerning\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"kuwahara\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'l': { if (LocaleCompare(\"label\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"lat\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); } if (LocaleCompare(\"layers\",option+1) == 0) { ssize_t type; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); type=ParseCommandOption(MagickLayerOptions,MagickFalse,argv[i]); if (type < 0) ThrowMogrifyException(OptionError,\"UnrecognizedLayerMethod\", argv[i]); break; } if (LocaleCompare(\"level\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"level-colors\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"limit\",option+1) == 0) { char *p; double value; ssize_t resource; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); resource=ParseCommandOption(MagickResourceOptions,MagickFalse, argv[i]); if (resource < 0) ThrowMogrifyException(OptionError,\"UnrecognizedResourceType\", argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); value=StringToDouble(argv[i],&p); (void) value; if ((p == argv[i]) && (LocaleCompare(\"unlimited\",argv[i]) != 0)) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"liquid-rescale\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"list\",option+1) == 0) { ssize_t list; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); list=ParseCommandOption(MagickListOptions,MagickFalse,argv[i]); if (list < 0) ThrowMogrifyException(OptionError,\"UnrecognizedListType\",argv[i]); status=MogrifyImageInfo(image_info,(int) (i-j+1),(const char **) argv+j,exception); return(status == 0 ? MagickFalse : MagickTrue); } if (LocaleCompare(\"log\",option+1) == 0) { if (*option == '+') break; i++; if ((i == (ssize_t) argc) || (strchr(argv[i],'%') == (char *) NULL)) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"loop\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'm': { if (LocaleCompare(\"magnify\",option+1) == 0) break; if (LocaleCompare(\"map\",option+1) == 0) { global_colormap=(*option == '+') ? MagickTrue : MagickFalse; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"mask\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"matte\",option+1) == 0) break; if (LocaleCompare(\"mattecolor\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"maximum\",option+1) == 0) break; if (LocaleCompare(\"mean-shift\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"median\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"metric\",option+1) == 0) { ssize_t type; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); type=ParseCommandOption(MagickMetricOptions,MagickTrue,argv[i]); if (type < 0) ThrowMogrifyException(OptionError,\"UnrecognizedMetricType\", argv[i]); break; } if (LocaleCompare(\"minimum\",option+1) == 0) break; if (LocaleCompare(\"modulate\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"mode\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"monitor\",option+1) == 0) break; if (LocaleCompare(\"monochrome\",option+1) == 0) break; if (LocaleCompare(\"morph\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"morphology\",option+1) == 0) { char token[MagickPathExtent]; KernelInfo *kernel_info; ssize_t op; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); GetNextToken(argv[i],(const char **) NULL,MagickPathExtent,token); op=ParseCommandOption(MagickMorphologyOptions,MagickFalse,token); if (op < 0) ThrowMogrifyException(OptionError,\"UnrecognizedMorphologyMethod\", token); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); kernel_info=AcquireKernelInfo(argv[i],exception); if (kernel_info == (KernelInfo *) NULL) ThrowMogrifyInvalidArgumentException(option,argv[i]); kernel_info=DestroyKernelInfo(kernel_info); break; } if (LocaleCompare(\"mosaic\",option+1) == 0) break; if (LocaleCompare(\"motion-blur\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'n': { if (LocaleCompare(\"negate\",option+1) == 0) break; if (LocaleCompare(\"noise\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (*option == '+') { ssize_t noise; noise=ParseCommandOption(MagickNoiseOptions,MagickFalse, argv[i]); if (noise < 0) ThrowMogrifyException(OptionError,\"UnrecognizedNoiseType\", argv[i]); break; } if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"noop\",option+1) == 0) break; if (LocaleCompare(\"normalize\",option+1) == 0) break; ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'o': { if (LocaleCompare(\"opaque\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"ordered-dither\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"orient\",option+1) == 0) { ssize_t orientation; orientation=UndefinedOrientation; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); orientation=ParseCommandOption(MagickOrientationOptions,MagickFalse, argv[i]); if (orientation < 0) ThrowMogrifyException(OptionError,\"UnrecognizedImageOrientation\", argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'p': { if (LocaleCompare(\"page\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"paint\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"path\",option+1) == 0) { (void) CloneString(&path,(char *) NULL); if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); (void) CloneString(&path,argv[i]); break; } if (LocaleCompare(\"perceptible\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"pointsize\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"polaroid\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"poly\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"posterize\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"precision\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"print\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"process\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"profile\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'q': { if (LocaleCompare(\"quality\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"quantize\",option+1) == 0) { ssize_t colorspace; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); colorspace=ParseCommandOption(MagickColorspaceOptions,MagickFalse, argv[i]); if (colorspace < 0) ThrowMogrifyException(OptionError,\"UnrecognizedColorspace\", argv[i]); break; } if (LocaleCompare(\"quiet\",option+1) == 0) break; ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'r': { if (LocaleCompare(\"rotational-blur\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"raise\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"random-threshold\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"range-threshold\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"read-mask\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"red-primary\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); } if (LocaleCompare(\"regard-warnings\",option+1) == 0) break; if (LocaleCompare(\"region\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"remap\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"render\",option+1) == 0) break; if (LocaleCompare(\"repage\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"resample\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"resize\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleNCompare(\"respect-parentheses\",option+1,17) == 0) { respect_parenthesis=(*option == '-') ? MagickTrue : MagickFalse; break; } if (LocaleCompare(\"reverse\",option+1) == 0) break; if (LocaleCompare(\"roll\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"rotate\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 's': { if (LocaleCompare(\"sample\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"sampling-factor\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"scale\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"scene\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"seed\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"segment\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"selective-blur\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"separate\",option+1) == 0) break; if (LocaleCompare(\"sepia-tone\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"set\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"shade\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"shadow\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"sharpen\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"shave\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"shear\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"sigmoidal-contrast\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"size\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"sketch\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"smush\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); i++; break; } if (LocaleCompare(\"solarize\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"sparse-color\",option+1) == 0) { ssize_t op; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); op=ParseCommandOption(MagickSparseColorOptions,MagickFalse,argv[i]); if (op < 0) ThrowMogrifyException(OptionError,\"UnrecognizedSparseColorMethod\", argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"splice\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"spread\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"statistic\",option+1) == 0) { ssize_t op; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); op=ParseCommandOption(MagickStatisticOptions,MagickFalse,argv[i]); if (op < 0) ThrowMogrifyException(OptionError,\"UnrecognizedStatisticType\", argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"stretch\",option+1) == 0) { ssize_t stretch; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); stretch=ParseCommandOption(MagickStretchOptions,MagickFalse, argv[i]); if (stretch < 0) ThrowMogrifyException(OptionError,\"UnrecognizedStyleType\", argv[i]); break; } if (LocaleCompare(\"strip\",option+1) == 0) break; if (LocaleCompare(\"stroke\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"strokewidth\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"style\",option+1) == 0) { ssize_t style; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); style=ParseCommandOption(MagickStyleOptions,MagickFalse,argv[i]); if (style < 0) ThrowMogrifyException(OptionError,\"UnrecognizedStyleType\", argv[i]); break; } if (LocaleCompare(\"swap\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"swirl\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"synchronize\",option+1) == 0) break; ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 't': { if (LocaleCompare(\"taint\",option+1) == 0) break; if (LocaleCompare(\"texture\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"tile\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"tile-offset\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"tint\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"transform\",option+1) == 0) break; if (LocaleCompare(\"transpose\",option+1) == 0) break; if (LocaleCompare(\"transverse\",option+1) == 0) break; if (LocaleCompare(\"threshold\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"thumbnail\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"transparent\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"transparent-color\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"treedepth\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"trim\",option+1) == 0) break; if (LocaleCompare(\"type\",option+1) == 0) { ssize_t type; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); type=ParseCommandOption(MagickTypeOptions,MagickFalse,argv[i]); if (type < 0) ThrowMogrifyException(OptionError,\"UnrecognizedImageType\", argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'u': { if (LocaleCompare(\"undercolor\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"unique-colors\",option+1) == 0) break; if (LocaleCompare(\"units\",option+1) == 0) { ssize_t units; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); units=ParseCommandOption(MagickResolutionOptions,MagickFalse, argv[i]); if (units < 0) ThrowMogrifyException(OptionError,\"UnrecognizedUnitsType\", argv[i]); break; } if (LocaleCompare(\"unsharp\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'v': { if (LocaleCompare(\"verbose\",option+1) == 0) { image_info->verbose=(*option == '-') ? MagickTrue : MagickFalse; break; } if ((LocaleCompare(\"version\",option+1) == 0) || (LocaleCompare(\"-version\",option+1) == 0)) { ListMagickVersion(stdout); break; } if (LocaleCompare(\"vignette\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"virtual-pixel\",option+1) == 0) { ssize_t method; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); method=ParseCommandOption(MagickVirtualPixelOptions,MagickFalse, argv[i]); if (method < 0) ThrowMogrifyException(OptionError, \"UnrecognizedVirtualPixelMethod\",argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'w': { if (LocaleCompare(\"wave\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"wavelet-denoise\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"weight\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"white-point\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"white-threshold\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"write\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"write-mask\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case '?': break; default: ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } fire=(GetCommandOptionFlags(MagickCommandOptions,MagickFalse,option) & FireOptionFlag) == 0 ? MagickFalse : MagickTrue; if (fire != MagickFalse) FireImageStack(MagickFalse,MagickTrue,MagickTrue); } if (k != 0) ThrowMogrifyException(OptionError,\"UnbalancedParenthesis\",argv[i]); if (i != (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingAnImageFilename\",argv[i]); DestroyMogrify(); return(status != 0 ? MagickTrue : MagickFalse); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":19063,"total_token_length":20105,"max_tokens_setting":32768} +{"idx":404397,"input":"static MagickBooleanType WriteOnePNGImage(MngInfo *mng_info, const ImageInfo *image_info,Image *image) { char s[2]; char im_vers[32], libpng_runv[32], libpng_vers[32], zlib_runv[32], zlib_vers[32]; const char *name, *property, *value; const StringInfo *profile; int num_passes, pass, ping_wrote_caNv; png_byte ping_trans_alpha[256]; png_color palette[257]; png_color_16 ping_background, ping_trans_color; png_info *ping_info; png_struct *ping; png_uint_32 ping_height, ping_width; ssize_t y; MagickBooleanType image_matte, logging, matte, ping_have_blob, ping_have_cheap_transparency, ping_have_color, ping_have_non_bw, ping_have_PLTE, ping_have_bKGD, ping_have_eXIf, ping_have_iCCP, ping_have_pHYs, ping_have_sRGB, ping_have_tRNS, ping_exclude_bKGD, ping_exclude_cHRM, ping_exclude_date, \/* ping_exclude_EXIF, *\/ ping_exclude_eXIf, ping_exclude_gAMA, ping_exclude_iCCP, \/* ping_exclude_iTXt, *\/ ping_exclude_oFFs, ping_exclude_pHYs, ping_exclude_sRGB, ping_exclude_tEXt, ping_exclude_tIME, \/* ping_exclude_tRNS, *\/ ping_exclude_caNv, ping_exclude_zCCP, \/* hex-encoded iCCP *\/ ping_exclude_zTXt, ping_preserve_colormap, ping_preserve_iCCP, ping_need_colortype_warning, status, tried_332, tried_333, tried_444; MemoryInfo *volatile pixel_info; QuantumInfo *quantum_info; register ssize_t i, x; unsigned char *ping_pixels; volatile int image_colors, ping_bit_depth, ping_color_type, ping_interlace_method, ping_compression_method, ping_filter_method, ping_num_trans; volatile size_t image_depth, old_bit_depth; size_t quality, rowbytes, save_image_depth; int j, number_colors, number_opaque, number_semitransparent, number_transparent, ping_pHYs_unit_type; png_uint_32 ping_pHYs_x_resolution, ping_pHYs_y_resolution; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter WriteOnePNGImage()\"); \/* Define these outside of the following \"if logging()\" block so they will * show in debuggers. *\/ *im_vers='\\0'; (void) ConcatenateMagickString(im_vers, MagickLibVersionText,MaxTextExtent); (void) ConcatenateMagickString(im_vers, MagickLibAddendum,MaxTextExtent); *libpng_vers='\\0'; (void) ConcatenateMagickString(libpng_vers, PNG_LIBPNG_VER_STRING,32); *libpng_runv='\\0'; (void) ConcatenateMagickString(libpng_runv, png_get_libpng_ver(NULL),32); *zlib_vers='\\0'; (void) ConcatenateMagickString(zlib_vers, ZLIB_VERSION,32); *zlib_runv='\\0'; (void) ConcatenateMagickString(zlib_runv, zlib_version,32); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" IM version = %s\", im_vers); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Libpng version = %s\", libpng_vers); if (LocaleCompare(libpng_vers,libpng_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" running with %s\", libpng_runv); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Zlib version = %s\", zlib_vers); if (LocaleCompare(zlib_vers,zlib_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" running with %s\", zlib_runv); } } \/* Initialize some stuff *\/ ping_bit_depth=0, ping_color_type=0, ping_interlace_method=0, ping_compression_method=0, ping_filter_method=0, ping_num_trans = 0; ping_background.red = 0; ping_background.green = 0; ping_background.blue = 0; ping_background.gray = 0; ping_background.index = 0; ping_trans_color.red=0; ping_trans_color.green=0; ping_trans_color.blue=0; ping_trans_color.gray=0; ping_pHYs_unit_type = 0; ping_pHYs_x_resolution = 0; ping_pHYs_y_resolution = 0; ping_have_blob=MagickFalse; ping_have_cheap_transparency=MagickFalse; ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; ping_have_PLTE=MagickFalse; ping_have_bKGD=MagickFalse; ping_have_eXIf=MagickTrue; ping_have_iCCP=MagickFalse; ping_have_pHYs=MagickFalse; ping_have_sRGB=MagickFalse; ping_have_tRNS=MagickFalse; ping_exclude_bKGD=mng_info->ping_exclude_bKGD; ping_exclude_caNv=mng_info->ping_exclude_caNv; ping_exclude_cHRM=mng_info->ping_exclude_cHRM; ping_exclude_date=mng_info->ping_exclude_date; \/* ping_exclude_EXIF=mng_info->ping_exclude_EXIF; *\/ ping_exclude_eXIf=mng_info->ping_exclude_eXIf; ping_exclude_gAMA=mng_info->ping_exclude_gAMA; ping_exclude_iCCP=mng_info->ping_exclude_iCCP; \/* ping_exclude_iTXt=mng_info->ping_exclude_iTXt; *\/ ping_exclude_oFFs=mng_info->ping_exclude_oFFs; ping_exclude_pHYs=mng_info->ping_exclude_pHYs; ping_exclude_sRGB=mng_info->ping_exclude_sRGB; ping_exclude_tEXt=mng_info->ping_exclude_tEXt; ping_exclude_tIME=mng_info->ping_exclude_tIME; \/* ping_exclude_tRNS=mng_info->ping_exclude_tRNS; *\/ ping_exclude_zCCP=mng_info->ping_exclude_zCCP; \/* hex-encoded iCCP in zTXt *\/ ping_exclude_zTXt=mng_info->ping_exclude_zTXt; ping_preserve_colormap = mng_info->ping_preserve_colormap; ping_preserve_iCCP = mng_info->ping_preserve_iCCP; ping_need_colortype_warning = MagickFalse; property=(const char *) NULL; \/* Recognize the ICC sRGB profile and convert it to the sRGB chunk, * i.e., eliminate the ICC profile and set image->rendering_intent. * Note that this will not involve any changes to the actual pixels * but merely passes information to applications that read the resulting * PNG image. * * To do: recognize other variants of the sRGB profile, using the CRC to * verify all recognized variants including the 7 already known. * * Work around libpng16+ rejecting some \"known invalid sRGB profiles\". * * Use something other than image->rendering_intent to record the fact * that the sRGB profile was found. * * Record the ICC version (currently v2 or v4) of the incoming sRGB ICC * profile. Record the Blackpoint Compensation, if any. *\/ if (ping_exclude_sRGB == MagickFalse && ping_preserve_iCCP == MagickFalse) { char *name; const StringInfo *profile; ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (const char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { int icheck, got_crc=0; png_uint_32 length, profile_crc=0; unsigned char *data; length=(png_uint_32) GetStringInfoLength(profile); for (icheck=0; sRGB_info[icheck].len > 0; icheck++) { if (length == sRGB_info[icheck].len) { if (got_crc == 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got a %lu-byte ICC profile (potentially sRGB)\", (unsigned long) length); data=GetStringInfoDatum(profile); profile_crc=crc32(0,data,length); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" with crc=%8x\",(unsigned int) profile_crc); got_crc++; } if (profile_crc == sRGB_info[icheck].crc) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" It is sRGB with rendering intent = %s\", Magick_RenderingIntentString_from_PNG_RenderingIntent( sRGB_info[icheck].intent)); if (image->rendering_intent==UndefinedIntent) { image->rendering_intent= Magick_RenderingIntent_from_PNG_RenderingIntent( sRGB_info[icheck].intent); } ping_exclude_iCCP = MagickTrue; ping_exclude_zCCP = MagickTrue; ping_have_sRGB = MagickTrue; break; } } } if (sRGB_info[icheck].len == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got a %lu-byte ICC profile not recognized as sRGB\", (unsigned long) length); } } name=GetNextImageProfile(image); } } number_opaque = 0; number_semitransparent = 0; number_transparent = 0; if (logging != MagickFalse) { if (image->storage_class == UndefinedClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=UndefinedClass\"); if (image->storage_class == DirectClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=DirectClass\"); if (image->storage_class == PseudoClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=PseudoClass\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_info->magick= %s\",image_info->magick); (void) LogMagickEvent(CoderEvent,GetMagickModule(), image->taint ? \" image->taint=MagickTrue\": \" image->taint=MagickFalse\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->gamma=%g\", image->gamma); } if (image->storage_class == PseudoClass && (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (mng_info->write_png_colortype != 1 && mng_info->write_png_colortype != 5))) { (void) SyncImage(image); image->storage_class = DirectClass; } if (ping_preserve_colormap == MagickFalse) { if (image->storage_class != PseudoClass && image->colormap != NULL) { \/* Free the bogus colormap; it can cause trouble later *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Freeing bogus colormap\"); (void) RelinquishMagickMemory(image->colormap); image->colormap=NULL; } } if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) (void) TransformImageColorspace(image,sRGBColorspace); \/* Sometimes we get PseudoClass images whose RGB values don't match the colors in the colormap. This code syncs the RGB values. *\/ if (image->depth <= 8 && image->taint && image->storage_class == PseudoClass) (void) SyncImage(image); #if (MAGICKCORE_QUANTUM_DEPTH == 8) if (image->depth > 8) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reducing PNG bit depth to 8 since this is a Q8 build.\"); image->depth=8; } #endif \/* Respect the -depth option *\/ if (image->depth < 4) { register PixelPacket *r; ExceptionInfo *exception; exception=(&image->exception); if (image->depth > 2) { \/* Scale to 4-bit *\/ LBR04PacketRGBO(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR04PixelRGBO(r); r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR04PacketRGBO(image->colormap[i]); } } } else if (image->depth > 1) { \/* Scale to 2-bit *\/ LBR02PacketRGBO(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR02PixelRGBO(r); r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR02PacketRGBO(image->colormap[i]); } } } else { \/* Scale to 1-bit *\/ LBR01PacketRGBO(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR01PixelRGBO(r); r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR01PacketRGBO(image->colormap[i]); } } } } \/* To do: set to next higher multiple of 8 *\/ if (image->depth < 8) image->depth=8; #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy *\/ if (image->depth > 8) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (image->depth == 16 && mng_info->write_png_depth != 16) if (mng_info->write_png8 || LosslessReduceDepthOK(image) != MagickFalse) image->depth = 8; #endif image_colors = (int) image->colors; if (mng_info->write_png_colortype && (mng_info->write_png_colortype > 4 || (mng_info->write_png_depth >= 8 && mng_info->write_png_colortype < 4 && image->matte == MagickFalse))) { \/* Avoid the expensive BUILD_PALETTE operation if we're sure that we * are not going to need the result. *\/ number_opaque = (int) image->colors; if (mng_info->write_png_colortype == 1 || mng_info->write_png_colortype == 5) ping_have_color=MagickFalse; else ping_have_color=MagickTrue; ping_have_non_bw=MagickFalse; if (image->matte != MagickFalse) { number_transparent = 2; number_semitransparent = 1; } else { number_transparent = 0; number_semitransparent = 0; } } if (mng_info->write_png_colortype < 7) { \/* BUILD_PALETTE * * Normally we run this just once, but in the case of writing PNG8 * we reduce the transparency to binary and run again, then if there * are still too many colors we reduce to a simple 4-4-4-1, then 3-3-3-1 * RGBA palette and run again, and then to a simple 3-3-2-1 RGBA * palette. Then (To do) we take care of a final reduction that is only * needed if there are still 256 colors present and one of them has both * transparent and opaque instances. *\/ tried_332 = MagickFalse; tried_333 = MagickFalse; tried_444 = MagickFalse; for (j=0; j<6; j++) { \/* * Sometimes we get DirectClass images that have 256 colors or fewer. * This code will build a colormap. * * Also, sometimes we get PseudoClass images with an out-of-date * colormap. This code will replace the colormap with a new one. * Sometimes we get PseudoClass images that have more than 256 colors. * This code will delete the colormap and change the image to * DirectClass. * * If image->matte is MagickFalse, we ignore the opacity channel * even though it sometimes contains left-over non-opaque values. * * Also we gather some information (number of opaque, transparent, * and semitransparent pixels, and whether the image has any non-gray * pixels or only black-and-white pixels) that we might need later. * * Even if the user wants to force GrayAlpha or RGBA (colortype 4 or 6) * we need to check for bogus non-opaque values, at least. *\/ ExceptionInfo *exception; int n; PixelPacket opaque[260], semitransparent[260], transparent[260]; register IndexPacket *indexes; register const PixelPacket *s, *q; register PixelPacket *r; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter BUILD_PALETTE:\"); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->columns=%.20g\",(double) image->columns); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->rows=%.20g\",(double) image->rows); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->matte=%.20g\",(double) image->matte); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); if (image->storage_class == PseudoClass && image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Original colormap:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,opacity)\"); for (i=0; i < 256; i++) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].opacity); } for (i=image->colors - 10; i < (ssize_t) image->colors; i++) { if (i > 255) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].opacity); } } } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\",(int) image->colors); if (image->colors == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" (zero means unknown)\"); if (ping_preserve_colormap == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Regenerate the colormap\"); } exception=(&image->exception); image_colors=0; number_opaque = 0; number_semitransparent = 0; number_transparent = 0; for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (image->matte == MagickFalse || GetPixelOpacity(q) == OpaqueOpacity) { if (number_opaque < 259) { if (number_opaque == 0) { GetPixelRGB(q, opaque); opaque[0].opacity=OpaqueOpacity; number_opaque=1; } for (i=0; i< (ssize_t) number_opaque; i++) { if (IsColorEqual(q, opaque+i)) break; } if (i == (ssize_t) number_opaque && number_opaque < 259) { number_opaque++; GetPixelRGB(q, opaque+i); opaque[i].opacity=OpaqueOpacity; } } } else if (q->opacity == TransparentOpacity) { if (number_transparent < 259) { if (number_transparent == 0) { GetPixelRGBO(q, transparent); ping_trans_color.red= (unsigned short) GetPixelRed(q); ping_trans_color.green= (unsigned short) GetPixelGreen(q); ping_trans_color.blue= (unsigned short) GetPixelBlue(q); ping_trans_color.gray= (unsigned short) GetPixelRed(q); number_transparent = 1; } for (i=0; i< (ssize_t) number_transparent; i++) { if (IsColorEqual(q, transparent+i)) break; } if (i == (ssize_t) number_transparent && number_transparent < 259) { number_transparent++; GetPixelRGBO(q, transparent+i); } } } else { if (number_semitransparent < 259) { if (number_semitransparent == 0) { GetPixelRGBO(q, semitransparent); number_semitransparent = 1; } for (i=0; i< (ssize_t) number_semitransparent; i++) { if (IsColorEqual(q, semitransparent+i) && GetPixelOpacity(q) == semitransparent[i].opacity) break; } if (i == (ssize_t) number_semitransparent && number_semitransparent < 259) { number_semitransparent++; GetPixelRGBO(q, semitransparent+i); } } } q++; } } if (mng_info->write_png8 == MagickFalse && ping_exclude_bKGD == MagickFalse) { \/* Add the background color to the palette, if it * isn't already there. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Check colormap for background (%d,%d,%d)\", (int) image->background_color.red, (int) image->background_color.green, (int) image->background_color.blue); } for (i=0; ibackground_color.red && opaque[i].green == image->background_color.green && opaque[i].blue == image->background_color.blue) break; } if (number_opaque < 259 && i == number_opaque) { opaque[i] = image->background_color; ping_background.index = i; number_opaque++; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\",(int) i); } } else if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in the colormap to add background color\"); } image_colors=number_opaque+number_transparent+number_semitransparent; if (logging != MagickFalse) { if (image_colors > 256) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has more than 256 colors\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has %d colors\",image_colors); } if (ping_preserve_colormap != MagickFalse) break; if (mng_info->write_png_colortype != 7) \/* We won't need this info *\/ { ping_have_color=MagickFalse; ping_have_non_bw=MagickFalse; if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"incompatible colorspace\"); ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; } if(image_colors > 256) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (PixelPacket *) NULL) break; s=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(s) != GetPixelGreen(s) || GetPixelRed(s) != GetPixelBlue(s)) { ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; break; } s++; } if (ping_have_color != MagickFalse) break; \/* Worst case is black-and-white; we are looking at every * pixel twice. *\/ if (ping_have_non_bw == MagickFalse) { s=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(s) != 0 && GetPixelRed(s) != QuantumRange) { ping_have_non_bw=MagickTrue; break; } s++; } } } } } if (image_colors < 257) { PixelPacket colormap[260]; \/* * Initialize image colormap. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Sort the new colormap\"); \/* Sort palette, transparent first *\/; n = 0; for (i=0; iping_exclude_tRNS == MagickFalse || (number_transparent == 0 && number_semitransparent == 0)) && (((mng_info->write_png_colortype-1) == PNG_COLOR_TYPE_PALETTE) || (mng_info->write_png_colortype == 0))) { if (logging != MagickFalse) { if (n != (ssize_t) image_colors) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_colors (%d) and n (%d) don't match\", image_colors, n); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" AcquireImageColormap\"); } image->colors = image_colors; if (AcquireImageColormap(image,image_colors) == MagickFalse) { (void) ThrowMagickException(exception,GetMagickModule(), ResourceLimitError,\"MemoryAllocationFailed\",\"`%s'\", image->filename); break; } for (i=0; i< (ssize_t) image_colors; i++) image->colormap[i] = colormap[i]; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d (%d)\", (int) image->colors, image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Update the pixel indexes\"); } \/* Sync the pixel indices with the new colormap *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (q == (PixelPacket *) NULL) break; indexes=GetAuthenticIndexQueue(image); for (x=0; x < (ssize_t) image->columns; x++) { for (i=0; i< (ssize_t) image_colors; i++) { if ((image->matte == MagickFalse || image->colormap[i].opacity == GetPixelOpacity(q)) && image->colormap[i].red == GetPixelRed(q) && image->colormap[i].green == GetPixelGreen(q) && image->colormap[i].blue == GetPixelBlue(q)) { SetPixelIndex(indexes+x,i); break; } } q++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\", (int) image->colors); if (image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,opacity)\"); for (i=0; i < (ssize_t) image->colors; i++) { if (i < 300 || i >= (ssize_t) image->colors - 10) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].opacity); } } } if (number_transparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent = %d\", number_transparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent > 256\"); if (number_opaque < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque = %d\", number_opaque); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque > 256\"); if (number_semitransparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent = %d\", number_semitransparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent > 256\"); if (ping_have_non_bw == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are black or white\"); else if (ping_have_color == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are gray\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" At least one pixel or the background is non-gray\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Exit BUILD_PALETTE:\"); } if (mng_info->write_png8 == MagickFalse) break; \/* Make any reductions necessary for the PNG8 format *\/ if (image_colors <= 256 && image_colors != 0 && image->colormap != NULL && number_semitransparent == 0 && number_transparent <= 1) break; \/* PNG8 can't have semitransparent colors so we threshold the * opacity to 0 or OpaqueOpacity, and PNG8 can only have one * transparent color so if more than one is transparent we merge * them into image->background_color. *\/ if (number_semitransparent != 0 || number_transparent > 1) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Thresholding the alpha channel to binary\"); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelOpacity(r) > TransparentOpacity\/2) { SetPixelOpacity(r,TransparentOpacity); SetPixelRgb(r,&image->background_color); } else SetPixelOpacity(r,OpaqueOpacity); r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; if (image_colors != 0 && image_colors <= 256 && image->colormap != NULL) for (i=0; icolormap[i].opacity = (image->colormap[i].opacity > TransparentOpacity\/2 ? TransparentOpacity : OpaqueOpacity); } continue; } \/* PNG8 can't have more than 256 colors so we quantize the pixels and * background color to the 4-4-4-1, 3-3-3-1 or 3-3-2-1 palette. If the * image is mostly gray, the 4-4-4-1 palette is likely to end up with 256 * colors or less. *\/ if (tried_444 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 4-4-4\"); tried_444 = MagickTrue; LBR04PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 4-4-4\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelOpacity(r) == OpaqueOpacity) LBR04PixelRGB(r); r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 4-4-4\"); for (i=0; icolormap[i]); } } continue; } if (tried_333 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-3\"); tried_333 = MagickTrue; LBR03PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-3-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelOpacity(r) == OpaqueOpacity) LBR03PixelRGB(r); r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-3-1\"); for (i=0; icolormap[i]); } } continue; } if (tried_332 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-2\"); tried_332 = MagickTrue; \/* Red and green were already done so we only quantize the blue * channel *\/ LBR02PacketBlue(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelOpacity(r) == OpaqueOpacity) LBR02PixelBlue(r); r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-2-1\"); for (i=0; icolormap[i]); } } continue; } if (image_colors == 0 || image_colors > 256) { \/* Take care of special case with 256 opaque colors + 1 transparent * color. We don't need to quantize to 2-3-2-1; we only need to * eliminate one color, so we'll merge the two darkest red * colors (0x49, 0, 0) -> (0x24, 0, 0). *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red background colors to 3-3-2-1\"); if (ScaleQuantumToChar(image->background_color.red) == 0x49 && ScaleQuantumToChar(image->background_color.green) == 0x00 && ScaleQuantumToChar(image->background_color.blue) == 0x00) { image->background_color.red=ScaleCharToQuantum(0x24); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (ScaleQuantumToChar(GetPixelRed(r)) == 0x49 && ScaleQuantumToChar(GetPixelGreen(r)) == 0x00 && ScaleQuantumToChar(GetPixelBlue(r)) == 0x00 && GetPixelOpacity(r) == OpaqueOpacity) { SetPixelRed(r,ScaleCharToQuantum(0x24)); } r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else { for (i=0; icolormap[i].red) == 0x49 && ScaleQuantumToChar(image->colormap[i].green) == 0x00 && ScaleQuantumToChar(image->colormap[i].blue) == 0x00) { image->colormap[i].red=ScaleCharToQuantum(0x24); } } } } } } \/* END OF BUILD_PALETTE *\/ \/* If we are excluding the tRNS chunk and there is transparency, * then we must write a Gray-Alpha (color-type 4) or RGBA (color-type 6) * PNG. *\/ if (mng_info->ping_exclude_tRNS != MagickFalse && (number_transparent != 0 || number_semitransparent != 0)) { unsigned int colortype=mng_info->write_png_colortype; if (ping_have_color == MagickFalse) mng_info->write_png_colortype = 5; else mng_info->write_png_colortype = 7; if (colortype != 0 && mng_info->write_png_colortype != colortype) ping_need_colortype_warning=MagickTrue; } \/* See if cheap transparency is possible. It is only possible * when there is a single transparent color, no semitransparent * color, and no opaque color that has the same RGB components * as the transparent color. We only need this information if * we are writing a PNG with colortype 0 or 2, and we have not * excluded the tRNS chunk. *\/ if (number_transparent == 1 && mng_info->write_png_colortype < 4) { ping_have_cheap_transparency = MagickTrue; if (number_semitransparent != 0) ping_have_cheap_transparency = MagickFalse; else if (image_colors == 0 || image_colors > 256 || image->colormap == NULL) { ExceptionInfo *exception; register const PixelPacket *q; exception=(&image->exception); for (y=0; y < (ssize_t) image->rows; y++) { q=GetVirtualPixels(image,0,y,image->columns,1, exception); if (q == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (q->opacity != TransparentOpacity && (unsigned short) GetPixelRed(q) == ping_trans_color.red && (unsigned short) GetPixelGreen(q) == ping_trans_color.green && (unsigned short) GetPixelBlue(q) == ping_trans_color.blue) { ping_have_cheap_transparency = MagickFalse; break; } q++; } if (ping_have_cheap_transparency == MagickFalse) break; } } else { \/* Assuming that image->colormap[0] is the one transparent color * and that all others are opaque. *\/ if (image_colors > 1) for (i=1; icolormap[i].red == image->colormap[0].red && image->colormap[i].green == image->colormap[0].green && image->colormap[i].blue == image->colormap[0].blue) { ping_have_cheap_transparency = MagickFalse; break; } } if (logging != MagickFalse) { if (ping_have_cheap_transparency == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is not possible.\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is possible.\"); } } else ping_have_cheap_transparency = MagickFalse; image_depth=image->depth; quantum_info = (QuantumInfo *) NULL; number_colors=0; image_colors=(int) image->colors; image_matte=image->matte; if (mng_info->write_png_colortype < 5) mng_info->IsPalette=image->storage_class == PseudoClass && image_colors <= 256 && image->colormap != NULL; else mng_info->IsPalette = MagickFalse; if ((mng_info->write_png_colortype == 4 || mng_info->write_png8) && (image->colors == 0 || image->colormap == NULL)) { (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"Cannot write PNG8 or color-type 3; colormap is NULL\", \"`%s'\",image->filename); return(MagickFalse); } \/* Allocate the PNG structures *\/ #ifdef PNG_USER_MEM_SUPPORTED ping=png_create_write_struct_2(PNG_LIBPNG_VER_STRING,image, MagickPNGErrorHandler,MagickPNGWarningHandler,(void *) NULL, (png_malloc_ptr) Magick_png_malloc,(png_free_ptr) Magick_png_free); #else ping=png_create_write_struct(PNG_LIBPNG_VER_STRING,image, MagickPNGErrorHandler,MagickPNGWarningHandler); #endif if (ping == (png_struct *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); ping_info=png_create_info_struct(ping); if (ping_info == (png_info *) NULL) { png_destroy_write_struct(&ping,(png_info **) NULL); ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); } png_set_write_fn(ping,image,png_put_data,png_flush_data); pixel_info=(MemoryInfo *) NULL; if (setjmp(png_jmpbuf(ping))) { \/* PNG write failed. *\/ #ifdef PNG_DEBUG if (image_info->verbose) (void) printf(\"PNG write has failed.\\n\"); #endif png_destroy_write_struct(&ping,&ping_info); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif if (pixel_info != (MemoryInfo *) NULL) pixel_info=RelinquishVirtualMemory(pixel_info); if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); return(MagickFalse); } \/* { For navigation to end of SETJMP-protected block. Within this * block, use png_error() instead of Throwing an Exception, to ensure * that libpng is able to clean up, and that the semaphore is unlocked. *\/ #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE LockSemaphoreInfo(ping_semaphore); #endif #ifdef PNG_BENIGN_ERRORS_SUPPORTED \/* Allow benign errors *\/ png_set_benign_errors(ping, 1); #endif #ifdef PNG_SET_USER_LIMITS_SUPPORTED \/* Reject images with too many rows or columns *\/ png_set_user_limits(ping, (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(WidthResource)), (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(HeightResource))); #endif \/* PNG_SET_USER_LIMITS_SUPPORTED *\/ \/* Prepare PNG for writing. *\/ #if defined(PNG_MNG_FEATURES_SUPPORTED) if (mng_info->write_mng) { (void) png_permit_mng_features(ping,PNG_ALL_MNG_FEATURES); # ifdef PNG_WRITE_CHECK_FOR_INVALID_INDEX_SUPPORTED \/* Disable new libpng-1.5.10 feature when writing a MNG because * zero-length PLTE is OK *\/ png_set_check_for_invalid_index (ping, 0); # endif } #else # ifdef PNG_WRITE_EMPTY_PLTE_SUPPORTED if (mng_info->write_mng) png_permit_empty_plte(ping,MagickTrue); # endif #endif x=0; ping_width=(png_uint_32) image->columns; ping_height=(png_uint_32) image->rows; if (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32) image_depth=8; if (mng_info->write_png48 || mng_info->write_png64) image_depth=16; if (mng_info->write_png_depth != 0) image_depth=mng_info->write_png_depth; \/* Adjust requested depth to next higher valid depth if necessary *\/ if (image_depth > 8) image_depth=16; if ((image_depth > 4) && (image_depth < 8)) image_depth=8; if (image_depth == 3) image_depth=4; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" width=%.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" height=%.20g\",(double) ping_height); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_matte=%.20g\",(double) image->matte); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative ping_bit_depth=%.20g\",(double) image_depth); } save_image_depth=image_depth; ping_bit_depth=(png_byte) save_image_depth; #if defined(PNG_pHYs_SUPPORTED) if (ping_exclude_pHYs == MagickFalse) { if ((image->x_resolution != 0) && (image->y_resolution != 0) && (!mng_info->write_mng || !mng_info->equal_physs)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); if (image->units == PixelsPerInchResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution= (png_uint_32) ((100.0*image->x_resolution+0.5)\/2.54); ping_pHYs_y_resolution= (png_uint_32) ((100.0*image->y_resolution+0.5)\/2.54); } else if (image->units == PixelsPerCentimeterResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution=(png_uint_32) (100.0*image->x_resolution+0.5); ping_pHYs_y_resolution=(png_uint_32) (100.0*image->y_resolution+0.5); } else { ping_pHYs_unit_type=PNG_RESOLUTION_UNKNOWN; ping_pHYs_x_resolution=(png_uint_32) image->x_resolution; ping_pHYs_y_resolution=(png_uint_32) image->y_resolution; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Set up PNG pHYs chunk: xres: %.20g, yres: %.20g, units: %d.\", (double) ping_pHYs_x_resolution,(double) ping_pHYs_y_resolution, (int) ping_pHYs_unit_type); ping_have_pHYs = MagickTrue; } } #endif if (ping_exclude_bKGD == MagickFalse) { if ((!mng_info->adjoin || !mng_info->equal_backgrounds)) { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_background.red=(png_uint_16) (ScaleQuantumToShort(image->background_color.red) & mask); ping_background.green=(png_uint_16) (ScaleQuantumToShort(image->background_color.green) & mask); ping_background.blue=(png_uint_16) (ScaleQuantumToShort(image->background_color.blue) & mask); ping_background.gray=(png_uint_16) ping_background.green; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (1)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth=%d\",ping_bit_depth); } ping_have_bKGD = MagickTrue; } \/* Select the color type. *\/ matte=image_matte; old_bit_depth=0; if (mng_info->IsPalette && mng_info->write_png8) { \/* To do: make this a function cause it's used twice, except for reducing the sample depth from 8. *\/ number_colors=image_colors; ping_have_tRNS=MagickFalse; \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors (%d)\", number_colors, image_colors); for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green=ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), #if MAGICKCORE_QUANTUM_DEPTH == 8 \" %3ld (%3d,%3d,%3d)\", #else \" %5ld (%5d,%5d,%5d)\", #endif (long) i,palette[i].red,palette[i].green,palette[i].blue); } ping_have_PLTE=MagickTrue; image_depth=ping_bit_depth; ping_num_trans=0; if (matte != MagickFalse) { \/* Identify which colormap entry is transparent. *\/ assert(number_colors <= 256); assert(image->colormap != NULL); for (i=0; i < (ssize_t) number_transparent; i++) ping_trans_alpha[i]=0; ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else ping_have_tRNS=MagickTrue; } if (ping_exclude_bKGD == MagickFalse) { \/* * Identify which colormap entry is the background color. *\/ for (i=0; i < (ssize_t) MagickMax(1L*number_colors-1L,1L); i++) if (IsPNGColorEqual(ping_background,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); } } } \/* end of write_png8 *\/ else if (mng_info->write_png_colortype == 1) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; } else if (mng_info->write_png24 || mng_info->write_png48 || mng_info->write_png_colortype == 3) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; } else if (mng_info->write_png32 || mng_info->write_png64 || mng_info->write_png_colortype == 7) { image_matte=MagickTrue; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; } else \/* mng_info->write_pngNN not specified *\/ { image_depth=ping_bit_depth; if (mng_info->write_png_colortype != 0) { ping_color_type=(png_byte) mng_info->write_png_colortype-1; if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) image_matte=MagickTrue; else image_matte=MagickFalse; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG colortype %d was specified:\",(int) ping_color_type); } else \/* write_png_colortype not specified *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selecting PNG colortype:\"); if (image_info->type == TrueColorType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } else if (image_info->type == TrueColorMatteType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; image_matte=MagickTrue; } else if (image_info->type == PaletteType || image_info->type == PaletteMatteType) ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; else { if (ping_have_color == MagickFalse) { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY_ALPHA; image_matte=MagickTrue; } } else { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGBA; image_matte=MagickTrue; } } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selected PNG colortype=%d\",ping_color_type); if (ping_bit_depth < 8) { if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) ping_bit_depth=8; } old_bit_depth=ping_bit_depth; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->matte == MagickFalse && ping_have_non_bw == MagickFalse) ping_bit_depth=1; } if (ping_color_type == PNG_COLOR_TYPE_PALETTE) { size_t one = 1; ping_bit_depth=1; if (image->colors == 0) { \/* DO SOMETHING *\/ png_error(ping,\"image has 0 colors\"); } while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Number of colors: %.20g\",(double) image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG bit depth: %d\",ping_bit_depth); } if (ping_bit_depth < (int) mng_info->write_png_depth) ping_bit_depth = mng_info->write_png_depth; } image_depth=ping_bit_depth; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG color type: %s (%.20g)\", PngColorTypeToString(ping_color_type), (double) ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_info->type: %.20g\",(double) image_info->type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_depth: %.20g\",(double) image_depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth: %.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth: %.20g\",(double) ping_bit_depth); } if (matte != MagickFalse) { if (mng_info->IsPalette) { if (mng_info->write_png_colortype == 0) { ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; if (ping_have_color != MagickFalse) ping_color_type=PNG_COLOR_TYPE_RGBA; } \/* * Determine if there is any transparent color. *\/ if (number_transparent + number_semitransparent == 0) { \/* No transparent pixels are present. Change 4 or 6 to 0 or 2. *\/ image_matte=MagickFalse; if (mng_info->write_png_colortype == 0) ping_color_type&=0x03; } else { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_trans_color.red=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].red) & mask); ping_trans_color.green=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].green) & mask); ping_trans_color.blue=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].blue) & mask); ping_trans_color.gray=(png_uint_16) (ScaleQuantumToShort(ClampToQuantum(GetPixelLuma(image, image->colormap))) & mask); ping_trans_color.index=(png_byte) 0; ping_have_tRNS=MagickTrue; } if (ping_have_tRNS != MagickFalse) { \/* * Determine if there is one and only one transparent color * and if so if it is fully transparent. *\/ if (ping_have_cheap_transparency == MagickFalse) ping_have_tRNS=MagickFalse; } if (ping_have_tRNS != MagickFalse) { if (mng_info->write_png_colortype == 0) ping_color_type &= 0x03; \/* changes 4 or 6 to 0 or 2 *\/ if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } else { if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } matte=image_matte; if (ping_have_tRNS != MagickFalse) image_matte=MagickFalse; if ((mng_info->IsPalette) && mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE && ping_have_color == MagickFalse && (image_matte == MagickFalse || image_depth >= 8)) { size_t one=1; if (image_matte != MagickFalse) ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; else if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_GRAY_ALPHA) { ping_color_type=PNG_COLOR_TYPE_GRAY; if (save_image_depth == 16 && image_depth == 8) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (0)\"); } ping_trans_color.gray*=0x0101; } } if (image_depth > MAGICKCORE_QUANTUM_DEPTH) image_depth=MAGICKCORE_QUANTUM_DEPTH; if ((image_colors == 0) || ((ssize_t) (image_colors-1) > (ssize_t) MaxColormapSize)) image_colors=(int) (one << image_depth); if (image_depth > 8) ping_bit_depth=16; else { ping_bit_depth=8; if ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { if(!mng_info->write_png_depth) { ping_bit_depth=1; while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } } else if (ping_color_type == PNG_COLOR_TYPE_GRAY && image_colors < 17 && mng_info->IsPalette) { \/* Check if grayscale is reducible *\/ int depth_4_ok=MagickTrue, depth_2_ok=MagickTrue, depth_1_ok=MagickTrue; for (i=0; i < (ssize_t) image_colors; i++) { unsigned char intensity; intensity=ScaleQuantumToChar(image->colormap[i].red); if ((intensity & 0x0f) != ((intensity & 0xf0) >> 4)) depth_4_ok=depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x03) != ((intensity & 0x0c) >> 2)) depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x01) != ((intensity & 0x02) >> 1)) depth_1_ok=MagickFalse; } if (depth_1_ok && mng_info->write_png_depth <= 1) ping_bit_depth=1; else if (depth_2_ok && mng_info->write_png_depth <= 2) ping_bit_depth=2; else if (depth_4_ok && mng_info->write_png_depth <= 4) ping_bit_depth=4; } } image_depth=ping_bit_depth; } else if (mng_info->IsPalette) { number_colors=image_colors; if (image_depth <= 8) { \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (!(mng_info->have_write_global_plte && matte == MagickFalse)) { for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green=ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors\", number_colors); ping_have_PLTE=MagickTrue; } \/* color_type is PNG_COLOR_TYPE_PALETTE *\/ if (mng_info->write_png_depth == 0) { size_t one; ping_bit_depth=1; one=1; while ((one << ping_bit_depth) < (size_t) number_colors) ping_bit_depth <<= 1; } ping_num_trans=0; if (matte != MagickFalse) { \/* * Set up trans_colors array. *\/ assert(number_colors <= 256); ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (1)\"); } ping_have_tRNS=MagickTrue; for (i=0; i < ping_num_trans; i++) { ping_trans_alpha[i]= (png_byte) (255- ScaleQuantumToChar(image->colormap[i].opacity)); } } } } } else { if (image_depth < 8) image_depth=8; if ((save_image_depth == 16) && (image_depth == 8)) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color from (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } ping_trans_color.red*=0x0101; ping_trans_color.green*=0x0101; ping_trans_color.blue*=0x0101; ping_trans_color.gray*=0x0101; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } if (ping_bit_depth < (ssize_t) mng_info->write_png_depth) ping_bit_depth = (ssize_t) mng_info->write_png_depth; \/* Adjust background and transparency samples in sub-8-bit grayscale files. *\/ if (ping_bit_depth < 8 && ping_color_type == PNG_COLOR_TYPE_GRAY) { png_uint_16 maxval; size_t one=1; maxval=(png_uint_16) ((one << ping_bit_depth)-1); if (ping_exclude_bKGD == MagickFalse) { ping_background.gray=(png_uint_16) ((maxval\/65535.)*(ScaleQuantumToShort((Quantum) GetPixelLuma(image,&image->background_color)))+.5); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (2)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_background.index is %d\", (int) ping_background.index); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_background.gray is %d\", (int) ping_background.gray); } ping_have_bKGD = MagickTrue; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color.gray from %d\", (int)ping_trans_color.gray); ping_trans_color.gray=(png_uint_16) ((maxval\/255.)*( ping_trans_color.gray)+.5); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to %d\", (int)ping_trans_color.gray); } if (ping_exclude_bKGD == MagickFalse) { if (mng_info->IsPalette && (int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { \/* Identify which colormap entry is the background color. *\/ number_colors=image_colors; for (i=0; i < (ssize_t) MagickMax(1L*number_colors,1L); i++) if (IsPNGColorEqual(image->background_color,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk with index=%d\",(int) i); } if (i < (ssize_t) number_colors) { ping_have_bKGD = MagickTrue; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background =(%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); } } else \/* Can't happen *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in PLTE to add bKGD color\"); ping_have_bKGD = MagickFalse; } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color type: %s (%d)\", PngColorTypeToString(ping_color_type), ping_color_type); \/* Initialize compression level and filtering. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up deflate compression\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression buffer size: 32768\"); } png_set_compression_buffer_size(ping,32768L); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression mem level: 9\"); png_set_compression_mem_level(ping, 9); \/* Untangle the \"-quality\" setting: Undefined is 0; the default is used. Default is 75 10's digit: 0 or omitted: Use Z_HUFFMAN_ONLY strategy with the zlib default compression level 1-9: the zlib compression level 1's digit: 0-4: the PNG filter method 5: libpng adaptive filtering if compression level > 5 libpng filter type \"none\" if compression level <= 5 or if image is grayscale or palette 6: libpng adaptive filtering 7: \"LOCO\" filtering (intrapixel differing) if writing a MNG, otherwise \"none\". Did not work in IM-6.7.0-9 and earlier because of a missing \"else\". 8: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), adaptive filtering. Unused prior to IM-6.7.0-10, was same as 6 9: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), no PNG filters Unused prior to IM-6.7.0-10, was same as 6 Note that using the -quality option, not all combinations of PNG filter type, zlib compression level, and zlib compression strategy are possible. This is addressed by using \"-define png:compression-strategy\", etc., which takes precedence over -quality. *\/ quality=image_info->quality == UndefinedCompressionQuality ? 75UL : image_info->quality; if (quality <= 9) { if (mng_info->write_png_compression_strategy == 0) mng_info->write_png_compression_strategy = Z_HUFFMAN_ONLY+1; } else if (mng_info->write_png_compression_level == 0) { int level; level=(int) MagickMin((ssize_t) quality\/10,9); mng_info->write_png_compression_level = level+1; } if (mng_info->write_png_compression_strategy == 0) { if ((quality %10) == 8 || (quality %10) == 9) #ifdef Z_RLE \/* Z_RLE was added to zlib-1.2.0 *\/ mng_info->write_png_compression_strategy=Z_RLE+1; #else mng_info->write_png_compression_strategy = Z_DEFAULT_STRATEGY+1; #endif } if (mng_info->write_png_compression_filter == 0) mng_info->write_png_compression_filter=((int) quality % 10) + 1; if (logging != MagickFalse) { if (mng_info->write_png_compression_level) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression level: %d\", (int) mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_strategy) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression strategy: %d\", (int) mng_info->write_png_compression_strategy-1); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up filtering\"); if (mng_info->write_png_compression_filter == 6) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: ADAPTIVE\"); else if (mng_info->write_png_compression_filter == 0 || mng_info->write_png_compression_filter == 1) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: NONE\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: %d\", (int) mng_info->write_png_compression_filter-1); } if (mng_info->write_png_compression_level != 0) png_set_compression_level(ping,mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_filter == 6) { if (((int) ping_color_type == PNG_COLOR_TYPE_GRAY) || ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) || (quality < 50)) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); } else if (mng_info->write_png_compression_filter == 7 || mng_info->write_png_compression_filter == 10) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); else if (mng_info->write_png_compression_filter == 8) { #if defined(PNG_MNG_FEATURES_SUPPORTED) && defined(PNG_INTRAPIXEL_DIFFERENCING) if (mng_info->write_mng) { if (((int) ping_color_type == PNG_COLOR_TYPE_RGB) || ((int) ping_color_type == PNG_COLOR_TYPE_RGBA)) ping_filter_method=PNG_INTRAPIXEL_DIFFERENCING; } #endif png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); } else if (mng_info->write_png_compression_filter == 9) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else if (mng_info->write_png_compression_filter != 0) png_set_filter(ping,PNG_FILTER_TYPE_BASE, mng_info->write_png_compression_filter-1); if (mng_info->write_png_compression_strategy != 0) png_set_compression_strategy(ping, mng_info->write_png_compression_strategy-1); ping_interlace_method=image_info->interlace != NoInterlace; if (mng_info->write_mng) png_set_sig_bytes(ping,8); \/* Bail out if cannot meet defined png:bit-depth or png:color-type *\/ if (mng_info->write_png_colortype != 0) { if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY) if (ping_have_color != MagickFalse) { ping_color_type = PNG_COLOR_TYPE_RGB; if (ping_bit_depth < 8) ping_bit_depth=8; } if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY_ALPHA) if (ping_have_color != MagickFalse) ping_color_type = PNG_COLOR_TYPE_RGB_ALPHA; } if (ping_need_colortype_warning != MagickFalse || ((mng_info->write_png_depth && (int) mng_info->write_png_depth != ping_bit_depth) || (mng_info->write_png_colortype && ((int) mng_info->write_png_colortype-1 != ping_color_type && mng_info->write_png_colortype != 7 && !(mng_info->write_png_colortype == 5 && ping_color_type == 0))))) { if (logging != MagickFalse) { if (ping_need_colortype_warning != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Image has transparency but tRNS chunk was excluded\"); } if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth=%u, Computed depth=%u\", mng_info->write_png_depth, ping_bit_depth); } if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type=%u, Computed color type=%u\", mng_info->write_png_colortype-1, ping_color_type); } } png_warning(ping, \"Cannot write image with defined png:bit-depth or png:color-type.\"); } if (image_matte != MagickFalse && image->matte == MagickFalse) { \/* Add an opaque matte channel *\/ image->matte = MagickTrue; (void) SetImageOpacity(image,0); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Added an opaque matte channel\"); } if (number_transparent != 0 || number_semitransparent != 0) { if (ping_color_type < 4) { ping_have_tRNS=MagickTrue; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting ping_have_tRNS=MagickTrue.\"); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG header chunks\"); png_set_IHDR(ping,ping_info,ping_width,ping_height, ping_bit_depth,ping_color_type, ping_interlace_method,ping_compression_method, ping_filter_method); if (ping_color_type == 3 && ping_have_PLTE != MagickFalse) { if (mng_info->have_write_global_plte && matte == MagickFalse) { png_set_PLTE(ping,ping_info,NULL,0); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up empty PLTE chunk\"); } else png_set_PLTE(ping,ping_info,palette,number_colors); if (logging != MagickFalse) { for (i=0; i< (ssize_t) number_colors; i++) { if (i < ping_num_trans) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d), tRNS[%d] = (%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue, (int) i, (int) ping_trans_alpha[i]); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue); } } } \/* Only write the iCCP chunk if we are not writing the sRGB chunk. *\/ if (ping_exclude_sRGB != MagickFalse || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if ((ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) && (ping_exclude_iCCP == MagickFalse || ping_exclude_zCCP == MagickFalse)) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (const char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { #ifdef PNG_WRITE_iCCP_SUPPORTED if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { if (ping_exclude_iCCP == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up iCCP chunk\"); png_set_iCCP(ping,ping_info,(const png_charp) name,0, #if (PNG_LIBPNG_VER < 10500) (png_charp) GetStringInfoDatum(profile), #else (const png_byte *) GetStringInfoDatum(profile), #endif (png_uint_32) GetStringInfoLength(profile)); ping_have_iCCP = MagickTrue; } } else #endif { if (LocaleCompare(name,\"exif\") == 0) { \/* Do not write hex-encoded ICC chunk; we will write it later as an eXIf chunk *\/ name=GetNextImageProfile(image); continue; } if (ping_exclude_zCCP == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up zTXT chunk with uuencoded ICC\"); Magick_png_write_raw_profile(image_info,ping,ping_info, (unsigned char *) name,(unsigned char *) name, GetStringInfoDatum(profile), (png_uint_32) GetStringInfoLength(profile)); ping_have_iCCP = MagickTrue; } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up text chunk with %s profile\",name); name=GetNextImageProfile(image); } } } #if defined(PNG_WRITE_sRGB_SUPPORTED) if ((mng_info->have_write_global_srgb == 0) && ping_have_iCCP != MagickTrue && (ping_have_sRGB != MagickFalse || png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if (ping_exclude_sRGB == MagickFalse) { \/* Note image rendering intent. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up sRGB chunk\"); (void) png_set_sRGB(ping,ping_info,( Magick_RenderingIntent_to_PNG_RenderingIntent( image->rendering_intent))); ping_have_sRGB = MagickTrue; } } if ((!mng_info->write_mng) || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) #endif { if (ping_exclude_gAMA == MagickFalse && ping_have_iCCP == MagickFalse && ping_have_sRGB == MagickFalse && (ping_exclude_sRGB == MagickFalse || (image->gamma < .45 || image->gamma > .46))) { if ((mng_info->have_write_global_gama == 0) && (image->gamma != 0.0)) { \/* Note image gamma. To do: check for cHRM+gAMA == sRGB, and write sRGB instead. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up gAMA chunk\"); png_set_gAMA(ping,ping_info,image->gamma); } } if (ping_exclude_cHRM == MagickFalse && ping_have_sRGB == MagickFalse) { if ((mng_info->have_write_global_chrm == 0) && (image->chromaticity.red_primary.x != 0.0)) { \/* Note image chromaticity. Note: if cHRM+gAMA == sRGB write sRGB instead. *\/ PrimaryInfo bp, gp, rp, wp; wp=image->chromaticity.white_point; rp=image->chromaticity.red_primary; gp=image->chromaticity.green_primary; bp=image->chromaticity.blue_primary; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up cHRM chunk\"); png_set_cHRM(ping,ping_info,wp.x,wp.y,rp.x,rp.y,gp.x,gp.y, bp.x,bp.y); } } } if (ping_exclude_bKGD == MagickFalse) { if (ping_have_bKGD != MagickFalse) { png_set_bKGD(ping,ping_info,&ping_background); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background color = (%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" index = %d, gray=%d\", (int) ping_background.index, (int) ping_background.gray); } } } if (ping_exclude_pHYs == MagickFalse) { if (ping_have_pHYs != MagickFalse) { png_set_pHYs(ping,ping_info, ping_pHYs_x_resolution, ping_pHYs_y_resolution, ping_pHYs_unit_type); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_resolution=%lu\", (unsigned long) ping_pHYs_x_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" y_resolution=%lu\", (unsigned long) ping_pHYs_y_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" unit_type=%lu\", (unsigned long) ping_pHYs_unit_type); } } } #if defined(PNG_tIME_SUPPORTED) if (ping_exclude_tIME == MagickFalse) { const char *timestamp; if (image->taint == MagickFalse) { timestamp=GetImageOption(image_info,\"png:tIME\"); if (timestamp == (const char *) NULL) timestamp=GetImageProperty(image,\"png:tIME\"); } else { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reset tIME in tainted image\"); timestamp=GetImageProperty(image,\"date:modify\"); } if (timestamp != (const char *) NULL) write_tIME_chunk(image,ping,ping_info,timestamp); } #endif if (mng_info->need_blob != MagickFalse) { if (OpenBlob(image_info,image,WriteBinaryBlobMode,&image->exception) == MagickFalse) png_error(ping,\"WriteBlob Failed\"); ping_have_blob=MagickTrue; (void) ping_have_blob; } png_write_info_before_PLTE(ping, ping_info); if (ping_have_tRNS != MagickFalse && ping_color_type < 4) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Calling png_set_tRNS with num_trans=%d\",ping_num_trans); } if (ping_color_type == 3) (void) png_set_tRNS(ping, ping_info, ping_trans_alpha, ping_num_trans, NULL); else { (void) png_set_tRNS(ping, ping_info, NULL, 0, &ping_trans_color); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" tRNS color =(%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } png_write_info(ping,ping_info); ping_wrote_caNv = MagickFalse; \/* write caNv chunk *\/ if (ping_exclude_caNv == MagickFalse) { if ((image->page.width != 0 && image->page.width != image->columns) || (image->page.height != 0 && image->page.height != image->rows) || image->page.x != 0 || image->page.y != 0) { unsigned char chunk[20]; (void) WriteBlobMSBULong(image,16L); \/* data length=8 *\/ PNGType(chunk,mng_caNv); LogPNGChunk(logging,mng_caNv,16L); PNGLong(chunk+4,(png_uint_32) image->page.width); PNGLong(chunk+8,(png_uint_32) image->page.height); PNGsLong(chunk+12,(png_int_32) image->page.x); PNGsLong(chunk+16,(png_int_32) image->page.y); (void) WriteBlob(image,20,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,20)); ping_wrote_caNv = MagickTrue; } } #if defined(PNG_oFFs_SUPPORTED) if (ping_exclude_oFFs == MagickFalse && ping_wrote_caNv == MagickFalse) { if (image->page.x || image->page.y) { png_set_oFFs(ping,ping_info,(png_int_32) image->page.x, (png_int_32) image->page.y, 0); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up oFFs chunk with x=%d, y=%d, units=0\", (int) image->page.x, (int) image->page.y); } } #endif #if (PNG_LIBPNG_VER == 10206) \/* avoid libpng-1.2.6 bug by setting PNG_HAVE_IDAT flag *\/ #define PNG_HAVE_IDAT 0x04 ping->mode |= PNG_HAVE_IDAT; #undef PNG_HAVE_IDAT #endif png_set_packing(ping); \/* Allocate memory. *\/ rowbytes=image->columns; if (image_depth > 8) rowbytes*=2; switch (ping_color_type) { case PNG_COLOR_TYPE_RGB: rowbytes*=3; break; case PNG_COLOR_TYPE_GRAY_ALPHA: rowbytes*=2; break; case PNG_COLOR_TYPE_RGBA: rowbytes*=4; break; default: break; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocating %.20g bytes of memory for pixels\",(double) rowbytes); } pixel_info=AcquireVirtualMemory(rowbytes,sizeof(*ping_pixels)); if (pixel_info == (MemoryInfo *) NULL) png_error(ping,\"Allocation of memory for pixels failed\"); ping_pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Initialize image scanlines. *\/ quantum_info=AcquireQuantumInfo(image_info,image); if (quantum_info == (QuantumInfo *) NULL) png_error(ping,\"Memory allocation for quantum_info failed\"); quantum_info->format=UndefinedQuantumFormat; SetQuantumDepth(image,quantum_info,image_depth); (void) SetQuantumEndian(image,quantum_info,MSBEndian); num_passes=png_set_interlace_handling(ping); if ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (mng_info->IsPalette || (image_info->type == BilevelType)) && image_matte == MagickFalse && ping_have_non_bw == MagickFalse) { \/* Palette, Bilevel, or Opaque Monochrome *\/ register const PixelPacket *p; SetQuantumDepth(image,quantum_info,8); for (pass=0; pass < num_passes; pass++) { \/* Convert PseudoClass image to a PNG monochrome image. *\/ for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (0)\"); p=GetVirtualPixels(image,0,y,image->columns,1,&image->exception); if (p == (const PixelPacket *) NULL) break; if (mng_info->IsPalette) { (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,&image->exception); if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_PALETTE && mng_info->write_png_depth && mng_info->write_png_depth != old_bit_depth) { \/* Undo pixel scaling *\/ for (i=0; i < (ssize_t) image->columns; i++) *(ping_pixels+i)=(unsigned char) (*(ping_pixels+i) >> (8-old_bit_depth)); } } else { (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,&image->exception); } if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE) for (i=0; i < (ssize_t) image->columns; i++) *(ping_pixels+i)=(unsigned char) ((*(ping_pixels+i) > 127) ? 255 : 0); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (1)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else \/* Not Palette, Bilevel, or Opaque Monochrome *\/ { if ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (image_matte != MagickFalse || (ping_bit_depth >= MAGICKCORE_QUANTUM_DEPTH)) && (mng_info->IsPalette) && ping_have_color == MagickFalse) { register const PixelPacket *p; for (pass=0; pass < num_passes; pass++) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,&image->exception); if (p == (const PixelPacket *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (mng_info->IsPalette) (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,&image->exception); else (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,&image->exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY PNG pixels (2)\"); } else \/* PNG_COLOR_TYPE_GRAY_ALPHA *\/ { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (2)\"); (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels,&image->exception); } if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (2)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else { register const PixelPacket *p; for (pass=0; pass < num_passes; pass++) { if ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1, &image->exception); if (p == (const PixelPacket *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->storage_class == DirectClass) (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,&image->exception); else (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,&image->exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, &image->exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (3)\"); } else if (image_matte != MagickFalse) (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,RGBAQuantum,ping_pixels,&image->exception); else (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,RGBQuantum,ping_pixels,&image->exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (3)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } else \/* not ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) *\/ { if ((ping_color_type != PNG_COLOR_TYPE_GRAY) && (ping_color_type != PNG_COLOR_TYPE_GRAY_ALPHA)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is not GRAY or GRAY_ALPHA\",pass); SetQuantumDepth(image,quantum_info,8); image_depth=8; } for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is RGB, 16-bit GRAY, or GRAY_ALPHA\",pass); p=GetVirtualPixels(image,0,y,image->columns,1, &image->exception); if (p == (const PixelPacket *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { SetQuantumDepth(image,quantum_info,image->depth); (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,&image->exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (4)\"); (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, &image->exception); } else { (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,IndexQuantum,ping_pixels,&image->exception); if (logging != MagickFalse && y <= 2) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of non-gray pixels (4)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_pixels[0]=%d,ping_pixels[1]=%d\", (int)ping_pixels[0],(int)ping_pixels[1]); } } png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } } } if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Wrote PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Width: %.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Height: %.20g\",(double) ping_height); if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth: %d\",mng_info->write_png_depth); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG bit-depth written: %d\",ping_bit_depth); if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type: %d\",mng_info->write_png_colortype-1); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color-type written: %d\",ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG Interlace method: %d\",ping_interlace_method); } \/* Generate text chunks after IDAT. *\/ if (ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) { ResetImagePropertyIterator(image); property=GetNextImageProperty(image); while (property != (const char *) NULL) { png_textp text; value=GetImageProperty(image,property); \/* Don't write any \"png:\" or \"jpeg:\" properties; those are just for * \"identify\" or for passing through to another JPEG *\/ if ((LocaleNCompare(property,\"png:\",4) != 0 && LocaleNCompare(property,\"jpeg:\",5) != 0) && \/* Suppress density and units if we wrote a pHYs chunk *\/ (ping_exclude_pHYs != MagickFalse || LocaleCompare(property,\"density\") != 0 || LocaleCompare(property,\"units\") != 0) && \/* Suppress the IM-generated Date:create and Date:modify *\/ (ping_exclude_date == MagickFalse || LocaleNCompare(property, \"Date:\",5) != 0)) { if (value != (const char *) NULL) { #if PNG_LIBPNG_VER >= 10400 text=(png_textp) png_malloc(ping, (png_alloc_size_t) sizeof(png_text)); #else text=(png_textp) png_malloc(ping,(png_size_t) sizeof(png_text)); #endif text[0].key=(char *) property; text[0].text=(char *) value; text[0].text_length=strlen(value); if (ping_exclude_tEXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_zTXt; else if (ping_exclude_zTXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_NONE; else { text[0].compression=image_info->compression == NoCompression || (image_info->compression == UndefinedCompression && text[0].text_length < 128) ? PNG_TEXT_COMPRESSION_NONE : PNG_TEXT_COMPRESSION_zTXt ; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up text chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" keyword: '%s'\",text[0].key); } png_set_text(ping,ping_info,text,1); png_free(ping,text); } } property=GetNextImageProperty(image); } } \/* write eXIf profile *\/ if (ping_have_eXIf != MagickFalse && ping_exclude_eXIf == MagickFalse) { char *name; ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (const char *) NULL; ) { if (LocaleCompare(name,\"exif\") == 0) { const StringInfo *profile; profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { png_uint_32 length; unsigned char chunk[4], *data; StringInfo *ping_profile; (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Have eXIf profile\"); ping_profile=CloneStringInfo(profile); data=GetStringInfoDatum(ping_profile), length=(png_uint_32) GetStringInfoLength(ping_profile); PNGType(chunk,mng_eXIf); if (length < 7) { ping_profile=DestroyStringInfo(ping_profile); break; \/* otherwise crashes *\/ } if (*data == 'E' && *(data+1) == 'x' && *(data+2) == 'i' && *(data+3) == 'f' && *(data+4) == '\\0' && *(data+5) == '\\0') { \/* skip the \"Exif\\0\\0\" JFIF Exif Header ID *\/ length -= 6; data += 6; } LogPNGChunk(logging,chunk,length); (void) WriteBlobMSBULong(image,length); (void) WriteBlob(image,4,chunk); (void) WriteBlob(image,length,data); (void) WriteBlobMSBULong(image,crc32(crc32(0,chunk,4), data, (uInt) length)); ping_profile=DestroyStringInfo(ping_profile); break; } } name=GetNextImageProfile(image); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG end info\"); png_write_end(ping,ping_info); if (mng_info->need_fram && (int) image->dispose == BackgroundDispose) { if (mng_info->page.x || mng_info->page.y || (ping_width != mng_info->page.width) || (ping_height != mng_info->page.height)) { unsigned char chunk[32]; \/* Write FRAM 4 with clipping boundaries followed by FRAM 1. *\/ (void) WriteBlobMSBULong(image,27L); \/* data length=27 *\/ PNGType(chunk,mng_FRAM); LogPNGChunk(logging,mng_FRAM,27L); chunk[4]=4; chunk[5]=0; \/* frame name separator (no name) *\/ chunk[6]=1; \/* flag for changing delay, for next frame only *\/ chunk[7]=0; \/* flag for changing frame timeout *\/ chunk[8]=1; \/* flag for changing frame clipping for next frame *\/ chunk[9]=0; \/* flag for changing frame sync_id *\/ PNGLong(chunk+10,(png_uint_32) (0L)); \/* temporary 0 delay *\/ chunk[14]=0; \/* clipping boundaries delta type *\/ PNGLong(chunk+15,(png_uint_32) (mng_info->page.x)); \/* left cb *\/ PNGLong(chunk+19, (png_uint_32) (mng_info->page.x + ping_width)); PNGLong(chunk+23,(png_uint_32) (mng_info->page.y)); \/* top cb *\/ PNGLong(chunk+27, (png_uint_32) (mng_info->page.y + ping_height)); (void) WriteBlob(image,31,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,31)); mng_info->old_framing_mode=4; mng_info->framing_mode=1; } else mng_info->framing_mode=3; } if (mng_info->write_mng && !mng_info->need_fram && ((int) image->dispose == 3)) png_error(ping, \"Cannot convert GIF with disposal method 3 to MNG-LC\"); \/* Free PNG resources. *\/ png_destroy_write_struct(&ping,&ping_info); pixel_info=RelinquishVirtualMemory(pixel_info); \/* Store bit depth actually written *\/ s[0]=(char) ping_bit_depth; s[1]='\\0'; (void) SetImageProperty(image,\"png:bit-depth-written\",s); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit WriteOnePNGImage()\"); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif \/* } for navigation to beginning of SETJMP-protected block. Revert to * Throwing an Exception when an error occurs. *\/ return(MagickTrue); \/* End write one PNG image *\/ }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":26083,"total_token_length":27125,"max_tokens_setting":32768} +{"idx":424307,"input":"exec_instructions(ectx_T *ectx) { int ret = FAIL; int save_trylevel_at_start = ectx->ec_trylevel_at_start; int dict_stack_len_at_start = dict_stack.ga_len; \/\/ Start execution at the first instruction. ectx->ec_iidx = 0; \/\/ Only catch exceptions in this instruction list. ectx->ec_trylevel_at_start = trylevel; for (;;) { static int breakcheck_count = 0; \/\/ using \"static\" makes it faster isn_T *iptr; typval_T *tv; if (unlikely(++breakcheck_count >= 100)) { line_breakcheck(); breakcheck_count = 0; } if (unlikely(got_int)) { \/\/ Turn CTRL-C into an exception. got_int = FALSE; if (throw_exception(\"Vim:Interrupt\", ET_INTERRUPT, NULL) == FAIL) goto theend; did_throw = TRUE; } if (unlikely(did_emsg && msg_list != NULL && *msg_list != NULL)) { \/\/ Turn an error message into an exception. did_emsg = FALSE; if (throw_exception(*msg_list, ET_ERROR, NULL) == FAIL) goto theend; did_throw = TRUE; *msg_list = NULL; } if (unlikely(did_throw)) { garray_T *trystack = &ectx->ec_trystack; trycmd_T *trycmd = NULL; int index = trystack->ga_len; \/\/ An exception jumps to the first catch, finally, or returns from \/\/ the current function. while (index > 0) { trycmd = ((trycmd_T *)trystack->ga_data) + index - 1; if (!trycmd->tcd_in_catch || trycmd->tcd_finally_idx != 0) break; \/\/ In the catch and finally block of this try we have to go up \/\/ one level. --index; trycmd = NULL; } if (trycmd != NULL && trycmd->tcd_frame_idx == ectx->ec_frame_idx) { if (trycmd->tcd_in_catch) { \/\/ exception inside \":catch\", jump to \":finally\" once ectx->ec_iidx = trycmd->tcd_finally_idx; trycmd->tcd_finally_idx = 0; } else \/\/ jump to first \":catch\" ectx->ec_iidx = trycmd->tcd_catch_idx; trycmd->tcd_in_catch = TRUE; did_throw = FALSE; \/\/ don't come back here until :endtry trycmd->tcd_did_throw = TRUE; } else { \/\/ Not inside try or need to return from current functions. \/\/ Push a dummy return value. if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; tv = STACK_TV_BOT(0); tv->v_type = VAR_NUMBER; tv->vval.v_number = 0; ++ectx->ec_stack.ga_len; if (ectx->ec_frame_idx == ectx->ec_initial_frame_idx) { \/\/ At the toplevel we are done. need_rethrow = TRUE; if (handle_closure_in_use(ectx, FALSE) == FAIL) goto theend; goto done; } if (func_return(ectx) == FAIL) goto theend; } continue; } iptr = &ectx->ec_instr[ectx->ec_iidx++]; switch (iptr->isn_type) { \/\/ execute Ex command line case ISN_EXEC: if (exec_command(iptr) == FAIL) goto on_error; break; \/\/ execute Ex command line split at NL characters. case ISN_EXEC_SPLIT: { source_cookie_T cookie; char_u *line; SOURCING_LNUM = iptr->isn_lnum; CLEAR_FIELD(cookie); cookie.sourcing_lnum = iptr->isn_lnum - 1; cookie.nextline = iptr->isn_arg.string; line = get_split_sourceline(0, &cookie, 0, 0); if (do_cmdline(line, get_split_sourceline, &cookie, DOCMD_VERBOSE|DOCMD_NOWAIT|DOCMD_KEYTYPED) == FAIL || did_emsg) { vim_free(line); goto on_error; } vim_free(line); } break; \/\/ execute Ex command line that is only a range case ISN_EXECRANGE: { exarg_T ea; char *error = NULL; CLEAR_FIELD(ea); ea.cmdidx = CMD_SIZE; ea.addr_type = ADDR_LINES; ea.cmd = iptr->isn_arg.string; parse_cmd_address(&ea, &error, FALSE); if (ea.cmd == NULL) goto on_error; if (error == NULL) error = ex_range_without_command(&ea); if (error != NULL) { SOURCING_LNUM = iptr->isn_lnum; emsg(error); goto on_error; } } break; \/\/ Evaluate an expression with legacy syntax, push it onto the \/\/ stack. case ISN_LEGACY_EVAL: { char_u *arg = iptr->isn_arg.string; int res; int save_flags = cmdmod.cmod_flags; if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; tv = STACK_TV_BOT(0); init_tv(tv); cmdmod.cmod_flags |= CMOD_LEGACY; res = eval0(arg, tv, NULL, &EVALARG_EVALUATE); cmdmod.cmod_flags = save_flags; if (res == FAIL) goto on_error; ++ectx->ec_stack.ga_len; } break; \/\/ push typeval VAR_INSTR with instructions to be executed case ISN_INSTR: { if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; tv = STACK_TV_BOT(0); tv->vval.v_instr = ALLOC_ONE(instr_T); if (tv->vval.v_instr == NULL) goto on_error; ++ectx->ec_stack.ga_len; tv->v_type = VAR_INSTR; tv->vval.v_instr->instr_ectx = ectx; tv->vval.v_instr->instr_instr = iptr->isn_arg.instr; } break; \/\/ execute :substitute with an expression case ISN_SUBSTITUTE: { subs_T *subs = &iptr->isn_arg.subs; source_cookie_T cookie; struct subs_expr_S *save_instr = substitute_instr; struct subs_expr_S subs_instr; int res; subs_instr.subs_ectx = ectx; subs_instr.subs_instr = subs->subs_instr; subs_instr.subs_status = OK; substitute_instr = &subs_instr; SOURCING_LNUM = iptr->isn_lnum; \/\/ This is very much like ISN_EXEC CLEAR_FIELD(cookie); cookie.sourcing_lnum = iptr->isn_lnum - 1; res = do_cmdline(subs->subs_cmd, getsourceline, &cookie, DOCMD_VERBOSE|DOCMD_NOWAIT|DOCMD_KEYTYPED); substitute_instr = save_instr; if (res == FAIL || did_emsg || subs_instr.subs_status == FAIL) goto on_error; } break; case ISN_FINISH: goto done; case ISN_REDIRSTART: \/\/ create a dummy entry for var_redir_str() if (alloc_redir_lval() == FAIL) goto on_error; \/\/ The output is stored in growarray \"redir_ga\" until \/\/ redirection ends. init_redir_ga(); redir_vname = 1; break; case ISN_REDIREND: { char_u *res = get_clear_redir_ga(); \/\/ End redirection, put redirected text on the stack. clear_redir_lval(); redir_vname = 0; if (GA_GROW_FAILS(&ectx->ec_stack, 1)) { vim_free(res); goto theend; } tv = STACK_TV_BOT(0); tv->v_type = VAR_STRING; tv->vval.v_string = res; ++ectx->ec_stack.ga_len; } break; case ISN_CEXPR_AUCMD: #ifdef FEAT_QUICKFIX if (trigger_cexpr_autocmd(iptr->isn_arg.number) == FAIL) goto on_error; #endif break; case ISN_CEXPR_CORE: #ifdef FEAT_QUICKFIX { exarg_T ea; int res; CLEAR_FIELD(ea); ea.cmdidx = iptr->isn_arg.cexpr.cexpr_ref->cer_cmdidx; ea.forceit = iptr->isn_arg.cexpr.cexpr_ref->cer_forceit; ea.cmdlinep = &iptr->isn_arg.cexpr.cexpr_ref->cer_cmdline; --ectx->ec_stack.ga_len; tv = STACK_TV_BOT(0); res = cexpr_core(&ea, tv); clear_tv(tv); if (res == FAIL) goto on_error; } #endif break; \/\/ execute Ex command from pieces on the stack case ISN_EXECCONCAT: { int count = iptr->isn_arg.number; size_t len = 0; int pass; int i; char_u *cmd = NULL; char_u *str; for (pass = 1; pass <= 2; ++pass) { for (i = 0; i < count; ++i) { tv = STACK_TV_BOT(i - count); str = tv->vval.v_string; if (str != NULL && *str != NUL) { if (pass == 2) STRCPY(cmd + len, str); len += STRLEN(str); } if (pass == 2) clear_tv(tv); } if (pass == 1) { cmd = alloc(len + 1); if (unlikely(cmd == NULL)) goto theend; len = 0; } } SOURCING_LNUM = iptr->isn_lnum; do_cmdline_cmd(cmd); vim_free(cmd); } break; \/\/ execute :echo {string} ... case ISN_ECHO: { int count = iptr->isn_arg.echo.echo_count; int atstart = TRUE; int needclr = TRUE; int idx; for (idx = 0; idx < count; ++idx) { tv = STACK_TV_BOT(idx - count); echo_one(tv, iptr->isn_arg.echo.echo_with_white, &atstart, &needclr); clear_tv(tv); } if (needclr) msg_clr_eos(); ectx->ec_stack.ga_len -= count; } break; \/\/ :execute {string} ... \/\/ :echomsg {string} ... \/\/ :echoconsole {string} ... \/\/ :echoerr {string} ... case ISN_EXECUTE: case ISN_ECHOMSG: case ISN_ECHOCONSOLE: case ISN_ECHOERR: { int count = iptr->isn_arg.number; garray_T ga; char_u buf[NUMBUFLEN]; char_u *p; int len; int failed = FALSE; int idx; ga_init2(&ga, 1, 80); for (idx = 0; idx < count; ++idx) { tv = STACK_TV_BOT(idx - count); if (iptr->isn_type == ISN_EXECUTE) { if (tv->v_type == VAR_CHANNEL || tv->v_type == VAR_JOB) { SOURCING_LNUM = iptr->isn_lnum; semsg(_(e_using_invalid_value_as_string_str), vartype_name(tv->v_type)); break; } else p = tv_get_string_buf(tv, buf); } else p = tv_stringify(tv, buf); len = (int)STRLEN(p); if (GA_GROW_FAILS(&ga, len + 2)) failed = TRUE; else { if (ga.ga_len > 0) ((char_u *)(ga.ga_data))[ga.ga_len++] = ' '; STRCPY((char_u *)(ga.ga_data) + ga.ga_len, p); ga.ga_len += len; } clear_tv(tv); } ectx->ec_stack.ga_len -= count; if (failed) { ga_clear(&ga); goto on_error; } if (ga.ga_data != NULL) { if (iptr->isn_type == ISN_EXECUTE) { SOURCING_LNUM = iptr->isn_lnum; do_cmdline_cmd((char_u *)ga.ga_data); if (did_emsg) { ga_clear(&ga); goto on_error; } } else { msg_sb_eol(); if (iptr->isn_type == ISN_ECHOMSG) { msg_attr(ga.ga_data, echo_attr); out_flush(); } else if (iptr->isn_type == ISN_ECHOCONSOLE) { ui_write(ga.ga_data, (int)STRLEN(ga.ga_data), TRUE); ui_write((char_u *)\"\\r\\n\", 2, TRUE); } else { SOURCING_LNUM = iptr->isn_lnum; emsg(ga.ga_data); } } } ga_clear(&ga); } break; \/\/ load local variable or argument case ISN_LOAD: if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; copy_tv(STACK_TV_VAR(iptr->isn_arg.number), STACK_TV_BOT(0)); ++ectx->ec_stack.ga_len; break; \/\/ load v: variable case ISN_LOADV: if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; copy_tv(get_vim_var_tv(iptr->isn_arg.number), STACK_TV_BOT(0)); ++ectx->ec_stack.ga_len; break; \/\/ load s: variable in Vim9 script case ISN_LOADSCRIPT: { scriptref_T *sref = iptr->isn_arg.script.scriptref; svar_T *sv; sv = get_script_svar(sref, ectx->ec_dfunc_idx); if (sv == NULL) goto theend; allocate_if_null(sv->sv_tv); if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; copy_tv(sv->sv_tv, STACK_TV_BOT(0)); ++ectx->ec_stack.ga_len; } break; \/\/ load s: variable in old script case ISN_LOADS: { hashtab_T *ht = &SCRIPT_VARS( iptr->isn_arg.loadstore.ls_sid); char_u *name = iptr->isn_arg.loadstore.ls_name; dictitem_T *di = find_var_in_ht(ht, 0, name, TRUE); if (di == NULL) { SOURCING_LNUM = iptr->isn_lnum; semsg(_(e_undefined_variable_str), name); goto on_error; } else { if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; copy_tv(&di->di_tv, STACK_TV_BOT(0)); ++ectx->ec_stack.ga_len; } } break; \/\/ load g:\/b:\/w:\/t: variable case ISN_LOADG: case ISN_LOADB: case ISN_LOADW: case ISN_LOADT: { dictitem_T *di = NULL; hashtab_T *ht = NULL; char namespace; switch (iptr->isn_type) { case ISN_LOADG: ht = get_globvar_ht(); namespace = 'g'; break; case ISN_LOADB: ht = &curbuf->b_vars->dv_hashtab; namespace = 'b'; break; case ISN_LOADW: ht = &curwin->w_vars->dv_hashtab; namespace = 'w'; break; case ISN_LOADT: ht = &curtab->tp_vars->dv_hashtab; namespace = 't'; break; default: \/\/ Cannot reach here goto theend; } di = find_var_in_ht(ht, 0, iptr->isn_arg.string, TRUE); if (di == NULL) { SOURCING_LNUM = iptr->isn_lnum; semsg(_(e_undefined_variable_char_str), namespace, iptr->isn_arg.string); goto on_error; } else { if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; copy_tv(&di->di_tv, STACK_TV_BOT(0)); ++ectx->ec_stack.ga_len; } } break; \/\/ load autoload variable case ISN_LOADAUTO: { char_u *name = iptr->isn_arg.string; if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; SOURCING_LNUM = iptr->isn_lnum; if (eval_variable(name, (int)STRLEN(name), 0, STACK_TV_BOT(0), NULL, EVAL_VAR_VERBOSE) == FAIL) goto on_error; ++ectx->ec_stack.ga_len; } break; \/\/ load g:\/b:\/w:\/t: namespace case ISN_LOADGDICT: case ISN_LOADBDICT: case ISN_LOADWDICT: case ISN_LOADTDICT: { dict_T *d = NULL; switch (iptr->isn_type) { case ISN_LOADGDICT: d = get_globvar_dict(); break; case ISN_LOADBDICT: d = curbuf->b_vars; break; case ISN_LOADWDICT: d = curwin->w_vars; break; case ISN_LOADTDICT: d = curtab->tp_vars; break; default: \/\/ Cannot reach here goto theend; } if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; tv = STACK_TV_BOT(0); tv->v_type = VAR_DICT; tv->v_lock = 0; tv->vval.v_dict = d; ++d->dv_refcount; ++ectx->ec_stack.ga_len; } break; \/\/ load &option case ISN_LOADOPT: { typval_T optval; char_u *name = iptr->isn_arg.string; \/\/ This is not expected to fail, name is checked during \/\/ compilation: don't set SOURCING_LNUM. if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; if (eval_option(&name, &optval, TRUE) == FAIL) goto theend; *STACK_TV_BOT(0) = optval; ++ectx->ec_stack.ga_len; } break; \/\/ load $ENV case ISN_LOADENV: { typval_T optval; char_u *name = iptr->isn_arg.string; if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; \/\/ name is always valid, checked when compiling (void)eval_env_var(&name, &optval, TRUE); *STACK_TV_BOT(0) = optval; ++ectx->ec_stack.ga_len; } break; \/\/ load @register case ISN_LOADREG: if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; tv = STACK_TV_BOT(0); tv->v_type = VAR_STRING; tv->v_lock = 0; \/\/ This may result in NULL, which should be equivalent to an \/\/ empty string. tv->vval.v_string = get_reg_contents( iptr->isn_arg.number, GREG_EXPR_SRC); ++ectx->ec_stack.ga_len; break; \/\/ store local variable case ISN_STORE: --ectx->ec_stack.ga_len; tv = STACK_TV_VAR(iptr->isn_arg.number); clear_tv(tv); *tv = *STACK_TV_BOT(0); break; \/\/ store s: variable in old script case ISN_STORES: { hashtab_T *ht = &SCRIPT_VARS( iptr->isn_arg.loadstore.ls_sid); char_u *name = iptr->isn_arg.loadstore.ls_name; dictitem_T *di = find_var_in_ht(ht, 0, name + 2, TRUE); --ectx->ec_stack.ga_len; if (di == NULL) store_var(name, STACK_TV_BOT(0)); else { SOURCING_LNUM = iptr->isn_lnum; if (var_check_permission(di, name) == FAIL) { clear_tv(STACK_TV_BOT(0)); goto on_error; } clear_tv(&di->di_tv); di->di_tv = *STACK_TV_BOT(0); } } break; \/\/ store script-local variable in Vim9 script case ISN_STORESCRIPT: { scriptref_T *sref = iptr->isn_arg.script.scriptref; svar_T *sv; sv = get_script_svar(sref, ectx->ec_dfunc_idx); if (sv == NULL) goto theend; --ectx->ec_stack.ga_len; \/\/ \"const\" and \"final\" are checked at compile time, locking \/\/ the value needs to be checked here. SOURCING_LNUM = iptr->isn_lnum; if (value_check_lock(sv->sv_tv->v_lock, sv->sv_name, FALSE)) { clear_tv(STACK_TV_BOT(0)); goto on_error; } clear_tv(sv->sv_tv); *sv->sv_tv = *STACK_TV_BOT(0); } break; \/\/ store option case ISN_STOREOPT: case ISN_STOREFUNCOPT: { char_u *opt_name = iptr->isn_arg.storeopt.so_name; int opt_flags = iptr->isn_arg.storeopt.so_flags; long n = 0; char_u *s = NULL; char *msg; char_u numbuf[NUMBUFLEN]; char_u *tofree = NULL; --ectx->ec_stack.ga_len; tv = STACK_TV_BOT(0); if (tv->v_type == VAR_STRING) { s = tv->vval.v_string; if (s == NULL) s = (char_u *)\"\"; } else if (iptr->isn_type == ISN_STOREFUNCOPT) { SOURCING_LNUM = iptr->isn_lnum; \/\/ If the option can be set to a function reference or \/\/ a lambda and the passed value is a function \/\/ reference, then convert it to the name (string) of \/\/ the function reference. s = tv2string(tv, &tofree, numbuf, 0); if (s == NULL || *s == NUL) { clear_tv(tv); goto on_error; } } else \/\/ must be VAR_NUMBER, CHECKTYPE makes sure n = tv->vval.v_number; msg = set_option_value(opt_name, n, s, opt_flags); clear_tv(tv); vim_free(tofree); if (msg != NULL) { SOURCING_LNUM = iptr->isn_lnum; emsg(_(msg)); goto on_error; } } break; \/\/ store $ENV case ISN_STOREENV: --ectx->ec_stack.ga_len; tv = STACK_TV_BOT(0); vim_setenv_ext(iptr->isn_arg.string, tv_get_string(tv)); clear_tv(tv); break; \/\/ store @r case ISN_STOREREG: { int reg = iptr->isn_arg.number; --ectx->ec_stack.ga_len; tv = STACK_TV_BOT(0); write_reg_contents(reg, tv_get_string(tv), -1, FALSE); clear_tv(tv); } break; \/\/ store v: variable case ISN_STOREV: --ectx->ec_stack.ga_len; if (set_vim_var_tv(iptr->isn_arg.number, STACK_TV_BOT(0)) == FAIL) \/\/ should not happen, type is checked when compiling goto on_error; break; \/\/ store g:\/b:\/w:\/t: variable case ISN_STOREG: case ISN_STOREB: case ISN_STOREW: case ISN_STORET: { dictitem_T *di; hashtab_T *ht; char_u *name = iptr->isn_arg.string + 2; switch (iptr->isn_type) { case ISN_STOREG: ht = get_globvar_ht(); break; case ISN_STOREB: ht = &curbuf->b_vars->dv_hashtab; break; case ISN_STOREW: ht = &curwin->w_vars->dv_hashtab; break; case ISN_STORET: ht = &curtab->tp_vars->dv_hashtab; break; default: \/\/ Cannot reach here goto theend; } --ectx->ec_stack.ga_len; di = find_var_in_ht(ht, 0, name, TRUE); if (di == NULL) store_var(iptr->isn_arg.string, STACK_TV_BOT(0)); else { SOURCING_LNUM = iptr->isn_lnum; if (var_check_permission(di, name) == FAIL) goto on_error; clear_tv(&di->di_tv); di->di_tv = *STACK_TV_BOT(0); } } break; \/\/ store an autoload variable case ISN_STOREAUTO: SOURCING_LNUM = iptr->isn_lnum; set_var(iptr->isn_arg.string, STACK_TV_BOT(-1), TRUE); clear_tv(STACK_TV_BOT(-1)); --ectx->ec_stack.ga_len; break; \/\/ store number in local variable case ISN_STORENR: tv = STACK_TV_VAR(iptr->isn_arg.storenr.stnr_idx); clear_tv(tv); tv->v_type = VAR_NUMBER; tv->vval.v_number = iptr->isn_arg.storenr.stnr_val; break; \/\/ store value in list or dict variable case ISN_STOREINDEX: { vartype_T dest_type = iptr->isn_arg.vartype; typval_T *tv_idx = STACK_TV_BOT(-2); typval_T *tv_dest = STACK_TV_BOT(-1); int status = OK; \/\/ Stack contains: \/\/ -3 value to be stored \/\/ -2 index \/\/ -1 dict or list tv = STACK_TV_BOT(-3); SOURCING_LNUM = iptr->isn_lnum; if (dest_type == VAR_ANY) { dest_type = tv_dest->v_type; if (dest_type == VAR_DICT) status = do_2string(tv_idx, TRUE, FALSE); else if (dest_type == VAR_LIST && tv_idx->v_type != VAR_NUMBER) { emsg(_(e_number_expected)); status = FAIL; } } else if (dest_type != tv_dest->v_type) { \/\/ just in case, should be OK semsg(_(e_expected_str_but_got_str), vartype_name(dest_type), vartype_name(tv_dest->v_type)); status = FAIL; } if (status == OK && dest_type == VAR_LIST) { long lidx = (long)tv_idx->vval.v_number; list_T *list = tv_dest->vval.v_list; if (list == NULL) { emsg(_(e_list_not_set)); goto on_error; } if (lidx < 0 && list->lv_len + lidx >= 0) \/\/ negative index is relative to the end lidx = list->lv_len + lidx; if (lidx < 0 || lidx > list->lv_len) { semsg(_(e_list_index_out_of_range_nr), lidx); goto on_error; } if (lidx < list->lv_len) { listitem_T *li = list_find(list, lidx); if (error_if_locked(li->li_tv.v_lock, e_cannot_change_list_item)) goto on_error; \/\/ overwrite existing list item clear_tv(&li->li_tv); li->li_tv = *tv; } else { if (error_if_locked(list->lv_lock, e_cannot_change_list)) goto on_error; \/\/ append to list, only fails when out of memory if (list_append_tv(list, tv) == FAIL) goto theend; clear_tv(tv); } } else if (status == OK && dest_type == VAR_DICT) { char_u *key = tv_idx->vval.v_string; dict_T *dict = tv_dest->vval.v_dict; dictitem_T *di; SOURCING_LNUM = iptr->isn_lnum; if (dict == NULL) { emsg(_(e_dictionary_not_set)); goto on_error; } if (key == NULL) key = (char_u *)\"\"; di = dict_find(dict, key, -1); if (di != NULL) { if (error_if_locked(di->di_tv.v_lock, e_cannot_change_dict_item)) goto on_error; \/\/ overwrite existing value clear_tv(&di->di_tv); di->di_tv = *tv; } else { if (error_if_locked(dict->dv_lock, e_cannot_change_dict)) goto on_error; \/\/ add to dict, only fails when out of memory if (dict_add_tv(dict, (char *)key, tv) == FAIL) goto theend; clear_tv(tv); } } else if (status == OK && dest_type == VAR_BLOB) { long lidx = (long)tv_idx->vval.v_number; blob_T *blob = tv_dest->vval.v_blob; varnumber_T nr; int error = FALSE; int len; if (blob == NULL) { emsg(_(e_blob_not_set)); goto on_error; } len = blob_len(blob); if (lidx < 0 && len + lidx >= 0) \/\/ negative index is relative to the end lidx = len + lidx; \/\/ Can add one byte at the end. if (lidx < 0 || lidx > len) { semsg(_(e_blob_index_out_of_range_nr), lidx); goto on_error; } if (value_check_lock(blob->bv_lock, (char_u *)\"blob\", FALSE)) goto on_error; nr = tv_get_number_chk(tv, &error); if (error) goto on_error; blob_set_append(blob, lidx, nr); } else { status = FAIL; semsg(_(e_cannot_index_str), vartype_name(dest_type)); } clear_tv(tv_idx); clear_tv(tv_dest); ectx->ec_stack.ga_len -= 3; if (status == FAIL) { clear_tv(tv); goto on_error; } } break; \/\/ store value in blob range case ISN_STORERANGE: { typval_T *tv_idx1 = STACK_TV_BOT(-3); typval_T *tv_idx2 = STACK_TV_BOT(-2); typval_T *tv_dest = STACK_TV_BOT(-1); int status = OK; \/\/ Stack contains: \/\/ -4 value to be stored \/\/ -3 first index or \"none\" \/\/ -2 second index or \"none\" \/\/ -1 destination list or blob tv = STACK_TV_BOT(-4); if (tv_dest->v_type == VAR_LIST) { long n1; long n2; int error = FALSE; SOURCING_LNUM = iptr->isn_lnum; n1 = (long)tv_get_number_chk(tv_idx1, &error); if (error) status = FAIL; else { if (tv_idx2->v_type == VAR_SPECIAL && tv_idx2->vval.v_number == VVAL_NONE) n2 = list_len(tv_dest->vval.v_list) - 1; else n2 = (long)tv_get_number_chk(tv_idx2, &error); if (error) status = FAIL; else { listitem_T *li1 = check_range_index_one( tv_dest->vval.v_list, &n1, FALSE); if (li1 == NULL) status = FAIL; else { status = check_range_index_two( tv_dest->vval.v_list, &n1, li1, &n2, FALSE); if (status != FAIL) status = list_assign_range( tv_dest->vval.v_list, tv->vval.v_list, n1, n2, tv_idx2->v_type == VAR_SPECIAL, (char_u *)\"=\", (char_u *)\"[unknown]\"); } } } } else if (tv_dest->v_type == VAR_BLOB) { varnumber_T n1; varnumber_T n2; int error = FALSE; n1 = tv_get_number_chk(tv_idx1, &error); if (error) status = FAIL; else { if (tv_idx2->v_type == VAR_SPECIAL && tv_idx2->vval.v_number == VVAL_NONE) n2 = blob_len(tv_dest->vval.v_blob) - 1; else n2 = tv_get_number_chk(tv_idx2, &error); if (error) status = FAIL; else { long bloblen = blob_len(tv_dest->vval.v_blob); if (check_blob_index(bloblen, n1, FALSE) == FAIL || check_blob_range(bloblen, n1, n2, FALSE) == FAIL) status = FAIL; else status = blob_set_range( tv_dest->vval.v_blob, n1, n2, tv); } } } else { status = FAIL; emsg(_(e_blob_required)); } clear_tv(tv_idx1); clear_tv(tv_idx2); clear_tv(tv_dest); ectx->ec_stack.ga_len -= 4; clear_tv(tv); if (status == FAIL) goto on_error; } break; \/\/ load or store variable or argument from outer scope case ISN_LOADOUTER: case ISN_STOREOUTER: { int depth = iptr->isn_arg.outer.outer_depth; outer_T *outer = ectx->ec_outer_ref == NULL ? NULL : ectx->ec_outer_ref->or_outer; while (depth > 1 && outer != NULL) { outer = outer->out_up; --depth; } if (outer == NULL) { SOURCING_LNUM = iptr->isn_lnum; if (ectx->ec_frame_idx == ectx->ec_initial_frame_idx || ectx->ec_outer_ref == NULL) \/\/ Possibly :def function called from legacy \/\/ context. emsg(_(e_closure_called_from_invalid_context)); else iemsg(\"LOADOUTER depth more than scope levels\"); goto theend; } tv = ((typval_T *)outer->out_stack->ga_data) + outer->out_frame_idx + STACK_FRAME_SIZE + iptr->isn_arg.outer.outer_idx; if (iptr->isn_type == ISN_LOADOUTER) { if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; copy_tv(tv, STACK_TV_BOT(0)); ++ectx->ec_stack.ga_len; } else { --ectx->ec_stack.ga_len; clear_tv(tv); *tv = *STACK_TV_BOT(0); } } break; \/\/ unlet item in list or dict variable case ISN_UNLETINDEX: { typval_T *tv_idx = STACK_TV_BOT(-2); typval_T *tv_dest = STACK_TV_BOT(-1); int status = OK; \/\/ Stack contains: \/\/ -2 index \/\/ -1 dict or list if (tv_dest->v_type == VAR_DICT) { \/\/ unlet a dict item, index must be a string if (tv_idx->v_type != VAR_STRING) { SOURCING_LNUM = iptr->isn_lnum; semsg(_(e_expected_str_but_got_str), vartype_name(VAR_STRING), vartype_name(tv_idx->v_type)); status = FAIL; } else { dict_T *d = tv_dest->vval.v_dict; char_u *key = tv_idx->vval.v_string; dictitem_T *di = NULL; if (d != NULL && value_check_lock( d->dv_lock, NULL, FALSE)) status = FAIL; else { SOURCING_LNUM = iptr->isn_lnum; if (key == NULL) key = (char_u *)\"\"; if (d != NULL) di = dict_find(d, key, (int)STRLEN(key)); if (di == NULL) { \/\/ NULL dict is equivalent to empty dict semsg(_(e_key_not_present_in_dictionary), key); status = FAIL; } else if (var_check_fixed(di->di_flags, NULL, FALSE) || var_check_ro(di->di_flags, NULL, FALSE)) status = FAIL; else dictitem_remove(d, di); } } } else if (tv_dest->v_type == VAR_LIST) { \/\/ unlet a List item, index must be a number SOURCING_LNUM = iptr->isn_lnum; if (check_for_number(tv_idx) == FAIL) { status = FAIL; } else { list_T *l = tv_dest->vval.v_list; long n = (long)tv_idx->vval.v_number; if (l != NULL && value_check_lock( l->lv_lock, NULL, FALSE)) status = FAIL; else { listitem_T *li = list_find(l, n); if (li == NULL) { SOURCING_LNUM = iptr->isn_lnum; semsg(_(e_list_index_out_of_range_nr), n); status = FAIL; } else if (value_check_lock(li->li_tv.v_lock, NULL, FALSE)) status = FAIL; else listitem_remove(l, li); } } } else { status = FAIL; semsg(_(e_cannot_index_str), vartype_name(tv_dest->v_type)); } clear_tv(tv_idx); clear_tv(tv_dest); ectx->ec_stack.ga_len -= 2; if (status == FAIL) goto on_error; } break; \/\/ unlet range of items in list variable case ISN_UNLETRANGE: { \/\/ Stack contains: \/\/ -3 index1 \/\/ -2 index2 \/\/ -1 dict or list typval_T *tv_idx1 = STACK_TV_BOT(-3); typval_T *tv_idx2 = STACK_TV_BOT(-2); typval_T *tv_dest = STACK_TV_BOT(-1); int status = OK; if (tv_dest->v_type == VAR_LIST) { \/\/ indexes must be a number SOURCING_LNUM = iptr->isn_lnum; if (check_for_number(tv_idx1) == FAIL || (tv_idx2->v_type != VAR_SPECIAL && check_for_number(tv_idx2) == FAIL)) { status = FAIL; } else { list_T *l = tv_dest->vval.v_list; long n1 = (long)tv_idx1->vval.v_number; long n2 = tv_idx2->v_type == VAR_SPECIAL ? 0 : (long)tv_idx2->vval.v_number; listitem_T *li; li = list_find_index(l, &n1); if (li == NULL) status = FAIL; else { if (n1 < 0) n1 = list_idx_of_item(l, li); if (n2 < 0) { listitem_T *li2 = list_find(l, n2); if (li2 == NULL) status = FAIL; else n2 = list_idx_of_item(l, li2); } if (status != FAIL && tv_idx2->v_type != VAR_SPECIAL && n2 < n1) { semsg(_(e_list_index_out_of_range_nr), n2); status = FAIL; } if (status != FAIL && list_unlet_range(l, li, NULL, n1, tv_idx2->v_type != VAR_SPECIAL, n2) == FAIL) status = FAIL; } } } else { status = FAIL; SOURCING_LNUM = iptr->isn_lnum; semsg(_(e_cannot_index_str), vartype_name(tv_dest->v_type)); } clear_tv(tv_idx1); clear_tv(tv_idx2); clear_tv(tv_dest); ectx->ec_stack.ga_len -= 3; if (status == FAIL) goto on_error; } break; \/\/ push constant case ISN_PUSHNR: case ISN_PUSHBOOL: case ISN_PUSHSPEC: case ISN_PUSHF: case ISN_PUSHS: case ISN_PUSHBLOB: case ISN_PUSHFUNC: case ISN_PUSHCHANNEL: case ISN_PUSHJOB: if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; tv = STACK_TV_BOT(0); tv->v_lock = 0; ++ectx->ec_stack.ga_len; switch (iptr->isn_type) { case ISN_PUSHNR: tv->v_type = VAR_NUMBER; tv->vval.v_number = iptr->isn_arg.number; break; case ISN_PUSHBOOL: tv->v_type = VAR_BOOL; tv->vval.v_number = iptr->isn_arg.number; break; case ISN_PUSHSPEC: tv->v_type = VAR_SPECIAL; tv->vval.v_number = iptr->isn_arg.number; break; #ifdef FEAT_FLOAT case ISN_PUSHF: tv->v_type = VAR_FLOAT; tv->vval.v_float = iptr->isn_arg.fnumber; break; #endif case ISN_PUSHBLOB: blob_copy(iptr->isn_arg.blob, tv); break; case ISN_PUSHFUNC: tv->v_type = VAR_FUNC; if (iptr->isn_arg.string == NULL) tv->vval.v_string = NULL; else tv->vval.v_string = vim_strsave(iptr->isn_arg.string); break; case ISN_PUSHCHANNEL: #ifdef FEAT_JOB_CHANNEL tv->v_type = VAR_CHANNEL; tv->vval.v_channel = iptr->isn_arg.channel; if (tv->vval.v_channel != NULL) ++tv->vval.v_channel->ch_refcount; #endif break; case ISN_PUSHJOB: #ifdef FEAT_JOB_CHANNEL tv->v_type = VAR_JOB; tv->vval.v_job = iptr->isn_arg.job; if (tv->vval.v_job != NULL) ++tv->vval.v_job->jv_refcount; #endif break; default: tv->v_type = VAR_STRING; tv->vval.v_string = vim_strsave( iptr->isn_arg.string == NULL ? (char_u *)\"\" : iptr->isn_arg.string); } break; case ISN_UNLET: if (do_unlet(iptr->isn_arg.unlet.ul_name, iptr->isn_arg.unlet.ul_forceit) == FAIL) goto on_error; break; case ISN_UNLETENV: vim_unsetenv(iptr->isn_arg.unlet.ul_name); break; case ISN_LOCKUNLOCK: { typval_T *lval_root_save = lval_root; int res; \/\/ Stack has the local variable, argument the whole :lock \/\/ or :unlock command, like ISN_EXEC. --ectx->ec_stack.ga_len; lval_root = STACK_TV_BOT(0); res = exec_command(iptr); clear_tv(lval_root); lval_root = lval_root_save; if (res == FAIL) goto on_error; } break; case ISN_LOCKCONST: item_lock(STACK_TV_BOT(-1), 100, TRUE, TRUE); break; \/\/ create a list from items on the stack; uses a single allocation \/\/ for the list header and the items case ISN_NEWLIST: if (exe_newlist(iptr->isn_arg.number, ectx) == FAIL) goto theend; break; \/\/ create a dict from items on the stack case ISN_NEWDICT: { int count = iptr->isn_arg.number; dict_T *dict = dict_alloc(); dictitem_T *item; char_u *key; int idx; if (unlikely(dict == NULL)) goto theend; for (idx = 0; idx < count; ++idx) { \/\/ have already checked key type is VAR_STRING tv = STACK_TV_BOT(2 * (idx - count)); \/\/ check key is unique key = tv->vval.v_string == NULL ? (char_u *)\"\" : tv->vval.v_string; item = dict_find(dict, key, -1); if (item != NULL) { SOURCING_LNUM = iptr->isn_lnum; semsg(_(e_duplicate_key_in_dicitonary), key); dict_unref(dict); goto on_error; } item = dictitem_alloc(key); clear_tv(tv); if (unlikely(item == NULL)) { dict_unref(dict); goto theend; } item->di_tv = *STACK_TV_BOT(2 * (idx - count) + 1); item->di_tv.v_lock = 0; if (dict_add(dict, item) == FAIL) { \/\/ can this ever happen? dict_unref(dict); goto theend; } } if (count > 0) ectx->ec_stack.ga_len -= 2 * count - 1; else if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; else ++ectx->ec_stack.ga_len; tv = STACK_TV_BOT(-1); tv->v_type = VAR_DICT; tv->v_lock = 0; tv->vval.v_dict = dict; ++dict->dv_refcount; } break; \/\/ call a :def function case ISN_DCALL: SOURCING_LNUM = iptr->isn_lnum; if (call_dfunc(iptr->isn_arg.dfunc.cdf_idx, NULL, iptr->isn_arg.dfunc.cdf_argcount, ectx) == FAIL) goto on_error; break; \/\/ call a builtin function case ISN_BCALL: SOURCING_LNUM = iptr->isn_lnum; if (call_bfunc(iptr->isn_arg.bfunc.cbf_idx, iptr->isn_arg.bfunc.cbf_argcount, ectx) == FAIL) goto on_error; break; \/\/ call a funcref or partial case ISN_PCALL: { cpfunc_T *pfunc = &iptr->isn_arg.pfunc; int r; typval_T partial_tv; SOURCING_LNUM = iptr->isn_lnum; if (pfunc->cpf_top) { \/\/ funcref is above the arguments tv = STACK_TV_BOT(-pfunc->cpf_argcount - 1); } else { \/\/ Get the funcref from the stack. --ectx->ec_stack.ga_len; partial_tv = *STACK_TV_BOT(0); tv = &partial_tv; } r = call_partial(tv, pfunc->cpf_argcount, ectx); if (tv == &partial_tv) clear_tv(&partial_tv); if (r == FAIL) goto on_error; } break; case ISN_PCALL_END: \/\/ PCALL finished, arguments have been consumed and replaced by \/\/ the return value. Now clear the funcref from the stack, \/\/ and move the return value in its place. --ectx->ec_stack.ga_len; clear_tv(STACK_TV_BOT(-1)); *STACK_TV_BOT(-1) = *STACK_TV_BOT(0); break; \/\/ call a user defined function or funcref\/partial case ISN_UCALL: { cufunc_T *cufunc = &iptr->isn_arg.ufunc; SOURCING_LNUM = iptr->isn_lnum; if (call_eval_func(cufunc->cuf_name, cufunc->cuf_argcount, ectx, iptr) == FAIL) goto on_error; } break; \/\/ return from a :def function call without a value case ISN_RETURN_VOID: if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; tv = STACK_TV_BOT(0); ++ectx->ec_stack.ga_len; tv->v_type = VAR_VOID; tv->vval.v_number = 0; tv->v_lock = 0; \/\/ FALLTHROUGH \/\/ return from a :def function call with what is on the stack case ISN_RETURN: { garray_T *trystack = &ectx->ec_trystack; trycmd_T *trycmd = NULL; if (trystack->ga_len > 0) trycmd = ((trycmd_T *)trystack->ga_data) + trystack->ga_len - 1; if (trycmd != NULL && trycmd->tcd_frame_idx == ectx->ec_frame_idx) { \/\/ jump to \":finally\" or \":endtry\" if (trycmd->tcd_finally_idx != 0) ectx->ec_iidx = trycmd->tcd_finally_idx; else ectx->ec_iidx = trycmd->tcd_endtry_idx; trycmd->tcd_return = TRUE; } else goto func_return; } break; \/\/ push a partial, a reference to a compiled function case ISN_FUNCREF: { partial_T *pt = ALLOC_CLEAR_ONE(partial_T); ufunc_T *ufunc; funcref_T *funcref = &iptr->isn_arg.funcref; if (pt == NULL) goto theend; if (GA_GROW_FAILS(&ectx->ec_stack, 1)) { vim_free(pt); goto theend; } if (funcref->fr_func_name == NULL) { dfunc_T *pt_dfunc = ((dfunc_T *)def_functions.ga_data) + funcref->fr_dfunc_idx; ufunc = pt_dfunc->df_ufunc; } else { ufunc = find_func(funcref->fr_func_name, FALSE, NULL); } if (ufunc == NULL) { SOURCING_LNUM = iptr->isn_lnum; emsg(_(e_function_reference_invalid)); goto theend; } if (fill_partial_and_closure(pt, ufunc, ectx) == FAIL) goto theend; tv = STACK_TV_BOT(0); ++ectx->ec_stack.ga_len; tv->vval.v_partial = pt; tv->v_type = VAR_PARTIAL; tv->v_lock = 0; } break; \/\/ Create a global function from a lambda. case ISN_NEWFUNC: { newfunc_T *newfunc = &iptr->isn_arg.newfunc; if (copy_func(newfunc->nf_lambda, newfunc->nf_global, ectx) == FAIL) goto theend; } break; \/\/ List functions case ISN_DEF: if (iptr->isn_arg.string == NULL) list_functions(NULL); else { exarg_T ea; garray_T lines_to_free; CLEAR_FIELD(ea); ea.cmd = ea.arg = iptr->isn_arg.string; ga_init2(&lines_to_free, sizeof(char_u *), 50); define_function(&ea, NULL, &lines_to_free); ga_clear_strings(&lines_to_free); } break; \/\/ jump if a condition is met case ISN_JUMP: { jumpwhen_T when = iptr->isn_arg.jump.jump_when; int error = FALSE; int jump = TRUE; if (when != JUMP_ALWAYS) { tv = STACK_TV_BOT(-1); if (when == JUMP_IF_COND_FALSE || when == JUMP_IF_FALSE || when == JUMP_IF_COND_TRUE) { SOURCING_LNUM = iptr->isn_lnum; jump = tv_get_bool_chk(tv, &error); if (error) goto on_error; } else jump = tv2bool(tv); if (when == JUMP_IF_FALSE || when == JUMP_AND_KEEP_IF_FALSE || when == JUMP_IF_COND_FALSE) jump = !jump; if (when == JUMP_IF_FALSE || !jump) { \/\/ drop the value from the stack clear_tv(tv); --ectx->ec_stack.ga_len; } } if (jump) ectx->ec_iidx = iptr->isn_arg.jump.jump_where; } break; \/\/ Jump if an argument with a default value was already set and not \/\/ v:none. case ISN_JUMP_IF_ARG_SET: tv = STACK_TV_VAR(iptr->isn_arg.jumparg.jump_arg_off); if (tv->v_type != VAR_UNKNOWN && !(tv->v_type == VAR_SPECIAL && tv->vval.v_number == VVAL_NONE)) ectx->ec_iidx = iptr->isn_arg.jumparg.jump_where; break; \/\/ top of a for loop case ISN_FOR: { typval_T *ltv = STACK_TV_BOT(-1); typval_T *idxtv = STACK_TV_VAR(iptr->isn_arg.forloop.for_idx); if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; if (ltv->v_type == VAR_LIST) { list_T *list = ltv->vval.v_list; \/\/ push the next item from the list ++idxtv->vval.v_number; if (list == NULL || idxtv->vval.v_number >= list->lv_len) { \/\/ past the end of the list, jump to \"endfor\" ectx->ec_iidx = iptr->isn_arg.forloop.for_end; may_restore_cmdmod(&ectx->ec_funclocal); } else if (list->lv_first == &range_list_item) { \/\/ non-materialized range() list tv = STACK_TV_BOT(0); tv->v_type = VAR_NUMBER; tv->v_lock = 0; tv->vval.v_number = list_find_nr( list, idxtv->vval.v_number, NULL); ++ectx->ec_stack.ga_len; } else { listitem_T *li = list_find(list, idxtv->vval.v_number); copy_tv(&li->li_tv, STACK_TV_BOT(0)); ++ectx->ec_stack.ga_len; } } else if (ltv->v_type == VAR_STRING) { char_u *str = ltv->vval.v_string; \/\/ The index is for the last byte of the previous \/\/ character. ++idxtv->vval.v_number; if (str == NULL || str[idxtv->vval.v_number] == NUL) { \/\/ past the end of the string, jump to \"endfor\" ectx->ec_iidx = iptr->isn_arg.forloop.for_end; may_restore_cmdmod(&ectx->ec_funclocal); } else { int clen = mb_ptr2len(str + idxtv->vval.v_number); \/\/ Push the next character from the string. tv = STACK_TV_BOT(0); tv->v_type = VAR_STRING; tv->vval.v_string = vim_strnsave( str + idxtv->vval.v_number, clen); ++ectx->ec_stack.ga_len; idxtv->vval.v_number += clen - 1; } } else if (ltv->v_type == VAR_BLOB) { blob_T *blob = ltv->vval.v_blob; \/\/ When we get here the first time make a copy of the \/\/ blob, so that the iteration still works when it is \/\/ changed. if (idxtv->vval.v_number == -1 && blob != NULL) { blob_copy(blob, ltv); blob_unref(blob); blob = ltv->vval.v_blob; } \/\/ The index is for the previous byte. ++idxtv->vval.v_number; if (blob == NULL || idxtv->vval.v_number >= blob_len(blob)) { \/\/ past the end of the blob, jump to \"endfor\" ectx->ec_iidx = iptr->isn_arg.forloop.for_end; may_restore_cmdmod(&ectx->ec_funclocal); } else { \/\/ Push the next byte from the blob. tv = STACK_TV_BOT(0); tv->v_type = VAR_NUMBER; tv->vval.v_number = blob_get(blob, idxtv->vval.v_number); ++ectx->ec_stack.ga_len; } } else { semsg(_(e_for_loop_on_str_not_supported), vartype_name(ltv->v_type)); goto theend; } } break; \/\/ start of \":try\" block case ISN_TRY: { trycmd_T *trycmd = NULL; if (GA_GROW_FAILS(&ectx->ec_trystack, 1)) goto theend; trycmd = ((trycmd_T *)ectx->ec_trystack.ga_data) + ectx->ec_trystack.ga_len; ++ectx->ec_trystack.ga_len; ++trylevel; CLEAR_POINTER(trycmd); trycmd->tcd_frame_idx = ectx->ec_frame_idx; trycmd->tcd_stack_len = ectx->ec_stack.ga_len; trycmd->tcd_catch_idx = iptr->isn_arg.tryref.try_ref->try_catch; trycmd->tcd_finally_idx = iptr->isn_arg.tryref.try_ref->try_finally; trycmd->tcd_endtry_idx = iptr->isn_arg.tryref.try_ref->try_endtry; } break; case ISN_PUSHEXC: if (current_exception == NULL) { SOURCING_LNUM = iptr->isn_lnum; iemsg(\"Evaluating catch while current_exception is NULL\"); goto theend; } if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; tv = STACK_TV_BOT(0); ++ectx->ec_stack.ga_len; tv->v_type = VAR_STRING; tv->v_lock = 0; tv->vval.v_string = vim_strsave( (char_u *)current_exception->value); break; case ISN_CATCH: { garray_T *trystack = &ectx->ec_trystack; may_restore_cmdmod(&ectx->ec_funclocal); if (trystack->ga_len > 0) { trycmd_T *trycmd = ((trycmd_T *)trystack->ga_data) + trystack->ga_len - 1; trycmd->tcd_caught = TRUE; trycmd->tcd_did_throw = FALSE; } did_emsg = got_int = did_throw = FALSE; force_abort = need_rethrow = FALSE; catch_exception(current_exception); } break; case ISN_TRYCONT: { garray_T *trystack = &ectx->ec_trystack; trycont_T *trycont = &iptr->isn_arg.trycont; int i; trycmd_T *trycmd; int iidx = trycont->tct_where; if (trystack->ga_len < trycont->tct_levels) { siemsg(\"TRYCONT: expected %d levels, found %d\", trycont->tct_levels, trystack->ga_len); goto theend; } \/\/ Make :endtry jump to any outer try block and the last \/\/ :endtry inside the loop to the loop start. for (i = trycont->tct_levels; i > 0; --i) { trycmd = ((trycmd_T *)trystack->ga_data) + trystack->ga_len - i; \/\/ Add one to tcd_cont to be able to jump to \/\/ instruction with index zero. trycmd->tcd_cont = iidx + 1; iidx = trycmd->tcd_finally_idx == 0 ? trycmd->tcd_endtry_idx : trycmd->tcd_finally_idx; } \/\/ jump to :finally or :endtry of current try statement ectx->ec_iidx = iidx; } break; case ISN_FINALLY: { garray_T *trystack = &ectx->ec_trystack; trycmd_T *trycmd = ((trycmd_T *)trystack->ga_data) + trystack->ga_len - 1; \/\/ Reset the index to avoid a return statement jumps here \/\/ again. trycmd->tcd_finally_idx = 0; break; } \/\/ end of \":try\" block case ISN_ENDTRY: { garray_T *trystack = &ectx->ec_trystack; if (trystack->ga_len > 0) { trycmd_T *trycmd; --trystack->ga_len; --trylevel; trycmd = ((trycmd_T *)trystack->ga_data) + trystack->ga_len; if (trycmd->tcd_did_throw) did_throw = TRUE; if (trycmd->tcd_caught && current_exception != NULL) { \/\/ discard the exception if (caught_stack == current_exception) caught_stack = caught_stack->caught; discard_current_exception(); } if (trycmd->tcd_return) goto func_return; while (ectx->ec_stack.ga_len > trycmd->tcd_stack_len) { --ectx->ec_stack.ga_len; clear_tv(STACK_TV_BOT(0)); } if (trycmd->tcd_cont != 0) \/\/ handling :continue: jump to outer try block or \/\/ start of the loop ectx->ec_iidx = trycmd->tcd_cont - 1; } } break; case ISN_THROW: { garray_T *trystack = &ectx->ec_trystack; if (trystack->ga_len == 0 && trylevel == 0 && emsg_silent) { \/\/ throwing an exception while using \"silent!\" causes \/\/ the function to abort but not display an error. tv = STACK_TV_BOT(-1); clear_tv(tv); tv->v_type = VAR_NUMBER; tv->vval.v_number = 0; goto done; } --ectx->ec_stack.ga_len; tv = STACK_TV_BOT(0); if (tv->vval.v_string == NULL || *skipwhite(tv->vval.v_string) == NUL) { vim_free(tv->vval.v_string); SOURCING_LNUM = iptr->isn_lnum; emsg(_(e_throw_with_empty_string)); goto theend; } \/\/ Inside a \"catch\" we need to first discard the caught \/\/ exception. if (trystack->ga_len > 0) { trycmd_T *trycmd = ((trycmd_T *)trystack->ga_data) + trystack->ga_len - 1; if (trycmd->tcd_caught && current_exception != NULL) { \/\/ discard the exception if (caught_stack == current_exception) caught_stack = caught_stack->caught; discard_current_exception(); trycmd->tcd_caught = FALSE; } } if (throw_exception(tv->vval.v_string, ET_USER, NULL) == FAIL) { vim_free(tv->vval.v_string); goto theend; } did_throw = TRUE; } break; \/\/ compare with special values case ISN_COMPAREBOOL: case ISN_COMPARESPECIAL: { typval_T *tv1 = STACK_TV_BOT(-2); typval_T *tv2 = STACK_TV_BOT(-1); varnumber_T arg1 = tv1->vval.v_number; varnumber_T arg2 = tv2->vval.v_number; int res; switch (iptr->isn_arg.op.op_type) { case EXPR_EQUAL: res = arg1 == arg2; break; case EXPR_NEQUAL: res = arg1 != arg2; break; default: res = 0; break; } --ectx->ec_stack.ga_len; tv1->v_type = VAR_BOOL; tv1->vval.v_number = res ? VVAL_TRUE : VVAL_FALSE; } break; \/\/ Operation with two number arguments case ISN_OPNR: case ISN_COMPARENR: { typval_T *tv1 = STACK_TV_BOT(-2); typval_T *tv2 = STACK_TV_BOT(-1); varnumber_T arg1 = tv1->vval.v_number; varnumber_T arg2 = tv2->vval.v_number; varnumber_T res = 0; int div_zero = FALSE; switch (iptr->isn_arg.op.op_type) { case EXPR_MULT: res = arg1 * arg2; break; case EXPR_DIV: if (arg2 == 0) div_zero = TRUE; else res = arg1 \/ arg2; break; case EXPR_REM: if (arg2 == 0) div_zero = TRUE; else res = arg1 % arg2; break; case EXPR_SUB: res = arg1 - arg2; break; case EXPR_ADD: res = arg1 + arg2; break; case EXPR_EQUAL: res = arg1 == arg2; break; case EXPR_NEQUAL: res = arg1 != arg2; break; case EXPR_GREATER: res = arg1 > arg2; break; case EXPR_GEQUAL: res = arg1 >= arg2; break; case EXPR_SMALLER: res = arg1 < arg2; break; case EXPR_SEQUAL: res = arg1 <= arg2; break; default: break; } --ectx->ec_stack.ga_len; if (iptr->isn_type == ISN_COMPARENR) { tv1->v_type = VAR_BOOL; tv1->vval.v_number = res ? VVAL_TRUE : VVAL_FALSE; } else tv1->vval.v_number = res; if (div_zero) { SOURCING_LNUM = iptr->isn_lnum; emsg(_(e_divide_by_zero)); goto on_error; } } break; \/\/ Computation with two float arguments case ISN_OPFLOAT: case ISN_COMPAREFLOAT: #ifdef FEAT_FLOAT { typval_T *tv1 = STACK_TV_BOT(-2); typval_T *tv2 = STACK_TV_BOT(-1); float_T arg1 = tv1->vval.v_float; float_T arg2 = tv2->vval.v_float; float_T res = 0; int cmp = FALSE; switch (iptr->isn_arg.op.op_type) { case EXPR_MULT: res = arg1 * arg2; break; case EXPR_DIV: res = arg1 \/ arg2; break; case EXPR_SUB: res = arg1 - arg2; break; case EXPR_ADD: res = arg1 + arg2; break; case EXPR_EQUAL: cmp = arg1 == arg2; break; case EXPR_NEQUAL: cmp = arg1 != arg2; break; case EXPR_GREATER: cmp = arg1 > arg2; break; case EXPR_GEQUAL: cmp = arg1 >= arg2; break; case EXPR_SMALLER: cmp = arg1 < arg2; break; case EXPR_SEQUAL: cmp = arg1 <= arg2; break; default: cmp = 0; break; } --ectx->ec_stack.ga_len; if (iptr->isn_type == ISN_COMPAREFLOAT) { tv1->v_type = VAR_BOOL; tv1->vval.v_number = cmp ? VVAL_TRUE : VVAL_FALSE; } else tv1->vval.v_float = res; } #endif break; case ISN_COMPARELIST: case ISN_COMPAREDICT: case ISN_COMPAREFUNC: case ISN_COMPARESTRING: case ISN_COMPAREBLOB: { typval_T *tv1 = STACK_TV_BOT(-2); typval_T *tv2 = STACK_TV_BOT(-1); exprtype_T exprtype = iptr->isn_arg.op.op_type; int ic = iptr->isn_arg.op.op_ic; int res = FALSE; int status = OK; SOURCING_LNUM = iptr->isn_lnum; if (iptr->isn_type == ISN_COMPARELIST) { status = typval_compare_list(tv1, tv2, exprtype, ic, &res); } else if (iptr->isn_type == ISN_COMPAREDICT) { status = typval_compare_dict(tv1, tv2, exprtype, ic, &res); } else if (iptr->isn_type == ISN_COMPAREFUNC) { status = typval_compare_func(tv1, tv2, exprtype, ic, &res); } else if (iptr->isn_type == ISN_COMPARESTRING) { status = typval_compare_string(tv1, tv2, exprtype, ic, &res); } else { status = typval_compare_blob(tv1, tv2, exprtype, &res); } --ectx->ec_stack.ga_len; clear_tv(tv1); clear_tv(tv2); tv1->v_type = VAR_BOOL; tv1->vval.v_number = res ? VVAL_TRUE : VVAL_FALSE; if (status == FAIL) goto theend; } break; case ISN_COMPAREANY: { typval_T *tv1 = STACK_TV_BOT(-2); typval_T *tv2 = STACK_TV_BOT(-1); exprtype_T exprtype = iptr->isn_arg.op.op_type; int ic = iptr->isn_arg.op.op_ic; int status; SOURCING_LNUM = iptr->isn_lnum; status = typval_compare(tv1, tv2, exprtype, ic); clear_tv(tv2); --ectx->ec_stack.ga_len; if (status == FAIL) goto theend; } break; case ISN_ADDLIST: case ISN_ADDBLOB: { typval_T *tv1 = STACK_TV_BOT(-2); typval_T *tv2 = STACK_TV_BOT(-1); \/\/ add two lists or blobs if (iptr->isn_type == ISN_ADDLIST) { if (iptr->isn_arg.op.op_type == EXPR_APPEND && tv1->vval.v_list != NULL) list_extend(tv1->vval.v_list, tv2->vval.v_list, NULL); else eval_addlist(tv1, tv2); } else eval_addblob(tv1, tv2); clear_tv(tv2); --ectx->ec_stack.ga_len; } break; case ISN_LISTAPPEND: { typval_T *tv1 = STACK_TV_BOT(-2); typval_T *tv2 = STACK_TV_BOT(-1); list_T *l = tv1->vval.v_list; \/\/ add an item to a list SOURCING_LNUM = iptr->isn_lnum; if (l == NULL) { emsg(_(e_cannot_add_to_null_list)); goto on_error; } if (value_check_lock(l->lv_lock, NULL, FALSE)) goto on_error; if (list_append_tv(l, tv2) == FAIL) goto theend; clear_tv(tv2); --ectx->ec_stack.ga_len; } break; case ISN_BLOBAPPEND: { typval_T *tv1 = STACK_TV_BOT(-2); typval_T *tv2 = STACK_TV_BOT(-1); blob_T *b = tv1->vval.v_blob; int error = FALSE; varnumber_T n; \/\/ add a number to a blob if (b == NULL) { SOURCING_LNUM = iptr->isn_lnum; emsg(_(e_cannot_add_to_null_blob)); goto on_error; } n = tv_get_number_chk(tv2, &error); if (error) goto on_error; ga_append(&b->bv_ga, (int)n); --ectx->ec_stack.ga_len; } break; \/\/ Computation with two arguments of unknown type case ISN_OPANY: { typval_T *tv1 = STACK_TV_BOT(-2); typval_T *tv2 = STACK_TV_BOT(-1); varnumber_T n1, n2; #ifdef FEAT_FLOAT float_T f1 = 0, f2 = 0; #endif int error = FALSE; if (iptr->isn_arg.op.op_type == EXPR_ADD) { if (tv1->v_type == VAR_LIST && tv2->v_type == VAR_LIST) { eval_addlist(tv1, tv2); clear_tv(tv2); --ectx->ec_stack.ga_len; break; } else if (tv1->v_type == VAR_BLOB && tv2->v_type == VAR_BLOB) { eval_addblob(tv1, tv2); clear_tv(tv2); --ectx->ec_stack.ga_len; break; } } #ifdef FEAT_FLOAT if (tv1->v_type == VAR_FLOAT) { f1 = tv1->vval.v_float; n1 = 0; } else #endif { SOURCING_LNUM = iptr->isn_lnum; n1 = tv_get_number_chk(tv1, &error); if (error) goto on_error; #ifdef FEAT_FLOAT if (tv2->v_type == VAR_FLOAT) f1 = n1; #endif } #ifdef FEAT_FLOAT if (tv2->v_type == VAR_FLOAT) { f2 = tv2->vval.v_float; n2 = 0; } else #endif { n2 = tv_get_number_chk(tv2, &error); if (error) goto on_error; #ifdef FEAT_FLOAT if (tv1->v_type == VAR_FLOAT) f2 = n2; #endif } #ifdef FEAT_FLOAT \/\/ if there is a float on either side the result is a float if (tv1->v_type == VAR_FLOAT || tv2->v_type == VAR_FLOAT) { switch (iptr->isn_arg.op.op_type) { case EXPR_MULT: f1 = f1 * f2; break; case EXPR_DIV: f1 = f1 \/ f2; break; case EXPR_SUB: f1 = f1 - f2; break; case EXPR_ADD: f1 = f1 + f2; break; default: SOURCING_LNUM = iptr->isn_lnum; emsg(_(e_cannot_use_percent_with_float)); goto on_error; } clear_tv(tv1); clear_tv(tv2); tv1->v_type = VAR_FLOAT; tv1->vval.v_float = f1; --ectx->ec_stack.ga_len; } else #endif { int failed = FALSE; switch (iptr->isn_arg.op.op_type) { case EXPR_MULT: n1 = n1 * n2; break; case EXPR_DIV: n1 = num_divide(n1, n2, &failed); if (failed) goto on_error; break; case EXPR_SUB: n1 = n1 - n2; break; case EXPR_ADD: n1 = n1 + n2; break; default: n1 = num_modulus(n1, n2, &failed); if (failed) goto on_error; break; } clear_tv(tv1); clear_tv(tv2); tv1->v_type = VAR_NUMBER; tv1->vval.v_number = n1; --ectx->ec_stack.ga_len; } } break; case ISN_CONCAT: { char_u *str1 = STACK_TV_BOT(-2)->vval.v_string; char_u *str2 = STACK_TV_BOT(-1)->vval.v_string; char_u *res; res = concat_str(str1, str2); clear_tv(STACK_TV_BOT(-2)); clear_tv(STACK_TV_BOT(-1)); --ectx->ec_stack.ga_len; STACK_TV_BOT(-1)->vval.v_string = res; } break; case ISN_STRINDEX: case ISN_STRSLICE: { int is_slice = iptr->isn_type == ISN_STRSLICE; varnumber_T n1 = 0, n2; char_u *res; \/\/ string index: string is at stack-2, index at stack-1 \/\/ string slice: string is at stack-3, first index at \/\/ stack-2, second index at stack-1 if (is_slice) { tv = STACK_TV_BOT(-2); n1 = tv->vval.v_number; } tv = STACK_TV_BOT(-1); n2 = tv->vval.v_number; ectx->ec_stack.ga_len -= is_slice ? 2 : 1; tv = STACK_TV_BOT(-1); if (is_slice) \/\/ Slice: Select the characters from the string res = string_slice(tv->vval.v_string, n1, n2, FALSE); else \/\/ Index: The resulting variable is a string of a \/\/ single character (including composing characters). \/\/ If the index is too big or negative the result is \/\/ empty. res = char_from_string(tv->vval.v_string, n2); vim_free(tv->vval.v_string); tv->vval.v_string = res; } break; case ISN_LISTINDEX: case ISN_LISTSLICE: case ISN_BLOBINDEX: case ISN_BLOBSLICE: { int is_slice = iptr->isn_type == ISN_LISTSLICE || iptr->isn_type == ISN_BLOBSLICE; int is_blob = iptr->isn_type == ISN_BLOBINDEX || iptr->isn_type == ISN_BLOBSLICE; varnumber_T n1, n2; typval_T *val_tv; \/\/ list index: list is at stack-2, index at stack-1 \/\/ list slice: list is at stack-3, indexes at stack-2 and \/\/ stack-1 \/\/ Same for blob. val_tv = is_slice ? STACK_TV_BOT(-3) : STACK_TV_BOT(-2); tv = STACK_TV_BOT(-1); n1 = n2 = tv->vval.v_number; clear_tv(tv); if (is_slice) { tv = STACK_TV_BOT(-2); n1 = tv->vval.v_number; clear_tv(tv); } ectx->ec_stack.ga_len -= is_slice ? 2 : 1; tv = STACK_TV_BOT(-1); SOURCING_LNUM = iptr->isn_lnum; if (is_blob) { if (blob_slice_or_index(val_tv->vval.v_blob, is_slice, n1, n2, FALSE, tv) == FAIL) goto on_error; } else { if (list_slice_or_index(val_tv->vval.v_list, is_slice, n1, n2, FALSE, tv, TRUE) == FAIL) goto on_error; } } break; case ISN_ANYINDEX: case ISN_ANYSLICE: { int is_slice = iptr->isn_type == ISN_ANYSLICE; typval_T *var1, *var2; int res; \/\/ index: composite is at stack-2, index at stack-1 \/\/ slice: composite is at stack-3, indexes at stack-2 and \/\/ stack-1 tv = is_slice ? STACK_TV_BOT(-3) : STACK_TV_BOT(-2); SOURCING_LNUM = iptr->isn_lnum; if (check_can_index(tv, TRUE, TRUE) == FAIL) goto on_error; var1 = is_slice ? STACK_TV_BOT(-2) : STACK_TV_BOT(-1); var2 = is_slice ? STACK_TV_BOT(-1) : NULL; res = eval_index_inner(tv, is_slice, var1, var2, FALSE, NULL, -1, TRUE); clear_tv(var1); if (is_slice) clear_tv(var2); ectx->ec_stack.ga_len -= is_slice ? 2 : 1; if (res == FAIL) goto on_error; } break; case ISN_SLICE: { list_T *list; int count = iptr->isn_arg.number; \/\/ type will have been checked to be a list tv = STACK_TV_BOT(-1); list = tv->vval.v_list; \/\/ no error for short list, expect it to be checked earlier if (list != NULL && list->lv_len >= count) { list_T *newlist = list_slice(list, count, list->lv_len - 1); if (newlist != NULL) { list_unref(list); tv->vval.v_list = newlist; ++newlist->lv_refcount; } } } break; case ISN_GETITEM: { listitem_T *li; getitem_T *gi = &iptr->isn_arg.getitem; \/\/ Get list item: list is at stack-1, push item. \/\/ List type and length is checked for when compiling. tv = STACK_TV_BOT(-1 - gi->gi_with_op); li = list_find(tv->vval.v_list, gi->gi_index); if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; ++ectx->ec_stack.ga_len; copy_tv(&li->li_tv, STACK_TV_BOT(-1)); \/\/ Useful when used in unpack assignment. Reset at \/\/ ISN_DROP. ectx->ec_where.wt_index = gi->gi_index + 1; ectx->ec_where.wt_variable = TRUE; } break; case ISN_MEMBER: { dict_T *dict; char_u *key; dictitem_T *di; \/\/ dict member: dict is at stack-2, key at stack-1 tv = STACK_TV_BOT(-2); \/\/ no need to check for VAR_DICT, CHECKTYPE will check. dict = tv->vval.v_dict; tv = STACK_TV_BOT(-1); \/\/ no need to check for VAR_STRING, 2STRING will check. key = tv->vval.v_string; if (key == NULL) key = (char_u *)\"\"; if ((di = dict_find(dict, key, -1)) == NULL) { SOURCING_LNUM = iptr->isn_lnum; semsg(_(e_key_not_present_in_dictionary), key); \/\/ If :silent! is used we will continue, make sure the \/\/ stack contents makes sense and the dict stack is \/\/ updated. clear_tv(tv); --ectx->ec_stack.ga_len; tv = STACK_TV_BOT(-1); (void) dict_stack_save(tv); tv->v_type = VAR_NUMBER; tv->vval.v_number = 0; goto on_fatal_error; } clear_tv(tv); --ectx->ec_stack.ga_len; \/\/ Put the dict used on the dict stack, it might be used by \/\/ a dict function later. tv = STACK_TV_BOT(-1); if (dict_stack_save(tv) == FAIL) goto on_fatal_error; copy_tv(&di->di_tv, tv); } break; \/\/ dict member with string key case ISN_STRINGMEMBER: { dict_T *dict; dictitem_T *di; tv = STACK_TV_BOT(-1); if (tv->v_type != VAR_DICT || tv->vval.v_dict == NULL) { SOURCING_LNUM = iptr->isn_lnum; emsg(_(e_dictionary_required)); goto on_error; } dict = tv->vval.v_dict; if ((di = dict_find(dict, iptr->isn_arg.string, -1)) == NULL) { SOURCING_LNUM = iptr->isn_lnum; semsg(_(e_key_not_present_in_dictionary), iptr->isn_arg.string); goto on_error; } \/\/ Put the dict used on the dict stack, it might be used by \/\/ a dict function later. if (dict_stack_save(tv) == FAIL) goto on_fatal_error; copy_tv(&di->di_tv, tv); } break; case ISN_CLEARDICT: dict_stack_drop(); break; case ISN_USEDICT: { typval_T *dict_tv = dict_stack_get_tv(); \/\/ Turn \"dict.Func\" into a partial for \"Func\" bound to \/\/ \"dict\". Don't do this when \"Func\" is already a partial \/\/ that was bound explicitly (pt_auto is FALSE). tv = STACK_TV_BOT(-1); if (dict_tv != NULL && dict_tv->v_type == VAR_DICT && dict_tv->vval.v_dict != NULL && (tv->v_type == VAR_FUNC || (tv->v_type == VAR_PARTIAL && (tv->vval.v_partial->pt_auto || tv->vval.v_partial->pt_dict == NULL)))) dict_tv->vval.v_dict = make_partial(dict_tv->vval.v_dict, tv); dict_stack_drop(); } break; case ISN_NEGATENR: tv = STACK_TV_BOT(-1); if (tv->v_type != VAR_NUMBER #ifdef FEAT_FLOAT && tv->v_type != VAR_FLOAT #endif ) { SOURCING_LNUM = iptr->isn_lnum; emsg(_(e_number_expected)); goto on_error; } #ifdef FEAT_FLOAT if (tv->v_type == VAR_FLOAT) tv->vval.v_float = -tv->vval.v_float; else #endif tv->vval.v_number = -tv->vval.v_number; break; case ISN_CHECKNR: { int error = FALSE; tv = STACK_TV_BOT(-1); SOURCING_LNUM = iptr->isn_lnum; if (check_not_string(tv) == FAIL) goto on_error; (void)tv_get_number_chk(tv, &error); if (error) goto on_error; } break; case ISN_CHECKTYPE: { checktype_T *ct = &iptr->isn_arg.type; tv = STACK_TV_BOT((int)ct->ct_off); SOURCING_LNUM = iptr->isn_lnum; if (!ectx->ec_where.wt_variable) ectx->ec_where.wt_index = ct->ct_arg_idx; if (check_typval_type(ct->ct_type, tv, ectx->ec_where) == FAIL) goto on_error; if (!ectx->ec_where.wt_variable) ectx->ec_where.wt_index = 0; \/\/ number 0 is FALSE, number 1 is TRUE if (tv->v_type == VAR_NUMBER && ct->ct_type->tt_type == VAR_BOOL && (tv->vval.v_number == 0 || tv->vval.v_number == 1)) { tv->v_type = VAR_BOOL; tv->vval.v_number = tv->vval.v_number ? VVAL_TRUE : VVAL_FALSE; } } break; case ISN_CHECKLEN: { int min_len = iptr->isn_arg.checklen.cl_min_len; list_T *list = NULL; tv = STACK_TV_BOT(-1); if (tv->v_type == VAR_LIST) list = tv->vval.v_list; if (list == NULL || list->lv_len < min_len || (list->lv_len > min_len && !iptr->isn_arg.checklen.cl_more_OK)) { SOURCING_LNUM = iptr->isn_lnum; semsg(_(e_expected_nr_items_but_got_nr), min_len, list == NULL ? 0 : list->lv_len); goto on_error; } } break; case ISN_SETTYPE: { checktype_T *ct = &iptr->isn_arg.type; tv = STACK_TV_BOT(-1); if (tv->v_type == VAR_DICT && tv->vval.v_dict != NULL) { free_type(tv->vval.v_dict->dv_type); tv->vval.v_dict->dv_type = alloc_type(ct->ct_type); } else if (tv->v_type == VAR_LIST && tv->vval.v_list != NULL) { free_type(tv->vval.v_list->lv_type); tv->vval.v_list->lv_type = alloc_type(ct->ct_type); } } break; case ISN_2BOOL: case ISN_COND2BOOL: { int n; int error = FALSE; if (iptr->isn_type == ISN_2BOOL) { tv = STACK_TV_BOT(iptr->isn_arg.tobool.offset); n = tv2bool(tv); if (iptr->isn_arg.tobool.invert) n = !n; } else { tv = STACK_TV_BOT(-1); SOURCING_LNUM = iptr->isn_lnum; n = tv_get_bool_chk(tv, &error); if (error) goto on_error; } clear_tv(tv); tv->v_type = VAR_BOOL; tv->vval.v_number = n ? VVAL_TRUE : VVAL_FALSE; } break; case ISN_2STRING: case ISN_2STRING_ANY: SOURCING_LNUM = iptr->isn_lnum; if (do_2string(STACK_TV_BOT(iptr->isn_arg.tostring.offset), iptr->isn_type == ISN_2STRING_ANY, iptr->isn_arg.tostring.tolerant) == FAIL) goto on_error; break; case ISN_RANGE: { exarg_T ea; char *errormsg; ea.line2 = 0; ea.addr_count = 0; ea.addr_type = ADDR_LINES; ea.cmd = iptr->isn_arg.string; ea.skip = FALSE; if (parse_cmd_address(&ea, &errormsg, FALSE) == FAIL) goto on_error; if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; ++ectx->ec_stack.ga_len; tv = STACK_TV_BOT(-1); tv->v_type = VAR_NUMBER; tv->v_lock = 0; if (ea.addr_count == 0) tv->vval.v_number = curwin->w_cursor.lnum; else tv->vval.v_number = ea.line2; } break; case ISN_PUT: { int regname = iptr->isn_arg.put.put_regname; linenr_T lnum = iptr->isn_arg.put.put_lnum; char_u *expr = NULL; int dir = FORWARD; if (lnum < -2) { \/\/ line number was put on the stack by ISN_RANGE tv = STACK_TV_BOT(-1); curwin->w_cursor.lnum = tv->vval.v_number; if (lnum == LNUM_VARIABLE_RANGE_ABOVE) dir = BACKWARD; --ectx->ec_stack.ga_len; } else if (lnum == -2) \/\/ :put! above cursor dir = BACKWARD; else if (lnum >= 0) curwin->w_cursor.lnum = iptr->isn_arg.put.put_lnum; if (regname == '=') { tv = STACK_TV_BOT(-1); if (tv->v_type == VAR_STRING) expr = tv->vval.v_string; else { expr = typval2string(tv, TRUE); \/\/ allocates value clear_tv(tv); } --ectx->ec_stack.ga_len; } check_cursor(); do_put(regname, expr, dir, 1L, PUT_LINE|PUT_CURSLINE); vim_free(expr); } break; case ISN_CMDMOD: ectx->ec_funclocal.floc_save_cmdmod = cmdmod; ectx->ec_funclocal.floc_restore_cmdmod = TRUE; ectx->ec_funclocal.floc_restore_cmdmod_stacklen = ectx->ec_stack.ga_len; cmdmod = *iptr->isn_arg.cmdmod.cf_cmdmod; apply_cmdmod(&cmdmod); break; case ISN_CMDMOD_REV: \/\/ filter regprog is owned by the instruction, don't free it cmdmod.cmod_filter_regmatch.regprog = NULL; undo_cmdmod(&cmdmod); cmdmod = ectx->ec_funclocal.floc_save_cmdmod; ectx->ec_funclocal.floc_restore_cmdmod = FALSE; break; case ISN_UNPACK: { int count = iptr->isn_arg.unpack.unp_count; int semicolon = iptr->isn_arg.unpack.unp_semicolon; list_T *l; listitem_T *li; int i; \/\/ Check there is a valid list to unpack. tv = STACK_TV_BOT(-1); if (tv->v_type != VAR_LIST) { SOURCING_LNUM = iptr->isn_lnum; emsg(_(e_for_argument_must_be_sequence_of_lists)); goto on_error; } l = tv->vval.v_list; if (l == NULL || l->lv_len < (semicolon ? count - 1 : count)) { SOURCING_LNUM = iptr->isn_lnum; emsg(_(e_list_value_does_not_have_enough_items)); goto on_error; } else if (!semicolon && l->lv_len > count) { SOURCING_LNUM = iptr->isn_lnum; emsg(_(e_list_value_has_more_items_than_targets)); goto on_error; } CHECK_LIST_MATERIALIZE(l); if (GA_GROW_FAILS(&ectx->ec_stack, count - 1)) goto theend; ectx->ec_stack.ga_len += count - 1; \/\/ Variable after semicolon gets a list with the remaining \/\/ items. if (semicolon) { list_T *rem_list = list_alloc_with_items(l->lv_len - count + 1); if (rem_list == NULL) goto theend; tv = STACK_TV_BOT(-count); tv->vval.v_list = rem_list; ++rem_list->lv_refcount; tv->v_lock = 0; li = l->lv_first; for (i = 0; i < count - 1; ++i) li = li->li_next; for (i = 0; li != NULL; ++i) { list_set_item(rem_list, i, &li->li_tv); li = li->li_next; } --count; } \/\/ Produce the values in reverse order, first item last. li = l->lv_first; for (i = 0; i < count; ++i) { tv = STACK_TV_BOT(-i - 1); copy_tv(&li->li_tv, tv); li = li->li_next; } list_unref(l); } break; case ISN_PROF_START: case ISN_PROF_END: { #ifdef FEAT_PROFILE funccall_T cookie; ufunc_T *cur_ufunc = (((dfunc_T *)def_functions.ga_data) + ectx->ec_dfunc_idx)->df_ufunc; cookie.func = cur_ufunc; if (iptr->isn_type == ISN_PROF_START) { func_line_start(&cookie, iptr->isn_lnum); \/\/ if we get here the instruction is executed func_line_exec(&cookie); } else func_line_end(&cookie); #endif } break; case ISN_DEBUG: handle_debug(iptr, ectx); break; case ISN_SHUFFLE: { typval_T tmp_tv; int item = iptr->isn_arg.shuffle.shfl_item; int up = iptr->isn_arg.shuffle.shfl_up; tmp_tv = *STACK_TV_BOT(-item); for ( ; up > 0 && item > 1; --up) { *STACK_TV_BOT(-item) = *STACK_TV_BOT(-item + 1); --item; } *STACK_TV_BOT(-item) = tmp_tv; } break; case ISN_DROP: --ectx->ec_stack.ga_len; clear_tv(STACK_TV_BOT(0)); ectx->ec_where.wt_index = 0; ectx->ec_where.wt_variable = FALSE; break; } continue; func_return: \/\/ Restore previous function. If the frame pointer is where we started \/\/ then there is none and we are done. if (ectx->ec_frame_idx == ectx->ec_initial_frame_idx) goto done; if (func_return(ectx) == FAIL) \/\/ only fails when out of memory goto theend; continue; on_error: \/\/ Jump here for an error that does not require aborting execution. \/\/ If \"emsg_silent\" is set then ignore the error, unless it was set \/\/ when calling the function. if (did_emsg_cumul + did_emsg == ectx->ec_did_emsg_before && emsg_silent && did_emsg_def == 0) { \/\/ If a sequence of instructions causes an error while \":silent!\" \/\/ was used, restore the stack length and jump ahead to restoring \/\/ the cmdmod. if (ectx->ec_funclocal.floc_restore_cmdmod) { while (ectx->ec_stack.ga_len > ectx->ec_funclocal.floc_restore_cmdmod_stacklen) { --ectx->ec_stack.ga_len; clear_tv(STACK_TV_BOT(0)); } while (ectx->ec_instr[ectx->ec_iidx].isn_type != ISN_CMDMOD_REV) ++ectx->ec_iidx; } continue; } on_fatal_error: \/\/ Jump here for an error that messes up the stack. \/\/ If we are not inside a try-catch started here, abort execution. if (trylevel <= ectx->ec_trylevel_at_start) goto theend; } done: ret = OK; theend: dict_stack_clear(dict_stack_len_at_start); ectx->ec_trylevel_at_start = save_trylevel_at_start; return ret; }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":21868,"total_token_length":22910,"max_tokens_setting":32768} +{"idx":71900,"input":"static MagickBooleanType WriteOnePNGImage(MngInfo *mng_info, const ImageInfo *image_info,Image *image) { char s[2]; char im_vers[32], libpng_runv[32], libpng_vers[32], zlib_runv[32], zlib_vers[32]; const char *name, *property, *value; const StringInfo *profile; int num_passes, pass, ping_wrote_caNv; png_byte ping_trans_alpha[256]; png_color palette[257]; png_color_16 ping_background, ping_trans_color; png_info *ping_info; png_struct *ping; png_uint_32 ping_height, ping_width; ssize_t y; MagickBooleanType image_matte, logging, matte, ping_have_blob, ping_have_cheap_transparency, ping_have_color, ping_have_non_bw, ping_have_PLTE, ping_have_bKGD, ping_have_eXIf, ping_have_iCCP, ping_have_pHYs, ping_have_sRGB, ping_have_tRNS, ping_exclude_bKGD, ping_exclude_cHRM, ping_exclude_date, \/* ping_exclude_EXIF, *\/ ping_exclude_eXIf, ping_exclude_gAMA, ping_exclude_iCCP, \/* ping_exclude_iTXt, *\/ ping_exclude_oFFs, ping_exclude_pHYs, ping_exclude_sRGB, ping_exclude_tEXt, ping_exclude_tIME, \/* ping_exclude_tRNS, *\/ ping_exclude_caNv, ping_exclude_zCCP, \/* hex-encoded iCCP *\/ ping_exclude_zTXt, ping_preserve_colormap, ping_preserve_iCCP, ping_need_colortype_warning, status, tried_332, tried_333, tried_444; MemoryInfo *volatile pixel_info; QuantumInfo *quantum_info; register ssize_t i, x; unsigned char *ping_pixels; volatile int image_colors, ping_bit_depth, ping_color_type, ping_interlace_method, ping_compression_method, ping_filter_method, ping_num_trans; volatile size_t image_depth, old_bit_depth; size_t quality, rowbytes, save_image_depth; int j, number_colors, number_opaque, number_semitransparent, number_transparent, ping_pHYs_unit_type; png_uint_32 ping_pHYs_x_resolution, ping_pHYs_y_resolution; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter WriteOnePNGImage()\"); \/* Define these outside of the following \"if logging()\" block so they will * show in debuggers. *\/ *im_vers='\\0'; (void) ConcatenateMagickString(im_vers, MagickLibVersionText,MaxTextExtent); (void) ConcatenateMagickString(im_vers, MagickLibAddendum,MaxTextExtent); *libpng_vers='\\0'; (void) ConcatenateMagickString(libpng_vers, PNG_LIBPNG_VER_STRING,32); *libpng_runv='\\0'; (void) ConcatenateMagickString(libpng_runv, png_get_libpng_ver(NULL),32); *zlib_vers='\\0'; (void) ConcatenateMagickString(zlib_vers, ZLIB_VERSION,32); *zlib_runv='\\0'; (void) ConcatenateMagickString(zlib_runv, zlib_version,32); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" IM version = %s\", im_vers); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Libpng version = %s\", libpng_vers); if (LocaleCompare(libpng_vers,libpng_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" running with %s\", libpng_runv); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Zlib version = %s\", zlib_vers); if (LocaleCompare(zlib_vers,zlib_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" running with %s\", zlib_runv); } } \/* Initialize some stuff *\/ ping_bit_depth=0, ping_color_type=0, ping_interlace_method=0, ping_compression_method=0, ping_filter_method=0, ping_num_trans = 0; ping_background.red = 0; ping_background.green = 0; ping_background.blue = 0; ping_background.gray = 0; ping_background.index = 0; ping_trans_color.red=0; ping_trans_color.green=0; ping_trans_color.blue=0; ping_trans_color.gray=0; ping_pHYs_unit_type = 0; ping_pHYs_x_resolution = 0; ping_pHYs_y_resolution = 0; ping_have_blob=MagickFalse; ping_have_cheap_transparency=MagickFalse; ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; ping_have_PLTE=MagickFalse; ping_have_bKGD=MagickFalse; ping_have_eXIf=MagickTrue; ping_have_iCCP=MagickFalse; ping_have_pHYs=MagickFalse; ping_have_sRGB=MagickFalse; ping_have_tRNS=MagickFalse; ping_exclude_bKGD=mng_info->ping_exclude_bKGD; ping_exclude_caNv=mng_info->ping_exclude_caNv; ping_exclude_cHRM=mng_info->ping_exclude_cHRM; ping_exclude_date=mng_info->ping_exclude_date; \/* ping_exclude_EXIF=mng_info->ping_exclude_EXIF; *\/ ping_exclude_eXIf=mng_info->ping_exclude_eXIf; ping_exclude_gAMA=mng_info->ping_exclude_gAMA; ping_exclude_iCCP=mng_info->ping_exclude_iCCP; \/* ping_exclude_iTXt=mng_info->ping_exclude_iTXt; *\/ ping_exclude_oFFs=mng_info->ping_exclude_oFFs; ping_exclude_pHYs=mng_info->ping_exclude_pHYs; ping_exclude_sRGB=mng_info->ping_exclude_sRGB; ping_exclude_tEXt=mng_info->ping_exclude_tEXt; ping_exclude_tIME=mng_info->ping_exclude_tIME; \/* ping_exclude_tRNS=mng_info->ping_exclude_tRNS; *\/ ping_exclude_zCCP=mng_info->ping_exclude_zCCP; \/* hex-encoded iCCP in zTXt *\/ ping_exclude_zTXt=mng_info->ping_exclude_zTXt; ping_preserve_colormap = mng_info->ping_preserve_colormap; ping_preserve_iCCP = mng_info->ping_preserve_iCCP; ping_need_colortype_warning = MagickFalse; property=(const char *) NULL; \/* Recognize the ICC sRGB profile and convert it to the sRGB chunk, * i.e., eliminate the ICC profile and set image->rendering_intent. * Note that this will not involve any changes to the actual pixels * but merely passes information to applications that read the resulting * PNG image. * * To do: recognize other variants of the sRGB profile, using the CRC to * verify all recognized variants including the 7 already known. * * Work around libpng16+ rejecting some \"known invalid sRGB profiles\". * * Use something other than image->rendering_intent to record the fact * that the sRGB profile was found. * * Record the ICC version (currently v2 or v4) of the incoming sRGB ICC * profile. Record the Blackpoint Compensation, if any. *\/ if (ping_exclude_sRGB == MagickFalse && ping_preserve_iCCP == MagickFalse) { char *name; const StringInfo *profile; ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (const char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { int icheck, got_crc=0; png_uint_32 length, profile_crc=0; unsigned char *data; length=(png_uint_32) GetStringInfoLength(profile); for (icheck=0; sRGB_info[icheck].len > 0; icheck++) { if (length == sRGB_info[icheck].len) { if (got_crc == 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got a %lu-byte ICC profile (potentially sRGB)\", (unsigned long) length); data=GetStringInfoDatum(profile); profile_crc=crc32(0,data,length); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" with crc=%8x\",(unsigned int) profile_crc); got_crc++; } if (profile_crc == sRGB_info[icheck].crc) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" It is sRGB with rendering intent = %s\", Magick_RenderingIntentString_from_PNG_RenderingIntent( sRGB_info[icheck].intent)); if (image->rendering_intent==UndefinedIntent) { image->rendering_intent= Magick_RenderingIntent_from_PNG_RenderingIntent( sRGB_info[icheck].intent); } ping_exclude_iCCP = MagickTrue; ping_exclude_zCCP = MagickTrue; ping_have_sRGB = MagickTrue; break; } } } if (sRGB_info[icheck].len == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got a %lu-byte ICC profile not recognized as sRGB\", (unsigned long) length); } } name=GetNextImageProfile(image); } } number_opaque = 0; number_semitransparent = 0; number_transparent = 0; if (logging != MagickFalse) { if (image->storage_class == UndefinedClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=UndefinedClass\"); if (image->storage_class == DirectClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=DirectClass\"); if (image->storage_class == PseudoClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=PseudoClass\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_info->magick= %s\",image_info->magick); (void) LogMagickEvent(CoderEvent,GetMagickModule(), image->taint ? \" image->taint=MagickTrue\": \" image->taint=MagickFalse\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->gamma=%g\", image->gamma); } if (image->storage_class == PseudoClass && (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (mng_info->write_png_colortype != 1 && mng_info->write_png_colortype != 5))) { (void) SyncImage(image); image->storage_class = DirectClass; } if (ping_preserve_colormap == MagickFalse) { if (image->storage_class != PseudoClass && image->colormap != NULL) { \/* Free the bogus colormap; it can cause trouble later *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Freeing bogus colormap\"); (void) RelinquishMagickMemory(image->colormap); image->colormap=NULL; } } if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) (void) TransformImageColorspace(image,sRGBColorspace); \/* Sometimes we get PseudoClass images whose RGB values don't match the colors in the colormap. This code syncs the RGB values. *\/ if (image->depth <= 8 && image->taint && image->storage_class == PseudoClass) (void) SyncImage(image); #if (MAGICKCORE_QUANTUM_DEPTH == 8) if (image->depth > 8) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reducing PNG bit depth to 8 since this is a Q8 build.\"); image->depth=8; } #endif \/* Respect the -depth option *\/ if (image->depth < 4) { register PixelPacket *r; ExceptionInfo *exception; exception=(&image->exception); if (image->depth > 2) { \/* Scale to 4-bit *\/ LBR04PacketRGBO(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR04PixelRGBO(r); r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR04PacketRGBO(image->colormap[i]); } } } else if (image->depth > 1) { \/* Scale to 2-bit *\/ LBR02PacketRGBO(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR02PixelRGBO(r); r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR02PacketRGBO(image->colormap[i]); } } } else { \/* Scale to 1-bit *\/ LBR01PacketRGBO(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR01PixelRGBO(r); r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR01PacketRGBO(image->colormap[i]); } } } } \/* To do: set to next higher multiple of 8 *\/ if (image->depth < 8) image->depth=8; #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy *\/ if (image->depth > 8) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (image->depth == 16 && mng_info->write_png_depth != 16) if (mng_info->write_png8 || LosslessReduceDepthOK(image) != MagickFalse) image->depth = 8; #endif image_colors = (int) image->colors; if (mng_info->write_png_colortype && (mng_info->write_png_colortype > 4 || (mng_info->write_png_depth >= 8 && mng_info->write_png_colortype < 4 && image->matte == MagickFalse))) { \/* Avoid the expensive BUILD_PALETTE operation if we're sure that we * are not going to need the result. *\/ number_opaque = (int) image->colors; if (mng_info->write_png_colortype == 1 || mng_info->write_png_colortype == 5) ping_have_color=MagickFalse; else ping_have_color=MagickTrue; ping_have_non_bw=MagickFalse; if (image->matte != MagickFalse) { number_transparent = 2; number_semitransparent = 1; } else { number_transparent = 0; number_semitransparent = 0; } } if (mng_info->write_png_colortype < 7) { \/* BUILD_PALETTE * * Normally we run this just once, but in the case of writing PNG8 * we reduce the transparency to binary and run again, then if there * are still too many colors we reduce to a simple 4-4-4-1, then 3-3-3-1 * RGBA palette and run again, and then to a simple 3-3-2-1 RGBA * palette. Then (To do) we take care of a final reduction that is only * needed if there are still 256 colors present and one of them has both * transparent and opaque instances. *\/ tried_332 = MagickFalse; tried_333 = MagickFalse; tried_444 = MagickFalse; for (j=0; j<6; j++) { \/* * Sometimes we get DirectClass images that have 256 colors or fewer. * This code will build a colormap. * * Also, sometimes we get PseudoClass images with an out-of-date * colormap. This code will replace the colormap with a new one. * Sometimes we get PseudoClass images that have more than 256 colors. * This code will delete the colormap and change the image to * DirectClass. * * If image->matte is MagickFalse, we ignore the opacity channel * even though it sometimes contains left-over non-opaque values. * * Also we gather some information (number of opaque, transparent, * and semitransparent pixels, and whether the image has any non-gray * pixels or only black-and-white pixels) that we might need later. * * Even if the user wants to force GrayAlpha or RGBA (colortype 4 or 6) * we need to check for bogus non-opaque values, at least. *\/ ExceptionInfo *exception; int n; PixelPacket opaque[260], semitransparent[260], transparent[260]; register IndexPacket *indexes; register const PixelPacket *s, *q; register PixelPacket *r; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter BUILD_PALETTE:\"); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->columns=%.20g\",(double) image->columns); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->rows=%.20g\",(double) image->rows); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->matte=%.20g\",(double) image->matte); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); if (image->storage_class == PseudoClass && image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Original colormap:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,opacity)\"); for (i=0; i < 256; i++) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].opacity); } for (i=image->colors - 10; i < (ssize_t) image->colors; i++) { if (i > 255) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].opacity); } } } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\",(int) image->colors); if (image->colors == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" (zero means unknown)\"); if (ping_preserve_colormap == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Regenerate the colormap\"); } exception=(&image->exception); image_colors=0; number_opaque = 0; number_semitransparent = 0; number_transparent = 0; for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (image->matte == MagickFalse || GetPixelOpacity(q) == OpaqueOpacity) { if (number_opaque < 259) { if (number_opaque == 0) { GetPixelRGB(q, opaque); opaque[0].opacity=OpaqueOpacity; number_opaque=1; } for (i=0; i< (ssize_t) number_opaque; i++) { if (IsColorEqual(q, opaque+i)) break; } if (i == (ssize_t) number_opaque && number_opaque < 259) { number_opaque++; GetPixelRGB(q, opaque+i); opaque[i].opacity=OpaqueOpacity; } } } else if (q->opacity == TransparentOpacity) { if (number_transparent < 259) { if (number_transparent == 0) { GetPixelRGBO(q, transparent); ping_trans_color.red= (unsigned short) GetPixelRed(q); ping_trans_color.green= (unsigned short) GetPixelGreen(q); ping_trans_color.blue= (unsigned short) GetPixelBlue(q); ping_trans_color.gray= (unsigned short) GetPixelRed(q); number_transparent = 1; } for (i=0; i< (ssize_t) number_transparent; i++) { if (IsColorEqual(q, transparent+i)) break; } if (i == (ssize_t) number_transparent && number_transparent < 259) { number_transparent++; GetPixelRGBO(q, transparent+i); } } } else { if (number_semitransparent < 259) { if (number_semitransparent == 0) { GetPixelRGBO(q, semitransparent); number_semitransparent = 1; } for (i=0; i< (ssize_t) number_semitransparent; i++) { if (IsColorEqual(q, semitransparent+i) && GetPixelOpacity(q) == semitransparent[i].opacity) break; } if (i == (ssize_t) number_semitransparent && number_semitransparent < 259) { number_semitransparent++; GetPixelRGBO(q, semitransparent+i); } } } q++; } } if (mng_info->write_png8 == MagickFalse && ping_exclude_bKGD == MagickFalse) { \/* Add the background color to the palette, if it * isn't already there. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Check colormap for background (%d,%d,%d)\", (int) image->background_color.red, (int) image->background_color.green, (int) image->background_color.blue); } for (i=0; ibackground_color.red && opaque[i].green == image->background_color.green && opaque[i].blue == image->background_color.blue) break; } if (number_opaque < 259 && i == number_opaque) { opaque[i] = image->background_color; ping_background.index = i; number_opaque++; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\",(int) i); } } else if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in the colormap to add background color\"); } image_colors=number_opaque+number_transparent+number_semitransparent; if (logging != MagickFalse) { if (image_colors > 256) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has more than 256 colors\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has %d colors\",image_colors); } if (ping_preserve_colormap != MagickFalse) break; if (mng_info->write_png_colortype != 7) \/* We won't need this info *\/ { ping_have_color=MagickFalse; ping_have_non_bw=MagickFalse; if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"incompatible colorspace\"); ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; } if(image_colors > 256) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (PixelPacket *) NULL) break; s=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(s) != GetPixelGreen(s) || GetPixelRed(s) != GetPixelBlue(s)) { ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; break; } s++; } if (ping_have_color != MagickFalse) break; \/* Worst case is black-and-white; we are looking at every * pixel twice. *\/ if (ping_have_non_bw == MagickFalse) { s=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(s) != 0 && GetPixelRed(s) != QuantumRange) { ping_have_non_bw=MagickTrue; break; } s++; } } } } } if (image_colors < 257) { PixelPacket colormap[260]; \/* * Initialize image colormap. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Sort the new colormap\"); \/* Sort palette, transparent first *\/; n = 0; for (i=0; iping_exclude_tRNS == MagickFalse || (number_transparent == 0 && number_semitransparent == 0)) && (((mng_info->write_png_colortype-1) == PNG_COLOR_TYPE_PALETTE) || (mng_info->write_png_colortype == 0))) { if (logging != MagickFalse) { if (n != (ssize_t) image_colors) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_colors (%d) and n (%d) don't match\", image_colors, n); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" AcquireImageColormap\"); } image->colors = image_colors; if (AcquireImageColormap(image,image_colors) == MagickFalse) { (void) ThrowMagickException(exception,GetMagickModule(), ResourceLimitError,\"MemoryAllocationFailed\",\"`%s'\", image->filename); break; } for (i=0; i< (ssize_t) image_colors; i++) image->colormap[i] = colormap[i]; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d (%d)\", (int) image->colors, image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Update the pixel indexes\"); } \/* Sync the pixel indices with the new colormap *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (q == (PixelPacket *) NULL) break; indexes=GetAuthenticIndexQueue(image); for (x=0; x < (ssize_t) image->columns; x++) { for (i=0; i< (ssize_t) image_colors; i++) { if ((image->matte == MagickFalse || image->colormap[i].opacity == GetPixelOpacity(q)) && image->colormap[i].red == GetPixelRed(q) && image->colormap[i].green == GetPixelGreen(q) && image->colormap[i].blue == GetPixelBlue(q)) { SetPixelIndex(indexes+x,i); break; } } q++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\", (int) image->colors); if (image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,opacity)\"); for (i=0; i < (ssize_t) image->colors; i++) { if (i < 300 || i >= (ssize_t) image->colors - 10) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].opacity); } } } if (number_transparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent = %d\", number_transparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent > 256\"); if (number_opaque < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque = %d\", number_opaque); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque > 256\"); if (number_semitransparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent = %d\", number_semitransparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent > 256\"); if (ping_have_non_bw == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are black or white\"); else if (ping_have_color == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are gray\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" At least one pixel or the background is non-gray\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Exit BUILD_PALETTE:\"); } if (mng_info->write_png8 == MagickFalse) break; \/* Make any reductions necessary for the PNG8 format *\/ if (image_colors <= 256 && image_colors != 0 && image->colormap != NULL && number_semitransparent == 0 && number_transparent <= 1) break; \/* PNG8 can't have semitransparent colors so we threshold the * opacity to 0 or OpaqueOpacity, and PNG8 can only have one * transparent color so if more than one is transparent we merge * them into image->background_color. *\/ if (number_semitransparent != 0 || number_transparent > 1) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Thresholding the alpha channel to binary\"); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelOpacity(r) > TransparentOpacity\/2) { SetPixelOpacity(r,TransparentOpacity); SetPixelRgb(r,&image->background_color); } else SetPixelOpacity(r,OpaqueOpacity); r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; if (image_colors != 0 && image_colors <= 256 && image->colormap != NULL) for (i=0; icolormap[i].opacity = (image->colormap[i].opacity > TransparentOpacity\/2 ? TransparentOpacity : OpaqueOpacity); } continue; } \/* PNG8 can't have more than 256 colors so we quantize the pixels and * background color to the 4-4-4-1, 3-3-3-1 or 3-3-2-1 palette. If the * image is mostly gray, the 4-4-4-1 palette is likely to end up with 256 * colors or less. *\/ if (tried_444 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 4-4-4\"); tried_444 = MagickTrue; LBR04PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 4-4-4\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelOpacity(r) == OpaqueOpacity) LBR04PixelRGB(r); r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 4-4-4\"); for (i=0; icolormap[i]); } } continue; } if (tried_333 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-3\"); tried_333 = MagickTrue; LBR03PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-3-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelOpacity(r) == OpaqueOpacity) LBR03PixelRGB(r); r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-3-1\"); for (i=0; icolormap[i]); } } continue; } if (tried_332 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-2\"); tried_332 = MagickTrue; \/* Red and green were already done so we only quantize the blue * channel *\/ LBR02PacketBlue(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelOpacity(r) == OpaqueOpacity) LBR02PixelBlue(r); r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-2-1\"); for (i=0; icolormap[i]); } } continue; } if (image_colors == 0 || image_colors > 256) { \/* Take care of special case with 256 opaque colors + 1 transparent * color. We don't need to quantize to 2-3-2-1; we only need to * eliminate one color, so we'll merge the two darkest red * colors (0x49, 0, 0) -> (0x24, 0, 0). *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red background colors to 3-3-2-1\"); if (ScaleQuantumToChar(image->background_color.red) == 0x49 && ScaleQuantumToChar(image->background_color.green) == 0x00 && ScaleQuantumToChar(image->background_color.blue) == 0x00) { image->background_color.red=ScaleCharToQuantum(0x24); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (r == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (ScaleQuantumToChar(GetPixelRed(r)) == 0x49 && ScaleQuantumToChar(GetPixelGreen(r)) == 0x00 && ScaleQuantumToChar(GetPixelBlue(r)) == 0x00 && GetPixelOpacity(r) == OpaqueOpacity) { SetPixelRed(r,ScaleCharToQuantum(0x24)); } r++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else { for (i=0; icolormap[i].red) == 0x49 && ScaleQuantumToChar(image->colormap[i].green) == 0x00 && ScaleQuantumToChar(image->colormap[i].blue) == 0x00) { image->colormap[i].red=ScaleCharToQuantum(0x24); } } } } } } \/* END OF BUILD_PALETTE *\/ \/* If we are excluding the tRNS chunk and there is transparency, * then we must write a Gray-Alpha (color-type 4) or RGBA (color-type 6) * PNG. *\/ if (mng_info->ping_exclude_tRNS != MagickFalse && (number_transparent != 0 || number_semitransparent != 0)) { unsigned int colortype=mng_info->write_png_colortype; if (ping_have_color == MagickFalse) mng_info->write_png_colortype = 5; else mng_info->write_png_colortype = 7; if (colortype != 0 && mng_info->write_png_colortype != colortype) ping_need_colortype_warning=MagickTrue; } \/* See if cheap transparency is possible. It is only possible * when there is a single transparent color, no semitransparent * color, and no opaque color that has the same RGB components * as the transparent color. We only need this information if * we are writing a PNG with colortype 0 or 2, and we have not * excluded the tRNS chunk. *\/ if (number_transparent == 1 && mng_info->write_png_colortype < 4) { ping_have_cheap_transparency = MagickTrue; if (number_semitransparent != 0) ping_have_cheap_transparency = MagickFalse; else if (image_colors == 0 || image_colors > 256 || image->colormap == NULL) { ExceptionInfo *exception; register const PixelPacket *q; exception=(&image->exception); for (y=0; y < (ssize_t) image->rows; y++) { q=GetVirtualPixels(image,0,y,image->columns,1, exception); if (q == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (q->opacity != TransparentOpacity && (unsigned short) GetPixelRed(q) == ping_trans_color.red && (unsigned short) GetPixelGreen(q) == ping_trans_color.green && (unsigned short) GetPixelBlue(q) == ping_trans_color.blue) { ping_have_cheap_transparency = MagickFalse; break; } q++; } if (ping_have_cheap_transparency == MagickFalse) break; } } else { \/* Assuming that image->colormap[0] is the one transparent color * and that all others are opaque. *\/ if (image_colors > 1) for (i=1; icolormap[i].red == image->colormap[0].red && image->colormap[i].green == image->colormap[0].green && image->colormap[i].blue == image->colormap[0].blue) { ping_have_cheap_transparency = MagickFalse; break; } } if (logging != MagickFalse) { if (ping_have_cheap_transparency == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is not possible.\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is possible.\"); } } else ping_have_cheap_transparency = MagickFalse; image_depth=image->depth; quantum_info = (QuantumInfo *) NULL; number_colors=0; image_colors=(int) image->colors; image_matte=image->matte; if (mng_info->write_png_colortype < 5) mng_info->IsPalette=image->storage_class == PseudoClass && image_colors <= 256 && image->colormap != NULL; else mng_info->IsPalette = MagickFalse; if ((mng_info->write_png_colortype == 4 || mng_info->write_png8) && (image->colors == 0 || image->colormap == NULL)) { (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"Cannot write PNG8 or color-type 3; colormap is NULL\", \"`%s'\",image->filename); return(MagickFalse); } \/* Allocate the PNG structures *\/ #ifdef PNG_USER_MEM_SUPPORTED ping=png_create_write_struct_2(PNG_LIBPNG_VER_STRING,image, MagickPNGErrorHandler,MagickPNGWarningHandler,(void *) NULL, (png_malloc_ptr) Magick_png_malloc,(png_free_ptr) Magick_png_free); #else ping=png_create_write_struct(PNG_LIBPNG_VER_STRING,image, MagickPNGErrorHandler,MagickPNGWarningHandler); #endif if (ping == (png_struct *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); ping_info=png_create_info_struct(ping); if (ping_info == (png_info *) NULL) { png_destroy_write_struct(&ping,(png_info **) NULL); ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); } png_set_write_fn(ping,image,png_put_data,png_flush_data); pixel_info=(MemoryInfo *) NULL; if (setjmp(png_jmpbuf(ping))) { \/* PNG write failed. *\/ #ifdef PNG_DEBUG if (image_info->verbose) (void) printf(\"PNG write has failed.\\n\"); #endif png_destroy_write_struct(&ping,&ping_info); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif if (pixel_info != (MemoryInfo *) NULL) pixel_info=RelinquishVirtualMemory(pixel_info); if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); return(MagickFalse); } \/* { For navigation to end of SETJMP-protected block. Within this * block, use png_error() instead of Throwing an Exception, to ensure * that libpng is able to clean up, and that the semaphore is unlocked. *\/ #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE LockSemaphoreInfo(ping_semaphore); #endif #ifdef PNG_BENIGN_ERRORS_SUPPORTED \/* Allow benign errors *\/ png_set_benign_errors(ping, 1); #endif #ifdef PNG_SET_USER_LIMITS_SUPPORTED \/* Reject images with too many rows or columns *\/ png_set_user_limits(ping, (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(WidthResource)), (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(HeightResource))); #endif \/* PNG_SET_USER_LIMITS_SUPPORTED *\/ \/* Prepare PNG for writing. *\/ #if defined(PNG_MNG_FEATURES_SUPPORTED) if (mng_info->write_mng) { (void) png_permit_mng_features(ping,PNG_ALL_MNG_FEATURES); # ifdef PNG_WRITE_CHECK_FOR_INVALID_INDEX_SUPPORTED \/* Disable new libpng-1.5.10 feature when writing a MNG because * zero-length PLTE is OK *\/ png_set_check_for_invalid_index (ping, 0); # endif } #else # ifdef PNG_WRITE_EMPTY_PLTE_SUPPORTED if (mng_info->write_mng) png_permit_empty_plte(ping,MagickTrue); # endif #endif x=0; ping_width=(png_uint_32) image->columns; ping_height=(png_uint_32) image->rows; if (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32) image_depth=8; if (mng_info->write_png48 || mng_info->write_png64) image_depth=16; if (mng_info->write_png_depth != 0) image_depth=mng_info->write_png_depth; \/* Adjust requested depth to next higher valid depth if necessary *\/ if (image_depth > 8) image_depth=16; if ((image_depth > 4) && (image_depth < 8)) image_depth=8; if (image_depth == 3) image_depth=4; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" width=%.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" height=%.20g\",(double) ping_height); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_matte=%.20g\",(double) image->matte); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative ping_bit_depth=%.20g\",(double) image_depth); } save_image_depth=image_depth; ping_bit_depth=(png_byte) save_image_depth; #if defined(PNG_pHYs_SUPPORTED) if (ping_exclude_pHYs == MagickFalse) { if ((image->x_resolution != 0) && (image->y_resolution != 0) && (!mng_info->write_mng || !mng_info->equal_physs)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); if (image->units == PixelsPerInchResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution= (png_uint_32) ((100.0*image->x_resolution+0.5)\/2.54); ping_pHYs_y_resolution= (png_uint_32) ((100.0*image->y_resolution+0.5)\/2.54); } else if (image->units == PixelsPerCentimeterResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution=(png_uint_32) (100.0*image->x_resolution+0.5); ping_pHYs_y_resolution=(png_uint_32) (100.0*image->y_resolution+0.5); } else { ping_pHYs_unit_type=PNG_RESOLUTION_UNKNOWN; ping_pHYs_x_resolution=(png_uint_32) image->x_resolution; ping_pHYs_y_resolution=(png_uint_32) image->y_resolution; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Set up PNG pHYs chunk: xres: %.20g, yres: %.20g, units: %d.\", (double) ping_pHYs_x_resolution,(double) ping_pHYs_y_resolution, (int) ping_pHYs_unit_type); ping_have_pHYs = MagickTrue; } } #endif if (ping_exclude_bKGD == MagickFalse) { if ((!mng_info->adjoin || !mng_info->equal_backgrounds)) { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_background.red=(png_uint_16) (ScaleQuantumToShort(image->background_color.red) & mask); ping_background.green=(png_uint_16) (ScaleQuantumToShort(image->background_color.green) & mask); ping_background.blue=(png_uint_16) (ScaleQuantumToShort(image->background_color.blue) & mask); ping_background.gray=(png_uint_16) ping_background.green; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (1)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth=%d\",ping_bit_depth); } ping_have_bKGD = MagickTrue; } \/* Select the color type. *\/ matte=image_matte; old_bit_depth=0; if (mng_info->IsPalette && mng_info->write_png8) { \/* To do: make this a function cause it's used twice, except for reducing the sample depth from 8. *\/ number_colors=image_colors; ping_have_tRNS=MagickFalse; \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors (%d)\", number_colors, image_colors); for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green=ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), #if MAGICKCORE_QUANTUM_DEPTH == 8 \" %3ld (%3d,%3d,%3d)\", #else \" %5ld (%5d,%5d,%5d)\", #endif (long) i,palette[i].red,palette[i].green,palette[i].blue); } ping_have_PLTE=MagickTrue; image_depth=ping_bit_depth; ping_num_trans=0; if (matte != MagickFalse) { \/* Identify which colormap entry is transparent. *\/ assert(number_colors <= 256); assert(image->colormap != NULL); for (i=0; i < (ssize_t) number_transparent; i++) ping_trans_alpha[i]=0; ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else ping_have_tRNS=MagickTrue; } if (ping_exclude_bKGD == MagickFalse) { \/* * Identify which colormap entry is the background color. *\/ for (i=0; i < (ssize_t) MagickMax(1L*number_colors-1L,1L); i++) if (IsPNGColorEqual(ping_background,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); } } } \/* end of write_png8 *\/ else if (mng_info->write_png_colortype == 1) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; } else if (mng_info->write_png24 || mng_info->write_png48 || mng_info->write_png_colortype == 3) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; } else if (mng_info->write_png32 || mng_info->write_png64 || mng_info->write_png_colortype == 7) { image_matte=MagickTrue; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; } else \/* mng_info->write_pngNN not specified *\/ { image_depth=ping_bit_depth; if (mng_info->write_png_colortype != 0) { ping_color_type=(png_byte) mng_info->write_png_colortype-1; if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) image_matte=MagickTrue; else image_matte=MagickFalse; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG colortype %d was specified:\",(int) ping_color_type); } else \/* write_png_colortype not specified *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selecting PNG colortype:\"); ping_color_type=(png_byte) ((matte != MagickFalse)? PNG_COLOR_TYPE_RGB_ALPHA:PNG_COLOR_TYPE_RGB); if (image_info->type == TrueColorType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } if (image_info->type == TrueColorMatteType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; image_matte=MagickTrue; } if (image_info->type == PaletteType || image_info->type == PaletteMatteType) ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (mng_info->write_png_colortype == 0 && image_info->type == UndefinedType) { if (ping_have_color == MagickFalse) { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY_ALPHA; image_matte=MagickTrue; } } else { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGBA; image_matte=MagickTrue; } } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selected PNG colortype=%d\",ping_color_type); if (ping_bit_depth < 8) { if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) ping_bit_depth=8; } old_bit_depth=ping_bit_depth; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->matte == MagickFalse && ping_have_non_bw == MagickFalse) ping_bit_depth=1; } if (ping_color_type == PNG_COLOR_TYPE_PALETTE) { size_t one = 1; ping_bit_depth=1; if (image->colors == 0) { \/* DO SOMETHING *\/ png_error(ping,\"image has 0 colors\"); } while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Number of colors: %.20g\",(double) image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG bit depth: %d\",ping_bit_depth); } if (ping_bit_depth < (int) mng_info->write_png_depth) ping_bit_depth = mng_info->write_png_depth; } image_depth=ping_bit_depth; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG color type: %s (%.20g)\", PngColorTypeToString(ping_color_type), (double) ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_info->type: %.20g\",(double) image_info->type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_depth: %.20g\",(double) image_depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth: %.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth: %.20g\",(double) ping_bit_depth); } if (matte != MagickFalse) { if (mng_info->IsPalette) { if (mng_info->write_png_colortype == 0) { ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; if (ping_have_color != MagickFalse) ping_color_type=PNG_COLOR_TYPE_RGBA; } \/* * Determine if there is any transparent color. *\/ if (number_transparent + number_semitransparent == 0) { \/* No transparent pixels are present. Change 4 or 6 to 0 or 2. *\/ image_matte=MagickFalse; if (mng_info->write_png_colortype == 0) ping_color_type&=0x03; } else { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_trans_color.red=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].red) & mask); ping_trans_color.green=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].green) & mask); ping_trans_color.blue=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].blue) & mask); ping_trans_color.gray=(png_uint_16) (ScaleQuantumToShort(ClampToQuantum(GetPixelLuma(image, image->colormap))) & mask); ping_trans_color.index=(png_byte) 0; ping_have_tRNS=MagickTrue; } if (ping_have_tRNS != MagickFalse) { \/* * Determine if there is one and only one transparent color * and if so if it is fully transparent. *\/ if (ping_have_cheap_transparency == MagickFalse) ping_have_tRNS=MagickFalse; } if (ping_have_tRNS != MagickFalse) { if (mng_info->write_png_colortype == 0) ping_color_type &= 0x03; \/* changes 4 or 6 to 0 or 2 *\/ if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } else { if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } matte=image_matte; if (ping_have_tRNS != MagickFalse) image_matte=MagickFalse; if ((mng_info->IsPalette) && mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE && ping_have_color == MagickFalse && (image_matte == MagickFalse || image_depth >= 8)) { size_t one=1; if (image_matte != MagickFalse) ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; else if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_GRAY_ALPHA) { ping_color_type=PNG_COLOR_TYPE_GRAY; if (save_image_depth == 16 && image_depth == 8) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (0)\"); } ping_trans_color.gray*=0x0101; } } if (image_depth > MAGICKCORE_QUANTUM_DEPTH) image_depth=MAGICKCORE_QUANTUM_DEPTH; if ((image_colors == 0) || ((ssize_t) (image_colors-1) > (ssize_t) MaxColormapSize)) image_colors=(int) (one << image_depth); if (image_depth > 8) ping_bit_depth=16; else { ping_bit_depth=8; if ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { if(!mng_info->write_png_depth) { ping_bit_depth=1; while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } } else if (ping_color_type == PNG_COLOR_TYPE_GRAY && image_colors < 17 && mng_info->IsPalette) { \/* Check if grayscale is reducible *\/ int depth_4_ok=MagickTrue, depth_2_ok=MagickTrue, depth_1_ok=MagickTrue; for (i=0; i < (ssize_t) image_colors; i++) { unsigned char intensity; intensity=ScaleQuantumToChar(image->colormap[i].red); if ((intensity & 0x0f) != ((intensity & 0xf0) >> 4)) depth_4_ok=depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x03) != ((intensity & 0x0c) >> 2)) depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x01) != ((intensity & 0x02) >> 1)) depth_1_ok=MagickFalse; } if (depth_1_ok && mng_info->write_png_depth <= 1) ping_bit_depth=1; else if (depth_2_ok && mng_info->write_png_depth <= 2) ping_bit_depth=2; else if (depth_4_ok && mng_info->write_png_depth <= 4) ping_bit_depth=4; } } image_depth=ping_bit_depth; } else if (mng_info->IsPalette) { number_colors=image_colors; if (image_depth <= 8) { \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (!(mng_info->have_write_global_plte && matte == MagickFalse)) { for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green=ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors\", number_colors); ping_have_PLTE=MagickTrue; } \/* color_type is PNG_COLOR_TYPE_PALETTE *\/ if (mng_info->write_png_depth == 0) { size_t one; ping_bit_depth=1; one=1; while ((one << ping_bit_depth) < (size_t) number_colors) ping_bit_depth <<= 1; } ping_num_trans=0; if (matte != MagickFalse) { \/* * Set up trans_colors array. *\/ assert(number_colors <= 256); ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (1)\"); } ping_have_tRNS=MagickTrue; for (i=0; i < ping_num_trans; i++) { ping_trans_alpha[i]= (png_byte) (255- ScaleQuantumToChar(image->colormap[i].opacity)); } } } } } else { if (image_depth < 8) image_depth=8; if ((save_image_depth == 16) && (image_depth == 8)) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color from (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } ping_trans_color.red*=0x0101; ping_trans_color.green*=0x0101; ping_trans_color.blue*=0x0101; ping_trans_color.gray*=0x0101; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } if (ping_bit_depth < (ssize_t) mng_info->write_png_depth) ping_bit_depth = (ssize_t) mng_info->write_png_depth; \/* Adjust background and transparency samples in sub-8-bit grayscale files. *\/ if (ping_bit_depth < 8 && ping_color_type == PNG_COLOR_TYPE_GRAY) { png_uint_16 maxval; size_t one=1; maxval=(png_uint_16) ((one << ping_bit_depth)-1); if (ping_exclude_bKGD == MagickFalse) { ping_background.gray=(png_uint_16) ((maxval\/65535.)*(ScaleQuantumToShort((Quantum) GetPixelLuma(image,&image->background_color)))+.5); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (2)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_background.index is %d\", (int) ping_background.index); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_background.gray is %d\", (int) ping_background.gray); } ping_have_bKGD = MagickTrue; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color.gray from %d\", (int)ping_trans_color.gray); ping_trans_color.gray=(png_uint_16) ((maxval\/255.)*( ping_trans_color.gray)+.5); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to %d\", (int)ping_trans_color.gray); } if (ping_exclude_bKGD == MagickFalse) { if (mng_info->IsPalette && (int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { \/* Identify which colormap entry is the background color. *\/ number_colors=image_colors; for (i=0; i < (ssize_t) MagickMax(1L*number_colors,1L); i++) if (IsPNGColorEqual(image->background_color,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk with index=%d\",(int) i); } if (i < (ssize_t) number_colors) { ping_have_bKGD = MagickTrue; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background =(%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); } } else \/* Can't happen *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in PLTE to add bKGD color\"); ping_have_bKGD = MagickFalse; } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color type: %s (%d)\", PngColorTypeToString(ping_color_type), ping_color_type); \/* Initialize compression level and filtering. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up deflate compression\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression buffer size: 32768\"); } png_set_compression_buffer_size(ping,32768L); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression mem level: 9\"); png_set_compression_mem_level(ping, 9); \/* Untangle the \"-quality\" setting: Undefined is 0; the default is used. Default is 75 10's digit: 0 or omitted: Use Z_HUFFMAN_ONLY strategy with the zlib default compression level 1-9: the zlib compression level 1's digit: 0-4: the PNG filter method 5: libpng adaptive filtering if compression level > 5 libpng filter type \"none\" if compression level <= 5 or if image is grayscale or palette 6: libpng adaptive filtering 7: \"LOCO\" filtering (intrapixel differing) if writing a MNG, otherwise \"none\". Did not work in IM-6.7.0-9 and earlier because of a missing \"else\". 8: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), adaptive filtering. Unused prior to IM-6.7.0-10, was same as 6 9: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), no PNG filters Unused prior to IM-6.7.0-10, was same as 6 Note that using the -quality option, not all combinations of PNG filter type, zlib compression level, and zlib compression strategy are possible. This is addressed by using \"-define png:compression-strategy\", etc., which takes precedence over -quality. *\/ quality=image_info->quality == UndefinedCompressionQuality ? 75UL : image_info->quality; if (quality <= 9) { if (mng_info->write_png_compression_strategy == 0) mng_info->write_png_compression_strategy = Z_HUFFMAN_ONLY+1; } else if (mng_info->write_png_compression_level == 0) { int level; level=(int) MagickMin((ssize_t) quality\/10,9); mng_info->write_png_compression_level = level+1; } if (mng_info->write_png_compression_strategy == 0) { if ((quality %10) == 8 || (quality %10) == 9) #ifdef Z_RLE \/* Z_RLE was added to zlib-1.2.0 *\/ mng_info->write_png_compression_strategy=Z_RLE+1; #else mng_info->write_png_compression_strategy = Z_DEFAULT_STRATEGY+1; #endif } if (mng_info->write_png_compression_filter == 0) mng_info->write_png_compression_filter=((int) quality % 10) + 1; if (logging != MagickFalse) { if (mng_info->write_png_compression_level) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression level: %d\", (int) mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_strategy) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression strategy: %d\", (int) mng_info->write_png_compression_strategy-1); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up filtering\"); if (mng_info->write_png_compression_filter == 6) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: ADAPTIVE\"); else if (mng_info->write_png_compression_filter == 0 || mng_info->write_png_compression_filter == 1) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: NONE\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: %d\", (int) mng_info->write_png_compression_filter-1); } if (mng_info->write_png_compression_level != 0) png_set_compression_level(ping,mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_filter == 6) { if (((int) ping_color_type == PNG_COLOR_TYPE_GRAY) || ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) || (quality < 50)) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); } else if (mng_info->write_png_compression_filter == 7 || mng_info->write_png_compression_filter == 10) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); else if (mng_info->write_png_compression_filter == 8) { #if defined(PNG_MNG_FEATURES_SUPPORTED) && defined(PNG_INTRAPIXEL_DIFFERENCING) if (mng_info->write_mng) { if (((int) ping_color_type == PNG_COLOR_TYPE_RGB) || ((int) ping_color_type == PNG_COLOR_TYPE_RGBA)) ping_filter_method=PNG_INTRAPIXEL_DIFFERENCING; } #endif png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); } else if (mng_info->write_png_compression_filter == 9) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else if (mng_info->write_png_compression_filter != 0) png_set_filter(ping,PNG_FILTER_TYPE_BASE, mng_info->write_png_compression_filter-1); if (mng_info->write_png_compression_strategy != 0) png_set_compression_strategy(ping, mng_info->write_png_compression_strategy-1); ping_interlace_method=image_info->interlace != NoInterlace; if (mng_info->write_mng) png_set_sig_bytes(ping,8); \/* Bail out if cannot meet defined png:bit-depth or png:color-type *\/ if (mng_info->write_png_colortype != 0) { if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY) if (ping_have_color != MagickFalse) { ping_color_type = PNG_COLOR_TYPE_RGB; if (ping_bit_depth < 8) ping_bit_depth=8; } if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY_ALPHA) if (ping_have_color != MagickFalse) ping_color_type = PNG_COLOR_TYPE_RGB_ALPHA; } if (ping_need_colortype_warning != MagickFalse || ((mng_info->write_png_depth && (int) mng_info->write_png_depth != ping_bit_depth) || (mng_info->write_png_colortype && ((int) mng_info->write_png_colortype-1 != ping_color_type && mng_info->write_png_colortype != 7 && !(mng_info->write_png_colortype == 5 && ping_color_type == 0))))) { if (logging != MagickFalse) { if (ping_need_colortype_warning != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Image has transparency but tRNS chunk was excluded\"); } if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth=%u, Computed depth=%u\", mng_info->write_png_depth, ping_bit_depth); } if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type=%u, Computed color type=%u\", mng_info->write_png_colortype-1, ping_color_type); } } png_warning(ping, \"Cannot write image with defined png:bit-depth or png:color-type.\"); } if (image_matte != MagickFalse && image->matte == MagickFalse) { \/* Add an opaque matte channel *\/ image->matte = MagickTrue; (void) SetImageOpacity(image,0); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Added an opaque matte channel\"); } if (number_transparent != 0 || number_semitransparent != 0) { if (ping_color_type < 4) { ping_have_tRNS=MagickTrue; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting ping_have_tRNS=MagickTrue.\"); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG header chunks\"); png_set_IHDR(ping,ping_info,ping_width,ping_height, ping_bit_depth,ping_color_type, ping_interlace_method,ping_compression_method, ping_filter_method); if (ping_color_type == 3 && ping_have_PLTE != MagickFalse) { if (mng_info->have_write_global_plte && matte == MagickFalse) { png_set_PLTE(ping,ping_info,NULL,0); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up empty PLTE chunk\"); } else png_set_PLTE(ping,ping_info,palette,number_colors); if (logging != MagickFalse) { for (i=0; i< (ssize_t) number_colors; i++) { if (i < ping_num_trans) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d), tRNS[%d] = (%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue, (int) i, (int) ping_trans_alpha[i]); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue); } } } \/* Only write the iCCP chunk if we are not writing the sRGB chunk. *\/ if (ping_exclude_sRGB != MagickFalse || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if ((ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) && (ping_exclude_iCCP == MagickFalse || ping_exclude_zCCP == MagickFalse)) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (const char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { #ifdef PNG_WRITE_iCCP_SUPPORTED if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { if (ping_exclude_iCCP == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up iCCP chunk\"); png_set_iCCP(ping,ping_info,(const png_charp) name,0, #if (PNG_LIBPNG_VER < 10500) (png_charp) GetStringInfoDatum(profile), #else (const png_byte *) GetStringInfoDatum(profile), #endif (png_uint_32) GetStringInfoLength(profile)); ping_have_iCCP = MagickTrue; } } else #endif { if (LocaleCompare(name,\"exif\") == 0) { \/* Do not write hex-encoded ICC chunk; we will write it later as an eXIf chunk *\/ name=GetNextImageProfile(image); continue; } if (ping_exclude_zCCP == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up zTXT chunk with uuencoded ICC\"); Magick_png_write_raw_profile(image_info,ping,ping_info, (unsigned char *) name,(unsigned char *) name, GetStringInfoDatum(profile), (png_uint_32) GetStringInfoLength(profile)); ping_have_iCCP = MagickTrue; } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up text chunk with %s profile\",name); name=GetNextImageProfile(image); } } } #if defined(PNG_WRITE_sRGB_SUPPORTED) if ((mng_info->have_write_global_srgb == 0) && ping_have_iCCP != MagickTrue && (ping_have_sRGB != MagickFalse || png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if (ping_exclude_sRGB == MagickFalse) { \/* Note image rendering intent. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up sRGB chunk\"); (void) png_set_sRGB(ping,ping_info,( Magick_RenderingIntent_to_PNG_RenderingIntent( image->rendering_intent))); ping_have_sRGB = MagickTrue; } } if ((!mng_info->write_mng) || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) #endif { if (ping_exclude_gAMA == MagickFalse && ping_have_iCCP == MagickFalse && ping_have_sRGB == MagickFalse && (ping_exclude_sRGB == MagickFalse || (image->gamma < .45 || image->gamma > .46))) { if ((mng_info->have_write_global_gama == 0) && (image->gamma != 0.0)) { \/* Note image gamma. To do: check for cHRM+gAMA == sRGB, and write sRGB instead. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up gAMA chunk\"); png_set_gAMA(ping,ping_info,image->gamma); } } if (ping_exclude_cHRM == MagickFalse && ping_have_sRGB == MagickFalse) { if ((mng_info->have_write_global_chrm == 0) && (image->chromaticity.red_primary.x != 0.0)) { \/* Note image chromaticity. Note: if cHRM+gAMA == sRGB write sRGB instead. *\/ PrimaryInfo bp, gp, rp, wp; wp=image->chromaticity.white_point; rp=image->chromaticity.red_primary; gp=image->chromaticity.green_primary; bp=image->chromaticity.blue_primary; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up cHRM chunk\"); png_set_cHRM(ping,ping_info,wp.x,wp.y,rp.x,rp.y,gp.x,gp.y, bp.x,bp.y); } } } if (ping_exclude_bKGD == MagickFalse) { if (ping_have_bKGD != MagickFalse) { png_set_bKGD(ping,ping_info,&ping_background); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background color = (%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" index = %d, gray=%d\", (int) ping_background.index, (int) ping_background.gray); } } } if (ping_exclude_pHYs == MagickFalse) { if (ping_have_pHYs != MagickFalse) { png_set_pHYs(ping,ping_info, ping_pHYs_x_resolution, ping_pHYs_y_resolution, ping_pHYs_unit_type); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_resolution=%lu\", (unsigned long) ping_pHYs_x_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" y_resolution=%lu\", (unsigned long) ping_pHYs_y_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" unit_type=%lu\", (unsigned long) ping_pHYs_unit_type); } } } #if defined(PNG_tIME_SUPPORTED) if (ping_exclude_tIME == MagickFalse) { const char *timestamp; if (image->taint == MagickFalse) { timestamp=GetImageOption(image_info,\"png:tIME\"); if (timestamp == (const char *) NULL) timestamp=GetImageProperty(image,\"png:tIME\"); } else { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reset tIME in tainted image\"); timestamp=GetImageProperty(image,\"date:modify\"); } if (timestamp != (const char *) NULL) write_tIME_chunk(image,ping,ping_info,timestamp); } #endif if (mng_info->need_blob != MagickFalse) { if (OpenBlob(image_info,image,WriteBinaryBlobMode,&image->exception) == MagickFalse) png_error(ping,\"WriteBlob Failed\"); ping_have_blob=MagickTrue; (void) ping_have_blob; } png_write_info_before_PLTE(ping, ping_info); if (ping_have_tRNS != MagickFalse && ping_color_type < 4) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Calling png_set_tRNS with num_trans=%d\",ping_num_trans); } if (ping_color_type == 3) (void) png_set_tRNS(ping, ping_info, ping_trans_alpha, ping_num_trans, NULL); else { (void) png_set_tRNS(ping, ping_info, NULL, 0, &ping_trans_color); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" tRNS color =(%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } png_write_info(ping,ping_info); ping_wrote_caNv = MagickFalse; \/* write caNv chunk *\/ if (ping_exclude_caNv == MagickFalse) { if ((image->page.width != 0 && image->page.width != image->columns) || (image->page.height != 0 && image->page.height != image->rows) || image->page.x != 0 || image->page.y != 0) { unsigned char chunk[20]; (void) WriteBlobMSBULong(image,16L); \/* data length=8 *\/ PNGType(chunk,mng_caNv); LogPNGChunk(logging,mng_caNv,16L); PNGLong(chunk+4,(png_uint_32) image->page.width); PNGLong(chunk+8,(png_uint_32) image->page.height); PNGsLong(chunk+12,(png_int_32) image->page.x); PNGsLong(chunk+16,(png_int_32) image->page.y); (void) WriteBlob(image,20,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,20)); ping_wrote_caNv = MagickTrue; } } #if defined(PNG_oFFs_SUPPORTED) if (ping_exclude_oFFs == MagickFalse && ping_wrote_caNv == MagickFalse) { if (image->page.x || image->page.y) { png_set_oFFs(ping,ping_info,(png_int_32) image->page.x, (png_int_32) image->page.y, 0); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up oFFs chunk with x=%d, y=%d, units=0\", (int) image->page.x, (int) image->page.y); } } #endif #if (PNG_LIBPNG_VER == 10206) \/* avoid libpng-1.2.6 bug by setting PNG_HAVE_IDAT flag *\/ #define PNG_HAVE_IDAT 0x04 ping->mode |= PNG_HAVE_IDAT; #undef PNG_HAVE_IDAT #endif png_set_packing(ping); \/* Allocate memory. *\/ rowbytes=image->columns; if (image_depth > 8) rowbytes*=2; switch (ping_color_type) { case PNG_COLOR_TYPE_RGB: rowbytes*=3; break; case PNG_COLOR_TYPE_GRAY_ALPHA: rowbytes*=2; break; case PNG_COLOR_TYPE_RGBA: rowbytes*=4; break; default: break; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocating %.20g bytes of memory for pixels\",(double) rowbytes); } pixel_info=AcquireVirtualMemory(rowbytes,sizeof(*ping_pixels)); if (pixel_info == (MemoryInfo *) NULL) png_error(ping,\"Allocation of memory for pixels failed\"); ping_pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Initialize image scanlines. *\/ quantum_info=AcquireQuantumInfo(image_info,image); if (quantum_info == (QuantumInfo *) NULL) png_error(ping,\"Memory allocation for quantum_info failed\"); quantum_info->format=UndefinedQuantumFormat; SetQuantumDepth(image,quantum_info,image_depth); (void) SetQuantumEndian(image,quantum_info,MSBEndian); num_passes=png_set_interlace_handling(ping); if ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (mng_info->IsPalette || (image_info->type == BilevelType)) && image_matte == MagickFalse && ping_have_non_bw == MagickFalse) { \/* Palette, Bilevel, or Opaque Monochrome *\/ register const PixelPacket *p; SetQuantumDepth(image,quantum_info,8); for (pass=0; pass < num_passes; pass++) { \/* Convert PseudoClass image to a PNG monochrome image. *\/ for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (0)\"); p=GetVirtualPixels(image,0,y,image->columns,1,&image->exception); if (p == (const PixelPacket *) NULL) break; if (mng_info->IsPalette) { (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,&image->exception); if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_PALETTE && mng_info->write_png_depth && mng_info->write_png_depth != old_bit_depth) { \/* Undo pixel scaling *\/ for (i=0; i < (ssize_t) image->columns; i++) *(ping_pixels+i)=(unsigned char) (*(ping_pixels+i) >> (8-old_bit_depth)); } } else { (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,&image->exception); } if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE) for (i=0; i < (ssize_t) image->columns; i++) *(ping_pixels+i)=(unsigned char) ((*(ping_pixels+i) > 127) ? 255 : 0); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (1)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else \/* Not Palette, Bilevel, or Opaque Monochrome *\/ { if ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (image_matte != MagickFalse || (ping_bit_depth >= MAGICKCORE_QUANTUM_DEPTH)) && (mng_info->IsPalette) && ping_have_color == MagickFalse) { register const PixelPacket *p; for (pass=0; pass < num_passes; pass++) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,&image->exception); if (p == (const PixelPacket *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (mng_info->IsPalette) (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,&image->exception); else (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,&image->exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY PNG pixels (2)\"); } else \/* PNG_COLOR_TYPE_GRAY_ALPHA *\/ { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (2)\"); (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels,&image->exception); } if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (2)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else { register const PixelPacket *p; for (pass=0; pass < num_passes; pass++) { if ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1, &image->exception); if (p == (const PixelPacket *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->storage_class == DirectClass) (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,&image->exception); else (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,&image->exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, &image->exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (3)\"); } else if (image_matte != MagickFalse) (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,RGBAQuantum,ping_pixels,&image->exception); else (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,RGBQuantum,ping_pixels,&image->exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (3)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } else \/* not ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) *\/ { if ((ping_color_type != PNG_COLOR_TYPE_GRAY) && (ping_color_type != PNG_COLOR_TYPE_GRAY_ALPHA)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is not GRAY or GRAY_ALPHA\",pass); SetQuantumDepth(image,quantum_info,8); image_depth=8; } for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is RGB, 16-bit GRAY, or GRAY_ALPHA\",pass); p=GetVirtualPixels(image,0,y,image->columns,1, &image->exception); if (p == (const PixelPacket *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { SetQuantumDepth(image,quantum_info,image->depth); (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,&image->exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (4)\"); (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, &image->exception); } else { (void) ExportQuantumPixels(image,(const CacheView *) NULL, quantum_info,IndexQuantum,ping_pixels,&image->exception); if (logging != MagickFalse && y <= 2) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of non-gray pixels (4)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_pixels[0]=%d,ping_pixels[1]=%d\", (int)ping_pixels[0],(int)ping_pixels[1]); } } png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } } } if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Wrote PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Width: %.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Height: %.20g\",(double) ping_height); if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth: %d\",mng_info->write_png_depth); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG bit-depth written: %d\",ping_bit_depth); if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type: %d\",mng_info->write_png_colortype-1); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color-type written: %d\",ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG Interlace method: %d\",ping_interlace_method); } \/* Generate text chunks after IDAT. *\/ if (ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) { ResetImagePropertyIterator(image); property=GetNextImageProperty(image); while (property != (const char *) NULL) { png_textp text; value=GetImageProperty(image,property); \/* Don't write any \"png:\" or \"jpeg:\" properties; those are just for * \"identify\" or for passing through to another JPEG *\/ if ((LocaleNCompare(property,\"png:\",4) != 0 && LocaleNCompare(property,\"jpeg:\",5) != 0) && \/* Suppress density and units if we wrote a pHYs chunk *\/ (ping_exclude_pHYs != MagickFalse || LocaleCompare(property,\"density\") != 0 || LocaleCompare(property,\"units\") != 0) && \/* Suppress the IM-generated Date:create and Date:modify *\/ (ping_exclude_date == MagickFalse || LocaleNCompare(property, \"Date:\",5) != 0)) { if (value != (const char *) NULL) { #if PNG_LIBPNG_VER >= 10400 text=(png_textp) png_malloc(ping, (png_alloc_size_t) sizeof(png_text)); #else text=(png_textp) png_malloc(ping,(png_size_t) sizeof(png_text)); #endif text[0].key=(char *) property; text[0].text=(char *) value; text[0].text_length=strlen(value); if (ping_exclude_tEXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_zTXt; else if (ping_exclude_zTXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_NONE; else { text[0].compression=image_info->compression == NoCompression || (image_info->compression == UndefinedCompression && text[0].text_length < 128) ? PNG_TEXT_COMPRESSION_NONE : PNG_TEXT_COMPRESSION_zTXt ; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up text chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" keyword: '%s'\",text[0].key); } png_set_text(ping,ping_info,text,1); png_free(ping,text); } } property=GetNextImageProperty(image); } } \/* write eXIf profile *\/ if (ping_have_eXIf != MagickFalse && ping_exclude_eXIf == MagickFalse) { char *name; ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (const char *) NULL; ) { if (LocaleCompare(name,\"exif\") == 0) { const StringInfo *profile; profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { png_uint_32 length; unsigned char chunk[4], *data; StringInfo *ping_profile; (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Have eXIf profile\"); ping_profile=CloneStringInfo(profile); data=GetStringInfoDatum(ping_profile), length=(png_uint_32) GetStringInfoLength(ping_profile); PNGType(chunk,mng_eXIf); if (length < 7) { ping_profile=DestroyStringInfo(ping_profile); break; \/* otherwise crashes *\/ } if (*data == 'E' && *(data+1) == 'x' && *(data+2) == 'i' && *(data+3) == 'f' && *(data+4) == '\\0' && *(data+5) == '\\0') { \/* skip the \"Exif\\0\\0\" JFIF Exif Header ID *\/ length -= 6; data += 6; } LogPNGChunk(logging,chunk,length); (void) WriteBlobMSBULong(image,length); (void) WriteBlob(image,4,chunk); (void) WriteBlob(image,length,data); (void) WriteBlobMSBULong(image,crc32(crc32(0,chunk,4), data, (uInt) length)); ping_profile=DestroyStringInfo(ping_profile); break; } } name=GetNextImageProfile(image); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG end info\"); png_write_end(ping,ping_info); if (mng_info->need_fram && (int) image->dispose == BackgroundDispose) { if (mng_info->page.x || mng_info->page.y || (ping_width != mng_info->page.width) || (ping_height != mng_info->page.height)) { unsigned char chunk[32]; \/* Write FRAM 4 with clipping boundaries followed by FRAM 1. *\/ (void) WriteBlobMSBULong(image,27L); \/* data length=27 *\/ PNGType(chunk,mng_FRAM); LogPNGChunk(logging,mng_FRAM,27L); chunk[4]=4; chunk[5]=0; \/* frame name separator (no name) *\/ chunk[6]=1; \/* flag for changing delay, for next frame only *\/ chunk[7]=0; \/* flag for changing frame timeout *\/ chunk[8]=1; \/* flag for changing frame clipping for next frame *\/ chunk[9]=0; \/* flag for changing frame sync_id *\/ PNGLong(chunk+10,(png_uint_32) (0L)); \/* temporary 0 delay *\/ chunk[14]=0; \/* clipping boundaries delta type *\/ PNGLong(chunk+15,(png_uint_32) (mng_info->page.x)); \/* left cb *\/ PNGLong(chunk+19, (png_uint_32) (mng_info->page.x + ping_width)); PNGLong(chunk+23,(png_uint_32) (mng_info->page.y)); \/* top cb *\/ PNGLong(chunk+27, (png_uint_32) (mng_info->page.y + ping_height)); (void) WriteBlob(image,31,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,31)); mng_info->old_framing_mode=4; mng_info->framing_mode=1; } else mng_info->framing_mode=3; } if (mng_info->write_mng && !mng_info->need_fram && ((int) image->dispose == 3)) png_error(ping, \"Cannot convert GIF with disposal method 3 to MNG-LC\"); \/* Free PNG resources. *\/ png_destroy_write_struct(&ping,&ping_info); pixel_info=RelinquishVirtualMemory(pixel_info); \/* Store bit depth actually written *\/ s[0]=(char) ping_bit_depth; s[1]='\\0'; (void) SetImageProperty(image,\"png:bit-depth-written\",s); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit WriteOnePNGImage()\"); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif \/* } for navigation to beginning of SETJMP-protected block. Revert to * Throwing an Exception when an error occurs. *\/ return(MagickTrue); \/* End write one PNG image *\/ }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":26135,"total_token_length":27177,"max_tokens_setting":32768} +{"idx":474596,"input":"deliver_message(uschar *id, BOOL forced, BOOL give_up) { int i, rc; int final_yield = DELIVER_ATTEMPTED_NORMAL; time_t now = time(NULL); address_item *addr_last = NULL; uschar *filter_message = NULL; int process_recipients = RECIP_ACCEPT; open_db dbblock; open_db *dbm_file; extern int acl_where; uschar *info = queue_run_pid == (pid_t)0 ? string_sprintf(\"delivering %s\", id) : string_sprintf(\"delivering %s (queue run pid %d)\", id, queue_run_pid); \/* If the D_process_info bit is on, set_process_info() will output debugging information. If not, we want to show this initial information if D_deliver or D_queue_run is set or in verbose mode. *\/ set_process_info(\"%s\", info); if ( !(debug_selector & D_process_info) && (debug_selector & (D_deliver|D_queue_run|D_v)) ) debug_printf(\"%s\\n\", info); \/* Ensure that we catch any subprocesses that are created. Although Exim sets SIG_DFL as its initial default, some routes through the code end up here with it set to SIG_IGN - cases where a non-synchronous delivery process has been forked, but no re-exec has been done. We use sigaction rather than plain signal() on those OS where SA_NOCLDWAIT exists, because we want to be sure it is turned off. (There was a problem on AIX with this.) *\/ #ifdef SA_NOCLDWAIT { struct sigaction act; act.sa_handler = SIG_DFL; sigemptyset(&(act.sa_mask)); act.sa_flags = 0; sigaction(SIGCHLD, &act, NULL); } #else signal(SIGCHLD, SIG_DFL); #endif \/* Make the forcing flag available for routers and transports, set up the global message id field, and initialize the count for returned files and the message size. This use of strcpy() is OK because the length id is checked when it is obtained from a command line (the -M or -q options), and otherwise it is known to be a valid message id. *\/ Ustrcpy(message_id, id); f.deliver_force = forced; return_count = 0; message_size = 0; \/* Initialize some flags *\/ update_spool = FALSE; remove_journal = TRUE; \/* Set a known context for any ACLs we call via expansions *\/ acl_where = ACL_WHERE_DELIVERY; \/* Reset the random number generator, so that if several delivery processes are started from a queue runner that has already used random numbers (for sorting), they don't all get the same sequence. *\/ random_seed = 0; \/* Open and lock the message's data file. Exim locks on this one because the header file may get replaced as it is re-written during the delivery process. Any failures cause messages to be written to the log, except for missing files while queue running - another process probably completed delivery. As part of opening the data file, message_subdir gets set. *\/ if ((deliver_datafile = spool_open_datafile(id)) < 0) return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ \/* The value of message_size at this point has been set to the data length, plus one for the blank line that notionally precedes the data. *\/ \/* Now read the contents of the header file, which will set up the headers in store, and also the list of recipients and the tree of non-recipients and assorted flags. It updates message_size. If there is a reading or format error, give up; if the message has been around for sufficiently long, remove it. *\/ { uschar * spoolname = string_sprintf(\"%s-H\", id); if ((rc = spool_read_header(spoolname, TRUE, TRUE)) != spool_read_OK) { if (errno == ERRNO_SPOOLFORMAT) { struct stat statbuf; if (Ustat(spool_fname(US\"input\", message_subdir, spoolname, US\"\"), &statbuf) == 0) log_write(0, LOG_MAIN, \"Format error in spool file %s: \" \"size=\" OFF_T_FMT, spoolname, statbuf.st_size); else log_write(0, LOG_MAIN, \"Format error in spool file %s\", spoolname); } else log_write(0, LOG_MAIN, \"Error reading spool file %s: %s\", spoolname, strerror(errno)); \/* If we managed to read the envelope data, received_time contains the time the message was received. Otherwise, we can calculate it from the message id. *\/ if (rc != spool_read_hdrerror) { received_time.tv_sec = received_time.tv_usec = 0; \/*XXX subsec precision?*\/ for (i = 0; i < 6; i++) received_time.tv_sec = received_time.tv_sec * BASE_62 + tab62[id[i] - '0']; } \/* If we've had this malformed message too long, sling it. *\/ if (now - received_time.tv_sec > keep_malformed) { Uunlink(spool_fname(US\"msglog\", message_subdir, id, US\"\")); Uunlink(spool_fname(US\"input\", message_subdir, id, US\"-D\")); Uunlink(spool_fname(US\"input\", message_subdir, id, US\"-H\")); Uunlink(spool_fname(US\"input\", message_subdir, id, US\"-J\")); log_write(0, LOG_MAIN, \"Message removed because older than %s\", readconf_printtime(keep_malformed)); } (void)close(deliver_datafile); deliver_datafile = -1; return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } } \/* The spool header file has been read. Look to see if there is an existing journal file for this message. If there is, it means that a previous delivery attempt crashed (program or host) before it could update the spool header file. Read the list of delivered addresses from the journal and add them to the nonrecipients tree. Then update the spool file. We can leave the journal in existence, as it will get further successful deliveries added to it in this run, and it will be deleted if this function gets to its end successfully. Otherwise it might be needed again. *\/ { uschar * fname = spool_fname(US\"input\", message_subdir, id, US\"-J\"); FILE * jread; if ( (journal_fd = Uopen(fname, O_RDWR|O_APPEND #ifdef O_CLOEXEC | O_CLOEXEC #endif #ifdef O_NOFOLLOW | O_NOFOLLOW #endif , SPOOL_MODE)) >= 0 && lseek(journal_fd, 0, SEEK_SET) == 0 && (jread = fdopen(journal_fd, \"rb\")) ) { while (Ufgets(big_buffer, big_buffer_size, jread)) { int n = Ustrlen(big_buffer); big_buffer[n-1] = 0; tree_add_nonrecipient(big_buffer); DEBUG(D_deliver) debug_printf(\"Previously delivered address %s taken from \" \"journal file\\n\", big_buffer); } rewind(jread); if ((journal_fd = dup(fileno(jread))) < 0) journal_fd = fileno(jread); else (void) fclose(jread); \/* Try to not leak the FILE resource *\/ \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); } else if (errno != ENOENT) { log_write(0, LOG_MAIN|LOG_PANIC, \"attempt to open journal for reading gave: \" \"%s\", strerror(errno)); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } \/* A null recipients list indicates some kind of disaster. *\/ if (!recipients_list) { (void)close(deliver_datafile); deliver_datafile = -1; log_write(0, LOG_MAIN, \"Spool error: no recipients for %s\", fname); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } } \/* Handle a message that is frozen. There are a number of different things that can happen, but in the default situation, unless forced, no delivery is attempted. *\/ if (f.deliver_freeze) { #ifdef SUPPORT_MOVE_FROZEN_MESSAGES \/* Moving to another directory removes the message from Exim's view. Other tools must be used to deal with it. Logging of this action happens in spool_move_message() and its subfunctions. *\/ if ( move_frozen_messages && spool_move_message(id, message_subdir, US\"\", US\"F\") ) return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ #endif \/* For all frozen messages (bounces or not), timeout_frozen_after sets the maximum time to keep messages that are frozen. Thaw if we reach it, with a flag causing all recipients to be failed. The time is the age of the message, not the time since freezing. *\/ if (timeout_frozen_after > 0 && message_age >= timeout_frozen_after) { log_write(0, LOG_MAIN, \"cancelled by timeout_frozen_after\"); process_recipients = RECIP_FAIL_TIMEOUT; } \/* For bounce messages (and others with no sender), thaw if the error message ignore timer is exceeded. The message will be discarded if this delivery fails. *\/ else if (!*sender_address && message_age >= ignore_bounce_errors_after) log_write(0, LOG_MAIN, \"Unfrozen by errmsg timer\"); \/* If this is a bounce message, or there's no auto thaw, or we haven't reached the auto thaw time yet, and this delivery is not forced by an admin user, do not attempt delivery of this message. Note that forced is set for continuing messages down the same channel, in order to skip load checking and ignore hold domains, but we don't want unfreezing in that case. *\/ else { if ( ( sender_address[0] == 0 || auto_thaw <= 0 || now <= deliver_frozen_at + auto_thaw ) && ( !forced || !f.deliver_force_thaw || !f.admin_user || continue_hostname ) ) { (void)close(deliver_datafile); deliver_datafile = -1; log_write(L_skip_delivery, LOG_MAIN, \"Message is frozen\"); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } \/* If delivery was forced (by an admin user), assume a manual thaw. Otherwise it's an auto thaw. *\/ if (forced) { f.deliver_manual_thaw = TRUE; log_write(0, LOG_MAIN, \"Unfrozen by forced delivery\"); } else log_write(0, LOG_MAIN, \"Unfrozen by auto-thaw\"); } \/* We get here if any of the rules for unfreezing have triggered. *\/ f.deliver_freeze = FALSE; update_spool = TRUE; } \/* Open the message log file if we are using them. This records details of deliveries, deferments, and failures for the benefit of the mail administrator. The log is not used by exim itself to track the progress of a message; that is done by rewriting the header spool file. *\/ if (message_logs) { uschar * fname = spool_fname(US\"msglog\", message_subdir, id, US\"\"); uschar * error; int fd; if ((fd = open_msglog_file(fname, SPOOL_MODE, &error)) < 0) { log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't %s message log %s: %s\", error, fname, strerror(errno)); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } \/* Make a C stream out of it. *\/ if (!(message_log = fdopen(fd, \"a\"))) { log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't fdopen message log %s: %s\", fname, strerror(errno)); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } } \/* If asked to give up on a message, log who did it, and set the action for all the addresses. *\/ if (give_up) { struct passwd *pw = getpwuid(real_uid); log_write(0, LOG_MAIN, \"cancelled by %s\", pw ? US pw->pw_name : string_sprintf(\"uid %ld\", (long int)real_uid)); process_recipients = RECIP_FAIL; } \/* Otherwise, if there are too many Received: headers, fail all recipients. *\/ else if (received_count > received_headers_max) process_recipients = RECIP_FAIL_LOOP; \/* Otherwise, if a system-wide, address-independent message filter is specified, run it now, except in the case when we are failing all recipients as a result of timeout_frozen_after. If the system filter yields \"delivered\", then ignore the true recipients of the message. Failure of the filter file is logged, and the delivery attempt fails. *\/ else if (system_filter && process_recipients != RECIP_FAIL_TIMEOUT) { int rc; int filtertype; ugid_block ugid; redirect_block redirect; if (system_filter_uid_set) { ugid.uid = system_filter_uid; ugid.gid = system_filter_gid; ugid.uid_set = ugid.gid_set = TRUE; } else { ugid.uid_set = ugid.gid_set = FALSE; } return_path = sender_address; f.enable_dollar_recipients = TRUE; \/* Permit $recipients in system filter *\/ f.system_filtering = TRUE; \/* Any error in the filter file causes a delivery to be abandoned. *\/ redirect.string = system_filter; redirect.isfile = TRUE; redirect.check_owner = redirect.check_group = FALSE; redirect.owners = NULL; redirect.owngroups = NULL; redirect.pw = NULL; redirect.modemask = 0; DEBUG(D_deliver|D_filter) debug_printf(\"running system filter\\n\"); rc = rda_interpret( &redirect, \/* Where the data is *\/ RDO_DEFER | \/* Turn on all the enabling options *\/ RDO_FAIL | \/* Leave off all the disabling options *\/ RDO_FILTER | RDO_FREEZE | RDO_REALLOG | RDO_REWRITE, NULL, \/* No :include: restriction (not used in filter) *\/ NULL, \/* No sieve vacation directory (not sieve!) *\/ NULL, \/* No sieve enotify mailto owner (not sieve!) *\/ NULL, \/* No sieve user address (not sieve!) *\/ NULL, \/* No sieve subaddress (not sieve!) *\/ &ugid, \/* uid\/gid data *\/ &addr_new, \/* Where to hang generated addresses *\/ &filter_message, \/* Where to put error message *\/ NULL, \/* Don't skip syntax errors *\/ &filtertype, \/* Will always be set to FILTER_EXIM for this call *\/ US\"system filter\"); \/* For error messages *\/ DEBUG(D_deliver|D_filter) debug_printf(\"system filter returned %d\\n\", rc); if (rc == FF_ERROR || rc == FF_NONEXIST) { (void)close(deliver_datafile); deliver_datafile = -1; log_write(0, LOG_MAIN|LOG_PANIC, \"Error in system filter: %s\", string_printing(filter_message)); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } \/* Reset things. If the filter message is an empty string, which can happen for a filter \"fail\" or \"freeze\" command with no text, reset it to NULL. *\/ f.system_filtering = FALSE; f.enable_dollar_recipients = FALSE; if (filter_message && filter_message[0] == 0) filter_message = NULL; \/* Save the values of the system filter variables so that user filters can use them. *\/ memcpy(filter_sn, filter_n, sizeof(filter_sn)); \/* The filter can request that delivery of the original addresses be deferred. *\/ if (rc == FF_DEFER) { process_recipients = RECIP_DEFER; deliver_msglog(\"Delivery deferred by system filter\\n\"); log_write(0, LOG_MAIN, \"Delivery deferred by system filter\"); } \/* The filter can request that a message be frozen, but this does not take place if the message has been manually thawed. In that case, we must unset \"delivered\", which is forced by the \"freeze\" command to make -bF work properly. *\/ else if (rc == FF_FREEZE && !f.deliver_manual_thaw) { f.deliver_freeze = TRUE; deliver_frozen_at = time(NULL); process_recipients = RECIP_DEFER; frozen_info = string_sprintf(\" by the system filter%s%s\", filter_message ? US\": \" : US\"\", filter_message ? filter_message : US\"\"); } \/* The filter can request that a message be failed. The error message may be quite long - it is sent back to the sender in the bounce - but we don't want to fill up the log with repetitions of it. If it starts with << then the text between << and >> is written to the log, with the rest left for the bounce message. *\/ else if (rc == FF_FAIL) { uschar *colon = US\"\"; uschar *logmsg = US\"\"; int loglen = 0; process_recipients = RECIP_FAIL_FILTER; if (filter_message) { uschar *logend; colon = US\": \"; if ( filter_message[0] == '<' && filter_message[1] == '<' && (logend = Ustrstr(filter_message, \">>\")) ) { logmsg = filter_message + 2; loglen = logend - logmsg; filter_message = logend + 2; if (filter_message[0] == 0) filter_message = NULL; } else { logmsg = filter_message; loglen = Ustrlen(filter_message); } } log_write(0, LOG_MAIN, \"cancelled by system filter%s%.*s\", colon, loglen, logmsg); } \/* Delivery can be restricted only to those recipients (if any) that the filter specified. *\/ else if (rc == FF_DELIVERED) { process_recipients = RECIP_IGNORE; if (addr_new) log_write(0, LOG_MAIN, \"original recipients ignored (system filter)\"); else log_write(0, LOG_MAIN, \"=> discarded (system filter)\"); } \/* If any new addresses were created by the filter, fake up a \"parent\" for them. This is necessary for pipes, etc., which are expected to have parents, and it also gives some sensible logging for others. Allow pipes, files, and autoreplies, and run them as the filter uid if set, otherwise as the current uid. *\/ if (addr_new) { int uid = (system_filter_uid_set)? system_filter_uid : geteuid(); int gid = (system_filter_gid_set)? system_filter_gid : getegid(); \/* The text \"system-filter\" is tested in transport_set_up_command() and in set_up_shell_command() in the pipe transport, to enable them to permit $recipients, so don't change it here without also changing it there. *\/ address_item *p = addr_new; address_item *parent = deliver_make_addr(US\"system-filter\", FALSE); parent->domain = string_copylc(qualify_domain_recipient); parent->local_part = US\"system-filter\"; \/* As part of this loop, we arrange for addr_last to end up pointing at the final address. This is used if we go on to add addresses for the original recipients. *\/ while (p) { if (parent->child_count == USHRT_MAX) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"system filter generated more \" \"than %d delivery addresses\", USHRT_MAX); parent->child_count++; p->parent = parent; if (testflag(p, af_pfr)) { uschar *tpname; uschar *type; p->uid = uid; p->gid = gid; setflag(p, af_uid_set); setflag(p, af_gid_set); setflag(p, af_allow_file); setflag(p, af_allow_pipe); setflag(p, af_allow_reply); \/* Find the name of the system filter's appropriate pfr transport *\/ if (p->address[0] == '|') { type = US\"pipe\"; tpname = system_filter_pipe_transport; address_pipe = p->address; } else if (p->address[0] == '>') { type = US\"reply\"; tpname = system_filter_reply_transport; } else { if (p->address[Ustrlen(p->address)-1] == '\/') { type = US\"directory\"; tpname = system_filter_directory_transport; } else { type = US\"file\"; tpname = system_filter_file_transport; } address_file = p->address; } \/* Now find the actual transport, first expanding the name. We have set address_file or address_pipe above. *\/ if (tpname) { uschar *tmp = expand_string(tpname); address_file = address_pipe = NULL; if (!tmp) p->message = string_sprintf(\"failed to expand \\\"%s\\\" as a \" \"system filter transport name\", tpname); tpname = tmp; } else p->message = string_sprintf(\"system_filter_%s_transport is unset\", type); if (tpname) { transport_instance *tp; for (tp = transports; tp; tp = tp->next) if (Ustrcmp(tp->name, tpname) == 0) { p->transport = tp; break; } if (!tp) p->message = string_sprintf(\"failed to find \\\"%s\\\" transport \" \"for system filter delivery\", tpname); } \/* If we couldn't set up a transport, defer the delivery, putting the error on the panic log as well as the main log. *\/ if (!p->transport) { address_item *badp = p; p = p->next; if (!addr_last) addr_new = p; else addr_last->next = p; badp->local_part = badp->address; \/* Needed for log line *\/ post_process_one(badp, DEFER, LOG_MAIN|LOG_PANIC, EXIM_DTYPE_ROUTER, 0); continue; } } \/* End of pfr handling *\/ \/* Either a non-pfr delivery, or we found a transport *\/ DEBUG(D_deliver|D_filter) debug_printf(\"system filter added %s\\n\", p->address); addr_last = p; p = p->next; } \/* Loop through all addr_new addresses *\/ } } \/* Scan the recipients list, and for every one that is not in the non- recipients tree, add an addr item to the chain of new addresses. If the pno value is non-negative, we must set the onetime parent from it. This which points to the relevant entry in the recipients list. This processing can be altered by the setting of the process_recipients variable, which is changed if recipients are to be ignored, failed, or deferred. This can happen as a result of system filter activity, or if the -Mg option is used to fail all of them. Duplicate addresses are handled later by a different tree structure; we can't just extend the non-recipients tree, because that will be re-written to the spool if the message is deferred, and in any case there are casing complications for local addresses. *\/ if (process_recipients != RECIP_IGNORE) for (i = 0; i < recipients_count; i++) if (!tree_search(tree_nonrecipients, recipients_list[i].address)) { recipient_item *r = recipients_list + i; address_item *new = deliver_make_addr(r->address, FALSE); new->prop.errors_address = r->errors_to; #ifdef SUPPORT_I18N if ((new->prop.utf8_msg = message_smtputf8)) { new->prop.utf8_downcvt = message_utf8_downconvert == 1; new->prop.utf8_downcvt_maybe = message_utf8_downconvert == -1; DEBUG(D_deliver) debug_printf(\"utf8, downconvert %s\\n\", new->prop.utf8_downcvt ? \"yes\" : new->prop.utf8_downcvt_maybe ? \"ifneeded\" : \"no\"); } #endif if (r->pno >= 0) new->onetime_parent = recipients_list[r->pno].address; \/* If DSN support is enabled, set the dsn flags and the original receipt to be passed on to other DSN enabled MTAs *\/ new->dsn_flags = r->dsn_flags & rf_dsnflags; new->dsn_orcpt = r->orcpt; DEBUG(D_deliver) debug_printf(\"DSN: set orcpt: %s flags: %d\\n\", new->dsn_orcpt ? new->dsn_orcpt : US\"\", new->dsn_flags); switch (process_recipients) { \/* RECIP_DEFER is set when a system filter freezes a message. *\/ case RECIP_DEFER: new->next = addr_defer; addr_defer = new; break; \/* RECIP_FAIL_FILTER is set when a system filter has obeyed a \"fail\" command. *\/ case RECIP_FAIL_FILTER: new->message = filter_message ? filter_message : US\"delivery cancelled\"; setflag(new, af_pass_message); goto RECIP_QUEUE_FAILED; \/* below *\/ \/* RECIP_FAIL_TIMEOUT is set when a message is frozen, but is older than the value in timeout_frozen_after. Treat non-bounce messages similarly to -Mg; for bounce messages we just want to discard, so don't put the address on the failed list. The timeout has already been logged. *\/ case RECIP_FAIL_TIMEOUT: new->message = US\"delivery cancelled; message timed out\"; goto RECIP_QUEUE_FAILED; \/* below *\/ \/* RECIP_FAIL is set when -Mg has been used. *\/ case RECIP_FAIL: new->message = US\"delivery cancelled by administrator\"; \/* Fall through *\/ \/* Common code for the failure cases above. If this is not a bounce message, put the address on the failed list so that it is used to create a bounce. Otherwise do nothing - this just discards the address. The incident has already been logged. *\/ RECIP_QUEUE_FAILED: if (sender_address[0]) { new->next = addr_failed; addr_failed = new; } break; \/* RECIP_FAIL_LOOP is set when there are too many Received: headers in the message. Process each address as a routing failure; if this is a bounce message, it will get frozen. *\/ case RECIP_FAIL_LOOP: new->message = US\"Too many \\\"Received\\\" headers - suspected mail loop\"; post_process_one(new, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); break; \/* Value should be RECIP_ACCEPT; take this as the safe default. *\/ default: if (!addr_new) addr_new = new; else addr_last->next = new; addr_last = new; break; } #ifndef DISABLE_EVENT if (process_recipients != RECIP_ACCEPT) { uschar * save_local = deliver_localpart; const uschar * save_domain = deliver_domain; uschar * addr = new->address, * errmsg = NULL; int start, end, dom; if (!parse_extract_address(addr, &errmsg, &start, &end, &dom, TRUE)) log_write(0, LOG_MAIN|LOG_PANIC, \"failed to parse address '%.100s': %s\\n\", addr, errmsg); else { deliver_localpart = string_copyn(addr+start, dom ? (dom-1) - start : end - start); deliver_domain = dom ? CUS string_copyn(addr+dom, end - dom) : CUS\"\"; event_raise(event_action, US\"msg:fail:internal\", new->message); deliver_localpart = save_local; deliver_domain = save_domain; } } #endif } DEBUG(D_deliver) { address_item *p; debug_printf(\"Delivery address list:\\n\"); for (p = addr_new; p; p = p->next) debug_printf(\" %s %s\\n\", p->address, p->onetime_parent ? p->onetime_parent : US\"\"); } \/* Set up the buffers used for copying over the file when delivering. *\/ deliver_in_buffer = store_malloc(DELIVER_IN_BUFFER_SIZE); deliver_out_buffer = store_malloc(DELIVER_OUT_BUFFER_SIZE); \/* Until there are no more new addresses, handle each one as follows: . If this is a generated address (indicated by the presence of a parent pointer) then check to see whether it is a pipe, file, or autoreply, and if so, handle it directly here. The router that produced the address will have set the allow flags into the address, and also set the uid\/gid required. Having the routers generate new addresses and then checking them here at the outer level is tidier than making each router do the checking, and means that routers don't need access to the failed address queue. . Break up the address into local part and domain, and make lowercased versions of these strings. We also make unquoted versions of the local part. . Handle the percent hack for those domains for which it is valid. . For child addresses, determine if any of the parents have the same address. If so, generate a different string for previous delivery checking. Without this code, if the address spqr generates spqr via a forward or alias file, delivery of the generated spqr stops further attempts at the top level spqr, which is not what is wanted - it may have generated other addresses. . Check on the retry database to see if routing was previously deferred, but only if in a queue run. Addresses that are to be routed are put on the addr_route chain. Addresses that are to be deferred are put on the addr_defer chain. We do all the checking first, so as not to keep the retry database open any longer than necessary. . Now we run the addresses through the routers. A router may put the address on either the addr_local or the addr_remote chain for local or remote delivery, respectively, or put it on the addr_failed chain if it is undeliveable, or it may generate child addresses and put them on the addr_new chain, or it may defer an address. All the chain anchors are passed as arguments so that the routers can be called for verification purposes as well. . If new addresses have been generated by the routers, da capo. *\/ f.header_rewritten = FALSE; \/* No headers rewritten yet *\/ while (addr_new) \/* Loop until all addresses dealt with *\/ { address_item *addr, *parent; \/* Failure to open the retry database is treated the same as if it does not exist. In both cases, dbm_file is NULL. *\/ if (!(dbm_file = dbfn_open(US\"retry\", O_RDONLY, &dbblock, FALSE))) DEBUG(D_deliver|D_retry|D_route|D_hints_lookup) debug_printf(\"no retry data available\\n\"); \/* Scan the current batch of new addresses, to handle pipes, files and autoreplies, and determine which others are ready for routing. *\/ while (addr_new) { int rc; uschar *p; tree_node *tnode; dbdata_retry *domain_retry_record; dbdata_retry *address_retry_record; addr = addr_new; addr_new = addr->next; DEBUG(D_deliver|D_retry|D_route) { debug_printf(\">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>\\n\"); debug_printf(\"Considering: %s\\n\", addr->address); } \/* Handle generated address that is a pipe or a file or an autoreply. *\/ if (testflag(addr, af_pfr)) { \/* If an autoreply in a filter could not generate a syntactically valid address, give up forthwith. Set af_ignore_error so that we don't try to generate a bounce. *\/ if (testflag(addr, af_bad_reply)) { addr->basic_errno = ERRNO_BADADDRESS2; addr->local_part = addr->address; addr->message = US\"filter autoreply generated syntactically invalid recipient\"; addr->prop.ignore_error = TRUE; (void) post_process_one(addr, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* with the next new address *\/ } \/* If two different users specify delivery to the same pipe or file or autoreply, there should be two different deliveries, so build a unique string that incorporates the original address, and use this for duplicate testing and recording delivery, and also for retrying. *\/ addr->unique = string_sprintf(\"%s:%s\", addr->address, addr->parent->unique + (testflag(addr->parent, af_homonym)? 3:0)); addr->address_retry_key = addr->domain_retry_key = string_sprintf(\"T:%s\", addr->unique); \/* If a filter file specifies two deliveries to the same pipe or file, we want to de-duplicate, but this is probably not wanted for two mail commands to the same address, where probably both should be delivered. So, we have to invent a different unique string in that case. Just keep piling '>' characters on the front. *\/ if (addr->address[0] == '>') { while (tree_search(tree_duplicates, addr->unique)) addr->unique = string_sprintf(\">%s\", addr->unique); } else if ((tnode = tree_search(tree_duplicates, addr->unique))) { DEBUG(D_deliver|D_route) debug_printf(\"%s is a duplicate address: discarded\\n\", addr->address); addr->dupof = tnode->data.ptr; addr->next = addr_duplicate; addr_duplicate = addr; continue; } DEBUG(D_deliver|D_route) debug_printf(\"unique = %s\\n\", addr->unique); \/* Check for previous delivery *\/ if (tree_search(tree_nonrecipients, addr->unique)) { DEBUG(D_deliver|D_route) debug_printf(\"%s was previously delivered: discarded\\n\", addr->address); child_done(addr, tod_stamp(tod_log)); continue; } \/* Save for checking future duplicates *\/ tree_add_duplicate(addr->unique, addr); \/* Set local part and domain *\/ addr->local_part = addr->address; addr->domain = addr->parent->domain; \/* Ensure that the delivery is permitted. *\/ if (testflag(addr, af_file)) { if (!testflag(addr, af_allow_file)) { addr->basic_errno = ERRNO_FORBIDFILE; addr->message = US\"delivery to file forbidden\"; (void)post_process_one(addr, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* with the next new address *\/ } } else if (addr->address[0] == '|') { if (!testflag(addr, af_allow_pipe)) { addr->basic_errno = ERRNO_FORBIDPIPE; addr->message = US\"delivery to pipe forbidden\"; (void)post_process_one(addr, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* with the next new address *\/ } } else if (!testflag(addr, af_allow_reply)) { addr->basic_errno = ERRNO_FORBIDREPLY; addr->message = US\"autoreply forbidden\"; (void)post_process_one(addr, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* with the next new address *\/ } \/* If the errno field is already set to BADTRANSPORT, it indicates failure to expand a transport string, or find the associated transport, or an unset transport when one is required. Leave this test till now so that the forbid errors are given in preference. *\/ if (addr->basic_errno == ERRNO_BADTRANSPORT) { (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; } \/* Treat \/dev\/null as a special case and abandon the delivery. This avoids having to specify a uid on the transport just for this case. Arrange for the transport name to be logged as \"**bypassed**\". *\/ if (Ustrcmp(addr->address, \"\/dev\/null\") == 0) { uschar *save = addr->transport->name; addr->transport->name = US\"**bypassed**\"; (void)post_process_one(addr, OK, LOG_MAIN, EXIM_DTYPE_TRANSPORT, '='); addr->transport->name = save; continue; \/* with the next new address *\/ } \/* Pipe, file, or autoreply delivery is to go ahead as a normal local delivery. *\/ DEBUG(D_deliver|D_route) debug_printf(\"queued for %s transport\\n\", addr->transport->name); addr->next = addr_local; addr_local = addr; continue; \/* with the next new address *\/ } \/* Handle normal addresses. First, split up into local part and domain, handling the %-hack if necessary. There is the possibility of a defer from a lookup in percent_hack_domains. *\/ if ((rc = deliver_split_address(addr)) == DEFER) { addr->message = US\"cannot check percent_hack_domains\"; addr->basic_errno = ERRNO_LISTDEFER; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_NONE, 0); continue; } \/* Check to see if the domain is held. If so, proceed only if the delivery was forced by hand. *\/ deliver_domain = addr->domain; \/* set $domain *\/ if ( !forced && hold_domains && (rc = match_isinlist(addr->domain, (const uschar **)&hold_domains, 0, &domainlist_anchor, addr->domain_cache, MCL_DOMAIN, TRUE, NULL)) != FAIL ) { if (rc == DEFER) { addr->message = US\"hold_domains lookup deferred\"; addr->basic_errno = ERRNO_LISTDEFER; } else { addr->message = US\"domain is held\"; addr->basic_errno = ERRNO_HELD; } (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_NONE, 0); continue; } \/* Now we can check for duplicates and previously delivered addresses. In order to do this, we have to generate a \"unique\" value for each address, because there may be identical actual addresses in a line of descendents. The \"unique\" field is initialized to the same value as the \"address\" field, but gets changed here to cope with identically-named descendents. *\/ for (parent = addr->parent; parent; parent = parent->parent) if (strcmpic(addr->address, parent->address) == 0) break; \/* If there's an ancestor with the same name, set the homonym flag. This influences how deliveries are recorded. Then add a prefix on the front of the unique address. We use \\n\\ where n starts at 0 and increases each time. It is unlikely to pass 9, but if it does, it may look odd but will still work. This means that siblings or cousins with the same names are treated as duplicates, which is what we want. *\/ if (parent) { setflag(addr, af_homonym); if (parent->unique[0] != '\\\\') addr->unique = string_sprintf(\"\\\\0\\\\%s\", addr->address); else addr->unique = string_sprintf(\"\\\\%c\\\\%s\", parent->unique[1] + 1, addr->address); } \/* Ensure that the domain in the unique field is lower cased, because domains are always handled caselessly. *\/ p = Ustrrchr(addr->unique, '@'); while (*p != 0) { *p = tolower(*p); p++; } DEBUG(D_deliver|D_route) debug_printf(\"unique = %s\\n\", addr->unique); if (tree_search(tree_nonrecipients, addr->unique)) { DEBUG(D_deliver|D_route) debug_printf(\"%s was previously delivered: discarded\\n\", addr->unique); child_done(addr, tod_stamp(tod_log)); continue; } \/* Get the routing retry status, saving the two retry keys (with and without the local part) for subsequent use. If there is no retry record for the standard address routing retry key, we look for the same key with the sender attached, because this form is used by the smtp transport after a 4xx response to RCPT when address_retry_include_sender is true. *\/ addr->domain_retry_key = string_sprintf(\"R:%s\", addr->domain); addr->address_retry_key = string_sprintf(\"R:%s@%s\", addr->local_part, addr->domain); if (dbm_file) { domain_retry_record = dbfn_read(dbm_file, addr->domain_retry_key); if ( domain_retry_record && now - domain_retry_record->time_stamp > retry_data_expire ) domain_retry_record = NULL; \/* Ignore if too old *\/ address_retry_record = dbfn_read(dbm_file, addr->address_retry_key); if ( address_retry_record && now - address_retry_record->time_stamp > retry_data_expire ) address_retry_record = NULL; \/* Ignore if too old *\/ if (!address_retry_record) { uschar *altkey = string_sprintf(\"%s:<%s>\", addr->address_retry_key, sender_address); address_retry_record = dbfn_read(dbm_file, altkey); if ( address_retry_record && now - address_retry_record->time_stamp > retry_data_expire) address_retry_record = NULL; \/* Ignore if too old *\/ } } else domain_retry_record = address_retry_record = NULL; DEBUG(D_deliver|D_retry) { if (!domain_retry_record) debug_printf(\"no domain retry record\\n\"); if (!address_retry_record) debug_printf(\"no address retry record\\n\"); } \/* If we are sending a message down an existing SMTP connection, we must assume that the message which created the connection managed to route an address to that connection. We do not want to run the risk of taking a long time over routing here, because if we do, the server at the other end of the connection may time it out. This is especially true for messages with lots of addresses. For this kind of delivery, queue_running is not set, so we would normally route all addresses. We take a pragmatic approach and defer routing any addresses that have any kind of domain retry record. That is, we don't even look at their retry times. It doesn't matter if this doesn't work occasionally. This is all just an optimization, after all. The reason for not doing the same for address retries is that they normally arise from 4xx responses, not DNS timeouts. *\/ if (continue_hostname && domain_retry_record) { addr->message = US\"reusing SMTP connection skips previous routing defer\"; addr->basic_errno = ERRNO_RRETRY; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); } \/* If we are in a queue run, defer routing unless there is no retry data or we've passed the next retry time, or this message is forced. In other words, ignore retry data when not in a queue run. However, if the domain retry time has expired, always allow the routing attempt. If it fails again, the address will be failed. This ensures that each address is routed at least once, even after long-term routing failures. If there is an address retry, check that too; just wait for the next retry time. This helps with the case when the temporary error on the address was really message-specific rather than address specific, since it allows other messages through. We also wait for the next retry time if this is a message sent down an existing SMTP connection (even though that will be forced). Otherwise there will be far too many attempts for an address that gets a 4xx error. In fact, after such an error, we should not get here because, the host should not be remembered as one this message needs. However, there was a bug that used to cause this to happen, so it is best to be on the safe side. Even if we haven't reached the retry time in the hints, there is one more check to do, which is for the ultimate address timeout. We only do this check if there is an address retry record and there is not a domain retry record; this implies that previous attempts to handle the address had the retry_use_local_parts option turned on. We use this as an approximation for the destination being like a local delivery, for example delivery over LMTP to an IMAP message store. In this situation users are liable to bump into their quota and thereby have intermittently successful deliveries, which keep the retry record fresh, which can lead to us perpetually deferring messages. *\/ else if ( ( f.queue_running && !f.deliver_force || continue_hostname ) && ( ( domain_retry_record && now < domain_retry_record->next_try && !domain_retry_record->expired ) || ( address_retry_record && now < address_retry_record->next_try ) ) && ( domain_retry_record || !address_retry_record || !retry_ultimate_address_timeout(addr->address_retry_key, addr->domain, address_retry_record, now) ) ) { addr->message = US\"retry time not reached\"; addr->basic_errno = ERRNO_RRETRY; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); } \/* The domain is OK for routing. Remember if retry data exists so it can be cleaned up after a successful delivery. *\/ else { if (domain_retry_record || address_retry_record) setflag(addr, af_dr_retry_exists); addr->next = addr_route; addr_route = addr; DEBUG(D_deliver|D_route) debug_printf(\"%s: queued for routing\\n\", addr->address); } } \/* The database is closed while routing is actually happening. Requests to update it are put on a chain and all processed together at the end. *\/ if (dbm_file) dbfn_close(dbm_file); \/* If queue_domains is set, we don't even want to try routing addresses in those domains. During queue runs, queue_domains is forced to be unset. Optimize by skipping this pass through the addresses if nothing is set. *\/ if (!f.deliver_force && queue_domains) { address_item *okaddr = NULL; while (addr_route) { address_item *addr = addr_route; addr_route = addr->next; deliver_domain = addr->domain; \/* set $domain *\/ if ((rc = match_isinlist(addr->domain, (const uschar **)&queue_domains, 0, &domainlist_anchor, addr->domain_cache, MCL_DOMAIN, TRUE, NULL)) != OK) if (rc == DEFER) { addr->basic_errno = ERRNO_LISTDEFER; addr->message = US\"queue_domains lookup deferred\"; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); } else { addr->next = okaddr; okaddr = addr; } else { addr->basic_errno = ERRNO_QUEUE_DOMAIN; addr->message = US\"domain is in queue_domains\"; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); } } addr_route = okaddr; } \/* Now route those addresses that are not deferred. *\/ while (addr_route) { int rc; address_item *addr = addr_route; const uschar *old_domain = addr->domain; uschar *old_unique = addr->unique; addr_route = addr->next; addr->next = NULL; \/* Just in case some router parameter refers to it. *\/ if (!(return_path = addr->prop.errors_address)) return_path = sender_address; \/* If a router defers an address, add a retry item. Whether or not to use the local part in the key is a property of the router. *\/ if ((rc = route_address(addr, &addr_local, &addr_remote, &addr_new, &addr_succeed, v_none)) == DEFER) retry_add_item(addr, addr->router->retry_use_local_part ? string_sprintf(\"R:%s@%s\", addr->local_part, addr->domain) : string_sprintf(\"R:%s\", addr->domain), 0); \/* Otherwise, if there is an existing retry record in the database, add retry items to delete both forms. We must also allow for the possibility of a routing retry that includes the sender address. Since the domain might have been rewritten (expanded to fully qualified) as a result of routing, ensure that the rewritten form is also deleted. *\/ else if (testflag(addr, af_dr_retry_exists)) { uschar *altkey = string_sprintf(\"%s:<%s>\", addr->address_retry_key, sender_address); retry_add_item(addr, altkey, rf_delete); retry_add_item(addr, addr->address_retry_key, rf_delete); retry_add_item(addr, addr->domain_retry_key, rf_delete); if (Ustrcmp(addr->domain, old_domain) != 0) retry_add_item(addr, string_sprintf(\"R:%s\", old_domain), rf_delete); } \/* DISCARD is given for :blackhole: and \"seen finish\". The event has been logged, but we need to ensure the address (and maybe parents) is marked done. *\/ if (rc == DISCARD) { address_done(addr, tod_stamp(tod_log)); continue; \/* route next address *\/ } \/* The address is finished with (failed or deferred). *\/ if (rc != OK) { (void)post_process_one(addr, rc, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* route next address *\/ } \/* The address has been routed. If the router changed the domain, it will also have changed the unique address. We have to test whether this address has already been delivered, because it's the unique address that finally gets recorded. *\/ if ( addr->unique != old_unique && tree_search(tree_nonrecipients, addr->unique) != 0 ) { DEBUG(D_deliver|D_route) debug_printf(\"%s was previously delivered: \" \"discarded\\n\", addr->address); if (addr_remote == addr) addr_remote = addr->next; else if (addr_local == addr) addr_local = addr->next; } \/* If the router has same_domain_copy_routing set, we are permitted to copy the routing for any other addresses with the same domain. This is an optimisation to save repeated DNS lookups for \"standard\" remote domain routing. The option is settable only on routers that generate host lists. We play it very safe, and do the optimization only if the address is routed to a remote transport, there are no header changes, and the domain was not modified by the router. *\/ if ( addr_remote == addr && addr->router->same_domain_copy_routing && !addr->prop.extra_headers && !addr->prop.remove_headers && old_domain == addr->domain ) { address_item **chain = &addr_route; while (*chain) { address_item *addr2 = *chain; if (Ustrcmp(addr2->domain, addr->domain) != 0) { chain = &(addr2->next); continue; } \/* Found a suitable address; take it off the routing list and add it to the remote delivery list. *\/ *chain = addr2->next; addr2->next = addr_remote; addr_remote = addr2; \/* Copy the routing data *\/ addr2->domain = addr->domain; addr2->router = addr->router; addr2->transport = addr->transport; addr2->host_list = addr->host_list; addr2->fallback_hosts = addr->fallback_hosts; addr2->prop.errors_address = addr->prop.errors_address; copyflag(addr2, addr, af_hide_child); copyflag(addr2, addr, af_local_host_removed); DEBUG(D_deliver|D_route) debug_printf(\">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>\\n\" \"routing %s\\n\" \"Routing for %s copied from %s\\n\", addr2->address, addr2->address, addr->address); } } } \/* Continue with routing the next address. *\/ } \/* Loop to process any child addresses that the routers created, and any rerouted addresses that got put back on the new chain. *\/ \/* Debugging: show the results of the routing *\/ DEBUG(D_deliver|D_retry|D_route) { address_item *p; debug_printf(\">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>\\n\"); debug_printf(\"After routing:\\n Local deliveries:\\n\"); for (p = addr_local; p; p = p->next) debug_printf(\" %s\\n\", p->address); debug_printf(\" Remote deliveries:\\n\"); for (p = addr_remote; p; p = p->next) debug_printf(\" %s\\n\", p->address); debug_printf(\" Failed addresses:\\n\"); for (p = addr_failed; p; p = p->next) debug_printf(\" %s\\n\", p->address); debug_printf(\" Deferred addresses:\\n\"); for (p = addr_defer; p; p = p->next) debug_printf(\" %s\\n\", p->address); } \/* Free any resources that were cached during routing. *\/ search_tidyup(); route_tidyup(); \/* These two variables are set only during routing, after check_local_user. Ensure they are not set in transports. *\/ local_user_gid = (gid_t)(-1); local_user_uid = (uid_t)(-1); \/* Check for any duplicate addresses. This check is delayed until after routing, because the flexibility of the routing configuration means that identical addresses with different parentage may end up being redirected to different addresses. Checking for duplicates too early (as we previously used to) makes this kind of thing not work. *\/ do_duplicate_check(&addr_local); do_duplicate_check(&addr_remote); \/* When acting as an MUA wrapper, we proceed only if all addresses route to a remote transport. The check that they all end up in one transaction happens in the do_remote_deliveries() function. *\/ if ( mua_wrapper && (addr_local || addr_failed || addr_defer) ) { address_item *addr; uschar *which, *colon, *msg; if (addr_local) { addr = addr_local; which = US\"local\"; } else if (addr_defer) { addr = addr_defer; which = US\"deferred\"; } else { addr = addr_failed; which = US\"failed\"; } while (addr->parent) addr = addr->parent; if (addr->message) { colon = US\": \"; msg = addr->message; } else colon = msg = US\"\"; \/* We don't need to log here for a forced failure as it will already have been logged. Defer will also have been logged, but as a defer, so we do need to do the failure logging. *\/ if (addr != addr_failed) log_write(0, LOG_MAIN, \"** %s routing yielded a %s delivery\", addr->address, which); \/* Always write an error to the caller *\/ fprintf(stderr, \"routing %s yielded a %s delivery%s%s\\n\", addr->address, which, colon, msg); final_yield = DELIVER_MUA_FAILED; addr_failed = addr_defer = NULL; \/* So that we remove the message *\/ goto DELIVERY_TIDYUP; } \/* If this is a run to continue deliveries to an external channel that is already set up, defer any local deliveries. *\/ if (continue_transport) { if (addr_defer) { address_item *addr = addr_defer; while (addr->next) addr = addr->next; addr->next = addr_local; } else addr_defer = addr_local; addr_local = NULL; } \/* Because address rewriting can happen in the routers, we should not really do ANY deliveries until all addresses have been routed, so that all recipients of the message get the same headers. However, this is in practice not always possible, since sometimes remote addresses give DNS timeouts for days on end. The pragmatic approach is to deliver what we can now, saving any rewritten headers so that at least the next lot of recipients benefit from the rewriting that has already been done. If any headers have been rewritten during routing, update the spool file to remember them for all subsequent deliveries. This can be delayed till later if there is only address to be delivered - if it succeeds the spool write need not happen. *\/ if ( f.header_rewritten && ( addr_local && (addr_local->next || addr_remote) || addr_remote && addr_remote->next ) ) { \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); f.header_rewritten = FALSE; } \/* If there are any deliveries to be and we do not already have the journal file, create it. This is used to record successful deliveries as soon as possible after each delivery is known to be complete. A file opened with O_APPEND is used so that several processes can run simultaneously. The journal is just insurance against crashes. When the spool file is ultimately updated at the end of processing, the journal is deleted. If a journal is found to exist at the start of delivery, the addresses listed therein are added to the non-recipients. *\/ if (addr_local || addr_remote) { if (journal_fd < 0) { uschar * fname = spool_fname(US\"input\", message_subdir, id, US\"-J\"); if ((journal_fd = Uopen(fname, #ifdef O_CLOEXEC O_CLOEXEC | #endif O_WRONLY|O_APPEND|O_CREAT|O_EXCL, SPOOL_MODE)) < 0) { log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't open journal file %s: %s\", fname, strerror(errno)); return DELIVER_NOT_ATTEMPTED; } \/* Set the close-on-exec flag, make the file owned by Exim, and ensure that the mode is correct - the group setting doesn't always seem to get set automatically. *\/ if( fchown(journal_fd, exim_uid, exim_gid) || fchmod(journal_fd, SPOOL_MODE) #ifndef O_CLOEXEC || fcntl(journal_fd, F_SETFD, fcntl(journal_fd, F_GETFD) | FD_CLOEXEC) #endif ) { int ret = Uunlink(fname); log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't set perms on journal file %s: %s\", fname, strerror(errno)); if(ret && errno != ENOENT) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); return DELIVER_NOT_ATTEMPTED; } } } else if (journal_fd >= 0) { close(journal_fd); journal_fd = -1; } \/* Now we can get down to the business of actually doing deliveries. Local deliveries are done first, then remote ones. If ever the problems of how to handle fallback transports are figured out, this section can be put into a loop for handling fallbacks, though the uid switching will have to be revised. *\/ \/* Precompile a regex that is used to recognize a parameter in response to an LHLO command, if is isn't already compiled. This may be used on both local and remote LMTP deliveries. *\/ if (!regex_IGNOREQUOTA) regex_IGNOREQUOTA = regex_must_compile(US\"\\\\n250[\\\\s\\\\-]IGNOREQUOTA(\\\\s|\\\\n|$)\", FALSE, TRUE); \/* Handle local deliveries *\/ if (addr_local) { DEBUG(D_deliver|D_transport) debug_printf(\">>>>>>>>>>>>>>>> Local deliveries >>>>>>>>>>>>>>>>\\n\"); do_local_deliveries(); f.disable_logging = FALSE; } \/* If queue_run_local is set, we do not want to attempt any remote deliveries, so just queue them all. *\/ if (f.queue_run_local) while (addr_remote) { address_item *addr = addr_remote; addr_remote = addr->next; addr->next = NULL; addr->basic_errno = ERRNO_LOCAL_ONLY; addr->message = US\"remote deliveries suppressed\"; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_TRANSPORT, 0); } \/* Handle remote deliveries *\/ if (addr_remote) { DEBUG(D_deliver|D_transport) debug_printf(\">>>>>>>>>>>>>>>> Remote deliveries >>>>>>>>>>>>>>>>\\n\"); \/* Precompile some regex that are used to recognize parameters in response to an EHLO command, if they aren't already compiled. *\/ deliver_init(); \/* Now sort the addresses if required, and do the deliveries. The yield of do_remote_deliveries is FALSE when mua_wrapper is set and all addresses cannot be delivered in one transaction. *\/ if (remote_sort_domains) sort_remote_deliveries(); if (!do_remote_deliveries(FALSE)) { log_write(0, LOG_MAIN, \"** mua_wrapper is set but recipients cannot all \" \"be delivered in one transaction\"); fprintf(stderr, \"delivery to smarthost failed (configuration problem)\\n\"); final_yield = DELIVER_MUA_FAILED; addr_failed = addr_defer = NULL; \/* So that we remove the message *\/ goto DELIVERY_TIDYUP; } \/* See if any of the addresses that failed got put on the queue for delivery to their fallback hosts. We do it this way because often the same fallback host is used for many domains, so all can be sent in a single transaction (if appropriately configured). *\/ if (addr_fallback && !mua_wrapper) { DEBUG(D_deliver) debug_printf(\"Delivering to fallback hosts\\n\"); addr_remote = addr_fallback; addr_fallback = NULL; if (remote_sort_domains) sort_remote_deliveries(); do_remote_deliveries(TRUE); } f.disable_logging = FALSE; } \/* All deliveries are now complete. Ignore SIGTERM during this tidying up phase, to minimize cases of half-done things. *\/ DEBUG(D_deliver) debug_printf(\">>>>>>>>>>>>>>>> deliveries are done >>>>>>>>>>>>>>>>\\n\"); cancel_cutthrough_connection(TRUE, US\"deliveries are done\"); \/* Root privilege is no longer needed *\/ exim_setugid(exim_uid, exim_gid, FALSE, US\"post-delivery tidying\"); set_process_info(\"tidying up after delivering %s\", message_id); signal(SIGTERM, SIG_IGN); \/* When we are acting as an MUA wrapper, the smtp transport will either have succeeded for all addresses, or failed them all in normal cases. However, there are some setup situations (e.g. when a named port does not exist) that cause an immediate exit with deferral of all addresses. Convert those into failures. We do not ever want to retry, nor do we want to send a bounce message. *\/ if (mua_wrapper) { if (addr_defer) { address_item *addr, *nextaddr; for (addr = addr_defer; addr; addr = nextaddr) { log_write(0, LOG_MAIN, \"** %s mua_wrapper forced failure for deferred \" \"delivery\", addr->address); nextaddr = addr->next; addr->next = addr_failed; addr_failed = addr; } addr_defer = NULL; } \/* Now all should either have succeeded or failed. *\/ if (!addr_failed) final_yield = DELIVER_MUA_SUCCEEDED; else { host_item * host; uschar *s = addr_failed->user_message; if (!s) s = addr_failed->message; fprintf(stderr, \"Delivery failed: \"); if (addr_failed->basic_errno > 0) { fprintf(stderr, \"%s\", strerror(addr_failed->basic_errno)); if (s) fprintf(stderr, \": \"); } if ((host = addr_failed->host_used)) fprintf(stderr, \"H=%s [%s]: \", host->name, host->address); if (s) fprintf(stderr, \"%s\", CS s); else if (addr_failed->basic_errno <= 0) fprintf(stderr, \"unknown error\"); fprintf(stderr, \"\\n\"); final_yield = DELIVER_MUA_FAILED; addr_failed = NULL; } } \/* In a normal configuration, we now update the retry database. This is done in one fell swoop at the end in order not to keep opening and closing (and locking) the database. The code for handling retries is hived off into a separate module for convenience. We pass it the addresses of the various chains, because deferred addresses can get moved onto the failed chain if the retry cutoff time has expired for all alternative destinations. Bypass the updating of the database if the -N flag is set, which is a debugging thing that prevents actual delivery. *\/ else if (!f.dont_deliver) retry_update(&addr_defer, &addr_failed, &addr_succeed); \/* Send DSN for successful messages if requested *\/ addr_senddsn = NULL; for (addr_dsntmp = addr_succeed; addr_dsntmp; addr_dsntmp = addr_dsntmp->next) { \/* af_ignore_error not honored here. it's not an error *\/ DEBUG(D_deliver) debug_printf(\"DSN: processing router : %s\\n\" \"DSN: processing successful delivery address: %s\\n\" \"DSN: Sender_address: %s\\n\" \"DSN: orcpt: %s flags: %d\\n\" \"DSN: envid: %s ret: %d\\n\" \"DSN: Final recipient: %s\\n\" \"DSN: Remote SMTP server supports DSN: %d\\n\", addr_dsntmp->router ? addr_dsntmp->router->name : US\"(unknown)\", addr_dsntmp->address, sender_address, addr_dsntmp->dsn_orcpt ? addr_dsntmp->dsn_orcpt : US\"NULL\", addr_dsntmp->dsn_flags, dsn_envid ? dsn_envid : US\"NULL\", dsn_ret, addr_dsntmp->address, addr_dsntmp->dsn_aware ); \/* send report if next hop not DSN aware or a router flagged \"last DSN hop\" and a report was requested *\/ if ( ( addr_dsntmp->dsn_aware != dsn_support_yes || addr_dsntmp->dsn_flags & rf_dsnlasthop ) && addr_dsntmp->dsn_flags & rf_dsnflags && addr_dsntmp->dsn_flags & rf_notify_success ) { \/* copy and relink address_item and send report with all of them at once later *\/ address_item * addr_next = addr_senddsn; addr_senddsn = store_get(sizeof(address_item)); *addr_senddsn = *addr_dsntmp; addr_senddsn->next = addr_next; } else DEBUG(D_deliver) debug_printf(\"DSN: not sending DSN success message\\n\"); } if (addr_senddsn) { pid_t pid; int fd; \/* create exim process to send message *\/ pid = child_open_exim(&fd); DEBUG(D_deliver) debug_printf(\"DSN: child_open_exim returns: %d\\n\", pid); if (pid < 0) \/* Creation of child failed *\/ { log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"Process %d (parent %d) failed to \" \"create child process to send failure message: %s\", getpid(), getppid(), strerror(errno)); DEBUG(D_deliver) debug_printf(\"DSN: child_open_exim failed\\n\"); } else \/* Creation of child succeeded *\/ { FILE *f = fdopen(fd, \"wb\"); \/* header only as required by RFC. only failure DSN needs to honor RET=FULL *\/ uschar * bound; transport_ctx tctx = {{0}}; DEBUG(D_deliver) debug_printf(\"sending error message to: %s\\n\", sender_address); \/* build unique id for MIME boundary *\/ bound = string_sprintf(TIME_T_FMT \"-eximdsn-%d\", time(NULL), rand()); DEBUG(D_deliver) debug_printf(\"DSN: MIME boundary: %s\\n\", bound); if (errors_reply_to) fprintf(f, \"Reply-To: %s\\n\", errors_reply_to); fprintf(f, \"Auto-Submitted: auto-generated\\n\" \"From: Mail Delivery System \\n\" \"To: %s\\n\" \"Subject: Delivery Status Notification\\n\" \"Content-Type: multipart\/report; report-type=delivery-status; boundary=%s\\n\" \"MIME-Version: 1.0\\n\\n\" \"--%s\\n\" \"Content-type: text\/plain; charset=us-ascii\\n\\n\" \"This message was created automatically by mail delivery software.\\n\" \" ----- The following addresses had successful delivery notifications -----\\n\", qualify_domain_sender, sender_address, bound, bound); for (addr_dsntmp = addr_senddsn; addr_dsntmp; addr_dsntmp = addr_dsntmp->next) fprintf(f, \"<%s> (relayed %s)\\n\\n\", addr_dsntmp->address, (addr_dsntmp->dsn_flags & rf_dsnlasthop) == 1 ? \"via non DSN router\" : addr_dsntmp->dsn_aware == dsn_support_no ? \"to non-DSN-aware mailer\" : \"via non \\\"Remote SMTP\\\" router\" ); fprintf(f, \"--%s\\n\" \"Content-type: message\/delivery-status\\n\\n\" \"Reporting-MTA: dns; %s\\n\", bound, smtp_active_hostname); if (dsn_envid) { \/* must be decoded from xtext: see RFC 3461:6.3a *\/ uschar *xdec_envid; if (auth_xtextdecode(dsn_envid, &xdec_envid) > 0) fprintf(f, \"Original-Envelope-ID: %s\\n\", dsn_envid); else fprintf(f, \"X-Original-Envelope-ID: error decoding xtext formatted ENVID\\n\"); } fputc('\\n', f); for (addr_dsntmp = addr_senddsn; addr_dsntmp; addr_dsntmp = addr_dsntmp->next) { if (addr_dsntmp->dsn_orcpt) fprintf(f,\"Original-Recipient: %s\\n\", addr_dsntmp->dsn_orcpt); fprintf(f, \"Action: delivered\\n\" \"Final-Recipient: rfc822;%s\\n\" \"Status: 2.0.0\\n\", addr_dsntmp->address); if (addr_dsntmp->host_used && addr_dsntmp->host_used->name) fprintf(f, \"Remote-MTA: dns; %s\\nDiagnostic-Code: smtp; 250 Ok\\n\\n\", addr_dsntmp->host_used->name); else fprintf(f, \"Diagnostic-Code: X-Exim; relayed via non %s router\\n\\n\", (addr_dsntmp->dsn_flags & rf_dsnlasthop) == 1 ? \"DSN\" : \"SMTP\"); } fprintf(f, \"--%s\\nContent-type: text\/rfc822-headers\\n\\n\", bound); fflush(f); transport_filter_argv = NULL; \/* Just in case *\/ return_path = sender_address; \/* In case not previously set *\/ \/* Write the original email out *\/ tctx.u.fd = fileno(f); tctx.options = topt_add_return_path | topt_no_body; transport_write_message(&tctx, 0); fflush(f); fprintf(f,\"\\n--%s--\\n\", bound); fflush(f); fclose(f); rc = child_close(pid, 0); \/* Waits for child to close, no timeout *\/ } } \/* If any addresses failed, we must send a message to somebody, unless af_ignore_error is set, in which case no action is taken. It is possible for several messages to get sent if there are addresses with different requirements. *\/ while (addr_failed) { pid_t pid; int fd; uschar *logtod = tod_stamp(tod_log); address_item *addr; address_item *handled_addr = NULL; address_item **paddr; address_item *msgchain = NULL; address_item **pmsgchain = &msgchain; \/* There are weird cases when logging is disabled in the transport. However, there may not be a transport (address failed by a router). *\/ f.disable_logging = FALSE; if (addr_failed->transport) f.disable_logging = addr_failed->transport->disable_logging; DEBUG(D_deliver) debug_printf(\"processing failed address %s\\n\", addr_failed->address); \/* There are only two ways an address in a bounce message can get here: (1) When delivery was initially deferred, but has now timed out (in the call to retry_update() above). We can detect this by testing for af_retry_timedout. If the address does not have its own errors address, we arrange to ignore the error. (2) If delivery failures for bounce messages are being ignored. We can detect this by testing for af_ignore_error. This will also be set if a bounce message has been autothawed and the ignore_bounce_errors_after time has passed. It might also be set if a router was explicitly configured to ignore errors (errors_to = \"\"). If neither of these cases obtains, something has gone wrong. Log the incident, but then ignore the error. *\/ if (sender_address[0] == 0 && !addr_failed->prop.errors_address) { if ( !testflag(addr_failed, af_retry_timedout) && !addr_failed->prop.ignore_error) log_write(0, LOG_MAIN|LOG_PANIC, \"internal error: bounce message \" \"failure is neither frozen nor ignored (it's been ignored)\"); addr_failed->prop.ignore_error = TRUE; } \/* If the first address on the list has af_ignore_error set, just remove it from the list, throw away any saved message file, log it, and mark the recipient done. *\/ if ( addr_failed->prop.ignore_error || ( addr_failed->dsn_flags & rf_dsnflags && (addr_failed->dsn_flags & rf_notify_failure) != rf_notify_failure ) ) { addr = addr_failed; addr_failed = addr->next; if (addr->return_filename) Uunlink(addr->return_filename); log_write(0, LOG_MAIN, \"%s%s%s%s: error ignored\", addr->address, !addr->parent ? US\"\" : US\" <\", !addr->parent ? US\"\" : addr->parent->address, !addr->parent ? US\"\" : US\">\"); address_done(addr, logtod); child_done(addr, logtod); \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); } \/* Otherwise, handle the sending of a message. Find the error address for the first address, then send a message that includes all failed addresses that have the same error address. Note the bounce_recipient is a global so that it can be accessed by $bounce_recipient while creating a customized error message. *\/ else { if (!(bounce_recipient = addr_failed->prop.errors_address)) bounce_recipient = sender_address; \/* Make a subprocess to send a message *\/ if ((pid = child_open_exim(&fd)) < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"Process %d (parent %d) failed to \" \"create child process to send failure message: %s\", getpid(), getppid(), strerror(errno)); \/* Creation of child succeeded *\/ else { int ch, rc; int filecount = 0; int rcount = 0; uschar *bcc, *emf_text; FILE * fp = fdopen(fd, \"wb\"); FILE * emf = NULL; BOOL to_sender = strcmpic(sender_address, bounce_recipient) == 0; int max = (bounce_return_size_limit\/DELIVER_IN_BUFFER_SIZE + 1) * DELIVER_IN_BUFFER_SIZE; uschar * bound; uschar *dsnlimitmsg; uschar *dsnnotifyhdr; int topt; DEBUG(D_deliver) debug_printf(\"sending error message to: %s\\n\", bounce_recipient); \/* Scan the addresses for all that have the same errors address, removing them from the addr_failed chain, and putting them on msgchain. *\/ paddr = &addr_failed; for (addr = addr_failed; addr; addr = *paddr) if (Ustrcmp(bounce_recipient, addr->prop.errors_address ? addr->prop.errors_address : sender_address) == 0) { \/* The same - dechain *\/ *paddr = addr->next; *pmsgchain = addr; addr->next = NULL; pmsgchain = &(addr->next); } else paddr = &addr->next; \/* Not the same; skip *\/ \/* Include X-Failed-Recipients: for automatic interpretation, but do not let any one header line get too long. We do this by starting a new header every 50 recipients. Omit any addresses for which the \"hide_child\" flag is set. *\/ for (addr = msgchain; addr; addr = addr->next) { if (testflag(addr, af_hide_child)) continue; if (rcount >= 50) { fprintf(fp, \"\\n\"); rcount = 0; } fprintf(fp, \"%s%s\", rcount++ == 0 ? \"X-Failed-Recipients: \" : \",\\n \", testflag(addr, af_pfr) && addr->parent ? string_printing(addr->parent->address) : string_printing(addr->address)); } if (rcount > 0) fprintf(fp, \"\\n\"); \/* Output the standard headers *\/ if (errors_reply_to) fprintf(fp, \"Reply-To: %s\\n\", errors_reply_to); fprintf(fp, \"Auto-Submitted: auto-replied\\n\"); moan_write_from(fp); fprintf(fp, \"To: %s\\n\", bounce_recipient); \/* generate boundary string and output MIME-Headers *\/ bound = string_sprintf(TIME_T_FMT \"-eximdsn-%d\", time(NULL), rand()); fprintf(fp, \"Content-Type: multipart\/report;\" \" report-type=delivery-status; boundary=%s\\n\" \"MIME-Version: 1.0\\n\", bound); \/* Open a template file if one is provided. Log failure to open, but carry on - default texts will be used. *\/ if (bounce_message_file) if (!(emf = Ufopen(bounce_message_file, \"rb\"))) log_write(0, LOG_MAIN|LOG_PANIC, \"Failed to open %s for error \" \"message texts: %s\", bounce_message_file, strerror(errno)); \/* Quietly copy to configured additional addresses if required. *\/ if ((bcc = moan_check_errorcopy(bounce_recipient))) fprintf(fp, \"Bcc: %s\\n\", bcc); \/* The texts for the message can be read from a template file; if there isn't one, or if it is too short, built-in texts are used. The first emf text is a Subject: and any other headers. *\/ if ((emf_text = next_emf(emf, US\"header\"))) fprintf(fp, \"%s\\n\", emf_text); else fprintf(fp, \"Subject: Mail delivery failed%s\\n\\n\", to_sender? \": returning message to sender\" : \"\"); \/* output human readable part as text\/plain section *\/ fprintf(fp, \"--%s\\n\" \"Content-type: text\/plain; charset=us-ascii\\n\\n\", bound); if ((emf_text = next_emf(emf, US\"intro\"))) fprintf(fp, \"%s\", CS emf_text); else { fprintf(fp, \/* This message has been reworded several times. It seems to be confusing to somebody, however it is worded. I have retreated to the original, simple wording. *\/ \"This message was created automatically by mail delivery software.\\n\"); if (bounce_message_text) fprintf(fp, \"%s\", CS bounce_message_text); if (to_sender) fprintf(fp, \"\\nA message that you sent could not be delivered to one or more of its\\n\" \"recipients. This is a permanent error. The following address(es) failed:\\n\"); else fprintf(fp, \"\\nA message sent by\\n\\n <%s>\\n\\n\" \"could not be delivered to one or more of its recipients. The following\\n\" \"address(es) failed:\\n\", sender_address); } fputc('\\n', fp); \/* Process the addresses, leaving them on the msgchain if they have a file name for a return message. (There has already been a check in post_process_one() for the existence of data in the message file.) A TRUE return from print_address_information() means that the address is not hidden. *\/ paddr = &msgchain; for (addr = msgchain; addr; addr = *paddr) { if (print_address_information(addr, fp, US\" \", US\"\\n \", US\"\")) print_address_error(addr, fp, US\"\"); \/* End the final line for the address *\/ fputc('\\n', fp); \/* Leave on msgchain if there's a return file. *\/ if (addr->return_file >= 0) { paddr = &(addr->next); filecount++; } \/* Else save so that we can tick off the recipient when the message is sent. *\/ else { *paddr = addr->next; addr->next = handled_addr; handled_addr = addr; } } fputc('\\n', fp); \/* Get the next text, whether we need it or not, so as to be positioned for the one after. *\/ emf_text = next_emf(emf, US\"generated text\"); \/* If there were any file messages passed by the local transports, include them in the message. Then put the address on the handled chain. In the case of a batch of addresses that were all sent to the same transport, the return_file field in all of them will contain the same fd, and the return_filename field in the *last* one will be set (to the name of the file). *\/ if (msgchain) { address_item *nextaddr; if (emf_text) fprintf(fp, \"%s\", CS emf_text); else fprintf(fp, \"The following text was generated during the delivery \" \"attempt%s:\\n\", (filecount > 1)? \"s\" : \"\"); for (addr = msgchain; addr; addr = nextaddr) { FILE *fm; address_item *topaddr = addr; \/* List all the addresses that relate to this file *\/ fputc('\\n', fp); while(addr) \/* Insurance *\/ { print_address_information(addr, fp, US\"------ \", US\"\\n \", US\" ------\\n\"); if (addr->return_filename) break; addr = addr->next; } fputc('\\n', fp); \/* Now copy the file *\/ if (!(fm = Ufopen(addr->return_filename, \"rb\"))) fprintf(fp, \" +++ Exim error... failed to open text file: %s\\n\", strerror(errno)); else { while ((ch = fgetc(fm)) != EOF) fputc(ch, fp); (void)fclose(fm); } Uunlink(addr->return_filename); \/* Can now add to handled chain, first fishing off the next address on the msgchain. *\/ nextaddr = addr->next; addr->next = handled_addr; handled_addr = topaddr; } fputc('\\n', fp); } \/* output machine readable part *\/ #ifdef SUPPORT_I18N if (message_smtputf8) fprintf(fp, \"--%s\\n\" \"Content-type: message\/global-delivery-status\\n\\n\" \"Reporting-MTA: dns; %s\\n\", bound, smtp_active_hostname); else #endif fprintf(fp, \"--%s\\n\" \"Content-type: message\/delivery-status\\n\\n\" \"Reporting-MTA: dns; %s\\n\", bound, smtp_active_hostname); if (dsn_envid) { \/* must be decoded from xtext: see RFC 3461:6.3a *\/ uschar *xdec_envid; if (auth_xtextdecode(dsn_envid, &xdec_envid) > 0) fprintf(fp, \"Original-Envelope-ID: %s\\n\", dsn_envid); else fprintf(fp, \"X-Original-Envelope-ID: error decoding xtext formatted ENVID\\n\"); } fputc('\\n', fp); for (addr = handled_addr; addr; addr = addr->next) { host_item * hu; fprintf(fp, \"Action: failed\\n\" \"Final-Recipient: rfc822;%s\\n\" \"Status: 5.0.0\\n\", addr->address); if ((hu = addr->host_used) && hu->name) { fprintf(fp, \"Remote-MTA: dns; %s\\n\", hu->name); #ifdef EXPERIMENTAL_DSN_INFO { const uschar * s; if (hu->address) { uschar * p = hu->port == 25 ? US\"\" : string_sprintf(\":%d\", hu->port); fprintf(fp, \"Remote-MTA: X-ip; [%s]%s\\n\", hu->address, p); } if ((s = addr->smtp_greeting) && *s) fprintf(fp, \"X-Remote-MTA-smtp-greeting: X-str; %s\\n\", s); if ((s = addr->helo_response) && *s) fprintf(fp, \"X-Remote-MTA-helo-response: X-str; %s\\n\", s); if ((s = addr->message) && *s) fprintf(fp, \"X-Exim-Diagnostic: X-str; %s\\n\", s); } #endif print_dsn_diagnostic_code(addr, fp); } fputc('\\n', fp); } \/* Now copy the message, trying to give an intelligible comment if it is too long for it all to be copied. The limit isn't strictly applied because of the buffering. There is, however, an option to suppress copying altogether. *\/ emf_text = next_emf(emf, US\"copy\"); \/* add message body we ignore the intro text from template and add the text for bounce_return_size_limit at the end. bounce_return_message is ignored in case RET= is defined we honor these values otherwise bounce_return_body is honored. bounce_return_size_limit is always honored. *\/ fprintf(fp, \"--%s\\n\", bound); dsnlimitmsg = US\"X-Exim-DSN-Information: Due to administrative limits only headers are returned\"; dsnnotifyhdr = NULL; topt = topt_add_return_path; \/* RET=HDRS? top priority *\/ if (dsn_ret == dsn_ret_hdrs) topt |= topt_no_body; else { struct stat statbuf; \/* no full body return at all? *\/ if (!bounce_return_body) { topt |= topt_no_body; \/* add header if we overrule RET=FULL *\/ if (dsn_ret == dsn_ret_full) dsnnotifyhdr = dsnlimitmsg; } \/* line length limited... return headers only if oversize *\/ \/* size limited ... return headers only if limit reached *\/ else if ( max_received_linelength > bounce_return_linesize_limit || ( bounce_return_size_limit > 0 && fstat(deliver_datafile, &statbuf) == 0 && statbuf.st_size > max ) ) { topt |= topt_no_body; dsnnotifyhdr = dsnlimitmsg; } } #ifdef SUPPORT_I18N if (message_smtputf8) fputs(topt & topt_no_body ? \"Content-type: message\/global-headers\\n\\n\" : \"Content-type: message\/global\\n\\n\", fp); else #endif fputs(topt & topt_no_body ? \"Content-type: text\/rfc822-headers\\n\\n\" : \"Content-type: message\/rfc822\\n\\n\", fp); fflush(fp); transport_filter_argv = NULL; \/* Just in case *\/ return_path = sender_address; \/* In case not previously set *\/ { \/* Dummy transport for headers add *\/ transport_ctx tctx = {{0}}; transport_instance tb = {0}; tctx.u.fd = fileno(fp); tctx.tblock = &tb; tctx.options = topt; tb.add_headers = dsnnotifyhdr; transport_write_message(&tctx, 0); } fflush(fp); \/* we never add the final text. close the file *\/ if (emf) (void)fclose(emf); fprintf(fp, \"\\n--%s--\\n\", bound); \/* Close the file, which should send an EOF to the child process that is receiving the message. Wait for it to finish. *\/ (void)fclose(fp); rc = child_close(pid, 0); \/* Waits for child to close, no timeout *\/ \/* In the test harness, let the child do it's thing first. *\/ if (f.running_in_test_harness) millisleep(500); \/* If the process failed, there was some disaster in setting up the error message. Unless the message is very old, ensure that addr_defer is non-null, which will have the effect of leaving the message on the spool. The failed addresses will get tried again next time. However, we don't really want this to happen too often, so freeze the message unless there are some genuine deferred addresses to try. To do this we have to call spool_write_header() here, because with no genuine deferred addresses the normal code below doesn't get run. *\/ if (rc != 0) { uschar *s = US\"\"; if (now - received_time.tv_sec < retry_maximum_timeout && !addr_defer) { addr_defer = (address_item *)(+1); f.deliver_freeze = TRUE; deliver_frozen_at = time(NULL); \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); s = US\" (frozen)\"; } deliver_msglog(\"Process failed (%d) when writing error message \" \"to %s%s\", rc, bounce_recipient, s); log_write(0, LOG_MAIN, \"Process failed (%d) when writing error message \" \"to %s%s\", rc, bounce_recipient, s); } \/* The message succeeded. Ensure that the recipients that failed are now marked finished with on the spool and their parents updated. *\/ else { for (addr = handled_addr; addr; addr = addr->next) { address_done(addr, logtod); child_done(addr, logtod); } \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); } } } } f.disable_logging = FALSE; \/* In case left set *\/ \/* Come here from the mua_wrapper case if routing goes wrong *\/ DELIVERY_TIDYUP: \/* If there are now no deferred addresses, we are done. Preserve the message log if so configured, and we are using them. Otherwise, sling it. Then delete the message itself. *\/ if (!addr_defer) { uschar * fname; if (message_logs) { fname = spool_fname(US\"msglog\", message_subdir, id, US\"\"); if (preserve_message_logs) { int rc; uschar * moname = spool_fname(US\"msglog.OLD\", US\"\", id, US\"\"); if ((rc = Urename(fname, moname)) < 0) { (void)directory_make(spool_directory, spool_sname(US\"msglog.OLD\", US\"\"), MSGLOG_DIRECTORY_MODE, TRUE); rc = Urename(fname, moname); } if (rc < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to move %s to the \" \"msglog.OLD directory\", fname); } else if (Uunlink(fname) < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); } \/* Remove the two message files. *\/ fname = spool_fname(US\"input\", message_subdir, id, US\"-D\"); if (Uunlink(fname) < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); fname = spool_fname(US\"input\", message_subdir, id, US\"-H\"); if (Uunlink(fname) < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); \/* Log the end of this message, with queue time if requested. *\/ if (LOGGING(queue_time_overall)) log_write(0, LOG_MAIN, \"Completed QT=%s\", string_timesince(&received_time)); else log_write(0, LOG_MAIN, \"Completed\"); \/* Unset deliver_freeze so that we won't try to move the spool files further down *\/ f.deliver_freeze = FALSE; #ifndef DISABLE_EVENT (void) event_raise(event_action, US\"msg:complete\", NULL); #endif } \/* If there are deferred addresses, we are keeping this message because it is not yet completed. Lose any temporary files that were catching output from pipes for any of the deferred addresses, handle one-time aliases, and see if the message has been on the queue for so long that it is time to send a warning message to the sender, unless it is a mailer-daemon. If all deferred addresses have the same domain, we can set deliver_domain for the expansion of delay_warning_ condition - if any of them are pipes, files, or autoreplies, use the parent's domain. If all the deferred addresses have an error number that indicates \"retry time not reached\", skip sending the warning message, because it won't contain the reason for the delay. It will get sent at the next real delivery attempt. However, if at least one address has tried, we'd better include all of them in the message. If we can't make a process to send the message, don't worry. For mailing list expansions we want to send the warning message to the mailing list manager. We can't do a perfect job here, as some addresses may have different errors addresses, but if we take the errors address from each deferred address it will probably be right in most cases. If addr_defer == +1, it means there was a problem sending an error message for failed addresses, and there were no \"real\" deferred addresses. The value was set just to keep the message on the spool, so there is nothing to do here. *\/ else if (addr_defer != (address_item *)(+1)) { address_item *addr; uschar *recipients = US\"\"; BOOL delivery_attempted = FALSE; deliver_domain = testflag(addr_defer, af_pfr) ? addr_defer->parent->domain : addr_defer->domain; for (addr = addr_defer; addr; addr = addr->next) { address_item *otaddr; if (addr->basic_errno > ERRNO_RETRY_BASE) delivery_attempted = TRUE; if (deliver_domain) { const uschar *d = testflag(addr, af_pfr) ? addr->parent->domain : addr->domain; \/* The domain may be unset for an address that has never been routed because the system filter froze the message. *\/ if (!d || Ustrcmp(d, deliver_domain) != 0) deliver_domain = NULL; } if (addr->return_filename) Uunlink(addr->return_filename); \/* Handle the case of one-time aliases. If any address in the ancestry of this one is flagged, ensure it is in the recipients list, suitably flagged, and that its parent is marked delivered. *\/ for (otaddr = addr; otaddr; otaddr = otaddr->parent) if (otaddr->onetime_parent) break; if (otaddr) { int i; int t = recipients_count; for (i = 0; i < recipients_count; i++) { uschar *r = recipients_list[i].address; if (Ustrcmp(otaddr->onetime_parent, r) == 0) t = i; if (Ustrcmp(otaddr->address, r) == 0) break; } \/* Didn't find the address already in the list, and did find the ultimate parent's address in the list, and they really are different (i.e. not from an identity-redirect). After adding the recipient, update the errors address in the recipients list. *\/ if ( i >= recipients_count && t < recipients_count && Ustrcmp(otaddr->address, otaddr->parent->address) != 0) { DEBUG(D_deliver) debug_printf(\"one_time: adding %s in place of %s\\n\", otaddr->address, otaddr->parent->address); receive_add_recipient(otaddr->address, t); recipients_list[recipients_count-1].errors_to = otaddr->prop.errors_address; tree_add_nonrecipient(otaddr->parent->address); update_spool = TRUE; } } \/* Except for error messages, ensure that either the errors address for this deferred address or, if there is none, the sender address, is on the list of recipients for a warning message. *\/ if (sender_address[0]) { uschar * s = addr->prop.errors_address; if (!s) s = sender_address; if (Ustrstr(recipients, s) == NULL) recipients = string_sprintf(\"%s%s%s\", recipients, recipients[0] ? \",\" : \"\", s); } } \/* Send a warning message if the conditions are right. If the condition check fails because of a lookup defer, there is nothing we can do. The warning is not sent. Another attempt will be made at the next delivery attempt (if it also defers). *\/ if ( !f.queue_2stage && delivery_attempted && ( ((addr_defer->dsn_flags & rf_dsnflags) == 0) || (addr_defer->dsn_flags & rf_notify_delay) == rf_notify_delay ) && delay_warning[1] > 0 && sender_address[0] != 0 && ( !delay_warning_condition || expand_check_condition(delay_warning_condition, US\"delay_warning\", US\"option\") ) ) { int count; int show_time; int queue_time = time(NULL) - received_time.tv_sec; \/* When running in the test harness, there's an option that allows us to fudge this time so as to get repeatability of the tests. Take the first time off the list. In queue runs, the list pointer gets updated in the calling process. *\/ if (f.running_in_test_harness && fudged_queue_times[0] != 0) { int qt = readconf_readtime(fudged_queue_times, '\/', FALSE); if (qt >= 0) { DEBUG(D_deliver) debug_printf(\"fudged queue_times = %s\\n\", fudged_queue_times); queue_time = qt; } } \/* See how many warnings we should have sent by now *\/ for (count = 0; count < delay_warning[1]; count++) if (queue_time < delay_warning[count+2]) break; show_time = delay_warning[count+1]; if (count >= delay_warning[1]) { int extra; int last_gap = show_time; if (count > 1) last_gap -= delay_warning[count]; extra = (queue_time - delay_warning[count+1])\/last_gap; show_time += last_gap * extra; count += extra; } DEBUG(D_deliver) { debug_printf(\"time on queue = %s\\n\", readconf_printtime(queue_time)); debug_printf(\"warning counts: required %d done %d\\n\", count, warning_count); } \/* We have computed the number of warnings there should have been by now. If there haven't been enough, send one, and up the count to what it should have been. *\/ if (warning_count < count) { header_line *h; int fd; pid_t pid = child_open_exim(&fd); if (pid > 0) { uschar *wmf_text; FILE *wmf = NULL; FILE *f = fdopen(fd, \"wb\"); uschar * bound; transport_ctx tctx = {{0}}; if (warn_message_file) if (!(wmf = Ufopen(warn_message_file, \"rb\"))) log_write(0, LOG_MAIN|LOG_PANIC, \"Failed to open %s for warning \" \"message texts: %s\", warn_message_file, strerror(errno)); warnmsg_recipients = recipients; warnmsg_delay = queue_time < 120*60 ? string_sprintf(\"%d minutes\", show_time\/60) : string_sprintf(\"%d hours\", show_time\/3600); if (errors_reply_to) fprintf(f, \"Reply-To: %s\\n\", errors_reply_to); fprintf(f, \"Auto-Submitted: auto-replied\\n\"); moan_write_from(f); fprintf(f, \"To: %s\\n\", recipients); \/* generated boundary string and output MIME-Headers *\/ bound = string_sprintf(TIME_T_FMT \"-eximdsn-%d\", time(NULL), rand()); fprintf(f, \"Content-Type: multipart\/report;\" \" report-type=delivery-status; boundary=%s\\n\" \"MIME-Version: 1.0\\n\", bound); if ((wmf_text = next_emf(wmf, US\"header\"))) fprintf(f, \"%s\\n\", wmf_text); else fprintf(f, \"Subject: Warning: message %s delayed %s\\n\\n\", message_id, warnmsg_delay); \/* output human readable part as text\/plain section *\/ fprintf(f, \"--%s\\n\" \"Content-type: text\/plain; charset=us-ascii\\n\\n\", bound); if ((wmf_text = next_emf(wmf, US\"intro\"))) fprintf(f, \"%s\", CS wmf_text); else { fprintf(f, \"This message was created automatically by mail delivery software.\\n\"); if (Ustrcmp(recipients, sender_address) == 0) fprintf(f, \"A message that you sent has not yet been delivered to one or more of its\\n\" \"recipients after more than \"); else fprintf(f, \"A message sent by\\n\\n <%s>\\n\\n\" \"has not yet been delivered to one or more of its recipients after more than \\n\", sender_address); fprintf(f, \"%s on the queue on %s.\\n\\n\" \"The message identifier is: %s\\n\", warnmsg_delay, primary_hostname, message_id); for (h = header_list; h; h = h->next) if (strncmpic(h->text, US\"Subject:\", 8) == 0) fprintf(f, \"The subject of the message is: %s\", h->text + 9); else if (strncmpic(h->text, US\"Date:\", 5) == 0) fprintf(f, \"The date of the message is: %s\", h->text + 6); fputc('\\n', f); fprintf(f, \"The address%s to which the message has not yet been \" \"delivered %s:\\n\", !addr_defer->next ? \"\" : \"es\", !addr_defer->next ? \"is\": \"are\"); } \/* List the addresses, with error information if allowed *\/ \/* store addr_defer for machine readable part *\/ address_item *addr_dsndefer = addr_defer; fputc('\\n', f); while (addr_defer) { address_item *addr = addr_defer; addr_defer = addr->next; if (print_address_information(addr, f, US\" \", US\"\\n \", US\"\")) print_address_error(addr, f, US\"Delay reason: \"); fputc('\\n', f); } fputc('\\n', f); \/* Final text *\/ if (wmf) { if ((wmf_text = next_emf(wmf, US\"final\"))) fprintf(f, \"%s\", CS wmf_text); (void)fclose(wmf); } else { fprintf(f, \"No action is required on your part. Delivery attempts will continue for\\n\" \"some time, and this warning may be repeated at intervals if the message\\n\" \"remains undelivered. Eventually the mail delivery software will give up,\\n\" \"and when that happens, the message will be returned to you.\\n\"); } \/* output machine readable part *\/ fprintf(f, \"\\n--%s\\n\" \"Content-type: message\/delivery-status\\n\\n\" \"Reporting-MTA: dns; %s\\n\", bound, smtp_active_hostname); if (dsn_envid) { \/* must be decoded from xtext: see RFC 3461:6.3a *\/ uschar *xdec_envid; if (auth_xtextdecode(dsn_envid, &xdec_envid) > 0) fprintf(f,\"Original-Envelope-ID: %s\\n\", dsn_envid); else fprintf(f,\"X-Original-Envelope-ID: error decoding xtext formatted ENVID\\n\"); } fputc('\\n', f); for ( ; addr_dsndefer; addr_dsndefer = addr_dsndefer->next) { if (addr_dsndefer->dsn_orcpt) fprintf(f, \"Original-Recipient: %s\\n\", addr_dsndefer->dsn_orcpt); fprintf(f, \"Action: delayed\\n\" \"Final-Recipient: rfc822;%s\\n\" \"Status: 4.0.0\\n\", addr_dsndefer->address); if (addr_dsndefer->host_used && addr_dsndefer->host_used->name) { fprintf(f, \"Remote-MTA: dns; %s\\n\", addr_dsndefer->host_used->name); print_dsn_diagnostic_code(addr_dsndefer, f); } fputc('\\n', f); } fprintf(f, \"--%s\\n\" \"Content-type: text\/rfc822-headers\\n\\n\", bound); fflush(f); \/* header only as required by RFC. only failure DSN needs to honor RET=FULL *\/ tctx.u.fd = fileno(f); tctx.options = topt_add_return_path | topt_no_body; transport_filter_argv = NULL; \/* Just in case *\/ return_path = sender_address; \/* In case not previously set *\/ \/* Write the original email out *\/ transport_write_message(&tctx, 0); fflush(f); fprintf(f,\"\\n--%s--\\n\", bound); fflush(f); \/* Close and wait for child process to complete, without a timeout. If there's an error, don't update the count. *\/ (void)fclose(f); if (child_close(pid, 0) == 0) { warning_count = count; update_spool = TRUE; \/* Ensure spool rewritten *\/ } } } } \/* Clear deliver_domain *\/ deliver_domain = NULL; \/* If this was a first delivery attempt, unset the first time flag, and ensure that the spool gets updated. *\/ if (f.deliver_firsttime) { f.deliver_firsttime = FALSE; update_spool = TRUE; } \/* If delivery was frozen and freeze_tell is set, generate an appropriate message, unless the message is a local error message (to avoid loops). Then log the freezing. If the text in \"frozen_info\" came from a system filter, it has been escaped into printing characters so as not to mess up log lines. For the \"tell\" message, we turn \\n back into newline. Also, insert a newline near the start instead of the \": \" string. *\/ if (f.deliver_freeze) { if (freeze_tell && freeze_tell[0] != 0 && !f.local_error_message) { uschar *s = string_copy(frozen_info); uschar *ss = Ustrstr(s, \" by the system filter: \"); if (ss != NULL) { ss[21] = '.'; ss[22] = '\\n'; } ss = s; while (*ss != 0) { if (*ss == '\\\\' && ss[1] == 'n') { *ss++ = ' '; *ss++ = '\\n'; } else ss++; } moan_tell_someone(freeze_tell, addr_defer, US\"Message frozen\", \"Message %s has been frozen%s.\\nThe sender is <%s>.\\n\", message_id, s, sender_address); } \/* Log freezing just before we update the -H file, to minimize the chance of a race problem. *\/ deliver_msglog(\"*** Frozen%s\\n\", frozen_info); log_write(0, LOG_MAIN, \"Frozen%s\", frozen_info); } \/* If there have been any updates to the non-recipients list, or other things that get written to the spool, we must now update the spool header file so that it has the right information for the next delivery attempt. If there was more than one address being delivered, the header_change update is done earlier, in case one succeeds and then something crashes. *\/ DEBUG(D_deliver) debug_printf(\"delivery deferred: update_spool=%d header_rewritten=%d\\n\", update_spool, f.header_rewritten); if (update_spool || f.header_rewritten) \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); } \/* Finished with the message log. If the message is complete, it will have been unlinked or renamed above. *\/ if (message_logs) (void)fclose(message_log); \/* Now we can close and remove the journal file. Its only purpose is to record successfully completed deliveries asap so that this information doesn't get lost if Exim (or the machine) crashes. Forgetting about a failed delivery is not serious, as trying it again is not harmful. The journal might not be open if all addresses were deferred at routing or directing. Nevertheless, we must remove it if it exists (may have been lying around from a crash during the previous delivery attempt). We don't remove the journal if a delivery subprocess failed to pass back delivery information; this is controlled by the remove_journal flag. When the journal is left, we also don't move the message off the main spool if frozen and the option is set. It should get moved at the next attempt, after the journal has been inspected. *\/ if (journal_fd >= 0) (void)close(journal_fd); if (remove_journal) { uschar * fname = spool_fname(US\"input\", message_subdir, id, US\"-J\"); if (Uunlink(fname) < 0 && errno != ENOENT) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); \/* Move the message off the spool if requested *\/ #ifdef SUPPORT_MOVE_FROZEN_MESSAGES if (f.deliver_freeze && move_frozen_messages) (void)spool_move_message(id, message_subdir, US\"\", US\"F\"); #endif } \/* Closing the data file frees the lock; if the file has been unlinked it will go away. Otherwise the message becomes available for another process to try delivery. *\/ (void)close(deliver_datafile); deliver_datafile = -1; DEBUG(D_deliver) debug_printf(\"end delivery of %s\\n\", id); \/* It is unlikely that there will be any cached resources, since they are released after routing, and in the delivery subprocesses. However, it's possible for an expansion for something afterwards (for example, expand_check_condition) to do a lookup. We must therefore be sure everything is released. *\/ search_tidyup(); acl_where = ACL_WHERE_UNKNOWN; return final_yield; }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":24423,"total_token_length":25465,"max_tokens_setting":32768} +{"idx":253694,"input":"int CLASS parse_tiff_ifd(int base) { unsigned entries, tag, type, len, plen = 16, save; int ifd, use_cm = 0, cfa, i, j, c, ima_len = 0; char *cbuf, *cp; uchar cfa_pat[16], cfa_pc[] = {0, 1, 2, 3}, tab[256]; double fm[3][4], cc[4][4], cm[4][3], cam_xyz[4][3], num; double ab[] = {1, 1, 1, 1}, asn[] = {0, 0, 0, 0}, xyz[] = {1, 1, 1}; unsigned sony_curve[] = {0, 0, 0, 0, 0, 4095}; unsigned *buf, sony_offset = 0, sony_length = 0, sony_key = 0; struct jhead jh; int pana_raw = 0; #ifndef LIBRAW_LIBRARY_BUILD FILE *sfp; #endif if (tiff_nifds >= sizeof tiff_ifd \/ sizeof tiff_ifd[0]) return 1; ifd = tiff_nifds++; for (j = 0; j < 4; j++) for (i = 0; i < 4; i++) cc[j][i] = i == j; entries = get2(); if (entries > 512) return 1; #ifdef LIBRAW_LIBRARY_BUILD INT64 fsize = ifp->size(); #endif while (entries--) { tiff_get(base, &tag, &type, &len, &save); #ifdef LIBRAW_LIBRARY_BUILD INT64 savepos = ftell(ifp); if (len > 8 && savepos + len > 2 * fsize) { fseek(ifp, save, SEEK_SET); \/\/ Recover tiff-read position!! continue; } if (callbacks.exif_cb) { callbacks.exif_cb(callbacks.exifparser_data, tag | (pana_raw ? 0x30000 : ((ifd + 1) << 20)), type, len, order, ifp); fseek(ifp, savepos, SEEK_SET); } #endif #ifdef LIBRAW_LIBRARY_BUILD if (!strncasecmp(make, \"SONY\", 4) || (!strncasecmp(make, \"Hasselblad\", 10) && (!strncasecmp(model, \"Stellar\", 7) || !strncasecmp(model, \"Lunar\", 5) || !strncasecmp(model, \"HV\", 2)))) { switch (tag) { case 0x7300: \/\/ SR2 black level for (int i = 0; i < 4 && i < len; i++) cblack[i] = get2(); break; case 0x7302: FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][c ^ (c < 2)] = get2(); break; case 0x7312: FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][c ^ (c >> 1)] = get2(); break; case 0x7480: case 0x7820: FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_Daylight][c] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Daylight][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Daylight][1]; break; case 0x7481: case 0x7821: FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_Cloudy][c] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Cloudy][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Cloudy][1]; break; case 0x7482: case 0x7822: FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_Tungsten][c] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Tungsten][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Tungsten][1]; break; case 0x7483: case 0x7823: FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][c] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][1]; break; case 0x7484: case 0x7824: imgdata.color.WBCT_Coeffs[0][0] = 4500; FORC3 imgdata.color.WBCT_Coeffs[0][c + 1] = get2(); imgdata.color.WBCT_Coeffs[0][4] = imgdata.color.WBCT_Coeffs[0][2]; break; case 0x7486: FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_Fluorescent][c] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Fluorescent][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Fluorescent][1]; break; case 0x7825: FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_Shade][c] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Shade][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Shade][1]; break; case 0x7826: FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_W][c] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_W][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_W][1]; break; case 0x7827: FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_N][c] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_N][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_N][1]; break; case 0x7828: FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_D][c] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_D][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_D][1]; break; case 0x7829: FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_L][c] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_L][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_L][1]; break; case 0x782a: imgdata.color.WBCT_Coeffs[1][0] = 8500; FORC3 imgdata.color.WBCT_Coeffs[1][c + 1] = get2(); imgdata.color.WBCT_Coeffs[1][4] = imgdata.color.WBCT_Coeffs[1][2]; break; case 0x782b: imgdata.color.WBCT_Coeffs[2][0] = 6000; FORC3 imgdata.color.WBCT_Coeffs[2][c + 1] = get2(); imgdata.color.WBCT_Coeffs[2][4] = imgdata.color.WBCT_Coeffs[2][2]; break; case 0x782c: imgdata.color.WBCT_Coeffs[3][0] = 3200; FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_StudioTungsten][c] = imgdata.color.WBCT_Coeffs[3][c + 1] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_StudioTungsten][3] = imgdata.color.WBCT_Coeffs[3][4] = imgdata.color.WB_Coeffs[LIBRAW_WBI_StudioTungsten][1]; break; case 0x782d: imgdata.color.WBCT_Coeffs[4][0] = 2500; FORC3 imgdata.color.WBCT_Coeffs[4][c + 1] = get2(); imgdata.color.WBCT_Coeffs[4][4] = imgdata.color.WBCT_Coeffs[4][2]; break; case 0x787f: if (len == 3) { FORC3 imgdata.color.linear_max[c] = get2(); imgdata.color.linear_max[3] = imgdata.color.linear_max[1]; } else if (len == 1) { imgdata.color.linear_max[0] = imgdata.color.linear_max[1] = imgdata.color.linear_max[2] = imgdata.color.linear_max[3] = get2(); } break; } } #endif switch (tag) { case 1: if (len == 4) pana_raw = get4(); break; case 5: width = get2(); break; case 6: height = get2(); break; case 7: width += get2(); break; case 9: if ((i = get2())) filters = i; break; #ifdef LIBRAW_LIBRARY_BUILD case 10: if (pana_raw && len == 1 && type == 3) { pana_bpp = get2(); } break; #endif case 14: case 15: case 16: #ifdef LIBRAW_LIBRARY_BUILD if (pana_raw) { imgdata.color.linear_max[tag - 14] = get2(); if (tag == 15) imgdata.color.linear_max[3] = imgdata.color.linear_max[1]; } #endif break; case 17: case 18: if (type == 3 && len == 1) cam_mul[(tag - 17) * 2] = get2() \/ 256.0; break; #ifdef LIBRAW_LIBRARY_BUILD case 19: if (pana_raw) { ushort nWB, cnt, tWB; nWB = get2(); if (nWB > 0x100) break; for (cnt = 0; cnt < nWB; cnt++) { tWB = get2(); if (tWB < 0x100) { imgdata.color.WB_Coeffs[tWB][0] = get2(); imgdata.color.WB_Coeffs[tWB][2] = get2(); imgdata.color.WB_Coeffs[tWB][1] = imgdata.color.WB_Coeffs[tWB][3] = 0x100; } else get4(); } } break; case 0x0120: if (pana_raw) { unsigned sorder = order; unsigned long sbase = base; base = ftell(ifp); order = get2(); fseek(ifp, 2, SEEK_CUR); fseek(ifp, get4()-8, SEEK_CUR); parse_tiff_ifd (base); base = sbase; order = sorder; } break; case 0x2009: if ((pana_encoding == 4) || (pana_encoding == 5)) { int n = MIN (8, len); int permut[8] = {3, 2, 1, 0, 3+4, 2+4, 1+4, 0+4}; imgdata.makernotes.panasonic.BlackLevelDim = len; for (int i=0; i < n; i++) { imgdata.makernotes.panasonic.BlackLevel[permut[i]] = (float) (get2()) \/ (float) (powf(2.f, 14.f-pana_bpp)); } } break; #endif case 23: if (type == 3) iso_speed = get2(); break; case 28: case 29: case 30: #ifdef LIBRAW_LIBRARY_BUILD if (pana_raw && len == 1 && type == 3) { pana_black[tag - 28] = get2(); } else #endif { cblack[tag - 28] = get2(); cblack[3] = cblack[1]; } break; case 36: case 37: case 38: cam_mul[tag - 36] = get2(); break; case 39: #ifdef LIBRAW_LIBRARY_BUILD if (pana_raw) { ushort nWB, cnt, tWB; nWB = get2(); if (nWB > 0x100) break; for (cnt = 0; cnt < nWB; cnt++) { tWB = get2(); if (tWB < 0x100) { imgdata.color.WB_Coeffs[tWB][0] = get2(); imgdata.color.WB_Coeffs[tWB][1] = imgdata.color.WB_Coeffs[tWB][3] = get2(); imgdata.color.WB_Coeffs[tWB][2] = get2(); } else fseek(ifp, 6, SEEK_CUR); } } break; #endif if (len < 50 || cam_mul[0]>0.001f) break; fseek(ifp, 12, SEEK_CUR); FORC3 cam_mul[c] = get2(); break; #ifdef LIBRAW_LIBRARY_BUILD case 45: if (pana_raw && len == 1 && type == 3) { pana_encoding = get2(); } break; #endif case 46: if (type != 7 || fgetc(ifp) != 0xff || fgetc(ifp) != 0xd8) break; thumb_offset = ftell(ifp) - 2; thumb_length = len; break; case 61440: \/* Fuji HS10 table *\/ fseek(ifp, get4() + base, SEEK_SET); parse_tiff_ifd(base); break; case 2: case 256: case 61441: \/* ImageWidth *\/ tiff_ifd[ifd].t_width = getint(type); break; case 3: case 257: case 61442: \/* ImageHeight *\/ tiff_ifd[ifd].t_height = getint(type); break; case 258: \/* BitsPerSample *\/ case 61443: tiff_ifd[ifd].samples = len & 7; tiff_ifd[ifd].bps = getint(type); if (tiff_bps < tiff_ifd[ifd].bps) tiff_bps = tiff_ifd[ifd].bps; break; case 61446: raw_height = 0; if (tiff_ifd[ifd].bps > 12) break; load_raw = &CLASS packed_load_raw; load_flags = get4() ? 24 : 80; break; case 259: \/* Compression *\/ tiff_ifd[ifd].comp = getint(type); break; case 262: \/* PhotometricInterpretation *\/ tiff_ifd[ifd].phint = get2(); break; case 270: \/* ImageDescription *\/ fread(desc, 512, 1, ifp); break; case 271: \/* Make *\/ fgets(make, 64, ifp); break; case 272: \/* Model *\/ fgets(model, 64, ifp); break; #ifdef LIBRAW_LIBRARY_BUILD case 278: tiff_ifd[ifd].rows_per_strip = getint(type); break; #endif case 280: \/* Panasonic RW2 offset *\/ if (type != 4) break; load_raw = &CLASS panasonic_load_raw; load_flags = 0x2008; case 273: \/* StripOffset *\/ #ifdef LIBRAW_LIBRARY_BUILD if (len > 1 && len < 16384) { off_t sav = ftell(ifp); tiff_ifd[ifd].strip_offsets = (int *)calloc(len, sizeof(int)); tiff_ifd[ifd].strip_offsets_count = len; for (int i = 0; i < len; i++) tiff_ifd[ifd].strip_offsets[i] = get4() + base; fseek(ifp, sav, SEEK_SET); \/\/ restore position } \/* fallback *\/ #endif case 513: \/* JpegIFOffset *\/ case 61447: tiff_ifd[ifd].offset = get4() + base; if (!tiff_ifd[ifd].bps && tiff_ifd[ifd].offset > 0) { fseek(ifp, tiff_ifd[ifd].offset, SEEK_SET); if (ljpeg_start(&jh, 1)) { tiff_ifd[ifd].comp = 6; tiff_ifd[ifd].t_width = jh.wide; tiff_ifd[ifd].t_height = jh.high; tiff_ifd[ifd].bps = jh.bits; tiff_ifd[ifd].samples = jh.clrs; if (!(jh.sraw || (jh.clrs & 1))) tiff_ifd[ifd].t_width *= jh.clrs; if ((tiff_ifd[ifd].t_width > 4 * tiff_ifd[ifd].t_height) & ~jh.clrs) { tiff_ifd[ifd].t_width \/= 2; tiff_ifd[ifd].t_height *= 2; } i = order; parse_tiff(tiff_ifd[ifd].offset + 12); order = i; } } break; case 274: \/* Orientation *\/ tiff_ifd[ifd].t_flip = \"50132467\"[get2() & 7] - '0'; break; case 277: \/* SamplesPerPixel *\/ tiff_ifd[ifd].samples = getint(type) & 7; break; case 279: \/* StripByteCounts *\/ #ifdef LIBRAW_LIBRARY_BUILD if (len > 1 && len < 16384) { off_t sav = ftell(ifp); tiff_ifd[ifd].strip_byte_counts = (int *)calloc(len, sizeof(int)); tiff_ifd[ifd].strip_byte_counts_count = len; for (int i = 0; i < len; i++) tiff_ifd[ifd].strip_byte_counts[i] = get4(); fseek(ifp, sav, SEEK_SET); \/\/ restore position } \/* fallback *\/ #endif case 514: case 61448: tiff_ifd[ifd].bytes = get4(); break; case 61454: \/\/ FujiFilm \"As Shot\" FORC3 cam_mul[(4 - c) % 3] = getint(type); break; case 305: case 11: \/* Software *\/ if ((pana_raw) && (tag == 11) && (type == 3)) { #ifdef LIBRAW_LIBRARY_BUILD imgdata.makernotes.panasonic.Compression = get2(); #endif break; } fgets(software, 64, ifp); if (!strncmp(software, \"Adobe\", 5) || !strncmp(software, \"dcraw\", 5) || !strncmp(software, \"UFRaw\", 5) || !strncmp(software, \"Bibble\", 6) || !strcmp(software, \"Digital Photo Professional\")) is_raw = 0; break; case 306: \/* DateTime *\/ get_timestamp(0); break; case 315: \/* Artist *\/ fread(artist, 64, 1, ifp); break; case 317: tiff_ifd[ifd].predictor = getint(type); break; case 322: \/* TileWidth *\/ tiff_ifd[ifd].t_tile_width = getint(type); break; case 323: \/* TileLength *\/ tiff_ifd[ifd].t_tile_length = getint(type); break; case 324: \/* TileOffsets *\/ tiff_ifd[ifd].offset = len > 1 ? ftell(ifp) : get4(); if (len == 1) tiff_ifd[ifd].t_tile_width = tiff_ifd[ifd].t_tile_length = 0; if (len == 4) { load_raw = &CLASS sinar_4shot_load_raw; is_raw = 5; } break; case 325: tiff_ifd[ifd].bytes = len > 1 ? ftell(ifp) : get4(); break; case 330: \/* SubIFDs *\/ if (!strcmp(model, \"DSLR-A100\") && tiff_ifd[ifd].t_width == 3872) { load_raw = &CLASS sony_arw_load_raw; data_offset = get4() + base; ifd++; #ifdef LIBRAW_LIBRARY_BUILD if (ifd >= sizeof tiff_ifd \/ sizeof tiff_ifd[0]) throw LIBRAW_EXCEPTION_IO_CORRUPT; #endif break; } #ifdef LIBRAW_LIBRARY_BUILD if (!strncmp(make, \"Hasselblad\", 10) && libraw_internal_data.unpacker_data.hasselblad_parser_flag) { fseek(ifp, ftell(ifp) + 4, SEEK_SET); fseek(ifp, get4() + base, SEEK_SET); parse_tiff_ifd(base); break; } #endif if (len > 1000) len = 1000; \/* 1000 SubIFDs is enough *\/ while (len--) { i = ftell(ifp); fseek(ifp, get4() + base, SEEK_SET); if (parse_tiff_ifd(base)) break; fseek(ifp, i + 4, SEEK_SET); } break; case 339: tiff_ifd[ifd].sample_format = getint(type); break; case 400: strcpy(make, \"Sarnoff\"); maximum = 0xfff; break; #ifdef LIBRAW_LIBRARY_BUILD case 700: if ((type == 1 || type == 2 || type == 6 || type == 7) && len > 1 && len < 5100000) { xmpdata = (char *)malloc(xmplen = len + 1); fread(xmpdata, len, 1, ifp); xmpdata[len] = 0; } break; #endif case 28688: FORC4 sony_curve[c + 1] = get2() >> 2 & 0xfff; for (i = 0; i < 5; i++) for (j = sony_curve[i] + 1; j <= sony_curve[i + 1]; j++) curve[j] = curve[j - 1] + (1 << i); break; case 29184: sony_offset = get4(); break; case 29185: sony_length = get4(); break; case 29217: sony_key = get4(); break; case 29264: parse_minolta(ftell(ifp)); raw_width = 0; break; case 29443: FORC4 cam_mul[c ^ (c < 2)] = get2(); break; case 29459: FORC4 cam_mul[c ^ (c >> 1)] = get2(); break; #ifdef LIBRAW_LIBRARY_BUILD case 30720: \/\/ Sony matrix, Sony_SR2SubIFD_0x7800 for (i = 0; i < 3; i++) { float num = 0.0; for (c = 0; c < 3; c++) { imgdata.color.ccm[i][c] = (float)((short)get2()); num += imgdata.color.ccm[i][c]; } if (num > 0.01) FORC3 imgdata.color.ccm[i][c] = imgdata.color.ccm[i][c] \/ num; } break; #endif case 29456: \/\/ Sony black level, Sony_SR2SubIFD_0x7310, no more needs to be divided by 4 FORC4 cblack[c ^ c >> 1] = get2(); i = cblack[3]; FORC3 if (i > cblack[c]) i = cblack[c]; FORC4 cblack[c] -= i; black = i; #ifdef DCRAW_VERBOSE if (verbose) fprintf(stderr, _(\"...Sony black: %u cblack: %u %u %u %u\\n\"), black, cblack[0], cblack[1], cblack[2], cblack[3]); #endif break; case 33405: \/* Model2 *\/ fgets(model2, 64, ifp); break; case 33421: \/* CFARepeatPatternDim *\/ if (get2() == 6 && get2() == 6) filters = 9; break; case 33422: \/* CFAPattern *\/ if (filters == 9) { FORC(36)((char *)xtrans)[c] = fgetc(ifp) & 3; break; } case 64777: \/* Kodak P-series *\/ if (len == 36) { filters = 9; colors = 3; FORC(36) xtrans[0][c] = fgetc(ifp) & 3; } else if (len > 0) { if ((plen = len) > 16) plen = 16; fread(cfa_pat, 1, plen, ifp); for (colors = cfa = i = 0; i < plen && colors < 4; i++) { if(cfa_pat[i] > 31) continue; \/\/ Skip wrong data colors += !(cfa & (1 << cfa_pat[i])); cfa |= 1 << cfa_pat[i]; } if (cfa == 070) memcpy(cfa_pc, \"\\003\\004\\005\", 3); \/* CMY *\/ if (cfa == 072) memcpy(cfa_pc, \"\\005\\003\\004\\001\", 4); \/* GMCY *\/ goto guess_cfa_pc; } break; case 33424: case 65024: fseek(ifp, get4() + base, SEEK_SET); parse_kodak_ifd(base); break; case 33434: \/* ExposureTime *\/ tiff_ifd[ifd].t_shutter = shutter = getreal(type); break; case 33437: \/* FNumber *\/ aperture = getreal(type); break; #ifdef LIBRAW_LIBRARY_BUILD \/\/ IB start case 0x9400: imgdata.other.exifAmbientTemperature = getreal(type); if ((imgdata.other.CameraTemperature > -273.15f) && (OlyID == 0x4434353933ULL)) \/\/ TG-5 imgdata.other.CameraTemperature += imgdata.other.exifAmbientTemperature; break; case 0x9401: imgdata.other.exifHumidity = getreal(type); break; case 0x9402: imgdata.other.exifPressure = getreal(type); break; case 0x9403: imgdata.other.exifWaterDepth = getreal(type); break; case 0x9404: imgdata.other.exifAcceleration = getreal(type); break; case 0x9405: imgdata.other.exifCameraElevationAngle = getreal(type); break; case 0xa405: \/\/ FocalLengthIn35mmFormat imgdata.lens.FocalLengthIn35mmFormat = get2(); break; case 0xa431: \/\/ BodySerialNumber case 0xc62f: stmread(imgdata.shootinginfo.BodySerial, len, ifp); break; case 0xa432: \/\/ LensInfo, 42034dec, Lens Specification per EXIF standard imgdata.lens.MinFocal = getreal(type); imgdata.lens.MaxFocal = getreal(type); imgdata.lens.MaxAp4MinFocal = getreal(type); imgdata.lens.MaxAp4MaxFocal = getreal(type); break; case 0xa435: \/\/ LensSerialNumber stmread(imgdata.lens.LensSerial, len, ifp); break; case 0xc630: \/\/ DNG LensInfo, Lens Specification per EXIF standard imgdata.lens.MinFocal = getreal(type); imgdata.lens.MaxFocal = getreal(type); imgdata.lens.MaxAp4MinFocal = getreal(type); imgdata.lens.MaxAp4MaxFocal = getreal(type); break; case 0xa433: \/\/ LensMake stmread(imgdata.lens.LensMake, len, ifp); break; case 0xa434: \/\/ LensModel stmread(imgdata.lens.Lens, len, ifp); if (!strncmp(imgdata.lens.Lens, \"----\", 4)) imgdata.lens.Lens[0] = 0; break; case 0x9205: imgdata.lens.EXIF_MaxAp = libraw_powf64l(2.0f, (getreal(type) \/ 2.0f)); break; \/\/ IB end #endif case 34306: \/* Leaf white balance *\/ FORC4 { int q = get2(); if(q) cam_mul[c ^ 1] = 4096.0 \/ q; } break; case 34307: \/* Leaf CatchLight color matrix *\/ fread(software, 1, 7, ifp); if (strncmp(software, \"MATRIX\", 6)) break; colors = 4; for (raw_color = i = 0; i < 3; i++) { FORC4 fscanf(ifp, \"%f\", &rgb_cam[i][c ^ 1]); if (!use_camera_wb) continue; num = 0; FORC4 num += rgb_cam[i][c]; FORC4 rgb_cam[i][c] \/= MAX(1, num); } break; case 34310: \/* Leaf metadata *\/ parse_mos(ftell(ifp)); case 34303: strcpy(make, \"Leaf\"); break; case 34665: \/* EXIF tag *\/ fseek(ifp, get4() + base, SEEK_SET); parse_exif(base); break; case 34853: \/* GPSInfo tag *\/ { unsigned pos; fseek(ifp, pos = (get4() + base), SEEK_SET); parse_gps(base); #ifdef LIBRAW_LIBRARY_BUILD fseek(ifp, pos, SEEK_SET); parse_gps_libraw(base); #endif } break; case 34675: \/* InterColorProfile *\/ case 50831: \/* AsShotICCProfile *\/ profile_offset = ftell(ifp); profile_length = len; break; case 37122: \/* CompressedBitsPerPixel *\/ kodak_cbpp = get4(); break; case 37386: \/* FocalLength *\/ focal_len = getreal(type); break; case 37393: \/* ImageNumber *\/ shot_order = getint(type); break; case 37400: \/* old Kodak KDC tag *\/ for (raw_color = i = 0; i < 3; i++) { getreal(type); FORC3 rgb_cam[i][c] = getreal(type); } break; case 40976: strip_offset = get4(); switch (tiff_ifd[ifd].comp) { case 32770: load_raw = &CLASS samsung_load_raw; break; case 32772: load_raw = &CLASS samsung2_load_raw; break; case 32773: load_raw = &CLASS samsung3_load_raw; break; } break; case 46275: \/* Imacon tags *\/ strcpy(make, \"Imacon\"); data_offset = ftell(ifp); ima_len = len; break; case 46279: if (!ima_len) break; fseek(ifp, 38, SEEK_CUR); case 46274: fseek(ifp, 40, SEEK_CUR); raw_width = get4(); raw_height = get4(); left_margin = get4() & 7; width = raw_width - left_margin - (get4() & 7); top_margin = get4() & 7; height = raw_height - top_margin - (get4() & 7); if (raw_width == 7262 && ima_len == 234317952) { height = 5412; width = 7216; left_margin = 7; filters = 0; } else if (raw_width == 7262) { height = 5444; width = 7244; left_margin = 7; } fseek(ifp, 52, SEEK_CUR); FORC3 cam_mul[c] = getreal(11); fseek(ifp, 114, SEEK_CUR); flip = (get2() >> 7) * 90; if (width * height * 6 == ima_len) { if (flip % 180 == 90) SWAP(width, height); raw_width = width; raw_height = height; left_margin = top_margin = filters = flip = 0; } sprintf(model, \"Ixpress %d-Mp\", height * width \/ 1000000); load_raw = &CLASS imacon_full_load_raw; if (filters) { if (left_margin & 1) filters = 0x61616161; load_raw = &CLASS unpacked_load_raw; } maximum = 0xffff; break; case 50454: \/* Sinar tag *\/ case 50455: if (len < 1 || len > 2560000 || !(cbuf = (char *)malloc(len))) break; #ifndef LIBRAW_LIBRARY_BUILD fread(cbuf, 1, len, ifp); #else if (fread(cbuf, 1, len, ifp) != len) throw LIBRAW_EXCEPTION_IO_CORRUPT; \/\/ cbuf to be free'ed in recycle #endif cbuf[len - 1] = 0; for (cp = cbuf - 1; cp && cp < cbuf + len; cp = strchr(cp, '\\n')) if (!strncmp(++cp, \"Neutral \", 8)) sscanf(cp + 8, \"%f %f %f\", cam_mul, cam_mul + 1, cam_mul + 2); free(cbuf); break; case 50458: if (!make[0]) strcpy(make, \"Hasselblad\"); break; case 50459: \/* Hasselblad tag *\/ #ifdef LIBRAW_LIBRARY_BUILD libraw_internal_data.unpacker_data.hasselblad_parser_flag = 1; #endif i = order; j = ftell(ifp); c = tiff_nifds; order = get2(); fseek(ifp, j + (get2(), get4()), SEEK_SET); parse_tiff_ifd(j); maximum = 0xffff; tiff_nifds = c; order = i; break; case 50706: \/* DNGVersion *\/ FORC4 dng_version = (dng_version << 8) + fgetc(ifp); if (!make[0]) strcpy(make, \"DNG\"); is_raw = 1; break; case 50708: \/* UniqueCameraModel *\/ #ifdef LIBRAW_LIBRARY_BUILD stmread(imgdata.color.UniqueCameraModel, len, ifp); imgdata.color.UniqueCameraModel[sizeof(imgdata.color.UniqueCameraModel) - 1] = 0; #endif if (model[0]) break; #ifndef LIBRAW_LIBRARY_BUILD fgets(make, 64, ifp); #else strncpy(make, imgdata.color.UniqueCameraModel, MIN(len, sizeof(imgdata.color.UniqueCameraModel))); #endif if ((cp = strchr(make, ' '))) { strcpy(model, cp + 1); *cp = 0; } break; case 50710: \/* CFAPlaneColor *\/ if (filters == 9) break; if (len > 4) len = 4; colors = len; fread(cfa_pc, 1, colors, ifp); guess_cfa_pc: FORCC tab[cfa_pc[c]] = c; cdesc[c] = 0; for (i = 16; i--;) filters = filters << 2 | tab[cfa_pat[i % plen]]; filters -= !filters; break; case 50711: \/* CFALayout *\/ if (get2() == 2) fuji_width = 1; break; case 291: case 50712: \/* LinearizationTable *\/ #ifdef LIBRAW_LIBRARY_BUILD tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_LINTABLE; tiff_ifd[ifd].lineartable_offset = ftell(ifp); tiff_ifd[ifd].lineartable_len = len; #endif linear_table(len); break; case 50713: \/* BlackLevelRepeatDim *\/ #ifdef LIBRAW_LIBRARY_BUILD tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_BLACK; tiff_ifd[ifd].dng_levels.dng_fcblack[4] = tiff_ifd[ifd].dng_levels.dng_cblack[4] = #endif cblack[4] = get2(); #ifdef LIBRAW_LIBRARY_BUILD tiff_ifd[ifd].dng_levels.dng_fcblack[5] = tiff_ifd[ifd].dng_levels.dng_cblack[5] = #endif cblack[5] = get2(); if (cblack[4] * cblack[5] > (sizeof(cblack) \/ sizeof(cblack[0]) - 6)) #ifdef LIBRAW_LIBRARY_BUILD tiff_ifd[ifd].dng_levels.dng_fcblack[4] = tiff_ifd[ifd].dng_levels.dng_fcblack[5] = tiff_ifd[ifd].dng_levels.dng_cblack[4] = tiff_ifd[ifd].dng_levels.dng_cblack[5] = #endif cblack[4] = cblack[5] = 1; break; #ifdef LIBRAW_LIBRARY_BUILD case 0xf00d: if (strcmp(model, \"X-A3\") && strcmp(model, \"X-A10\") && strcmp(model, \"X-A5\") && strcmp(model, \"X-A20\")) { FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][(4 - c) % 3] = getint(type); imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][1]; } break; case 0xf00c: if (strcmp(model, \"X-A3\") && strcmp(model, \"X-A10\") && strcmp(model, \"X-A5\") && strcmp(model, \"X-A20\")) { unsigned fwb[4]; FORC4 fwb[c] = get4(); if (fwb[3] < 0x100) { imgdata.color.WB_Coeffs[fwb[3]][0] = fwb[1]; imgdata.color.WB_Coeffs[fwb[3]][1] = imgdata.color.WB_Coeffs[fwb[3]][3] = fwb[0]; imgdata.color.WB_Coeffs[fwb[3]][2] = fwb[2]; if ((fwb[3] == 17) && (libraw_internal_data.unpacker_data.lenRAFData > 3) && (libraw_internal_data.unpacker_data.lenRAFData < 10240000)) { INT64 f_save = ftell(ifp); ushort *rafdata = (ushort *)malloc(sizeof(ushort) * libraw_internal_data.unpacker_data.lenRAFData); fseek(ifp, libraw_internal_data.unpacker_data.posRAFData, SEEK_SET); fread(rafdata, sizeof(ushort), libraw_internal_data.unpacker_data.lenRAFData, ifp); fseek(ifp, f_save, SEEK_SET); int fj, found = 0; for (int fi = 0; fi < (libraw_internal_data.unpacker_data.lenRAFData - 3); fi++) { if ((fwb[0] == rafdata[fi]) && (fwb[1] == rafdata[fi + 1]) && (fwb[2] == rafdata[fi + 2])) { if (rafdata[fi - 15] != fwb[0]) continue; for (int wb_ind = 0, ofst = fi - 15; wb_ind < nFuji_wb_list1; wb_ind++, ofst += 3) { imgdata.color.WB_Coeffs[Fuji_wb_list1[wb_ind]][1] = imgdata.color.WB_Coeffs[Fuji_wb_list1[wb_ind]][3] = rafdata[ofst]; imgdata.color.WB_Coeffs[Fuji_wb_list1[wb_ind]][0] = rafdata[ofst + 1]; imgdata.color.WB_Coeffs[Fuji_wb_list1[wb_ind]][2] = rafdata[ofst + 2]; } fi += 0x60; for (fj = fi; fj < (fi + 15); fj += 3) if (rafdata[fj] != rafdata[fi]) { found = 1; break; } if (found) { fj = fj - 93; for (int iCCT = 0; iCCT < 31; iCCT++) { imgdata.color.WBCT_Coeffs[iCCT][0] = FujiCCT_K[iCCT]; imgdata.color.WBCT_Coeffs[iCCT][1] = rafdata[iCCT * 3 + 1 + fj]; imgdata.color.WBCT_Coeffs[iCCT][2] = imgdata.color.WBCT_Coeffs[iCCT][4] = rafdata[iCCT * 3 + fj]; imgdata.color.WBCT_Coeffs[iCCT][3] = rafdata[iCCT * 3 + 2 + fj]; } } free(rafdata); break; } } } } FORC4 fwb[c] = get4(); if (fwb[3] < 0x100) { imgdata.color.WB_Coeffs[fwb[3]][0] = fwb[1]; imgdata.color.WB_Coeffs[fwb[3]][1] = imgdata.color.WB_Coeffs[fwb[3]][3] = fwb[0]; imgdata.color.WB_Coeffs[fwb[3]][2] = fwb[2]; } } break; #endif #ifdef LIBRAW_LIBRARY_BUILD case 50709: stmread(imgdata.color.LocalizedCameraModel, len, ifp); break; #endif case 61450: cblack[4] = cblack[5] = MIN(sqrt((double)len), 64); case 50714: \/* BlackLevel *\/ #ifdef LIBRAW_LIBRARY_BUILD if (tiff_ifd[ifd].samples > 1 && tiff_ifd[ifd].samples == len) \/\/ LinearDNG, per-channel black { tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_BLACK; for (i = 0; i < 4 && i < len; i++) { tiff_ifd[ifd].dng_levels.dng_fcblack[i] = getreal(type); tiff_ifd[ifd].dng_levels.dng_cblack[i] = cblack[i] = tiff_ifd[ifd].dng_levels.dng_fcblack[i]+0.5; } tiff_ifd[ifd].dng_levels.dng_fblack = tiff_ifd[ifd].dng_levels.dng_black = black = 0; } else #endif if ((cblack[4] * cblack[5] < 2) && len == 1) { #ifdef LIBRAW_LIBRARY_BUILD tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_BLACK; tiff_ifd[ifd].dng_levels.dng_fblack = getreal(type); black = tiff_ifd[ifd].dng_levels.dng_black = tiff_ifd[ifd].dng_levels.dng_fblack; #else black = getreal(type); #endif } else if (cblack[4] * cblack[5] <= len) { FORC(cblack[4] * cblack[5]) #ifdef LIBRAW_LIBRARY_BUILD { tiff_ifd[ifd].dng_levels.dng_fcblack[6+c] = getreal(type); cblack[6+c] = tiff_ifd[ifd].dng_levels.dng_fcblack[6+c]; } #else cblack[6 + c] = getreal(type); #endif black = 0; FORC4 cblack[c] = 0; #ifdef LIBRAW_LIBRARY_BUILD if (tag == 50714) { tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_BLACK; FORC(cblack[4] * cblack[5]) tiff_ifd[ifd].dng_levels.dng_cblack[6 + c] = cblack[6 + c]; tiff_ifd[ifd].dng_levels.dng_fblack = 0; tiff_ifd[ifd].dng_levels.dng_black = 0; FORC4 tiff_ifd[ifd].dng_levels.dng_fcblack[c] = tiff_ifd[ifd].dng_levels.dng_cblack[c] = 0; } #endif } break; case 50715: \/* BlackLevelDeltaH *\/ case 50716: \/* BlackLevelDeltaV *\/ for (num = i = 0; i < len && i < 65536; i++) num += getreal(type); if(len>0) { black += num \/ len + 0.5; #ifdef LIBRAW_LIBRARY_BUILD tiff_ifd[ifd].dng_levels.dng_fblack += num\/float(len); tiff_ifd[ifd].dng_levels.dng_black += num \/ len + 0.5; tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_BLACK; #endif } break; case 50717: \/* WhiteLevel *\/ #ifdef LIBRAW_LIBRARY_BUILD tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_WHITE; tiff_ifd[ifd].dng_levels.dng_whitelevel[0] = #endif maximum = getint(type); #ifdef LIBRAW_LIBRARY_BUILD if (tiff_ifd[ifd].samples > 1) \/\/ Linear DNG case for (i = 1; i < 4 && i < len; i++) tiff_ifd[ifd].dng_levels.dng_whitelevel[i] = getint(type); #endif break; case 50718: \/* DefaultScale *\/ { float q1 = getreal(type); float q2 = getreal(type); if(q1 > 0.00001f && q2 > 0.00001f) { pixel_aspect = q1\/q2; if (pixel_aspect > 0.995 && pixel_aspect < 1.005) pixel_aspect = 1.0; } } break; #ifdef LIBRAW_LIBRARY_BUILD case 50719: \/* DefaultCropOrigin *\/ if (len == 2) { tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_CROPORIGIN; tiff_ifd[ifd].dng_levels.default_crop[0] = getreal(type); tiff_ifd[ifd].dng_levels.default_crop[1] = getreal(type); if (!strncasecmp(make, \"SONY\", 4)) { imgdata.sizes.raw_crop.cleft = tiff_ifd[ifd].dng_levels.default_crop[0]; imgdata.sizes.raw_crop.ctop = tiff_ifd[ifd].dng_levels.default_crop[1]; } } break; case 50720: \/* DefaultCropSize *\/ if (len == 2) { tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_CROPSIZE; tiff_ifd[ifd].dng_levels.default_crop[2] = getreal(type); tiff_ifd[ifd].dng_levels.default_crop[3] = getreal(type); if (!strncasecmp(make, \"SONY\", 4)) { imgdata.sizes.raw_crop.cwidth = tiff_ifd[ifd].dng_levels.default_crop[2]; imgdata.sizes.raw_crop.cheight = tiff_ifd[ifd].dng_levels.default_crop[3]; } } break; case 0x74c7: if ((len == 2) && !strncasecmp(make, \"SONY\", 4)) { imgdata.makernotes.sony.raw_crop.cleft = get4(); imgdata.makernotes.sony.raw_crop.ctop = get4(); } break; case 0x74c8: if ((len == 2) && !strncasecmp(make, \"SONY\", 4)) { imgdata.makernotes.sony.raw_crop.cwidth = get4(); imgdata.makernotes.sony.raw_crop.cheight = get4(); } break; #endif #ifdef LIBRAW_LIBRARY_BUILD case 50778: tiff_ifd[ifd].dng_color[0].illuminant = get2(); tiff_ifd[ifd].dng_color[0].parsedfields |= LIBRAW_DNGFM_ILLUMINANT; break; case 50779: tiff_ifd[ifd].dng_color[1].illuminant = get2(); tiff_ifd[ifd].dng_color[1].parsedfields |= LIBRAW_DNGFM_ILLUMINANT; break; #endif case 50721: \/* ColorMatrix1 *\/ case 50722: \/* ColorMatrix2 *\/ { int chan = (len == 9)? 3 : (len == 12?4:0); #ifdef LIBRAW_LIBRARY_BUILD i = tag == 50721 ? 0 : 1; if(chan) tiff_ifd[ifd].dng_color[i].parsedfields |= LIBRAW_DNGFM_COLORMATRIX; #endif FORC(chan) for (j = 0; j < 3; j++) { #ifdef LIBRAW_LIBRARY_BUILD tiff_ifd[ifd].dng_color[i].colormatrix[c][j] = #endif cm[c][j] = getreal(type); } use_cm = 1; } break; case 0xc714: \/* ForwardMatrix1 *\/ case 0xc715: \/* ForwardMatrix2 *\/ { int chan = (len == 9)? 3 : (len == 12?4:0); #ifdef LIBRAW_LIBRARY_BUILD i = tag == 0xc714 ? 0 : 1; if(chan) tiff_ifd[ifd].dng_color[i].parsedfields |= LIBRAW_DNGFM_FORWARDMATRIX; #endif for (j = 0; j < 3; j++) FORC(chan) { #ifdef LIBRAW_LIBRARY_BUILD tiff_ifd[ifd].dng_color[i].forwardmatrix[j][c] = #endif fm[j][c] = getreal(type); } } break; case 50723: \/* CameraCalibration1 *\/ case 50724: \/* CameraCalibration2 *\/ { int chan = (len == 9)? 3 : (len == 16?4:0); #ifdef LIBRAW_LIBRARY_BUILD j = tag == 50723 ? 0 : 1; if(chan) tiff_ifd[ifd].dng_color[j].parsedfields |= LIBRAW_DNGFM_CALIBRATION; #endif for (i = 0; i < chan; i++) FORC(chan) { #ifdef LIBRAW_LIBRARY_BUILD tiff_ifd[ifd].dng_color[j].calibration[i][c] = #endif cc[i][c] = getreal(type); } } break; case 50727: \/* AnalogBalance *\/ #ifdef LIBRAW_LIBRARY_BUILD if(len>=3) tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_ANALOGBALANCE; #endif for(c = 0; c < len && c < 4; c++) { #ifdef LIBRAW_LIBRARY_BUILD tiff_ifd[ifd].dng_levels.analogbalance[c] = #endif ab[c] = getreal(type); } break; case 50728: \/* AsShotNeutral *\/ #ifdef LIBRAW_LIBRARY_BUILD if(len>=3) tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_ASSHOTNEUTRAL; for(c = 0; c < len && c < 4; c++) tiff_ifd[ifd].dng_levels.asshotneutral[c] = asn[c] = getreal(type); #else FORCC asn[c] = getreal(type); #endif break; case 50729: \/* AsShotWhiteXY *\/ xyz[0] = getreal(type); xyz[1] = getreal(type); xyz[2] = 1 - xyz[0] - xyz[1]; FORC3 xyz[c] \/= d65_white[c]; break; #ifdef LIBRAW_LIBRARY_BUILD case 50730: \/* DNG: Baseline Exposure *\/ baseline_exposure = getreal(type); break; #endif \/\/ IB start case 50740: \/* tag 0xc634 : DNG Adobe, DNG Pentax, Sony SR2, DNG Private *\/ #ifdef LIBRAW_LIBRARY_BUILD if (!(imgdata.params.raw_processing_options & LIBRAW_PROCESSING_SKIP_MAKERNOTES)) { char mbuf[64]; unsigned short makernote_found = 0; INT64 curr_pos, start_pos = ftell(ifp); unsigned MakN_order, m_sorder = order; unsigned MakN_length; unsigned pos_in_original_raw; fread(mbuf, 1, 6, ifp); if (!strcmp(mbuf, \"Adobe\")) { order = 0x4d4d; \/\/ Adobe header is always in \"MM\" \/ big endian curr_pos = start_pos + 6; while (curr_pos + 8 - start_pos <= len) { fread(mbuf, 1, 4, ifp); curr_pos += 8; if (!strncmp(mbuf, \"MakN\", 4)) { makernote_found = 1; MakN_length = get4(); MakN_order = get2(); pos_in_original_raw = get4(); order = MakN_order; INT64 save_pos = ifp->tell(); parse_makernote_0xc634(curr_pos + 6 - pos_in_original_raw, 0, AdobeDNG); curr_pos = save_pos + MakN_length - 6; fseek(ifp, curr_pos, SEEK_SET); fread(mbuf, 1, 4, ifp); curr_pos += 8; if (!strncmp(mbuf, \"SR2 \", 4)) { order = 0x4d4d; MakN_length = get4(); MakN_order = get2(); pos_in_original_raw = get4(); order = MakN_order; unsigned *buf_SR2; uchar *cbuf_SR2; unsigned icbuf_SR2; unsigned entries, tag, type, len, save; int ival; unsigned SR2SubIFDOffset = 0; unsigned SR2SubIFDLength = 0; unsigned SR2SubIFDKey = 0; int base = curr_pos + 6 - pos_in_original_raw; entries = get2(); while (entries--) { tiff_get(base, &tag, &type, &len, &save); if (tag == 0x7200) { SR2SubIFDOffset = get4(); } else if (tag == 0x7201) { SR2SubIFDLength = get4(); } else if (tag == 0x7221) { SR2SubIFDKey = get4(); } fseek(ifp, save, SEEK_SET); } if (SR2SubIFDLength && (SR2SubIFDLength < 10240000) && (buf_SR2 = (unsigned *)malloc(SR2SubIFDLength+1024))) \/\/ 1024b for safety { fseek(ifp, SR2SubIFDOffset + base, SEEK_SET); fread(buf_SR2, SR2SubIFDLength, 1, ifp); sony_decrypt(buf_SR2, SR2SubIFDLength \/ 4, 1, SR2SubIFDKey); cbuf_SR2 = (uchar *)buf_SR2; entries = sget2(cbuf_SR2); icbuf_SR2 = 2; while (entries--) { tag = sget2(cbuf_SR2 + icbuf_SR2); icbuf_SR2 += 2; type = sget2(cbuf_SR2 + icbuf_SR2); icbuf_SR2 += 2; len = sget4(cbuf_SR2 + icbuf_SR2); icbuf_SR2 += 4; if (len * (\"11124811248484\"[type < 14 ? type : 0] - '0') > 4) { ival = sget4(cbuf_SR2 + icbuf_SR2) - SR2SubIFDOffset; } else { ival = icbuf_SR2; } if(ival > SR2SubIFDLength) \/\/ points out of orig. buffer size break; \/\/ END processing. Generally we should check against SR2SubIFDLength minus 6 of 8, depending on tag, but we allocated extra 1024b for buffer, so this does not matter icbuf_SR2 += 4; switch (tag) { case 0x7302: FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][c ^ (c < 2)] = sget2(cbuf_SR2 + ival + 2 * c); break; case 0x7312: FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][c ^ (c >> 1)] = sget2(cbuf_SR2 + ival + 2 * c); break; case 0x7480: case 0x7820: FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_Daylight][c] = sget2(cbuf_SR2 + ival + 2 * c); imgdata.color.WB_Coeffs[LIBRAW_WBI_Daylight][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Daylight][1]; break; case 0x7481: case 0x7821: FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_Cloudy][c] = sget2(cbuf_SR2 + ival + 2 * c); imgdata.color.WB_Coeffs[LIBRAW_WBI_Cloudy][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Cloudy][1]; break; case 0x7482: case 0x7822: FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_Tungsten][c] = sget2(cbuf_SR2 + ival + 2 * c); imgdata.color.WB_Coeffs[LIBRAW_WBI_Tungsten][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Tungsten][1]; break; case 0x7483: case 0x7823: FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][c] = sget2(cbuf_SR2 + ival + 2 * c); imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][1]; break; case 0x7484: case 0x7824: imgdata.color.WBCT_Coeffs[0][0] = 4500; FORC3 imgdata.color.WBCT_Coeffs[0][c + 1] = sget2(cbuf_SR2 + ival + 2 * c); imgdata.color.WBCT_Coeffs[0][4] = imgdata.color.WBCT_Coeffs[0][2]; break; case 0x7486: FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_Fluorescent][c] = sget2(cbuf_SR2 + ival + 2 * c); imgdata.color.WB_Coeffs[LIBRAW_WBI_Fluorescent][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Fluorescent][1]; break; case 0x7825: FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_Shade][c] = sget2(cbuf_SR2 + ival + 2 * c); imgdata.color.WB_Coeffs[LIBRAW_WBI_Shade][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Shade][1]; break; case 0x7826: FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_W][c] = sget2(cbuf_SR2 + ival + 2 * c); imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_W][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_W][1]; break; case 0x7827: FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_N][c] = sget2(cbuf_SR2 + ival + 2 * c); imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_N][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_N][1]; break; case 0x7828: FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_D][c] = sget2(cbuf_SR2 + ival + 2 * c); imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_D][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_D][1]; break; case 0x7829: FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_L][c] = sget2(cbuf_SR2 + ival + 2 * c); imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_L][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_L][1]; break; case 0x782a: imgdata.color.WBCT_Coeffs[1][0] = 8500; FORC3 imgdata.color.WBCT_Coeffs[1][c + 1] = sget2(cbuf_SR2 + ival + 2 * c); imgdata.color.WBCT_Coeffs[1][4] = imgdata.color.WBCT_Coeffs[1][2]; break; case 0x782b: imgdata.color.WBCT_Coeffs[2][0] = 6000; FORC3 imgdata.color.WBCT_Coeffs[2][c + 1] = sget2(cbuf_SR2 + ival + 2 * c); imgdata.color.WBCT_Coeffs[2][4] = imgdata.color.WBCT_Coeffs[2][2]; break; case 0x782c: imgdata.color.WBCT_Coeffs[3][0] = 3200; FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_StudioTungsten][c] = imgdata.color.WBCT_Coeffs[3][c + 1] = sget2(cbuf_SR2 + ival + 2 * c); imgdata.color.WB_Coeffs[LIBRAW_WBI_StudioTungsten][3] = imgdata.color.WBCT_Coeffs[3][4] = imgdata.color.WB_Coeffs[LIBRAW_WBI_StudioTungsten][1]; break; case 0x782d: imgdata.color.WBCT_Coeffs[4][0] = 2500; FORC3 imgdata.color.WBCT_Coeffs[4][c + 1] = sget2(cbuf_SR2 + ival + 2 * c); imgdata.color.WBCT_Coeffs[4][4] = imgdata.color.WBCT_Coeffs[4][2]; break; } } free(buf_SR2); } } \/* SR2 processed *\/ break; } } } else { fread(mbuf + 6, 1, 2, ifp); if (!strcmp(mbuf, \"PENTAX \") || !strcmp(mbuf, \"SAMSUNG\")) { makernote_found = 1; fseek(ifp, start_pos, SEEK_SET); parse_makernote_0xc634(base, 0, CameraDNG); } } fseek(ifp, start_pos, SEEK_SET); order = m_sorder; } \/\/ IB end #endif if (dng_version) break; parse_minolta(j = get4() + base); fseek(ifp, j, SEEK_SET); parse_tiff_ifd(base); break; case 50752: read_shorts(cr2_slice, 3); break; case 50829: \/* ActiveArea *\/ top_margin = getint(type); left_margin = getint(type); height = getint(type) - top_margin; width = getint(type) - left_margin; break; case 50830: \/* MaskedAreas *\/ for (i = 0; i < len && i < 32; i++) ((int *)mask)[i] = getint(type); black = 0; break; #ifdef LIBRAW_LIBRARY_BUILD case 50970: \/* PreviewColorSpace *\/ tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_PREVIEWCS; tiff_ifd[ifd].dng_levels.preview_colorspace = getint(type); break; #endif case 51009: \/* OpcodeList2 *\/ #ifdef LIBRAW_LIBRARY_BUILD tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_OPCODE2; tiff_ifd[ifd].opcode2_offset = #endif meta_offset = ftell(ifp); break; case 64772: \/* Kodak P-series *\/ if (len < 13) break; fseek(ifp, 16, SEEK_CUR); data_offset = get4(); fseek(ifp, 28, SEEK_CUR); data_offset += get4(); load_raw = &CLASS packed_load_raw; break; case 65026: if (type == 2) fgets(model2, 64, ifp); } fseek(ifp, save, SEEK_SET); } if (sony_length && sony_length < 10240000 && (buf = (unsigned *)malloc(sony_length))) { fseek(ifp, sony_offset, SEEK_SET); fread(buf, sony_length, 1, ifp); sony_decrypt(buf, sony_length \/ 4, 1, sony_key); #ifndef LIBRAW_LIBRARY_BUILD sfp = ifp; if ((ifp = tmpfile())) { fwrite(buf, sony_length, 1, ifp); fseek(ifp, 0, SEEK_SET); parse_tiff_ifd(-sony_offset); fclose(ifp); } ifp = sfp; #else if (!ifp->tempbuffer_open(buf, sony_length)) { parse_tiff_ifd(-sony_offset); ifp->tempbuffer_close(); } #endif free(buf); } for (i = 0; i < colors; i++) FORCC cc[i][c] *= ab[i]; if (use_cm) { FORCC for (i = 0; i < 3; i++) for (cam_xyz[c][i] = j = 0; j < colors; j++) cam_xyz[c][i] += cc[c][j] * cm[j][i] * xyz[i]; cam_xyz_coeff(cmatrix, cam_xyz); } if (asn[0]) { cam_mul[3] = 0; FORCC if(fabs(asn[c])>0.0001) cam_mul[c] = 1 \/ asn[c]; } if (!use_cm) FORCC if(fabs(cc[c][c])>0.0001) pre_mul[c] \/= cc[c][c]; return 0; }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":16603,"total_token_length":17645,"max_tokens_setting":32768} +{"idx":332548,"input":"void CLASS parse_makernote(int base, int uptag) { unsigned offset = 0, entries, tag, type, len, save, c; unsigned ver97 = 0, serial = 0, i, wbi = 0, wb[4] = {0, 0, 0, 0}; uchar buf97[324], ci, cj, ck; short morder, sorder = order; char buf[10]; unsigned SamsungKey[11]; uchar NikonKey; #ifdef LIBRAW_LIBRARY_BUILD unsigned custom_serial = 0; unsigned NikonLensDataVersion = 0; unsigned lenNikonLensData = 0; unsigned NikonFlashInfoVersion = 0; uchar *CanonCameraInfo; unsigned lenCanonCameraInfo = 0; uchar *table_buf; uchar *table_buf_0x9050; ushort table_buf_0x9050_present = 0; uchar *table_buf_0x940c; ushort table_buf_0x940c_present = 0; INT64 fsize = ifp->size(); #endif \/* The MakerNote might have its own TIFF header (possibly with its own byte-order!), or it might just be a table. *\/ if (!strncmp(make, \"Nokia\", 5)) return; fread(buf, 1, 10, ifp); if (!strncmp(buf, \"KDK\", 3) || \/* these aren't TIFF tables *\/ !strncmp(buf, \"VER\", 3) || !strncmp(buf, \"IIII\", 4) || !strncmp(buf, \"MMMM\", 4)) return; if (!strncmp(buf, \"KC\", 2) || \/* Konica KD-400Z, KD-510Z *\/ !strncmp(buf, \"MLY\", 3)) { \/* Minolta DiMAGE G series *\/ order = 0x4d4d; while ((i = ftell(ifp)) < data_offset && i < 16384) { wb[0] = wb[2]; wb[2] = wb[1]; wb[1] = wb[3]; wb[3] = get2(); if (wb[1] == 256 && wb[3] == 256 && wb[0] > 256 && wb[0] < 640 && wb[2] > 256 && wb[2] < 640) FORC4 cam_mul[c] = wb[c]; } goto quit; } if (!strcmp(buf, \"Nikon\")) { base = ftell(ifp); order = get2(); if (get2() != 42) goto quit; offset = get4(); fseek(ifp, offset - 8, SEEK_CUR); } else if (!strcmp(buf, \"OLYMPUS\") || !strcmp(buf, \"PENTAX \")) { base = ftell(ifp) - 10; fseek(ifp, -2, SEEK_CUR); order = get2(); if (buf[0] == 'O') get2(); } else if (!strncmp(buf, \"SONY\", 4) || !strcmp(buf, \"Panasonic\")) { goto nf; } else if (!strncmp(buf, \"FUJIFILM\", 8)) { base = ftell(ifp) - 10; nf: order = 0x4949; fseek(ifp, 2, SEEK_CUR); } else if (!strcmp(buf, \"OLYMP\") || !strcmp(buf, \"LEICA\") || !strcmp(buf, \"Ricoh\") || !strcmp(buf, \"EPSON\")) fseek(ifp, -2, SEEK_CUR); else if (!strcmp(buf, \"AOC\") || !strcmp(buf, \"QVC\")) fseek(ifp, -4, SEEK_CUR); else { fseek(ifp, -10, SEEK_CUR); if (!strncmp(make, \"SAMSUNG\", 7)) base = ftell(ifp); } \/\/ adjust pos & base for Leica M8\/M9\/M Mono tags and dir in tag 0x3400 if (!strncasecmp(make, \"LEICA\", 5)) { if (!strncmp(model, \"M8\", 2) || !strncasecmp(model, \"Leica M8\", 8) || !strncasecmp(model, \"LEICA X\", 7)) { base = ftell(ifp) - 8; } else if (!strncasecmp(model, \"LEICA M (Typ 240)\", 17)) { base = 0; } else if (!strncmp(model, \"M9\", 2) || !strncasecmp(model, \"Leica M9\", 8) || !strncasecmp(model, \"M Monochrom\", 11) || !strncasecmp(model, \"Leica M Monochrom\", 11)) { if (!uptag) { base = ftell(ifp) - 10; fseek(ifp, 8, SEEK_CUR); } else if (uptag == 0x3400) { fseek(ifp, 10, SEEK_CUR); base += 10; } } else if (!strncasecmp(model, \"LEICA T\", 7)) { base = ftell(ifp) - 8; #ifdef LIBRAW_LIBRARY_BUILD imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_T; #endif } #ifdef LIBRAW_LIBRARY_BUILD else if (!strncasecmp(model, \"LEICA SL\", 8)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_SL; imgdata.lens.makernotes.CameraFormat = LIBRAW_FORMAT_FF; } #endif } entries = get2(); if (entries > 1000) return; morder = order; while (entries--) { order = morder; tiff_get(base, &tag, &type, &len, &save); tag |= uptag << 16; #ifdef LIBRAW_LIBRARY_BUILD INT64 _pos = ftell(ifp); if (len > 8 && _pos + len > 2 * fsize) continue; if (!strncmp(make, \"Canon\", 5)) { if (tag == 0x000d && len < 256000) \/\/ camera info { CanonCameraInfo = (uchar *)malloc(len); fread(CanonCameraInfo, len, 1, ifp); lenCanonCameraInfo = len; } else if (tag == 0x10) \/\/ Canon ModelID { unique_id = get4(); if (unique_id == 0x03740000) unique_id = 0x80000374; \/\/ M3 if (unique_id == 0x03840000) unique_id = 0x80000384; \/\/ M10 if (unique_id == 0x03940000) unique_id = 0x80000394; \/\/ M5 setCanonBodyFeatures(unique_id); if (lenCanonCameraInfo) { processCanonCameraInfo(unique_id, CanonCameraInfo, lenCanonCameraInfo); free(CanonCameraInfo); CanonCameraInfo = 0; lenCanonCameraInfo = 0; } } else parseCanonMakernotes(tag, type, len); } else if (!strncmp(make, \"FUJI\", 4)) { if (tag == 0x0010) { char FujiSerial[sizeof(imgdata.shootinginfo.InternalBodySerial)]; char *words[4]; char yy[2], mm[3], dd[3], ystr[16], ynum[16]; int year, nwords, ynum_len; unsigned c; stmread(FujiSerial, len, ifp); nwords = getwords(FujiSerial, words, 4, sizeof(imgdata.shootinginfo.InternalBodySerial)); for (int i = 0; i < nwords; i++) { mm[2] = dd[2] = 0; if (strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) < 18) if (i == 0) strncpy(imgdata.shootinginfo.InternalBodySerial, words[0], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1); else { char tbuf[sizeof(imgdata.shootinginfo.InternalBodySerial)]; snprintf(tbuf, sizeof(tbuf), \"%s %s\", imgdata.shootinginfo.InternalBodySerial, words[i]); strncpy(imgdata.shootinginfo.InternalBodySerial, tbuf, sizeof(imgdata.shootinginfo.InternalBodySerial) - 1); } else { strncpy(dd, words[i] + strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 14, 2); strncpy(mm, words[i] + strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 16, 2); strncpy(yy, words[i] + strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 18, 2); year = (yy[0] - '0') * 10 + (yy[1] - '0'); if (year < 70) year += 2000; else year += 1900; ynum_len = (int)strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 18; strncpy(ynum, words[i], ynum_len); ynum[ynum_len] = 0; for (int j = 0; ynum[j] && ynum[j + 1] && sscanf(ynum + j, \"%2x\", &c); j += 2) ystr[j \/ 2] = c; ystr[ynum_len \/ 2 + 1] = 0; strcpy(model2, ystr); if (i == 0) { char tbuf[sizeof(imgdata.shootinginfo.InternalBodySerial)]; if (nwords == 1) snprintf(tbuf, sizeof(tbuf), \"%s %s %d:%s:%s\", words[0] + strnlen(words[0], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 12, ystr, year, mm, dd); else snprintf(tbuf, sizeof(tbuf), \"%s %d:%s:%s %s\", ystr, year, mm, dd, words[0] + strnlen(words[0], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 12); strncpy(imgdata.shootinginfo.InternalBodySerial, tbuf, sizeof(imgdata.shootinginfo.InternalBodySerial) - 1); } else { char tbuf[sizeof(imgdata.shootinginfo.InternalBodySerial)]; snprintf(tbuf, sizeof(tbuf), \"%s %s %d:%s:%s %s\", imgdata.shootinginfo.InternalBodySerial, ystr, year, mm, dd, words[i] + strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 12); strncpy(imgdata.shootinginfo.InternalBodySerial, tbuf, sizeof(imgdata.shootinginfo.InternalBodySerial) - 1); } } } } else parseFujiMakernotes(tag, type); } else if (!strncasecmp(make, \"LEICA\", 5)) { if (((tag == 0x035e) || (tag == 0x035f)) && (type == 10) && (len == 9)) { int ind = tag == 0x035e ? 0 : 1; for (int j = 0; j < 3; j++) FORCC imgdata.color.dng_color[ind].forwardmatrix[j][c] = getreal(type); } if ((tag == 0x0303) && (type != 4)) { stmread(imgdata.lens.makernotes.Lens, len, ifp); } if ((tag == 0x3405) || (tag == 0x0310) || (tag == 0x34003405)) { imgdata.lens.makernotes.LensID = get4(); imgdata.lens.makernotes.LensID = ((imgdata.lens.makernotes.LensID >> 2) << 8) | (imgdata.lens.makernotes.LensID & 0x3); if (imgdata.lens.makernotes.LensID != -1) { if ((model[0] == 'M') || !strncasecmp(model, \"LEICA M\", 7)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_M; if (imgdata.lens.makernotes.LensID) imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Leica_M; } else if ((model[0] == 'S') || !strncasecmp(model, \"LEICA S\", 7)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_S; if (imgdata.lens.makernotes.Lens[0]) imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Leica_S; } } } else if (((tag == 0x0313) || (tag == 0x34003406)) && (fabs(imgdata.lens.makernotes.CurAp) < 0.17f) && ((type == 10) || (type == 5))) { imgdata.lens.makernotes.CurAp = getreal(type); if (imgdata.lens.makernotes.CurAp > 126.3) imgdata.lens.makernotes.CurAp = 0.0f; } else if (tag == 0x3400) { parse_makernote(base, 0x3400); } } else if (!strncmp(make, \"NIKON\", 5)) { if (tag == 0x000a) { imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; } else if (tag == 0x0012) { char a, b, c; a = fgetc(ifp); b = fgetc(ifp); c = fgetc(ifp); if (c) imgdata.other.FlashEC = (float)(a * b) \/ (float)c; } else if (tag == 0x0082) \/\/ lens attachment { stmread(imgdata.lens.makernotes.Attachment, len, ifp); } else if (tag == 0x0083) \/\/ lens type { imgdata.lens.nikon.NikonLensType = fgetc(ifp); } else if (tag == 0x0084) \/\/ lens { imgdata.lens.makernotes.MinFocal = getreal(type); imgdata.lens.makernotes.MaxFocal = getreal(type); imgdata.lens.makernotes.MaxAp4MinFocal = getreal(type); imgdata.lens.makernotes.MaxAp4MaxFocal = getreal(type); } else if (tag == 0x008b) \/\/ lens f-stops { uchar a, b, c; a = fgetc(ifp); b = fgetc(ifp); c = fgetc(ifp); if (c) { imgdata.lens.nikon.NikonLensFStops = a * b * (12 \/ c); imgdata.lens.makernotes.LensFStops = (float)imgdata.lens.nikon.NikonLensFStops \/ 12.0f; } } else if (tag == 0x0093) { i = get2(); if ((i == 7) || (i == 9)) { imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; } } else if (tag == 0x0098) \/\/ contains lens data { for (i = 0; i < 4; i++) { NikonLensDataVersion = NikonLensDataVersion * 10 + fgetc(ifp) - '0'; } switch (NikonLensDataVersion) { case 100: lenNikonLensData = 9; break; case 101: case 201: \/\/ encrypted, starting from v.201 case 202: case 203: lenNikonLensData = 15; break; case 204: lenNikonLensData = 16; break; case 400: lenNikonLensData = 459; break; case 401: lenNikonLensData = 590; break; case 402: lenNikonLensData = 509; break; case 403: lenNikonLensData = 879; break; } if (lenNikonLensData > 0) { table_buf = (uchar *)malloc(lenNikonLensData); fread(table_buf, lenNikonLensData, 1, ifp); if ((NikonLensDataVersion < 201) && lenNikonLensData) { processNikonLensData(table_buf, lenNikonLensData); free(table_buf); lenNikonLensData = 0; } } } else if (tag == 0x00a0) { stmread(imgdata.shootinginfo.BodySerial, len, ifp); } else if (tag == 0x00a8) \/\/ contains flash data { for (i = 0; i < 4; i++) { NikonFlashInfoVersion = NikonFlashInfoVersion * 10 + fgetc(ifp) - '0'; } } } else if (!strncmp(make, \"OLYMPUS\", 7)) { switch (tag) { case 0x0404: case 0x101a: case 0x20100101: if (!imgdata.shootinginfo.BodySerial[0]) stmread(imgdata.shootinginfo.BodySerial, len, ifp); break; case 0x20100102: if (!imgdata.shootinginfo.InternalBodySerial[0]) stmread(imgdata.shootinginfo.InternalBodySerial, len, ifp); break; case 0x0207: case 0x20100100: { uchar sOlyID[8]; unsigned long long OlyID; fread(sOlyID, MIN(len, 7), 1, ifp); sOlyID[7] = 0; OlyID = sOlyID[0]; i = 1; while (i < 7 && sOlyID[i]) { OlyID = OlyID << 8 | sOlyID[i]; i++; } setOlympusBodyFeatures(OlyID); } break; case 0x1002: imgdata.lens.makernotes.CurAp = powf64(2.0f, getreal(type) \/ 2); break; case 0x20401112: imgdata.makernotes.olympus.OlympusCropID = get2(); break; case 0x20401113: FORC4 imgdata.makernotes.olympus.OlympusFrame[c] = get2(); break; case 0x20100201: { unsigned long long oly_lensid[3]; oly_lensid[0] = fgetc(ifp); fgetc(ifp); oly_lensid[1] = fgetc(ifp); oly_lensid[2] = fgetc(ifp); imgdata.lens.makernotes.LensID = (oly_lensid[0] << 16) | (oly_lensid[1] << 8) | oly_lensid[2]; } imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FT; imgdata.lens.makernotes.LensFormat = LIBRAW_FORMAT_FT; if (((imgdata.lens.makernotes.LensID < 0x20000) || (imgdata.lens.makernotes.LensID > 0x4ffff)) && (imgdata.lens.makernotes.LensID & 0x10)) { imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_mFT; } break; case 0x20100202: stmread(imgdata.lens.LensSerial, len, ifp); break; case 0x20100203: stmread(imgdata.lens.makernotes.Lens, len, ifp); break; case 0x20100205: imgdata.lens.makernotes.MaxAp4MinFocal = powf64(sqrt(2.0f), get2() \/ 256.0f); break; case 0x20100206: imgdata.lens.makernotes.MaxAp4MaxFocal = powf64(sqrt(2.0f), get2() \/ 256.0f); break; case 0x20100207: imgdata.lens.makernotes.MinFocal = (float)get2(); break; case 0x20100208: imgdata.lens.makernotes.MaxFocal = (float)get2(); if (imgdata.lens.makernotes.MaxFocal > 1000.0f) imgdata.lens.makernotes.MaxFocal = imgdata.lens.makernotes.MinFocal; break; case 0x2010020a: imgdata.lens.makernotes.MaxAp4CurFocal = powf64(sqrt(2.0f), get2() \/ 256.0f); break; case 0x20100301: imgdata.lens.makernotes.TeleconverterID = fgetc(ifp) << 8; fgetc(ifp); imgdata.lens.makernotes.TeleconverterID = imgdata.lens.makernotes.TeleconverterID | fgetc(ifp); break; case 0x20100303: stmread(imgdata.lens.makernotes.Teleconverter, len, ifp); break; case 0x20100403: stmread(imgdata.lens.makernotes.Attachment, len, ifp); break; } } else if ((!strncmp(make, \"PENTAX\", 6) || !strncmp(make, \"RICOH\", 5)) && !strncmp(model, \"GR\", 2)) { if (tag == 0x0005) { char buffer[17]; int count = 0; fread(buffer, 16, 1, ifp); buffer[16] = 0; for (int i = 0; i < 16; i++) { \/\/ sprintf(imgdata.shootinginfo.InternalBodySerial+2*i, \"%02x\", buffer[i]); if ((isspace(buffer[i])) || (buffer[i] == 0x2D) || (isalnum(buffer[i]))) count++; } if (count == 16) { sprintf(imgdata.shootinginfo.BodySerial, \"%8s\", buffer + 8); buffer[8] = 0; sprintf(imgdata.shootinginfo.InternalBodySerial, \"%8s\", buffer); } else { sprintf(imgdata.shootinginfo.BodySerial, \"%02x%02x%02x%02x\", buffer[4], buffer[5], buffer[6], buffer[7]); sprintf(imgdata.shootinginfo.InternalBodySerial, \"%02x%02x%02x%02x\", buffer[8], buffer[9], buffer[10], buffer[11]); } } else if ((tag == 0x1001) && (type == 3)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.CameraFormat = LIBRAW_FORMAT_APSC; imgdata.lens.makernotes.LensID = -1; imgdata.lens.makernotes.FocalType = 1; } else if ((tag == 0x100b) && (type == 10)) { imgdata.other.FlashEC = getreal(type); } else if ((tag == 0x1017) && (get2() == 2)) { strcpy(imgdata.lens.makernotes.Attachment, \"Wide-Angle Adapter\"); } else if (tag == 0x1500) { imgdata.lens.makernotes.CurFocal = getreal(type); } } else if (!strncmp(make, \"RICOH\", 5) && strncmp(model, \"PENTAX\", 6)) { if ((tag == 0x0005) && !strncmp(model, \"GXR\", 3)) { char buffer[9]; buffer[8] = 0; fread(buffer, 8, 1, ifp); sprintf(imgdata.shootinginfo.InternalBodySerial, \"%8s\", buffer); } else if ((tag == 0x100b) && (type == 10)) { imgdata.other.FlashEC = getreal(type); } else if ((tag == 0x1017) && (get2() == 2)) { strcpy(imgdata.lens.makernotes.Attachment, \"Wide-Angle Adapter\"); } else if (tag == 0x1500) { imgdata.lens.makernotes.CurFocal = getreal(type); } else if ((tag == 0x2001) && !strncmp(model, \"GXR\", 3)) { short ntags, cur_tag; fseek(ifp, 20, SEEK_CUR); ntags = get2(); cur_tag = get2(); while (cur_tag != 0x002c) { fseek(ifp, 10, SEEK_CUR); cur_tag = get2(); } fseek(ifp, 6, SEEK_CUR); fseek(ifp, get4() + 20, SEEK_SET); stread(imgdata.shootinginfo.BodySerial, 12, ifp); get2(); imgdata.lens.makernotes.LensID = getc(ifp) - '0'; switch (imgdata.lens.makernotes.LensID) { case 1: case 2: case 3: case 5: case 6: imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_RicohModule; break; case 8: imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_M; imgdata.lens.makernotes.CameraFormat = LIBRAW_FORMAT_APSC; imgdata.lens.makernotes.LensID = -1; break; default: imgdata.lens.makernotes.LensID = -1; } fseek(ifp, 17, SEEK_CUR); stread(imgdata.lens.LensSerial, 12, ifp); } } else if ((!strncmp(make, \"PENTAX\", 6) || !strncmp(model, \"PENTAX\", 6) || (!strncmp(make, \"SAMSUNG\", 7) && dng_version)) && strncmp(model, \"GR\", 2)) { if (tag == 0x0005) { unique_id = get4(); setPentaxBodyFeatures(unique_id); } else if (tag == 0x0013) { imgdata.lens.makernotes.CurAp = (float)get2() \/ 10.0f; } else if (tag == 0x0014) { PentaxISO(get2()); } else if (tag == 0x001d) { imgdata.lens.makernotes.CurFocal = (float)get4() \/ 100.0f; } else if (tag == 0x003f) { imgdata.lens.makernotes.LensID = fgetc(ifp) << 8 | fgetc(ifp); } else if (tag == 0x004d) { if (type == 9) imgdata.other.FlashEC = getreal(type) \/ 256.0f; else imgdata.other.FlashEC = (float)((signed short)fgetc(ifp)) \/ 6.0f; } else if (tag == 0x007e) { imgdata.color.linear_max[0] = imgdata.color.linear_max[1] = imgdata.color.linear_max[2] = imgdata.color.linear_max[3] = (long)(-1) * get4(); } else if (tag == 0x0207) { if (len < 65535) \/\/ Safety belt PentaxLensInfo(imgdata.lens.makernotes.CamID, len); } else if (tag == 0x020d) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Daylight][c ^ (c >> 1)] = get2(); } else if (tag == 0x020e) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Shade][c ^ (c >> 1)] = get2(); } else if (tag == 0x020f) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Cloudy][c ^ (c >> 1)] = get2(); } else if (tag == 0x0210) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Tungsten][c ^ (c >> 1)] = get2(); } else if (tag == 0x0211) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_D][c ^ (c >> 1)] = get2(); } else if (tag == 0x0212) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_N][c ^ (c >> 1)] = get2(); } else if (tag == 0x0213) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_W][c ^ (c >> 1)] = get2(); } else if (tag == 0x0214) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][c ^ (c >> 1)] = get2(); } else if (tag == 0x0221) { int nWB = get2(); if (nWB <= sizeof(imgdata.color.WBCT_Coeffs) \/ sizeof(imgdata.color.WBCT_Coeffs[0])) for (int i = 0; i < nWB; i++) { imgdata.color.WBCT_Coeffs[i][0] = (unsigned)0xcfc6 - get2(); fseek(ifp, 2, SEEK_CUR); imgdata.color.WBCT_Coeffs[i][1] = get2(); imgdata.color.WBCT_Coeffs[i][2] = imgdata.color.WBCT_Coeffs[i][4] = 0x2000; imgdata.color.WBCT_Coeffs[i][3] = get2(); } } else if (tag == 0x0215) { fseek(ifp, 16, SEEK_CUR); sprintf(imgdata.shootinginfo.InternalBodySerial, \"%d\", get4()); } else if (tag == 0x0229) { stmread(imgdata.shootinginfo.BodySerial, len, ifp); } else if (tag == 0x022d) { fseek(ifp, 2, SEEK_CUR); FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Daylight][c ^ (c >> 1)] = get2(); getc(ifp); FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Shade][c ^ (c >> 1)] = get2(); getc(ifp); FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Cloudy][c ^ (c >> 1)] = get2(); getc(ifp); FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Tungsten][c ^ (c >> 1)] = get2(); getc(ifp); FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_D][c ^ (c >> 1)] = get2(); getc(ifp); FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_N][c ^ (c >> 1)] = get2(); getc(ifp); FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_W][c ^ (c >> 1)] = get2(); getc(ifp); FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][c ^ (c >> 1)] = get2(); getc(ifp); FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_L][c ^ (c >> 1)] = get2(); } else if (tag == 0x0239) \/\/ Q-series lens info (LensInfoQ) { char LensInfo[20]; fseek(ifp, 2, SEEK_CUR); stread(imgdata.lens.makernotes.Lens, 30, ifp); strcat(imgdata.lens.makernotes.Lens, \" \"); stread(LensInfo, 20, ifp); strcat(imgdata.lens.makernotes.Lens, LensInfo); } } else if (!strncmp(make, \"SAMSUNG\", 7)) { if (tag == 0x0002) { if (get4() == 0x2000) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Samsung_NX; } else if (!strncmp(model, \"NX mini\", 7)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Samsung_NX_M; } else { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; } } else if (tag == 0x0003) { unique_id = imgdata.lens.makernotes.CamID = get4(); } else if (tag == 0xa002) { stmread(imgdata.shootinginfo.BodySerial, len, ifp); } else if (tag == 0xa003) { imgdata.lens.makernotes.LensID = get2(); if (imgdata.lens.makernotes.LensID) imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Samsung_NX; } else if (tag == 0xa005) { stmread(imgdata.lens.InternalLensSerial, len, ifp); } else if (tag == 0xa019) { imgdata.lens.makernotes.CurAp = getreal(type); } else if (tag == 0xa01a) { imgdata.lens.makernotes.FocalLengthIn35mmFormat = get4() \/ 10.0f; if (imgdata.lens.makernotes.FocalLengthIn35mmFormat < 10.0f) imgdata.lens.makernotes.FocalLengthIn35mmFormat *= 10.0f; } } else if (!strncasecmp(make, \"SONY\", 4) || !strncasecmp(make, \"Konica\", 6) || !strncasecmp(make, \"Minolta\", 7) || (!strncasecmp(make, \"Hasselblad\", 10) && (!strncasecmp(model, \"Stellar\", 7) || !strncasecmp(model, \"Lunar\", 5) || !strncasecmp(model, \"Lusso\", 5) || !strncasecmp(model, \"HV\", 2)))) { ushort lid; if (tag == 0xb001) \/\/ Sony ModelID { unique_id = get2(); setSonyBodyFeatures(unique_id); if (table_buf_0x9050_present) { process_Sony_0x9050(table_buf_0x9050, unique_id); free(table_buf_0x9050); table_buf_0x9050_present = 0; } if (table_buf_0x940c_present) { if (imgdata.lens.makernotes.CameraMount == LIBRAW_MOUNT_Sony_E) { process_Sony_0x940c(table_buf_0x940c); } free(table_buf_0x940c); table_buf_0x940c_present = 0; } } else if ((tag == 0x0010) && \/\/ CameraInfo strncasecmp(model, \"DSLR-A100\", 9) && strncasecmp(model, \"NEX-5C\", 6) && !strncasecmp(make, \"SONY\", 4) && ((len == 368) || \/\/ a700 (len == 5478) || \/\/ a850, a900 (len == 5506) || \/\/ a200, a300, a350 (len == 6118) || \/\/ a230, a290, a330, a380, a390 \/\/ a450, a500, a550, a560, a580 \/\/ a33, a35, a55 \/\/ NEX3, NEX5, NEX5C, NEXC3, VG10E (len == 15360))) { table_buf = (uchar *)malloc(len); fread(table_buf, len, 1, ifp); if (memcmp(table_buf, \"\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xff\", 8) && memcmp(table_buf, \"\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\", 8)) { switch (len) { case 368: case 5478: \/\/ a700, a850, a900: CameraInfo if (table_buf[0] | table_buf[3]) imgdata.lens.makernotes.MinFocal = bcd2dec(table_buf[0]) * 100 + bcd2dec(table_buf[3]); if (table_buf[2] | table_buf[5]) imgdata.lens.makernotes.MaxFocal = bcd2dec(table_buf[2]) * 100 + bcd2dec(table_buf[5]); if (table_buf[4]) imgdata.lens.makernotes.MaxAp4MinFocal = bcd2dec(table_buf[4]) \/ 10.0f; if (table_buf[4]) imgdata.lens.makernotes.MaxAp4MaxFocal = bcd2dec(table_buf[7]) \/ 10.0f; parseSonyLensFeatures(table_buf[1], table_buf[6]); break; default: \/\/ CameraInfo2 & 3 if (table_buf[1] | table_buf[2]) imgdata.lens.makernotes.MinFocal = bcd2dec(table_buf[1]) * 100 + bcd2dec(table_buf[2]); if (table_buf[3] | table_buf[4]) imgdata.lens.makernotes.MaxFocal = bcd2dec(table_buf[3]) * 100 + bcd2dec(table_buf[4]); if (table_buf[5]) imgdata.lens.makernotes.MaxAp4MinFocal = bcd2dec(table_buf[5]) \/ 10.0f; if (table_buf[6]) imgdata.lens.makernotes.MaxAp4MaxFocal = bcd2dec(table_buf[6]) \/ 10.0f; parseSonyLensFeatures(table_buf[0], table_buf[7]); } } free(table_buf); } else if ((tag == 0x0020) && \/\/ WBInfoA100, needs 0xb028 processing !strncasecmp(model, \"DSLR-A100\", 9)) { fseek(ifp, 0x49dc, SEEK_CUR); stmread(imgdata.shootinginfo.InternalBodySerial, 12, ifp); } else if (tag == 0x0104) { imgdata.other.FlashEC = getreal(type); } else if (tag == 0x0105) \/\/ Teleconverter { imgdata.lens.makernotes.TeleconverterID = get2(); } else if (tag == 0x0114 && len < 256000) \/\/ CameraSettings { table_buf = (uchar *)malloc(len); fread(table_buf, len, 1, ifp); switch (len) { case 280: case 364: case 332: \/\/ CameraSettings and CameraSettings2 are big endian if (table_buf[2] | table_buf[3]) { lid = (((ushort)table_buf[2]) << 8) | ((ushort)table_buf[3]); imgdata.lens.makernotes.CurAp = powf64(2.0f, ((float)lid \/ 8.0f - 1.0f) \/ 2.0f); } break; case 1536: case 2048: \/\/ CameraSettings3 are little endian parseSonyLensType2(table_buf[1016], table_buf[1015]); if (imgdata.lens.makernotes.LensMount != LIBRAW_MOUNT_Canon_EF) { switch (table_buf[153]) { case 16: imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Minolta_A; break; case 17: imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Sony_E; break; } } break; } free(table_buf); } else if (tag == 0x9050 && len < 256000) \/\/ little endian { table_buf_0x9050 = (uchar *)malloc(len); table_buf_0x9050_present = 1; fread(table_buf_0x9050, len, 1, ifp); if (imgdata.lens.makernotes.CamID) { process_Sony_0x9050(table_buf_0x9050, imgdata.lens.makernotes.CamID); free(table_buf_0x9050); table_buf_0x9050_present = 0; } } else if (tag == 0x940c && len < 256000) { table_buf_0x940c = (uchar *)malloc(len); table_buf_0x940c_present = 1; fread(table_buf_0x940c, len, 1, ifp); if ((imgdata.lens.makernotes.CamID) && (imgdata.lens.makernotes.CameraMount == LIBRAW_MOUNT_Sony_E)) { process_Sony_0x940c(table_buf_0x940c); free(table_buf_0x940c); table_buf_0x940c_present = 0; } } else if (((tag == 0xb027) || (tag == 0x010c)) && (imgdata.lens.makernotes.LensID == -1)) { imgdata.lens.makernotes.LensID = get4(); if ((imgdata.lens.makernotes.LensID > 0x4900) && (imgdata.lens.makernotes.LensID <= 0x5900)) { imgdata.lens.makernotes.AdapterID = 0x4900; imgdata.lens.makernotes.LensID -= imgdata.lens.makernotes.AdapterID; imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Sigma_X3F; strcpy(imgdata.lens.makernotes.Adapter, \"MC-11\"); } else if ((imgdata.lens.makernotes.LensID > 0xEF00) && (imgdata.lens.makernotes.LensID < 0xFFFF) && (imgdata.lens.makernotes.LensID != 0xFF00)) { imgdata.lens.makernotes.AdapterID = 0xEF00; imgdata.lens.makernotes.LensID -= imgdata.lens.makernotes.AdapterID; imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Canon_EF; } if (tag == 0x010c) imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Minolta_A; } else if (tag == 0xb02a && len < 256000) \/\/ Sony LensSpec { table_buf = (uchar *)malloc(len); fread(table_buf, len, 1, ifp); if (table_buf[1] | table_buf[2]) imgdata.lens.makernotes.MinFocal = bcd2dec(table_buf[1]) * 100 + bcd2dec(table_buf[2]); if (table_buf[3] | table_buf[4]) imgdata.lens.makernotes.MaxFocal = bcd2dec(table_buf[3]) * 100 + bcd2dec(table_buf[4]); if (table_buf[5]) imgdata.lens.makernotes.MaxAp4MinFocal = bcd2dec(table_buf[5]) \/ 10.0f; if (table_buf[6]) imgdata.lens.makernotes.MaxAp4MaxFocal = bcd2dec(table_buf[6]) \/ 10.0f; parseSonyLensFeatures(table_buf[0], table_buf[7]); free(table_buf); } } fseek(ifp, _pos, SEEK_SET); #endif if (tag == 2 && strstr(make, \"NIKON\") && !iso_speed) iso_speed = (get2(), get2()); if (tag == 37 && strstr(make, \"NIKON\") && (!iso_speed || iso_speed == 65535)) { unsigned char cc; fread(&cc, 1, 1, ifp); iso_speed = int(100.0 * powf64(2.0f, float(cc) \/ 12.0 - 5.0)); } if (tag == 4 && len > 26 && len < 35) { if ((i = (get4(), get2())) != 0x7fff && (!iso_speed || iso_speed == 65535)) iso_speed = 50 * powf64(2.0, i \/ 32.0 - 4); #ifdef LIBRAW_LIBRARY_BUILD get4(); #else if ((i = (get2(), get2())) != 0x7fff && !aperture) aperture = powf64(2.0, i \/ 64.0); #endif if ((i = get2()) != 0xffff && !shutter) shutter = powf64(2.0, (short)i \/ -32.0); wbi = (get2(), get2()); shot_order = (get2(), get2()); } if ((tag == 4 || tag == 0x114) && !strncmp(make, \"KONICA\", 6)) { fseek(ifp, tag == 4 ? 140 : 160, SEEK_CUR); switch (get2()) { case 72: flip = 0; break; case 76: flip = 6; break; case 82: flip = 5; break; } } if (tag == 7 && type == 2 && len > 20) fgets(model2, 64, ifp); if (tag == 8 && type == 4) shot_order = get4(); if (tag == 9 && !strncmp(make, \"Canon\", 5)) fread(artist, 64, 1, ifp); if (tag == 0xc && len == 4) FORC3 cam_mul[(c << 1 | c >> 1) & 3] = getreal(type); if (tag == 0xd && type == 7 && get2() == 0xaaaa) { #if 0 \/* Canon rotation data is handled by EXIF.Orientation *\/ for (c = i = 2; (ushort)c != 0xbbbb && i < len; i++) c = c << 8 | fgetc(ifp); while ((i += 4) < len - 5) if (get4() == 257 && (i = len) && (c = (get4(), fgetc(ifp))) < 3) flip = \"065\"[c] - '0'; #endif } #ifndef LIBRAW_LIBRARY_BUILD if (tag == 0x10 && type == 4) unique_id = get4(); #endif #ifdef LIBRAW_LIBRARY_BUILD INT64 _pos2 = ftell(ifp); if (!strncasecmp(make, \"Olympus\", 7)) { short nWB, tWB; if ((tag == 0x20300108) || (tag == 0x20310109)) imgdata.makernotes.olympus.ColorSpace = get2(); if ((tag == 0x20400102) && (len == 2) && (!strncasecmp(model, \"E-410\", 5) || !strncasecmp(model, \"E-510\", 5))) { int i; for (i = 0; i < 64; i++) imgdata.color.WBCT_Coeffs[i][2] = imgdata.color.WBCT_Coeffs[i][4] = imgdata.color.WB_Coeffs[i][1] = imgdata.color.WB_Coeffs[i][3] = 0x100; for (i = 64; i < 256; i++) imgdata.color.WB_Coeffs[i][1] = imgdata.color.WB_Coeffs[i][3] = 0x100; } if ((tag >= 0x20400102) && (tag <= 0x2040010d)) { ushort CT; nWB = tag - 0x20400102; switch (nWB) { case 0: CT = 3000; tWB = LIBRAW_WBI_Tungsten; break; case 1: CT = 3300; tWB = 0x100; break; case 2: CT = 3600; tWB = 0x100; break; case 3: CT = 3900; tWB = 0x100; break; case 4: CT = 4000; tWB = LIBRAW_WBI_FL_W; break; case 5: CT = 4300; tWB = 0x100; break; case 6: CT = 4500; tWB = LIBRAW_WBI_FL_D; break; case 7: CT = 4800; tWB = 0x100; break; case 8: CT = 5300; tWB = LIBRAW_WBI_FineWeather; break; case 9: CT = 6000; tWB = LIBRAW_WBI_Cloudy; break; case 10: CT = 6600; tWB = LIBRAW_WBI_FL_N; break; case 11: CT = 7500; tWB = LIBRAW_WBI_Shade; break; default: CT = 0; tWB = 0x100; } if (CT) { imgdata.color.WBCT_Coeffs[nWB][0] = CT; imgdata.color.WBCT_Coeffs[nWB][1] = get2(); imgdata.color.WBCT_Coeffs[nWB][3] = get2(); if (len == 4) { imgdata.color.WBCT_Coeffs[nWB][2] = get2(); imgdata.color.WBCT_Coeffs[nWB][4] = get2(); } } if (tWB != 0x100) FORC4 imgdata.color.WB_Coeffs[tWB][c] = imgdata.color.WBCT_Coeffs[nWB][c + 1]; } if ((tag >= 0x20400113) && (tag <= 0x2040011e)) { nWB = tag - 0x20400113; imgdata.color.WBCT_Coeffs[nWB][2] = imgdata.color.WBCT_Coeffs[nWB][4] = get2(); switch (nWB) { case 0: tWB = LIBRAW_WBI_Tungsten; break; case 4: tWB = LIBRAW_WBI_FL_W; break; case 6: tWB = LIBRAW_WBI_FL_D; break; case 8: tWB = LIBRAW_WBI_FineWeather; break; case 9: tWB = LIBRAW_WBI_Cloudy; break; case 10: tWB = LIBRAW_WBI_FL_N; break; case 11: tWB = LIBRAW_WBI_Shade; break; default: tWB = 0x100; } if (tWB != 0x100) imgdata.color.WB_Coeffs[tWB][1] = imgdata.color.WB_Coeffs[tWB][3] = imgdata.color.WBCT_Coeffs[nWB][2]; } if (tag == 0x20400121) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][2] = get2(); if (len == 4) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][1] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][3] = get2(); } } if (tag == 0x2040011f) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][1] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][3] = get2(); } if (tag == 0x30000120) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Shade][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Shade][2] = get2(); if (len == 2) { for (int i = 0; i < 256; i++) imgdata.color.WB_Coeffs[i][1] = imgdata.color.WB_Coeffs[i][3] = 0x100; } } if (tag == 0x30000121) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Cloudy][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Cloudy][2] = get2(); } if (tag == 0x30000122) { imgdata.color.WB_Coeffs[LIBRAW_WBI_FineWeather][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_FineWeather][2] = get2(); } if (tag == 0x30000123) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Tungsten][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Tungsten][2] = get2(); } if (tag == 0x30000124) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Sunset][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Sunset][2] = get2(); } if (tag == 0x30000130) { imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_D][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_D][2] = get2(); } if (tag == 0x30000131) { imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_N][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_N][2] = get2(); } if (tag == 0x30000132) { imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_W][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_W][2] = get2(); } if (tag == 0x30000133) { imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_WW][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_WW][2] = get2(); } if ((tag == 0x20400805) && (len == 2)) { imgdata.makernotes.olympus.OlympusSensorCalibration[0] = getreal(type); imgdata.makernotes.olympus.OlympusSensorCalibration[1] = getreal(type); FORC4 imgdata.color.linear_max[c] = imgdata.makernotes.olympus.OlympusSensorCalibration[0]; } if (tag == 0x20200401) { imgdata.other.FlashEC = getreal(type); } } fseek(ifp, _pos2, SEEK_SET); #endif if (tag == 0x11 && is_raw && !strncmp(make, \"NIKON\", 5)) { fseek(ifp, get4() + base, SEEK_SET); parse_tiff_ifd(base); } if (tag == 0x14 && type == 7) { if (len == 2560) { fseek(ifp, 1248, SEEK_CUR); goto get2_256; } fread(buf, 1, 10, ifp); if (!strncmp(buf, \"NRW \", 4)) { fseek(ifp, strcmp(buf + 4, \"0100\") ? 46 : 1546, SEEK_CUR); cam_mul[0] = get4() << 2; cam_mul[1] = get4() + get4(); cam_mul[2] = get4() << 2; } } if (tag == 0x15 && type == 2 && is_raw) fread(model, 64, 1, ifp); if (strstr(make, \"PENTAX\")) { if (tag == 0x1b) tag = 0x1018; if (tag == 0x1c) tag = 0x1017; } if (tag == 0x1d) { while ((c = fgetc(ifp)) && c != EOF) #ifdef LIBRAW_LIBRARY_BUILD { if ((!custom_serial) && (!isdigit(c))) { if ((strbuflen(model) == 3) && (!strcmp(model, \"D50\"))) { custom_serial = 34; } else { custom_serial = 96; } } #endif serial = serial * 10 + (isdigit(c) ? c - '0' : c % 10); #ifdef LIBRAW_LIBRARY_BUILD } if (!imgdata.shootinginfo.BodySerial[0]) sprintf(imgdata.shootinginfo.BodySerial, \"%d\", serial); #endif } if (tag == 0x29 && type == 1) { \/\/ Canon PowerShot G9 c = wbi < 18 ? \"012347800000005896\"[wbi] - '0' : 0; fseek(ifp, 8 + c * 32, SEEK_CUR); FORC4 cam_mul[c ^ (c >> 1) ^ 1] = get4(); } #ifndef LIBRAW_LIBRARY_BUILD if (tag == 0x3d && type == 3 && len == 4) FORC4 cblack[c ^ c >> 1] = get2() >> (14 - tiff_bps); #endif if (tag == 0x81 && type == 4) { data_offset = get4(); fseek(ifp, data_offset + 41, SEEK_SET); raw_height = get2() * 2; raw_width = get2(); filters = 0x61616161; } if ((tag == 0x81 && type == 7) || (tag == 0x100 && type == 7) || (tag == 0x280 && type == 1)) { thumb_offset = ftell(ifp); thumb_length = len; } if (tag == 0x88 && type == 4 && (thumb_offset = get4())) thumb_offset += base; if (tag == 0x89 && type == 4) thumb_length = get4(); if (tag == 0x8c || tag == 0x96) meta_offset = ftell(ifp); if (tag == 0x97) { for (i = 0; i < 4; i++) ver97 = ver97 * 10 + fgetc(ifp) - '0'; switch (ver97) { case 100: fseek(ifp, 68, SEEK_CUR); FORC4 cam_mul[(c >> 1) | ((c & 1) << 1)] = get2(); break; case 102: fseek(ifp, 6, SEEK_CUR); FORC4 cam_mul[c ^ (c >> 1)] = get2(); break; case 103: fseek(ifp, 16, SEEK_CUR); FORC4 cam_mul[c] = get2(); } if (ver97 >= 200) { if (ver97 != 205) fseek(ifp, 280, SEEK_CUR); fread(buf97, 324, 1, ifp); } } if (tag == 0xa1 && type == 7) { order = 0x4949; fseek(ifp, 140, SEEK_CUR); FORC3 cam_mul[c] = get4(); } if (tag == 0xa4 && type == 3) { fseek(ifp, wbi * 48, SEEK_CUR); FORC3 cam_mul[c] = get2(); } if (tag == 0xa7) { \/\/ shutter count NikonKey = fgetc(ifp) ^ fgetc(ifp) ^ fgetc(ifp) ^ fgetc(ifp); if ((unsigned)(ver97 - 200) < 17) { ci = xlat[0][serial & 0xff]; cj = xlat[1][NikonKey]; ck = 0x60; for (i = 0; i < 324; i++) buf97[i] ^= (cj += ci * ck++); i = \"66666>666;6A;:;55\"[ver97 - 200] - '0'; FORC4 cam_mul[c ^ (c >> 1) ^ (i & 1)] = sget2(buf97 + (i & -2) + c * 2); } #ifdef LIBRAW_LIBRARY_BUILD if ((NikonLensDataVersion > 200) && lenNikonLensData) { if (custom_serial) { ci = xlat[0][custom_serial]; } else { ci = xlat[0][serial & 0xff]; } cj = xlat[1][NikonKey]; ck = 0x60; for (i = 0; i < lenNikonLensData; i++) table_buf[i] ^= (cj += ci * ck++); processNikonLensData(table_buf, lenNikonLensData); lenNikonLensData = 0; free(table_buf); } if (ver97 == 601) \/\/ Coolpix A { imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; } #endif } if (tag == 0xb001 && type == 3) \/\/ Sony ModelID { unique_id = get2(); } if (tag == 0x200 && len == 3) shot_order = (get4(), get4()); if (tag == 0x200 && len == 4) FORC4 cblack[c ^ c >> 1] = get2(); if (tag == 0x201 && len == 4) FORC4 cam_mul[c ^ (c >> 1)] = get2(); if (tag == 0x220 && type == 7) meta_offset = ftell(ifp); if (tag == 0x401 && type == 4 && len == 4) FORC4 cblack[c ^ c >> 1] = get4(); #ifdef LIBRAW_LIBRARY_BUILD \/\/ not corrected for file bitcount, to be patched in open_datastream if (tag == 0x03d && strstr(make, \"NIKON\") && len == 4) { FORC4 cblack[c ^ c >> 1] = get2(); i = cblack[3]; FORC3 if (i > cblack[c]) i = cblack[c]; FORC4 cblack[c] -= i; black += i; } #endif if (tag == 0xe01) { \/* Nikon Capture Note *\/ #ifdef LIBRAW_LIBRARY_BUILD int loopc = 0; #endif order = 0x4949; fseek(ifp, 22, SEEK_CUR); for (offset = 22; offset + 22 < len; offset += 22 + i) { #ifdef LIBRAW_LIBRARY_BUILD if (loopc++ > 1024) throw LIBRAW_EXCEPTION_IO_CORRUPT; #endif tag = get4(); fseek(ifp, 14, SEEK_CUR); i = get4() - 4; if (tag == 0x76a43207) flip = get2(); else fseek(ifp, i, SEEK_CUR); } } if (tag == 0xe80 && len == 256 && type == 7) { fseek(ifp, 48, SEEK_CUR); cam_mul[0] = get2() * 508 * 1.078 \/ 0x10000; cam_mul[2] = get2() * 382 * 1.173 \/ 0x10000; } if (tag == 0xf00 && type == 7) { if (len == 614) fseek(ifp, 176, SEEK_CUR); else if (len == 734 || len == 1502) fseek(ifp, 148, SEEK_CUR); else goto next; goto get2_256; } if ((tag == 0x1011 && len == 9) || tag == 0x20400200) for (i = 0; i < 3; i++) { #ifdef LIBRAW_LIBRARY_BUILD if (!imgdata.makernotes.olympus.ColorSpace) { FORC3 cmatrix[i][c] = ((short)get2()) \/ 256.0; } else { FORC3 imgdata.color.ccm[i][c] = ((short)get2()) \/ 256.0; } #else FORC3 cmatrix[i][c] = ((short)get2()) \/ 256.0; #endif } if ((tag == 0x1012 || tag == 0x20400600) && len == 4) FORC4 cblack[c ^ c >> 1] = get2(); if (tag == 0x1017 || tag == 0x20400100) cam_mul[0] = get2() \/ 256.0; if (tag == 0x1018 || tag == 0x20400100) cam_mul[2] = get2() \/ 256.0; if (tag == 0x2011 && len == 2) { get2_256: order = 0x4d4d; cam_mul[0] = get2() \/ 256.0; cam_mul[2] = get2() \/ 256.0; } if ((tag | 0x70) == 0x2070 && (type == 4 || type == 13)) fseek(ifp, get4() + base, SEEK_SET); #ifdef LIBRAW_LIBRARY_BUILD \/\/ IB start if (tag == 0x2010) { INT64 _pos3 = ftell(ifp); parse_makernote(base, 0x2010); fseek(ifp, _pos3, SEEK_SET); } if (((tag == 0x2020) || (tag == 0x3000) || (tag == 0x2030) || (tag == 0x2031)) && ((type == 7) || (type == 13)) && !strncasecmp(make, \"Olympus\", 7)) { INT64 _pos3 = ftell(ifp); parse_makernote(base, tag); fseek(ifp, _pos3, SEEK_SET); } \/\/ IB end #endif if ((tag == 0x2020) && ((type == 7) || (type == 13)) && !strncmp(buf, \"OLYMP\", 5)) parse_thumb_note(base, 257, 258); if (tag == 0x2040) parse_makernote(base, 0x2040); if (tag == 0xb028) { fseek(ifp, get4() + base, SEEK_SET); parse_thumb_note(base, 136, 137); } if (tag == 0x4001 && len > 500 && len < 100000) { i = len == 582 ? 50 : len == 653 ? 68 : len == 5120 ? 142 : 126; fseek(ifp, i, SEEK_CUR); FORC4 cam_mul[c ^ (c >> 1)] = get2(); for (i += 18; i <= len; i += 10) { get2(); FORC4 sraw_mul[c ^ (c >> 1)] = get2(); if (sraw_mul[1] == 1170) break; } } if (!strncasecmp(make, \"Samsung\", 7)) { if (tag == 0xa020) \/\/ get the full Samsung encryption key for (i = 0; i < 11; i++) SamsungKey[i] = get4(); if (tag == 0xa021) \/\/ get and decode Samsung cam_mul array FORC4 cam_mul[c ^ (c >> 1)] = get4() - SamsungKey[c]; #ifdef LIBRAW_LIBRARY_BUILD if (tag == 0xa023) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][0] = get4() - SamsungKey[8]; imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][1] = get4() - SamsungKey[9]; imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][3] = get4() - SamsungKey[10]; imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][2] = get4() - SamsungKey[0]; if (imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][0] < (imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][1] >> 1)) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][1] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][1] >> 4; imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][3] >> 4; } } if (tag == 0xa024) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][c ^ (c >> 1)] = get4() - SamsungKey[c + 1]; if (imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][0] < (imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][1] >> 1)) { imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][1] = imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][1] >> 4; imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][3] >> 4; } } if (tag == 0xa025) imgdata.color.linear_max[0] = imgdata.color.linear_max[1] = imgdata.color.linear_max[2] = imgdata.color.linear_max[3] = get4() - SamsungKey[0]; if (tag == 0xa030 && len == 9) for (i = 0; i < 3; i++) FORC3 imgdata.color.ccm[i][c] = (float)((short)((get4() + SamsungKey[i * 3 + c]))) \/ 256.0; #endif if (tag == 0xa031 && len == 9) \/\/ get and decode Samsung color matrix for (i = 0; i < 3; i++) FORC3 cmatrix[i][c] = (float)((short)((get4() + SamsungKey[i * 3 + c]))) \/ 256.0; if (tag == 0xa028) FORC4 cblack[c ^ (c >> 1)] = get4() - SamsungKey[c]; } else { \/\/ Somebody else use 0xa021 and 0xa028? if (tag == 0xa021) FORC4 cam_mul[c ^ (c >> 1)] = get4(); if (tag == 0xa028) FORC4 cam_mul[c ^ (c >> 1)] -= get4(); } if (tag == 0x4021 && get4() && get4()) FORC4 cam_mul[c] = 1024; next: fseek(ifp, save, SEEK_SET); } quit: order = sorder; }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":17922,"total_token_length":18964,"max_tokens_setting":32768} +{"idx":202821,"input":"void CLASS parse_makernote(int base, int uptag) { unsigned offset = 0, entries, tag, type, len, save, c; unsigned ver97 = 0, serial = 0, i, wbi = 0, wb[4] = {0, 0, 0, 0}; uchar buf97[324], ci, cj, ck; short morder, sorder = order; char buf[10]; unsigned SamsungKey[11]; uchar NikonKey; #ifdef LIBRAW_LIBRARY_BUILD unsigned custom_serial = 0; unsigned NikonLensDataVersion = 0; unsigned lenNikonLensData = 0; unsigned NikonFlashInfoVersion = 0; uchar *CanonCameraInfo; unsigned lenCanonCameraInfo = 0; unsigned typeCanonCameraInfo = 0; uchar *table_buf; uchar *table_buf_0x0116; ushort table_buf_0x0116_len = 0; uchar *table_buf_0x2010; ushort table_buf_0x2010_len = 0; uchar *table_buf_0x9050; ushort table_buf_0x9050_len = 0; uchar *table_buf_0x9400; ushort table_buf_0x9400_len = 0; uchar *table_buf_0x9402; ushort table_buf_0x9402_len = 0; uchar *table_buf_0x9403; ushort table_buf_0x9403_len = 0; uchar *table_buf_0x9406; ushort table_buf_0x9406_len = 0; uchar *table_buf_0x940c; ushort table_buf_0x940c_len = 0; uchar *table_buf_0x940e; ushort table_buf_0x940e_len = 0; INT64 fsize = ifp->size(); #endif \/* The MakerNote might have its own TIFF header (possibly with its own byte-order!), or it might just be a table. *\/ if (!strncmp(make, \"Nokia\", 5)) return; fread(buf, 1, 10, ifp); \/* printf(\"===>>buf: 0x\"); for (int i = 0; i < sizeof buf; i ++) { printf(\"%02x\", buf[i]); } putchar('\\n'); *\/ if (!strncmp(buf, \"KDK\", 3) || \/* these aren't TIFF tables *\/ !strncmp(buf, \"VER\", 3) || !strncmp(buf, \"IIII\", 4) || !strncmp(buf, \"MMMM\", 4)) return; if (!strncmp(buf, \"KC\", 2) || \/* Konica KD-400Z, KD-510Z *\/ !strncmp(buf, \"MLY\", 3)) { \/* Minolta DiMAGE G series *\/ order = 0x4d4d; while ((i = ftell(ifp)) < data_offset && i < 16384) { wb[0] = wb[2]; wb[2] = wb[1]; wb[1] = wb[3]; wb[3] = get2(); if (wb[1] == 256 && wb[3] == 256 && wb[0] > 256 && wb[0] < 640 && wb[2] > 256 && wb[2] < 640) FORC4 cam_mul[c] = wb[c]; } goto quit; } if (!strcmp(buf, \"Nikon\")) { base = ftell(ifp); order = get2(); if (get2() != 42) goto quit; offset = get4(); fseek(ifp, offset - 8, SEEK_CUR); } else if (!strcmp(buf, \"OLYMPUS\") || !strcmp(buf, \"PENTAX \")) { base = ftell(ifp) - 10; fseek(ifp, -2, SEEK_CUR); order = get2(); if (buf[0] == 'O') get2(); } else if (!strncmp(buf, \"SONY\", 4) || !strcmp(buf, \"Panasonic\")) { goto nf; } else if (!strncmp(buf, \"FUJIFILM\", 8)) { base = ftell(ifp) - 10; nf: order = 0x4949; fseek(ifp, 2, SEEK_CUR); } else if (!strcmp(buf, \"OLYMP\") || !strcmp(buf, \"LEICA\") || !strcmp(buf, \"Ricoh\") || !strcmp(buf, \"EPSON\")) fseek(ifp, -2, SEEK_CUR); else if (!strcmp(buf, \"AOC\") || !strcmp(buf, \"QVC\")) fseek(ifp, -4, SEEK_CUR); else { fseek(ifp, -10, SEEK_CUR); if (!strncmp(make, \"SAMSUNG\", 7)) base = ftell(ifp); } \/\/ adjust pos & base for Leica M8\/M9\/M Mono tags and dir in tag 0x3400 if (!strncasecmp(make, \"LEICA\", 5)) { if (!strncmp(model, \"M8\", 2) || !strncasecmp(model, \"Leica M8\", 8) || !strncasecmp(model, \"LEICA X\", 7)) { base = ftell(ifp) - 8; } else if (!strncasecmp(model, \"LEICA M (Typ 240)\", 17)) { base = 0; } else if (!strncmp(model, \"M9\", 2) || !strncasecmp(model, \"Leica M9\", 8) || !strncasecmp(model, \"M Monochrom\", 11) || !strncasecmp(model, \"Leica M Monochrom\", 11)) { if (!uptag) { base = ftell(ifp) - 10; fseek(ifp, 8, SEEK_CUR); } else if (uptag == 0x3400) { fseek(ifp, 10, SEEK_CUR); base += 10; } } else if (!strncasecmp(model, \"LEICA T\", 7)) { base = ftell(ifp) - 8; #ifdef LIBRAW_LIBRARY_BUILD imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_T; #endif } #ifdef LIBRAW_LIBRARY_BUILD else if (!strncasecmp(model, \"LEICA SL\", 8)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_SL; imgdata.lens.makernotes.CameraFormat = LIBRAW_FORMAT_FF; } #endif } entries = get2(); if (entries > 1000) return; morder = order; while (entries--) { order = morder; tiff_get(base, &tag, &type, &len, &save); tag |= uptag << 16; #ifdef LIBRAW_LIBRARY_BUILD INT64 _pos = ftell(ifp); if (len > 8 && _pos + len > 2 * fsize) { fseek(ifp, save, SEEK_SET); \/\/ Recover tiff-read position!! continue; } if (!strncasecmp(model, \"KODAK P880\", 10) || !strncasecmp(model, \"KODAK P850\", 10) || !strncasecmp(model, \"KODAK P712\", 10)) { if (tag == 0xf90b) { imgdata.makernotes.kodak.clipBlack = get2(); } else if (tag == 0xf90c) { imgdata.makernotes.kodak.clipWhite = get2(); } } if (!strncmp(make, \"Canon\", 5)) { if (tag == 0x000d && len < 256000) \/\/ camera info { if (type != 4) { CanonCameraInfo = (uchar *)malloc(MAX(16, len)); fread(CanonCameraInfo, len, 1, ifp); } else { CanonCameraInfo = (uchar *)malloc(MAX(16, len * 4)); fread(CanonCameraInfo, len, 4, ifp); } lenCanonCameraInfo = len; typeCanonCameraInfo = type; } else if (tag == 0x10) \/\/ Canon ModelID { unique_id = get4(); unique_id = setCanonBodyFeatures(unique_id); if (lenCanonCameraInfo) { processCanonCameraInfo(unique_id, CanonCameraInfo, lenCanonCameraInfo, typeCanonCameraInfo); free(CanonCameraInfo); CanonCameraInfo = 0; lenCanonCameraInfo = 0; } } else parseCanonMakernotes(tag, type, len); } else if (!strncmp(make, \"FUJI\", 4)) { if (tag == 0x0010) { char FujiSerial[sizeof(imgdata.shootinginfo.InternalBodySerial)]; char *words[4]; char yy[2], mm[3], dd[3], ystr[16], ynum[16]; int year, nwords, ynum_len; unsigned c; stmread(FujiSerial, len, ifp); nwords = getwords(FujiSerial, words, 4, sizeof(imgdata.shootinginfo.InternalBodySerial)); for (int i = 0; i < nwords; i++) { mm[2] = dd[2] = 0; if (strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) < 18) if (i == 0) strncpy(imgdata.shootinginfo.InternalBodySerial, words[0], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1); else { char tbuf[sizeof(imgdata.shootinginfo.InternalBodySerial)]; snprintf(tbuf, sizeof(tbuf), \"%s %s\", imgdata.shootinginfo.InternalBodySerial, words[i]); strncpy(imgdata.shootinginfo.InternalBodySerial, tbuf, sizeof(imgdata.shootinginfo.InternalBodySerial) - 1); } else { strncpy(dd, words[i] + strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 14, 2); strncpy(mm, words[i] + strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 16, 2); strncpy(yy, words[i] + strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 18, 2); year = (yy[0] - '0') * 10 + (yy[1] - '0'); if (year < 70) year += 2000; else year += 1900; ynum_len = (int)strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 18; strncpy(ynum, words[i], ynum_len); ynum[ynum_len] = 0; for (int j = 0; ynum[j] && ynum[j + 1] && sscanf(ynum + j, \"%2x\", &c); j += 2) ystr[j \/ 2] = c; ystr[ynum_len \/ 2 + 1] = 0; strcpy(model2, ystr); if (i == 0) { char tbuf[sizeof(imgdata.shootinginfo.InternalBodySerial)]; if (nwords == 1) snprintf(tbuf, sizeof(tbuf), \"%s %s %d:%s:%s\", words[0] + strnlen(words[0], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 12, ystr, year, mm, dd); else snprintf(tbuf, sizeof(tbuf), \"%s %d:%s:%s %s\", ystr, year, mm, dd, words[0] + strnlen(words[0], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 12); strncpy(imgdata.shootinginfo.InternalBodySerial, tbuf, sizeof(imgdata.shootinginfo.InternalBodySerial) - 1); } else { char tbuf[sizeof(imgdata.shootinginfo.InternalBodySerial)]; snprintf(tbuf, sizeof(tbuf), \"%s %s %d:%s:%s %s\", imgdata.shootinginfo.InternalBodySerial, ystr, year, mm, dd, words[i] + strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 12); strncpy(imgdata.shootinginfo.InternalBodySerial, tbuf, sizeof(imgdata.shootinginfo.InternalBodySerial) - 1); } } } } else parseFujiMakernotes(tag, type); } else if (!strncasecmp(model, \"Hasselblad X1D\", 14) || !strncasecmp(model, \"Hasselblad H6D\", 14) || !strncasecmp(model, \"Hasselblad A6D\", 14)) { if (tag == 0x0045) { imgdata.makernotes.hasselblad.BaseISO = get4(); } else if (tag == 0x0046) { imgdata.makernotes.hasselblad.Gain = getreal(type); } } else if (!strncasecmp(make, \"LEICA\", 5)) { if (((tag == 0x035e) || (tag == 0x035f)) && (type == 10) && (len == 9)) { int ind = tag == 0x035e ? 0 : 1; for (int j = 0; j < 3; j++) FORCC imgdata.color.dng_color[ind].forwardmatrix[j][c] = getreal(type); imgdata.color.dng_color[ind].parsedfields |= LIBRAW_DNGFM_FORWARDMATRIX; } if (tag == 0x34003402) imgdata.other.CameraTemperature = getreal(type); if ((tag == 0x0320) && (type == 9) && (len == 1) && !strncasecmp(make, \"Leica Camera AG\", 15) && !strncmp(buf, \"LEICA\", 5) && (buf[5] == 0) && (buf[6] == 0) && (buf[7] == 0)) imgdata.other.CameraTemperature = getreal(type); if ((tag == 0x0303) && (type != 4)) { stmread(imgdata.lens.makernotes.Lens, len, ifp); } if ((tag == 0x3405) || (tag == 0x0310) || (tag == 0x34003405)) { imgdata.lens.makernotes.LensID = get4(); imgdata.lens.makernotes.LensID = ((imgdata.lens.makernotes.LensID >> 2) << 8) | (imgdata.lens.makernotes.LensID & 0x3); if (imgdata.lens.makernotes.LensID != -1) { if ((model[0] == 'M') || !strncasecmp(model, \"LEICA M\", 7)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_M; if (imgdata.lens.makernotes.LensID) imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Leica_M; } else if ((model[0] == 'S') || !strncasecmp(model, \"LEICA S\", 7)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_S; if (imgdata.lens.makernotes.Lens[0]) imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Leica_S; } } } else if (((tag == 0x0313) || (tag == 0x34003406)) && (fabs(imgdata.lens.makernotes.CurAp) < 0.17f) && ((type == 10) || (type == 5))) { imgdata.lens.makernotes.CurAp = getreal(type); if (imgdata.lens.makernotes.CurAp > 126.3) imgdata.lens.makernotes.CurAp = 0.0f; } else if (tag == 0x3400) { parse_makernote(base, 0x3400); } } else if (!strncmp(make, \"NIKON\", 5)) { if (tag == 0x000a) { imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; } else if (tag == 0x0012) { char a, b, c; a = fgetc(ifp); b = fgetc(ifp); c = fgetc(ifp); if (c) imgdata.other.FlashEC = (float)(a * b) \/ (float)c; } else if (tag == 0x003b) \/\/ all 1s for regular exposures { imgdata.makernotes.nikon.ME_WB[0] = getreal(type); imgdata.makernotes.nikon.ME_WB[2] = getreal(type); imgdata.makernotes.nikon.ME_WB[1] = getreal(type); imgdata.makernotes.nikon.ME_WB[3] = getreal(type); } else if (tag == 0x0045) { imgdata.sizes.raw_crop.cleft = get2(); imgdata.sizes.raw_crop.ctop = get2(); imgdata.sizes.raw_crop.cwidth = get2(); imgdata.sizes.raw_crop.cheight = get2(); } else if (tag == 0x0082) \/\/ lens attachment { stmread(imgdata.lens.makernotes.Attachment, len, ifp); } else if (tag == 0x0083) \/\/ lens type { imgdata.lens.nikon.NikonLensType = fgetc(ifp); } else if (tag == 0x0084) \/\/ lens { imgdata.lens.makernotes.MinFocal = getreal(type); imgdata.lens.makernotes.MaxFocal = getreal(type); imgdata.lens.makernotes.MaxAp4MinFocal = getreal(type); imgdata.lens.makernotes.MaxAp4MaxFocal = getreal(type); } else if (tag == 0x008b) \/\/ lens f-stops { uchar a, b, c; a = fgetc(ifp); b = fgetc(ifp); c = fgetc(ifp); if (c) { imgdata.lens.nikon.NikonLensFStops = a * b * (12 \/ c); imgdata.lens.makernotes.LensFStops = (float)imgdata.lens.nikon.NikonLensFStops \/ 12.0f; } } else if (tag == 0x0093) \/\/ Nikon compression { imgdata.makernotes.nikon.NEFCompression = i = get2(); if ((i == 7) || (i == 9)) { imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; } } else if (tag == 0x0098) \/\/ contains lens data { for (i = 0; i < 4; i++) { NikonLensDataVersion = NikonLensDataVersion * 10 + fgetc(ifp) - '0'; } switch (NikonLensDataVersion) { case 100: lenNikonLensData = 9; break; case 101: case 201: \/\/ encrypted, starting from v.201 case 202: case 203: lenNikonLensData = 15; break; case 204: lenNikonLensData = 16; break; case 400: lenNikonLensData = 459; break; case 401: lenNikonLensData = 590; break; case 402: lenNikonLensData = 509; break; case 403: lenNikonLensData = 879; break; } if (lenNikonLensData > 0) { table_buf = (uchar *)malloc(lenNikonLensData); fread(table_buf, lenNikonLensData, 1, ifp); if ((NikonLensDataVersion < 201) && lenNikonLensData) { processNikonLensData(table_buf, lenNikonLensData); free(table_buf); lenNikonLensData = 0; } } } else if (tag == 0x00a0) { stmread(imgdata.shootinginfo.BodySerial, len, ifp); } else if (tag == 0x00a8) \/\/ contains flash data { for (i = 0; i < 4; i++) { NikonFlashInfoVersion = NikonFlashInfoVersion * 10 + fgetc(ifp) - '0'; } } else if (tag == 0x00b0) { get4(); \/\/ ME tag version, 4 symbols imgdata.makernotes.nikon.ExposureMode = get4(); imgdata.makernotes.nikon.nMEshots = get4(); imgdata.makernotes.nikon.MEgainOn = get4(); } else if (tag == 0x00b9) { uchar uc; int8_t sc; fread(&uc, 1, 1, ifp); imgdata.makernotes.nikon.AFFineTune = uc; fread(&uc, 1, 1, ifp); imgdata.makernotes.nikon.AFFineTuneIndex = uc; fread(&sc, 1, 1, ifp); imgdata.makernotes.nikon.AFFineTuneAdj = sc; } } else if (!strncmp(make, \"OLYMPUS\", 7)) { switch (tag) { case 0x0404: case 0x101a: case 0x20100101: if (!imgdata.shootinginfo.BodySerial[0]) stmread(imgdata.shootinginfo.BodySerial, len, ifp); break; case 0x20100102: if (!imgdata.shootinginfo.InternalBodySerial[0]) stmread(imgdata.shootinginfo.InternalBodySerial, len, ifp); break; case 0x0207: case 0x20100100: { uchar sOlyID[8]; fread(sOlyID, MIN(len, 7), 1, ifp); sOlyID[7] = 0; OlyID = sOlyID[0]; i = 1; while (i < 7 && sOlyID[i]) { OlyID = OlyID << 8 | sOlyID[i]; i++; } setOlympusBodyFeatures(OlyID); } break; case 0x1002: imgdata.lens.makernotes.CurAp = libraw_powf64l(2.0f, getreal(type) \/ 2); break; case 0x20400612: case 0x30000612: imgdata.sizes.raw_crop.cleft = get2(); break; case 0x20400613: case 0x30000613: imgdata.sizes.raw_crop.ctop = get2(); break; case 0x20400614: case 0x30000614: imgdata.sizes.raw_crop.cwidth = get2(); break; case 0x20400615: case 0x30000615: imgdata.sizes.raw_crop.cheight = get2(); break; case 0x20401112: imgdata.makernotes.olympus.OlympusCropID = get2(); break; case 0x20401113: FORC4 imgdata.makernotes.olympus.OlympusFrame[c] = get2(); break; case 0x20100201: { unsigned long long oly_lensid[3]; oly_lensid[0] = fgetc(ifp); fgetc(ifp); oly_lensid[1] = fgetc(ifp); oly_lensid[2] = fgetc(ifp); imgdata.lens.makernotes.LensID = (oly_lensid[0] << 16) | (oly_lensid[1] << 8) | oly_lensid[2]; } imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FT; imgdata.lens.makernotes.LensFormat = LIBRAW_FORMAT_FT; if (((imgdata.lens.makernotes.LensID < 0x20000) || (imgdata.lens.makernotes.LensID > 0x4ffff)) && (imgdata.lens.makernotes.LensID & 0x10)) { imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_mFT; } break; case 0x20100202: stmread(imgdata.lens.LensSerial, len, ifp); break; case 0x20100203: stmread(imgdata.lens.makernotes.Lens, len, ifp); break; case 0x20100205: imgdata.lens.makernotes.MaxAp4MinFocal = libraw_powf64l(sqrt(2.0f), get2() \/ 256.0f); break; case 0x20100206: imgdata.lens.makernotes.MaxAp4MaxFocal = libraw_powf64l(sqrt(2.0f), get2() \/ 256.0f); break; case 0x20100207: imgdata.lens.makernotes.MinFocal = (float)get2(); break; case 0x20100208: imgdata.lens.makernotes.MaxFocal = (float)get2(); if (imgdata.lens.makernotes.MaxFocal > 1000.0f) imgdata.lens.makernotes.MaxFocal = imgdata.lens.makernotes.MinFocal; break; case 0x2010020a: imgdata.lens.makernotes.MaxAp4CurFocal = libraw_powf64l(sqrt(2.0f), get2() \/ 256.0f); break; case 0x20100301: imgdata.lens.makernotes.TeleconverterID = fgetc(ifp) << 8; fgetc(ifp); imgdata.lens.makernotes.TeleconverterID = imgdata.lens.makernotes.TeleconverterID | fgetc(ifp); break; case 0x20100303: stmread(imgdata.lens.makernotes.Teleconverter, len, ifp); break; case 0x20100403: stmread(imgdata.lens.makernotes.Attachment, len, ifp); break; case 0x1007: imgdata.other.SensorTemperature = (float)get2(); break; case 0x1008: imgdata.other.LensTemperature = (float)get2(); break; case 0x20401306: { int temp = get2(); if ((temp != 0) && (temp != 100)) { if (temp < 61) imgdata.other.CameraTemperature = (float)temp; else imgdata.other.CameraTemperature = (float)(temp - 32) \/ 1.8f; if ((OlyID == 0x4434353933ULL) && \/\/ TG-5 (imgdata.other.exifAmbientTemperature > -273.15f)) imgdata.other.CameraTemperature += imgdata.other.exifAmbientTemperature; } } break; case 0x20501500: if (OlyID != 0x0ULL) { short temp = get2(); if ((OlyID == 0x4434303430ULL) || \/\/ E-1 (OlyID == 0x5330303336ULL) || \/\/ E-M5 (len != 1)) imgdata.other.SensorTemperature = (float)temp; else if ((temp != -32768) && (temp != 0)) { if (temp > 199) imgdata.other.SensorTemperature = 86.474958f - 0.120228f * (float)temp; else imgdata.other.SensorTemperature = (float)temp; } } break; } } else if ((!strncmp(make, \"PENTAX\", 6) || !strncmp(make, \"RICOH\", 5)) && !strncmp(model, \"GR\", 2)) { if (tag == 0x0005) { char buffer[17]; int count = 0; fread(buffer, 16, 1, ifp); buffer[16] = 0; for (int i = 0; i < 16; i++) { \/\/ sprintf(imgdata.shootinginfo.InternalBodySerial+2*i, \"%02x\", buffer[i]); if ((isspace(buffer[i])) || (buffer[i] == 0x2D) || (isalnum(buffer[i]))) count++; } if (count == 16) { sprintf(imgdata.shootinginfo.BodySerial, \"%8s\", buffer + 8); buffer[8] = 0; sprintf(imgdata.shootinginfo.InternalBodySerial, \"%8s\", buffer); } else { sprintf(imgdata.shootinginfo.BodySerial, \"%02x%02x%02x%02x\", buffer[4], buffer[5], buffer[6], buffer[7]); sprintf(imgdata.shootinginfo.InternalBodySerial, \"%02x%02x%02x%02x\", buffer[8], buffer[9], buffer[10], buffer[11]); } } else if ((tag == 0x1001) && (type == 3)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.CameraFormat = LIBRAW_FORMAT_APSC; imgdata.lens.makernotes.LensID = -1; imgdata.lens.makernotes.FocalType = 1; } else if ((tag == 0x100b) && (type == 10)) { imgdata.other.FlashEC = getreal(type); } else if ((tag == 0x1017) && (get2() == 2)) { strcpy(imgdata.lens.makernotes.Attachment, \"Wide-Angle Adapter\"); } else if (tag == 0x1500) { imgdata.lens.makernotes.CurFocal = getreal(type); } } else if (!strncmp(make, \"RICOH\", 5) && strncmp(model, \"PENTAX\", 6)) { if ((tag == 0x0005) && !strncmp(model, \"GXR\", 3)) { char buffer[9]; buffer[8] = 0; fread(buffer, 8, 1, ifp); sprintf(imgdata.shootinginfo.InternalBodySerial, \"%8s\", buffer); } else if ((tag == 0x100b) && (type == 10)) { imgdata.other.FlashEC = getreal(type); } else if ((tag == 0x1017) && (get2() == 2)) { strcpy(imgdata.lens.makernotes.Attachment, \"Wide-Angle Adapter\"); } else if (tag == 0x1500) { imgdata.lens.makernotes.CurFocal = getreal(type); } else if ((tag == 0x2001) && !strncmp(model, \"GXR\", 3)) { short ntags, cur_tag; fseek(ifp, 20, SEEK_CUR); ntags = get2(); cur_tag = get2(); while (cur_tag != 0x002c) { fseek(ifp, 10, SEEK_CUR); cur_tag = get2(); } fseek(ifp, 6, SEEK_CUR); fseek(ifp, get4() + 20, SEEK_SET); stread(imgdata.shootinginfo.BodySerial, 12, ifp); get2(); imgdata.lens.makernotes.LensID = getc(ifp) - '0'; switch (imgdata.lens.makernotes.LensID) { case 1: case 2: case 3: case 5: case 6: imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_RicohModule; break; case 8: imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_M; imgdata.lens.makernotes.CameraFormat = LIBRAW_FORMAT_APSC; imgdata.lens.makernotes.LensID = -1; break; default: imgdata.lens.makernotes.LensID = -1; } fseek(ifp, 17, SEEK_CUR); stread(imgdata.lens.LensSerial, 12, ifp); } } else if ((!strncmp(make, \"PENTAX\", 6) || !strncmp(model, \"PENTAX\", 6) || (!strncmp(make, \"SAMSUNG\", 7) && dng_version)) && strncmp(model, \"GR\", 2)) { if (tag == 0x0005) { unique_id = get4(); setPentaxBodyFeatures(unique_id); } else if (tag == 0x000d) { imgdata.makernotes.pentax.FocusMode = get2(); } else if (tag == 0x000e) { imgdata.makernotes.pentax.AFPointSelected = get2(); } else if (tag == 0x000f) { imgdata.makernotes.pentax.AFPointsInFocus = getint(type); } else if (tag == 0x0010) { imgdata.makernotes.pentax.FocusPosition = get2(); } else if (tag == 0x0013) { imgdata.lens.makernotes.CurAp = (float)get2() \/ 10.0f; } else if (tag == 0x0014) { PentaxISO(get2()); } else if (tag == 0x001d) { imgdata.lens.makernotes.CurFocal = (float)get4() \/ 100.0f; } else if (tag == 0x0034) { uchar uc; FORC4 { fread(&uc, 1, 1, ifp); imgdata.makernotes.pentax.DriveMode[c] = uc; } } else if (tag == 0x0038) { imgdata.sizes.raw_crop.cleft = get2(); imgdata.sizes.raw_crop.ctop = get2(); } else if (tag == 0x0039) { imgdata.sizes.raw_crop.cwidth = get2(); imgdata.sizes.raw_crop.cheight = get2(); } else if (tag == 0x003f) { imgdata.lens.makernotes.LensID = fgetc(ifp) << 8 | fgetc(ifp); } else if (tag == 0x0047) { imgdata.other.CameraTemperature = (float)fgetc(ifp); } else if (tag == 0x004d) { if (type == 9) imgdata.other.FlashEC = getreal(type) \/ 256.0f; else imgdata.other.FlashEC = (float)((signed short)fgetc(ifp)) \/ 6.0f; } else if (tag == 0x0072) { imgdata.makernotes.pentax.AFAdjustment = get2(); } else if (tag == 0x007e) { imgdata.color.linear_max[0] = imgdata.color.linear_max[1] = imgdata.color.linear_max[2] = imgdata.color.linear_max[3] = (long)(-1) * get4(); } else if (tag == 0x0207) { if (len < 65535) \/\/ Safety belt PentaxLensInfo(imgdata.lens.makernotes.CamID, len); } else if ((tag >= 0x020d) && (tag <= 0x0214)) { FORC4 imgdata.color.WB_Coeffs[Pentax_wb_list1[tag - 0x020d]][c ^ (c >> 1)] = get2(); } else if (tag == 0x0221) { int nWB = get2(); if (nWB <= sizeof(imgdata.color.WBCT_Coeffs) \/ sizeof(imgdata.color.WBCT_Coeffs[0])) for (int i = 0; i < nWB; i++) { imgdata.color.WBCT_Coeffs[i][0] = (unsigned)0xcfc6 - get2(); fseek(ifp, 2, SEEK_CUR); imgdata.color.WBCT_Coeffs[i][1] = get2(); imgdata.color.WBCT_Coeffs[i][2] = imgdata.color.WBCT_Coeffs[i][4] = 0x2000; imgdata.color.WBCT_Coeffs[i][3] = get2(); } } else if (tag == 0x0215) { fseek(ifp, 16, SEEK_CUR); sprintf(imgdata.shootinginfo.InternalBodySerial, \"%d\", get4()); } else if (tag == 0x0229) { stmread(imgdata.shootinginfo.BodySerial, len, ifp); } else if (tag == 0x022d) { int wb_ind; getc(ifp); for (int wb_cnt = 0; wb_cnt < nPentax_wb_list2; wb_cnt++) { wb_ind = getc(ifp); if (wb_ind < nPentax_wb_list2) FORC4 imgdata.color.WB_Coeffs[Pentax_wb_list2[wb_ind]][c ^ (c >> 1)] = get2(); } } else if (tag == 0x0239) \/\/ Q-series lens info (LensInfoQ) { char LensInfo[20]; fseek(ifp, 2, SEEK_CUR); stread(imgdata.lens.makernotes.Lens, 30, ifp); strcat(imgdata.lens.makernotes.Lens, \" \"); stread(LensInfo, 20, ifp); strcat(imgdata.lens.makernotes.Lens, LensInfo); } } else if (!strncmp(make, \"SAMSUNG\", 7)) { if (tag == 0x0002) { if (get4() == 0x2000) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Samsung_NX; } else if (!strncmp(model, \"NX mini\", 7)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Samsung_NX_M; } else { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; } } else if (tag == 0x0003) { unique_id = imgdata.lens.makernotes.CamID = get4(); } else if (tag == 0x0043) { int temp = get4(); if (temp) { imgdata.other.CameraTemperature = (float)temp; if (get4() == 10) imgdata.other.CameraTemperature \/= 10.0f; } } else if (tag == 0xa002) { stmread(imgdata.shootinginfo.BodySerial, len, ifp); } else if (tag == 0xa003) { imgdata.lens.makernotes.LensID = get2(); if (imgdata.lens.makernotes.LensID) imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Samsung_NX; } else if (tag == 0xa005) { stmread(imgdata.lens.InternalLensSerial, len, ifp); } else if (tag == 0xa019) { imgdata.lens.makernotes.CurAp = getreal(type); } else if (tag == 0xa01a) { imgdata.lens.makernotes.FocalLengthIn35mmFormat = get4() \/ 10.0f; if (imgdata.lens.makernotes.FocalLengthIn35mmFormat < 10.0f) imgdata.lens.makernotes.FocalLengthIn35mmFormat *= 10.0f; } } else if (!strncasecmp(make, \"SONY\", 4) || !strncasecmp(make, \"Konica\", 6) || !strncasecmp(make, \"Minolta\", 7) || (!strncasecmp(make, \"Hasselblad\", 10) && (!strncasecmp(model, \"Stellar\", 7) || !strncasecmp(model, \"Lunar\", 5) || !strncasecmp(model, \"Lusso\", 5) || !strncasecmp(model, \"HV\", 2)))) { parseSonyMakernotes(tag, type, len, nonDNG, table_buf_0x0116, table_buf_0x0116_len, table_buf_0x2010, table_buf_0x2010_len, table_buf_0x9050, table_buf_0x9050_len, table_buf_0x9400, table_buf_0x9400_len, table_buf_0x9402, table_buf_0x9402_len, table_buf_0x9403, table_buf_0x9403_len, table_buf_0x9406, table_buf_0x9406_len, table_buf_0x940c, table_buf_0x940c_len, table_buf_0x940e, table_buf_0x940e_len); } fseek(ifp, _pos, SEEK_SET); #endif if (tag == 2 && strstr(make, \"NIKON\") && !iso_speed) iso_speed = (get2(), get2()); if (tag == 37 && strstr(make, \"NIKON\") && (!iso_speed || iso_speed == 65535)) { unsigned char cc; fread(&cc, 1, 1, ifp); iso_speed = int(100.0 * libraw_powf64l(2.0f, float(cc) \/ 12.0 - 5.0)); } if (tag == 4 && len > 26 && len < 35) { if ((i = (get4(), get2())) != 0x7fff && (!iso_speed || iso_speed == 65535)) iso_speed = 50 * libraw_powf64l(2.0, i \/ 32.0 - 4); #ifdef LIBRAW_LIBRARY_BUILD get4(); #else if ((i = (get2(), get2())) != 0x7fff && !aperture) aperture = libraw_powf64l(2.0, i \/ 64.0); #endif if ((i = get2()) != 0xffff && !shutter) shutter = libraw_powf64l(2.0, (short)i \/ -32.0); wbi = (get2(), get2()); shot_order = (get2(), get2()); } if ((tag == 4 || tag == 0x114) && !strncmp(make, \"KONICA\", 6)) { fseek(ifp, tag == 4 ? 140 : 160, SEEK_CUR); switch (get2()) { case 72: flip = 0; break; case 76: flip = 6; break; case 82: flip = 5; break; } } if (tag == 7 && type == 2 && len > 20) fgets(model2, 64, ifp); if (tag == 8 && type == 4) shot_order = get4(); if (tag == 9 && !strncmp(make, \"Canon\", 5)) fread(artist, 64, 1, ifp); if (tag == 0xc && len == 4) FORC3 cam_mul[(c << 1 | c >> 1) & 3] = getreal(type); if (tag == 0xd && type == 7 && get2() == 0xaaaa) { #if 0 \/* Canon rotation data is handled by EXIF.Orientation *\/ for (c = i = 2; (ushort)c != 0xbbbb && i < len; i++) c = c << 8 | fgetc(ifp); while ((i += 4) < len - 5) if (get4() == 257 && (i = len) && (c = (get4(), fgetc(ifp))) < 3) flip = \"065\"[c] - '0'; #endif } #ifndef LIBRAW_LIBRARY_BUILD if (tag == 0x10 && type == 4) unique_id = get4(); #endif #ifdef LIBRAW_LIBRARY_BUILD INT64 _pos2 = ftell(ifp); if (!strncasecmp(make, \"Olympus\", 7)) { short nWB, tWB; if ((tag == 0x20300108) || (tag == 0x20310109)) imgdata.makernotes.olympus.ColorSpace = get2(); if ((tag == 0x20400101) && (len == 2) && (!strncasecmp(model, \"E-410\", 5) || !strncasecmp(model, \"E-510\", 5))) { int i; for (i = 0; i < 64; i++) imgdata.color.WBCT_Coeffs[i][2] = imgdata.color.WBCT_Coeffs[i][4] = imgdata.color.WB_Coeffs[i][1] = imgdata.color.WB_Coeffs[i][3] = 0x100; for (i = 64; i < 256; i++) imgdata.color.WB_Coeffs[i][1] = imgdata.color.WB_Coeffs[i][3] = 0x100; } if ((tag >= 0x20400101) && (tag <= 0x20400111)) { nWB = tag - 0x20400101; tWB = Oly_wb_list2[nWB << 1]; ushort CT = Oly_wb_list2[(nWB << 1) | 1]; int wb[4]; wb[0] = get2(); wb[2] = get2(); if (tWB != 0x100) { imgdata.color.WB_Coeffs[tWB][0] = wb[0]; imgdata.color.WB_Coeffs[tWB][2] = wb[2]; } if (CT) { imgdata.color.WBCT_Coeffs[nWB - 1][0] = CT; imgdata.color.WBCT_Coeffs[nWB - 1][1] = wb[0]; imgdata.color.WBCT_Coeffs[nWB - 1][3] = wb[2]; } if (len == 4) { wb[1] = get2(); wb[3] = get2(); if (tWB != 0x100) { imgdata.color.WB_Coeffs[tWB][1] = wb[1]; imgdata.color.WB_Coeffs[tWB][3] = wb[3]; } if (CT) { imgdata.color.WBCT_Coeffs[nWB - 1][2] = wb[1]; imgdata.color.WBCT_Coeffs[nWB - 1][4] = wb[3]; } } } if ((tag >= 0x20400112) && (tag <= 0x2040011e)) { nWB = tag - 0x20400112; int wbG = get2(); tWB = Oly_wb_list2[nWB << 1]; if (nWB) imgdata.color.WBCT_Coeffs[nWB - 1][2] = imgdata.color.WBCT_Coeffs[nWB - 1][4] = wbG; if (tWB != 0x100) imgdata.color.WB_Coeffs[tWB][1] = imgdata.color.WB_Coeffs[tWB][3] = wbG; } if (tag == 0x20400121) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][2] = get2(); if (len == 4) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][1] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][3] = get2(); } } if (tag == 0x2040011f) { int wbG = get2(); if (imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][0]) imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][1] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][3] = wbG; FORC4 if (imgdata.color.WB_Coeffs[LIBRAW_WBI_Custom1 + c][0]) imgdata.color.WB_Coeffs[LIBRAW_WBI_Custom1 + c][1] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Custom1 + c][3] = wbG; } if ((tag == 0x30000110) && strcmp(software, \"v757-71\")) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][2] = get2(); if (len == 2) { for (int i = 0; i < 256; i++) imgdata.color.WB_Coeffs[i][1] = imgdata.color.WB_Coeffs[i][3] = 0x100; } } if ((((tag >= 0x30000120) && (tag <= 0x30000124)) || ((tag >= 0x30000130) && (tag <= 0x30000133))) && strcmp(software, \"v757-71\")) { int wb_ind; if (tag <= 0x30000124) wb_ind = tag - 0x30000120; else wb_ind = tag - 0x30000130 + 5; imgdata.color.WB_Coeffs[Oly_wb_list1[wb_ind]][0] = get2(); imgdata.color.WB_Coeffs[Oly_wb_list1[wb_ind]][2] = get2(); } if ((tag == 0x20400805) && (len == 2)) { imgdata.makernotes.olympus.OlympusSensorCalibration[0] = getreal(type); imgdata.makernotes.olympus.OlympusSensorCalibration[1] = getreal(type); FORC4 imgdata.color.linear_max[c] = imgdata.makernotes.olympus.OlympusSensorCalibration[0]; } if (tag == 0x20200306) { uchar uc; fread(&uc, 1, 1, ifp); imgdata.makernotes.olympus.AFFineTune = uc; } if (tag == 0x20200307) { FORC3 imgdata.makernotes.olympus.AFFineTuneAdj[c] = get2(); } if (tag == 0x20200401) { imgdata.other.FlashEC = getreal(type); } } fseek(ifp, _pos2, SEEK_SET); #endif if (tag == 0x11 && is_raw && !strncmp(make, \"NIKON\", 5)) { fseek(ifp, get4() + base, SEEK_SET); parse_tiff_ifd(base); } if (tag == 0x14 && type == 7) { if (len == 2560) { fseek(ifp, 1248, SEEK_CUR); goto get2_256; } fread(buf, 1, 10, ifp); if (!strncmp(buf, \"NRW \", 4)) { fseek(ifp, strcmp(buf + 4, \"0100\") ? 46 : 1546, SEEK_CUR); cam_mul[0] = get4() << 2; cam_mul[1] = get4() + get4(); cam_mul[2] = get4() << 2; } } if (tag == 0x15 && type == 2 && is_raw) fread(model, 64, 1, ifp); if (strstr(make, \"PENTAX\")) { if (tag == 0x1b) tag = 0x1018; if (tag == 0x1c) tag = 0x1017; } if (tag == 0x1d) { while ((c = fgetc(ifp)) && c != EOF) #ifdef LIBRAW_LIBRARY_BUILD { if ((!custom_serial) && (!isdigit(c))) { if ((strbuflen(model) == 3) && (!strcmp(model, \"D50\"))) { custom_serial = 34; } else { custom_serial = 96; } } #endif serial = serial * 10 + (isdigit(c) ? c - '0' : c % 10); #ifdef LIBRAW_LIBRARY_BUILD } if (!imgdata.shootinginfo.BodySerial[0]) sprintf(imgdata.shootinginfo.BodySerial, \"%d\", serial); #endif } if (tag == 0x29 && type == 1) { \/\/ Canon PowerShot G9 c = wbi < 18 ? \"012347800000005896\"[wbi] - '0' : 0; fseek(ifp, 8 + c * 32, SEEK_CUR); FORC4 cam_mul[c ^ (c >> 1) ^ 1] = get4(); } #ifndef LIBRAW_LIBRARY_BUILD if (tag == 0x3d && type == 3 && len == 4) FORC4 cblack[c ^ c >> 1] = get2() >> (14 - tiff_bps); #endif if (tag == 0x81 && type == 4) { data_offset = get4(); fseek(ifp, data_offset + 41, SEEK_SET); raw_height = get2() * 2; raw_width = get2(); filters = 0x61616161; } if ((tag == 0x81 && type == 7) || (tag == 0x100 && type == 7) || (tag == 0x280 && type == 1)) { thumb_offset = ftell(ifp); thumb_length = len; } if (tag == 0x88 && type == 4 && (thumb_offset = get4())) thumb_offset += base; if (tag == 0x89 && type == 4) thumb_length = get4(); if (tag == 0x8c || tag == 0x96) meta_offset = ftell(ifp); if (tag == 0x97) { for (i = 0; i < 4; i++) ver97 = ver97 * 10 + fgetc(ifp) - '0'; switch (ver97) { case 100: fseek(ifp, 68, SEEK_CUR); FORC4 cam_mul[(c >> 1) | ((c & 1) << 1)] = get2(); break; case 102: fseek(ifp, 6, SEEK_CUR); FORC4 cam_mul[c ^ (c >> 1)] = get2(); break; case 103: fseek(ifp, 16, SEEK_CUR); FORC4 cam_mul[c] = get2(); } if (ver97 >= 200) { if (ver97 != 205) fseek(ifp, 280, SEEK_CUR); fread(buf97, 324, 1, ifp); } } if ((tag == 0xa1) && (type == 7) && strncasecmp(make, \"Samsung\", 7)) { order = 0x4949; fseek(ifp, 140, SEEK_CUR); FORC3 cam_mul[c] = get4(); } if (tag == 0xa4 && type == 3) { fseek(ifp, wbi * 48, SEEK_CUR); FORC3 cam_mul[c] = get2(); } if (tag == 0xa7) { \/\/ shutter count NikonKey = fgetc(ifp) ^ fgetc(ifp) ^ fgetc(ifp) ^ fgetc(ifp); if ((unsigned)(ver97 - 200) < 17) { ci = xlat[0][serial & 0xff]; cj = xlat[1][NikonKey]; ck = 0x60; for (i = 0; i < 324; i++) buf97[i] ^= (cj += ci * ck++); i = \"66666>666;6A;:;55\"[ver97 - 200] - '0'; FORC4 cam_mul[c ^ (c >> 1) ^ (i & 1)] = sget2(buf97 + (i & -2) + c * 2); } #ifdef LIBRAW_LIBRARY_BUILD if ((NikonLensDataVersion > 200) && lenNikonLensData) { if (custom_serial) { ci = xlat[0][custom_serial]; } else { ci = xlat[0][serial & 0xff]; } cj = xlat[1][NikonKey]; ck = 0x60; for (i = 0; i < lenNikonLensData; i++) table_buf[i] ^= (cj += ci * ck++); processNikonLensData(table_buf, lenNikonLensData); lenNikonLensData = 0; free(table_buf); } if (ver97 == 601) \/\/ Coolpix A { imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; } #endif } if (tag == 0xb001 && type == 3) \/\/ Sony ModelID { unique_id = get2(); } if (tag == 0x200 && len == 3) shot_order = (get4(), get4()); if (tag == 0x200 && len == 4) \/\/ Pentax black level FORC4 cblack[c ^ c >> 1] = get2(); if (tag == 0x201 && len == 4) \/\/ Pentax As Shot WB FORC4 cam_mul[c ^ (c >> 1)] = get2(); if (tag == 0x220 && type == 7) meta_offset = ftell(ifp); if (tag == 0x401 && type == 4 && len == 4) FORC4 cblack[c ^ c >> 1] = get4(); #ifdef LIBRAW_LIBRARY_BUILD \/\/ not corrected for file bitcount, to be patched in open_datastream if (tag == 0x03d && strstr(make, \"NIKON\") && len == 4) { FORC4 cblack[c ^ c >> 1] = get2(); i = cblack[3]; FORC3 if (i > cblack[c]) i = cblack[c]; FORC4 cblack[c] -= i; black += i; } #endif if (tag == 0xe01) { \/* Nikon Capture Note *\/ #ifdef LIBRAW_LIBRARY_BUILD int loopc = 0; #endif order = 0x4949; fseek(ifp, 22, SEEK_CUR); for (offset = 22; offset + 22 < len; offset += 22 + i) { #ifdef LIBRAW_LIBRARY_BUILD if (loopc++ > 1024) throw LIBRAW_EXCEPTION_IO_CORRUPT; #endif tag = get4(); fseek(ifp, 14, SEEK_CUR); i = get4() - 4; if (tag == 0x76a43207) flip = get2(); else fseek(ifp, i, SEEK_CUR); } } if (tag == 0xe80 && len == 256 && type == 7) { fseek(ifp, 48, SEEK_CUR); cam_mul[0] = get2() * 508 * 1.078 \/ 0x10000; cam_mul[2] = get2() * 382 * 1.173 \/ 0x10000; } if (tag == 0xf00 && type == 7) { if (len == 614) fseek(ifp, 176, SEEK_CUR); else if (len == 734 || len == 1502) fseek(ifp, 148, SEEK_CUR); else goto next; goto get2_256; } if (((tag == 0x1011 && len == 9) || tag == 0x20400200) && strcmp(software, \"v757-71\")) for (i = 0; i < 3; i++) { #ifdef LIBRAW_LIBRARY_BUILD if (!imgdata.makernotes.olympus.ColorSpace) { FORC3 cmatrix[i][c] = ((short)get2()) \/ 256.0; } else { FORC3 imgdata.color.ccm[i][c] = ((short)get2()) \/ 256.0; } #else FORC3 cmatrix[i][c] = ((short)get2()) \/ 256.0; #endif } if ((tag == 0x1012 || tag == 0x20400600) && len == 4) FORC4 cblack[c ^ c >> 1] = get2(); if (tag == 0x1017 || tag == 0x20400100) cam_mul[0] = get2() \/ 256.0; if (tag == 0x1018 || tag == 0x20400100) cam_mul[2] = get2() \/ 256.0; if (tag == 0x2011 && len == 2) { get2_256: order = 0x4d4d; cam_mul[0] = get2() \/ 256.0; cam_mul[2] = get2() \/ 256.0; } if ((tag | 0x70) == 0x2070 && (type == 4 || type == 13)) fseek(ifp, get4() + base, SEEK_SET); #ifdef LIBRAW_LIBRARY_BUILD \/\/ IB start if (tag == 0x2010) { INT64 _pos3 = ftell(ifp); parse_makernote(base, 0x2010); fseek(ifp, _pos3, SEEK_SET); } if (((tag == 0x2020) || (tag == 0x3000) || (tag == 0x2030) || (tag == 0x2031) || (tag == 0x2050)) && ((type == 7) || (type == 13)) && !strncasecmp(make, \"Olympus\", 7)) { INT64 _pos3 = ftell(ifp); parse_makernote(base, tag); fseek(ifp, _pos3, SEEK_SET); } \/\/ IB end #endif if ((tag == 0x2020) && ((type == 7) || (type == 13)) && !strncmp(buf, \"OLYMP\", 5)) parse_thumb_note(base, 257, 258); if (tag == 0x2040) parse_makernote(base, 0x2040); if (tag == 0xb028) { fseek(ifp, get4() + base, SEEK_SET); parse_thumb_note(base, 136, 137); } if (tag == 0x4001 && len > 500 && len < 100000) { i = len == 582 ? 50 : len == 653 ? 68 : len == 5120 ? 142 : 126; fseek(ifp, i, SEEK_CUR); FORC4 cam_mul[c ^ (c >> 1)] = get2(); for (i += 18; i <= len; i += 10) { get2(); FORC4 sraw_mul[c ^ (c >> 1)] = get2(); if (sraw_mul[1] == 1170) break; } } if (!strncasecmp(make, \"Samsung\", 7)) { if (tag == 0xa020) \/\/ get the full Samsung encryption key for (i = 0; i < 11; i++) SamsungKey[i] = get4(); if (tag == 0xa021) \/\/ get and decode Samsung cam_mul array FORC4 cam_mul[c ^ (c >> 1)] = get4() - SamsungKey[c]; #ifdef LIBRAW_LIBRARY_BUILD if (tag == 0xa022) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][c ^ (c >> 1)] = get4() - SamsungKey[c + 4]; if (imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][0] < (imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][1] >> 1)) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][1] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][1] >> 4; imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][3] >> 4; } } if (tag == 0xa023) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][0] = get4() - SamsungKey[8]; imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][1] = get4() - SamsungKey[9]; imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][3] = get4() - SamsungKey[10]; imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][2] = get4() - SamsungKey[0]; if (imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][0] < (imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][1] >> 1)) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][1] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][1] >> 4; imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][3] >> 4; } } if (tag == 0xa024) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][c ^ (c >> 1)] = get4() - SamsungKey[c + 1]; if (imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][0] < (imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][1] >> 1)) { imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][1] = imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][1] >> 4; imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][3] >> 4; } } \/* if (tag == 0xa025) { i = get4(); imgdata.color.linear_max[0] = imgdata.color.linear_max[1] = imgdata.color.linear_max[2] = imgdata.color.linear_max[3] = i - SamsungKey[0]; printf (\"Samsung 0xa025 %d\\n\", i); } *\/ if (tag == 0xa030 && len == 9) for (i = 0; i < 3; i++) FORC3 imgdata.color.ccm[i][c] = (float)((short)((get4() + SamsungKey[i * 3 + c]))) \/ 256.0; #endif if (tag == 0xa031 && len == 9) \/\/ get and decode Samsung color matrix for (i = 0; i < 3; i++) FORC3 cmatrix[i][c] = (float)((short)((get4() + SamsungKey[i * 3 + c]))) \/ 256.0; if (tag == 0xa028) FORC4 cblack[c ^ (c >> 1)] = get4() - SamsungKey[c]; } else { \/\/ Somebody else use 0xa021 and 0xa028? if (tag == 0xa021) FORC4 cam_mul[c ^ (c >> 1)] = get4(); if (tag == 0xa028) FORC4 cam_mul[c ^ (c >> 1)] -= get4(); } #ifdef LIBRAW_LIBRARY_BUILD if (tag == 0x4021 && (imgdata.makernotes.canon.multishot[0] = get4()) && (imgdata.makernotes.canon.multishot[1] = get4())) { if (len >= 4) { imgdata.makernotes.canon.multishot[2] = get4(); imgdata.makernotes.canon.multishot[3] = get4(); } FORC4 cam_mul[c] = 1024; } #else if (tag == 0x4021 && get4() && get4()) FORC4 cam_mul[c] = 1024; #endif next: fseek(ifp, save, SEEK_SET); } quit: order = sorder; }","output":{"is_vulnerable":true,"vulnerability_types":["Out-of-bounds Write"],"explanation":"There is a stack-based buffer overflow in the parse_makernote function of dcraw_common.cpp in LibRaw 0.19.1. Crafted input will lead to a denial of service or possibly unspecified other impact.","severity_level":"Medium","cwe":["CWE-787"],"cve":"CVE-2018-20337"},"code_token_length":17172,"total_token_length":18214,"max_tokens_setting":32768} +{"idx":400895,"input":"static Image *ReadOneMNGImage(MngInfo* mng_info, const ImageInfo *image_info, ExceptionInfo *exception) { char page_geometry[MagickPathExtent]; Image *image; MagickBooleanType logging; volatile int first_mng_object, object_id, term_chunk_found, skip_to_iend; volatile ssize_t image_count=0; MagickBooleanType status; MagickOffsetType offset; MngBox default_fb, fb, previous_fb; #if defined(MNG_INSERT_LAYERS) PixelInfo mng_background_color; #endif register unsigned char *p; register ssize_t i; size_t count; ssize_t loop_level; volatile short skipping_loop; #if defined(MNG_INSERT_LAYERS) unsigned int mandatory_back=0; #endif volatile unsigned int #ifdef MNG_OBJECT_BUFFERS mng_background_object=0, #endif mng_type=0; \/* 0: PNG or JNG; 1: MNG; 2: MNG-LC; 3: MNG-VLC *\/ size_t default_frame_timeout, frame_timeout, #if defined(MNG_INSERT_LAYERS) image_height, image_width, #endif length; \/* These delays are all measured in image ticks_per_second, * not in MNG ticks_per_second *\/ volatile size_t default_frame_delay, final_delay, final_image_delay, frame_delay, #if defined(MNG_INSERT_LAYERS) insert_layers, #endif mng_iterations=1, simplicity=0, subframe_height=0, subframe_width=0; previous_fb.top=0; previous_fb.bottom=0; previous_fb.left=0; previous_fb.right=0; default_fb.top=0; default_fb.bottom=0; default_fb.left=0; default_fb.right=0; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter ReadOneMNGImage()\"); image=mng_info->image; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { char magic_number[MagickPathExtent]; \/* Verify MNG signature. *\/ count=(size_t) ReadBlob(image,8,(unsigned char *) magic_number); if ((count < 8) || (memcmp(magic_number,\"\\212MNG\\r\\n\\032\\n\",8) != 0)) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); \/* Initialize some nonzero members of the MngInfo structure. *\/ for (i=0; i < MNG_MAX_OBJECTS; i++) { mng_info->object_clip[i].right=(ssize_t) PNG_UINT_31_MAX; mng_info->object_clip[i].bottom=(ssize_t) PNG_UINT_31_MAX; } mng_info->exists[0]=MagickTrue; } skipping_loop=(-1); first_mng_object=MagickTrue; mng_type=0; #if defined(MNG_INSERT_LAYERS) insert_layers=MagickFalse; \/* should be False during convert or mogrify *\/ #endif default_frame_delay=0; default_frame_timeout=0; frame_delay=0; final_delay=1; mng_info->ticks_per_second=1UL*image->ticks_per_second; object_id=0; skip_to_iend=MagickFalse; term_chunk_found=MagickFalse; mng_info->framing_mode=1; #if defined(MNG_INSERT_LAYERS) mandatory_back=MagickFalse; #endif #if defined(MNG_INSERT_LAYERS) mng_background_color=image->background_color; #endif default_fb=mng_info->frame; previous_fb=mng_info->frame; do { char type[MagickPathExtent]; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { unsigned char *chunk; \/* Read a new chunk. *\/ type[0]='\\0'; (void) ConcatenateMagickString(type,\"errr\",MagickPathExtent); length=(size_t) ReadBlobMSBLong(image); count=(size_t) ReadBlob(image,4,(unsigned char *) type); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reading MNG chunk type %c%c%c%c, length: %.20g\", type[0],type[1],type[2],type[3],(double) length); if ((length > PNG_UINT_31_MAX) || (length > GetBlobSize(image)) || (count < 4)) ThrowReaderException(CorruptImageError,\"CorruptImage\"); p=NULL; chunk=(unsigned char *) NULL; if (length != 0) { chunk=(unsigned char *) AcquireQuantumMemory(length,sizeof(*chunk)); if (chunk == (unsigned char *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); for (i=0; i < (ssize_t) length; i++) { int c; c=ReadBlobByte(image); if (c == EOF) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError, \"InsufficientImageDataInFile\"); } chunk[i]=(unsigned char) c; } p=chunk; } (void) ReadBlobMSBLong(image); \/* read crc word *\/ #if !defined(JNG_SUPPORTED) if (memcmp(type,mng_JHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->jhdr_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"JNGCompressNotSupported\",\"`%s'\",image->filename); mng_info->jhdr_warning++; } #endif if (memcmp(type,mng_DHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->dhdr_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"DeltaPNGNotSupported\",\"`%s'\",image->filename); mng_info->dhdr_warning++; } if (memcmp(type,mng_MEND,4) == 0) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); break; } if (skip_to_iend) { if (memcmp(type,mng_IEND,4) == 0) skip_to_iend=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skip to IEND.\"); continue; } if (memcmp(type,mng_MHDR,4) == 0) { if (length != 28) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } mng_info->mng_width=(unsigned long)mng_get_long(p); mng_info->mng_height=(unsigned long)mng_get_long(&p[4]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG width: %.20g\",(double) mng_info->mng_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG height: %.20g\",(double) mng_info->mng_height); } p+=8; mng_info->ticks_per_second=(size_t) mng_get_long(p); if (mng_info->ticks_per_second == 0) default_frame_delay=0; else default_frame_delay=1UL*image->ticks_per_second\/ mng_info->ticks_per_second; frame_delay=default_frame_delay; simplicity=0; p+=16; simplicity=(size_t) mng_get_long(p); mng_type=1; \/* Full MNG *\/ if ((simplicity != 0) && ((simplicity | 11) == 11)) mng_type=2; \/* LC *\/ if ((simplicity != 0) && ((simplicity | 9) == 9)) mng_type=3; \/* VLC *\/ #if defined(MNG_INSERT_LAYERS) if (mng_type != 3) insert_layers=MagickTrue; #endif if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return((Image *) NULL); image=SyncNextImageInList(image); mng_info->image=image; } if ((mng_info->mng_width > 65535L) || (mng_info->mng_height > 65535L)) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(ImageError,\"WidthOrHeightExceedsLimit\"); } (void) FormatLocaleString(page_geometry,MagickPathExtent, \"%.20gx%.20g+0+0\",(double) mng_info->mng_width,(double) mng_info->mng_height); mng_info->frame.left=0; mng_info->frame.right=(ssize_t) mng_info->mng_width; mng_info->frame.top=0; mng_info->frame.bottom=(ssize_t) mng_info->mng_height; mng_info->clip=default_fb=previous_fb=mng_info->frame; for (i=0; i < MNG_MAX_OBJECTS; i++) mng_info->object_clip[i]=mng_info->frame; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_TERM,4) == 0) { int repeat=0; if (length != 0) repeat=p[0]; if (repeat == 3 && length > 9) { final_delay=(png_uint_32) mng_get_long(&p[2]); mng_iterations=(png_uint_32) mng_get_long(&p[6]); if (mng_iterations == PNG_UINT_31_MAX) mng_iterations=0; image->iterations=mng_iterations; term_chunk_found=MagickTrue; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" repeat=%d, final_delay=%.20g, iterations=%.20g\", repeat,(double) final_delay, (double) image->iterations); } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_DEFI,4) == 0) { if (mng_type == 3) { (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"DEFI chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (length < 2) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } object_id=((unsigned int) p[0] << 8) | (unsigned int) p[1]; if (mng_type == 2 && object_id != 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Nonzero object_id in MNG-LC datastream\",\"`%s'\", image->filename); if (object_id >= MNG_MAX_OBJECTS) { \/* Instead of using a warning we should allocate a larger MngInfo structure and continue. *\/ (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"object id too large\",\"`%s'\",image->filename); object_id=MNG_MAX_OBJECTS-1; } if (mng_info->exists[object_id]) if (mng_info->frozen[object_id]) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"DEFI cannot redefine a frozen MNG object\",\"`%s'\", image->filename); continue; } mng_info->exists[object_id]=MagickTrue; if (length > 2) mng_info->invisible[object_id]=p[2]; \/* Extract object offset info. *\/ if (length > 11) { mng_info->x_off[object_id]=(ssize_t) mng_get_long(&p[4]); mng_info->y_off[object_id]=(ssize_t) mng_get_long(&p[8]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_off[%d]: %.20g, y_off[%d]: %.20g\", object_id,(double) mng_info->x_off[object_id], object_id,(double) mng_info->y_off[object_id]); } } \/* Extract object clipping info. *\/ if (length > 27) mng_info->object_clip[object_id]=mng_read_box(mng_info->frame,0, &p[12]); chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_bKGD,4) == 0) { mng_info->have_global_bkgd=MagickFalse; if (length > 5) { mng_info->mng_global_bkgd.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_info->mng_global_bkgd.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_info->mng_global_bkgd.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_info->have_global_bkgd=MagickTrue; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_BACK,4) == 0) { #if defined(MNG_INSERT_LAYERS) if (length > 6) mandatory_back=p[6]; else mandatory_back=0; if (mandatory_back && length > 5) { mng_background_color.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_background_color.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_background_color.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_background_color.alpha=OpaqueAlpha; } #ifdef MNG_OBJECT_BUFFERS if (length > 8) mng_background_object=(p[7] << 8) | p[8]; #endif #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_PLTE,4) == 0) { \/* Read global PLTE. *\/ if (length && (length < 769)) { \/* Read global PLTE. *\/ if (mng_info->global_plte == (png_colorp) NULL) mng_info->global_plte=(png_colorp) AcquireQuantumMemory(256, sizeof(*mng_info->global_plte)); if (mng_info->global_plte == (png_colorp) NULL) { mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } for (i=0; i < (ssize_t) (length\/3); i++) { mng_info->global_plte[i].red=p[3*i]; mng_info->global_plte[i].green=p[3*i+1]; mng_info->global_plte[i].blue=p[3*i+2]; } mng_info->global_plte_length=(unsigned int) (length\/3); } #ifdef MNG_LOOSE for ( ; i < 256; i++) { mng_info->global_plte[i].red=i; mng_info->global_plte[i].green=i; mng_info->global_plte[i].blue=i; } if (length != 0) mng_info->global_plte_length=256; #endif else mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_tRNS,4) == 0) { \/* read global tRNS *\/ if (length > 0 && length < 257) for (i=0; i < (ssize_t) length; i++) mng_info->global_trns[i]=p[i]; #ifdef MNG_LOOSE for ( ; i < 256; i++) mng_info->global_trns[i]=255; #endif mng_info->global_trns_length=(unsigned int) length; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_gAMA,4) == 0) { if (length == 4) { ssize_t igamma; igamma=mng_get_long(p); mng_info->global_gamma=((float) igamma)*0.00001; mng_info->have_global_gama=MagickTrue; } else mng_info->have_global_gama=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_cHRM,4) == 0) { \/* Read global cHRM *\/ if (length == 32) { mng_info->global_chrm.white_point.x=0.00001*mng_get_long(p); mng_info->global_chrm.white_point.y=0.00001*mng_get_long(&p[4]); mng_info->global_chrm.red_primary.x=0.00001*mng_get_long(&p[8]); mng_info->global_chrm.red_primary.y=0.00001* mng_get_long(&p[12]); mng_info->global_chrm.green_primary.x=0.00001* mng_get_long(&p[16]); mng_info->global_chrm.green_primary.y=0.00001* mng_get_long(&p[20]); mng_info->global_chrm.blue_primary.x=0.00001* mng_get_long(&p[24]); mng_info->global_chrm.blue_primary.y=0.00001* mng_get_long(&p[28]); mng_info->have_global_chrm=MagickTrue; } else mng_info->have_global_chrm=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_sRGB,4) == 0) { \/* Read global sRGB. *\/ if (length != 0) { mng_info->global_srgb_intent= Magick_RenderingIntent_from_PNG_RenderingIntent(p[0]); mng_info->have_global_srgb=MagickTrue; } else mng_info->have_global_srgb=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_iCCP,4) == 0) { \/* To do: *\/ \/* Read global iCCP. *\/ chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_FRAM,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"FRAM chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if ((mng_info->framing_mode == 2) || (mng_info->framing_mode == 4)) image->delay=frame_delay; frame_delay=default_frame_delay; frame_timeout=default_frame_timeout; fb=default_fb; if (length != 0) if (p[0]) mng_info->framing_mode=p[0]; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_mode=%d\",mng_info->framing_mode); if (length > 6) { \/* Note the delay and frame clipping boundaries. *\/ p++; \/* framing mode *\/ while (((p-chunk) < (long) length) && *p) p++; \/* frame name *\/ p++; \/* frame name terminator *\/ if ((p-chunk) < (ssize_t) (length-4)) { int change_delay, change_timeout, change_clipping; change_delay=(*p++); change_timeout=(*p++); change_clipping=(*p++); p++; \/* change_sync *\/ if (change_delay && ((p-chunk) < (ssize_t) (length-4))) { frame_delay=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_delay\/=mng_info->ticks_per_second; else frame_delay=PNG_UINT_31_MAX; if (change_delay == 2) default_frame_delay=frame_delay; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_delay=%.20g\",(double) frame_delay); } if (change_timeout && ((p-chunk) < (ssize_t) (length-4))) { frame_timeout=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_timeout\/=mng_info->ticks_per_second; else frame_timeout=PNG_UINT_31_MAX; if (change_timeout == 2) default_frame_timeout=frame_timeout; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_timeout=%.20g\",(double) frame_timeout); } if (change_clipping && ((p-chunk) < (ssize_t) (length-16))) { fb=mng_read_box(previous_fb,(char) p[0],&p[1]); p+=16; previous_fb=fb; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Frame_clip: L=%.20g R=%.20g T=%.20g B=%.20g\", (double) fb.left,(double) fb.right,(double) fb.top, (double) fb.bottom); if (change_clipping == 2) default_fb=fb; } } } mng_info->clip=fb; mng_info->clip=mng_minimum_box(fb,mng_info->frame); subframe_width=(size_t) (mng_info->clip.right -mng_info->clip.left); subframe_height=(size_t) (mng_info->clip.bottom -mng_info->clip.top); \/* Insert a background layer behind the frame if framing_mode is 4. *\/ #if defined(MNG_INSERT_LAYERS) if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" subframe_width=%.20g, subframe_height=%.20g\",(double) subframe_width,(double) subframe_height); if (insert_layers && (mng_info->framing_mode == 4) && (subframe_width) && (subframe_height)) { \/* Allocate next image structure. *\/ if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; image->delay=0; if (SetImageBackgroundColor(image,exception) == MagickFalse) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); return(DestroyImageList(image)); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert backgd layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left, (double) mng_info->clip.right, (double) mng_info->clip.top, (double) mng_info->clip.bottom); } #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLIP,4) == 0) { unsigned int first_object, last_object; \/* Read CLIP. *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(int) first_object; i <= (int) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i]) { MngBox box; box=mng_info->object_clip[i]; if ((p-chunk) < (ssize_t) (length-17)) mng_info->object_clip[i]= mng_read_box(box,(char) p[0],&p[1]); } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_SAVE,4) == 0) { for (i=1; i < MNG_MAX_OBJECTS; i++) if (mng_info->exists[i]) { mng_info->frozen[i]=MagickTrue; #ifdef MNG_OBJECT_BUFFERS if (mng_info->ob[i] != (MngBuffer *) NULL) mng_info->ob[i]->frozen=MagickTrue; #endif } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if ((memcmp(type,mng_DISC,4) == 0) || (memcmp(type,mng_SEEK,4) == 0)) { \/* Read DISC or SEEK. *\/ if ((length == 0) || (length % 2) || !memcmp(type,mng_SEEK,4)) { for (i=1; i < MNG_MAX_OBJECTS; i++) MngInfoDiscardObject(mng_info,i); } else { register ssize_t j; for (j=1; j < (ssize_t) length; j+=2) { i=p[j-1] << 8 | p[j]; MngInfoDiscardObject(mng_info,i); } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_MOVE,4) == 0) { size_t first_object, last_object; \/* read MOVE *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(ssize_t) first_object; i <= (ssize_t) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i] && (p-chunk) < (ssize_t) (length-8)) { MngPair new_pair; MngPair old_pair; old_pair.a=mng_info->x_off[i]; old_pair.b=mng_info->y_off[i]; new_pair=mng_read_pair(old_pair,(int) p[0],&p[1]); mng_info->x_off[i]=new_pair.a; mng_info->y_off[i]=new_pair.b; } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_LOOP,4) == 0) { ssize_t loop_iters=1; if (length > 4) { loop_level=chunk[0]; mng_info->loop_active[loop_level]=1; \/* mark loop active *\/ \/* Record starting point. *\/ loop_iters=mng_get_long(&chunk[1]); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" LOOP level %.20g has %.20g iterations \", (double) loop_level, (double) loop_iters); if (loop_iters <= 0) skipping_loop=loop_level; else { if ((MagickSizeType) loop_iters > GetMagickResourceLimit(ListLengthResource)) loop_iters=GetMagickResourceLimit(ListLengthResource); if (loop_iters >= 2147483647L) loop_iters=2147483647L; mng_info->loop_jump[loop_level]=TellBlob(image); mng_info->loop_count[loop_level]=loop_iters; } mng_info->loop_iteration[loop_level]=0; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_ENDL,4) == 0) { if (length > 0) { loop_level=chunk[0]; if (skipping_loop > 0) { if (skipping_loop == loop_level) { \/* Found end of zero-iteration loop. *\/ skipping_loop=(-1); mng_info->loop_active[loop_level]=0; } } else { if (mng_info->loop_active[loop_level] == 1) { mng_info->loop_count[loop_level]--; mng_info->loop_iteration[loop_level]++; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ENDL: LOOP level %.20g has %.20g remaining iters\", (double) loop_level,(double) mng_info->loop_count[loop_level]); if (mng_info->loop_count[loop_level] > 0) { offset= SeekBlob(image,mng_info->loop_jump[loop_level], SEEK_SET); if (offset < 0) { chunk=(unsigned char *) RelinquishMagickMemory( chunk); ThrowReaderException(CorruptImageError, \"ImproperImageHeader\"); } } else { short last_level; \/* Finished loop. *\/ mng_info->loop_active[loop_level]=0; last_level=(-1); for (i=0; i < loop_level; i++) if (mng_info->loop_active[i] == 1) last_level=(short) i; loop_level=last_level; } } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLON,4) == 0) { if (mng_info->clon_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"CLON is not implemented yet\",\"`%s'\", image->filename); mng_info->clon_warning++; } if (memcmp(type,mng_MAGN,4) == 0) { png_uint_16 magn_first, magn_last, magn_mb, magn_ml, magn_mr, magn_mt, magn_mx, magn_my, magn_methx, magn_methy; if (length > 1) magn_first=(p[0] << 8) | p[1]; else magn_first=0; if (length > 3) magn_last=(p[2] << 8) | p[3]; else magn_last=magn_first; #ifndef MNG_OBJECT_BUFFERS if (magn_first || magn_last) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"MAGN is not implemented yet for nonzero objects\", \"`%s'\",image->filename); mng_info->magn_warning++; } #endif if (length > 4) magn_methx=p[4]; else magn_methx=0; if (length > 6) magn_mx=(p[5] << 8) | p[6]; else magn_mx=1; if (magn_mx == 0) magn_mx=1; if (length > 8) magn_my=(p[7] << 8) | p[8]; else magn_my=magn_mx; if (magn_my == 0) magn_my=1; if (length > 10) magn_ml=(p[9] << 8) | p[10]; else magn_ml=magn_mx; if (magn_ml == 0) magn_ml=1; if (length > 12) magn_mr=(p[11] << 8) | p[12]; else magn_mr=magn_mx; if (magn_mr == 0) magn_mr=1; if (length > 14) magn_mt=(p[13] << 8) | p[14]; else magn_mt=magn_my; if (magn_mt == 0) magn_mt=1; if (length > 16) magn_mb=(p[15] << 8) | p[16]; else magn_mb=magn_my; if (magn_mb == 0) magn_mb=1; if (length > 17) magn_methy=p[17]; else magn_methy=magn_methx; if (magn_methx > 5 || magn_methy > 5) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"Unknown MAGN method in MNG datastream\",\"`%s'\", image->filename); mng_info->magn_warning++; } #ifdef MNG_OBJECT_BUFFERS \/* Magnify existing objects in the range magn_first to magn_last *\/ #endif if (magn_first == 0 || magn_last == 0) { \/* Save the magnification factors for object 0 *\/ mng_info->magn_mb=magn_mb; mng_info->magn_ml=magn_ml; mng_info->magn_mr=magn_mr; mng_info->magn_mt=magn_mt; mng_info->magn_mx=magn_mx; mng_info->magn_my=magn_my; mng_info->magn_methx=magn_methx; mng_info->magn_methy=magn_methy; } } if (memcmp(type,mng_PAST,4) == 0) { if (mng_info->past_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"PAST is not implemented yet\",\"`%s'\", image->filename); mng_info->past_warning++; } if (memcmp(type,mng_SHOW,4) == 0) { if (mng_info->show_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"SHOW is not implemented yet\",\"`%s'\", image->filename); mng_info->show_warning++; } if (memcmp(type,mng_sBIT,4) == 0) { if (length < 4) mng_info->have_global_sbit=MagickFalse; else { mng_info->global_sbit.gray=p[0]; mng_info->global_sbit.red=p[0]; mng_info->global_sbit.green=p[1]; mng_info->global_sbit.blue=p[2]; mng_info->global_sbit.alpha=p[3]; mng_info->have_global_sbit=MagickTrue; } } if (memcmp(type,mng_pHYs,4) == 0) { if (length > 8) { mng_info->global_x_pixels_per_unit= (size_t) mng_get_long(p); mng_info->global_y_pixels_per_unit= (size_t) mng_get_long(&p[4]); mng_info->global_phys_unit_type=p[8]; mng_info->have_global_phys=MagickTrue; } else mng_info->have_global_phys=MagickFalse; } if (memcmp(type,mng_pHYg,4) == 0) { if (mng_info->phyg_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"pHYg is not implemented.\",\"`%s'\",image->filename); mng_info->phyg_warning++; } if (memcmp(type,mng_BASI,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->basi_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"BASI is not implemented yet\",\"`%s'\", image->filename); mng_info->basi_warning++; #ifdef MNG_BASI_SUPPORTED basi_width=(unsigned long) mng_get_long(p); basi_width=(unsigned long) mng_get_long(&p[4]); basi_color_type=p[8]; basi_compression_method=p[9]; basi_filter_type=p[10]; basi_interlace_method=p[11]; if (length > 11) basi_red=((png_uint_32) p[12] << 8) & (png_uint_32) p[13]; else basi_red=0; if (length > 13) basi_green=((png_uint_32) p[14] << 8) & (png_uint_32) p[15]; else basi_green=0; if (length > 15) basi_blue=((png_uint_32) p[16] << 8) & (png_uint_32) p[17]; else basi_blue=0; if (length > 17) basi_alpha=((png_uint_32) p[18] << 8) & (png_uint_32) p[19]; else { if (basi_sample_depth == 16) basi_alpha=65535L; else basi_alpha=255; } if (length > 19) basi_viewable=p[20]; else basi_viewable=0; #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_IHDR,4) #if defined(JNG_SUPPORTED) && memcmp(type,mng_JHDR,4) #endif ) { \/* Not an IHDR or JHDR chunk *\/ chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } \/* Process IHDR *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing %c%c%c%c chunk\",type[0],type[1],type[2],type[3]); mng_info->exists[object_id]=MagickTrue; mng_info->viewable[object_id]=MagickTrue; if (mng_info->invisible[object_id]) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skipping invisible object\"); skip_to_iend=MagickTrue; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } #if defined(MNG_INSERT_LAYERS) if (length < 8) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } image_width=(size_t) mng_get_long(p); image_height=(size_t) mng_get_long(&p[4]); #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); \/* Insert a transparent background layer behind the entire animation if it is not full screen. *\/ #if defined(MNG_INSERT_LAYERS) if (insert_layers && mng_type && first_mng_object) { if ((mng_info->clip.left > 0) || (mng_info->clip.top > 0) || (image_width < mng_info->mng_width) || (mng_info->clip.right < (ssize_t) mng_info->mng_width) || (image_height < mng_info->mng_height) || (mng_info->clip.bottom < (ssize_t) mng_info->mng_height)) { if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; \/* Make a background rectangle. *\/ image->delay=0; image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Inserted transparent background layer, W=%.20g, H=%.20g\", (double) mng_info->mng_width,(double) mng_info->mng_height); } } \/* Insert a background layer behind the upcoming image if framing_mode is 3, and we haven't already inserted one. *\/ if (insert_layers && (mng_info->framing_mode == 3) && (subframe_width) && (subframe_height) && (simplicity == 0 || (simplicity & 0x08))) { if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->delay=0; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert background layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif \/* MNG_INSERT_LAYERS *\/ first_mng_object=MagickFalse; if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; status=SetImageProgress(image,LoadImagesTag,TellBlob(image), GetBlobSize(image)); if (status == MagickFalse) break; if (term_chunk_found) { image->start_loop=MagickTrue; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; if (mng_info->framing_mode == 1 || mng_info->framing_mode == 3) { image->delay=frame_delay; frame_delay=default_frame_delay; } else image->delay=0; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=mng_info->x_off[object_id]; image->page.y=mng_info->y_off[object_id]; image->iterations=mng_iterations; \/* Seek back to the beginning of the IHDR or JHDR chunk's length field. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Seeking back to beginning of %c%c%c%c chunk\",type[0],type[1], type[2],type[3]); offset=SeekBlob(image,-((ssize_t) length+12),SEEK_CUR); if (offset < 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } mng_info->image=image; mng_info->mng_type=mng_type; mng_info->object_id=object_id; if (memcmp(type,mng_IHDR,4) == 0) image=ReadOnePNGImage(mng_info,image_info,exception); #if defined(JNG_SUPPORTED) else image=ReadOneJNGImage(mng_info,image_info,exception); #endif if (image == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"exit ReadJNGImage() with error\"); return((Image *) NULL); } if (image->columns == 0 || image->rows == 0) { (void) CloseBlob(image); return(DestroyImageList(image)); } mng_info->image=image; if (mng_type) { MngBox crop_box; if (((mng_info->magn_methx > 0) && (mng_info->magn_methx <= 5)) && ((mng_info->magn_methy > 0) && (mng_info->magn_methy <= 5))) { png_uint_32 magnified_height, magnified_width; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing MNG MAGN chunk\"); if (mng_info->magn_methx == 1) { magnified_width=mng_info->magn_ml; if (image->columns > 1) magnified_width += mng_info->magn_mr; if (image->columns > 2) magnified_width += (png_uint_32) ((image->columns-2)*(mng_info->magn_mx)); } else { magnified_width=(png_uint_32) image->columns; if (image->columns > 1) magnified_width += mng_info->magn_ml-1; if (image->columns > 2) magnified_width += mng_info->magn_mr-1; if (image->columns > 3) magnified_width += (png_uint_32) ((image->columns-3)*(mng_info->magn_mx-1)); } if (mng_info->magn_methy == 1) { magnified_height=mng_info->magn_mt; if (image->rows > 1) magnified_height += mng_info->magn_mb; if (image->rows > 2) magnified_height += (png_uint_32) ((image->rows-2)*(mng_info->magn_my)); } else { magnified_height=(png_uint_32) image->rows; if (image->rows > 1) magnified_height += mng_info->magn_mt-1; if (image->rows > 2) magnified_height += mng_info->magn_mb-1; if (image->rows > 3) magnified_height += (png_uint_32) ((image->rows-3)*(mng_info->magn_my-1)); } if (magnified_height > image->rows || magnified_width > image->columns) { Image *large_image; int yy; Quantum *next, *prev; png_uint_16 magn_methx, magn_methy; ssize_t m, y; register Quantum *n, *q; register ssize_t x; \/* Allocate next image structure. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocate magnified image\"); AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); large_image=SyncNextImageInList(image); large_image->columns=magnified_width; large_image->rows=magnified_height; magn_methx=mng_info->magn_methx; magn_methy=mng_info->magn_methy; #if (MAGICKCORE_QUANTUM_DEPTH > 16) #define QM unsigned short if (magn_methx != 1 || magn_methy != 1) { \/* Scale pixels to unsigned shorts to prevent overflow of intermediate values of interpolations *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(image,ScaleQuantumToShort( GetPixelRed(image,q)),q); SetPixelGreen(image,ScaleQuantumToShort( GetPixelGreen(image,q)),q); SetPixelBlue(image,ScaleQuantumToShort( GetPixelBlue(image,q)),q); SetPixelAlpha(image,ScaleQuantumToShort( GetPixelAlpha(image,q)),q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #else #define QM Quantum #endif if (image->alpha_trait != UndefinedPixelTrait) (void) SetImageBackgroundColor(large_image,exception); else { large_image->background_color.alpha=OpaqueAlpha; (void) SetImageBackgroundColor(large_image,exception); if (magn_methx == 4) magn_methx=2; if (magn_methx == 5) magn_methx=3; if (magn_methy == 4) magn_methy=2; if (magn_methy == 5) magn_methy=3; } \/* magnify the rows into the right side of the large image *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the rows to %.20g\", (double) large_image->rows); m=(ssize_t) mng_info->magn_mt; yy=0; length=(size_t) GetPixelChannels(image)*image->columns; next=(Quantum *) AcquireQuantumMemory(length,sizeof(*next)); prev=(Quantum *) AcquireQuantumMemory(length,sizeof(*prev)); if ((prev == (Quantum *) NULL) || (next == (Quantum *) NULL)) { if (prev != (Quantum *) NULL) prev=(Quantum *) RelinquishMagickMemory(prev); if (next != (Quantum *) NULL) next=(Quantum *) RelinquishMagickMemory(next); image=DestroyImageList(image); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } n=GetAuthenticPixels(image,0,0,image->columns,1,exception); (void) memcpy(next,n,length); for (y=0; y < (ssize_t) image->rows; y++) { if (y == 0) m=(ssize_t) mng_info->magn_mt; else if (magn_methy > 1 && y == (ssize_t) image->rows-2) m=(ssize_t) mng_info->magn_mb; else if (magn_methy <= 1 && y == (ssize_t) image->rows-1) m=(ssize_t) mng_info->magn_mb; else if (magn_methy > 1 && y == (ssize_t) image->rows-1) m=1; else m=(ssize_t) mng_info->magn_my; n=prev; prev=next; next=n; if (y < (ssize_t) image->rows-1) { n=GetAuthenticPixels(image,0,y+1,image->columns,1, exception); (void) memcpy(next,n,length); } for (i=0; i < m; i++, yy++) { register Quantum *pixels; assert(yy < (ssize_t) large_image->rows); pixels=prev; n=next; q=GetAuthenticPixels(large_image,0,yy,large_image->columns, 1,exception); if (q == (Quantum *) NULL) break; q+=(large_image->columns-image->columns)* GetPixelChannels(large_image); for (x=(ssize_t) image->columns-1; x >= 0; x--) { \/* To do: get color as function of indexes[x] *\/ \/* if (image->storage_class == PseudoClass) { } *\/ if (magn_methy <= 1) { \/* replicate previous *\/ SetPixelRed(large_image,GetPixelRed(image,pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else if (magn_methy == 2 || magn_methy == 4) { if (i == 0) { SetPixelRed(large_image,GetPixelRed(image, pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else { \/* Interpolate *\/ SetPixelRed(large_image,((QM) (((ssize_t) (2*i*(GetPixelRed(image,n) -GetPixelRed(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelRed(image,pixels)))),q); SetPixelGreen(large_image,((QM) (((ssize_t) (2*i*(GetPixelGreen(image,n) -GetPixelGreen(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelGreen(image,pixels)))),q); SetPixelBlue(large_image,((QM) (((ssize_t) (2*i*(GetPixelBlue(image,n) -GetPixelBlue(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelBlue(image,pixels)))),q); if (image->alpha_trait != UndefinedPixelTrait) SetPixelAlpha(large_image, ((QM) (((ssize_t) (2*i*(GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels)+m)) \/((ssize_t) (m*2))+ GetPixelAlpha(image,pixels)))),q); } if (magn_methy == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); else SetPixelAlpha(large_image,GetPixelAlpha(image, n),q); } } else \/* if (magn_methy == 3 || magn_methy == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRed(large_image,GetPixelRed(image, pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else { SetPixelRed(large_image,GetPixelRed(image,n),q); SetPixelGreen(large_image,GetPixelGreen(image,n), q); SetPixelBlue(large_image,GetPixelBlue(image,n), q); SetPixelAlpha(large_image,GetPixelAlpha(image,n), q); } if (magn_methy == 5) { SetPixelAlpha(large_image,(QM) (((ssize_t) (2*i* (GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels)) +m))\/((ssize_t) (m*2)) +GetPixelAlpha(image,pixels)),q); } } n+=GetPixelChannels(image); q+=GetPixelChannels(large_image); pixels+=GetPixelChannels(image); } \/* x *\/ if (SyncAuthenticPixels(large_image,exception) == 0) break; } \/* i *\/ } \/* y *\/ prev=(Quantum *) RelinquishMagickMemory(prev); next=(Quantum *) RelinquishMagickMemory(next); length=image->columns; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Delete original image\"); DeleteImageFromList(&image); image=large_image; mng_info->image=image; \/* magnify the columns *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the columns to %.20g\", (double) image->columns); for (y=0; y < (ssize_t) image->rows; y++) { register Quantum *pixels; q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; pixels=q+(image->columns-length)*GetPixelChannels(image); n=pixels+GetPixelChannels(image); for (x=(ssize_t) (image->columns-length); x < (ssize_t) image->columns; x++) { \/* To do: Rewrite using Get\/Set***PixelChannel() *\/ if (x == (ssize_t) (image->columns-length)) m=(ssize_t) mng_info->magn_ml; else if (magn_methx > 1 && x == (ssize_t) image->columns-2) m=(ssize_t) mng_info->magn_mr; else if (magn_methx <= 1 && x == (ssize_t) image->columns-1) m=(ssize_t) mng_info->magn_mr; else if (magn_methx > 1 && x == (ssize_t) image->columns-1) m=1; else m=(ssize_t) mng_info->magn_mx; for (i=0; i < m; i++) { if (magn_methx <= 1) { \/* replicate previous *\/ SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image,pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image,pixels),q); } else if (magn_methx == 2 || magn_methx == 4) { if (i == 0) { SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image,pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image,pixels),q); } \/* To do: Rewrite using Get\/Set***PixelChannel() *\/ else { \/* Interpolate *\/ SetPixelRed(image,(QM) ((2*i*( GetPixelRed(image,n) -GetPixelRed(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelRed(image,pixels)),q); SetPixelGreen(image,(QM) ((2*i*( GetPixelGreen(image,n) -GetPixelGreen(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelGreen(image,pixels)),q); SetPixelBlue(image,(QM) ((2*i*( GetPixelBlue(image,n) -GetPixelBlue(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelBlue(image,pixels)),q); if (image->alpha_trait != UndefinedPixelTrait) SetPixelAlpha(image,(QM) ((2*i*( GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelAlpha(image,pixels)),q); } if (magn_methx == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelAlpha(image, GetPixelAlpha(image,pixels)+0,q); } else { SetPixelAlpha(image, GetPixelAlpha(image,n)+0,q); } } } else \/* if (magn_methx == 3 || magn_methx == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image, pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image, pixels),q); } else { SetPixelRed(image,GetPixelRed(image,n),q); SetPixelGreen(image,GetPixelGreen(image,n),q); SetPixelBlue(image,GetPixelBlue(image,n),q); SetPixelAlpha(image,GetPixelAlpha(image,n),q); } if (magn_methx == 5) { \/* Interpolate *\/ SetPixelAlpha(image, (QM) ((2*i*( GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels))+m)\/ ((ssize_t) (m*2)) +GetPixelAlpha(image,pixels)),q); } } q+=GetPixelChannels(image); } n+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } #if (MAGICKCORE_QUANTUM_DEPTH > 16) if (magn_methx != 1 || magn_methy != 1) { \/* Rescale pixels to Quantum *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(image,ScaleShortToQuantum( GetPixelRed(image,q)),q); SetPixelGreen(image,ScaleShortToQuantum( GetPixelGreen(image,q)),q); SetPixelBlue(image,ScaleShortToQuantum( GetPixelBlue(image,q)),q); SetPixelAlpha(image,ScaleShortToQuantum( GetPixelAlpha(image,q)),q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #endif if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished MAGN processing\"); } } \/* Crop_box is with respect to the upper left corner of the MNG. *\/ crop_box.left=mng_info->image_box.left+mng_info->x_off[object_id]; crop_box.right=mng_info->image_box.right+mng_info->x_off[object_id]; crop_box.top=mng_info->image_box.top+mng_info->y_off[object_id]; crop_box.bottom=mng_info->image_box.bottom+mng_info->y_off[object_id]; crop_box=mng_minimum_box(crop_box,mng_info->clip); crop_box=mng_minimum_box(crop_box,mng_info->frame); crop_box=mng_minimum_box(crop_box,mng_info->object_clip[object_id]); if ((crop_box.left != (mng_info->image_box.left +mng_info->x_off[object_id])) || (crop_box.right != (mng_info->image_box.right +mng_info->x_off[object_id])) || (crop_box.top != (mng_info->image_box.top +mng_info->y_off[object_id])) || (crop_box.bottom != (mng_info->image_box.bottom +mng_info->y_off[object_id]))) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Crop the PNG image\"); if ((crop_box.left < crop_box.right) && (crop_box.top < crop_box.bottom)) { Image *im; RectangleInfo crop_info; \/* Crop_info is with respect to the upper left corner of the image. *\/ crop_info.x=(crop_box.left-mng_info->x_off[object_id]); crop_info.y=(crop_box.top-mng_info->y_off[object_id]); crop_info.width=(size_t) (crop_box.right-crop_box.left); crop_info.height=(size_t) (crop_box.bottom-crop_box.top); image->page.width=image->columns; image->page.height=image->rows; image->page.x=0; image->page.y=0; im=CropImage(image,&crop_info,exception); if (im != (Image *) NULL) { image->columns=im->columns; image->rows=im->rows; im=DestroyImage(im); image->page.width=image->columns; image->page.height=image->rows; image->page.x=crop_box.left; image->page.y=crop_box.top; } } else { \/* No pixels in crop area. The MNG spec still requires a layer, though, so make a single transparent pixel in the top left corner. *\/ image->columns=1; image->rows=1; image->colors=2; (void) SetImageBackgroundColor(image,exception); image->page.width=1; image->page.height=1; image->page.x=0; image->page.y=0; } } #ifndef PNG_READ_EMPTY_PLTE_SUPPORTED image=mng_info->image; #endif } #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy. *\/ if (image->depth > 16) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (LosslessReduceDepthOK(image,exception) != MagickFalse) image->depth = 8; #endif if (image_info->number_scenes != 0) { if (mng_info->scenes_found > (ssize_t) (image_info->first_scene+image_info->number_scenes)) break; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading image datastream.\"); } while (LocaleCompare(image_info->magick,\"MNG\") == 0); (void) CloseBlob(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading all image datastreams.\"); #if defined(MNG_INSERT_LAYERS) if (insert_layers && !mng_info->image_found && (mng_info->mng_width) && (mng_info->mng_height)) { \/* Insert a background layer if nothing else was found. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No images found. Inserting a background layer.\"); if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocation failed, returning NULL.\"); return(DestroyImageList(image));; } image=SyncNextImageInList(image); } image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; if (image_info->ping == MagickFalse) (void) SetImageBackgroundColor(image,exception); mng_info->image_found++; } #endif image->iterations=mng_iterations; if (mng_iterations == 1) image->start_loop=MagickTrue; while (GetPreviousImageInList(image) != (Image *) NULL) { image_count++; if (image_count > 10*mng_info->image_found) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" No beginning\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Linked list is corrupted, beginning of list not found\", \"`%s'\",image_info->filename); return(DestroyImageList(image)); } image=GetPreviousImageInList(image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Corrupt list\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Linked list is corrupted; next_image is NULL\",\"`%s'\", image_info->filename); } } if (mng_info->ticks_per_second && mng_info->image_found > 1 && GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" First image null\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"image->next for first image is NULL but shouldn't be.\", \"`%s'\",image_info->filename); } if (mng_info->image_found == 0) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No visible images found.\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"No visible images in file\",\"`%s'\",image_info->filename); return(DestroyImageList(image)); } if (mng_info->ticks_per_second) final_delay=1UL*MagickMax(image->ticks_per_second,1L)* final_delay\/mng_info->ticks_per_second; else image->start_loop=MagickTrue; \/* Find final nonzero image delay *\/ final_image_delay=0; while (GetNextImageInList(image) != (Image *) NULL) { if (image->delay) final_image_delay=image->delay; image=GetNextImageInList(image); } if (final_delay < final_image_delay) final_delay=final_image_delay; image->delay=final_delay; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->delay=%.20g, final_delay=%.20g\",(double) image->delay, (double) final_delay); if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Before coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g\",(double) image->delay); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g\",(double) scene++, (double) image->delay); } } image=GetFirstImageInList(image); #ifdef MNG_COALESCE_LAYERS if (insert_layers && image->next) { Image *next_image, *next; size_t scene; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Coalesce Images\"); scene=image->scene; next_image=CoalesceImages(image,exception); image=DestroyImageList(image); if (next_image == (Image *) NULL) return((Image *) NULL); image=next_image; for (next=image; next != (Image *) NULL; next=next_image) { next->page.width=mng_info->mng_width; next->page.height=mng_info->mng_height; next->page.x=0; next->page.y=0; next->scene=scene++; next_image=GetNextImageInList(next); if (next_image == (Image *) NULL) break; if (next->delay == 0) { scene--; next_image->previous=GetPreviousImageInList(next); if (GetPreviousImageInList(next) == (Image *) NULL) image=next_image; else next->previous->next=next_image; next=DestroyImage(next); } } } #endif while (GetNextImageInList(image) != (Image *) NULL) image=GetNextImageInList(image); image->dispose=BackgroundDispose; if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" After coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g dispose=%.20g\",(double) image->delay, (double) image->dispose); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g dispose=%.20g\",(double) scene++, (double) image->delay,(double) image->dispose); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit ReadOneMNGImage();\"); return(image); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":16717,"total_token_length":17759,"max_tokens_setting":32768} +{"idx":210449,"input":"static MagickBooleanType WriteOnePNGImage(MngInfo *mng_info, const ImageInfo *IMimage_info,Image *IMimage,ExceptionInfo *exception) { char im_vers[32], libpng_runv[32], libpng_vers[32], zlib_runv[32], zlib_vers[32]; Image *image; ImageInfo *image_info; char *name, s[2]; const char *property, *value; const StringInfo *profile; int num_passes, pass, ping_wrote_caNv; png_byte ping_trans_alpha[256]; png_color palette[257]; png_color_16 ping_background, ping_trans_color; png_info *ping_info; png_struct *ping; png_uint_32 ping_height, ping_width; ssize_t y; MagickBooleanType image_matte, logging, matte, ping_have_blob, ping_have_cheap_transparency, ping_have_color, ping_have_non_bw, ping_have_PLTE, ping_have_bKGD, ping_have_eXIf, ping_have_iCCP, ping_have_pHYs, ping_have_sRGB, ping_have_tRNS, ping_exclude_bKGD, ping_exclude_cHRM, ping_exclude_date, \/* ping_exclude_EXIF, *\/ ping_exclude_eXIf, ping_exclude_gAMA, ping_exclude_iCCP, \/* ping_exclude_iTXt, *\/ ping_exclude_oFFs, ping_exclude_pHYs, ping_exclude_sRGB, ping_exclude_tEXt, ping_exclude_tIME, \/* ping_exclude_tRNS, *\/ ping_exclude_caNv, ping_exclude_zCCP, \/* hex-encoded iCCP *\/ ping_exclude_zTXt, ping_preserve_colormap, ping_preserve_iCCP, ping_need_colortype_warning, status, tried_332, tried_333, tried_444; MemoryInfo *volatile pixel_info; QuantumInfo *quantum_info; PNGErrorInfo error_info; register ssize_t i, x; unsigned char *ping_pixels; volatile int image_colors, ping_bit_depth, ping_color_type, ping_interlace_method, ping_compression_method, ping_filter_method, ping_num_trans; volatile size_t image_depth, old_bit_depth; size_t quality, rowbytes, save_image_depth; int j, number_colors, number_opaque, number_semitransparent, number_transparent, ping_pHYs_unit_type; png_uint_32 ping_pHYs_x_resolution, ping_pHYs_y_resolution; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter WriteOnePNGImage()\"); image = CloneImage(IMimage,0,0,MagickFalse,exception); if (image == (Image *) NULL) return(MagickFalse); image_info=(ImageInfo *) CloneImageInfo(IMimage_info); \/* Define these outside of the following \"if logging()\" block so they will * show in debuggers. *\/ *im_vers='\\0'; (void) ConcatenateMagickString(im_vers, MagickLibVersionText,MagickPathExtent); (void) ConcatenateMagickString(im_vers, MagickLibAddendum,MagickPathExtent); *libpng_vers='\\0'; (void) ConcatenateMagickString(libpng_vers, PNG_LIBPNG_VER_STRING,32); *libpng_runv='\\0'; (void) ConcatenateMagickString(libpng_runv, png_get_libpng_ver(NULL),32); *zlib_vers='\\0'; (void) ConcatenateMagickString(zlib_vers, ZLIB_VERSION,32); *zlib_runv='\\0'; (void) ConcatenateMagickString(zlib_runv, zlib_version,32); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" IM version = %s\", im_vers); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Libpng version = %s\", libpng_vers); if (LocaleCompare(libpng_vers,libpng_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" running with %s\", libpng_runv); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Zlib version = %s\", zlib_vers); if (LocaleCompare(zlib_vers,zlib_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" running with %s\", zlib_runv); } } \/* Initialize some stuff *\/ ping_bit_depth=0, ping_color_type=0, ping_interlace_method=0, ping_compression_method=0, ping_filter_method=0, ping_num_trans = 0; ping_background.red = 0; ping_background.green = 0; ping_background.blue = 0; ping_background.gray = 0; ping_background.index = 0; ping_trans_color.red=0; ping_trans_color.green=0; ping_trans_color.blue=0; ping_trans_color.gray=0; ping_pHYs_unit_type = 0; ping_pHYs_x_resolution = 0; ping_pHYs_y_resolution = 0; ping_have_blob=MagickFalse; ping_have_cheap_transparency=MagickFalse; ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; ping_have_PLTE=MagickFalse; ping_have_bKGD=MagickFalse; ping_have_eXIf=MagickTrue; ping_have_iCCP=MagickFalse; ping_have_pHYs=MagickFalse; ping_have_sRGB=MagickFalse; ping_have_tRNS=MagickFalse; ping_exclude_bKGD=mng_info->ping_exclude_bKGD; ping_exclude_caNv=mng_info->ping_exclude_caNv; ping_exclude_cHRM=mng_info->ping_exclude_cHRM; ping_exclude_date=mng_info->ping_exclude_date; ping_exclude_eXIf=mng_info->ping_exclude_eXIf; ping_exclude_gAMA=mng_info->ping_exclude_gAMA; ping_exclude_iCCP=mng_info->ping_exclude_iCCP; \/* ping_exclude_iTXt=mng_info->ping_exclude_iTXt; *\/ ping_exclude_oFFs=mng_info->ping_exclude_oFFs; ping_exclude_pHYs=mng_info->ping_exclude_pHYs; ping_exclude_sRGB=mng_info->ping_exclude_sRGB; ping_exclude_tEXt=mng_info->ping_exclude_tEXt; ping_exclude_tIME=mng_info->ping_exclude_tIME; \/* ping_exclude_tRNS=mng_info->ping_exclude_tRNS; *\/ ping_exclude_zCCP=mng_info->ping_exclude_zCCP; \/* hex-encoded iCCP in zTXt *\/ ping_exclude_zTXt=mng_info->ping_exclude_zTXt; ping_preserve_colormap = mng_info->ping_preserve_colormap; ping_preserve_iCCP = mng_info->ping_preserve_iCCP; ping_need_colortype_warning = MagickFalse; \/* Recognize the ICC sRGB profile and convert it to the sRGB chunk, * i.e., eliminate the ICC profile and set image->rendering_intent. * Note that this will not involve any changes to the actual pixels * but merely passes information to applications that read the resulting * PNG image. * * To do: recognize other variants of the sRGB profile, using the CRC to * verify all recognized variants including the 7 already known. * * Work around libpng16+ rejecting some \"known invalid sRGB profiles\". * * Use something other than image->rendering_intent to record the fact * that the sRGB profile was found. * * Record the ICC version (currently v2 or v4) of the incoming sRGB ICC * profile. Record the Blackpoint Compensation, if any. *\/ if (ping_exclude_sRGB == MagickFalse && ping_preserve_iCCP == MagickFalse) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { int icheck, got_crc=0; png_uint_32 length, profile_crc=0; unsigned char *data; length=(png_uint_32) GetStringInfoLength(profile); for (icheck=0; sRGB_info[icheck].len > 0; icheck++) { if (length == sRGB_info[icheck].len) { if (got_crc == 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got a %lu-byte ICC profile (potentially sRGB)\", (unsigned long) length); data=GetStringInfoDatum(profile); profile_crc=crc32(0,data,length); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" with crc=%8x\",(unsigned int) profile_crc); got_crc++; } if (profile_crc == sRGB_info[icheck].crc) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" It is sRGB with rendering intent = %s\", Magick_RenderingIntentString_from_PNG_RenderingIntent( sRGB_info[icheck].intent)); if (image->rendering_intent==UndefinedIntent) { image->rendering_intent= Magick_RenderingIntent_from_PNG_RenderingIntent( sRGB_info[icheck].intent); } ping_exclude_iCCP = MagickTrue; ping_exclude_zCCP = MagickTrue; ping_have_sRGB = MagickTrue; break; } } } if (sRGB_info[icheck].len == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got %lu-byte ICC profile not recognized as sRGB\", (unsigned long) length); } } name=GetNextImageProfile(image); } } number_opaque = 0; number_semitransparent = 0; number_transparent = 0; if (logging != MagickFalse) { if (image->storage_class == UndefinedClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=UndefinedClass\"); if (image->storage_class == DirectClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=DirectClass\"); if (image->storage_class == PseudoClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=PseudoClass\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), image->taint ? \" image->taint=MagickTrue\": \" image->taint=MagickFalse\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->gamma=%g\", image->gamma); } if (image->storage_class == PseudoClass && (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (mng_info->write_png_colortype != 1 && mng_info->write_png_colortype != 5))) { (void) SyncImage(image,exception); image->storage_class = DirectClass; } if (ping_preserve_colormap == MagickFalse) { if ((image->storage_class != PseudoClass) && (image->colormap != (PixelInfo *) NULL)) { \/* Free the bogus colormap; it can cause trouble later *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Freeing bogus colormap\"); image->colormap=(PixelInfo *) RelinquishMagickMemory( image->colormap); } } if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) (void) TransformImageColorspace(image,sRGBColorspace,exception); \/* Sometimes we get PseudoClass images whose RGB values don't match the colors in the colormap. This code syncs the RGB values. *\/ image->depth=GetImageQuantumDepth(image,MagickFalse); if (image->depth <= 8 && image->taint && image->storage_class == PseudoClass) (void) SyncImage(image,exception); #if (MAGICKCORE_QUANTUM_DEPTH == 8) if (image->depth > 8) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reducing PNG bit depth to 8 since this is a Q8 build.\"); image->depth=8; } #endif \/* Respect the -depth option *\/ if (image->depth < 4) { register Quantum *r; if (image->depth > 2) { \/* Scale to 4-bit *\/ LBR04PacketRGBA(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR04PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR04PacketRGBA(image->colormap[i]); } } } else if (image->depth > 1) { \/* Scale to 2-bit *\/ LBR02PacketRGBA(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR02PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR02PacketRGBA(image->colormap[i]); } } } else { \/* Scale to 1-bit *\/ LBR01PacketRGBA(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR01PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR01PacketRGBA(image->colormap[i]); } } } } \/* To do: set to next higher multiple of 8 *\/ if (image->depth < 8) image->depth=8; #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy *\/ if (image->depth > 8) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (image->depth == 16 && mng_info->write_png_depth != 16) if (mng_info->write_png8 || LosslessReduceDepthOK(image,exception) != MagickFalse) image->depth = 8; #endif image_colors = (int) image->colors; number_opaque = (int) image->colors; number_transparent = 0; number_semitransparent = 0; if (mng_info->write_png_colortype && (mng_info->write_png_colortype > 4 || (mng_info->write_png_depth >= 8 && mng_info->write_png_colortype < 4 && image->alpha_trait == UndefinedPixelTrait))) { \/* Avoid the expensive BUILD_PALETTE operation if we're sure that we * are not going to need the result. *\/ if (mng_info->write_png_colortype == 1 || mng_info->write_png_colortype == 5) ping_have_color=MagickFalse; if (image->alpha_trait != UndefinedPixelTrait) { number_transparent = 2; number_semitransparent = 1; } } if (mng_info->write_png_colortype < 7) { \/* BUILD_PALETTE * * Normally we run this just once, but in the case of writing PNG8 * we reduce the transparency to binary and run again, then if there * are still too many colors we reduce to a simple 4-4-4-1, then 3-3-3-1 * RGBA palette and run again, and then to a simple 3-3-2-1 RGBA * palette. Then (To do) we take care of a final reduction that is only * needed if there are still 256 colors present and one of them has both * transparent and opaque instances. *\/ tried_332 = MagickFalse; tried_333 = MagickFalse; tried_444 = MagickFalse; if (image->depth != GetImageDepth(image,exception)) (void) SetImageDepth(image,image->depth,exception); for (j=0; j<6; j++) { \/* * Sometimes we get DirectClass images that have 256 colors or fewer. * This code will build a colormap. * * Also, sometimes we get PseudoClass images with an out-of-date * colormap. This code will replace the colormap with a new one. * Sometimes we get PseudoClass images that have more than 256 colors. * This code will delete the colormap and change the image to * DirectClass. * * If image->alpha_trait is MagickFalse, we ignore the alpha channel * even though it sometimes contains left-over non-opaque values. * * Also we gather some information (number of opaque, transparent, * and semitransparent pixels, and whether the image has any non-gray * pixels or only black-and-white pixels) that we might need later. * * Even if the user wants to force GrayAlpha or RGBA (colortype 4 or 6) * we need to check for bogus non-opaque values, at least. *\/ int n; PixelInfo opaque[260], semitransparent[260], transparent[260]; register const Quantum *r; register Quantum *q; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter BUILD_PALETTE:\"); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->columns=%.20g\",(double) image->columns); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->rows=%.20g\",(double) image->rows); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->alpha_trait=%.20g\",(double) image->alpha_trait); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); if (image->storage_class == PseudoClass && image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Original colormap:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,alpha)\"); for (i=0; i < MagickMin(image->colors,256); i++) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } for (i=image->colors - 10; i < (ssize_t) image->colors; i++) { if (i > 255) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } } } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\",(int) image->colors); if (image->colors == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" (zero means unknown)\"); if (ping_preserve_colormap == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Regenerate the colormap\"); } image_colors=0; number_opaque = 0; number_semitransparent = 0; number_transparent = 0; for (y=0; y < (ssize_t) image->rows; y++) { r=GetVirtualPixels(image,0,y,image->columns,1,exception); if (r == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (image->alpha_trait == UndefinedPixelTrait || GetPixelAlpha(image,r) == OpaqueAlpha) { if (number_opaque < 259) { if (number_opaque == 0) { GetPixelInfoPixel(image,r,opaque); opaque[0].alpha=OpaqueAlpha; number_opaque=1; } for (i=0; i< (ssize_t) number_opaque; i++) { if (IsColorEqual(image,r,opaque+i)) break; } if (i == (ssize_t) number_opaque && number_opaque < 259) { number_opaque++; GetPixelInfoPixel(image,r,opaque+i); opaque[i].alpha=OpaqueAlpha; } } } else if (GetPixelAlpha(image,r) == TransparentAlpha) { if (number_transparent < 259) { if (number_transparent == 0) { GetPixelInfoPixel(image,r,transparent); ping_trans_color.red=(unsigned short) GetPixelRed(image,r); ping_trans_color.green=(unsigned short) GetPixelGreen(image,r); ping_trans_color.blue=(unsigned short) GetPixelBlue(image,r); ping_trans_color.gray=(unsigned short) GetPixelGray(image,r); number_transparent = 1; } for (i=0; i< (ssize_t) number_transparent; i++) { if (IsColorEqual(image,r,transparent+i)) break; } if (i == (ssize_t) number_transparent && number_transparent < 259) { number_transparent++; GetPixelInfoPixel(image,r,transparent+i); } } } else { if (number_semitransparent < 259) { if (number_semitransparent == 0) { GetPixelInfoPixel(image,r,semitransparent); number_semitransparent = 1; } for (i=0; i< (ssize_t) number_semitransparent; i++) { if (IsColorEqual(image,r,semitransparent+i) && GetPixelAlpha(image,r) == semitransparent[i].alpha) break; } if (i == (ssize_t) number_semitransparent && number_semitransparent < 259) { number_semitransparent++; GetPixelInfoPixel(image,r,semitransparent+i); } } } r+=GetPixelChannels(image); } } if (mng_info->write_png8 == MagickFalse && ping_exclude_bKGD == MagickFalse) { \/* Add the background color to the palette, if it * isn't already there. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Check colormap for background (%d,%d,%d)\", (int) image->background_color.red, (int) image->background_color.green, (int) image->background_color.blue); } if (number_opaque < 259) { for (i=0; ibackground_color.red && opaque[i].green == image->background_color.green && opaque[i].blue == image->background_color.blue) break; } if (i == number_opaque) { opaque[i] = image->background_color; ping_background.index = i; number_opaque++; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\",(int) i); } } } else if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in the colormap to add background color\"); } image_colors=number_opaque+number_transparent+number_semitransparent; if (logging != MagickFalse) { if (image_colors > 256) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has more than 256 colors\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has %d colors\",image_colors); } if (ping_preserve_colormap != MagickFalse) break; if (mng_info->write_png_colortype != 7) \/* We won't need this info *\/ { ping_have_color=MagickFalse; ping_have_non_bw=MagickFalse; if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"incompatible colorspace\"); ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; } if(image_colors > 256) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; r=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(image,r) != GetPixelGreen(image,r) || GetPixelRed(image,r) != GetPixelBlue(image,r)) { ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; break; } r+=GetPixelChannels(image); } if (ping_have_color != MagickFalse) break; \/* Worst case is black-and-white; we are looking at every * pixel twice. *\/ if (ping_have_non_bw == MagickFalse) { r=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(image,r) != 0 && GetPixelRed(image,r) != QuantumRange) { ping_have_non_bw=MagickTrue; break; } r+=GetPixelChannels(image); } } } } } if (image_colors < 257) { PixelInfo colormap[260]; \/* * Initialize image colormap. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Sort the new colormap\"); \/* Sort palette, transparent first *\/; n = 0; for (i=0; iping_exclude_tRNS == MagickFalse || (number_transparent == 0 && number_semitransparent == 0)) && (((mng_info->write_png_colortype-1) == PNG_COLOR_TYPE_PALETTE) || (mng_info->write_png_colortype == 0))) { if (logging != MagickFalse) { if (n != (ssize_t) image_colors) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_colors (%d) and n (%d) don't match\", image_colors, n); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" AcquireImageColormap\"); } image->colors = image_colors; if (AcquireImageColormap(image,image_colors,exception) == MagickFalse) { (void) ThrowMagickException(exception,GetMagickModule(), ResourceLimitError,\"MemoryAllocationFailed\",\"`%s'\", image->filename); break; } for (i=0; i< (ssize_t) image_colors; i++) image->colormap[i] = colormap[i]; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d (%d)\", (int) image->colors, image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Update the pixel indexes\"); } \/* Sync the pixel indices with the new colormap *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { for (i=0; i< (ssize_t) image_colors; i++) { if ((image->alpha_trait == UndefinedPixelTrait || image->colormap[i].alpha == GetPixelAlpha(image,q)) && image->colormap[i].red == GetPixelRed(image,q) && image->colormap[i].green == GetPixelGreen(image,q) && image->colormap[i].blue == GetPixelBlue(image,q)) { SetPixelIndex(image,i,q); break; } } q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\", (int) image->colors); if (image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,alpha)\"); for (i=0; i < (ssize_t) image->colors; i++) { if (i < 300 || i >= (ssize_t) image->colors - 10) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } } } if (number_transparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent = %d\", number_transparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent > 256\"); if (number_opaque < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque = %d\", number_opaque); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque > 256\"); if (number_semitransparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent = %d\", number_semitransparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent > 256\"); if (ping_have_non_bw == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are black or white\"); else if (ping_have_color == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are gray\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" At least one pixel or the background is non-gray\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Exit BUILD_PALETTE:\"); } if (mng_info->write_png8 == MagickFalse) break; \/* Make any reductions necessary for the PNG8 format *\/ if (image_colors <= 256 && image_colors != 0 && image->colormap != NULL && number_semitransparent == 0 && number_transparent <= 1) break; \/* PNG8 can't have semitransparent colors so we threshold the * opacity to 0 or OpaqueOpacity, and PNG8 can only have one * transparent color so if more than one is transparent we merge * them into image->background_color. *\/ if (number_semitransparent != 0 || number_transparent > 1) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Thresholding the alpha channel to binary\"); for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) < OpaqueAlpha\/2) { SetPixelViaPixelInfo(image,&image->background_color,q); SetPixelAlpha(image,TransparentAlpha,q); } else SetPixelAlpha(image,OpaqueAlpha,q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; if (image_colors != 0 && image_colors <= 256 && image->colormap != NULL) for (i=0; icolormap[i].alpha = (image->colormap[i].alpha > TransparentAlpha\/2 ? TransparentAlpha : OpaqueAlpha); } continue; } \/* PNG8 can't have more than 256 colors so we quantize the pixels and * background color to the 4-4-4-1, 3-3-3-1 or 3-3-2-1 palette. If the * image is mostly gray, the 4-4-4-1 palette is likely to end up with 256 * colors or less. *\/ if (tried_444 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 4-4-4\"); tried_444 = MagickTrue; LBR04PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 4-4-4\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) == OpaqueAlpha) LBR04PixelRGB(q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 4-4-4\"); for (i=0; icolormap[i]); } } continue; } if (tried_333 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-3\"); tried_333 = MagickTrue; LBR03PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-3-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) == OpaqueAlpha) LBR03RGB(q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-3-1\"); for (i=0; icolormap[i]); } } continue; } if (tried_332 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-2\"); tried_332 = MagickTrue; \/* Red and green were already done so we only quantize the blue * channel *\/ LBR02PacketBlue(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) == OpaqueAlpha) LBR02PixelBlue(q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-2-1\"); for (i=0; icolormap[i]); } } continue; } if (image_colors == 0 || image_colors > 256) { \/* Take care of special case with 256 opaque colors + 1 transparent * color. We don't need to quantize to 2-3-2-1; we only need to * eliminate one color, so we'll merge the two darkest red * colors (0x49, 0, 0) -> (0x24, 0, 0). *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red background colors to 3-3-2-1\"); if (ScaleQuantumToChar(image->background_color.red) == 0x49 && ScaleQuantumToChar(image->background_color.green) == 0x00 && ScaleQuantumToChar(image->background_color.blue) == 0x00) { image->background_color.red=ScaleCharToQuantum(0x24); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (ScaleQuantumToChar(GetPixelRed(image,q)) == 0x49 && ScaleQuantumToChar(GetPixelGreen(image,q)) == 0x00 && ScaleQuantumToChar(GetPixelBlue(image,q)) == 0x00 && GetPixelAlpha(image,q) == OpaqueAlpha) { SetPixelRed(image,ScaleCharToQuantum(0x24),q); } q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else { for (i=0; icolormap[i].red) == 0x49 && ScaleQuantumToChar(image->colormap[i].green) == 0x00 && ScaleQuantumToChar(image->colormap[i].blue) == 0x00) { image->colormap[i].red=ScaleCharToQuantum(0x24); } } } } } } \/* END OF BUILD_PALETTE *\/ \/* If we are excluding the tRNS chunk and there is transparency, * then we must write a Gray-Alpha (color-type 4) or RGBA (color-type 6) * PNG. *\/ if (mng_info->ping_exclude_tRNS != MagickFalse && (number_transparent != 0 || number_semitransparent != 0)) { unsigned int colortype=mng_info->write_png_colortype; if (ping_have_color == MagickFalse) mng_info->write_png_colortype = 5; else mng_info->write_png_colortype = 7; if (colortype != 0 && mng_info->write_png_colortype != colortype) ping_need_colortype_warning=MagickTrue; } \/* See if cheap transparency is possible. It is only possible * when there is a single transparent color, no semitransparent * color, and no opaque color that has the same RGB components * as the transparent color. We only need this information if * we are writing a PNG with colortype 0 or 2, and we have not * excluded the tRNS chunk. *\/ if (number_transparent == 1 && mng_info->write_png_colortype < 4) { ping_have_cheap_transparency = MagickTrue; if (number_semitransparent != 0) ping_have_cheap_transparency = MagickFalse; else if (image_colors == 0 || image_colors > 256 || image->colormap == NULL) { register const Quantum *q; for (y=0; y < (ssize_t) image->rows; y++) { q=GetVirtualPixels(image,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) != TransparentAlpha && (unsigned short) GetPixelRed(image,q) == ping_trans_color.red && (unsigned short) GetPixelGreen(image,q) == ping_trans_color.green && (unsigned short) GetPixelBlue(image,q) == ping_trans_color.blue) { ping_have_cheap_transparency = MagickFalse; break; } q+=GetPixelChannels(image); } if (ping_have_cheap_transparency == MagickFalse) break; } } else { \/* Assuming that image->colormap[0] is the one transparent color * and that all others are opaque. *\/ if (image_colors > 1) for (i=1; icolormap[i].red == image->colormap[0].red && image->colormap[i].green == image->colormap[0].green && image->colormap[i].blue == image->colormap[0].blue) { ping_have_cheap_transparency = MagickFalse; break; } } if (logging != MagickFalse) { if (ping_have_cheap_transparency == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is not possible.\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is possible.\"); } } else ping_have_cheap_transparency = MagickFalse; image_depth=image->depth; quantum_info = (QuantumInfo *) NULL; number_colors=0; image_colors=(int) image->colors; image_matte=image->alpha_trait != UndefinedPixelTrait ? MagickTrue : MagickFalse; if (mng_info->write_png_colortype < 5) mng_info->IsPalette=image->storage_class == PseudoClass && image_colors <= 256 && image->colormap != NULL; else mng_info->IsPalette = MagickFalse; if ((mng_info->write_png_colortype == 4 || mng_info->write_png8) && (image->colors == 0 || image->colormap == NULL)) { image_info=DestroyImageInfo(image_info); image=DestroyImage(image); (void) ThrowMagickException(exception,GetMagickModule(),CoderError, \"Cannot write PNG8 or color-type 3; colormap is NULL\", \"`%s'\",IMimage->filename); return(MagickFalse); } \/* Allocate the PNG structures *\/ #ifdef PNG_USER_MEM_SUPPORTED error_info.image=image; error_info.exception=exception; ping=png_create_write_struct_2(PNG_LIBPNG_VER_STRING,&error_info, MagickPNGErrorHandler,MagickPNGWarningHandler,(void *) NULL, (png_malloc_ptr) Magick_png_malloc,(png_free_ptr) Magick_png_free); #else ping=png_create_write_struct(PNG_LIBPNG_VER_STRING,&error_info, MagickPNGErrorHandler,MagickPNGWarningHandler); #endif if (ping == (png_struct *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); ping_info=png_create_info_struct(ping); if (ping_info == (png_info *) NULL) { png_destroy_write_struct(&ping,(png_info **) NULL); ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); } png_set_write_fn(ping,image,png_put_data,png_flush_data); pixel_info=(MemoryInfo *) NULL; if (setjmp(png_jmpbuf(ping))) { \/* PNG write failed. *\/ #ifdef PNG_DEBUG if (image_info->verbose) (void) printf(\"PNG write has failed.\\n\"); #endif png_destroy_write_struct(&ping,&ping_info); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif if (pixel_info != (MemoryInfo *) NULL) pixel_info=RelinquishVirtualMemory(pixel_info); if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (ping_have_blob != MagickFalse) (void) CloseBlob(image); image_info=DestroyImageInfo(image_info); image=DestroyImage(image); return(MagickFalse); } \/* { For navigation to end of SETJMP-protected block. Within this * block, use png_error() instead of Throwing an Exception, to ensure * that libpng is able to clean up, and that the semaphore is unlocked. *\/ #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE LockSemaphoreInfo(ping_semaphore); #endif #ifdef PNG_BENIGN_ERRORS_SUPPORTED \/* Allow benign errors *\/ png_set_benign_errors(ping, 1); #endif #ifdef PNG_SET_USER_LIMITS_SUPPORTED \/* Reject images with too many rows or columns *\/ png_set_user_limits(ping, (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(WidthResource)), (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(HeightResource))); #endif \/* PNG_SET_USER_LIMITS_SUPPORTED *\/ \/* Prepare PNG for writing. *\/ #if defined(PNG_MNG_FEATURES_SUPPORTED) if (mng_info->write_mng) { (void) png_permit_mng_features(ping,PNG_ALL_MNG_FEATURES); # ifdef PNG_WRITE_CHECK_FOR_INVALID_INDEX_SUPPORTED \/* Disable new libpng-1.5.10 feature when writing a MNG because * zero-length PLTE is OK *\/ png_set_check_for_invalid_index (ping, 0); # endif } #else # ifdef PNG_WRITE_EMPTY_PLTE_SUPPORTED if (mng_info->write_mng) png_permit_empty_plte(ping,MagickTrue); # endif #endif x=0; ping_width=(png_uint_32) image->columns; ping_height=(png_uint_32) image->rows; if (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32) image_depth=8; if (mng_info->write_png48 || mng_info->write_png64) image_depth=16; if (mng_info->write_png_depth != 0) image_depth=mng_info->write_png_depth; \/* Adjust requested depth to next higher valid depth if necessary *\/ if (image_depth > 8) image_depth=16; if ((image_depth > 4) && (image_depth < 8)) image_depth=8; if (image_depth == 3) image_depth=4; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" width=%.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" height=%.20g\",(double) ping_height); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_matte=%.20g\",(double) image->alpha_trait); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative ping_bit_depth=%.20g\",(double) image_depth); } save_image_depth=image_depth; ping_bit_depth=(png_byte) save_image_depth; #if defined(PNG_pHYs_SUPPORTED) if (ping_exclude_pHYs == MagickFalse) { if ((image->resolution.x != 0) && (image->resolution.y != 0) && (!mng_info->write_mng || !mng_info->equal_physs)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); if (image->units == PixelsPerInchResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution= (png_uint_32) ((100.0*image->resolution.x+0.5)\/2.54); ping_pHYs_y_resolution= (png_uint_32) ((100.0*image->resolution.y+0.5)\/2.54); } else if (image->units == PixelsPerCentimeterResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution=(png_uint_32) (100.0*image->resolution.x+0.5); ping_pHYs_y_resolution=(png_uint_32) (100.0*image->resolution.y+0.5); } else { ping_pHYs_unit_type=PNG_RESOLUTION_UNKNOWN; ping_pHYs_x_resolution=(png_uint_32) image->resolution.x; ping_pHYs_y_resolution=(png_uint_32) image->resolution.y; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Set up PNG pHYs chunk: xres: %.20g, yres: %.20g, units: %d.\", (double) ping_pHYs_x_resolution,(double) ping_pHYs_y_resolution, (int) ping_pHYs_unit_type); ping_have_pHYs = MagickTrue; } } #endif if (ping_exclude_bKGD == MagickFalse) { if ((!mng_info->adjoin || !mng_info->equal_backgrounds)) { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_background.red=(png_uint_16) (ScaleQuantumToShort(image->background_color.red) & mask); ping_background.green=(png_uint_16) (ScaleQuantumToShort(image->background_color.green) & mask); ping_background.blue=(png_uint_16) (ScaleQuantumToShort(image->background_color.blue) & mask); ping_background.gray=(png_uint_16) ping_background.green; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (1)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth=%d\",ping_bit_depth); } ping_have_bKGD = MagickTrue; } \/* Select the color type. *\/ matte=image_matte; old_bit_depth=0; if (mng_info->IsPalette && mng_info->write_png8) { \/* To do: make this a function cause it's used twice, except for reducing the sample depth from 8. *\/ number_colors=image_colors; ping_have_tRNS=MagickFalse; \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors (%d)\", number_colors, image_colors); for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green=ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), #if MAGICKCORE_QUANTUM_DEPTH == 8 \" %3ld (%3d,%3d,%3d)\", #else \" %5ld (%5d,%5d,%5d)\", #endif (long) i,palette[i].red,palette[i].green,palette[i].blue); } ping_have_PLTE=MagickTrue; image_depth=ping_bit_depth; ping_num_trans=0; if (matte != MagickFalse) { \/* Identify which colormap entry is transparent. *\/ assert(number_colors <= 256); assert(image->colormap != NULL); for (i=0; i < (ssize_t) number_transparent; i++) ping_trans_alpha[i]=0; ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else ping_have_tRNS=MagickTrue; } if (ping_exclude_bKGD == MagickFalse) { \/* * Identify which colormap entry is the background color. *\/ for (i=0; i < (ssize_t) MagickMax(1L*number_colors-1L,1L); i++) if (IsPNGColorEqual(ping_background,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); } } } \/* end of write_png8 *\/ else if (mng_info->write_png_colortype == 1) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; } else if (mng_info->write_png24 || mng_info->write_png48 || mng_info->write_png_colortype == 3) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; } else if (mng_info->write_png32 || mng_info->write_png64 || mng_info->write_png_colortype == 7) { image_matte=MagickTrue; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; } else \/* mng_info->write_pngNN not specified *\/ { image_depth=ping_bit_depth; if (mng_info->write_png_colortype != 0) { ping_color_type=(png_byte) mng_info->write_png_colortype-1; if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) image_matte=MagickTrue; else image_matte=MagickFalse; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG colortype %d was specified:\",(int) ping_color_type); } else \/* write_png_colortype not specified *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selecting PNG colortype:\"); if (image_info->type == TrueColorType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } else if (image_info->type == TrueColorAlphaType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; image_matte=MagickTrue; } else if (image_info->type == PaletteType || image_info->type == PaletteAlphaType) ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; else { if (ping_have_color == MagickFalse) { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY_ALPHA; image_matte=MagickTrue; } } else { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGBA; image_matte=MagickTrue; } } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selected PNG colortype=%d\",ping_color_type); if (ping_bit_depth < 8) { if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) ping_bit_depth=8; } old_bit_depth=ping_bit_depth; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->alpha_trait == UndefinedPixelTrait && ping_have_non_bw == MagickFalse) ping_bit_depth=1; } if (ping_color_type == PNG_COLOR_TYPE_PALETTE) { size_t one = 1; ping_bit_depth=1; if (image->colors == 0) { \/* DO SOMETHING *\/ png_error(ping,\"image has 0 colors\"); } while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Number of colors: %.20g\",(double) image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG bit depth: %d\",ping_bit_depth); } if (ping_bit_depth < (int) mng_info->write_png_depth) ping_bit_depth = mng_info->write_png_depth; } (void) old_bit_depth; image_depth=ping_bit_depth; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG color type: %s (%.20g)\", PngColorTypeToString(ping_color_type), (double) ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_info->type: %.20g\",(double) image_info->type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_depth: %.20g\",(double) image_depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth: %.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth: %.20g\",(double) ping_bit_depth); } if (matte != MagickFalse) { if (mng_info->IsPalette) { if (mng_info->write_png_colortype == 0) { ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; if (ping_have_color != MagickFalse) ping_color_type=PNG_COLOR_TYPE_RGBA; } \/* * Determine if there is any transparent color. *\/ if (number_transparent + number_semitransparent == 0) { \/* No transparent pixels are present. Change 4 or 6 to 0 or 2. *\/ image_matte=MagickFalse; if (mng_info->write_png_colortype == 0) ping_color_type&=0x03; } else { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_trans_color.red=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].red) & mask); ping_trans_color.green=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].green) & mask); ping_trans_color.blue=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].blue) & mask); ping_trans_color.gray=(png_uint_16) (ScaleQuantumToShort(GetPixelInfoIntensity(image, image->colormap)) & mask); ping_trans_color.index=(png_byte) 0; ping_have_tRNS=MagickTrue; } if (ping_have_tRNS != MagickFalse) { \/* * Determine if there is one and only one transparent color * and if so if it is fully transparent. *\/ if (ping_have_cheap_transparency == MagickFalse) ping_have_tRNS=MagickFalse; } if (ping_have_tRNS != MagickFalse) { if (mng_info->write_png_colortype == 0) ping_color_type &= 0x03; \/* changes 4 or 6 to 0 or 2 *\/ if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } else { if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } matte=image_matte; if (ping_have_tRNS != MagickFalse) image_matte=MagickFalse; if ((mng_info->IsPalette) && mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE && ping_have_color == MagickFalse && (image_matte == MagickFalse || image_depth >= 8)) { size_t one=1; if (image_matte != MagickFalse) ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; else if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_GRAY_ALPHA) { ping_color_type=PNG_COLOR_TYPE_GRAY; if (save_image_depth == 16 && image_depth == 8) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (0)\"); } ping_trans_color.gray*=0x0101; } } if (image_depth > MAGICKCORE_QUANTUM_DEPTH) image_depth=MAGICKCORE_QUANTUM_DEPTH; if ((image_colors == 0) || ((ssize_t) (image_colors-1) > (ssize_t) MaxColormapSize)) image_colors=(int) (one << image_depth); if (image_depth > 8) ping_bit_depth=16; else { ping_bit_depth=8; if ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { if(!mng_info->write_png_depth) { ping_bit_depth=1; while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } } else if (ping_color_type == PNG_COLOR_TYPE_GRAY && image_colors < 17 && mng_info->IsPalette) { \/* Check if grayscale is reducible *\/ int depth_4_ok=MagickTrue, depth_2_ok=MagickTrue, depth_1_ok=MagickTrue; for (i=0; i < (ssize_t) image_colors; i++) { unsigned char intensity; intensity=ScaleQuantumToChar(image->colormap[i].red); if ((intensity & 0x0f) != ((intensity & 0xf0) >> 4)) depth_4_ok=depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x03) != ((intensity & 0x0c) >> 2)) depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x01) != ((intensity & 0x02) >> 1)) depth_1_ok=MagickFalse; } if (depth_1_ok && mng_info->write_png_depth <= 1) ping_bit_depth=1; else if (depth_2_ok && mng_info->write_png_depth <= 2) ping_bit_depth=2; else if (depth_4_ok && mng_info->write_png_depth <= 4) ping_bit_depth=4; } } image_depth=ping_bit_depth; } else if (mng_info->IsPalette) { number_colors=image_colors; if (image_depth <= 8) { \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (!(mng_info->have_write_global_plte && matte == MagickFalse)) { for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green= ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors\", number_colors); ping_have_PLTE=MagickTrue; } \/* color_type is PNG_COLOR_TYPE_PALETTE *\/ if (mng_info->write_png_depth == 0) { size_t one; ping_bit_depth=1; one=1; while ((one << ping_bit_depth) < (size_t) number_colors) ping_bit_depth <<= 1; } ping_num_trans=0; if (matte != MagickFalse) { \/* * Set up trans_colors array. *\/ assert(number_colors <= 256); ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (1)\"); } ping_have_tRNS=MagickTrue; for (i=0; i < ping_num_trans; i++) { ping_trans_alpha[i]= (png_byte) ScaleQuantumToChar(image->colormap[i].alpha); } } } } } else { if (image_depth < 8) image_depth=8; if ((save_image_depth == 16) && (image_depth == 8)) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color from (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } ping_trans_color.red*=0x0101; ping_trans_color.green*=0x0101; ping_trans_color.blue*=0x0101; ping_trans_color.gray*=0x0101; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } if (ping_bit_depth < (ssize_t) mng_info->write_png_depth) ping_bit_depth = (ssize_t) mng_info->write_png_depth; \/* Adjust background and transparency samples in sub-8-bit grayscale files. *\/ if (ping_bit_depth < 8 && ping_color_type == PNG_COLOR_TYPE_GRAY) { png_uint_16 maxval; size_t one=1; maxval=(png_uint_16) ((one << ping_bit_depth)-1); if (ping_exclude_bKGD == MagickFalse) { ping_background.gray=(png_uint_16) ((maxval\/65535.)* (ScaleQuantumToShort(((GetPixelInfoIntensity(image, &image->background_color))) +.5))); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (2)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); ping_have_bKGD = MagickTrue; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color.gray from %d\", (int)ping_trans_color.gray); ping_trans_color.gray=(png_uint_16) ((maxval\/255.)*( ping_trans_color.gray)+.5); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to %d\", (int)ping_trans_color.gray); } if (ping_exclude_bKGD == MagickFalse) { if (mng_info->IsPalette && (int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { \/* Identify which colormap entry is the background color. *\/ number_colors=image_colors; for (i=0; i < (ssize_t) MagickMax(1L*number_colors,1L); i++) if (IsPNGColorEqual(image->background_color,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk with index=%d\",(int) i); } if (i < (ssize_t) number_colors) { ping_have_bKGD = MagickTrue; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background =(%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); } } else \/* Can't happen *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in PLTE to add bKGD color\"); ping_have_bKGD = MagickFalse; } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color type: %s (%d)\", PngColorTypeToString(ping_color_type), ping_color_type); \/* Initialize compression level and filtering. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up deflate compression\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression buffer size: 32768\"); } png_set_compression_buffer_size(ping,32768L); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression mem level: 9\"); png_set_compression_mem_level(ping, 9); \/* Untangle the \"-quality\" setting: Undefined is 0; the default is used. Default is 75 10's digit: 0 or omitted: Use Z_HUFFMAN_ONLY strategy with the zlib default compression level 1-9: the zlib compression level 1's digit: 0-4: the PNG filter method 5: libpng adaptive filtering if compression level > 5 libpng filter type \"none\" if compression level <= 5 or if image is grayscale or palette 6: libpng adaptive filtering 7: \"LOCO\" filtering (intrapixel differing) if writing a MNG, otherwise \"none\". Did not work in IM-6.7.0-9 and earlier because of a missing \"else\". 8: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), adaptive filtering. Unused prior to IM-6.7.0-10, was same as 6 9: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), no PNG filters Unused prior to IM-6.7.0-10, was same as 6 Note that using the -quality option, not all combinations of PNG filter type, zlib compression level, and zlib compression strategy are possible. This will be addressed soon in a release that accomodates \"-define png:compression-strategy\", etc. *\/ quality=image_info->quality == UndefinedCompressionQuality ? 75UL : image_info->quality; if (quality <= 9) { if (mng_info->write_png_compression_strategy == 0) mng_info->write_png_compression_strategy = Z_HUFFMAN_ONLY+1; } else if (mng_info->write_png_compression_level == 0) { int level; level=(int) MagickMin((ssize_t) quality\/10,9); mng_info->write_png_compression_level = level+1; } if (mng_info->write_png_compression_strategy == 0) { if ((quality %10) == 8 || (quality %10) == 9) #ifdef Z_RLE \/* Z_RLE was added to zlib-1.2.0 *\/ mng_info->write_png_compression_strategy=Z_RLE+1; #else mng_info->write_png_compression_strategy = Z_DEFAULT_STRATEGY+1; #endif } if (mng_info->write_png_compression_filter == 0) mng_info->write_png_compression_filter=((int) quality % 10) + 1; if (logging != MagickFalse) { if (mng_info->write_png_compression_level) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression level: %d\", (int) mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_strategy) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression strategy: %d\", (int) mng_info->write_png_compression_strategy-1); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up filtering\"); if (mng_info->write_png_compression_filter == 6) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: ADAPTIVE\"); else if (mng_info->write_png_compression_filter == 0 || mng_info->write_png_compression_filter == 1) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: NONE\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: %d\", (int) mng_info->write_png_compression_filter-1); } if (mng_info->write_png_compression_level != 0) png_set_compression_level(ping,mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_filter == 6) { if (((int) ping_color_type == PNG_COLOR_TYPE_GRAY) || ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) || (quality < 50)) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); } else if (mng_info->write_png_compression_filter == 7 || mng_info->write_png_compression_filter == 10) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); else if (mng_info->write_png_compression_filter == 8) { #if defined(PNG_MNG_FEATURES_SUPPORTED) && defined(PNG_INTRAPIXEL_DIFFERENCING) if (mng_info->write_mng) { if (((int) ping_color_type == PNG_COLOR_TYPE_RGB) || ((int) ping_color_type == PNG_COLOR_TYPE_RGBA)) ping_filter_method=PNG_INTRAPIXEL_DIFFERENCING; } #endif png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); } else if (mng_info->write_png_compression_filter == 9) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else if (mng_info->write_png_compression_filter != 0) png_set_filter(ping,PNG_FILTER_TYPE_BASE, mng_info->write_png_compression_filter-1); if (mng_info->write_png_compression_strategy != 0) png_set_compression_strategy(ping, mng_info->write_png_compression_strategy-1); ping_interlace_method=image_info->interlace != NoInterlace; if (mng_info->write_mng) png_set_sig_bytes(ping,8); \/* Bail out if cannot meet defined png:bit-depth or png:color-type *\/ if (mng_info->write_png_colortype != 0) { if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY) if (ping_have_color != MagickFalse) { ping_color_type = PNG_COLOR_TYPE_RGB; if (ping_bit_depth < 8) ping_bit_depth=8; } if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY_ALPHA) if (ping_have_color != MagickFalse) ping_color_type = PNG_COLOR_TYPE_RGB_ALPHA; } if (ping_need_colortype_warning != MagickFalse || ((mng_info->write_png_depth && (int) mng_info->write_png_depth != ping_bit_depth) || (mng_info->write_png_colortype && ((int) mng_info->write_png_colortype-1 != ping_color_type && mng_info->write_png_colortype != 7 && !(mng_info->write_png_colortype == 5 && ping_color_type == 0))))) { if (logging != MagickFalse) { if (ping_need_colortype_warning != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Image has transparency but tRNS chunk was excluded\"); } if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth=%u, Computed depth=%u\", mng_info->write_png_depth, ping_bit_depth); } if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type=%u, Computed color type=%u\", mng_info->write_png_colortype-1, ping_color_type); } } png_warning(ping, \"Cannot write image with defined png:bit-depth or png:color-type.\"); } if (image_matte != MagickFalse && image->alpha_trait == UndefinedPixelTrait) { \/* Add an opaque matte channel *\/ image->alpha_trait = BlendPixelTrait; (void) SetImageAlpha(image,OpaqueAlpha,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Added an opaque matte channel\"); } if (number_transparent != 0 || number_semitransparent != 0) { if (ping_color_type < 4) { ping_have_tRNS=MagickTrue; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting ping_have_tRNS=MagickTrue.\"); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG header chunks\"); png_set_IHDR(ping,ping_info,ping_width,ping_height, ping_bit_depth,ping_color_type, ping_interlace_method,ping_compression_method, ping_filter_method); if (ping_color_type == 3 && ping_have_PLTE != MagickFalse) { png_set_PLTE(ping,ping_info,palette,number_colors); if (logging != MagickFalse) { for (i=0; i< (ssize_t) number_colors; i++) { if (i < ping_num_trans) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d), tRNS[%d] = (%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue, (int) i, (int) ping_trans_alpha[i]); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue); } } } \/* Only write the iCCP chunk if we are not writing the sRGB chunk. *\/ if (ping_exclude_sRGB != MagickFalse || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if ((ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) && (ping_exclude_iCCP == MagickFalse || ping_exclude_zCCP == MagickFalse)) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { #ifdef PNG_WRITE_iCCP_SUPPORTED if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { ping_have_iCCP = MagickTrue; if (ping_exclude_iCCP == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up iCCP chunk\"); png_set_iCCP(ping,ping_info,(png_charp) name,0, #if (PNG_LIBPNG_VER < 10500) (png_charp) GetStringInfoDatum(profile), #else (const png_byte *) GetStringInfoDatum(profile), #endif (png_uint_32) GetStringInfoLength(profile)); } else { \/* Do not write hex-encoded ICC chunk *\/ name=GetNextImageProfile(image); continue; } } #endif \/* WRITE_iCCP *\/ if (LocaleCompare(name,\"exif\") == 0) { \/* Do not write hex-encoded ICC chunk; we will write it later as an eXIf chunk *\/ name=GetNextImageProfile(image); continue; } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up zTXt chunk with uuencoded %s profile\", name); Magick_png_write_raw_profile(image_info,ping,ping_info, (unsigned char *) name,(unsigned char *) name, GetStringInfoDatum(profile), (png_uint_32) GetStringInfoLength(profile)); } name=GetNextImageProfile(image); } } } #if defined(PNG_WRITE_sRGB_SUPPORTED) if ((mng_info->have_write_global_srgb == 0) && ping_have_iCCP != MagickTrue && (ping_have_sRGB != MagickFalse || png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if (ping_exclude_sRGB == MagickFalse) { \/* Note image rendering intent. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up sRGB chunk\"); (void) png_set_sRGB(ping,ping_info,( Magick_RenderingIntent_to_PNG_RenderingIntent( image->rendering_intent))); ping_have_sRGB = MagickTrue; } } if ((!mng_info->write_mng) || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) #endif { if (ping_exclude_gAMA == MagickFalse && ping_have_iCCP == MagickFalse && ping_have_sRGB == MagickFalse && (ping_exclude_sRGB == MagickFalse || (image->gamma < .45 || image->gamma > .46))) { if ((mng_info->have_write_global_gama == 0) && (image->gamma != 0.0)) { \/* Note image gamma. To do: check for cHRM+gAMA == sRGB, and write sRGB instead. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up gAMA chunk\"); png_set_gAMA(ping,ping_info,image->gamma); } } if (ping_exclude_cHRM == MagickFalse && ping_have_sRGB == MagickFalse) { if ((mng_info->have_write_global_chrm == 0) && (image->chromaticity.red_primary.x != 0.0)) { \/* Note image chromaticity. Note: if cHRM+gAMA == sRGB write sRGB instead. *\/ PrimaryInfo bp, gp, rp, wp; wp=image->chromaticity.white_point; rp=image->chromaticity.red_primary; gp=image->chromaticity.green_primary; bp=image->chromaticity.blue_primary; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up cHRM chunk\"); png_set_cHRM(ping,ping_info,wp.x,wp.y,rp.x,rp.y,gp.x,gp.y, bp.x,bp.y); } } } if (ping_exclude_bKGD == MagickFalse) { if (ping_have_bKGD != MagickFalse) { png_set_bKGD(ping,ping_info,&ping_background); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background color = (%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" index = %d, gray=%d\", (int) ping_background.index, (int) ping_background.gray); } } } if (ping_exclude_pHYs == MagickFalse) { if (ping_have_pHYs != MagickFalse) { png_set_pHYs(ping,ping_info, ping_pHYs_x_resolution, ping_pHYs_y_resolution, ping_pHYs_unit_type); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_resolution=%lu\", (unsigned long) ping_pHYs_x_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" y_resolution=%lu\", (unsigned long) ping_pHYs_y_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" unit_type=%lu\", (unsigned long) ping_pHYs_unit_type); } } } #if defined(PNG_tIME_SUPPORTED) if (ping_exclude_tIME == MagickFalse) { const char *timestamp; if (image->taint == MagickFalse) { timestamp=GetImageOption(image_info,\"png:tIME\"); if (timestamp == (const char *) NULL) timestamp=GetImageProperty(image,\"png:tIME\",exception); } else { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reset tIME in tainted image\"); timestamp=GetImageProperty(image,\"date:modify\",exception); } if (timestamp != (const char *) NULL) write_tIME_chunk(image,ping,ping_info,timestamp,exception); } #endif if (mng_info->need_blob != MagickFalse) { if (OpenBlob(image_info,image,WriteBinaryBlobMode,exception) == MagickFalse) png_error(ping,\"WriteBlob Failed\"); ping_have_blob=MagickTrue; } png_write_info_before_PLTE(ping, ping_info); if (ping_have_tRNS != MagickFalse && ping_color_type < 4) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Calling png_set_tRNS with num_trans=%d\",ping_num_trans); } if (ping_color_type == 3) (void) png_set_tRNS(ping, ping_info, ping_trans_alpha, ping_num_trans, NULL); else { (void) png_set_tRNS(ping, ping_info, NULL, 0, &ping_trans_color); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" tRNS color =(%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } png_write_info(ping,ping_info); \/* write orNT if image->orientation is defined *\/ if (image->orientation != UndefinedOrientation) { unsigned char chunk[6]; (void) WriteBlobMSBULong(image,1L); \/* data length=1 *\/ PNGType(chunk,mng_orNT); LogPNGChunk(logging,mng_orNT,1L); \/* PNG uses Exif orientation values *\/ chunk[4]=Magick_Orientation_to_Exif_Orientation(image->orientation); (void) WriteBlob(image,5,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,5)); } ping_wrote_caNv = MagickFalse; \/* write caNv chunk *\/ if (ping_exclude_caNv == MagickFalse) { if ((image->page.width != 0 && image->page.width != image->columns) || (image->page.height != 0 && image->page.height != image->rows) || image->page.x != 0 || image->page.y != 0) { unsigned char chunk[20]; (void) WriteBlobMSBULong(image,16L); \/* data length=8 *\/ PNGType(chunk,mng_caNv); LogPNGChunk(logging,mng_caNv,16L); PNGLong(chunk+4,(png_uint_32) image->page.width); PNGLong(chunk+8,(png_uint_32) image->page.height); PNGsLong(chunk+12,(png_int_32) image->page.x); PNGsLong(chunk+16,(png_int_32) image->page.y); (void) WriteBlob(image,20,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,20)); ping_wrote_caNv = MagickTrue; } } #if defined(PNG_oFFs_SUPPORTED) if (ping_exclude_oFFs == MagickFalse && ping_wrote_caNv == MagickFalse) { if (image->page.x || image->page.y) { png_set_oFFs(ping,ping_info,(png_int_32) image->page.x, (png_int_32) image->page.y, 0); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up oFFs chunk with x=%d, y=%d, units=0\", (int) image->page.x, (int) image->page.y); } } #endif #if (PNG_LIBPNG_VER == 10206) \/* avoid libpng-1.2.6 bug by setting PNG_HAVE_IDAT flag *\/ #define PNG_HAVE_IDAT 0x04 ping->mode |= PNG_HAVE_IDAT; #undef PNG_HAVE_IDAT #endif png_set_packing(ping); \/* Allocate memory. *\/ rowbytes=image->columns; if (image_depth > 8) rowbytes*=2; switch (ping_color_type) { case PNG_COLOR_TYPE_RGB: rowbytes*=3; break; case PNG_COLOR_TYPE_GRAY_ALPHA: rowbytes*=2; break; case PNG_COLOR_TYPE_RGBA: rowbytes*=4; break; default: break; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocating %.20g bytes of memory for pixels\",(double) rowbytes); } pixel_info=AcquireVirtualMemory(rowbytes+256,sizeof(*ping_pixels)); if (pixel_info == (MemoryInfo *) NULL) png_error(ping,\"Allocation of memory for pixels failed\"); ping_pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); (void) memset(ping_pixels,0,(rowbytes+256)*sizeof(*ping_pixels)); \/* Initialize image scanlines. *\/ quantum_info=AcquireQuantumInfo(image_info,image); if (quantum_info == (QuantumInfo *) NULL) png_error(ping,\"Memory allocation for quantum_info failed\"); quantum_info->format=UndefinedQuantumFormat; SetQuantumDepth(image,quantum_info,image_depth); (void) SetQuantumEndian(image,quantum_info,MSBEndian); num_passes=png_set_interlace_handling(ping); if ((mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_PALETTE) || ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (mng_info->IsPalette || (image_info->type == BilevelType)) && image_matte == MagickFalse && ping_have_non_bw == MagickFalse)) { \/* Palette, Bilevel, or Opaque Monochrome *\/ QuantumType quantum_type; register const Quantum *p; quantum_type=RedQuantum; if (mng_info->IsPalette) { quantum_type=GrayQuantum; if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_PALETTE) quantum_type=IndexQuantum; } SetQuantumDepth(image,quantum_info,8); for (pass=0; pass < num_passes; pass++) { \/* Convert PseudoClass image to a PNG monochrome image. *\/ for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (0)\"); p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,quantum_type,ping_pixels,exception); if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE) for (i=0; i < (ssize_t) image->columns; i++) *(ping_pixels+i)=(unsigned char) ((*(ping_pixels+i) > 127) ? 255 : 0); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (1)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else \/* Not Palette, Bilevel, or Opaque Monochrome *\/ { if ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (image_matte != MagickFalse || (ping_bit_depth >= MAGICKCORE_QUANTUM_DEPTH)) && (mng_info->IsPalette) && ping_have_color == MagickFalse) { register const Quantum *p; for (pass=0; pass < num_passes; pass++) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (mng_info->IsPalette) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY PNG pixels (2)\"); } else \/* PNG_COLOR_TYPE_GRAY_ALPHA *\/ { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (2)\"); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels,exception); } if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (2)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else { register const Quantum *p; for (pass=0; pass < num_passes; pass++) { if ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1, exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->storage_class == DirectClass) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (3)\"); } else if (image_matte != MagickFalse) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RGBAQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RGBQuantum,ping_pixels,exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (3)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } else \/* not ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) *\/ { if ((ping_color_type != PNG_COLOR_TYPE_GRAY) && (ping_color_type != PNG_COLOR_TYPE_GRAY_ALPHA)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is not GRAY or GRAY_ALPHA\",pass); SetQuantumDepth(image,quantum_info,8); image_depth=8; } for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is RGB, 16-bit GRAY, or GRAY_ALPHA\", pass); p=GetVirtualPixels(image,0,y,image->columns,1, exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { SetQuantumDepth(image,quantum_info,image->depth); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (4)\"); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, exception); } else { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,IndexQuantum,ping_pixels,exception); if (logging != MagickFalse && y <= 2) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of non-gray pixels (4)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_pixels[0]=%d,ping_pixels[1]=%d\", (int)ping_pixels[0],(int)ping_pixels[1]); } } png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } } } if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Wrote PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Width: %.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Height: %.20g\",(double) ping_height); if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth: %d\",mng_info->write_png_depth); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG bit-depth written: %d\",ping_bit_depth); if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type: %d\",mng_info->write_png_colortype-1); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color-type written: %d\",ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG Interlace method: %d\",ping_interlace_method); } \/* Generate text chunks after IDAT. *\/ if (ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) { ResetImagePropertyIterator(image); property=GetNextImageProperty(image); while (property != (const char *) NULL) { png_textp text; value=GetImageProperty(image,property,exception); \/* Don't write any \"png:\" or \"jpeg:\" properties; those are just for * \"identify\" or for passing through to another JPEG *\/ if ((LocaleNCompare(property,\"png:\",4) != 0 && LocaleNCompare(property,\"jpeg:\",5) != 0) && \/* Suppress density and units if we wrote a pHYs chunk *\/ (ping_exclude_pHYs != MagickFalse || LocaleCompare(property,\"density\") != 0 || LocaleCompare(property,\"units\") != 0) && \/* Suppress the IM-generated Date:create and Date:modify *\/ (ping_exclude_date == MagickFalse || LocaleNCompare(property, \"Date:\",5) != 0)) { if (value != (const char *) NULL) { #if PNG_LIBPNG_VER >= 10400 text=(png_textp) png_malloc(ping, (png_alloc_size_t) sizeof(png_text)); #else text=(png_textp) png_malloc(ping,(png_size_t) sizeof(png_text)); #endif text[0].key=(char *) property; text[0].text=(char *) value; text[0].text_length=strlen(value); if (ping_exclude_tEXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_zTXt; else if (ping_exclude_zTXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_NONE; else { text[0].compression=image_info->compression == NoCompression || (image_info->compression == UndefinedCompression && text[0].text_length < 128) ? PNG_TEXT_COMPRESSION_NONE : PNG_TEXT_COMPRESSION_zTXt ; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up text chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" keyword: '%s'\",text[0].key); } png_set_text(ping,ping_info,text,1); png_free(ping,text); } } property=GetNextImageProperty(image); } } \/* write eXIf profile *\/ if (ping_have_eXIf != MagickFalse && ping_exclude_eXIf == MagickFalse) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (char *) NULL; ) { if (LocaleCompare(name,\"exif\") == 0) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { png_uint_32 length; unsigned char chunk[4], *data; StringInfo *ping_profile; (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Have eXIf profile\"); ping_profile=CloneStringInfo(profile); data=GetStringInfoDatum(ping_profile), length=(png_uint_32) GetStringInfoLength(ping_profile); PNGType(chunk,mng_eXIf); if (length < 7) { ping_profile=DestroyStringInfo(ping_profile); break; \/* otherwise crashes *\/ } if (*data == 'E' && *(data+1) == 'x' && *(data+2) == 'i' && *(data+3) == 'f' && *(data+4) == '\\0' && *(data+5) == '\\0') { \/* skip the \"Exif\\0\\0\" JFIF Exif Header ID *\/ length -= 6; data += 6; } LogPNGChunk(logging,chunk,length); (void) WriteBlobMSBULong(image,length); (void) WriteBlob(image,4,chunk); (void) WriteBlob(image,length,data); (void) WriteBlobMSBULong(image,crc32(crc32(0,chunk,4), data, (uInt) length)); ping_profile=DestroyStringInfo(ping_profile); break; } } name=GetNextImageProfile(image); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG end info\"); png_write_end(ping,ping_info); if (mng_info->need_fram && (int) image->dispose == BackgroundDispose) { if (mng_info->page.x || mng_info->page.y || (ping_width != mng_info->page.width) || (ping_height != mng_info->page.height)) { unsigned char chunk[32]; \/* Write FRAM 4 with clipping boundaries followed by FRAM 1. *\/ (void) WriteBlobMSBULong(image,27L); \/* data length=27 *\/ PNGType(chunk,mng_FRAM); LogPNGChunk(logging,mng_FRAM,27L); chunk[4]=4; chunk[5]=0; \/* frame name separator (no name) *\/ chunk[6]=1; \/* flag for changing delay, for next frame only *\/ chunk[7]=0; \/* flag for changing frame timeout *\/ chunk[8]=1; \/* flag for changing frame clipping for next frame *\/ chunk[9]=0; \/* flag for changing frame sync_id *\/ PNGLong(chunk+10,(png_uint_32) (0L)); \/* temporary 0 delay *\/ chunk[14]=0; \/* clipping boundaries delta type *\/ PNGLong(chunk+15,(png_uint_32) (mng_info->page.x)); \/* left cb *\/ PNGLong(chunk+19, (png_uint_32) (mng_info->page.x + ping_width)); PNGLong(chunk+23,(png_uint_32) (mng_info->page.y)); \/* top cb *\/ PNGLong(chunk+27, (png_uint_32) (mng_info->page.y + ping_height)); (void) WriteBlob(image,31,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,31)); mng_info->old_framing_mode=4; mng_info->framing_mode=1; } else mng_info->framing_mode=3; } if (mng_info->write_mng && !mng_info->need_fram && ((int) image->dispose == 3)) png_error(ping, \"Cannot convert GIF with disposal method 3 to MNG-LC\"); \/* Free PNG resources. *\/ png_destroy_write_struct(&ping,&ping_info); pixel_info=RelinquishVirtualMemory(pixel_info); if (ping_have_blob != MagickFalse) (void) CloseBlob(image); image_info=DestroyImageInfo(image_info); image=DestroyImage(image); \/* Store bit depth actually written *\/ s[0]=(char) ping_bit_depth; s[1]='\\0'; (void) SetImageProperty(IMimage,\"png:bit-depth-written\",s,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit WriteOnePNGImage()\"); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif \/* } for navigation to beginning of SETJMP-protected block. Revert to * Throwing an Exception when an error occurs. *\/ return(MagickTrue); \/* End write one PNG image *\/ }","output":{"is_vulnerable":true,"vulnerability_types":["Out-of-bounds Write"],"explanation":"A flaw was found in ImageMagick in MagickCore\/quantum-private.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger a heap buffer overflow. This would most likely lead to an impact to application availability, but could potentially lead to an impact to data integrity as well. This flaw affects ImageMagick versions prior to 7.0.9-0.","severity_level":"NoInfo","cwe":["CWE-787"],"cve":"CVE-2020-27752"},"code_token_length":26210,"total_token_length":27252,"max_tokens_setting":32768} +{"idx":468323,"input":"WandExport MagickBooleanType MogrifyImageCommand(ImageInfo *image_info, int argc,char **argv,char **wand_unused(metadata),ExceptionInfo *exception) { #define DestroyMogrify() \\ { \\ if (format != (char *) NULL) \\ format=DestroyString(format); \\ if (path != (char *) NULL) \\ path=DestroyString(path); \\ DestroyImageStack(); \\ for (i=0; i < (ssize_t) argc; i++) \\ argv[i]=DestroyString(argv[i]); \\ argv=(char **) RelinquishMagickMemory(argv); \\ } #define ThrowMogrifyException(asperity,tag,option) \\ { \\ (void) ThrowMagickException(exception,GetMagickModule(),asperity,tag,\"`%s'\", \\ option); \\ DestroyMogrify(); \\ return(MagickFalse); \\ } #define ThrowMogrifyInvalidArgumentException(option,argument) \\ { \\ (void) ThrowMagickException(exception,GetMagickModule(),OptionError, \\ \"InvalidArgument\",\"'%s': %s\",argument,option); \\ DestroyMogrify(); \\ return(MagickFalse); \\ } char *format, *option, *path; Image *image; ImageStack image_stack[MaxImageStackDepth+1]; MagickBooleanType global_colormap; MagickBooleanType fire, pend, respect_parenthesis; MagickStatusType status; register ssize_t i; ssize_t j, k; wand_unreferenced(metadata); \/* Set defaults. *\/ assert(image_info != (ImageInfo *) NULL); assert(image_info->signature == MagickCoreSignature); if (image_info->debug != MagickFalse) (void) LogMagickEvent(TraceEvent,GetMagickModule(),\"...\"); assert(exception != (ExceptionInfo *) NULL); if (argc == 2) { option=argv[1]; if ((LocaleCompare(\"version\",option+1) == 0) || (LocaleCompare(\"-version\",option+1) == 0)) { ListMagickVersion(stdout); return(MagickTrue); } } if (argc < 2) return(MogrifyUsage()); format=(char *) NULL; path=(char *) NULL; global_colormap=MagickFalse; k=0; j=1; NewImageStack(); option=(char *) NULL; pend=MagickFalse; respect_parenthesis=MagickFalse; status=MagickTrue; \/* Parse command line. *\/ ReadCommandlLine(argc,&argv); status=ExpandFilenames(&argc,&argv); if (status == MagickFalse) ThrowMogrifyException(ResourceLimitError,\"MemoryAllocationFailed\", GetExceptionMessage(errno)); for (i=1; i < (ssize_t) argc; i++) { option=argv[i]; if (LocaleCompare(option,\"(\") == 0) { FireImageStack(MagickFalse,MagickTrue,pend); if (k == MaxImageStackDepth) ThrowMogrifyException(OptionError,\"ParenthesisNestedTooDeeply\", option); PushImageStack(); continue; } if (LocaleCompare(option,\")\") == 0) { FireImageStack(MagickFalse,MagickTrue,MagickTrue); if (k == 0) ThrowMogrifyException(OptionError,\"UnableToParseExpression\",option); PopImageStack(); continue; } if (IsCommandOption(option) == MagickFalse) { char backup_filename[MagickPathExtent], *filename; Image *images; struct stat properties; \/* Option is a file name: begin by reading image from specified file. *\/ FireImageStack(MagickFalse,MagickFalse,pend); filename=argv[i]; if ((LocaleCompare(filename,\"--\") == 0) && (i < (ssize_t) (argc-1))) filename=argv[++i]; images=ReadImages(image_info,filename,exception); status&=(images != (Image *) NULL) && (exception->severity < ErrorException); if (images == (Image *) NULL) continue; properties=(*GetBlobProperties(images)); if (format != (char *) NULL) (void) CopyMagickString(images->filename,images->magick_filename, MagickPathExtent); if (path != (char *) NULL) { GetPathComponent(option,TailPath,filename); (void) FormatLocaleString(images->filename,MagickPathExtent, \"%s%c%s\",path,*DirectorySeparator,filename); } if (format != (char *) NULL) AppendImageFormat(format,images->filename); AppendImageStack(images); FinalizeImageSettings(image_info,image,MagickFalse); if (global_colormap != MagickFalse) { QuantizeInfo *quantize_info; quantize_info=AcquireQuantizeInfo(image_info); (void) RemapImages(quantize_info,images,(Image *) NULL,exception); quantize_info=DestroyQuantizeInfo(quantize_info); } *backup_filename='\\0'; if ((LocaleCompare(image->filename,\"-\") != 0) && (IsPathWritable(image->filename) != MagickFalse)) { \/* Rename image file as backup. *\/ (void) CopyMagickString(backup_filename,image->filename, MagickPathExtent); for (j=0; j < 6; j++) { (void) ConcatenateMagickString(backup_filename,\"~\", MagickPathExtent); if (IsPathAccessible(backup_filename) == MagickFalse) break; } if ((IsPathAccessible(backup_filename) != MagickFalse) || (rename_utf8(image->filename,backup_filename) != 0)) *backup_filename='\\0'; } \/* Write transmogrified image to disk. *\/ image_info->synchronize=MagickTrue; status&=WriteImages(image_info,image,image->filename,exception); if (status != MagickFalse) { #if defined(MAGICKCORE_HAVE_UTIME) { MagickBooleanType preserve_timestamp; preserve_timestamp=IsStringTrue(GetImageOption(image_info, \"preserve-timestamp\")); if (preserve_timestamp != MagickFalse) { struct utimbuf timestamp; timestamp.actime=properties.st_atime; timestamp.modtime=properties.st_mtime; (void) utime(image->filename,×tamp); } } #endif if (*backup_filename != '\\0') (void) remove_utf8(backup_filename); } RemoveAllImageStack(); continue; } pend=image != (Image *) NULL ? MagickTrue : MagickFalse; switch (*(option+1)) { case 'a': { if (LocaleCompare(\"adaptive-blur\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"adaptive-resize\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"adaptive-sharpen\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"affine\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"alpha\",option+1) == 0) { ssize_t type; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); type=ParseCommandOption(MagickAlphaChannelOptions,MagickFalse, argv[i]); if (type < 0) ThrowMogrifyException(OptionError, \"UnrecognizedAlphaChannelOption\",argv[i]); break; } if (LocaleCompare(\"annotate\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); i++; break; } if (LocaleCompare(\"antialias\",option+1) == 0) break; if (LocaleCompare(\"append\",option+1) == 0) break; if (LocaleCompare(\"attenuate\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"authenticate\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"auto-gamma\",option+1) == 0) break; if (LocaleCompare(\"auto-level\",option+1) == 0) break; if (LocaleCompare(\"auto-orient\",option+1) == 0) break; if (LocaleCompare(\"auto-threshold\",option+1) == 0) { ssize_t method; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); method=ParseCommandOption(MagickAutoThresholdOptions,MagickFalse, argv[i]); if (method < 0) ThrowMogrifyException(OptionError,\"UnrecognizedThresholdMethod\", argv[i]); break; } if (LocaleCompare(\"average\",option+1) == 0) break; ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'b': { if (LocaleCompare(\"background\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"bias\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"black-point-compensation\",option+1) == 0) break; if (LocaleCompare(\"black-threshold\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"blue-primary\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"blue-shift\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"blur\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"border\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"bordercolor\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"box\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"brightness-contrast\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'c': { if (LocaleCompare(\"cache\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"canny\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"caption\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"channel\",option+1) == 0) { ssize_t channel; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); channel=ParseChannelOption(argv[i]); if (channel < 0) ThrowMogrifyException(OptionError,\"UnrecognizedChannelType\", argv[i]); break; } if (LocaleCompare(\"channel-fx\",option+1) == 0) { ssize_t channel; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); channel=ParsePixelChannelOption(argv[i]); if (channel < 0) ThrowMogrifyException(OptionError,\"UnrecognizedChannelType\", argv[i]); break; } if (LocaleCompare(\"cdl\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"charcoal\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"chop\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"clamp\",option+1) == 0) break; if (LocaleCompare(\"clip\",option+1) == 0) break; if (LocaleCompare(\"clip-mask\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"clut\",option+1) == 0) break; if (LocaleCompare(\"coalesce\",option+1) == 0) break; if (LocaleCompare(\"colorize\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"color-matrix\",option+1) == 0) { KernelInfo *kernel_info; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); kernel_info=AcquireKernelInfo(argv[i],exception); if (kernel_info == (KernelInfo *) NULL) ThrowMogrifyInvalidArgumentException(option,argv[i]); kernel_info=DestroyKernelInfo(kernel_info); break; } if (LocaleCompare(\"colors\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"colorspace\",option+1) == 0) { ssize_t colorspace; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); colorspace=ParseCommandOption(MagickColorspaceOptions,MagickFalse, argv[i]); if (colorspace < 0) ThrowMogrifyException(OptionError,\"UnrecognizedColorspace\", argv[i]); break; } if (LocaleCompare(\"combine\",option+1) == 0) { ssize_t colorspace; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); colorspace=ParseCommandOption(MagickColorspaceOptions,MagickFalse, argv[i]); if (colorspace < 0) ThrowMogrifyException(OptionError,\"UnrecognizedColorspace\", argv[i]); break; } if (LocaleCompare(\"compare\",option+1) == 0) break; if (LocaleCompare(\"comment\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"composite\",option+1) == 0) break; if (LocaleCompare(\"compress\",option+1) == 0) { ssize_t compress; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); compress=ParseCommandOption(MagickCompressOptions,MagickFalse, argv[i]); if (compress < 0) ThrowMogrifyException(OptionError,\"UnrecognizedImageCompression\", argv[i]); break; } if (LocaleCompare(\"concurrent\",option+1) == 0) break; if (LocaleCompare(\"connected-components\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"contrast\",option+1) == 0) break; if (LocaleCompare(\"contrast-stretch\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"convolve\",option+1) == 0) { KernelInfo *kernel_info; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); kernel_info=AcquireKernelInfo(argv[i],exception); if (kernel_info == (KernelInfo *) NULL) ThrowMogrifyInvalidArgumentException(option,argv[i]); kernel_info=DestroyKernelInfo(kernel_info); break; } if (LocaleCompare(\"copy\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"crop\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"cycle\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'd': { if (LocaleCompare(\"decipher\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"deconstruct\",option+1) == 0) break; if (LocaleCompare(\"debug\",option+1) == 0) { ssize_t event; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); event=ParseCommandOption(MagickLogEventOptions,MagickFalse,argv[i]); if (event < 0) ThrowMogrifyException(OptionError,\"UnrecognizedEventType\", argv[i]); (void) SetLogEventMask(argv[i]); break; } if (LocaleCompare(\"define\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (*option == '+') { const char *define; define=GetImageOption(image_info,argv[i]); if (define == (const char *) NULL) ThrowMogrifyException(OptionError,\"NoSuchOption\",argv[i]); break; } break; } if (LocaleCompare(\"delay\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"delete\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"density\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"depth\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"deskew\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"despeckle\",option+1) == 0) break; if (LocaleCompare(\"dft\",option+1) == 0) break; if (LocaleCompare(\"direction\",option+1) == 0) { ssize_t direction; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); direction=ParseCommandOption(MagickDirectionOptions,MagickFalse, argv[i]); if (direction < 0) ThrowMogrifyException(OptionError,\"UnrecognizedDirectionType\", argv[i]); break; } if (LocaleCompare(\"display\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"dispose\",option+1) == 0) { ssize_t dispose; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); dispose=ParseCommandOption(MagickDisposeOptions,MagickFalse, argv[i]); if (dispose < 0) ThrowMogrifyException(OptionError,\"UnrecognizedDisposeMethod\", argv[i]); break; } if (LocaleCompare(\"distort\",option+1) == 0) { ssize_t op; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); op=ParseCommandOption(MagickDistortOptions,MagickFalse,argv[i]); if (op < 0) ThrowMogrifyException(OptionError,\"UnrecognizedDistortMethod\", argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"dither\",option+1) == 0) { ssize_t method; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); method=ParseCommandOption(MagickDitherOptions,MagickFalse,argv[i]); if (method < 0) ThrowMogrifyException(OptionError,\"UnrecognizedDitherMethod\", argv[i]); break; } if (LocaleCompare(\"draw\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"duplicate\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"duration\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'e': { if (LocaleCompare(\"edge\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"emboss\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"encipher\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"encoding\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"endian\",option+1) == 0) { ssize_t endian; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); endian=ParseCommandOption(MagickEndianOptions,MagickFalse,argv[i]); if (endian < 0) ThrowMogrifyException(OptionError,\"UnrecognizedEndianType\", argv[i]); break; } if (LocaleCompare(\"enhance\",option+1) == 0) break; if (LocaleCompare(\"equalize\",option+1) == 0) break; if (LocaleCompare(\"evaluate\",option+1) == 0) { ssize_t op; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); op=ParseCommandOption(MagickEvaluateOptions,MagickFalse,argv[i]); if (op < 0) ThrowMogrifyException(OptionError,\"UnrecognizedEvaluateOperator\", argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"evaluate-sequence\",option+1) == 0) { ssize_t op; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); op=ParseCommandOption(MagickEvaluateOptions,MagickFalse,argv[i]); if (op < 0) ThrowMogrifyException(OptionError,\"UnrecognizedEvaluateOperator\", argv[i]); break; } if (LocaleCompare(\"extent\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"extract\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'f': { if (LocaleCompare(\"family\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"features\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"fill\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"filter\",option+1) == 0) { ssize_t filter; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); filter=ParseCommandOption(MagickFilterOptions,MagickFalse,argv[i]); if (filter < 0) ThrowMogrifyException(OptionError,\"UnrecognizedImageFilter\", argv[i]); break; } if (LocaleCompare(\"flatten\",option+1) == 0) break; if (LocaleCompare(\"flip\",option+1) == 0) break; if (LocaleCompare(\"flop\",option+1) == 0) break; if (LocaleCompare(\"floodfill\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"font\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"format\",option+1) == 0) { (void) CopyMagickString(argv[i]+1,\"sans\",MagickPathExtent); (void) CloneString(&format,(char *) NULL); if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); (void) CloneString(&format,argv[i]); (void) CopyMagickString(image_info->filename,format, MagickPathExtent); (void) ConcatenateMagickString(image_info->filename,\":\", MagickPathExtent); (void) SetImageInfo(image_info,0,exception); if (*image_info->magick == '\\0') ThrowMogrifyException(OptionError,\"UnrecognizedImageFormat\", format); break; } if (LocaleCompare(\"frame\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"function\",option+1) == 0) { ssize_t op; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); op=ParseCommandOption(MagickFunctionOptions,MagickFalse,argv[i]); if (op < 0) ThrowMogrifyException(OptionError,\"UnrecognizedFunction\",argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"fuzz\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"fx\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'g': { if (LocaleCompare(\"gamma\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if ((LocaleCompare(\"gaussian-blur\",option+1) == 0) || (LocaleCompare(\"gaussian\",option+1) == 0)) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"geometry\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"gravity\",option+1) == 0) { ssize_t gravity; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); gravity=ParseCommandOption(MagickGravityOptions,MagickFalse, argv[i]); if (gravity < 0) ThrowMogrifyException(OptionError,\"UnrecognizedGravityType\", argv[i]); break; } if (LocaleCompare(\"grayscale\",option+1) == 0) { ssize_t method; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); method=ParseCommandOption(MagickPixelIntensityOptions,MagickFalse, argv[i]); if (method < 0) ThrowMogrifyException(OptionError,\"UnrecognizedIntensityMethod\", argv[i]); break; } if (LocaleCompare(\"green-primary\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'h': { if (LocaleCompare(\"hald-clut\",option+1) == 0) break; if ((LocaleCompare(\"help\",option+1) == 0) || (LocaleCompare(\"-help\",option+1) == 0)) return(MogrifyUsage()); if (LocaleCompare(\"hough-lines\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'i': { if (LocaleCompare(\"identify\",option+1) == 0) break; if (LocaleCompare(\"idft\",option+1) == 0) break; if (LocaleCompare(\"implode\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"intensity\",option+1) == 0) { ssize_t intensity; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); intensity=ParseCommandOption(MagickPixelIntensityOptions, MagickFalse,argv[i]); if (intensity < 0) ThrowMogrifyException(OptionError, \"UnrecognizedPixelIntensityMethod\",argv[i]); break; } if (LocaleCompare(\"intent\",option+1) == 0) { ssize_t intent; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); intent=ParseCommandOption(MagickIntentOptions,MagickFalse,argv[i]); if (intent < 0) ThrowMogrifyException(OptionError,\"UnrecognizedIntentType\", argv[i]); break; } if (LocaleCompare(\"interlace\",option+1) == 0) { ssize_t interlace; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); interlace=ParseCommandOption(MagickInterlaceOptions,MagickFalse, argv[i]); if (interlace < 0) ThrowMogrifyException(OptionError,\"UnrecognizedInterlaceType\", argv[i]); break; } if (LocaleCompare(\"interline-spacing\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"interpolate\",option+1) == 0) { ssize_t interpolate; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); interpolate=ParseCommandOption(MagickInterpolateOptions,MagickFalse, argv[i]); if (interpolate < 0) ThrowMogrifyException(OptionError,\"UnrecognizedInterpolateMethod\", argv[i]); break; } if (LocaleCompare(\"interword-spacing\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'k': { if (LocaleCompare(\"kerning\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"kuwahara\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'l': { if (LocaleCompare(\"label\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"lat\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); } if (LocaleCompare(\"layers\",option+1) == 0) { ssize_t type; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); type=ParseCommandOption(MagickLayerOptions,MagickFalse,argv[i]); if (type < 0) ThrowMogrifyException(OptionError,\"UnrecognizedLayerMethod\", argv[i]); break; } if (LocaleCompare(\"level\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"level-colors\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"limit\",option+1) == 0) { char *p; double value; ssize_t resource; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); resource=ParseCommandOption(MagickResourceOptions,MagickFalse, argv[i]); if (resource < 0) ThrowMogrifyException(OptionError,\"UnrecognizedResourceType\", argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); value=StringToDouble(argv[i],&p); (void) value; if ((p == argv[i]) && (LocaleCompare(\"unlimited\",argv[i]) != 0)) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"liquid-rescale\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"list\",option+1) == 0) { ssize_t list; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); list=ParseCommandOption(MagickListOptions,MagickFalse,argv[i]); if (list < 0) ThrowMogrifyException(OptionError,\"UnrecognizedListType\",argv[i]); status=MogrifyImageInfo(image_info,(int) (i-j+1),(const char **) argv+j,exception); return(status == 0 ? MagickTrue : MagickFalse); } if (LocaleCompare(\"log\",option+1) == 0) { if (*option == '+') break; i++; if ((i == (ssize_t) argc) || (strchr(argv[i],'%') == (char *) NULL)) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"loop\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'm': { if (LocaleCompare(\"map\",option+1) == 0) { global_colormap=(*option == '+') ? MagickTrue : MagickFalse; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"mask\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"matte\",option+1) == 0) break; if (LocaleCompare(\"mattecolor\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"maximum\",option+1) == 0) break; if (LocaleCompare(\"mean-shift\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"median\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"metric\",option+1) == 0) { ssize_t type; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); type=ParseCommandOption(MagickMetricOptions,MagickTrue,argv[i]); if (type < 0) ThrowMogrifyException(OptionError,\"UnrecognizedMetricType\", argv[i]); break; } if (LocaleCompare(\"minimum\",option+1) == 0) break; if (LocaleCompare(\"modulate\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"mode\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"monitor\",option+1) == 0) break; if (LocaleCompare(\"monochrome\",option+1) == 0) break; if (LocaleCompare(\"morph\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"morphology\",option+1) == 0) { char token[MagickPathExtent]; KernelInfo *kernel_info; ssize_t op; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); GetNextToken(argv[i],(const char **) NULL,MagickPathExtent,token); op=ParseCommandOption(MagickMorphologyOptions,MagickFalse,token); if (op < 0) ThrowMogrifyException(OptionError,\"UnrecognizedMorphologyMethod\", token); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); kernel_info=AcquireKernelInfo(argv[i],exception); if (kernel_info == (KernelInfo *) NULL) ThrowMogrifyInvalidArgumentException(option,argv[i]); kernel_info=DestroyKernelInfo(kernel_info); break; } if (LocaleCompare(\"mosaic\",option+1) == 0) break; if (LocaleCompare(\"motion-blur\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'n': { if (LocaleCompare(\"negate\",option+1) == 0) break; if (LocaleCompare(\"noise\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (*option == '+') { ssize_t noise; noise=ParseCommandOption(MagickNoiseOptions,MagickFalse, argv[i]); if (noise < 0) ThrowMogrifyException(OptionError,\"UnrecognizedNoiseType\", argv[i]); break; } if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"noop\",option+1) == 0) break; if (LocaleCompare(\"normalize\",option+1) == 0) break; ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'o': { if (LocaleCompare(\"opaque\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"ordered-dither\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"orient\",option+1) == 0) { ssize_t orientation; orientation=UndefinedOrientation; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); orientation=ParseCommandOption(MagickOrientationOptions,MagickFalse, argv[i]); if (orientation < 0) ThrowMogrifyException(OptionError,\"UnrecognizedImageOrientation\", argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'p': { if (LocaleCompare(\"page\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"paint\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"path\",option+1) == 0) { (void) CloneString(&path,(char *) NULL); if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); (void) CloneString(&path,argv[i]); break; } if (LocaleCompare(\"perceptible\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"pointsize\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"polaroid\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"poly\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"posterize\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"precision\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"print\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"process\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"profile\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'q': { if (LocaleCompare(\"quality\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"quantize\",option+1) == 0) { ssize_t colorspace; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); colorspace=ParseCommandOption(MagickColorspaceOptions,MagickFalse, argv[i]); if (colorspace < 0) ThrowMogrifyException(OptionError,\"UnrecognizedColorspace\", argv[i]); break; } if (LocaleCompare(\"quiet\",option+1) == 0) break; ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'r': { if (LocaleCompare(\"rotational-blur\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"raise\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"random-threshold\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"read-mask\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"red-primary\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); } if (LocaleCompare(\"regard-warnings\",option+1) == 0) break; if (LocaleCompare(\"region\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"remap\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"render\",option+1) == 0) break; if (LocaleCompare(\"repage\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"resample\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"resize\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleNCompare(\"respect-parentheses\",option+1,17) == 0) { respect_parenthesis=(*option == '-') ? MagickTrue : MagickFalse; break; } if (LocaleCompare(\"reverse\",option+1) == 0) break; if (LocaleCompare(\"roll\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"rotate\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 's': { if (LocaleCompare(\"sample\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"sampling-factor\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"scale\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"scene\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"seed\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"segment\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"selective-blur\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"separate\",option+1) == 0) break; if (LocaleCompare(\"sepia-tone\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"set\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"shade\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"shadow\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"sharpen\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"shave\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"shear\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"sigmoidal-contrast\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"size\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"sketch\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"smush\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); i++; break; } if (LocaleCompare(\"solarize\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"sparse-color\",option+1) == 0) { ssize_t op; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); op=ParseCommandOption(MagickSparseColorOptions,MagickFalse,argv[i]); if (op < 0) ThrowMogrifyException(OptionError,\"UnrecognizedSparseColorMethod\", argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"splice\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"spread\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"statistic\",option+1) == 0) { ssize_t op; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); op=ParseCommandOption(MagickStatisticOptions,MagickFalse,argv[i]); if (op < 0) ThrowMogrifyException(OptionError,\"UnrecognizedStatisticType\", argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"stretch\",option+1) == 0) { ssize_t stretch; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); stretch=ParseCommandOption(MagickStretchOptions,MagickFalse, argv[i]); if (stretch < 0) ThrowMogrifyException(OptionError,\"UnrecognizedStyleType\", argv[i]); break; } if (LocaleCompare(\"strip\",option+1) == 0) break; if (LocaleCompare(\"stroke\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"strokewidth\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"style\",option+1) == 0) { ssize_t style; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); style=ParseCommandOption(MagickStyleOptions,MagickFalse,argv[i]); if (style < 0) ThrowMogrifyException(OptionError,\"UnrecognizedStyleType\", argv[i]); break; } if (LocaleCompare(\"swap\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"swirl\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"synchronize\",option+1) == 0) break; ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 't': { if (LocaleCompare(\"taint\",option+1) == 0) break; if (LocaleCompare(\"texture\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"tile\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"tile-offset\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"tint\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"transform\",option+1) == 0) break; if (LocaleCompare(\"transpose\",option+1) == 0) break; if (LocaleCompare(\"transverse\",option+1) == 0) break; if (LocaleCompare(\"threshold\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"thumbnail\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"transparent\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"transparent-color\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"treedepth\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"trim\",option+1) == 0) break; if (LocaleCompare(\"type\",option+1) == 0) { ssize_t type; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); type=ParseCommandOption(MagickTypeOptions,MagickFalse,argv[i]); if (type < 0) ThrowMogrifyException(OptionError,\"UnrecognizedImageType\", argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'u': { if (LocaleCompare(\"undercolor\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"unique-colors\",option+1) == 0) break; if (LocaleCompare(\"units\",option+1) == 0) { ssize_t units; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); units=ParseCommandOption(MagickResolutionOptions,MagickFalse, argv[i]); if (units < 0) ThrowMogrifyException(OptionError,\"UnrecognizedUnitsType\", argv[i]); break; } if (LocaleCompare(\"unsharp\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'v': { if (LocaleCompare(\"verbose\",option+1) == 0) { image_info->verbose=(*option == '-') ? MagickTrue : MagickFalse; break; } if ((LocaleCompare(\"version\",option+1) == 0) || (LocaleCompare(\"-version\",option+1) == 0)) { ListMagickVersion(stdout); break; } if (LocaleCompare(\"vignette\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"virtual-pixel\",option+1) == 0) { ssize_t method; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); method=ParseCommandOption(MagickVirtualPixelOptions,MagickFalse, argv[i]); if (method < 0) ThrowMogrifyException(OptionError, \"UnrecognizedVirtualPixelMethod\",argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'w': { if (LocaleCompare(\"wave\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"wavelet-denoise\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"weight\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"white-point\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"white-threshold\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"write\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"write-mask\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case '?': break; default: ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } fire=(GetCommandOptionFlags(MagickCommandOptions,MagickFalse,option) & FireOptionFlag) == 0 ? MagickFalse : MagickTrue; if (fire != MagickFalse) FireImageStack(MagickFalse,MagickTrue,MagickTrue); } if (k != 0) ThrowMogrifyException(OptionError,\"UnbalancedParenthesis\",argv[i]); if (i != (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingAnImageFilename\",argv[i]); DestroyMogrify(); return(status != 0 ? MagickTrue : MagickFalse); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":18886,"total_token_length":19928,"max_tokens_setting":32768} +{"idx":200950,"input":"static Image *ReadOneMNGImage(MngInfo* mng_info, const ImageInfo *image_info, ExceptionInfo *exception) { char page_geometry[MaxTextExtent]; Image *image; MagickBooleanType logging; volatile int first_mng_object, object_id, term_chunk_found, skip_to_iend; volatile ssize_t image_count=0; MagickBooleanType status; MagickOffsetType offset; MngBox default_fb, fb, previous_fb; #if defined(MNG_INSERT_LAYERS) PixelPacket mng_background_color; #endif register unsigned char *p; register ssize_t i; size_t count; ssize_t loop_level; volatile short skipping_loop; #if defined(MNG_INSERT_LAYERS) unsigned int mandatory_back=0; #endif volatile unsigned int #ifdef MNG_OBJECT_BUFFERS mng_background_object=0, #endif mng_type=0; \/* 0: PNG or JNG; 1: MNG; 2: MNG-LC; 3: MNG-VLC *\/ size_t default_frame_timeout, frame_timeout, #if defined(MNG_INSERT_LAYERS) image_height, image_width, #endif length; \/* These delays are all measured in image ticks_per_second, * not in MNG ticks_per_second *\/ volatile size_t default_frame_delay, final_delay, final_image_delay, frame_delay, #if defined(MNG_INSERT_LAYERS) insert_layers, #endif mng_iterations=1, simplicity=0, subframe_height=0, subframe_width=0; previous_fb.top=0; previous_fb.bottom=0; previous_fb.left=0; previous_fb.right=0; default_fb.top=0; default_fb.bottom=0; default_fb.left=0; default_fb.right=0; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter ReadOneMNGImage()\"); image=mng_info->image; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { char magic_number[MaxTextExtent]; \/* Verify MNG signature. *\/ count=(size_t) ReadBlob(image,8,(unsigned char *) magic_number); if (memcmp(magic_number,\"\\212MNG\\r\\n\\032\\n\",8) != 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); \/* Initialize some nonzero members of the MngInfo structure. *\/ for (i=0; i < MNG_MAX_OBJECTS; i++) { mng_info->object_clip[i].right=(ssize_t) PNG_UINT_31_MAX; mng_info->object_clip[i].bottom=(ssize_t) PNG_UINT_31_MAX; } mng_info->exists[0]=MagickTrue; } skipping_loop=(-1); first_mng_object=MagickTrue; mng_type=0; #if defined(MNG_INSERT_LAYERS) insert_layers=MagickFalse; \/* should be False when converting or mogrifying *\/ #endif default_frame_delay=0; default_frame_timeout=0; frame_delay=0; final_delay=1; mng_info->ticks_per_second=1UL*image->ticks_per_second; object_id=0; skip_to_iend=MagickFalse; term_chunk_found=MagickFalse; mng_info->framing_mode=1; #if defined(MNG_INSERT_LAYERS) mandatory_back=MagickFalse; #endif #if defined(MNG_INSERT_LAYERS) mng_background_color=image->background_color; #endif default_fb=mng_info->frame; previous_fb=mng_info->frame; do { char type[MaxTextExtent]; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { unsigned char *chunk; \/* Read a new chunk. *\/ type[0]='\\0'; (void) ConcatenateMagickString(type,\"errr\",MaxTextExtent); length=(size_t) ReadBlobMSBLong(image); count=(size_t) ReadBlob(image,4,(unsigned char *) type); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reading MNG chunk type %c%c%c%c, length: %.20g\", type[0],type[1],type[2],type[3],(double) length); if (length > PNG_UINT_31_MAX) { status=MagickFalse; break; } if (count == 0) ThrowReaderException(CorruptImageError,\"CorruptImage\"); p=NULL; chunk=(unsigned char *) NULL; if (length != 0) { if (length > GetBlobSize(image)) ThrowReaderException(CorruptImageError, \"InsufficientImageDataInFile\"); chunk=(unsigned char *) AcquireQuantumMemory(length,sizeof(*chunk)); if (chunk == (unsigned char *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); for (i=0; i < (ssize_t) length; i++) { int c; c=ReadBlobByte(image); if (c == EOF) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError, \"InsufficientImageDataInFile\"); } chunk[i]=(unsigned char) c; } p=chunk; } (void) ReadBlobMSBLong(image); \/* read crc word *\/ #if !defined(JNG_SUPPORTED) if (memcmp(type,mng_JHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->jhdr_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"JNGCompressNotSupported\",\"`%s'\",image->filename); mng_info->jhdr_warning++; } #endif if (memcmp(type,mng_DHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->dhdr_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"DeltaPNGNotSupported\",\"`%s'\",image->filename); mng_info->dhdr_warning++; } if (memcmp(type,mng_MEND,4) == 0) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); break; } if (skip_to_iend) { if (memcmp(type,mng_IEND,4) == 0) skip_to_iend=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skip to IEND.\"); continue; } if (memcmp(type,mng_MHDR,4) == 0) { if (length != 28) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } mng_info->mng_width=(unsigned long)mng_get_long(p); mng_info->mng_height=(unsigned long)mng_get_long(&p[4]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG width: %.20g\",(double) mng_info->mng_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG height: %.20g\",(double) mng_info->mng_height); } p+=8; mng_info->ticks_per_second=(size_t) mng_get_long(p); if (mng_info->ticks_per_second == 0) default_frame_delay=0; else default_frame_delay=1UL*image->ticks_per_second\/ mng_info->ticks_per_second; frame_delay=default_frame_delay; simplicity=0; \/* Skip nominal layer count, frame count, and play time *\/ p+=16; simplicity=(size_t) mng_get_long(p); mng_type=1; \/* Full MNG *\/ if ((simplicity != 0) && ((simplicity | 11) == 11)) mng_type=2; \/* LC *\/ if ((simplicity != 0) && ((simplicity | 9) == 9)) mng_type=3; \/* VLC *\/ #if defined(MNG_INSERT_LAYERS) if (mng_type != 3) insert_layers=MagickTrue; #endif if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); mng_info->image=image; } if ((mng_info->mng_width > 65535L) || (mng_info->mng_height > 65535L)) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(ImageError,\"WidthOrHeightExceedsLimit\"); } (void) FormatLocaleString(page_geometry,MaxTextExtent, \"%.20gx%.20g+0+0\",(double) mng_info->mng_width,(double) mng_info->mng_height); mng_info->frame.left=0; mng_info->frame.right=(ssize_t) mng_info->mng_width; mng_info->frame.top=0; mng_info->frame.bottom=(ssize_t) mng_info->mng_height; mng_info->clip=default_fb=previous_fb=mng_info->frame; for (i=0; i < MNG_MAX_OBJECTS; i++) mng_info->object_clip[i]=mng_info->frame; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_TERM,4) == 0) { int repeat=0; if (length != 0) repeat=p[0]; if (repeat == 3 && length > 8) { final_delay=(png_uint_32) mng_get_long(&p[2]); mng_iterations=(png_uint_32) mng_get_long(&p[6]); if (mng_iterations == PNG_UINT_31_MAX) mng_iterations=0; image->iterations=mng_iterations; term_chunk_found=MagickTrue; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" repeat=%d, final_delay=%.20g, iterations=%.20g\", repeat,(double) final_delay, (double) image->iterations); } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_DEFI,4) == 0) { if (mng_type == 3) { (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"DEFI chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (length < 2) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } object_id=((unsigned int) p[0] << 8) | (unsigned int) p[1]; if (mng_type == 2 && object_id != 0) (void) ThrowMagickException(&image->exception, GetMagickModule(), CoderError,\"Nonzero object_id in MNG-LC datastream\", \"`%s'\", image->filename); if (object_id > MNG_MAX_OBJECTS) { \/* Instead of using a warning we should allocate a larger MngInfo structure and continue. *\/ (void) ThrowMagickException(&image->exception, GetMagickModule(), CoderError, \"object id too large\",\"`%s'\",image->filename); object_id=MNG_MAX_OBJECTS; } if (mng_info->exists[object_id]) if (mng_info->frozen[object_id]) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"DEFI cannot redefine a frozen MNG object\",\"`%s'\", image->filename); continue; } mng_info->exists[object_id]=MagickTrue; if (length > 2) mng_info->invisible[object_id]=p[2]; \/* Extract object offset info. *\/ if (length > 11) { mng_info->x_off[object_id]=(ssize_t) mng_get_long(&p[4]); mng_info->y_off[object_id]=(ssize_t) mng_get_long(&p[8]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_off[%d]: %.20g, y_off[%d]: %.20g\", object_id,(double) mng_info->x_off[object_id], object_id,(double) mng_info->y_off[object_id]); } } \/* Extract object clipping info. *\/ if (length > 27) mng_info->object_clip[object_id]= mng_read_box(mng_info->frame,0, &p[12]); chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_bKGD,4) == 0) { mng_info->have_global_bkgd=MagickFalse; if (length > 5) { mng_info->mng_global_bkgd.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_info->mng_global_bkgd.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_info->mng_global_bkgd.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_info->have_global_bkgd=MagickTrue; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_BACK,4) == 0) { #if defined(MNG_INSERT_LAYERS) if (length > 6) mandatory_back=p[6]; else mandatory_back=0; if (mandatory_back && length > 5) { mng_background_color.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_background_color.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_background_color.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_background_color.opacity=OpaqueOpacity; } #ifdef MNG_OBJECT_BUFFERS if (length > 8) mng_background_object=(p[7] << 8) | p[8]; #endif #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_PLTE,4) == 0) { \/* Read global PLTE. *\/ if (length && (length < 769)) { if (mng_info->global_plte == (png_colorp) NULL) mng_info->global_plte=(png_colorp) AcquireQuantumMemory(256, sizeof(*mng_info->global_plte)); if (mng_info->global_plte == (png_colorp) NULL) { mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); mng_info=MngInfoFreeStruct(mng_info); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } for (i=0; i < (ssize_t) (length\/3); i++) { mng_info->global_plte[i].red=p[3*i]; mng_info->global_plte[i].green=p[3*i+1]; mng_info->global_plte[i].blue=p[3*i+2]; } mng_info->global_plte_length=(unsigned int) (length\/3); } #ifdef MNG_LOOSE for ( ; i < 256; i++) { mng_info->global_plte[i].red=i; mng_info->global_plte[i].green=i; mng_info->global_plte[i].blue=i; } if (length != 0) mng_info->global_plte_length=256; #endif else mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_tRNS,4) == 0) { \/* read global tRNS *\/ if (length > 0 && length < 257) for (i=0; i < (ssize_t) length; i++) mng_info->global_trns[i]=p[i]; #ifdef MNG_LOOSE for ( ; i < 256; i++) mng_info->global_trns[i]=255; #endif mng_info->global_trns_length=(unsigned int) length; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_gAMA,4) == 0) { if (length == 4) { ssize_t igamma; igamma=mng_get_long(p); mng_info->global_gamma=((float) igamma)*0.00001; mng_info->have_global_gama=MagickTrue; } else mng_info->have_global_gama=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_cHRM,4) == 0) { \/* Read global cHRM *\/ if (length == 32) { mng_info->global_chrm.white_point.x=0.00001*mng_get_long(p); mng_info->global_chrm.white_point.y=0.00001*mng_get_long(&p[4]); mng_info->global_chrm.red_primary.x=0.00001*mng_get_long(&p[8]); mng_info->global_chrm.red_primary.y=0.00001* mng_get_long(&p[12]); mng_info->global_chrm.green_primary.x=0.00001* mng_get_long(&p[16]); mng_info->global_chrm.green_primary.y=0.00001* mng_get_long(&p[20]); mng_info->global_chrm.blue_primary.x=0.00001* mng_get_long(&p[24]); mng_info->global_chrm.blue_primary.y=0.00001* mng_get_long(&p[28]); mng_info->have_global_chrm=MagickTrue; } else mng_info->have_global_chrm=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_sRGB,4) == 0) { \/* Read global sRGB. *\/ if (length != 0) { mng_info->global_srgb_intent= Magick_RenderingIntent_from_PNG_RenderingIntent(p[0]); mng_info->have_global_srgb=MagickTrue; } else mng_info->have_global_srgb=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_iCCP,4) == 0) { \/* To do: *\/ \/* Read global iCCP. *\/ chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_FRAM,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"FRAM chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if ((mng_info->framing_mode == 2) || (mng_info->framing_mode == 4)) image->delay=frame_delay; frame_delay=default_frame_delay; frame_timeout=default_frame_timeout; fb=default_fb; if (length > 0) if (p[0]) mng_info->framing_mode=p[0]; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_mode=%d\",mng_info->framing_mode); if (length > 6) { \/* Note the delay and frame clipping boundaries. *\/ p++; \/* framing mode *\/ while (((p-chunk) < (long) length) && *p) p++; \/* frame name *\/ p++; \/* frame name terminator *\/ if ((p-chunk) < (ssize_t) (length-4)) { int change_delay, change_timeout, change_clipping; change_delay=(*p++); change_timeout=(*p++); change_clipping=(*p++); p++; \/* change_sync *\/ if (change_delay && ((p-chunk) < (ssize_t) (length-4))) { frame_delay=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_delay\/=mng_info->ticks_per_second; else frame_delay=PNG_UINT_31_MAX; if (change_delay == 2) default_frame_delay=frame_delay; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_delay=%.20g\",(double) frame_delay); } if (change_timeout && ((p-chunk) < (ssize_t) (length-4))) { frame_timeout=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_timeout\/=mng_info->ticks_per_second; else frame_timeout=PNG_UINT_31_MAX; if (change_timeout == 2) default_frame_timeout=frame_timeout; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_timeout=%.20g\",(double) frame_timeout); } if (change_clipping && ((p-chunk) < (ssize_t) (length-16))) { fb=mng_read_box(previous_fb,(char) p[0],&p[1]); p+=16; previous_fb=fb; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Frame_clip: L=%.20g R=%.20g T=%.20g B=%.20g\", (double) fb.left,(double) fb.right,(double) fb.top, (double) fb.bottom); if (change_clipping == 2) default_fb=fb; } } } mng_info->clip=fb; mng_info->clip=mng_minimum_box(fb,mng_info->frame); subframe_width=(size_t) (mng_info->clip.right -mng_info->clip.left); subframe_height=(size_t) (mng_info->clip.bottom -mng_info->clip.top); \/* Insert a background layer behind the frame if framing_mode is 4. *\/ #if defined(MNG_INSERT_LAYERS) if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" subframe_width=%.20g, subframe_height=%.20g\",(double) subframe_width,(double) subframe_height); if (insert_layers && (mng_info->framing_mode == 4) && (subframe_width) && (subframe_height)) { \/* Allocate next image structure. *\/ if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->matte=MagickFalse; image->delay=0; (void) SetImageBackgroundColor(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert backgd layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLIP,4) == 0) { unsigned int first_object, last_object; \/* Read CLIP. *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(int) first_object; i <= (int) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i]) { MngBox box; box=mng_info->object_clip[i]; if ((p-chunk) < (ssize_t) (length-17)) mng_info->object_clip[i]= mng_read_box(box,(char) p[0],&p[1]); } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_SAVE,4) == 0) { for (i=1; i < MNG_MAX_OBJECTS; i++) if (mng_info->exists[i]) { mng_info->frozen[i]=MagickTrue; #ifdef MNG_OBJECT_BUFFERS if (mng_info->ob[i] != (MngBuffer *) NULL) mng_info->ob[i]->frozen=MagickTrue; #endif } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if ((memcmp(type,mng_DISC,4) == 0) || (memcmp(type,mng_SEEK,4) == 0)) { \/* Read DISC or SEEK. *\/ if ((length == 0) || !memcmp(type,mng_SEEK,4)) { for (i=1; i < MNG_MAX_OBJECTS; i++) MngInfoDiscardObject(mng_info,i); } else { register ssize_t j; for (j=1; j < (ssize_t) length; j+=2) { i=p[j-1] << 8 | p[j]; MngInfoDiscardObject(mng_info,i); } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_MOVE,4) == 0) { size_t first_object, last_object; \/* read MOVE *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(ssize_t) first_object; i <= (ssize_t) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i] && (p-chunk) < (ssize_t) (length-8)) { MngPair new_pair; MngPair old_pair; old_pair.a=mng_info->x_off[i]; old_pair.b=mng_info->y_off[i]; new_pair=mng_read_pair(old_pair,(int) p[0],&p[1]); mng_info->x_off[i]=new_pair.a; mng_info->y_off[i]=new_pair.b; } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_LOOP,4) == 0) { ssize_t loop_iters=1; if (length > 4) { loop_level=chunk[0]; mng_info->loop_active[loop_level]=1; \/* mark loop active *\/ \/* Record starting point. *\/ loop_iters=mng_get_long(&chunk[1]); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" LOOP level %.20g has %.20g iterations \", (double) loop_level, (double) loop_iters); if (loop_iters == 0) skipping_loop=loop_level; else { mng_info->loop_jump[loop_level]=TellBlob(image); mng_info->loop_count[loop_level]=loop_iters; } mng_info->loop_iteration[loop_level]=0; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_ENDL,4) == 0) { if (length > 0) { loop_level=chunk[0]; if (skipping_loop > 0) { if (skipping_loop == loop_level) { \/* Found end of zero-iteration loop. *\/ skipping_loop=(-1); mng_info->loop_active[loop_level]=0; } } else { if (mng_info->loop_active[loop_level] == 1) { mng_info->loop_count[loop_level]--; mng_info->loop_iteration[loop_level]++; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ENDL: LOOP level %.20g has %.20g remaining iters \", (double) loop_level,(double) mng_info->loop_count[loop_level]); if (mng_info->loop_count[loop_level] != 0) { offset=SeekBlob(image, mng_info->loop_jump[loop_level], SEEK_SET); if (offset < 0) { chunk=(unsigned char *) RelinquishMagickMemory( chunk); ThrowReaderException(CorruptImageError, \"ImproperImageHeader\"); } } else { short last_level; \/* Finished loop. *\/ mng_info->loop_active[loop_level]=0; last_level=(-1); for (i=0; i < loop_level; i++) if (mng_info->loop_active[i] == 1) last_level=(short) i; loop_level=last_level; } } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLON,4) == 0) { if (mng_info->clon_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"CLON is not implemented yet\",\"`%s'\", image->filename); mng_info->clon_warning++; } if (memcmp(type,mng_MAGN,4) == 0) { png_uint_16 magn_first, magn_last, magn_mb, magn_ml, magn_mr, magn_mt, magn_mx, magn_my, magn_methx, magn_methy; if (length > 1) magn_first=(p[0] << 8) | p[1]; else magn_first=0; if (length > 3) magn_last=(p[2] << 8) | p[3]; else magn_last=magn_first; #ifndef MNG_OBJECT_BUFFERS if (magn_first || magn_last) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"MAGN is not implemented yet for nonzero objects\", \"`%s'\",image->filename); mng_info->magn_warning++; } #endif if (length > 4) magn_methx=p[4]; else magn_methx=0; if (length > 6) magn_mx=(p[5] << 8) | p[6]; else magn_mx=1; if (magn_mx == 0) magn_mx=1; if (length > 8) magn_my=(p[7] << 8) | p[8]; else magn_my=magn_mx; if (magn_my == 0) magn_my=1; if (length > 10) magn_ml=(p[9] << 8) | p[10]; else magn_ml=magn_mx; if (magn_ml == 0) magn_ml=1; if (length > 12) magn_mr=(p[11] << 8) | p[12]; else magn_mr=magn_mx; if (magn_mr == 0) magn_mr=1; if (length > 14) magn_mt=(p[13] << 8) | p[14]; else magn_mt=magn_my; if (magn_mt == 0) magn_mt=1; if (length > 16) magn_mb=(p[15] << 8) | p[16]; else magn_mb=magn_my; if (magn_mb == 0) magn_mb=1; if (length > 17) magn_methy=p[17]; else magn_methy=magn_methx; if (magn_methx > 5 || magn_methy > 5) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"Unknown MAGN method in MNG datastream\",\"`%s'\", image->filename); mng_info->magn_warning++; } #ifdef MNG_OBJECT_BUFFERS \/* Magnify existing objects in the range magn_first to magn_last *\/ #endif if (magn_first == 0 || magn_last == 0) { \/* Save the magnification factors for object 0 *\/ mng_info->magn_mb=magn_mb; mng_info->magn_ml=magn_ml; mng_info->magn_mr=magn_mr; mng_info->magn_mt=magn_mt; mng_info->magn_mx=magn_mx; mng_info->magn_my=magn_my; mng_info->magn_methx=magn_methx; mng_info->magn_methy=magn_methy; } } if (memcmp(type,mng_PAST,4) == 0) { if (mng_info->past_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"PAST is not implemented yet\",\"`%s'\", image->filename); mng_info->past_warning++; } if (memcmp(type,mng_SHOW,4) == 0) { if (mng_info->show_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"SHOW is not implemented yet\",\"`%s'\", image->filename); mng_info->show_warning++; } if (memcmp(type,mng_sBIT,4) == 0) { if (length < 4) mng_info->have_global_sbit=MagickFalse; else { mng_info->global_sbit.gray=p[0]; mng_info->global_sbit.red=p[0]; mng_info->global_sbit.green=p[1]; mng_info->global_sbit.blue=p[2]; mng_info->global_sbit.alpha=p[3]; mng_info->have_global_sbit=MagickTrue; } } if (memcmp(type,mng_pHYs,4) == 0) { if (length > 8) { mng_info->global_x_pixels_per_unit= (size_t) mng_get_long(p); mng_info->global_y_pixels_per_unit= (size_t) mng_get_long(&p[4]); mng_info->global_phys_unit_type=p[8]; mng_info->have_global_phys=MagickTrue; } else mng_info->have_global_phys=MagickFalse; } if (memcmp(type,mng_pHYg,4) == 0) { if (mng_info->phyg_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"pHYg is not implemented.\",\"`%s'\",image->filename); mng_info->phyg_warning++; } if (memcmp(type,mng_BASI,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->basi_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"BASI is not implemented yet\",\"`%s'\", image->filename); mng_info->basi_warning++; #ifdef MNG_BASI_SUPPORTED if (length > 11) { basi_width=(unsigned long) mng_get_long(p); basi_width=(unsigned long) mng_get_long(&p[4]); basi_color_type=p[8]; basi_compression_method=p[9]; basi_filter_type=p[10]; basi_interlace_method=p[11]; } if (length > 13) basi_red=(png_uint_32) p[12] << 8) & png_uint_32) p[13]; else basi_red=0; if (length > 15) basi_green=(png_uint_32) p[14] << 8) & png_uint_32) p[15]; else basi_green=0; if (length > 17) basi_blue=(png_uint_32) p[16] << 8) & png_uint_32) p[17]; else basi_blue=0; if (length > 19) basi_alpha=(png_uint_32) p[18] << 8) & png_uint_32) p[19]; else { if (basi_sample_depth == 16) basi_alpha=65535L; else basi_alpha=255; } if (length > 20) basi_viewable=p[20]; else basi_viewable=0; #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_IHDR,4) #if defined(JNG_SUPPORTED) && memcmp(type,mng_JHDR,4) #endif ) { \/* Not an IHDR or JHDR chunk *\/ chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } \/* Process IHDR *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing %c%c%c%c chunk\",type[0],type[1],type[2],type[3]); mng_info->exists[object_id]=MagickTrue; mng_info->viewable[object_id]=MagickTrue; if (mng_info->invisible[object_id]) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skipping invisible object\"); skip_to_iend=MagickTrue; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } #if defined(MNG_INSERT_LAYERS) if (length < 8) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } image_width=(size_t) mng_get_long(p); image_height=(size_t) mng_get_long(&p[4]); #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); \/* Insert a transparent background layer behind the entire animation if it is not full screen. *\/ #if defined(MNG_INSERT_LAYERS) if (insert_layers && mng_type && first_mng_object) { if ((mng_info->clip.left > 0) || (mng_info->clip.top > 0) || (image_width < mng_info->mng_width) || (mng_info->clip.right < (ssize_t) mng_info->mng_width) || (image_height < mng_info->mng_height) || (mng_info->clip.bottom < (ssize_t) mng_info->mng_height)) { if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; \/* Make a background rectangle. *\/ image->delay=0; image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; (void) SetImageBackgroundColor(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Inserted transparent background layer, W=%.20g, H=%.20g\", (double) mng_info->mng_width,(double) mng_info->mng_height); } } \/* Insert a background layer behind the upcoming image if framing_mode is 3, and we haven't already inserted one. *\/ if (insert_layers && (mng_info->framing_mode == 3) && (subframe_width) && (subframe_height) && (simplicity == 0 || (simplicity & 0x08))) { if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->delay=0; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->matte=MagickFalse; (void) SetImageBackgroundColor(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert background layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif \/* MNG_INSERT_LAYERS *\/ first_mng_object=MagickFalse; if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; status=SetImageProgress(image,LoadImagesTag,TellBlob(image), GetBlobSize(image)); if (status == MagickFalse) break; if (term_chunk_found) { image->start_loop=MagickTrue; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; if (mng_info->framing_mode == 1 || mng_info->framing_mode == 3) { image->delay=frame_delay; frame_delay=default_frame_delay; } else image->delay=0; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=mng_info->x_off[object_id]; image->page.y=mng_info->y_off[object_id]; image->iterations=mng_iterations; \/* Seek back to the beginning of the IHDR or JHDR chunk's length field. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Seeking back to beginning of %c%c%c%c chunk\",type[0],type[1], type[2],type[3]); offset=SeekBlob(image,-((ssize_t) length+12),SEEK_CUR); if (offset < 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } mng_info->image=image; mng_info->mng_type=mng_type; mng_info->object_id=object_id; if (memcmp(type,mng_IHDR,4) == 0) image=ReadOnePNGImage(mng_info,image_info,exception); #if defined(JNG_SUPPORTED) else image=ReadOneJNGImage(mng_info,image_info,exception); #endif if (image == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"exit ReadJNGImage() with error\"); return((Image *) NULL); } if (image->columns == 0 || image->rows == 0) { (void) CloseBlob(image); return(DestroyImageList(image)); } mng_info->image=image; if (mng_type) { MngBox crop_box; if (mng_info->magn_methx || mng_info->magn_methy) { png_uint_32 magnified_height, magnified_width; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing MNG MAGN chunk\"); if (mng_info->magn_methx == 1) { magnified_width=mng_info->magn_ml; if (image->columns > 1) magnified_width += mng_info->magn_mr; if (image->columns > 2) magnified_width += (png_uint_32) ((image->columns-2)*(mng_info->magn_mx)); } else { magnified_width=(png_uint_32) image->columns; if (image->columns > 1) magnified_width += mng_info->magn_ml-1; if (image->columns > 2) magnified_width += mng_info->magn_mr-1; if (image->columns > 3) magnified_width += (png_uint_32) ((image->columns-3)*(mng_info->magn_mx-1)); } if (mng_info->magn_methy == 1) { magnified_height=mng_info->magn_mt; if (image->rows > 1) magnified_height += mng_info->magn_mb; if (image->rows > 2) magnified_height += (png_uint_32) ((image->rows-2)*(mng_info->magn_my)); } else { magnified_height=(png_uint_32) image->rows; if (image->rows > 1) magnified_height += mng_info->magn_mt-1; if (image->rows > 2) magnified_height += mng_info->magn_mb-1; if (image->rows > 3) magnified_height += (png_uint_32) ((image->rows-3)*(mng_info->magn_my-1)); } if (magnified_height > image->rows || magnified_width > image->columns) { Image *large_image; int yy; ssize_t m, y; register ssize_t x; register PixelPacket *n, *q; PixelPacket *next, *prev; png_uint_16 magn_methx, magn_methy; \/* Allocate next image structure. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocate magnified image\"); AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); large_image=SyncNextImageInList(image); large_image->columns=magnified_width; large_image->rows=magnified_height; magn_methx=mng_info->magn_methx; magn_methy=mng_info->magn_methy; #if (MAGICKCORE_QUANTUM_DEPTH > 16) #define QM unsigned short if (magn_methx != 1 || magn_methy != 1) { \/* Scale pixels to unsigned shorts to prevent overflow of intermediate values of interpolations *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (q == (PixelPacket *) NULL) break; for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(q,ScaleQuantumToShort( GetPixelRed(q))); SetPixelGreen(q,ScaleQuantumToShort( GetPixelGreen(q))); SetPixelBlue(q,ScaleQuantumToShort( GetPixelBlue(q))); SetPixelOpacity(q,ScaleQuantumToShort( GetPixelOpacity(q))); q++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #else #define QM Quantum #endif if (image->matte != MagickFalse) (void) SetImageBackgroundColor(large_image); else { large_image->background_color.opacity=OpaqueOpacity; (void) SetImageBackgroundColor(large_image); if (magn_methx == 4) magn_methx=2; if (magn_methx == 5) magn_methx=3; if (magn_methy == 4) magn_methy=2; if (magn_methy == 5) magn_methy=3; } \/* magnify the rows into the right side of the large image *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the rows to %.20g\",(double) large_image->rows); m=(ssize_t) mng_info->magn_mt; yy=0; length=(size_t) image->columns; next=(PixelPacket *) AcquireQuantumMemory(length,sizeof(*next)); prev=(PixelPacket *) AcquireQuantumMemory(length,sizeof(*prev)); if ((prev == (PixelPacket *) NULL) || (next == (PixelPacket *) NULL)) { if (prev != (PixelPacket *) NULL) prev=(PixelPacket *) RelinquishMagickMemory(prev); if (next != (PixelPacket *) NULL) next=(PixelPacket *) RelinquishMagickMemory(next); image=DestroyImageList(image); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } n=GetAuthenticPixels(image,0,0,image->columns,1,exception); (void) memcpy(next,n,length); for (y=0; y < (ssize_t) image->rows; y++) { if (y == 0) m=(ssize_t) mng_info->magn_mt; else if (magn_methy > 1 && y == (ssize_t) image->rows-2) m=(ssize_t) mng_info->magn_mb; else if (magn_methy <= 1 && y == (ssize_t) image->rows-1) m=(ssize_t) mng_info->magn_mb; else if (magn_methy > 1 && y == (ssize_t) image->rows-1) m=1; else m=(ssize_t) mng_info->magn_my; n=prev; prev=next; next=n; if (y < (ssize_t) image->rows-1) { n=GetAuthenticPixels(image,0,y+1,image->columns,1, exception); (void) memcpy(next,n,length); } for (i=0; i < m; i++, yy++) { register PixelPacket *pixels; assert(yy < (ssize_t) large_image->rows); pixels=prev; n=next; q=GetAuthenticPixels(large_image,0,yy,large_image->columns, 1,exception); if (q == (PixelPacket *) NULL) break; q+=(large_image->columns-image->columns); for (x=(ssize_t) image->columns-1; x >= 0; x--) { \/* To do: get color as function of indexes[x] *\/ \/* if (image->storage_class == PseudoClass) { } *\/ if (magn_methy <= 1) { \/* replicate previous *\/ SetPixelRGBO(q,(pixels)); } else if (magn_methy == 2 || magn_methy == 4) { if (i == 0) { SetPixelRGBO(q,(pixels)); } else { \/* Interpolate *\/ SetPixelRed(q, ((QM) (((ssize_t) (2*i*(GetPixelRed(n) -GetPixelRed(pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelRed(pixels))))); SetPixelGreen(q, ((QM) (((ssize_t) (2*i*(GetPixelGreen(n) -GetPixelGreen(pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelGreen(pixels))))); SetPixelBlue(q, ((QM) (((ssize_t) (2*i*(GetPixelBlue(n) -GetPixelBlue(pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelBlue(pixels))))); if (image->matte != MagickFalse) SetPixelOpacity(q, ((QM) (((ssize_t) (2*i*(GetPixelOpacity(n) -GetPixelOpacity(pixels)+m)) \/((ssize_t) (m*2))+ GetPixelOpacity(pixels))))); } if (magn_methy == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) SetPixelOpacity(q, (*pixels).opacity+0); else SetPixelOpacity(q, (*n).opacity+0); } } else \/* if (magn_methy == 3 || magn_methy == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRGBO(q,(pixels)); } else { SetPixelRGBO(q,(n)); } if (magn_methy == 5) { SetPixelOpacity(q, (QM) (((ssize_t) (2*i* (GetPixelOpacity(n) -GetPixelOpacity(pixels)) +m))\/((ssize_t) (m*2)) +GetPixelOpacity(pixels))); } } n++; q++; pixels++; } \/* x *\/ if (SyncAuthenticPixels(large_image,exception) == 0) break; } \/* i *\/ } \/* y *\/ prev=(PixelPacket *) RelinquishMagickMemory(prev); next=(PixelPacket *) RelinquishMagickMemory(next); length=image->columns; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Delete original image\"); DeleteImageFromList(&image); image=large_image; mng_info->image=image; \/* magnify the columns *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the columns to %.20g\",(double) image->columns); for (y=0; y < (ssize_t) image->rows; y++) { register PixelPacket *pixels; q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (PixelPacket *) NULL) break; pixels=q+(image->columns-length); n=pixels+1; for (x=(ssize_t) (image->columns-length); x < (ssize_t) image->columns; x++) { \/* To do: Rewrite using Get\/Set***PixelComponent() *\/ if (x == (ssize_t) (image->columns-length)) m=(ssize_t) mng_info->magn_ml; else if (magn_methx > 1 && x == (ssize_t) image->columns-2) m=(ssize_t) mng_info->magn_mr; else if (magn_methx <= 1 && x == (ssize_t) image->columns-1) m=(ssize_t) mng_info->magn_mr; else if (magn_methx > 1 && x == (ssize_t) image->columns-1) m=1; else m=(ssize_t) mng_info->magn_mx; for (i=0; i < m; i++) { if (magn_methx <= 1) { \/* replicate previous *\/ SetPixelRGBO(q,(pixels)); } else if (magn_methx == 2 || magn_methx == 4) { if (i == 0) { SetPixelRGBO(q,(pixels)); } \/* To do: Rewrite using Get\/Set***PixelComponent() *\/ else { \/* Interpolate *\/ SetPixelRed(q, (QM) ((2*i*( GetPixelRed(n) -GetPixelRed(pixels))+m) \/((ssize_t) (m*2))+ GetPixelRed(pixels))); SetPixelGreen(q, (QM) ((2*i*( GetPixelGreen(n) -GetPixelGreen(pixels))+m) \/((ssize_t) (m*2))+ GetPixelGreen(pixels))); SetPixelBlue(q, (QM) ((2*i*( GetPixelBlue(n) -GetPixelBlue(pixels))+m) \/((ssize_t) (m*2))+ GetPixelBlue(pixels))); if (image->matte != MagickFalse) SetPixelOpacity(q, (QM) ((2*i*( GetPixelOpacity(n) -GetPixelOpacity(pixels))+m) \/((ssize_t) (m*2))+ GetPixelOpacity(pixels))); } if (magn_methx == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelOpacity(q, GetPixelOpacity(pixels)+0); } else { SetPixelOpacity(q, GetPixelOpacity(n)+0); } } } else \/* if (magn_methx == 3 || magn_methx == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRGBO(q,(pixels)); } else { SetPixelRGBO(q,(n)); } if (magn_methx == 5) { \/* Interpolate *\/ SetPixelOpacity(q, (QM) ((2*i*( GetPixelOpacity(n) -GetPixelOpacity(pixels))+m)\/ ((ssize_t) (m*2)) +GetPixelOpacity(pixels))); } } q++; } n++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } #if (MAGICKCORE_QUANTUM_DEPTH > 16) if (magn_methx != 1 || magn_methy != 1) { \/* Rescale pixels to Quantum *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (PixelPacket *) NULL) break; for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(q,ScaleShortToQuantum( GetPixelRed(q))); SetPixelGreen(q,ScaleShortToQuantum( GetPixelGreen(q))); SetPixelBlue(q,ScaleShortToQuantum( GetPixelBlue(q))); SetPixelOpacity(q,ScaleShortToQuantum( GetPixelOpacity(q))); q++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #endif if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished MAGN processing\"); } } \/* Crop_box is with respect to the upper left corner of the MNG. *\/ crop_box.left=mng_info->image_box.left+mng_info->x_off[object_id]; crop_box.right=mng_info->image_box.right+mng_info->x_off[object_id]; crop_box.top=mng_info->image_box.top+mng_info->y_off[object_id]; crop_box.bottom=mng_info->image_box.bottom+mng_info->y_off[object_id]; crop_box=mng_minimum_box(crop_box,mng_info->clip); crop_box=mng_minimum_box(crop_box,mng_info->frame); crop_box=mng_minimum_box(crop_box,mng_info->object_clip[object_id]); if ((crop_box.left != (mng_info->image_box.left +mng_info->x_off[object_id])) || (crop_box.right != (mng_info->image_box.right +mng_info->x_off[object_id])) || (crop_box.top != (mng_info->image_box.top +mng_info->y_off[object_id])) || (crop_box.bottom != (mng_info->image_box.bottom +mng_info->y_off[object_id]))) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Crop the PNG image\"); if ((crop_box.left < crop_box.right) && (crop_box.top < crop_box.bottom)) { Image *im; RectangleInfo crop_info; \/* Crop_info is with respect to the upper left corner of the image. *\/ crop_info.x=(crop_box.left-mng_info->x_off[object_id]); crop_info.y=(crop_box.top-mng_info->y_off[object_id]); crop_info.width=(size_t) (crop_box.right-crop_box.left); crop_info.height=(size_t) (crop_box.bottom-crop_box.top); image->page.width=image->columns; image->page.height=image->rows; image->page.x=0; image->page.y=0; im=CropImage(image,&crop_info,exception); if (im != (Image *) NULL) { image->columns=im->columns; image->rows=im->rows; im=DestroyImage(im); image->page.width=image->columns; image->page.height=image->rows; image->page.x=crop_box.left; image->page.y=crop_box.top; } } else { \/* No pixels in crop area. The MNG spec still requires a layer, though, so make a single transparent pixel in the top left corner. *\/ image->columns=1; image->rows=1; image->colors=2; (void) SetImageBackgroundColor(image); image->page.width=1; image->page.height=1; image->page.x=0; image->page.y=0; } } #ifndef PNG_READ_EMPTY_PLTE_SUPPORTED image=mng_info->image; #endif } #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy, and promote any depths > 8 to 16. *\/ if (image->depth > 16) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (LosslessReduceDepthOK(image) != MagickFalse) image->depth = 8; #endif GetImageException(image,exception); if (image_info->number_scenes != 0) { if (mng_info->scenes_found > (ssize_t) (image_info->first_scene+image_info->number_scenes)) break; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading image datastream.\"); } while (LocaleCompare(image_info->magick,\"MNG\") == 0); (void) CloseBlob(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading all image datastreams.\"); #if defined(MNG_INSERT_LAYERS) if (insert_layers && !mng_info->image_found && (mng_info->mng_width) && (mng_info->mng_height)) { \/* Insert a background layer if nothing else was found. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No images found. Inserting a background layer.\"); if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocation failed, returning NULL.\"); return(DestroyImageList(image)); } image=SyncNextImageInList(image); } image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; image->matte=MagickFalse; if (image_info->ping == MagickFalse) (void) SetImageBackgroundColor(image); mng_info->image_found++; } #endif image->iterations=mng_iterations; if (mng_iterations == 1) image->start_loop=MagickTrue; while (GetPreviousImageInList(image) != (Image *) NULL) { image_count++; if (image_count > 10*mng_info->image_found) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" No beginning\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"Linked list is corrupted, beginning of list not found\", \"`%s'\",image_info->filename); return(DestroyImageList(image)); } image=GetPreviousImageInList(image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Corrupt list\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"Linked list is corrupted; next_image is NULL\",\"`%s'\", image_info->filename); } } if (mng_info->ticks_per_second && mng_info->image_found > 1 && GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" First image null\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"image->next for first image is NULL but shouldn't be.\", \"`%s'\",image_info->filename); } if (mng_info->image_found == 0) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No visible images found.\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"No visible images in file\",\"`%s'\",image_info->filename); return(DestroyImageList(image)); } if (mng_info->ticks_per_second) final_delay=1UL*MagickMax(image->ticks_per_second,1L)* final_delay\/mng_info->ticks_per_second; else image->start_loop=MagickTrue; \/* Find final nonzero image delay *\/ final_image_delay=0; while (GetNextImageInList(image) != (Image *) NULL) { if (image->delay) final_image_delay=image->delay; image=GetNextImageInList(image); } if (final_delay < final_image_delay) final_delay=final_image_delay; image->delay=final_delay; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->delay=%.20g, final_delay=%.20g\",(double) image->delay, (double) final_delay); if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Before coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g\",(double) image->delay); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g\",(double) scene++,(double) image->delay); } } image=GetFirstImageInList(image); #ifdef MNG_COALESCE_LAYERS if (insert_layers) { Image *next_image, *next; size_t scene; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Coalesce Images\"); scene=image->scene; next_image=CoalesceImages(image,&image->exception); if (next_image == (Image *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); image=DestroyImageList(image); image=next_image; for (next=image; next != (Image *) NULL; next=next_image) { next->page.width=mng_info->mng_width; next->page.height=mng_info->mng_height; next->page.x=0; next->page.y=0; next->scene=scene++; next_image=GetNextImageInList(next); if (next_image == (Image *) NULL) break; if (next->delay == 0) { scene--; next_image->previous=GetPreviousImageInList(next); if (GetPreviousImageInList(next) == (Image *) NULL) image=next_image; else next->previous->next=next_image; next=DestroyImage(next); } } } #endif while (GetNextImageInList(image) != (Image *) NULL) image=GetNextImageInList(image); image->dispose=BackgroundDispose; if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" After coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g dispose=%.20g\",(double) image->delay, (double) image->dispose); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g dispose=%.20g\",(double) scene++, (double) image->delay,(double) image->dispose); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit ReadOneJNGImage();\"); return(image); }","output":{"is_vulnerable":true,"vulnerability_types":["Loop with Unreachable Exit Condition ('Infinite Loop')"],"explanation":"In ImageMagick 7.0.7-28, there is an infinite loop in the ReadOneMNGImage function of the coders\/png.c file. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted mng file.","severity_level":"Medium","cwe":["CWE-835"],"cve":"CVE-2018-10177"},"code_token_length":16109,"total_token_length":17151,"max_tokens_setting":32768} +{"idx":81049,"input":"WandExport MagickBooleanType MogrifyImage(ImageInfo *image_info,const int argc, const char **argv,Image **image,ExceptionInfo *exception) { ChannelType channel; const char *format, *option; DrawInfo *draw_info; GeometryInfo geometry_info; Image *region_image; ImageInfo *mogrify_info; MagickStatusType status; MagickPixelPacket fill; MagickStatusType flags; QuantizeInfo *quantize_info; RectangleInfo geometry, region_geometry; register ssize_t i; \/* Initialize method variables. *\/ assert(image_info != (const ImageInfo *) NULL); assert(image_info->signature == MagickCoreSignature); assert(image != (Image **) NULL); assert((*image)->signature == MagickCoreSignature); if ((*image)->debug != MagickFalse) (void) LogMagickEvent(TraceEvent,GetMagickModule(),\"%s\",(*image)->filename); if (argc < 0) return(MagickTrue); mogrify_info=CloneImageInfo(image_info); draw_info=CloneDrawInfo(mogrify_info,(DrawInfo *) NULL); quantize_info=AcquireQuantizeInfo(mogrify_info); SetGeometryInfo(&geometry_info); GetMagickPixelPacket(*image,&fill); SetMagickPixelPacket(*image,&(*image)->background_color,(IndexPacket *) NULL, &fill); channel=mogrify_info->channel; format=GetImageOption(mogrify_info,\"format\"); SetGeometry(*image,®ion_geometry); region_image=NewImageList(); \/* Transmogrify the image. *\/ for (i=0; i < (ssize_t) argc; i++) { Image *mogrify_image; ssize_t count; option=argv[i]; if (IsCommandOption(option) == MagickFalse) continue; count=MagickMax(ParseCommandOption(MagickCommandOptions,MagickFalse,option), 0L); if ((i+count) >= (ssize_t) argc) break; status=MogrifyImageInfo(mogrify_info,(int) count+1,argv+i,exception); mogrify_image=(Image *) NULL; switch (*(option+1)) { case 'a': { if (LocaleCompare(\"adaptive-blur\",option+1) == 0) { \/* Adaptive blur image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; mogrify_image=AdaptiveBlurImageChannel(*image,channel, geometry_info.rho,geometry_info.sigma,exception); break; } if (LocaleCompare(\"adaptive-resize\",option+1) == 0) { \/* Adaptive resize image. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) ParseRegionGeometry(*image,argv[i+1],&geometry,exception); mogrify_image=AdaptiveResizeImage(*image,geometry.width, geometry.height,exception); break; } if (LocaleCompare(\"adaptive-sharpen\",option+1) == 0) { \/* Adaptive sharpen image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; mogrify_image=AdaptiveSharpenImageChannel(*image,channel, geometry_info.rho,geometry_info.sigma,exception); break; } if (LocaleCompare(\"affine\",option+1) == 0) { \/* Affine matrix. *\/ if (*option == '+') { GetAffineMatrix(&draw_info->affine); break; } (void) ParseAffineGeometry(argv[i+1],&draw_info->affine,exception); break; } if (LocaleCompare(\"alpha\",option+1) == 0) { AlphaChannelType alpha_type; (void) SyncImageSettings(mogrify_info,*image); alpha_type=(AlphaChannelType) ParseCommandOption(MagickAlphaOptions, MagickFalse,argv[i+1]); (void) SetImageAlphaChannel(*image,alpha_type); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"annotate\",option+1) == 0) { char *text, geometry[MaxTextExtent]; \/* Annotate image. *\/ (void) SyncImageSettings(mogrify_info,*image); SetGeometryInfo(&geometry_info); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho; text=InterpretImageProperties(mogrify_info,*image,argv[i+2]); InheritException(exception,&(*image)->exception); if (text == (char *) NULL) break; (void) CloneString(&draw_info->text,text); text=DestroyString(text); (void) FormatLocaleString(geometry,MaxTextExtent,\"%+f%+f\", geometry_info.xi,geometry_info.psi); (void) CloneString(&draw_info->geometry,geometry); draw_info->affine.sx=cos(DegreesToRadians( fmod(geometry_info.rho,360.0))); draw_info->affine.rx=sin(DegreesToRadians( fmod(geometry_info.rho,360.0))); draw_info->affine.ry=(-sin(DegreesToRadians( fmod(geometry_info.sigma,360.0)))); draw_info->affine.sy=cos(DegreesToRadians( fmod(geometry_info.sigma,360.0))); (void) AnnotateImage(*image,draw_info); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"antialias\",option+1) == 0) { draw_info->stroke_antialias=(*option == '-') ? MagickTrue : MagickFalse; draw_info->text_antialias=(*option == '-') ? MagickTrue : MagickFalse; break; } if (LocaleCompare(\"auto-gamma\",option+1) == 0) { \/* Auto Adjust Gamma of image based on its mean *\/ (void) SyncImageSettings(mogrify_info,*image); (void) AutoGammaImageChannel(*image,channel); break; } if (LocaleCompare(\"auto-level\",option+1) == 0) { \/* Perfectly Normalize (max\/min stretch) the image *\/ (void) SyncImageSettings(mogrify_info,*image); (void) AutoLevelImageChannel(*image,channel); break; } if (LocaleCompare(\"auto-orient\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image); mogrify_image=AutoOrientImage(*image,(*image)->orientation, exception); break; } break; } case 'b': { if (LocaleCompare(\"black-threshold\",option+1) == 0) { \/* Black threshold image. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) BlackThresholdImageChannel(*image,channel,argv[i+1], exception); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"blue-shift\",option+1) == 0) { \/* Blue shift image. *\/ (void) SyncImageSettings(mogrify_info,*image); geometry_info.rho=1.5; if (*option == '-') flags=ParseGeometry(argv[i+1],&geometry_info); mogrify_image=BlueShiftImage(*image,geometry_info.rho,exception); break; } if (LocaleCompare(\"blur\",option+1) == 0) { \/* Gaussian blur image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; mogrify_image=BlurImageChannel(*image,channel,geometry_info.rho, geometry_info.sigma,exception); break; } if (LocaleCompare(\"border\",option+1) == 0) { \/* Surround image with a border of solid color. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParsePageGeometry(*image,argv[i+1],&geometry,exception); mogrify_image=BorderImage(*image,&geometry,exception); break; } if (LocaleCompare(\"bordercolor\",option+1) == 0) { if (*option == '+') { (void) QueryColorDatabase(MogrifyBorderColor, &draw_info->border_color,exception); break; } (void) QueryColorDatabase(argv[i+1],&draw_info->border_color, exception); break; } if (LocaleCompare(\"box\",option+1) == 0) { (void) QueryColorDatabase(argv[i+1],&draw_info->undercolor, exception); break; } if (LocaleCompare(\"brightness-contrast\",option+1) == 0) { double brightness, contrast; GeometryInfo geometry_info; MagickStatusType flags; \/* Brightness \/ contrast image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); brightness=geometry_info.rho; contrast=0.0; if ((flags & SigmaValue) != 0) contrast=geometry_info.sigma; (void) BrightnessContrastImageChannel(*image,channel,brightness, contrast); InheritException(exception,&(*image)->exception); break; } break; } case 'c': { if (LocaleCompare(\"canny\",option+1) == 0) { \/* Detect edges in the image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; if ((flags & XiValue) == 0) geometry_info.xi=0.10; if ((flags & PsiValue) == 0) geometry_info.psi=0.30; if ((flags & PercentValue) != 0) { geometry_info.xi\/=100.0; geometry_info.psi\/=100.0; } mogrify_image=CannyEdgeImage(*image,geometry_info.rho, geometry_info.sigma,geometry_info.xi,geometry_info.psi,exception); break; } if (LocaleCompare(\"cdl\",option+1) == 0) { char *color_correction_collection; \/* Color correct with a color decision list. *\/ (void) SyncImageSettings(mogrify_info,*image); color_correction_collection=FileToString(argv[i+1],~0UL,exception); if (color_correction_collection == (char *) NULL) break; (void) ColorDecisionListImage(*image,color_correction_collection); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"channel\",option+1) == 0) { if (*option == '+') channel=DefaultChannels; else channel=(ChannelType) ParseChannelOption(argv[i+1]); break; } if (LocaleCompare(\"charcoal\",option+1) == 0) { \/* Charcoal image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; mogrify_image=CharcoalImage(*image,geometry_info.rho, geometry_info.sigma,exception); break; } if (LocaleCompare(\"chop\",option+1) == 0) { \/* Chop the image. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) ParseGravityGeometry(*image,argv[i+1],&geometry,exception); mogrify_image=ChopImage(*image,&geometry,exception); break; } if (LocaleCompare(\"clamp\",option+1) == 0) { \/* Clamp image. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) ClampImageChannel(*image,channel); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"clip\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image); if (*option == '+') { (void) SetImageClipMask(*image,(Image *) NULL); InheritException(exception,&(*image)->exception); break; } (void) ClipImage(*image); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"clip-mask\",option+1) == 0) { CacheView *mask_view; Image *mask_image; register PixelPacket *magick_restrict q; register ssize_t x; ssize_t y; (void) SyncImageSettings(mogrify_info,*image); if (*option == '+') { \/* Remove a mask. *\/ (void) SetImageMask(*image,(Image *) NULL); InheritException(exception,&(*image)->exception); break; } \/* Set the image mask. FUTURE: This Should Be a SetImageAlphaChannel() call, Or two. *\/ mask_image=GetImageCache(mogrify_info,argv[i+1],exception); if (mask_image == (Image *) NULL) break; if (SetImageStorageClass(mask_image,DirectClass) == MagickFalse) return(MagickFalse); mask_view=AcquireAuthenticCacheView(mask_image,exception); for (y=0; y < (ssize_t) mask_image->rows; y++) { q=GetCacheViewAuthenticPixels(mask_view,0,y,mask_image->columns,1, exception); if (q == (PixelPacket *) NULL) break; for (x=0; x < (ssize_t) mask_image->columns; x++) { if (mask_image->matte == MagickFalse) SetPixelOpacity(q,ClampToQuantum(GetPixelIntensity(mask_image, q))); SetPixelRed(q,GetPixelOpacity(q)); SetPixelGreen(q,GetPixelOpacity(q)); SetPixelBlue(q,GetPixelOpacity(q)); q++; } if (SyncCacheViewAuthenticPixels(mask_view,exception) == MagickFalse) break; } mask_view=DestroyCacheView(mask_view); mask_image->matte=MagickTrue; (void) SetImageClipMask(*image,mask_image); mask_image=DestroyImage(mask_image); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"clip-path\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image); (void) ClipImagePath(*image,argv[i+1],*option == '-' ? MagickTrue : MagickFalse); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"colorize\",option+1) == 0) { \/* Colorize the image. *\/ (void) SyncImageSettings(mogrify_info,*image); mogrify_image=ColorizeImage(*image,argv[i+1],draw_info->fill, exception); break; } if (LocaleCompare(\"color-matrix\",option+1) == 0) { KernelInfo *kernel; (void) SyncImageSettings(mogrify_info,*image); kernel=AcquireKernelInfo(argv[i+1]); if (kernel == (KernelInfo *) NULL) break; mogrify_image=ColorMatrixImage(*image,kernel,exception); kernel=DestroyKernelInfo(kernel); break; } if (LocaleCompare(\"colors\",option+1) == 0) { \/* Reduce the number of colors in the image. *\/ (void) SyncImageSettings(mogrify_info,*image); quantize_info->number_colors=StringToUnsignedLong(argv[i+1]); if (quantize_info->number_colors == 0) break; if (((*image)->storage_class == DirectClass) || (*image)->colors > quantize_info->number_colors) (void) QuantizeImage(quantize_info,*image); else (void) CompressImageColormap(*image); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"colorspace\",option+1) == 0) { ColorspaceType colorspace; (void) SyncImageSettings(mogrify_info,*image); if (*option == '+') { (void) TransformImageColorspace(*image,sRGBColorspace); InheritException(exception,&(*image)->exception); break; } colorspace=(ColorspaceType) ParseCommandOption( MagickColorspaceOptions,MagickFalse,argv[i+1]); (void) TransformImageColorspace(*image,colorspace); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"connected-components\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image); mogrify_image=ConnectedComponentsImage(*image, StringToInteger(argv[i+1]),exception); break; } if (LocaleCompare(\"contrast\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image); (void) ContrastImage(*image,(*option == '-') ? MagickTrue : MagickFalse); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"contrast-stretch\",option+1) == 0) { double black_point, white_point; MagickStatusType flags; \/* Contrast stretch image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); black_point=geometry_info.rho; white_point=(flags & SigmaValue) != 0 ? geometry_info.sigma : black_point; if ((flags & PercentValue) != 0) { black_point*=(double) (*image)->columns*(*image)->rows\/100.0; white_point*=(double) (*image)->columns*(*image)->rows\/100.0; } white_point=(MagickRealType) (*image)->columns*(*image)->rows- white_point; (void) ContrastStretchImageChannel(*image,channel,black_point, white_point); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"convolve\",option+1) == 0) { double gamma; KernelInfo *kernel_info; register ssize_t j; size_t extent; (void) SyncImageSettings(mogrify_info,*image); kernel_info=AcquireKernelInfo(argv[i+1]); if (kernel_info == (KernelInfo *) NULL) break; extent=kernel_info->width*kernel_info->height; gamma=0.0; for (j=0; j < (ssize_t) extent; j++) gamma+=kernel_info->values[j]; gamma=1.0\/(fabs((double) gamma) <= MagickEpsilon ? 1.0 : gamma); for (j=0; j < (ssize_t) extent; j++) kernel_info->values[j]*=gamma; mogrify_image=MorphologyImage(*image,CorrelateMorphology,1, kernel_info,exception); kernel_info=DestroyKernelInfo(kernel_info); break; } if (LocaleCompare(\"crop\",option+1) == 0) { \/* Crop a image to a smaller size *\/ (void) SyncImageSettings(mogrify_info,*image); #if 0 flags=ParseGravityGeometry(*image,argv[i+1],&geometry,exception); if (((geometry.width != 0) || (geometry.height != 0)) && ((flags & XValue) == 0) && ((flags & YValue) == 0)) break; #endif #if 0 mogrify_image=CloneImage(*image,0,0,MagickTrue,&(*image)->exception); mogrify_image->next = mogrify_image->previous = (Image *) NULL; (void) TransformImage(&mogrify_image,argv[i+1],(char *) NULL); InheritException(exception,&mogrify_image->exception); #else mogrify_image=CropImageToTiles(*image,argv[i+1],exception); #endif break; } if (LocaleCompare(\"cycle\",option+1) == 0) { \/* Cycle an image colormap. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) CycleColormapImage(*image,(ssize_t) StringToLong(argv[i+1])); InheritException(exception,&(*image)->exception); break; } break; } case 'd': { if (LocaleCompare(\"decipher\",option+1) == 0) { StringInfo *passkey; \/* Decipher pixels. *\/ (void) SyncImageSettings(mogrify_info,*image); passkey=FileToStringInfo(argv[i+1],~0UL,exception); if (passkey != (StringInfo *) NULL) { (void) PasskeyDecipherImage(*image,passkey,exception); passkey=DestroyStringInfo(passkey); } break; } if (LocaleCompare(\"density\",option+1) == 0) { \/* Set image density. *\/ (void) CloneString(&draw_info->density,argv[i+1]); break; } if (LocaleCompare(\"depth\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image); if (*option == '+') { (void) SetImageDepth(*image,MAGICKCORE_QUANTUM_DEPTH); break; } (void) SetImageDepth(*image,StringToUnsignedLong(argv[i+1])); break; } if (LocaleCompare(\"deskew\",option+1) == 0) { double threshold; \/* Straighten the image. *\/ (void) SyncImageSettings(mogrify_info,*image); if (*option == '+') threshold=40.0*QuantumRange\/100.0; else threshold=StringToDoubleInterval(argv[i+1],(double) QuantumRange+ 1.0); mogrify_image=DeskewImage(*image,threshold,exception); break; } if (LocaleCompare(\"despeckle\",option+1) == 0) { \/* Reduce the speckles within an image. *\/ (void) SyncImageSettings(mogrify_info,*image); mogrify_image=DespeckleImage(*image,exception); break; } if (LocaleCompare(\"display\",option+1) == 0) { (void) CloneString(&draw_info->server_name,argv[i+1]); break; } if (LocaleCompare(\"distort\",option+1) == 0) { char *args, token[MaxTextExtent]; const char *p; DistortImageMethod method; double *arguments; register ssize_t x; size_t number_arguments; \/* Distort image. *\/ (void) SyncImageSettings(mogrify_info,*image); method=(DistortImageMethod) ParseCommandOption(MagickDistortOptions, MagickFalse,argv[i+1]); if (method == ResizeDistortion) { double resize_args[2]; \/* Resize distortion. *\/ (void) ParseRegionGeometry(*image,argv[i+2],&geometry, exception); resize_args[0]=(double) geometry.width; resize_args[1]=(double) geometry.height; mogrify_image=DistortImage(*image,method,(size_t) 2, resize_args,MagickTrue,exception); break; } args=InterpretImageProperties(mogrify_info,*image,argv[i+2]); InheritException(exception,&(*image)->exception); if (args == (char *) NULL) break; p=(char *) args; for (x=0; *p != '\\0'; x++) { GetNextToken(p,&p,MaxTextExtent,token); if (*token == ',') GetNextToken(p,&p,MaxTextExtent,token); } number_arguments=(size_t) x; arguments=(double *) AcquireQuantumMemory(number_arguments, sizeof(*arguments)); if (arguments == (double *) NULL) ThrowWandFatalException(ResourceLimitFatalError, \"MemoryAllocationFailed\",(*image)->filename); (void) memset(arguments,0,number_arguments*sizeof(*arguments)); p=(char *) args; for (x=0; (x < (ssize_t) number_arguments) && (*p != '\\0'); x++) { GetNextToken(p,&p,MaxTextExtent,token); if (*token == ',') GetNextToken(p,&p,MaxTextExtent,token); arguments[x]=StringToDouble(token,(char **) NULL); } args=DestroyString(args); mogrify_image=DistortImage(*image,method,number_arguments,arguments, (*option == '+') ? MagickTrue : MagickFalse,exception); arguments=(double *) RelinquishMagickMemory(arguments); break; } if (LocaleCompare(\"dither\",option+1) == 0) { if (*option == '+') { quantize_info->dither=MagickFalse; break; } quantize_info->dither=MagickTrue; quantize_info->dither_method=(DitherMethod) ParseCommandOption( MagickDitherOptions,MagickFalse,argv[i+1]); if (quantize_info->dither_method == NoDitherMethod) quantize_info->dither=MagickFalse; break; } if (LocaleCompare(\"draw\",option+1) == 0) { \/* Draw image. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) CloneString(&draw_info->primitive,argv[i+1]); (void) DrawImage(*image,draw_info); InheritException(exception,&(*image)->exception); break; } break; } case 'e': { if (LocaleCompare(\"edge\",option+1) == 0) { \/* Enhance edges in the image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; mogrify_image=EdgeImage(*image,geometry_info.rho,exception); break; } if (LocaleCompare(\"emboss\",option+1) == 0) { \/* Gaussian embossen image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; mogrify_image=EmbossImage(*image,geometry_info.rho, geometry_info.sigma,exception); break; } if (LocaleCompare(\"encipher\",option+1) == 0) { StringInfo *passkey; \/* Encipher pixels. *\/ (void) SyncImageSettings(mogrify_info,*image); passkey=FileToStringInfo(argv[i+1],~0UL,exception); if (passkey != (StringInfo *) NULL) { (void) PasskeyEncipherImage(*image,passkey,exception); passkey=DestroyStringInfo(passkey); } break; } if (LocaleCompare(\"encoding\",option+1) == 0) { (void) CloneString(&draw_info->encoding,argv[i+1]); break; } if (LocaleCompare(\"enhance\",option+1) == 0) { \/* Enhance image. *\/ (void) SyncImageSettings(mogrify_info,*image); mogrify_image=EnhanceImage(*image,exception); break; } if (LocaleCompare(\"equalize\",option+1) == 0) { \/* Equalize image. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) EqualizeImageChannel(*image,channel); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"evaluate\",option+1) == 0) { double constant; MagickEvaluateOperator op; (void) SyncImageSettings(mogrify_info,*image); op=(MagickEvaluateOperator) ParseCommandOption( MagickEvaluateOptions,MagickFalse,argv[i+1]); constant=StringToDoubleInterval(argv[i+2],(double) QuantumRange+ 1.0); (void) EvaluateImageChannel(*image,channel,op,constant,exception); break; } if (LocaleCompare(\"extent\",option+1) == 0) { \/* Set the image extent. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGravityGeometry(*image,argv[i+1],&geometry,exception); if (geometry.width == 0) geometry.width=(*image)->columns; if (geometry.height == 0) geometry.height=(*image)->rows; mogrify_image=ExtentImage(*image,&geometry,exception); break; } break; } case 'f': { if (LocaleCompare(\"family\",option+1) == 0) { if (*option == '+') { if (draw_info->family != (char *) NULL) draw_info->family=DestroyString(draw_info->family); break; } (void) CloneString(&draw_info->family,argv[i+1]); break; } if (LocaleCompare(\"features\",option+1) == 0) { if (*option == '+') { (void) DeleteImageArtifact(*image,\"identify:features\"); break; } (void) SetImageArtifact(*image,\"identify:features\",argv[i+1]); (void) SetImageArtifact(*image,\"verbose\",\"true\"); break; } if (LocaleCompare(\"fill\",option+1) == 0) { ExceptionInfo *sans; GetMagickPixelPacket(*image,&fill); if (*option == '+') { (void) QueryMagickColor(\"none\",&fill,exception); (void) QueryColorDatabase(\"none\",&draw_info->fill,exception); if (draw_info->fill_pattern != (Image *) NULL) draw_info->fill_pattern=DestroyImage(draw_info->fill_pattern); break; } sans=AcquireExceptionInfo(); (void) QueryMagickColor(argv[i+1],&fill,sans); status=QueryColorDatabase(argv[i+1],&draw_info->fill,sans); sans=DestroyExceptionInfo(sans); if (status == MagickFalse) draw_info->fill_pattern=GetImageCache(mogrify_info,argv[i+1], exception); break; } if (LocaleCompare(\"flip\",option+1) == 0) { \/* Flip image scanlines. *\/ (void) SyncImageSettings(mogrify_info,*image); mogrify_image=FlipImage(*image,exception); break; } if (LocaleCompare(\"floodfill\",option+1) == 0) { MagickPixelPacket target; \/* Floodfill image. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) ParsePageGeometry(*image,argv[i+1],&geometry,exception); (void) QueryMagickColor(argv[i+2],&target,exception); (void) FloodfillPaintImage(*image,channel,draw_info,&target, geometry.x,geometry.y,*option == '-' ? MagickFalse : MagickTrue); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"flop\",option+1) == 0) { \/* Flop image scanlines. *\/ (void) SyncImageSettings(mogrify_info,*image); mogrify_image=FlopImage(*image,exception); break; } if (LocaleCompare(\"font\",option+1) == 0) { if (*option == '+') { if (draw_info->font != (char *) NULL) draw_info->font=DestroyString(draw_info->font); break; } (void) CloneString(&draw_info->font,argv[i+1]); break; } if (LocaleCompare(\"format\",option+1) == 0) { format=argv[i+1]; break; } if (LocaleCompare(\"frame\",option+1) == 0) { FrameInfo frame_info; \/* Surround image with an ornamental border. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParsePageGeometry(*image,argv[i+1],&geometry,exception); frame_info.width=geometry.width; frame_info.height=geometry.height; frame_info.outer_bevel=geometry.x; frame_info.inner_bevel=geometry.y; frame_info.x=(ssize_t) frame_info.width; frame_info.y=(ssize_t) frame_info.height; frame_info.width=(*image)->columns+2*frame_info.width; frame_info.height=(*image)->rows+2*frame_info.height; mogrify_image=FrameImage(*image,&frame_info,exception); break; } if (LocaleCompare(\"function\",option+1) == 0) { char *arguments, token[MaxTextExtent]; const char *p; double *parameters; MagickFunction function; register ssize_t x; size_t number_parameters; \/* Function Modify Image Values *\/ (void) SyncImageSettings(mogrify_info,*image); function=(MagickFunction) ParseCommandOption(MagickFunctionOptions, MagickFalse,argv[i+1]); arguments=InterpretImageProperties(mogrify_info,*image,argv[i+2]); InheritException(exception,&(*image)->exception); if (arguments == (char *) NULL) break; p=(char *) arguments; for (x=0; *p != '\\0'; x++) { GetNextToken(p,&p,MaxTextExtent,token); if (*token == ',') GetNextToken(p,&p,MaxTextExtent,token); } number_parameters=(size_t) x; parameters=(double *) AcquireQuantumMemory(number_parameters, sizeof(*parameters)); if (parameters == (double *) NULL) ThrowWandFatalException(ResourceLimitFatalError, \"MemoryAllocationFailed\",(*image)->filename); (void) memset(parameters,0,number_parameters* sizeof(*parameters)); p=(char *) arguments; for (x=0; (x < (ssize_t) number_parameters) && (*p != '\\0'); x++) { GetNextToken(p,&p,MaxTextExtent,token); if (*token == ',') GetNextToken(p,&p,MaxTextExtent,token); parameters[x]=StringToDouble(token,(char **) NULL); } arguments=DestroyString(arguments); (void) FunctionImageChannel(*image,channel,function, number_parameters,parameters,exception); parameters=(double *) RelinquishMagickMemory(parameters); break; } break; } case 'g': { if (LocaleCompare(\"gamma\",option+1) == 0) { \/* Gamma image. *\/ (void) SyncImageSettings(mogrify_info,*image); if (*option == '+') (*image)->gamma=StringToDouble(argv[i+1],(char **) NULL); else { if (strchr(argv[i+1],',') != (char *) NULL) (void) GammaImage(*image,argv[i+1]); else (void) GammaImageChannel(*image,channel, StringToDouble(argv[i+1],(char **) NULL)); InheritException(exception,&(*image)->exception); } break; } if ((LocaleCompare(\"gaussian-blur\",option+1) == 0) || (LocaleCompare(\"gaussian\",option+1) == 0)) { \/* Gaussian blur image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; mogrify_image=GaussianBlurImageChannel(*image,channel, geometry_info.rho,geometry_info.sigma,exception); break; } if (LocaleCompare(\"geometry\",option+1) == 0) { \/* Record Image offset, Resize last image. *\/ (void) SyncImageSettings(mogrify_info,*image); if (*option == '+') { if ((*image)->geometry != (char *) NULL) (*image)->geometry=DestroyString((*image)->geometry); break; } flags=ParseRegionGeometry(*image,argv[i+1],&geometry,exception); if (((flags & XValue) != 0) || ((flags & YValue) != 0)) (void) CloneString(&(*image)->geometry,argv[i+1]); else mogrify_image=ResizeImage(*image,geometry.width,geometry.height, (*image)->filter,(*image)->blur,exception); break; } if (LocaleCompare(\"gravity\",option+1) == 0) { if (*option == '+') { draw_info->gravity=UndefinedGravity; break; } draw_info->gravity=(GravityType) ParseCommandOption( MagickGravityOptions,MagickFalse,argv[i+1]); break; } if (LocaleCompare(\"grayscale\",option+1) == 0) { PixelIntensityMethod method; (void) SyncImagesSettings(mogrify_info,*image); method=(PixelIntensityMethod) ParseCommandOption( MagickPixelIntensityOptions,MagickFalse,argv[i+1]); (void) GrayscaleImage(*image,method); InheritException(exception,&(*image)->exception); break; } break; } case 'h': { if (LocaleCompare(\"highlight-color\",option+1) == 0) { (void) SetImageArtifact(*image,\"compare:highlight-color\",argv[i+1]); break; } if (LocaleCompare(\"hough-lines\",option+1) == 0) { \/* Identify lines in the image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho; if ((flags & XiValue) == 0) geometry_info.xi=40; mogrify_image=HoughLineImage(*image,(size_t) geometry_info.rho, (size_t) geometry_info.sigma,(size_t) geometry_info.xi,exception); break; } break; } case 'i': { if (LocaleCompare(\"identify\",option+1) == 0) { char *text; (void) SyncImageSettings(mogrify_info,*image); if (format == (char *) NULL) { (void) IdentifyImage(*image,stdout,mogrify_info->verbose); InheritException(exception,&(*image)->exception); break; } text=InterpretImageProperties(mogrify_info,*image,format); InheritException(exception,&(*image)->exception); if (text == (char *) NULL) break; (void) fputs(text,stdout); text=DestroyString(text); break; } if (LocaleCompare(\"implode\",option+1) == 0) { \/* Implode image. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) ParseGeometry(argv[i+1],&geometry_info); mogrify_image=ImplodeImage(*image,geometry_info.rho,exception); break; } if (LocaleCompare(\"interline-spacing\",option+1) == 0) { if (*option == '+') (void) ParseGeometry(\"0\",&geometry_info); else (void) ParseGeometry(argv[i+1],&geometry_info); draw_info->interline_spacing=geometry_info.rho; break; } if (LocaleCompare(\"interword-spacing\",option+1) == 0) { if (*option == '+') (void) ParseGeometry(\"0\",&geometry_info); else (void) ParseGeometry(argv[i+1],&geometry_info); draw_info->interword_spacing=geometry_info.rho; break; } if (LocaleCompare(\"interpolative-resize\",option+1) == 0) { \/* Resize image using 'point sampled' interpolation *\/ (void) SyncImageSettings(mogrify_info,*image); (void) ParseRegionGeometry(*image,argv[i+1],&geometry,exception); mogrify_image=InterpolativeResizeImage(*image,geometry.width, geometry.height,(*image)->interpolate,exception); break; } break; } case 'k': { if (LocaleCompare(\"kerning\",option+1) == 0) { if (*option == '+') (void) ParseGeometry(\"0\",&geometry_info); else (void) ParseGeometry(argv[i+1],&geometry_info); draw_info->kerning=geometry_info.rho; break; } if (LocaleCompare(\"kuwahara\",option+1) == 0) { \/* Edge preserving blur. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho-0.5; mogrify_image=KuwaharaImageChannel(*image,channel,geometry_info.rho, geometry_info.sigma,exception); break; } break; } case 'l': { if (LocaleCompare(\"lat\",option+1) == 0) { \/* Local adaptive threshold image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; if ((flags & PercentValue) != 0) geometry_info.xi=(double) QuantumRange*geometry_info.xi\/100.0; mogrify_image=AdaptiveThresholdImage(*image,(size_t) geometry_info.rho,(size_t) geometry_info.sigma,(ssize_t) geometry_info.xi,exception); break; } if (LocaleCompare(\"level\",option+1) == 0) { MagickRealType black_point, gamma, white_point; MagickStatusType flags; \/* Parse levels. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); black_point=geometry_info.rho; white_point=(MagickRealType) QuantumRange; if ((flags & SigmaValue) != 0) white_point=geometry_info.sigma; gamma=1.0; if ((flags & XiValue) != 0) gamma=geometry_info.xi; if ((flags & PercentValue) != 0) { black_point*=(MagickRealType) (QuantumRange\/100.0); white_point*=(MagickRealType) (QuantumRange\/100.0); } if ((flags & SigmaValue) == 0) white_point=(MagickRealType) QuantumRange-black_point; if ((*option == '+') || ((flags & AspectValue) != 0)) (void) LevelizeImageChannel(*image,channel,black_point, white_point,gamma); else (void) LevelImageChannel(*image,channel,black_point,white_point, gamma); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"level-colors\",option+1) == 0) { char token[MaxTextExtent]; const char *p; MagickPixelPacket black_point, white_point; p=(const char *) argv[i+1]; GetNextToken(p,&p,MaxTextExtent,token); \/* get black point color *\/ if ((isalpha((int) *token) != 0) || ((*token == '#') != 0)) (void) QueryMagickColor(token,&black_point,exception); else (void) QueryMagickColor(\"#000000\",&black_point,exception); if (isalpha((int) token[0]) || (token[0] == '#')) GetNextToken(p,&p,MaxTextExtent,token); if (*token == '\\0') white_point=black_point; \/* set everything to that color *\/ else { if ((isalpha((int) *token) == 0) && ((*token == '#') == 0)) GetNextToken(p,&p,MaxTextExtent,token); \/* Get white point color. *\/ if ((isalpha((int) *token) != 0) || ((*token == '#') != 0)) (void) QueryMagickColor(token,&white_point,exception); else (void) QueryMagickColor(\"#ffffff\",&white_point,exception); } (void) LevelColorsImageChannel(*image,channel,&black_point, &white_point,*option == '+' ? MagickTrue : MagickFalse); break; } if (LocaleCompare(\"linear-stretch\",option+1) == 0) { double black_point, white_point; MagickStatusType flags; (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); black_point=geometry_info.rho; white_point=(MagickRealType) (*image)->columns*(*image)->rows; if ((flags & SigmaValue) != 0) white_point=geometry_info.sigma; if ((flags & PercentValue) != 0) { black_point*=(double) (*image)->columns*(*image)->rows\/100.0; white_point*=(double) (*image)->columns*(*image)->rows\/100.0; } if ((flags & SigmaValue) == 0) white_point=(MagickRealType) (*image)->columns*(*image)->rows- black_point; (void) LinearStretchImage(*image,black_point,white_point); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"linewidth\",option+1) == 0) { draw_info->stroke_width=StringToDouble(argv[i+1],(char **) NULL); break; } if (LocaleCompare(\"liquid-rescale\",option+1) == 0) { \/* Liquid rescale image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseRegionGeometry(*image,argv[i+1],&geometry,exception); if ((flags & XValue) == 0) geometry.x=1; if ((flags & YValue) == 0) geometry.y=0; mogrify_image=LiquidRescaleImage(*image,geometry.width, geometry.height,1.0*geometry.x,1.0*geometry.y,exception); break; } if (LocaleCompare(\"local-contrast\",option+1) == 0) { MagickStatusType flags; (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & RhoValue) == 0) geometry_info.rho=10; if ((flags & SigmaValue) == 0) geometry_info.sigma=12.5; mogrify_image=LocalContrastImage(*image,geometry_info.rho, geometry_info.sigma,exception); break; } if (LocaleCompare(\"lowlight-color\",option+1) == 0) { (void) SetImageArtifact(*image,\"compare:lowlight-color\",argv[i+1]); break; } break; } case 'm': { if (LocaleCompare(\"magnify\",option+1) == 0) { \/* Double image size. *\/ (void) SyncImageSettings(mogrify_info,*image); mogrify_image=MagnifyImage(*image,exception); break; } if (LocaleCompare(\"map\",option+1) == 0) { Image *remap_image; \/* Transform image colors to match this set of colors. *\/ (void) SyncImageSettings(mogrify_info,*image); if (*option == '+') break; remap_image=GetImageCache(mogrify_info,argv[i+1],exception); if (remap_image == (Image *) NULL) break; (void) RemapImage(quantize_info,*image,remap_image); InheritException(exception,&(*image)->exception); remap_image=DestroyImage(remap_image); break; } if (LocaleCompare(\"mask\",option+1) == 0) { Image *mask; (void) SyncImageSettings(mogrify_info,*image); if (*option == '+') { \/* Remove a mask. *\/ (void) SetImageMask(*image,(Image *) NULL); InheritException(exception,&(*image)->exception); break; } \/* Set the image mask. *\/ mask=GetImageCache(mogrify_info,argv[i+1],exception); if (mask == (Image *) NULL) break; (void) SetImageMask(*image,mask); mask=DestroyImage(mask); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"matte\",option+1) == 0) { (void) SetImageAlphaChannel(*image,(*option == '-') ? SetAlphaChannel : DeactivateAlphaChannel ); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"mean-shift\",option+1) == 0) { \/* Delineate arbitrarily shaped clusters in the image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho; if ((flags & XiValue) == 0) geometry_info.xi=0.10*QuantumRange; if ((flags & PercentValue) != 0) geometry_info.xi=(double) QuantumRange*geometry_info.xi\/100.0; mogrify_image=MeanShiftImage(*image,(size_t) geometry_info.rho, (size_t) geometry_info.sigma,(size_t) geometry_info.xi,exception); break; } if (LocaleCompare(\"median\",option+1) == 0) { \/* Median filter image. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) ParseGeometry(argv[i+1],&geometry_info); mogrify_image=StatisticImageChannel(*image,channel,MedianStatistic, (size_t) geometry_info.rho,(size_t) geometry_info.rho,exception); break; } if (LocaleCompare(\"mode\",option+1) == 0) { \/* Mode image. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) ParseGeometry(argv[i+1],&geometry_info); mogrify_image=StatisticImageChannel(*image,channel,ModeStatistic, (size_t) geometry_info.rho,(size_t) geometry_info.rho,exception); break; } if (LocaleCompare(\"modulate\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image); (void) ModulateImage(*image,argv[i+1]); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"moments\",option+1) == 0) { if (*option == '+') { (void) DeleteImageArtifact(*image,\"identify:moments\"); break; } (void) SetImageArtifact(*image,\"identify:moments\",argv[i+1]); (void) SetImageArtifact(*image,\"verbose\",\"true\"); break; } if (LocaleCompare(\"monitor\",option+1) == 0) { if (*option == '+') { (void) SetImageProgressMonitor(*image, (MagickProgressMonitor) NULL,(void *) NULL); break; } (void) SetImageProgressMonitor(*image,MonitorProgress, (void *) NULL); break; } if (LocaleCompare(\"monochrome\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image); (void) SetImageType(*image,BilevelType); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"morphology\",option+1) == 0) { char token[MaxTextExtent]; const char *p; KernelInfo *kernel; MorphologyMethod method; ssize_t iterations; \/* Morphological Image Operation *\/ (void) SyncImageSettings(mogrify_info,*image); p=argv[i+1]; GetNextToken(p,&p,MaxTextExtent,token); method=(MorphologyMethod) ParseCommandOption( MagickMorphologyOptions,MagickFalse,token); iterations=1L; GetNextToken(p,&p,MaxTextExtent,token); if ((*p == ':') || (*p == ',')) GetNextToken(p,&p,MaxTextExtent,token); if ((*p != '\\0')) iterations=(ssize_t) StringToLong(p); kernel=AcquireKernelInfo(argv[i+2]); if (kernel == (KernelInfo *) NULL) { (void) ThrowMagickException(exception,GetMagickModule(), OptionError,\"UnabletoParseKernel\",\"morphology\"); status=MagickFalse; break; } mogrify_image=MorphologyImageChannel(*image,channel,method, iterations,kernel,exception); kernel=DestroyKernelInfo(kernel); break; } if (LocaleCompare(\"motion-blur\",option+1) == 0) { \/* Motion blur image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; mogrify_image=MotionBlurImageChannel(*image,channel, geometry_info.rho,geometry_info.sigma,geometry_info.xi,exception); break; } break; } case 'n': { if (LocaleCompare(\"negate\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image); (void) NegateImageChannel(*image,channel,*option == '+' ? MagickTrue : MagickFalse); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"noise\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image); if (*option == '-') { flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho; mogrify_image=StatisticImageChannel(*image,channel, NonpeakStatistic,(size_t) geometry_info.rho,(size_t) geometry_info.sigma,exception); } else { NoiseType noise; noise=(NoiseType) ParseCommandOption(MagickNoiseOptions, MagickFalse,argv[i+1]); mogrify_image=AddNoiseImageChannel(*image,channel,noise, exception); } break; } if (LocaleCompare(\"normalize\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image); (void) NormalizeImageChannel(*image,channel); InheritException(exception,&(*image)->exception); break; } break; } case 'o': { if (LocaleCompare(\"opaque\",option+1) == 0) { MagickPixelPacket target; (void) SyncImageSettings(mogrify_info,*image); (void) QueryMagickColor(argv[i+1],&target,exception); (void) OpaquePaintImageChannel(*image,channel,&target,&fill, *option == '-' ? MagickFalse : MagickTrue); break; } if (LocaleCompare(\"ordered-dither\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image); (void) OrderedPosterizeImageChannel(*image,channel,argv[i+1], exception); break; } break; } case 'p': { if (LocaleCompare(\"paint\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image); (void) ParseGeometry(argv[i+1],&geometry_info); mogrify_image=OilPaintImage(*image,geometry_info.rho,exception); break; } if (LocaleCompare(\"pen\",option+1) == 0) { if (*option == '+') { (void) QueryColorDatabase(\"none\",&draw_info->fill,exception); break; } (void) QueryColorDatabase(argv[i+1],&draw_info->fill,exception); break; } if (LocaleCompare(\"perceptible\",option+1) == 0) { \/* Perceptible image. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) PerceptibleImageChannel(*image,channel,StringToDouble( argv[i+1],(char **) NULL)); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"pointsize\",option+1) == 0) { if (*option == '+') (void) ParseGeometry(\"12\",&geometry_info); else (void) ParseGeometry(argv[i+1],&geometry_info); draw_info->pointsize=geometry_info.rho; break; } if (LocaleCompare(\"polaroid\",option+1) == 0) { double angle; RandomInfo *random_info; \/* Simulate a Polaroid picture. *\/ (void) SyncImageSettings(mogrify_info,*image); random_info=AcquireRandomInfo(); angle=22.5*(GetPseudoRandomValue(random_info)-0.5); random_info=DestroyRandomInfo(random_info); if (*option == '-') { SetGeometryInfo(&geometry_info); flags=ParseGeometry(argv[i+1],&geometry_info); angle=geometry_info.rho; } mogrify_image=PolaroidImage(*image,draw_info,angle,exception); break; } if (LocaleCompare(\"posterize\",option+1) == 0) { \/* Posterize image. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) PosterizeImage(*image,StringToUnsignedLong(argv[i+1]), quantize_info->dither); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"preview\",option+1) == 0) { PreviewType preview_type; \/* Preview image. *\/ (void) SyncImageSettings(mogrify_info,*image); if (*option == '+') preview_type=UndefinedPreview; else preview_type=(PreviewType) ParseCommandOption( MagickPreviewOptions,MagickFalse,argv[i+1]); mogrify_image=PreviewImage(*image,preview_type,exception); break; } if (LocaleCompare(\"profile\",option+1) == 0) { const char *name; const StringInfo *profile; Image *profile_image; ImageInfo *profile_info; (void) SyncImageSettings(mogrify_info,*image); if (*option == '+') { \/* Remove a profile from the image. *\/ (void) ProfileImage(*image,argv[i+1],(const unsigned char *) NULL,0,MagickTrue); InheritException(exception,&(*image)->exception); break; } \/* Associate a profile with the image. *\/ profile_info=CloneImageInfo(mogrify_info); profile=GetImageProfile(*image,\"iptc\"); if (profile != (StringInfo *) NULL) profile_info->profile=(void *) CloneStringInfo(profile); profile_image=GetImageCache(profile_info,argv[i+1],exception); profile_info=DestroyImageInfo(profile_info); if (profile_image == (Image *) NULL) { StringInfo *profile; profile_info=CloneImageInfo(mogrify_info); (void) CopyMagickString(profile_info->filename,argv[i+1], MaxTextExtent); profile=FileToStringInfo(profile_info->filename,~0UL,exception); if (profile != (StringInfo *) NULL) { (void) SetImageInfo(profile_info,0,exception); (void) ProfileImage(*image,profile_info->magick, GetStringInfoDatum(profile),(size_t) GetStringInfoLength(profile),MagickFalse); profile=DestroyStringInfo(profile); } profile_info=DestroyImageInfo(profile_info); break; } ResetImageProfileIterator(profile_image); name=GetNextImageProfile(profile_image); while (name != (const char *) NULL) { profile=GetImageProfile(profile_image,name); if (profile != (StringInfo *) NULL) (void) ProfileImage(*image,name,GetStringInfoDatum(profile), (size_t) GetStringInfoLength(profile),MagickFalse); name=GetNextImageProfile(profile_image); } profile_image=DestroyImage(profile_image); break; } break; } case 'q': { if (LocaleCompare(\"quantize\",option+1) == 0) { if (*option == '+') { quantize_info->colorspace=UndefinedColorspace; break; } quantize_info->colorspace=(ColorspaceType) ParseCommandOption( MagickColorspaceOptions,MagickFalse,argv[i+1]); break; } break; } case 'r': { if (LocaleCompare(\"radial-blur\",option+1) == 0 || LocaleCompare(\"rotational-blur\",option+1) == 0) { \/* Radial blur image. *\/ (void) SyncImageSettings(mogrify_info,*image); mogrify_image=RotationalBlurImageChannel(*image,channel, StringToDouble(argv[i+1],(char **) NULL),exception); break; } if (LocaleCompare(\"raise\",option+1) == 0) { \/* Surround image with a raise of solid color. *\/ flags=ParsePageGeometry(*image,argv[i+1],&geometry,exception); (void) RaiseImage(*image,&geometry,*option == '-' ? MagickTrue : MagickFalse); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"random-threshold\",option+1) == 0) { \/* Threshold image. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) RandomThresholdImageChannel(*image,channel,argv[i+1], exception); break; } if (LocaleCompare(\"recolor\",option+1) == 0) { KernelInfo *kernel; (void) SyncImageSettings(mogrify_info,*image); kernel=AcquireKernelInfo(argv[i+1]); if (kernel == (KernelInfo *) NULL) break; mogrify_image=ColorMatrixImage(*image,kernel,exception); kernel=DestroyKernelInfo(kernel); break; } if (LocaleCompare(\"region\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image); if (region_image != (Image *) NULL) { \/* Composite region. *\/ (void) CompositeImage(region_image,region_image->matte != MagickFalse ? CopyCompositeOp : OverCompositeOp,*image, region_geometry.x,region_geometry.y); InheritException(exception,®ion_image->exception); *image=DestroyImage(*image); *image=region_image; region_image=(Image *) NULL; } if (*option == '+') break; \/* Apply transformations to a selected region of the image. *\/ (void) ParseGravityGeometry(*image,argv[i+1],®ion_geometry, exception); mogrify_image=CropImage(*image,®ion_geometry,exception); if (mogrify_image == (Image *) NULL) break; region_image=(*image); *image=mogrify_image; mogrify_image=(Image *) NULL; break; } if (LocaleCompare(\"render\",option+1) == 0) { (void) SyncImageSettings(mogrify_info,*image); draw_info->render=(*option == '+') ? MagickTrue : MagickFalse; break; } if (LocaleCompare(\"remap\",option+1) == 0) { Image *remap_image; \/* Transform image colors to match this set of colors. *\/ (void) SyncImageSettings(mogrify_info,*image); if (*option == '+') break; remap_image=GetImageCache(mogrify_info,argv[i+1],exception); if (remap_image == (Image *) NULL) break; (void) RemapImage(quantize_info,*image,remap_image); InheritException(exception,&(*image)->exception); remap_image=DestroyImage(remap_image); break; } if (LocaleCompare(\"repage\",option+1) == 0) { if (*option == '+') { (void) ParseAbsoluteGeometry(\"0x0+0+0\",&(*image)->page); break; } (void) ResetImagePage(*image,argv[i+1]); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"resample\",option+1) == 0) { \/* Resample image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho; mogrify_image=ResampleImage(*image,geometry_info.rho, geometry_info.sigma,(*image)->filter,(*image)->blur,exception); break; } if (LocaleCompare(\"resize\",option+1) == 0) { \/* Resize image. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) ParseRegionGeometry(*image,argv[i+1],&geometry,exception); mogrify_image=ResizeImage(*image,geometry.width,geometry.height, (*image)->filter,(*image)->blur,exception); break; } if (LocaleCompare(\"roll\",option+1) == 0) { \/* Roll image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParsePageGeometry(*image,argv[i+1],&geometry,exception); if ((flags & PercentValue) != 0) { geometry.x*=(double) (*image)->columns\/100.0; geometry.y*=(double) (*image)->rows\/100.0; } mogrify_image=RollImage(*image,geometry.x,geometry.y,exception); break; } if (LocaleCompare(\"rotate\",option+1) == 0) { char *geometry; \/* Check for conditional image rotation. *\/ (void) SyncImageSettings(mogrify_info,*image); if (strchr(argv[i+1],'>') != (char *) NULL) if ((*image)->columns <= (*image)->rows) break; if (strchr(argv[i+1],'<') != (char *) NULL) if ((*image)->columns >= (*image)->rows) break; \/* Rotate image. *\/ geometry=ConstantString(argv[i+1]); (void) SubstituteString(&geometry,\">\",\"\"); (void) SubstituteString(&geometry,\"<\",\"\"); (void) ParseGeometry(geometry,&geometry_info); geometry=DestroyString(geometry); mogrify_image=RotateImage(*image,geometry_info.rho,exception); break; } break; } case 's': { if (LocaleCompare(\"sample\",option+1) == 0) { \/* Sample image with pixel replication. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) ParseRegionGeometry(*image,argv[i+1],&geometry,exception); mogrify_image=SampleImage(*image,geometry.width,geometry.height, exception); break; } if (LocaleCompare(\"scale\",option+1) == 0) { \/* Resize image. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) ParseRegionGeometry(*image,argv[i+1],&geometry,exception); mogrify_image=ScaleImage(*image,geometry.width,geometry.height, exception); break; } if (LocaleCompare(\"selective-blur\",option+1) == 0) { \/* Selectively blur pixels within a contrast threshold. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & PercentValue) != 0) geometry_info.xi=(double) QuantumRange*geometry_info.xi\/100.0; mogrify_image=SelectiveBlurImageChannel(*image,channel, geometry_info.rho,geometry_info.sigma,geometry_info.xi,exception); break; } if (LocaleCompare(\"separate\",option+1) == 0) { \/* Break channels into separate images. WARNING: This can generate multiple images! *\/ (void) SyncImageSettings(mogrify_info,*image); mogrify_image=SeparateImages(*image,channel,exception); break; } if (LocaleCompare(\"sepia-tone\",option+1) == 0) { double threshold; \/* Sepia-tone image. *\/ (void) SyncImageSettings(mogrify_info,*image); threshold=StringToDoubleInterval(argv[i+1],(double) QuantumRange+ 1.0); mogrify_image=SepiaToneImage(*image,threshold,exception); break; } if (LocaleCompare(\"segment\",option+1) == 0) { \/* Segment image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; (void) SegmentImage(*image,(*image)->colorspace, mogrify_info->verbose,geometry_info.rho,geometry_info.sigma); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"set\",option+1) == 0) { char *value; \/* Set image option. *\/ if (*option == '+') { if (LocaleNCompare(argv[i+1],\"registry:\",9) == 0) (void) DeleteImageRegistry(argv[i+1]+9); else if (LocaleNCompare(argv[i+1],\"option:\",7) == 0) { (void) DeleteImageOption(mogrify_info,argv[i+1]+7); (void) DeleteImageArtifact(*image,argv[i+1]+7); } else (void) DeleteImageProperty(*image,argv[i+1]); break; } value=InterpretImageProperties(mogrify_info,*image,argv[i+2]); InheritException(exception,&(*image)->exception); if (value == (char *) NULL) break; if (LocaleNCompare(argv[i+1],\"registry:\",9) == 0) (void) SetImageRegistry(StringRegistryType,argv[i+1]+9,value, exception); else if (LocaleNCompare(argv[i+1],\"option:\",7) == 0) { (void) SetImageOption(image_info,argv[i+1]+7,value); (void) SetImageOption(mogrify_info,argv[i+1]+7,value); (void) SetImageArtifact(*image,argv[i+1]+7,value); } else (void) SetImageProperty(*image,argv[i+1],value); value=DestroyString(value); break; } if (LocaleCompare(\"shade\",option+1) == 0) { \/* Shade image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; mogrify_image=ShadeImage(*image,(*option == '-') ? MagickTrue : MagickFalse,geometry_info.rho,geometry_info.sigma,exception); break; } if (LocaleCompare(\"shadow\",option+1) == 0) { \/* Shadow image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; if ((flags & XiValue) == 0) geometry_info.xi=4.0; if ((flags & PsiValue) == 0) geometry_info.psi=4.0; mogrify_image=ShadowImage(*image,geometry_info.rho, geometry_info.sigma,(ssize_t) ceil(geometry_info.xi-0.5),(ssize_t) ceil(geometry_info.psi-0.5),exception); break; } if (LocaleCompare(\"sharpen\",option+1) == 0) { \/* Sharpen image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; mogrify_image=SharpenImageChannel(*image,channel,geometry_info.rho, geometry_info.sigma,exception); break; } if (LocaleCompare(\"shave\",option+1) == 0) { \/* Shave the image edges. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParsePageGeometry(*image,argv[i+1],&geometry,exception); mogrify_image=ShaveImage(*image,&geometry,exception); break; } if (LocaleCompare(\"shear\",option+1) == 0) { \/* Shear image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho; mogrify_image=ShearImage(*image,geometry_info.rho, geometry_info.sigma,exception); break; } if (LocaleCompare(\"sigmoidal-contrast\",option+1) == 0) { \/* Sigmoidal non-linearity contrast control. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=(double) QuantumRange\/2.0; if ((flags & PercentValue) != 0) geometry_info.sigma=(double) QuantumRange*geometry_info.sigma\/ 100.0; (void) SigmoidalContrastImageChannel(*image,channel, (*option == '-') ? MagickTrue : MagickFalse,geometry_info.rho, geometry_info.sigma); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"sketch\",option+1) == 0) { \/* Sketch image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; mogrify_image=SketchImage(*image,geometry_info.rho, geometry_info.sigma,geometry_info.xi,exception); break; } if (LocaleCompare(\"solarize\",option+1) == 0) { double threshold; (void) SyncImageSettings(mogrify_info,*image); threshold=StringToDoubleInterval(argv[i+1],(double) QuantumRange+ 1.0); (void) SolarizeImageChannel(*image,channel,threshold,exception); break; } if (LocaleCompare(\"sparse-color\",option+1) == 0) { SparseColorMethod method; char *arguments; \/* Sparse Color Interpolated Gradient *\/ (void) SyncImageSettings(mogrify_info,*image); method=(SparseColorMethod) ParseCommandOption( MagickSparseColorOptions,MagickFalse,argv[i+1]); arguments=InterpretImageProperties(mogrify_info,*image,argv[i+2]); InheritException(exception,&(*image)->exception); if (arguments == (char *) NULL) break; mogrify_image=SparseColorOption(*image,channel,method,arguments, option[0] == '+' ? MagickTrue : MagickFalse,exception); arguments=DestroyString(arguments); break; } if (LocaleCompare(\"splice\",option+1) == 0) { \/* Splice a solid color into the image. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) ParseGravityGeometry(*image,argv[i+1],&geometry,exception); mogrify_image=SpliceImage(*image,&geometry,exception); break; } if (LocaleCompare(\"spread\",option+1) == 0) { \/* Spread an image. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) ParseGeometry(argv[i+1],&geometry_info); mogrify_image=SpreadImage(*image,geometry_info.rho,exception); break; } if (LocaleCompare(\"statistic\",option+1) == 0) { StatisticType type; (void) SyncImageSettings(mogrify_info,*image); type=(StatisticType) ParseCommandOption(MagickStatisticOptions, MagickFalse,argv[i+1]); (void) ParseGeometry(argv[i+2],&geometry_info); mogrify_image=StatisticImageChannel(*image,channel,type,(size_t) geometry_info.rho,(size_t) geometry_info.sigma,exception); break; } if (LocaleCompare(\"stretch\",option+1) == 0) { if (*option == '+') { draw_info->stretch=UndefinedStretch; break; } draw_info->stretch=(StretchType) ParseCommandOption( MagickStretchOptions,MagickFalse,argv[i+1]); break; } if (LocaleCompare(\"strip\",option+1) == 0) { \/* Strip image of profiles and comments. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) StripImage(*image); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"stroke\",option+1) == 0) { ExceptionInfo *sans; if (*option == '+') { (void) QueryColorDatabase(\"none\",&draw_info->stroke,exception); if (draw_info->stroke_pattern != (Image *) NULL) draw_info->stroke_pattern=DestroyImage( draw_info->stroke_pattern); break; } sans=AcquireExceptionInfo(); status=QueryColorDatabase(argv[i+1],&draw_info->stroke,sans); sans=DestroyExceptionInfo(sans); if (status == MagickFalse) draw_info->stroke_pattern=GetImageCache(mogrify_info,argv[i+1], exception); break; } if (LocaleCompare(\"strokewidth\",option+1) == 0) { draw_info->stroke_width=StringToDouble(argv[i+1],(char **) NULL); break; } if (LocaleCompare(\"style\",option+1) == 0) { if (*option == '+') { draw_info->style=UndefinedStyle; break; } draw_info->style=(StyleType) ParseCommandOption(MagickStyleOptions, MagickFalse,argv[i+1]); break; } if (LocaleCompare(\"swirl\",option+1) == 0) { \/* Swirl image. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) ParseGeometry(argv[i+1],&geometry_info); mogrify_image=SwirlImage(*image,geometry_info.rho,exception); break; } break; } case 't': { if (LocaleCompare(\"threshold\",option+1) == 0) { double threshold; \/* Threshold image. *\/ (void) SyncImageSettings(mogrify_info,*image); if (*option == '+') threshold=(double) QuantumRange\/2; else threshold=StringToDoubleInterval(argv[i+1],(double) QuantumRange+ 1.0); (void) BilevelImageChannel(*image,channel,threshold); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"thumbnail\",option+1) == 0) { \/* Thumbnail image. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) ParseRegionGeometry(*image,argv[i+1],&geometry,exception); mogrify_image=ThumbnailImage(*image,geometry.width,geometry.height, exception); break; } if (LocaleCompare(\"tile\",option+1) == 0) { if (*option == '+') { if (draw_info->fill_pattern != (Image *) NULL) draw_info->fill_pattern=DestroyImage(draw_info->fill_pattern); break; } draw_info->fill_pattern=GetImageCache(mogrify_info,argv[i+1], exception); break; } if (LocaleCompare(\"tint\",option+1) == 0) { \/* Tint the image. *\/ (void) SyncImageSettings(mogrify_info,*image); mogrify_image=TintImage(*image,argv[i+1],draw_info->fill,exception); break; } if (LocaleCompare(\"transform\",option+1) == 0) { \/* Affine transform image. *\/ (void) SyncImageSettings(mogrify_info,*image); mogrify_image=AffineTransformImage(*image,&draw_info->affine, exception); break; } if (LocaleCompare(\"transparent\",option+1) == 0) { MagickPixelPacket target; (void) SyncImageSettings(mogrify_info,*image); (void) QueryMagickColor(argv[i+1],&target,exception); (void) TransparentPaintImage(*image,&target,(Quantum) TransparentOpacity,*option == '-' ? MagickFalse : MagickTrue); InheritException(exception,&(*image)->exception); break; } if (LocaleCompare(\"transpose\",option+1) == 0) { \/* Transpose image scanlines. *\/ (void) SyncImageSettings(mogrify_info,*image); mogrify_image=TransposeImage(*image,exception); break; } if (LocaleCompare(\"transverse\",option+1) == 0) { \/* Transverse image scanlines. *\/ (void) SyncImageSettings(mogrify_info,*image); mogrify_image=TransverseImage(*image,exception); break; } if (LocaleCompare(\"treedepth\",option+1) == 0) { quantize_info->tree_depth=StringToUnsignedLong(argv[i+1]); break; } if (LocaleCompare(\"trim\",option+1) == 0) { \/* Trim image. *\/ (void) SyncImageSettings(mogrify_info,*image); mogrify_image=TrimImage(*image,exception); break; } if (LocaleCompare(\"type\",option+1) == 0) { ImageType type; (void) SyncImageSettings(mogrify_info,*image); if (*option == '+') type=UndefinedType; else type=(ImageType) ParseCommandOption(MagickTypeOptions,MagickFalse, argv[i+1]); (*image)->type=UndefinedType; (void) SetImageType(*image,type); InheritException(exception,&(*image)->exception); break; } break; } case 'u': { if (LocaleCompare(\"undercolor\",option+1) == 0) { (void) QueryColorDatabase(argv[i+1],&draw_info->undercolor, exception); break; } if (LocaleCompare(\"unique\",option+1) == 0) { if (*option == '+') { (void) DeleteImageArtifact(*image,\"identify:unique-colors\"); break; } (void) SetImageArtifact(*image,\"identify:unique-colors\",\"true\"); (void) SetImageArtifact(*image,\"verbose\",\"true\"); break; } if (LocaleCompare(\"unique-colors\",option+1) == 0) { \/* Unique image colors. *\/ (void) SyncImageSettings(mogrify_info,*image); mogrify_image=UniqueImageColors(*image,exception); break; } if (LocaleCompare(\"unsharp\",option+1) == 0) { \/* Unsharp mask image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; if ((flags & XiValue) == 0) geometry_info.xi=1.0; if ((flags & PsiValue) == 0) geometry_info.psi=0.05; mogrify_image=UnsharpMaskImageChannel(*image,channel, geometry_info.rho,geometry_info.sigma,geometry_info.xi, geometry_info.psi,exception); break; } break; } case 'v': { if (LocaleCompare(\"verbose\",option+1) == 0) { (void) SetImageArtifact(*image,option+1, *option == '+' ? \"false\" : \"true\"); break; } if (LocaleCompare(\"vignette\",option+1) == 0) { \/* Vignette image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; if ((flags & XiValue) == 0) geometry_info.xi=0.1*(*image)->columns; if ((flags & PsiValue) == 0) geometry_info.psi=0.1*(*image)->rows; if ((flags & PercentValue) != 0) { geometry_info.xi*=(double) (*image)->columns\/100.0; geometry_info.psi*=(double) (*image)->rows\/100.0; } mogrify_image=VignetteImage(*image,geometry_info.rho, geometry_info.sigma,(ssize_t) ceil(geometry_info.xi-0.5),(ssize_t) ceil(geometry_info.psi-0.5),exception); break; } if (LocaleCompare(\"virtual-pixel\",option+1) == 0) { if (*option == '+') { (void) SetImageVirtualPixelMethod(*image, UndefinedVirtualPixelMethod); break; } (void) SetImageVirtualPixelMethod(*image,(VirtualPixelMethod) ParseCommandOption(MagickVirtualPixelOptions,MagickFalse, argv[i+1])); break; } break; } case 'w': { if (LocaleCompare(\"wave\",option+1) == 0) { \/* Wave image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; mogrify_image=WaveImage(*image,geometry_info.rho, geometry_info.sigma,exception); break; } if (LocaleCompare(\"wavelet-denoise\",option+1) == 0) { \/* Wavelet denoise image. *\/ (void) SyncImageSettings(mogrify_info,*image); flags=ParseGeometry(argv[i+1],&geometry_info); if ((flags & PercentValue) != 0) { geometry_info.rho=QuantumRange*geometry_info.rho\/100.0; geometry_info.sigma=QuantumRange*geometry_info.sigma\/100.0; } if ((flags & SigmaValue) == 0) geometry_info.sigma=0.0; mogrify_image=WaveletDenoiseImage(*image,geometry_info.rho, geometry_info.sigma,exception); break; } if (LocaleCompare(\"weight\",option+1) == 0) { ssize_t weight; weight=ParseCommandOption(MagickWeightOptions,MagickFalse, argv[i+1]); if (weight == -1) weight=StringToUnsignedLong(argv[i+1]); draw_info->weight=(size_t) weight; break; } if (LocaleCompare(\"white-threshold\",option+1) == 0) { \/* White threshold image. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) WhiteThresholdImageChannel(*image,channel,argv[i+1], exception); InheritException(exception,&(*image)->exception); break; } break; } default: break; } \/* Replace current image with any image that was generated. *\/ if (mogrify_image != (Image *) NULL) ReplaceImageInListReturnLast(image,mogrify_image); i+=count; } if (region_image != (Image *) NULL) { \/* Composite transformed region onto image. *\/ (void) SyncImageSettings(mogrify_info,*image); (void) CompositeImage(region_image,region_image->matte != MagickFalse ? CopyCompositeOp : OverCompositeOp,*image,region_geometry.x, region_geometry.y); InheritException(exception,®ion_image->exception); *image=DestroyImage(*image); *image=region_image; region_image = (Image *) NULL; } \/* Free resources. *\/ quantize_info=DestroyQuantizeInfo(quantize_info); draw_info=DestroyDrawInfo(draw_info); mogrify_info=DestroyImageInfo(mogrify_info); status=(MagickStatusType) (exception->severity < ErrorException ? 1 : 0); return(status == 0 ? MagickFalse : MagickTrue); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":19044,"total_token_length":20086,"max_tokens_setting":32768} +{"idx":323103,"input":"void sqlite3Pragma( Parse *pParse, Token *pId1, \/* First part of [schema.]id field *\/ Token *pId2, \/* Second part of [schema.]id field, or NULL *\/ Token *pValue, \/* Token for , or NULL *\/ int minusFlag \/* True if a '-' sign preceded *\/ ){ char *zLeft = 0; \/* Nul-terminated UTF-8 string *\/ char *zRight = 0; \/* Nul-terminated UTF-8 string , or NULL *\/ const char *zDb = 0; \/* The database name *\/ Token *pId; \/* Pointer to token *\/ char *aFcntl[4]; \/* Argument to SQLITE_FCNTL_PRAGMA *\/ int iDb; \/* Database index for *\/ int rc; \/* return value form SQLITE_FCNTL_PRAGMA *\/ sqlite3 *db = pParse->db; \/* The database connection *\/ Db *pDb; \/* The specific database being pragmaed *\/ Vdbe *v = sqlite3GetVdbe(pParse); \/* Prepared statement *\/ const PragmaName *pPragma; \/* The pragma *\/ if( v==0 ) return; sqlite3VdbeRunOnlyOnce(v); pParse->nMem = 2; \/* Interpret the [schema.] part of the pragma statement. iDb is the ** index of the database this pragma is being applied to in db.aDb[]. *\/ iDb = sqlite3TwoPartName(pParse, pId1, pId2, &pId); if( iDb<0 ) return; pDb = &db->aDb[iDb]; \/* If the temp database has been explicitly named as part of the ** pragma, make sure it is open. *\/ if( iDb==1 && sqlite3OpenTempDatabase(pParse) ){ return; } zLeft = sqlite3NameFromToken(db, pId); if( !zLeft ) return; if( minusFlag ){ zRight = sqlite3MPrintf(db, \"-%T\", pValue); }else{ zRight = sqlite3NameFromToken(db, pValue); } assert( pId2 ); zDb = pId2->n>0 ? pDb->zDbSName : 0; if( sqlite3AuthCheck(pParse, SQLITE_PRAGMA, zLeft, zRight, zDb) ){ goto pragma_out; } \/* Send an SQLITE_FCNTL_PRAGMA file-control to the underlying VFS ** connection. If it returns SQLITE_OK, then assume that the VFS ** handled the pragma and generate a no-op prepared statement. ** ** IMPLEMENTATION-OF: R-12238-55120 Whenever a PRAGMA statement is parsed, ** an SQLITE_FCNTL_PRAGMA file control is sent to the open sqlite3_file ** object corresponding to the database file to which the pragma ** statement refers. ** ** IMPLEMENTATION-OF: R-29875-31678 The argument to the SQLITE_FCNTL_PRAGMA ** file control is an array of pointers to strings (char**) in which the ** second element of the array is the name of the pragma and the third ** element is the argument to the pragma or NULL if the pragma has no ** argument. *\/ aFcntl[0] = 0; aFcntl[1] = zLeft; aFcntl[2] = zRight; aFcntl[3] = 0; db->busyHandler.nBusy = 0; rc = sqlite3_file_control(db, zDb, SQLITE_FCNTL_PRAGMA, (void*)aFcntl); if( rc==SQLITE_OK ){ sqlite3VdbeSetNumCols(v, 1); sqlite3VdbeSetColName(v, 0, COLNAME_NAME, aFcntl[0], SQLITE_TRANSIENT); returnSingleText(v, aFcntl[0]); sqlite3_free(aFcntl[0]); goto pragma_out; } if( rc!=SQLITE_NOTFOUND ){ if( aFcntl[0] ){ sqlite3ErrorMsg(pParse, \"%s\", aFcntl[0]); sqlite3_free(aFcntl[0]); } pParse->nErr++; pParse->rc = rc; goto pragma_out; } \/* Locate the pragma in the lookup table *\/ pPragma = pragmaLocate(zLeft); if( pPragma==0 ) goto pragma_out; \/* Make sure the database schema is loaded if the pragma requires that *\/ if( (pPragma->mPragFlg & PragFlg_NeedSchema)!=0 ){ if( sqlite3ReadSchema(pParse) ) goto pragma_out; } \/* Register the result column names for pragmas that return results *\/ if( (pPragma->mPragFlg & PragFlg_NoColumns)==0 && ((pPragma->mPragFlg & PragFlg_NoColumns1)==0 || zRight==0) ){ setPragmaResultColumnNames(v, pPragma); } \/* Jump to the appropriate pragma handler *\/ switch( pPragma->ePragTyp ){ #if !defined(SQLITE_OMIT_PAGER_PRAGMAS) && !defined(SQLITE_OMIT_DEPRECATED) \/* ** PRAGMA [schema.]default_cache_size ** PRAGMA [schema.]default_cache_size=N ** ** The first form reports the current persistent setting for the ** page cache size. The value returned is the maximum number of ** pages in the page cache. The second form sets both the current ** page cache size value and the persistent page cache size value ** stored in the database file. ** ** Older versions of SQLite would set the default cache size to a ** negative number to indicate synchronous=OFF. These days, synchronous ** is always on by default regardless of the sign of the default cache ** size. But continue to take the absolute value of the default cache ** size of historical compatibility. *\/ case PragTyp_DEFAULT_CACHE_SIZE: { static const int iLn = VDBE_OFFSET_LINENO(2); static const VdbeOpList getCacheSize[] = { { OP_Transaction, 0, 0, 0}, \/* 0 *\/ { OP_ReadCookie, 0, 1, BTREE_DEFAULT_CACHE_SIZE}, \/* 1 *\/ { OP_IfPos, 1, 8, 0}, { OP_Integer, 0, 2, 0}, { OP_Subtract, 1, 2, 1}, { OP_IfPos, 1, 8, 0}, { OP_Integer, 0, 1, 0}, \/* 6 *\/ { OP_Noop, 0, 0, 0}, { OP_ResultRow, 1, 1, 0}, }; VdbeOp *aOp; sqlite3VdbeUsesBtree(v, iDb); if( !zRight ){ pParse->nMem += 2; sqlite3VdbeVerifyNoMallocRequired(v, ArraySize(getCacheSize)); aOp = sqlite3VdbeAddOpList(v, ArraySize(getCacheSize), getCacheSize, iLn); if( ONLY_IF_REALLOC_STRESS(aOp==0) ) break; aOp[0].p1 = iDb; aOp[1].p1 = iDb; aOp[6].p1 = SQLITE_DEFAULT_CACHE_SIZE; }else{ int size = sqlite3AbsInt32(sqlite3Atoi(zRight)); sqlite3BeginWriteOperation(pParse, 0, iDb); sqlite3VdbeAddOp3(v, OP_SetCookie, iDb, BTREE_DEFAULT_CACHE_SIZE, size); assert( sqlite3SchemaMutexHeld(db, iDb, 0) ); pDb->pSchema->cache_size = size; sqlite3BtreeSetCacheSize(pDb->pBt, pDb->pSchema->cache_size); } break; } #endif \/* !SQLITE_OMIT_PAGER_PRAGMAS && !SQLITE_OMIT_DEPRECATED *\/ #if !defined(SQLITE_OMIT_PAGER_PRAGMAS) \/* ** PRAGMA [schema.]page_size ** PRAGMA [schema.]page_size=N ** ** The first form reports the current setting for the ** database page size in bytes. The second form sets the ** database page size value. The value can only be set if ** the database has not yet been created. *\/ case PragTyp_PAGE_SIZE: { Btree *pBt = pDb->pBt; assert( pBt!=0 ); if( !zRight ){ int size = ALWAYS(pBt) ? sqlite3BtreeGetPageSize(pBt) : 0; returnSingleInt(v, size); }else{ \/* Malloc may fail when setting the page-size, as there is an internal ** buffer that the pager module resizes using sqlite3_realloc(). *\/ db->nextPagesize = sqlite3Atoi(zRight); if( SQLITE_NOMEM==sqlite3BtreeSetPageSize(pBt, db->nextPagesize,-1,0) ){ sqlite3OomFault(db); } } break; } \/* ** PRAGMA [schema.]secure_delete ** PRAGMA [schema.]secure_delete=ON\/OFF\/FAST ** ** The first form reports the current setting for the ** secure_delete flag. The second form changes the secure_delete ** flag setting and reports the new value. *\/ case PragTyp_SECURE_DELETE: { Btree *pBt = pDb->pBt; int b = -1; assert( pBt!=0 ); if( zRight ){ if( sqlite3_stricmp(zRight, \"fast\")==0 ){ b = 2; }else{ b = sqlite3GetBoolean(zRight, 0); } } if( pId2->n==0 && b>=0 ){ int ii; for(ii=0; iinDb; ii++){ sqlite3BtreeSecureDelete(db->aDb[ii].pBt, b); } } b = sqlite3BtreeSecureDelete(pBt, b); returnSingleInt(v, b); break; } \/* ** PRAGMA [schema.]max_page_count ** PRAGMA [schema.]max_page_count=N ** ** The first form reports the current setting for the ** maximum number of pages in the database file. The ** second form attempts to change this setting. Both ** forms return the current setting. ** ** The absolute value of N is used. This is undocumented and might ** change. The only purpose is to provide an easy way to test ** the sqlite3AbsInt32() function. ** ** PRAGMA [schema.]page_count ** ** Return the number of pages in the specified database. *\/ case PragTyp_PAGE_COUNT: { int iReg; sqlite3CodeVerifySchema(pParse, iDb); iReg = ++pParse->nMem; if( sqlite3Tolower(zLeft[0])=='p' ){ sqlite3VdbeAddOp2(v, OP_Pagecount, iDb, iReg); }else{ sqlite3VdbeAddOp3(v, OP_MaxPgcnt, iDb, iReg, sqlite3AbsInt32(sqlite3Atoi(zRight))); } sqlite3VdbeAddOp2(v, OP_ResultRow, iReg, 1); break; } \/* ** PRAGMA [schema.]locking_mode ** PRAGMA [schema.]locking_mode = (normal|exclusive) *\/ case PragTyp_LOCKING_MODE: { const char *zRet = \"normal\"; int eMode = getLockingMode(zRight); if( pId2->n==0 && eMode==PAGER_LOCKINGMODE_QUERY ){ \/* Simple \"PRAGMA locking_mode;\" statement. This is a query for ** the current default locking mode (which may be different to ** the locking-mode of the main database). *\/ eMode = db->dfltLockMode; }else{ Pager *pPager; if( pId2->n==0 ){ \/* This indicates that no database name was specified as part ** of the PRAGMA command. In this case the locking-mode must be ** set on all attached databases, as well as the main db file. ** ** Also, the sqlite3.dfltLockMode variable is set so that ** any subsequently attached databases also use the specified ** locking mode. *\/ int ii; assert(pDb==&db->aDb[0]); for(ii=2; iinDb; ii++){ pPager = sqlite3BtreePager(db->aDb[ii].pBt); sqlite3PagerLockingMode(pPager, eMode); } db->dfltLockMode = (u8)eMode; } pPager = sqlite3BtreePager(pDb->pBt); eMode = sqlite3PagerLockingMode(pPager, eMode); } assert( eMode==PAGER_LOCKINGMODE_NORMAL || eMode==PAGER_LOCKINGMODE_EXCLUSIVE ); if( eMode==PAGER_LOCKINGMODE_EXCLUSIVE ){ zRet = \"exclusive\"; } returnSingleText(v, zRet); break; } \/* ** PRAGMA [schema.]journal_mode ** PRAGMA [schema.]journal_mode = ** (delete|persist|off|truncate|memory|wal|off) *\/ case PragTyp_JOURNAL_MODE: { int eMode; \/* One of the PAGER_JOURNALMODE_XXX symbols *\/ int ii; \/* Loop counter *\/ if( zRight==0 ){ \/* If there is no \"=MODE\" part of the pragma, do a query for the ** current mode *\/ eMode = PAGER_JOURNALMODE_QUERY; }else{ const char *zMode; int n = sqlite3Strlen30(zRight); for(eMode=0; (zMode = sqlite3JournalModename(eMode))!=0; eMode++){ if( sqlite3StrNICmp(zRight, zMode, n)==0 ) break; } if( !zMode ){ \/* If the \"=MODE\" part does not match any known journal mode, ** then do a query *\/ eMode = PAGER_JOURNALMODE_QUERY; } if( eMode==PAGER_JOURNALMODE_OFF && (db->flags & SQLITE_Defensive)!=0 ){ \/* Do not allow journal-mode \"OFF\" in defensive since the database ** can become corrupted using ordinary SQL when the journal is off *\/ eMode = PAGER_JOURNALMODE_QUERY; } } if( eMode==PAGER_JOURNALMODE_QUERY && pId2->n==0 ){ \/* Convert \"PRAGMA journal_mode\" into \"PRAGMA main.journal_mode\" *\/ iDb = 0; pId2->n = 1; } for(ii=db->nDb-1; ii>=0; ii--){ if( db->aDb[ii].pBt && (ii==iDb || pId2->n==0) ){ sqlite3VdbeUsesBtree(v, ii); sqlite3VdbeAddOp3(v, OP_JournalMode, ii, 1, eMode); } } sqlite3VdbeAddOp2(v, OP_ResultRow, 1, 1); break; } \/* ** PRAGMA [schema.]journal_size_limit ** PRAGMA [schema.]journal_size_limit=N ** ** Get or set the size limit on rollback journal files. *\/ case PragTyp_JOURNAL_SIZE_LIMIT: { Pager *pPager = sqlite3BtreePager(pDb->pBt); i64 iLimit = -2; if( zRight ){ sqlite3DecOrHexToI64(zRight, &iLimit); if( iLimit<-1 ) iLimit = -1; } iLimit = sqlite3PagerJournalSizeLimit(pPager, iLimit); returnSingleInt(v, iLimit); break; } #endif \/* SQLITE_OMIT_PAGER_PRAGMAS *\/ \/* ** PRAGMA [schema.]auto_vacuum ** PRAGMA [schema.]auto_vacuum=N ** ** Get or set the value of the database 'auto-vacuum' parameter. ** The value is one of: 0 NONE 1 FULL 2 INCREMENTAL *\/ #ifndef SQLITE_OMIT_AUTOVACUUM case PragTyp_AUTO_VACUUM: { Btree *pBt = pDb->pBt; assert( pBt!=0 ); if( !zRight ){ returnSingleInt(v, sqlite3BtreeGetAutoVacuum(pBt)); }else{ int eAuto = getAutoVacuum(zRight); assert( eAuto>=0 && eAuto<=2 ); db->nextAutovac = (u8)eAuto; \/* Call SetAutoVacuum() to set initialize the internal auto and ** incr-vacuum flags. This is required in case this connection ** creates the database file. It is important that it is created ** as an auto-vacuum capable db. *\/ rc = sqlite3BtreeSetAutoVacuum(pBt, eAuto); if( rc==SQLITE_OK && (eAuto==1 || eAuto==2) ){ \/* When setting the auto_vacuum mode to either \"full\" or ** \"incremental\", write the value of meta[6] in the database ** file. Before writing to meta[6], check that meta[3] indicates ** that this really is an auto-vacuum capable database. *\/ static const int iLn = VDBE_OFFSET_LINENO(2); static const VdbeOpList setMeta6[] = { { OP_Transaction, 0, 1, 0}, \/* 0 *\/ { OP_ReadCookie, 0, 1, BTREE_LARGEST_ROOT_PAGE}, { OP_If, 1, 0, 0}, \/* 2 *\/ { OP_Halt, SQLITE_OK, OE_Abort, 0}, \/* 3 *\/ { OP_SetCookie, 0, BTREE_INCR_VACUUM, 0}, \/* 4 *\/ }; VdbeOp *aOp; int iAddr = sqlite3VdbeCurrentAddr(v); sqlite3VdbeVerifyNoMallocRequired(v, ArraySize(setMeta6)); aOp = sqlite3VdbeAddOpList(v, ArraySize(setMeta6), setMeta6, iLn); if( ONLY_IF_REALLOC_STRESS(aOp==0) ) break; aOp[0].p1 = iDb; aOp[1].p1 = iDb; aOp[2].p2 = iAddr+4; aOp[4].p1 = iDb; aOp[4].p3 = eAuto - 1; sqlite3VdbeUsesBtree(v, iDb); } } break; } #endif \/* ** PRAGMA [schema.]incremental_vacuum(N) ** ** Do N steps of incremental vacuuming on a database. *\/ #ifndef SQLITE_OMIT_AUTOVACUUM case PragTyp_INCREMENTAL_VACUUM: { int iLimit, addr; if( zRight==0 || !sqlite3GetInt32(zRight, &iLimit) || iLimit<=0 ){ iLimit = 0x7fffffff; } sqlite3BeginWriteOperation(pParse, 0, iDb); sqlite3VdbeAddOp2(v, OP_Integer, iLimit, 1); addr = sqlite3VdbeAddOp1(v, OP_IncrVacuum, iDb); VdbeCoverage(v); sqlite3VdbeAddOp1(v, OP_ResultRow, 1); sqlite3VdbeAddOp2(v, OP_AddImm, 1, -1); sqlite3VdbeAddOp2(v, OP_IfPos, 1, addr); VdbeCoverage(v); sqlite3VdbeJumpHere(v, addr); break; } #endif #ifndef SQLITE_OMIT_PAGER_PRAGMAS \/* ** PRAGMA [schema.]cache_size ** PRAGMA [schema.]cache_size=N ** ** The first form reports the current local setting for the ** page cache size. The second form sets the local ** page cache size value. If N is positive then that is the ** number of pages in the cache. If N is negative, then the ** number of pages is adjusted so that the cache uses -N kibibytes ** of memory. *\/ case PragTyp_CACHE_SIZE: { assert( sqlite3SchemaMutexHeld(db, iDb, 0) ); if( !zRight ){ returnSingleInt(v, pDb->pSchema->cache_size); }else{ int size = sqlite3Atoi(zRight); pDb->pSchema->cache_size = size; sqlite3BtreeSetCacheSize(pDb->pBt, pDb->pSchema->cache_size); } break; } \/* ** PRAGMA [schema.]cache_spill ** PRAGMA cache_spill=BOOLEAN ** PRAGMA [schema.]cache_spill=N ** ** The first form reports the current local setting for the ** page cache spill size. The second form turns cache spill on ** or off. When turnning cache spill on, the size is set to the ** current cache_size. The third form sets a spill size that ** may be different form the cache size. ** If N is positive then that is the ** number of pages in the cache. If N is negative, then the ** number of pages is adjusted so that the cache uses -N kibibytes ** of memory. ** ** If the number of cache_spill pages is less then the number of ** cache_size pages, no spilling occurs until the page count exceeds ** the number of cache_size pages. ** ** The cache_spill=BOOLEAN setting applies to all attached schemas, ** not just the schema specified. *\/ case PragTyp_CACHE_SPILL: { assert( sqlite3SchemaMutexHeld(db, iDb, 0) ); if( !zRight ){ returnSingleInt(v, (db->flags & SQLITE_CacheSpill)==0 ? 0 : sqlite3BtreeSetSpillSize(pDb->pBt,0)); }else{ int size = 1; if( sqlite3GetInt32(zRight, &size) ){ sqlite3BtreeSetSpillSize(pDb->pBt, size); } if( sqlite3GetBoolean(zRight, size!=0) ){ db->flags |= SQLITE_CacheSpill; }else{ db->flags &= ~(u64)SQLITE_CacheSpill; } setAllPagerFlags(db); } break; } \/* ** PRAGMA [schema.]mmap_size(N) ** ** Used to set mapping size limit. The mapping size limit is ** used to limit the aggregate size of all memory mapped regions of the ** database file. If this parameter is set to zero, then memory mapping ** is not used at all. If N is negative, then the default memory map ** limit determined by sqlite3_config(SQLITE_CONFIG_MMAP_SIZE) is set. ** The parameter N is measured in bytes. ** ** This value is advisory. The underlying VFS is free to memory map ** as little or as much as it wants. Except, if N is set to 0 then the ** upper layers will never invoke the xFetch interfaces to the VFS. *\/ case PragTyp_MMAP_SIZE: { sqlite3_int64 sz; #if SQLITE_MAX_MMAP_SIZE>0 assert( sqlite3SchemaMutexHeld(db, iDb, 0) ); if( zRight ){ int ii; sqlite3DecOrHexToI64(zRight, &sz); if( sz<0 ) sz = sqlite3GlobalConfig.szMmap; if( pId2->n==0 ) db->szMmap = sz; for(ii=db->nDb-1; ii>=0; ii--){ if( db->aDb[ii].pBt && (ii==iDb || pId2->n==0) ){ sqlite3BtreeSetMmapLimit(db->aDb[ii].pBt, sz); } } } sz = -1; rc = sqlite3_file_control(db, zDb, SQLITE_FCNTL_MMAP_SIZE, &sz); #else sz = 0; rc = SQLITE_OK; #endif if( rc==SQLITE_OK ){ returnSingleInt(v, sz); }else if( rc!=SQLITE_NOTFOUND ){ pParse->nErr++; pParse->rc = rc; } break; } \/* ** PRAGMA temp_store ** PRAGMA temp_store = \"default\"|\"memory\"|\"file\" ** ** Return or set the local value of the temp_store flag. Changing ** the local value does not make changes to the disk file and the default ** value will be restored the next time the database is opened. ** ** Note that it is possible for the library compile-time options to ** override this setting *\/ case PragTyp_TEMP_STORE: { if( !zRight ){ returnSingleInt(v, db->temp_store); }else{ changeTempStorage(pParse, zRight); } break; } \/* ** PRAGMA temp_store_directory ** PRAGMA temp_store_directory = \"\"|\"directory_name\" ** ** Return or set the local value of the temp_store_directory flag. Changing ** the value sets a specific directory to be used for temporary files. ** Setting to a null string reverts to the default temporary directory search. ** If temporary directory is changed, then invalidateTempStorage. ** *\/ case PragTyp_TEMP_STORE_DIRECTORY: { if( !zRight ){ returnSingleText(v, sqlite3_temp_directory); }else{ #ifndef SQLITE_OMIT_WSD if( zRight[0] ){ int res; rc = sqlite3OsAccess(db->pVfs, zRight, SQLITE_ACCESS_READWRITE, &res); if( rc!=SQLITE_OK || res==0 ){ sqlite3ErrorMsg(pParse, \"not a writable directory\"); goto pragma_out; } } if( SQLITE_TEMP_STORE==0 || (SQLITE_TEMP_STORE==1 && db->temp_store<=1) || (SQLITE_TEMP_STORE==2 && db->temp_store==1) ){ invalidateTempStorage(pParse); } sqlite3_free(sqlite3_temp_directory); if( zRight[0] ){ sqlite3_temp_directory = sqlite3_mprintf(\"%s\", zRight); }else{ sqlite3_temp_directory = 0; } #endif \/* SQLITE_OMIT_WSD *\/ } break; } #if SQLITE_OS_WIN \/* ** PRAGMA data_store_directory ** PRAGMA data_store_directory = \"\"|\"directory_name\" ** ** Return or set the local value of the data_store_directory flag. Changing ** the value sets a specific directory to be used for database files that ** were specified with a relative pathname. Setting to a null string reverts ** to the default database directory, which for database files specified with ** a relative path will probably be based on the current directory for the ** process. Database file specified with an absolute path are not impacted ** by this setting, regardless of its value. ** *\/ case PragTyp_DATA_STORE_DIRECTORY: { if( !zRight ){ returnSingleText(v, sqlite3_data_directory); }else{ #ifndef SQLITE_OMIT_WSD if( zRight[0] ){ int res; rc = sqlite3OsAccess(db->pVfs, zRight, SQLITE_ACCESS_READWRITE, &res); if( rc!=SQLITE_OK || res==0 ){ sqlite3ErrorMsg(pParse, \"not a writable directory\"); goto pragma_out; } } sqlite3_free(sqlite3_data_directory); if( zRight[0] ){ sqlite3_data_directory = sqlite3_mprintf(\"%s\", zRight); }else{ sqlite3_data_directory = 0; } #endif \/* SQLITE_OMIT_WSD *\/ } break; } #endif #if SQLITE_ENABLE_LOCKING_STYLE \/* ** PRAGMA [schema.]lock_proxy_file ** PRAGMA [schema.]lock_proxy_file = \":auto:\"|\"lock_file_path\" ** ** Return or set the value of the lock_proxy_file flag. Changing ** the value sets a specific file to be used for database access locks. ** *\/ case PragTyp_LOCK_PROXY_FILE: { if( !zRight ){ Pager *pPager = sqlite3BtreePager(pDb->pBt); char *proxy_file_path = NULL; sqlite3_file *pFile = sqlite3PagerFile(pPager); sqlite3OsFileControlHint(pFile, SQLITE_GET_LOCKPROXYFILE, &proxy_file_path); returnSingleText(v, proxy_file_path); }else{ Pager *pPager = sqlite3BtreePager(pDb->pBt); sqlite3_file *pFile = sqlite3PagerFile(pPager); int res; if( zRight[0] ){ res=sqlite3OsFileControl(pFile, SQLITE_SET_LOCKPROXYFILE, zRight); } else { res=sqlite3OsFileControl(pFile, SQLITE_SET_LOCKPROXYFILE, NULL); } if( res!=SQLITE_OK ){ sqlite3ErrorMsg(pParse, \"failed to set lock proxy file\"); goto pragma_out; } } break; } #endif \/* SQLITE_ENABLE_LOCKING_STYLE *\/ \/* ** PRAGMA [schema.]synchronous ** PRAGMA [schema.]synchronous=OFF|ON|NORMAL|FULL|EXTRA ** ** Return or set the local value of the synchronous flag. Changing ** the local value does not make changes to the disk file and the ** default value will be restored the next time the database is ** opened. *\/ case PragTyp_SYNCHRONOUS: { if( !zRight ){ returnSingleInt(v, pDb->safety_level-1); }else{ if( !db->autoCommit ){ sqlite3ErrorMsg(pParse, \"Safety level may not be changed inside a transaction\"); }else if( iDb!=1 ){ int iLevel = (getSafetyLevel(zRight,0,1)+1) & PAGER_SYNCHRONOUS_MASK; if( iLevel==0 ) iLevel = 1; pDb->safety_level = iLevel; pDb->bSyncSet = 1; setAllPagerFlags(db); } } break; } #endif \/* SQLITE_OMIT_PAGER_PRAGMAS *\/ #ifndef SQLITE_OMIT_FLAG_PRAGMAS case PragTyp_FLAG: { if( zRight==0 ){ setPragmaResultColumnNames(v, pPragma); returnSingleInt(v, (db->flags & pPragma->iArg)!=0 ); }else{ u64 mask = pPragma->iArg; \/* Mask of bits to set or clear. *\/ if( db->autoCommit==0 ){ \/* Foreign key support may not be enabled or disabled while not ** in auto-commit mode. *\/ mask &= ~(SQLITE_ForeignKeys); } #if SQLITE_USER_AUTHENTICATION if( db->auth.authLevel==UAUTH_User ){ \/* Do not allow non-admin users to modify the schema arbitrarily *\/ mask &= ~(SQLITE_WriteSchema); } #endif if( sqlite3GetBoolean(zRight, 0) ){ db->flags |= mask; }else{ db->flags &= ~mask; if( mask==SQLITE_DeferFKs ) db->nDeferredImmCons = 0; } \/* Many of the flag-pragmas modify the code generated by the SQL ** compiler (eg. count_changes). So add an opcode to expire all ** compiled SQL statements after modifying a pragma value. *\/ sqlite3VdbeAddOp0(v, OP_Expire); setAllPagerFlags(db); } break; } #endif \/* SQLITE_OMIT_FLAG_PRAGMAS *\/ #ifndef SQLITE_OMIT_SCHEMA_PRAGMAS \/* ** PRAGMA table_info(
) ** ** Return a single row for each column of the named table. The columns of ** the returned data set are: ** ** cid: Column id (numbered from left to right, starting at 0) ** name: Column name ** type: Column declaration type. ** notnull: True if 'NOT NULL' is part of column declaration ** dflt_value: The default value for the column, if any. ** pk: Non-zero for PK fields. *\/ case PragTyp_TABLE_INFO: if( zRight ){ Table *pTab; pTab = sqlite3LocateTable(pParse, LOCATE_NOERR, zRight, zDb); if( pTab ){ int iTabDb = sqlite3SchemaToIndex(db, pTab->pSchema); int i, k; int nHidden = 0; Column *pCol; Index *pPk = sqlite3PrimaryKeyIndex(pTab); pParse->nMem = 7; sqlite3CodeVerifySchema(pParse, iTabDb); sqlite3ViewGetColumnNames(pParse, pTab); for(i=0, pCol=pTab->aCol; inCol; i++, pCol++){ int isHidden = 0; if( pCol->colFlags & COLFLAG_NOINSERT ){ if( pPragma->iArg==0 ){ nHidden++; continue; } if( pCol->colFlags & COLFLAG_VIRTUAL ){ isHidden = 2; \/* GENERATED ALWAYS AS ... VIRTUAL *\/ }else if( pCol->colFlags & COLFLAG_STORED ){ isHidden = 3; \/* GENERATED ALWAYS AS ... STORED *\/ }else{ assert( pCol->colFlags & COLFLAG_HIDDEN ); isHidden = 1; \/* HIDDEN *\/ } } if( (pCol->colFlags & COLFLAG_PRIMKEY)==0 ){ k = 0; }else if( pPk==0 ){ k = 1; }else{ for(k=1; k<=pTab->nCol && pPk->aiColumn[k-1]!=i; k++){} } assert( pCol->pDflt==0 || pCol->pDflt->op==TK_SPAN || isHidden>=2 ); sqlite3VdbeMultiLoad(v, 1, pPragma->iArg ? \"issisii\" : \"issisi\", i-nHidden, pCol->zName, sqlite3ColumnType(pCol,\"\"), pCol->notNull ? 1 : 0, pCol->pDflt && isHidden<2 ? pCol->pDflt->u.zToken : 0, k, isHidden); } } } break; #ifdef SQLITE_DEBUG case PragTyp_STATS: { Index *pIdx; HashElem *i; pParse->nMem = 5; sqlite3CodeVerifySchema(pParse, iDb); for(i=sqliteHashFirst(&pDb->pSchema->tblHash); i; i=sqliteHashNext(i)){ Table *pTab = sqliteHashData(i); sqlite3VdbeMultiLoad(v, 1, \"ssiii\", pTab->zName, 0, pTab->szTabRow, pTab->nRowLogEst, pTab->tabFlags); for(pIdx=pTab->pIndex; pIdx; pIdx=pIdx->pNext){ sqlite3VdbeMultiLoad(v, 2, \"siiiX\", pIdx->zName, pIdx->szIdxRow, pIdx->aiRowLogEst[0], pIdx->hasStat1); sqlite3VdbeAddOp2(v, OP_ResultRow, 1, 5); } } } break; #endif case PragTyp_INDEX_INFO: if( zRight ){ Index *pIdx; Table *pTab; pIdx = sqlite3FindIndex(db, zRight, zDb); if( pIdx==0 ){ \/* If there is no index named zRight, check to see if there is a ** WITHOUT ROWID table named zRight, and if there is, show the ** structure of the PRIMARY KEY index for that table. *\/ pTab = sqlite3LocateTable(pParse, LOCATE_NOERR, zRight, zDb); if( pTab && !HasRowid(pTab) ){ pIdx = sqlite3PrimaryKeyIndex(pTab); } } if( pIdx ){ int iIdxDb = sqlite3SchemaToIndex(db, pIdx->pSchema); int i; int mx; if( pPragma->iArg ){ \/* PRAGMA index_xinfo (newer version with more rows and columns) *\/ mx = pIdx->nColumn; pParse->nMem = 6; }else{ \/* PRAGMA index_info (legacy version) *\/ mx = pIdx->nKeyCol; pParse->nMem = 3; } pTab = pIdx->pTable; sqlite3CodeVerifySchema(pParse, iIdxDb); assert( pParse->nMem<=pPragma->nPragCName ); for(i=0; iaiColumn[i]; sqlite3VdbeMultiLoad(v, 1, \"iisX\", i, cnum, cnum<0 ? 0 : pTab->aCol[cnum].zName); if( pPragma->iArg ){ sqlite3VdbeMultiLoad(v, 4, \"isiX\", pIdx->aSortOrder[i], pIdx->azColl[i], inKeyCol); } sqlite3VdbeAddOp2(v, OP_ResultRow, 1, pParse->nMem); } } } break; case PragTyp_INDEX_LIST: if( zRight ){ Index *pIdx; Table *pTab; int i; pTab = sqlite3FindTable(db, zRight, zDb); if( pTab ){ int iTabDb = sqlite3SchemaToIndex(db, pTab->pSchema); pParse->nMem = 5; sqlite3CodeVerifySchema(pParse, iTabDb); for(pIdx=pTab->pIndex, i=0; pIdx; pIdx=pIdx->pNext, i++){ const char *azOrigin[] = { \"c\", \"u\", \"pk\" }; sqlite3VdbeMultiLoad(v, 1, \"isisi\", i, pIdx->zName, IsUniqueIndex(pIdx), azOrigin[pIdx->idxType], pIdx->pPartIdxWhere!=0); } } } break; case PragTyp_DATABASE_LIST: { int i; pParse->nMem = 3; for(i=0; inDb; i++){ if( db->aDb[i].pBt==0 ) continue; assert( db->aDb[i].zDbSName!=0 ); sqlite3VdbeMultiLoad(v, 1, \"iss\", i, db->aDb[i].zDbSName, sqlite3BtreeGetFilename(db->aDb[i].pBt)); } } break; case PragTyp_COLLATION_LIST: { int i = 0; HashElem *p; pParse->nMem = 2; for(p=sqliteHashFirst(&db->aCollSeq); p; p=sqliteHashNext(p)){ CollSeq *pColl = (CollSeq *)sqliteHashData(p); sqlite3VdbeMultiLoad(v, 1, \"is\", i++, pColl->zName); } } break; #ifndef SQLITE_OMIT_INTROSPECTION_PRAGMAS case PragTyp_FUNCTION_LIST: { int i; HashElem *j; FuncDef *p; pParse->nMem = 2; for(i=0; iu.pHash ){ if( p->funcFlags & SQLITE_FUNC_INTERNAL ) continue; sqlite3VdbeMultiLoad(v, 1, \"si\", p->zName, 1); } } for(j=sqliteHashFirst(&db->aFunc); j; j=sqliteHashNext(j)){ p = (FuncDef*)sqliteHashData(j); sqlite3VdbeMultiLoad(v, 1, \"si\", p->zName, 0); } } break; #ifndef SQLITE_OMIT_VIRTUALTABLE case PragTyp_MODULE_LIST: { HashElem *j; pParse->nMem = 1; for(j=sqliteHashFirst(&db->aModule); j; j=sqliteHashNext(j)){ Module *pMod = (Module*)sqliteHashData(j); sqlite3VdbeMultiLoad(v, 1, \"s\", pMod->zName); } } break; #endif \/* SQLITE_OMIT_VIRTUALTABLE *\/ case PragTyp_PRAGMA_LIST: { int i; for(i=0; ipFKey; if( pFK ){ int iTabDb = sqlite3SchemaToIndex(db, pTab->pSchema); int i = 0; pParse->nMem = 8; sqlite3CodeVerifySchema(pParse, iTabDb); while(pFK){ int j; for(j=0; jnCol; j++){ sqlite3VdbeMultiLoad(v, 1, \"iissssss\", i, j, pFK->zTo, pTab->aCol[pFK->aCol[j].iFrom].zName, pFK->aCol[j].zCol, actionName(pFK->aAction[1]), \/* ON UPDATE *\/ actionName(pFK->aAction[0]), \/* ON DELETE *\/ \"NONE\"); } ++i; pFK = pFK->pNextFrom; } } } } break; #endif \/* !defined(SQLITE_OMIT_FOREIGN_KEY) *\/ #ifndef SQLITE_OMIT_FOREIGN_KEY #ifndef SQLITE_OMIT_TRIGGER case PragTyp_FOREIGN_KEY_CHECK: { FKey *pFK; \/* A foreign key constraint *\/ Table *pTab; \/* Child table contain \"REFERENCES\" keyword *\/ Table *pParent; \/* Parent table that child points to *\/ Index *pIdx; \/* Index in the parent table *\/ int i; \/* Loop counter: Foreign key number for pTab *\/ int j; \/* Loop counter: Field of the foreign key *\/ HashElem *k; \/* Loop counter: Next table in schema *\/ int x; \/* result variable *\/ int regResult; \/* 3 registers to hold a result row *\/ int regKey; \/* Register to hold key for checking the FK *\/ int regRow; \/* Registers to hold a row from pTab *\/ int addrTop; \/* Top of a loop checking foreign keys *\/ int addrOk; \/* Jump here if the key is OK *\/ int *aiCols; \/* child to parent column mapping *\/ regResult = pParse->nMem+1; pParse->nMem += 4; regKey = ++pParse->nMem; regRow = ++pParse->nMem; k = sqliteHashFirst(&db->aDb[iDb].pSchema->tblHash); while( k ){ int iTabDb; if( zRight ){ pTab = sqlite3LocateTable(pParse, 0, zRight, zDb); k = 0; }else{ pTab = (Table*)sqliteHashData(k); k = sqliteHashNext(k); } if( pTab==0 || pTab->pFKey==0 ) continue; iTabDb = sqlite3SchemaToIndex(db, pTab->pSchema); sqlite3CodeVerifySchema(pParse, iTabDb); sqlite3TableLock(pParse, iTabDb, pTab->tnum, 0, pTab->zName); if( pTab->nCol+regRow>pParse->nMem ) pParse->nMem = pTab->nCol + regRow; sqlite3OpenTable(pParse, 0, iTabDb, pTab, OP_OpenRead); sqlite3VdbeLoadString(v, regResult, pTab->zName); for(i=1, pFK=pTab->pFKey; pFK; i++, pFK=pFK->pNextFrom){ pParent = sqlite3FindTable(db, pFK->zTo, zDb); if( pParent==0 ) continue; pIdx = 0; sqlite3TableLock(pParse, iTabDb, pParent->tnum, 0, pParent->zName); x = sqlite3FkLocateIndex(pParse, pParent, pFK, &pIdx, 0); if( x==0 ){ if( pIdx==0 ){ sqlite3OpenTable(pParse, i, iTabDb, pParent, OP_OpenRead); }else{ sqlite3VdbeAddOp3(v, OP_OpenRead, i, pIdx->tnum, iTabDb); sqlite3VdbeSetP4KeyInfo(pParse, pIdx); } }else{ k = 0; break; } } assert( pParse->nErr>0 || pFK==0 ); if( pFK ) break; if( pParse->nTabnTab = i; addrTop = sqlite3VdbeAddOp1(v, OP_Rewind, 0); VdbeCoverage(v); for(i=1, pFK=pTab->pFKey; pFK; i++, pFK=pFK->pNextFrom){ pParent = sqlite3FindTable(db, pFK->zTo, zDb); pIdx = 0; aiCols = 0; if( pParent ){ x = sqlite3FkLocateIndex(pParse, pParent, pFK, &pIdx, &aiCols); assert( x==0 ); } addrOk = sqlite3VdbeMakeLabel(pParse); \/* Generate code to read the child key values into registers ** regRow..regRow+n. If any of the child key values are NULL, this ** row cannot cause an FK violation. Jump directly to addrOk in ** this case. *\/ for(j=0; jnCol; j++){ int iCol = aiCols ? aiCols[j] : pFK->aCol[j].iFrom; sqlite3ExprCodeGetColumnOfTable(v, pTab, 0, iCol, regRow+j); sqlite3VdbeAddOp2(v, OP_IsNull, regRow+j, addrOk); VdbeCoverage(v); } \/* Generate code to query the parent index for a matching parent ** key. If a match is found, jump to addrOk. *\/ if( pIdx ){ sqlite3VdbeAddOp4(v, OP_MakeRecord, regRow, pFK->nCol, regKey, sqlite3IndexAffinityStr(db,pIdx), pFK->nCol); sqlite3VdbeAddOp4Int(v, OP_Found, i, addrOk, regKey, 0); VdbeCoverage(v); }else if( pParent ){ int jmp = sqlite3VdbeCurrentAddr(v)+2; sqlite3VdbeAddOp3(v, OP_SeekRowid, i, jmp, regRow); VdbeCoverage(v); sqlite3VdbeGoto(v, addrOk); assert( pFK->nCol==1 ); } \/* Generate code to report an FK violation to the caller. *\/ if( HasRowid(pTab) ){ sqlite3VdbeAddOp2(v, OP_Rowid, 0, regResult+1); }else{ sqlite3VdbeAddOp2(v, OP_Null, 0, regResult+1); } sqlite3VdbeMultiLoad(v, regResult+2, \"siX\", pFK->zTo, i-1); sqlite3VdbeAddOp2(v, OP_ResultRow, regResult, 4); sqlite3VdbeResolveLabel(v, addrOk); sqlite3DbFree(db, aiCols); } sqlite3VdbeAddOp2(v, OP_Next, 0, addrTop+1); VdbeCoverage(v); sqlite3VdbeJumpHere(v, addrTop); } } break; #endif \/* !defined(SQLITE_OMIT_TRIGGER) *\/ #endif \/* !defined(SQLITE_OMIT_FOREIGN_KEY) *\/ #ifndef SQLITE_OMIT_CASE_SENSITIVE_LIKE_PRAGMA \/* Reinstall the LIKE and GLOB functions. The variant of LIKE ** used will be case sensitive or not depending on the RHS. *\/ case PragTyp_CASE_SENSITIVE_LIKE: { if( zRight ){ sqlite3RegisterLikeFunctions(db, sqlite3GetBoolean(zRight, 0)); } } break; #endif \/* SQLITE_OMIT_CASE_SENSITIVE_LIKE_PRAGMA *\/ #ifndef SQLITE_INTEGRITY_CHECK_ERROR_MAX # define SQLITE_INTEGRITY_CHECK_ERROR_MAX 100 #endif #ifndef SQLITE_OMIT_INTEGRITY_CHECK \/* PRAGMA integrity_check ** PRAGMA integrity_check(N) ** PRAGMA quick_check ** PRAGMA quick_check(N) ** ** Verify the integrity of the database. ** ** The \"quick_check\" is reduced version of ** integrity_check designed to detect most database corruption ** without the overhead of cross-checking indexes. Quick_check ** is linear time wherease integrity_check is O(NlogN). *\/ case PragTyp_INTEGRITY_CHECK: { int i, j, addr, mxErr; int isQuick = (sqlite3Tolower(zLeft[0])=='q'); \/* If the PRAGMA command was of the form \"PRAGMA .integrity_check\", ** then iDb is set to the index of the database identified by . ** In this case, the integrity of database iDb only is verified by ** the VDBE created below. ** ** Otherwise, if the command was simply \"PRAGMA integrity_check\" (or ** \"PRAGMA quick_check\"), then iDb is set to 0. In this case, set iDb ** to -1 here, to indicate that the VDBE should verify the integrity ** of all attached databases. *\/ assert( iDb>=0 ); assert( iDb==0 || pId2->z ); if( pId2->z==0 ) iDb = -1; \/* Initialize the VDBE program *\/ pParse->nMem = 6; \/* Set the maximum error count *\/ mxErr = SQLITE_INTEGRITY_CHECK_ERROR_MAX; if( zRight ){ sqlite3GetInt32(zRight, &mxErr); if( mxErr<=0 ){ mxErr = SQLITE_INTEGRITY_CHECK_ERROR_MAX; } } sqlite3VdbeAddOp2(v, OP_Integer, mxErr-1, 1); \/* reg[1] holds errors left *\/ \/* Do an integrity check on each database file *\/ for(i=0; inDb; i++){ HashElem *x; \/* For looping over tables in the schema *\/ Hash *pTbls; \/* Set of all tables in the schema *\/ int *aRoot; \/* Array of root page numbers of all btrees *\/ int cnt = 0; \/* Number of entries in aRoot[] *\/ int mxIdx = 0; \/* Maximum number of indexes for any table *\/ if( OMIT_TEMPDB && i==1 ) continue; if( iDb>=0 && i!=iDb ) continue; sqlite3CodeVerifySchema(pParse, i); \/* Do an integrity check of the B-Tree ** ** Begin by finding the root pages numbers ** for all tables and indices in the database. *\/ assert( sqlite3SchemaMutexHeld(db, i, 0) ); pTbls = &db->aDb[i].pSchema->tblHash; for(cnt=0, x=sqliteHashFirst(pTbls); x; x=sqliteHashNext(x)){ Table *pTab = sqliteHashData(x); \/* Current table *\/ Index *pIdx; \/* An index on pTab *\/ int nIdx; \/* Number of indexes on pTab *\/ if( HasRowid(pTab) ) cnt++; for(nIdx=0, pIdx=pTab->pIndex; pIdx; pIdx=pIdx->pNext, nIdx++){ cnt++; } if( nIdx>mxIdx ) mxIdx = nIdx; } aRoot = sqlite3DbMallocRawNN(db, sizeof(int)*(cnt+1)); if( aRoot==0 ) break; for(cnt=0, x=sqliteHashFirst(pTbls); x; x=sqliteHashNext(x)){ Table *pTab = sqliteHashData(x); Index *pIdx; if( HasRowid(pTab) ) aRoot[++cnt] = pTab->tnum; for(pIdx=pTab->pIndex; pIdx; pIdx=pIdx->pNext){ aRoot[++cnt] = pIdx->tnum; } } aRoot[0] = cnt; \/* Make sure sufficient number of registers have been allocated *\/ pParse->nMem = MAX( pParse->nMem, 8+mxIdx ); sqlite3ClearTempRegCache(pParse); \/* Do the b-tree integrity checks *\/ sqlite3VdbeAddOp4(v, OP_IntegrityCk, 2, cnt, 1, (char*)aRoot,P4_INTARRAY); sqlite3VdbeChangeP5(v, (u8)i); addr = sqlite3VdbeAddOp1(v, OP_IsNull, 2); VdbeCoverage(v); sqlite3VdbeAddOp4(v, OP_String8, 0, 3, 0, sqlite3MPrintf(db, \"*** in database %s ***\\n\", db->aDb[i].zDbSName), P4_DYNAMIC); sqlite3VdbeAddOp3(v, OP_Concat, 2, 3, 3); integrityCheckResultRow(v); sqlite3VdbeJumpHere(v, addr); \/* Make sure all the indices are constructed correctly. *\/ for(x=sqliteHashFirst(pTbls); x; x=sqliteHashNext(x)){ Table *pTab = sqliteHashData(x); Index *pIdx, *pPk; Index *pPrior = 0; int loopTop; int iDataCur, iIdxCur; int r1 = -1; if( pTab->tnum<1 ) continue; \/* Skip VIEWs or VIRTUAL TABLEs *\/ pPk = HasRowid(pTab) ? 0 : sqlite3PrimaryKeyIndex(pTab); sqlite3OpenTableAndIndices(pParse, pTab, OP_OpenRead, 0, 1, 0, &iDataCur, &iIdxCur); \/* reg[7] counts the number of entries in the table. ** reg[8+i] counts the number of entries in the i-th index *\/ sqlite3VdbeAddOp2(v, OP_Integer, 0, 7); for(j=0, pIdx=pTab->pIndex; pIdx; pIdx=pIdx->pNext, j++){ sqlite3VdbeAddOp2(v, OP_Integer, 0, 8+j); \/* index entries counter *\/ } assert( pParse->nMem>=8+j ); assert( sqlite3NoTempsInRange(pParse,1,7+j) ); sqlite3VdbeAddOp2(v, OP_Rewind, iDataCur, 0); VdbeCoverage(v); loopTop = sqlite3VdbeAddOp2(v, OP_AddImm, 7, 1); if( !isQuick ){ \/* Sanity check on record header decoding *\/ sqlite3VdbeAddOp3(v, OP_Column, iDataCur, pTab->nNVCol-1,3); sqlite3VdbeChangeP5(v, OPFLAG_TYPEOFARG); } \/* Verify that all NOT NULL columns really are NOT NULL *\/ for(j=0; jnCol; j++){ char *zErr; int jmp2; if( j==pTab->iPKey ) continue; if( pTab->aCol[j].notNull==0 ) continue; sqlite3ExprCodeGetColumnOfTable(v, pTab, iDataCur, j, 3); if( sqlite3VdbeGetOp(v,-1)->opcode==OP_Column ){ sqlite3VdbeChangeP5(v, OPFLAG_TYPEOFARG); } jmp2 = sqlite3VdbeAddOp1(v, OP_NotNull, 3); VdbeCoverage(v); zErr = sqlite3MPrintf(db, \"NULL value in %s.%s\", pTab->zName, pTab->aCol[j].zName); sqlite3VdbeAddOp4(v, OP_String8, 0, 3, 0, zErr, P4_DYNAMIC); integrityCheckResultRow(v); sqlite3VdbeJumpHere(v, jmp2); } \/* Verify CHECK constraints *\/ if( pTab->pCheck && (db->flags & SQLITE_IgnoreChecks)==0 ){ ExprList *pCheck = sqlite3ExprListDup(db, pTab->pCheck, 0); if( db->mallocFailed==0 ){ int addrCkFault = sqlite3VdbeMakeLabel(pParse); int addrCkOk = sqlite3VdbeMakeLabel(pParse); char *zErr; int k; pParse->iSelfTab = iDataCur + 1; for(k=pCheck->nExpr-1; k>0; k--){ sqlite3ExprIfFalse(pParse, pCheck->a[k].pExpr, addrCkFault, 0); } sqlite3ExprIfTrue(pParse, pCheck->a[0].pExpr, addrCkOk, SQLITE_JUMPIFNULL); sqlite3VdbeResolveLabel(v, addrCkFault); pParse->iSelfTab = 0; zErr = sqlite3MPrintf(db, \"CHECK constraint failed in %s\", pTab->zName); sqlite3VdbeAddOp4(v, OP_String8, 0, 3, 0, zErr, P4_DYNAMIC); integrityCheckResultRow(v); sqlite3VdbeResolveLabel(v, addrCkOk); } sqlite3ExprListDelete(db, pCheck); } if( !isQuick ){ \/* Omit the remaining tests for quick_check *\/ \/* Validate index entries for the current row *\/ for(j=0, pIdx=pTab->pIndex; pIdx; pIdx=pIdx->pNext, j++){ int jmp2, jmp3, jmp4, jmp5; int ckUniq = sqlite3VdbeMakeLabel(pParse); if( pPk==pIdx ) continue; r1 = sqlite3GenerateIndexKey(pParse, pIdx, iDataCur, 0, 0, &jmp3, pPrior, r1); pPrior = pIdx; sqlite3VdbeAddOp2(v, OP_AddImm, 8+j, 1);\/* increment entry count *\/ \/* Verify that an index entry exists for the current table row *\/ jmp2 = sqlite3VdbeAddOp4Int(v, OP_Found, iIdxCur+j, ckUniq, r1, pIdx->nColumn); VdbeCoverage(v); sqlite3VdbeLoadString(v, 3, \"row \"); sqlite3VdbeAddOp3(v, OP_Concat, 7, 3, 3); sqlite3VdbeLoadString(v, 4, \" missing from index \"); sqlite3VdbeAddOp3(v, OP_Concat, 4, 3, 3); jmp5 = sqlite3VdbeLoadString(v, 4, pIdx->zName); sqlite3VdbeAddOp3(v, OP_Concat, 4, 3, 3); jmp4 = integrityCheckResultRow(v); sqlite3VdbeJumpHere(v, jmp2); \/* For UNIQUE indexes, verify that only one entry exists with the ** current key. The entry is unique if (1) any column is NULL ** or (2) the next entry has a different key *\/ if( IsUniqueIndex(pIdx) ){ int uniqOk = sqlite3VdbeMakeLabel(pParse); int jmp6; int kk; for(kk=0; kknKeyCol; kk++){ int iCol = pIdx->aiColumn[kk]; assert( iCol!=XN_ROWID && iColnCol ); if( iCol>=0 && pTab->aCol[iCol].notNull ) continue; sqlite3VdbeAddOp2(v, OP_IsNull, r1+kk, uniqOk); VdbeCoverage(v); } jmp6 = sqlite3VdbeAddOp1(v, OP_Next, iIdxCur+j); VdbeCoverage(v); sqlite3VdbeGoto(v, uniqOk); sqlite3VdbeJumpHere(v, jmp6); sqlite3VdbeAddOp4Int(v, OP_IdxGT, iIdxCur+j, uniqOk, r1, pIdx->nKeyCol); VdbeCoverage(v); sqlite3VdbeLoadString(v, 3, \"non-unique entry in index \"); sqlite3VdbeGoto(v, jmp5); sqlite3VdbeResolveLabel(v, uniqOk); } sqlite3VdbeJumpHere(v, jmp4); sqlite3ResolvePartIdxLabel(pParse, jmp3); } } sqlite3VdbeAddOp2(v, OP_Next, iDataCur, loopTop); VdbeCoverage(v); sqlite3VdbeJumpHere(v, loopTop-1); #ifndef SQLITE_OMIT_BTREECOUNT if( !isQuick ){ sqlite3VdbeLoadString(v, 2, \"wrong # of entries in index \"); for(j=0, pIdx=pTab->pIndex; pIdx; pIdx=pIdx->pNext, j++){ if( pPk==pIdx ) continue; sqlite3VdbeAddOp2(v, OP_Count, iIdxCur+j, 3); addr = sqlite3VdbeAddOp3(v, OP_Eq, 8+j, 0, 3); VdbeCoverage(v); sqlite3VdbeChangeP5(v, SQLITE_NOTNULL); sqlite3VdbeLoadString(v, 4, pIdx->zName); sqlite3VdbeAddOp3(v, OP_Concat, 4, 2, 3); integrityCheckResultRow(v); sqlite3VdbeJumpHere(v, addr); } } #endif \/* SQLITE_OMIT_BTREECOUNT *\/ } } { static const int iLn = VDBE_OFFSET_LINENO(2); static const VdbeOpList endCode[] = { { OP_AddImm, 1, 0, 0}, \/* 0 *\/ { OP_IfNotZero, 1, 4, 0}, \/* 1 *\/ { OP_String8, 0, 3, 0}, \/* 2 *\/ { OP_ResultRow, 3, 1, 0}, \/* 3 *\/ { OP_Halt, 0, 0, 0}, \/* 4 *\/ { OP_String8, 0, 3, 0}, \/* 5 *\/ { OP_Goto, 0, 3, 0}, \/* 6 *\/ }; VdbeOp *aOp; aOp = sqlite3VdbeAddOpList(v, ArraySize(endCode), endCode, iLn); if( aOp ){ aOp[0].p2 = 1-mxErr; aOp[2].p4type = P4_STATIC; aOp[2].p4.z = \"ok\"; aOp[5].p4type = P4_STATIC; aOp[5].p4.z = (char*)sqlite3ErrStr(SQLITE_CORRUPT); } sqlite3VdbeChangeP3(v, 0, sqlite3VdbeCurrentAddr(v)-2); } } break; #endif \/* SQLITE_OMIT_INTEGRITY_CHECK *\/ #ifndef SQLITE_OMIT_UTF16 \/* ** PRAGMA encoding ** PRAGMA encoding = \"utf-8\"|\"utf-16\"|\"utf-16le\"|\"utf-16be\" ** ** In its first form, this pragma returns the encoding of the main ** database. If the database is not initialized, it is initialized now. ** ** The second form of this pragma is a no-op if the main database file ** has not already been initialized. In this case it sets the default ** encoding that will be used for the main database file if a new file ** is created. If an existing main database file is opened, then the ** default text encoding for the existing database is used. ** ** In all cases new databases created using the ATTACH command are ** created to use the same default text encoding as the main database. If ** the main database has not been initialized and\/or created when ATTACH ** is executed, this is done before the ATTACH operation. ** ** In the second form this pragma sets the text encoding to be used in ** new database files created using this database handle. It is only ** useful if invoked immediately after the main database i *\/ case PragTyp_ENCODING: { static const struct EncName { char *zName; u8 enc; } encnames[] = { { \"UTF8\", SQLITE_UTF8 }, { \"UTF-8\", SQLITE_UTF8 }, \/* Must be element [1] *\/ { \"UTF-16le\", SQLITE_UTF16LE }, \/* Must be element [2] *\/ { \"UTF-16be\", SQLITE_UTF16BE }, \/* Must be element [3] *\/ { \"UTF16le\", SQLITE_UTF16LE }, { \"UTF16be\", SQLITE_UTF16BE }, { \"UTF-16\", 0 }, \/* SQLITE_UTF16NATIVE *\/ { \"UTF16\", 0 }, \/* SQLITE_UTF16NATIVE *\/ { 0, 0 } }; const struct EncName *pEnc; if( !zRight ){ \/* \"PRAGMA encoding\" *\/ if( sqlite3ReadSchema(pParse) ) goto pragma_out; assert( encnames[SQLITE_UTF8].enc==SQLITE_UTF8 ); assert( encnames[SQLITE_UTF16LE].enc==SQLITE_UTF16LE ); assert( encnames[SQLITE_UTF16BE].enc==SQLITE_UTF16BE ); returnSingleText(v, encnames[ENC(pParse->db)].zName); }else{ \/* \"PRAGMA encoding = XXX\" *\/ \/* Only change the value of sqlite.enc if the database handle is not ** initialized. If the main database exists, the new sqlite.enc value ** will be overwritten when the schema is next loaded. If it does not ** already exists, it will be created to use the new encoding value. *\/ if( !(DbHasProperty(db, 0, DB_SchemaLoaded)) || DbHasProperty(db, 0, DB_Empty) ){ for(pEnc=&encnames[0]; pEnc->zName; pEnc++){ if( 0==sqlite3StrICmp(zRight, pEnc->zName) ){ SCHEMA_ENC(db) = ENC(db) = pEnc->enc ? pEnc->enc : SQLITE_UTF16NATIVE; break; } } if( !pEnc->zName ){ sqlite3ErrorMsg(pParse, \"unsupported encoding: %s\", zRight); } } } } break; #endif \/* SQLITE_OMIT_UTF16 *\/ #ifndef SQLITE_OMIT_SCHEMA_VERSION_PRAGMAS \/* ** PRAGMA [schema.]schema_version ** PRAGMA [schema.]schema_version = ** ** PRAGMA [schema.]user_version ** PRAGMA [schema.]user_version = ** ** PRAGMA [schema.]freelist_count ** ** PRAGMA [schema.]data_version ** ** PRAGMA [schema.]application_id ** PRAGMA [schema.]application_id = ** ** The pragma's schema_version and user_version are used to set or get ** the value of the schema-version and user-version, respectively. Both ** the schema-version and the user-version are 32-bit signed integers ** stored in the database header. ** ** The schema-cookie is usually only manipulated internally by SQLite. It ** is incremented by SQLite whenever the database schema is modified (by ** creating or dropping a table or index). The schema version is used by ** SQLite each time a query is executed to ensure that the internal cache ** of the schema used when compiling the SQL query matches the schema of ** the database against which the compiled query is actually executed. ** Subverting this mechanism by using \"PRAGMA schema_version\" to modify ** the schema-version is potentially dangerous and may lead to program ** crashes or database corruption. Use with caution! ** ** The user-version is not used internally by SQLite. It may be used by ** applications for any purpose. *\/ case PragTyp_HEADER_VALUE: { int iCookie = pPragma->iArg; \/* Which cookie to read or write *\/ sqlite3VdbeUsesBtree(v, iDb); if( zRight && (pPragma->mPragFlg & PragFlg_ReadOnly)==0 ){ \/* Write the specified cookie value *\/ static const VdbeOpList setCookie[] = { { OP_Transaction, 0, 1, 0}, \/* 0 *\/ { OP_SetCookie, 0, 0, 0}, \/* 1 *\/ }; VdbeOp *aOp; sqlite3VdbeVerifyNoMallocRequired(v, ArraySize(setCookie)); aOp = sqlite3VdbeAddOpList(v, ArraySize(setCookie), setCookie, 0); if( ONLY_IF_REALLOC_STRESS(aOp==0) ) break; aOp[0].p1 = iDb; aOp[1].p1 = iDb; aOp[1].p2 = iCookie; aOp[1].p3 = sqlite3Atoi(zRight); }else{ \/* Read the specified cookie value *\/ static const VdbeOpList readCookie[] = { { OP_Transaction, 0, 0, 0}, \/* 0 *\/ { OP_ReadCookie, 0, 1, 0}, \/* 1 *\/ { OP_ResultRow, 1, 1, 0} }; VdbeOp *aOp; sqlite3VdbeVerifyNoMallocRequired(v, ArraySize(readCookie)); aOp = sqlite3VdbeAddOpList(v, ArraySize(readCookie),readCookie,0); if( ONLY_IF_REALLOC_STRESS(aOp==0) ) break; aOp[0].p1 = iDb; aOp[1].p1 = iDb; aOp[1].p3 = iCookie; sqlite3VdbeReusable(v); } } break; #endif \/* SQLITE_OMIT_SCHEMA_VERSION_PRAGMAS *\/ #ifndef SQLITE_OMIT_COMPILEOPTION_DIAGS \/* ** PRAGMA compile_options ** ** Return the names of all compile-time options used in this build, ** one option per row. *\/ case PragTyp_COMPILE_OPTIONS: { int i = 0; const char *zOpt; pParse->nMem = 1; while( (zOpt = sqlite3_compileoption_get(i++))!=0 ){ sqlite3VdbeLoadString(v, 1, zOpt); sqlite3VdbeAddOp2(v, OP_ResultRow, 1, 1); } sqlite3VdbeReusable(v); } break; #endif \/* SQLITE_OMIT_COMPILEOPTION_DIAGS *\/ #ifndef SQLITE_OMIT_WAL \/* ** PRAGMA [schema.]wal_checkpoint = passive|full|restart|truncate ** ** Checkpoint the database. *\/ case PragTyp_WAL_CHECKPOINT: { int iBt = (pId2->z?iDb:SQLITE_MAX_ATTACHED); int eMode = SQLITE_CHECKPOINT_PASSIVE; if( zRight ){ if( sqlite3StrICmp(zRight, \"full\")==0 ){ eMode = SQLITE_CHECKPOINT_FULL; }else if( sqlite3StrICmp(zRight, \"restart\")==0 ){ eMode = SQLITE_CHECKPOINT_RESTART; }else if( sqlite3StrICmp(zRight, \"truncate\")==0 ){ eMode = SQLITE_CHECKPOINT_TRUNCATE; } } pParse->nMem = 3; sqlite3VdbeAddOp3(v, OP_Checkpoint, iBt, eMode, 1); sqlite3VdbeAddOp2(v, OP_ResultRow, 1, 3); } break; \/* ** PRAGMA wal_autocheckpoint ** PRAGMA wal_autocheckpoint = N ** ** Configure a database connection to automatically checkpoint a database ** after accumulating N frames in the log. Or query for the current value ** of N. *\/ case PragTyp_WAL_AUTOCHECKPOINT: { if( zRight ){ sqlite3_wal_autocheckpoint(db, sqlite3Atoi(zRight)); } returnSingleInt(v, db->xWalCallback==sqlite3WalDefaultHook ? SQLITE_PTR_TO_INT(db->pWalArg) : 0); } break; #endif \/* ** PRAGMA shrink_memory ** ** IMPLEMENTATION-OF: R-23445-46109 This pragma causes the database ** connection on which it is invoked to free up as much memory as it ** can, by calling sqlite3_db_release_memory(). *\/ case PragTyp_SHRINK_MEMORY: { sqlite3_db_release_memory(db); break; } \/* ** PRAGMA optimize ** PRAGMA optimize(MASK) ** PRAGMA schema.optimize ** PRAGMA schema.optimize(MASK) ** ** Attempt to optimize the database. All schemas are optimized in the first ** two forms, and only the specified schema is optimized in the latter two. ** ** The details of optimizations performed by this pragma are expected ** to change and improve over time. Applications should anticipate that ** this pragma will perform new optimizations in future releases. ** ** The optional argument is a bitmask of optimizations to perform: ** ** 0x0001 Debugging mode. Do not actually perform any optimizations ** but instead return one line of text for each optimization ** that would have been done. Off by default. ** ** 0x0002 Run ANALYZE on tables that might benefit. On by default. ** See below for additional information. ** ** 0x0004 (Not yet implemented) Record usage and performance ** information from the current session in the ** database file so that it will be available to \"optimize\" ** pragmas run by future database connections. ** ** 0x0008 (Not yet implemented) Create indexes that might have ** been helpful to recent queries ** ** The default MASK is and always shall be 0xfffe. 0xfffe means perform all ** of the optimizations listed above except Debug Mode, including new ** optimizations that have not yet been invented. If new optimizations are ** ever added that should be off by default, those off-by-default ** optimizations will have bitmasks of 0x10000 or larger. ** ** DETERMINATION OF WHEN TO RUN ANALYZE ** ** In the current implementation, a table is analyzed if only if all of ** the following are true: ** ** (1) MASK bit 0x02 is set. ** ** (2) The query planner used sqlite_stat1-style statistics for one or ** more indexes of the table at some point during the lifetime of ** the current connection. ** ** (3) One or more indexes of the table are currently unanalyzed OR ** the number of rows in the table has increased by 25 times or more ** since the last time ANALYZE was run. ** ** The rules for when tables are analyzed are likely to change in ** future releases. *\/ case PragTyp_OPTIMIZE: { int iDbLast; \/* Loop termination point for the schema loop *\/ int iTabCur; \/* Cursor for a table whose size needs checking *\/ HashElem *k; \/* Loop over tables of a schema *\/ Schema *pSchema; \/* The current schema *\/ Table *pTab; \/* A table in the schema *\/ Index *pIdx; \/* An index of the table *\/ LogEst szThreshold; \/* Size threshold above which reanalysis is needd *\/ char *zSubSql; \/* SQL statement for the OP_SqlExec opcode *\/ u32 opMask; \/* Mask of operations to perform *\/ if( zRight ){ opMask = (u32)sqlite3Atoi(zRight); if( (opMask & 0x02)==0 ) break; }else{ opMask = 0xfffe; } iTabCur = pParse->nTab++; for(iDbLast = zDb?iDb:db->nDb-1; iDb<=iDbLast; iDb++){ if( iDb==1 ) continue; sqlite3CodeVerifySchema(pParse, iDb); pSchema = db->aDb[iDb].pSchema; for(k=sqliteHashFirst(&pSchema->tblHash); k; k=sqliteHashNext(k)){ pTab = (Table*)sqliteHashData(k); \/* If table pTab has not been used in a way that would benefit from ** having analysis statistics during the current session, then skip it. ** This also has the effect of skipping virtual tables and views *\/ if( (pTab->tabFlags & TF_StatsUsed)==0 ) continue; \/* Reanalyze if the table is 25 times larger than the last analysis *\/ szThreshold = pTab->nRowLogEst + 46; assert( sqlite3LogEst(25)==46 ); for(pIdx=pTab->pIndex; pIdx; pIdx=pIdx->pNext){ if( !pIdx->hasStat1 ){ szThreshold = 0; \/* Always analyze if any index lacks statistics *\/ break; } } if( szThreshold ){ sqlite3OpenTable(pParse, iTabCur, iDb, pTab, OP_OpenRead); sqlite3VdbeAddOp3(v, OP_IfSmaller, iTabCur, sqlite3VdbeCurrentAddr(v)+2+(opMask&1), szThreshold); VdbeCoverage(v); } zSubSql = sqlite3MPrintf(db, \"ANALYZE \\\"%w\\\".\\\"%w\\\"\", db->aDb[iDb].zDbSName, pTab->zName); if( opMask & 0x01 ){ int r1 = sqlite3GetTempReg(pParse); sqlite3VdbeAddOp4(v, OP_String8, 0, r1, 0, zSubSql, P4_DYNAMIC); sqlite3VdbeAddOp2(v, OP_ResultRow, r1, 1); }else{ sqlite3VdbeAddOp4(v, OP_SqlExec, 0, 0, 0, zSubSql, P4_DYNAMIC); } } } sqlite3VdbeAddOp0(v, OP_Expire); break; } \/* ** PRAGMA busy_timeout ** PRAGMA busy_timeout = N ** ** Call sqlite3_busy_timeout(db, N). Return the current timeout value ** if one is set. If no busy handler or a different busy handler is set ** then 0 is returned. Setting the busy_timeout to 0 or negative ** disables the timeout. *\/ \/*case PragTyp_BUSY_TIMEOUT*\/ default: { assert( pPragma->ePragTyp==PragTyp_BUSY_TIMEOUT ); if( zRight ){ sqlite3_busy_timeout(db, sqlite3Atoi(zRight)); } returnSingleInt(v, db->busyTimeout); break; } \/* ** PRAGMA soft_heap_limit ** PRAGMA soft_heap_limit = N ** ** IMPLEMENTATION-OF: R-26343-45930 This pragma invokes the ** sqlite3_soft_heap_limit64() interface with the argument N, if N is ** specified and is a non-negative integer. ** IMPLEMENTATION-OF: R-64451-07163 The soft_heap_limit pragma always ** returns the same integer that would be returned by the ** sqlite3_soft_heap_limit64(-1) C-language function. *\/ case PragTyp_SOFT_HEAP_LIMIT: { sqlite3_int64 N; if( zRight && sqlite3DecOrHexToI64(zRight, &N)==SQLITE_OK ){ sqlite3_soft_heap_limit64(N); } returnSingleInt(v, sqlite3_soft_heap_limit64(-1)); break; } \/* ** PRAGMA hard_heap_limit ** PRAGMA hard_heap_limit = N ** ** Invoke sqlite3_hard_heap_limit64() to query or set the hard heap ** limit. The hard heap limit can be activated or lowered by this ** pragma, but not raised or deactivated. Only the ** sqlite3_hard_heap_limit64() C-language API can raise or deactivate ** the hard heap limit. This allows an application to set a heap limit ** constraint that cannot be relaxed by an untrusted SQL script. *\/ case PragTyp_HARD_HEAP_LIMIT: { sqlite3_int64 N; if( zRight && sqlite3DecOrHexToI64(zRight, &N)==SQLITE_OK ){ sqlite3_int64 iPrior = sqlite3_hard_heap_limit64(-1); if( N>0 && (iPrior==0 || iPrior>N) ) sqlite3_hard_heap_limit64(N); } returnSingleInt(v, sqlite3_hard_heap_limit64(-1)); break; } \/* ** PRAGMA threads ** PRAGMA threads = N ** ** Configure the maximum number of worker threads. Return the new ** maximum, which might be less than requested. *\/ case PragTyp_THREADS: { sqlite3_int64 N; if( zRight && sqlite3DecOrHexToI64(zRight, &N)==SQLITE_OK && N>=0 ){ sqlite3_limit(db, SQLITE_LIMIT_WORKER_THREADS, (int)(N&0x7fffffff)); } returnSingleInt(v, sqlite3_limit(db, SQLITE_LIMIT_WORKER_THREADS, -1)); break; } #if defined(SQLITE_DEBUG) || defined(SQLITE_TEST) \/* ** Report the current state of file logs for all databases *\/ case PragTyp_LOCK_STATUS: { static const char *const azLockName[] = { \"unlocked\", \"shared\", \"reserved\", \"pending\", \"exclusive\" }; int i; pParse->nMem = 2; for(i=0; inDb; i++){ Btree *pBt; const char *zState = \"unknown\"; int j; if( db->aDb[i].zDbSName==0 ) continue; pBt = db->aDb[i].pBt; if( pBt==0 || sqlite3BtreePager(pBt)==0 ){ zState = \"closed\"; }else if( sqlite3_file_control(db, i ? db->aDb[i].zDbSName : 0, SQLITE_FCNTL_LOCKSTATE, &j)==SQLITE_OK ){ zState = azLockName[j]; } sqlite3VdbeMultiLoad(v, 1, \"ss\", db->aDb[i].zDbSName, zState); } break; } #endif #ifdef SQLITE_HAS_CODEC \/* Pragma iArg ** ---------- ------ ** key 0 ** rekey 1 ** hexkey 2 ** hexrekey 3 ** textkey 4 ** textrekey 5 *\/ case PragTyp_KEY: { if( zRight ){ char zBuf[40]; const char *zKey = zRight; int n; if( pPragma->iArg==2 || pPragma->iArg==3 ){ u8 iByte; int i; for(i=0, iByte=0; iiArg<4 ? sqlite3Strlen30(zRight) : -1; } if( (pPragma->iArg & 1)==0 ){ rc = sqlite3_key_v2(db, zDb, zKey, n); }else{ rc = sqlite3_rekey_v2(db, zDb, zKey, n); } if( rc==SQLITE_OK && n!=0 ){ sqlite3VdbeSetNumCols(v, 1); sqlite3VdbeSetColName(v, 0, COLNAME_NAME, \"ok\", SQLITE_STATIC); returnSingleText(v, \"ok\"); } } break; } #endif #if defined(SQLITE_HAS_CODEC) || defined(SQLITE_ENABLE_CEROD) case PragTyp_ACTIVATE_EXTENSIONS: if( zRight ){ #ifdef SQLITE_HAS_CODEC if( sqlite3StrNICmp(zRight, \"see-\", 4)==0 ){ sqlite3_activate_see(&zRight[4]); } #endif #ifdef SQLITE_ENABLE_CEROD if( sqlite3StrNICmp(zRight, \"cerod-\", 6)==0 ){ sqlite3_activate_cerod(&zRight[6]); } #endif } break; #endif } \/* End of the PRAGMA switch *\/ \/* The following block is a no-op unless SQLITE_DEBUG is defined. Its only ** purpose is to execute assert() statements to verify that if the ** PragFlg_NoColumns1 flag is set and the caller specified an argument ** to the PRAGMA, the implementation has not added any OP_ResultRow ** instructions to the VM. *\/ if( (pPragma->mPragFlg & PragFlg_NoColumns1) && zRight ){ sqlite3VdbeVerifyNoResultRow(v); } pragma_out: sqlite3DbFree(db, zLeft); sqlite3DbFree(db, zRight); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":19022,"total_token_length":20064,"max_tokens_setting":32768} +{"idx":42759,"input":"void CLASS identify() { char head[32], *cp; int hlen, flen, fsize, zero_fsize=1, i, c, is_canon; struct jhead jh; short pana[][6] = { { 3130, 1743, 4, 0, -6, 0 }, { 3130, 2055, 4, 0, -6, 0 }, { 3130, 2319, 4, 0, -6, 0 }, { 3170, 2103, 18, 0,-42, 20 }, { 3170, 2367, 18, 13,-42,-21 }, { 3177, 2367, 0, 0, -1, 0 }, { 3304, 2458, 0, 0, -1, 0 }, { 3330, 2463, 9, 0, -5, 0 }, { 3330, 2479, 9, 0,-17, 4 }, { 3370, 1899, 15, 0,-44, 20 }, { 3370, 2235, 15, 0,-44, 20 }, { 3370, 2511, 15, 10,-44,-21 }, { 3690, 2751, 3, 0, -8, -3 }, { 3710, 2751, 0, 0, -3, 0 }, { 3724, 2450, 0, 0, 0, -2 }, { 3770, 2487, 17, 0,-44, 19 }, { 3770, 2799, 17, 15,-44,-19 }, { 3880, 2170, 6, 0, -6, 0 }, { 4060, 3018, 0, 0, 0, -2 }, { 4290, 2391, 3, 0, -8, -1 }, { 4330, 2439, 17, 15,-44,-19 }, { 4508, 2962, 0, 0, -3, -4 }, { 4508, 3330, 0, 0, -3, -6 } }; static const struct { int fsize; const char make[12], model[19], withjpeg; } table[] = { { 62464, \"Kodak\", \"DC20\" ,0 }, { 124928, \"Kodak\", \"DC20\" ,0 }, { 1652736, \"Kodak\", \"DCS200\" ,0 }, { 4159302, \"Kodak\", \"C330\" ,0 }, { 4162462, \"Kodak\", \"C330\" ,0 }, { 460800, \"Kodak\", \"C603v\" ,0 }, { 614400, \"Kodak\", \"C603v\" ,0 }, { 6163328, \"Kodak\", \"C603\" ,0 }, { 6166488, \"Kodak\", \"C603\" ,0 }, { 9116448, \"Kodak\", \"C603y\" ,0 }, { 311696, \"ST Micro\", \"STV680 VGA\" ,0 }, \/* SPYz *\/ { 787456, \"Creative\", \"PC-CAM 600\" ,0 }, { 1138688, \"Minolta\", \"RD175\" ,0 }, { 3840000, \"Foculus\", \"531C\" ,0 }, { 786432, \"AVT\", \"F-080C\" ,0 }, { 1447680, \"AVT\", \"F-145C\" ,0 }, { 1920000, \"AVT\", \"F-201C\" ,0 }, { 5067304, \"AVT\", \"F-510C\" ,0 }, { 5067316, \"AVT\", \"F-510C\" ,0 }, { 10134608, \"AVT\", \"F-510C\" ,0 }, { 10134620, \"AVT\", \"F-510C\" ,0 }, { 16157136, \"AVT\", \"F-810C\" ,0 }, { 1409024, \"Sony\", \"XCD-SX910CR\" ,0 }, { 2818048, \"Sony\", \"XCD-SX910CR\" ,0 }, { 3884928, \"Micron\", \"2010\" ,0 }, { 6624000, \"Pixelink\", \"A782\" ,0 }, { 13248000, \"Pixelink\", \"A782\" ,0 }, { 6291456, \"RoverShot\",\"3320AF\" ,0 }, { 6553440, \"Canon\", \"PowerShot A460\" ,0 }, { 6653280, \"Canon\", \"PowerShot A530\" ,0 }, { 6573120, \"Canon\", \"PowerShot A610\" ,0 }, { 9219600, \"Canon\", \"PowerShot A620\" ,0 }, { 9243240, \"Canon\", \"PowerShot A470\" ,0 }, { 10341600, \"Canon\", \"PowerShot A720 IS\",0 }, { 10383120, \"Canon\", \"PowerShot A630\" ,0 }, { 12945240, \"Canon\", \"PowerShot A640\" ,0 }, { 15636240, \"Canon\", \"PowerShot A650\" ,0 }, { 5298000, \"Canon\", \"PowerShot SD300\" ,0 }, { 7710960, \"Canon\", \"PowerShot S3 IS\" ,0 }, { 15467760, \"Canon\", \"PowerShot SX110 IS\",0 }, { 15534576, \"Canon\", \"PowerShot SX120 IS\",0 }, { 18653760, \"Canon\", \"PowerShot SX20 IS\",0 }, { 21936096, \"Canon\", \"PowerShot SX30 IS\",0 }, { 5939200, \"OLYMPUS\", \"C770UZ\" ,0 }, { 1581060, \"NIKON\", \"E900\" ,1 }, \/* or E900s,E910 *\/ { 2465792, \"NIKON\", \"E950\" ,1 }, \/* or E800,E700 *\/ { 2940928, \"NIKON\", \"E2100\" ,1 }, \/* or E2500 *\/ { 4771840, \"NIKON\", \"E990\" ,1 }, \/* or E995, Oly C3030Z *\/ { 4775936, \"NIKON\", \"E3700\" ,1 }, \/* or Optio 33WR *\/ { 5869568, \"NIKON\", \"E4300\" ,1 }, \/* or DiMAGE Z2 *\/ { 5865472, \"NIKON\", \"E4500\" ,1 }, { 7438336, \"NIKON\", \"E5000\" ,1 }, \/* or E5700 *\/ { 8998912, \"NIKON\", \"COOLPIX S6\" ,1 }, { 1976352, \"CASIO\", \"QV-2000UX\" ,1 }, { 3217760, \"CASIO\", \"QV-3*00EX\" ,1 }, { 6218368, \"CASIO\", \"QV-5700\" ,1 }, { 6054400, \"CASIO\", \"QV-R41\" ,1 }, { 7530816, \"CASIO\", \"QV-R51\" ,1 }, { 7684000, \"CASIO\", \"QV-4000\" ,1 }, { 2937856, \"CASIO\", \"EX-S20\" ,1 }, { 4948608, \"CASIO\", \"EX-S100\" ,1 }, { 7542528, \"CASIO\", \"EX-Z50\" ,1 }, { 7562048, \"CASIO\", \"EX-Z500\" ,1 }, { 7753344, \"CASIO\", \"EX-Z55\" ,1 }, { 7816704, \"CASIO\", \"EX-Z60\" ,1 }, { 10843712, \"CASIO\", \"EX-Z75\" ,1 }, { 10834368, \"CASIO\", \"EX-Z750\" ,1 }, { 12310144, \"CASIO\", \"EX-Z850\" ,1 }, { 15499264, \"CASIO\", \"EX-Z1050\" ,1 }, { 7426656, \"CASIO\", \"EX-P505\" ,1 }, { 9313536, \"CASIO\", \"EX-P600\" ,1 }, { 10979200, \"CASIO\", \"EX-P700\" ,1 }, { 3178560, \"PENTAX\", \"Optio S\" ,1 }, { 4841984, \"PENTAX\", \"Optio S\" ,1 }, { 6114240, \"PENTAX\", \"Optio S4\" ,1 }, \/* or S4i, CASIO EX-Z4 *\/ { 10702848, \"PENTAX\", \"Optio 750Z\" ,1 }, { 15980544, \"AGFAPHOTO\",\"DC-833m\" ,1 }, { 16098048, \"SAMSUNG\", \"S85\" ,1 }, { 16215552, \"SAMSUNG\", \"S85\" ,1 }, { 20487168, \"SAMSUNG\", \"WB550\" ,1 }, { 24000000, \"SAMSUNG\", \"WB550\" ,1 }, { 12582980, \"Sinar\", \"\" ,0 }, { 33292868, \"Sinar\", \"\" ,0 }, { 44390468, \"Sinar\", \"\" ,0 } }; static const char *corp[] = { \"Canon\", \"NIKON\", \"EPSON\", \"KODAK\", \"Kodak\", \"OLYMPUS\", \"PENTAX\", \"MINOLTA\", \"Minolta\", \"Konica\", \"CASIO\", \"Sinar\", \"Phase One\", \"SAMSUNG\", \"Mamiya\", \"MOTOROLA\" }; tiff_flip = flip = filters = -1; \/* 0 is valid, so -1 is unknown *\/ raw_height = raw_width = fuji_width = fuji_layout = cr2_slice[0] = 0; maximum = height = width = top_margin = left_margin = 0; cdesc[0] = desc[0] = artist[0] = make[0] = model[0] = model2[0] = 0; iso_speed = shutter = aperture = focal_len = unique_id = 0; tiff_nifds = 0; memset (tiff_ifd, 0, sizeof tiff_ifd); memset (gpsdata, 0, sizeof gpsdata); memset (cblack, 0, sizeof cblack); memset (white, 0, sizeof white); thumb_offset = thumb_length = thumb_width = thumb_height = 0; load_raw = thumb_load_raw = 0; write_thumb = &CLASS jpeg_thumb; data_offset = meta_length = tiff_bps = tiff_compress = 0; kodak_cbpp = zero_after_ff = dng_version = load_flags = 0; timestamp = shot_order = tiff_samples = black = is_foveon = 0; mix_green = profile_length = data_error = zero_is_bad = 0; pixel_aspect = is_raw = raw_color = 1; tile_width = tile_length = INT_MAX; for (i=0; i < 4; i++) { cam_mul[i] = i == 1; pre_mul[i] = i < 3; FORC3 cmatrix[c][i] = 0; FORC3 rgb_cam[c][i] = c == i; } colors = 3; for (i=0; i < 0x4000; i++) curve[i] = i; order = get2(); hlen = get4(); fseek (ifp, 0, SEEK_SET); fread (head, 1, 32, ifp); fseek (ifp, 0, SEEK_END); flen = fsize = ftell(ifp); \/* Note for Rawstudio maintainers, this check is not present in upstream dcraw *\/ if (fsize < 32) return; if ((cp = (char *) memmem (head, 32, \"MMMM\", 4)) || (cp = (char *) memmem (head, 32, \"IIII\", 4))) { parse_phase_one (cp-head); if (cp-head && parse_tiff(0)) apply_tiff(); } else if (order == 0x4949 || order == 0x4d4d) { if (!memcmp (head+6,\"HEAPCCDR\",8)) { data_offset = hlen; parse_ciff (hlen, flen - hlen); } else if (parse_tiff(0)) apply_tiff(); } else if (!memcmp (head,\"\\xff\\xd8\\xff\\xe1\",4) && !memcmp (head+6,\"Exif\",4)) { fseek (ifp, 4, SEEK_SET); data_offset = 4 + get2(); fseek (ifp, data_offset, SEEK_SET); if (fgetc(ifp) != 0xff) parse_tiff(12); thumb_offset = 0; } else if (!memcmp (head+25,\"ARECOYK\",7)) { strcpy (make, \"Contax\"); strcpy (model,\"N Digital\"); fseek (ifp, 33, SEEK_SET); get_timestamp(1); fseek (ifp, 60, SEEK_SET); FORC4 cam_mul[c ^ (c >> 1)] = get4(); } else if (!strcmp (head, \"PXN\")) { strcpy (make, \"Logitech\"); strcpy (model,\"Fotoman Pixtura\"); } else if (!strcmp (head, \"qktk\")) { strcpy (make, \"Apple\"); strcpy (model,\"QuickTake 100\"); load_raw = &CLASS quicktake_100_load_raw; } else if (!strcmp (head, \"qktn\")) { strcpy (make, \"Apple\"); strcpy (model,\"QuickTake 150\"); load_raw = &CLASS kodak_radc_load_raw; } else if (!memcmp (head,\"FUJIFILM\",8)) { fseek (ifp, 84, SEEK_SET); thumb_offset = get4(); thumb_length = get4(); fseek (ifp, 92, SEEK_SET); parse_fuji (get4()); if (thumb_offset > 120) { fseek (ifp, 120, SEEK_SET); is_raw += (i = get4()) && 1; if (is_raw == 2 && shot_select) parse_fuji (i); } fseek (ifp, 100+28*(shot_select > 0), SEEK_SET); parse_tiff (data_offset = get4()); parse_tiff (thumb_offset+12); apply_tiff(); } else if (!memcmp (head,\"RIFF\",4)) { fseek (ifp, 0, SEEK_SET); parse_riff(); } else if (!memcmp (head,\"\\0\\001\\0\\001\\0@\",6)) { fseek (ifp, 6, SEEK_SET); fread (make, 1, 8, ifp); fread (model, 1, 8, ifp); fread (model2, 1, 16, ifp); data_offset = get2(); get2(); raw_width = get2(); raw_height = get2(); load_raw = &CLASS nokia_load_raw; filters = 0x61616161; } else if (!memcmp (head,\"NOKIARAW\",8)) { strcpy (make, \"NOKIA\"); strcpy (model, \"X2\"); order = 0x4949; fseek (ifp, 300, SEEK_SET); data_offset = get4(); i = get4(); width = get2(); height = get2(); data_offset += i - width * 5 \/ 4 * height; load_raw = &CLASS nokia_load_raw; filters = 0x61616161; } else if (!memcmp (head,\"ARRI\",4)) { order = 0x4949; fseek (ifp, 20, SEEK_SET); width = get4(); height = get4(); strcpy (make, \"ARRI\"); fseek (ifp, 668, SEEK_SET); fread (model, 1, 64, ifp); data_offset = 4096; load_raw = &CLASS packed_load_raw; load_flags = 88; filters = 0x61616161; } else if (!memcmp (head+4,\"RED1\",4)) { strcpy (make, \"RED\"); strcpy (model,\"ONE\"); parse_redcine(); load_raw = &CLASS redcine_load_raw; gamma_curve (1\/2.4, 12.92, 1, 4095); filters = 0x49494949; } else if (!memcmp (head,\"DSC-Image\",9)) parse_rollei(); else if (!memcmp (head,\"PWAD\",4)) parse_sinar_ia(); else if (!memcmp (head,\"\\0MRM\",4)) parse_minolta(0); else if (!memcmp (head,\"FOVb\",4)) parse_foveon(); else if (!memcmp (head,\"CI\",2)) parse_cine(); else for (zero_fsize=i=0; i < (int) sizeof table \/ (int) sizeof *table; i++) if (fsize == table[i].fsize) { strcpy (make, table[i].make ); strcpy (model, table[i].model); if (table[i].withjpeg) parse_external_jpeg(); } if (zero_fsize) fsize = 0; if (make[0] == 0) parse_smal (0, flen); if (make[0] == 0) parse_jpeg (is_raw = 0); for (i=0; i < (int) sizeof corp \/ (int) sizeof *corp; i++) if (strstr (make, corp[i])) \/* Simplify company names *\/ strcpy (make, corp[i]); if (!strncmp (make,\"KODAK\",5) && ((cp = strstr(model,\" DIGITAL CAMERA\")) || (cp = strstr(model,\" Digital Camera\")) || (cp = strstr(model,\"FILE VERSION\")))) *cp = 0; cp = make + strlen(make); \/* Remove trailing spaces *\/ while (*--cp == ' ') *cp = 0; cp = model + strlen(model); while (*--cp == ' ') *cp = 0; i = strlen(make); \/* Remove make from model *\/ if (!strncasecmp (model, make, i) && model[i++] == ' ') memmove (model, model+i, 64-i); if (!strncmp (model,\"Digital Camera \",15)) strcpy (model, model+15); desc[511] = artist[63] = make[63] = model[63] = model2[63] = 0; if (!is_raw) goto notraw; if (!height) height = raw_height; if (!width) width = raw_width; if (fuji_width) { fuji_width = (raw_width+1)\/2; width = height + fuji_width; height = width - 1; pixel_aspect = 1; } if (height == 2624 && width == 3936) \/* Pentax K10D and Samsung GX10 *\/ { height = 2616; width = 3896; } if (height == 3136 && width == 4864) \/* Pentax K20D and Samsung GX20 *\/ { height = 3124; width = 4688; filters = 0x16161616; } if (width == 4352 && (!strcmp(model,\"K-r\") || !strcmp(model,\"K-x\"))) { width = 4309; filters = 0x16161616; } if (width >= 4960 && !strcmp(model,\"K-5\")) { left_margin = 10; width = 4950; filters = 0x16161616; } if (width == 4736 && !strcmp(model,\"K-7\")) { height = 3122; width = 4684; filters = 0x16161616; top_margin = 2; } if (width == 7424 && !strcmp(model,\"645D\")) { height = 5502; width = 7328; filters = 0x61616161; top_margin = 29; left_margin = 48; } if (height == 3014 && width == 4096) \/* Ricoh GX200 *\/ width = 4014; if (dng_version) { if (filters == UINT_MAX) filters = 0; if (filters) is_raw = tiff_samples; else colors = tiff_samples; if (tiff_compress == 1) load_raw = &CLASS adobe_dng_load_raw_nc; if (tiff_compress == 7) load_raw = &CLASS adobe_dng_load_raw_lj; goto dng_skip; } if ((is_canon = !strcmp(make,\"Canon\"))) load_raw = memcmp (head+6,\"HEAPCCDR\",8) ? &CLASS lossless_jpeg_load_raw : &CLASS canon_compressed_load_raw; if (!strcmp(make,\"NIKON\")) { if (!load_raw) load_raw = &CLASS packed_load_raw; if (model[0] == 'E') load_flags |= !data_offset << 2 | 2; } if (!strcmp(make,\"CASIO\")) { load_raw = &CLASS packed_load_raw; maximum = 0xf7f; } \/* Set parameters based on camera name (for non-DNG files). *\/ if (is_foveon) { if (height*2 < width) pixel_aspect = 0.5; if (height > width) pixel_aspect = 2; filters = 0; load_raw = &CLASS foveon_load_raw; simple_coeff(0); } else if (is_canon && tiff_bps == 15) { switch (width) { case 3344: width -= 66; case 3872: width -= 6; } filters = 0; load_raw = &CLASS canon_sraw_load_raw; } else if (!strcmp(model,\"PowerShot 600\")) { height = 613; width = 854; raw_width = 896; pixel_aspect = 607\/628.0; colors = 4; filters = 0xe1e4e1e4; load_raw = &CLASS canon_600_load_raw; } else if (!strcmp(model,\"PowerShot A5\") || !strcmp(model,\"PowerShot A5 Zoom\")) { height = 773; width = 960; raw_width = 992; pixel_aspect = 256\/235.0; colors = 4; filters = 0x1e4e1e4e; goto canon_a5; } else if (!strcmp(model,\"PowerShot A50\")) { height = 968; width = 1290; raw_width = 1320; colors = 4; filters = 0x1b4e4b1e; goto canon_a5; } else if (!strcmp(model,\"PowerShot Pro70\")) { height = 1024; width = 1552; colors = 4; filters = 0x1e4b4e1b; goto canon_a5; } else if (!strcmp(model,\"PowerShot SD300\")) { height = 1752; width = 2344; raw_height = 1766; raw_width = 2400; top_margin = 12; left_margin = 12; goto canon_a5; } else if (!strcmp(model,\"PowerShot A460\")) { height = 1960; width = 2616; raw_height = 1968; raw_width = 2664; top_margin = 4; left_margin = 4; goto canon_a5; } else if (!strcmp(model,\"PowerShot A530\")) { height = 1984; width = 2620; raw_height = 1992; raw_width = 2672; top_margin = 6; left_margin = 10; goto canon_a5; } else if (!strcmp(model,\"PowerShot A610\")) { if (canon_s2is()) strcpy (model+10, \"S2 IS\"); height = 1960; width = 2616; raw_height = 1968; raw_width = 2672; top_margin = 8; left_margin = 12; goto canon_a5; } else if (!strcmp(model,\"PowerShot A620\")) { height = 2328; width = 3112; raw_height = 2340; raw_width = 3152; top_margin = 12; left_margin = 36; goto canon_a5; } else if (!strcmp(model,\"PowerShot A470\")) { height = 2328; width = 3096; raw_height = 2346; raw_width = 3152; top_margin = 6; left_margin = 12; goto canon_a5; } else if (!strcmp(model,\"PowerShot A720 IS\")) { height = 2472; width = 3298; raw_height = 2480; raw_width = 3336; top_margin = 5; left_margin = 6; goto canon_a5; } else if (!strcmp(model,\"PowerShot A630\")) { height = 2472; width = 3288; raw_height = 2484; raw_width = 3344; top_margin = 6; left_margin = 12; goto canon_a5; } else if (!strcmp(model,\"PowerShot A640\")) { height = 2760; width = 3672; raw_height = 2772; raw_width = 3736; top_margin = 6; left_margin = 12; goto canon_a5; } else if (!strcmp(model,\"PowerShot A650\")) { height = 3024; width = 4032; raw_height = 3048; raw_width = 4104; top_margin = 12; left_margin = 48; goto canon_a5; } else if (!strcmp(model,\"PowerShot S3 IS\")) { height = 2128; width = 2840; raw_height = 2136; raw_width = 2888; top_margin = 8; left_margin = 44; canon_a5: tiff_bps = 10; load_raw = &CLASS packed_load_raw; load_flags = 40; if (raw_width > 1600) zero_is_bad = 1; } else if (!strcmp(model,\"PowerShot SX110 IS\")) { height = 2760; width = 3684; raw_height = 2772; raw_width = 3720; top_margin = 12; left_margin = 6; load_raw = &CLASS packed_load_raw; load_flags = 40; zero_is_bad = 1; } else if (!strcmp(model,\"PowerShot SX120 IS\")) { height = 2742; width = 3664; raw_height = 2778; raw_width = 3728; top_margin = 18; left_margin = 16; filters = 0x49494949; load_raw = &CLASS packed_load_raw; load_flags = 40; zero_is_bad = 1; } else if (!strcmp(model,\"PowerShot SX20 IS\")) { height = 3024; width = 4032; raw_height = 3048; raw_width = 4080; top_margin = 12; left_margin = 24; load_raw = &CLASS packed_load_raw; load_flags = 40; zero_is_bad = 1; } else if (!strcmp(model,\"PowerShot SX30 IS\")) { height = 3254; width = 4366; raw_height = 3276; raw_width = 4464; top_margin = 10; left_margin = 25; filters = 0x16161616; load_raw = &CLASS packed_load_raw; load_flags = 40; zero_is_bad = 1; } else if (!strcmp(model,\"PowerShot Pro90 IS\")) { width = 1896; colors = 4; filters = 0xb4b4b4b4; } else if (is_canon && raw_width == 2144) { height = 1550; width = 2088; top_margin = 8; left_margin = 4; if (!strcmp(model,\"PowerShot G1\")) { colors = 4; filters = 0xb4b4b4b4; } } else if (is_canon && raw_width == 2224) { height = 1448; width = 2176; top_margin = 6; left_margin = 48; } else if (is_canon && raw_width == 2376) { height = 1720; width = 2312; top_margin = 6; left_margin = 12; } else if (is_canon && raw_width == 2672) { height = 1960; width = 2616; top_margin = 6; left_margin = 12; } else if (is_canon && raw_width == 3152) { height = 2056; width = 3088; top_margin = 12; left_margin = 64; if (unique_id == 0x80000170) adobe_coeff (\"Canon\",\"EOS 300D\"); } else if (is_canon && raw_width == 3160) { height = 2328; width = 3112; top_margin = 12; left_margin = 44; } else if (is_canon && raw_width == 3344) { height = 2472; width = 3288; top_margin = 6; left_margin = 4; } else if (!strcmp(model,\"EOS D2000C\")) { filters = 0x61616161; black = curve[200]; } else if (is_canon && raw_width == 3516) { top_margin = 14; left_margin = 42; if (unique_id == 0x80000189) adobe_coeff (\"Canon\",\"EOS 350D\"); goto canon_cr2; } else if (is_canon && raw_width == 3596) { top_margin = 12; left_margin = 74; goto canon_cr2; } else if (is_canon && raw_width == 3744) { height = 2760; width = 3684; top_margin = 16; left_margin = 8; if (unique_id > 0x2720000) { top_margin = 12; left_margin = 52; } } else if (is_canon && raw_width == 3944) { height = 2602; width = 3908; top_margin = 18; left_margin = 30; } else if (is_canon && raw_width == 3948) { top_margin = 18; left_margin = 42; height -= 2; if (unique_id == 0x80000236) adobe_coeff (\"Canon\",\"EOS 400D\"); if (unique_id == 0x80000254) adobe_coeff (\"Canon\",\"EOS 1000D\"); goto canon_cr2; } else if (is_canon && raw_width == 3984) { top_margin = 20; left_margin = 76; height -= 2; goto canon_cr2; } else if (is_canon && raw_width == 4104) { height = 3024; width = 4032; top_margin = 12; left_margin = 48; } else if (is_canon && raw_width == 4152) { top_margin = 12; left_margin = 192; goto canon_cr2; } else if (is_canon && raw_width == 4160) { height = 3048; width = 4048; top_margin = 11; left_margin = 104; } else if (is_canon && raw_width == 4312) { top_margin = 18; left_margin = 22; height -= 2; if (unique_id == 0x80000176) adobe_coeff (\"Canon\",\"EOS 450D\"); goto canon_cr2; } else if (is_canon && raw_width == 4352) { top_margin = 18; left_margin = 62; if (unique_id == 0x80000288) adobe_coeff (\"Canon\",\"EOS 1100D\"); goto canon_cr2; } else if (is_canon && raw_width == 4476) { top_margin = 34; left_margin = 90; goto canon_cr2; } else if (is_canon && raw_width == 4480) { height = 3326; width = 4432; top_margin = 10; left_margin = 12; filters = 0x49494949; } else if (is_canon && raw_width == 4832) { top_margin = unique_id == 0x80000261 ? 51:26; left_margin = 62; if (unique_id == 0x80000252) adobe_coeff (\"Canon\",\"EOS 500D\"); goto canon_cr2; } else if (is_canon && raw_width == 5120) { height -= top_margin = 45; left_margin = 142; width = 4916; } else if (is_canon && raw_width == 5344) { top_margin = 51; left_margin = 142; if (unique_id == 0x80000270) adobe_coeff (\"Canon\",\"EOS 550D\"); if (unique_id == 0x80000286) adobe_coeff (\"Canon\",\"EOS 600D\"); goto canon_cr2; } else if (is_canon && raw_width == 5360) { top_margin = 51; left_margin = 158; goto canon_cr2; } else if (is_canon && raw_width == 5792) { top_margin = 51; left_margin = 158; goto canon_cr2; } else if (is_canon && raw_width == 5108) { top_margin = 13; left_margin = 98; canon_cr2: height -= top_margin; width -= left_margin; } else if (is_canon && raw_width == 5712) { height = 3752; width = 5640; top_margin = 20; left_margin = 62; } else if (!strcmp(model,\"D1\")) { cam_mul[0] *= 256\/527.0; cam_mul[2] *= 256\/317.0; } else if (!strcmp(model,\"D1X\")) { width -= 4; pixel_aspect = 0.5; } else if (!strcmp(model,\"D40X\") || !strcmp(model,\"D60\") || !strcmp(model,\"D80\") || !strcmp(model,\"D3000\")) { height -= 3; width -= 4; } else if (!strcmp(model,\"D3\") || !strcmp(model,\"D3S\") || !strcmp(model,\"D700\")) { width -= 4; left_margin = 2; } else if (!strcmp(model,\"D5000\")) { width -= 42; } else if (!strcmp(model,\"D5100\") || !strcmp(model,\"D7000\")) { width -= 44; } else if (!strcmp(model,\"D3100\")) { width -= 28; left_margin = 6; } else if (!strncmp(model,\"D40\",3) || !strncmp(model,\"D50\",3) || !strncmp(model,\"D70\",3)) { width--; } else if (!strcmp(model,\"D90\")) { width -= 42; } else if (!strcmp(model,\"D100\")) { if (tiff_compress == 34713 && !nikon_is_compressed()) { load_raw = &CLASS packed_load_raw; load_flags |= 1; raw_width = (width += 3) + 3; } } else if (!strcmp(model,\"D200\")) { left_margin = 1; width -= 4; filters = 0x94949494; } else if (!strncmp(model,\"D2H\",3)) { left_margin = 6; width -= 14; } else if (!strncmp(model,\"D2X\",3)) { if (width == 3264) width -= 32; else width -= 8; } else if (!strncmp(model,\"D300\",4)) { width -= 32; } else if (!strncmp(model,\"COOLPIX P\",9)) { load_flags = 24; filters = 0x94949494; if (model[9] == '7' && iso_speed >= 400) black = 255; } else if (!strncmp(model,\"1 \",2)) { height -= 2; } else if (fsize == 1581060) { height = 963; width = 1287; raw_width = 1632; maximum = 0x3f4; colors = 4; filters = 0x1e1e1e1e; simple_coeff(3); pre_mul[0] = 1.2085; pre_mul[1] = 1.0943; pre_mul[3] = 1.1103; goto e900; } else if (fsize == 2465792) { height = 1203; width = 1616; raw_width = 2048; colors = 4; filters = 0x4b4b4b4b; adobe_coeff (\"NIKON\",\"E950\"); e900: tiff_bps = 10; load_raw = &CLASS packed_load_raw; load_flags = 6; } else if (fsize == 4771840) { height = 1540; width = 2064; colors = 4; filters = 0xe1e1e1e1; load_raw = &CLASS packed_load_raw; load_flags = 6; if (!timestamp && nikon_e995()) strcpy (model, \"E995\"); if (strcmp(model,\"E995\")) { filters = 0xb4b4b4b4; simple_coeff(3); pre_mul[0] = 1.196; pre_mul[1] = 1.246; pre_mul[2] = 1.018; } } else if (!strcmp(model,\"E2100\")) { if (!timestamp && !nikon_e2100()) goto cp_e2500; height = 1206; width = 1616; load_flags = 30; } else if (!strcmp(model,\"E2500\")) { cp_e2500: strcpy (model, \"E2500\"); height = 1204; width = 1616; colors = 4; filters = 0x4b4b4b4b; } else if (fsize == 4775936) { height = 1542; width = 2064; load_raw = &CLASS packed_load_raw; load_flags = 30; if (!timestamp) nikon_3700(); if (model[0] == 'E' && atoi(model+1) < 3700) filters = 0x49494949; if (!strcmp(model,\"Optio 33WR\")) { flip = 1; filters = 0x16161616; } if (make[0] == 'O') { i = find_green (12, 32, 1188864, 3576832); c = find_green (12, 32, 2383920, 2387016); if (abs(i) < abs(c)) { SWAP(i,c); load_flags = 24; } if (i < 0) filters = 0x61616161; } } else if (fsize == 5869568) { height = 1710; width = 2288; filters = 0x16161616; if (!timestamp && minolta_z2()) { strcpy (make, \"Minolta\"); strcpy (model,\"DiMAGE Z2\"); } load_raw = &CLASS packed_load_raw; load_flags = 6 + 24*(make[0] == 'M'); } else if (!strcmp(model,\"E4500\")) { height = 1708; width = 2288; colors = 4; filters = 0xb4b4b4b4; } else if (fsize == 7438336) { height = 1924; width = 2576; colors = 4; filters = 0xb4b4b4b4; } else if (fsize == 8998912) { height = 2118; width = 2832; maximum = 0xf83; load_raw = &CLASS packed_load_raw; load_flags = 30; } else if (!strcmp(model,\"FinePix S5100\") || !strcmp(model,\"FinePix S5500\")) { height -= top_margin = 6; } else if (!strcmp(make,\"FUJIFILM\")) { if (!strcmp(model+7,\"S2Pro\")) { strcpy (model+7,\" S2Pro\"); height = 2144; width = 2880; flip = 6; } else if (load_raw != &CLASS packed_load_raw) maximum = (is_raw == 2 && shot_select) ? 0x2f00 : 0x3e00; top_margin = (raw_height - height) >> 2 << 1; left_margin = (raw_width - width ) >> 2 << 1; if (width == 3328) { width = 3262; left_margin = 34; } if (!strcmp(model,\"X10\")) filters = 0x16161616; if (fuji_layout) raw_width *= is_raw; if (load_raw == &CLASS fuji_load_raw) { fuji_width = width >> !fuji_layout; width = (height >> fuji_layout) + fuji_width; raw_height = height; height = width - 1; if (~fuji_width & 1) filters = 0x49494949; } } else if (!strcmp(model,\"RD175\")) { height = 986; width = 1534; data_offset = 513; filters = 0x61616161; load_raw = &CLASS minolta_rd175_load_raw; } else if (!strcmp(model,\"KD-400Z\")) { height = 1712; width = 2312; raw_width = 2336; goto konica_400z; } else if (!strcmp(model,\"KD-510Z\")) { goto konica_510z; } else if (!strcasecmp(make,\"MINOLTA\")) { load_raw = &CLASS unpacked_load_raw; maximum = 0xfff; if (!strncmp(model,\"DiMAGE A\",8)) { if (!strcmp(model,\"DiMAGE A200\")) filters = 0x49494949; tiff_bps = 12; load_raw = &CLASS packed_load_raw; } else if (!strncmp(model,\"ALPHA\",5) || !strncmp(model,\"DYNAX\",5) || !strncmp(model,\"MAXXUM\",6)) { sprintf (model+20, \"DYNAX %-10s\", model+6+(model[0]=='M')); adobe_coeff (make, model+20); load_raw = &CLASS packed_load_raw; } else if (!strncmp(model,\"DiMAGE G\",8)) { if (model[8] == '4') { height = 1716; width = 2304; } else if (model[8] == '5') { konica_510z: height = 1956; width = 2607; raw_width = 2624; } else if (model[8] == '6') { height = 2136; width = 2848; } data_offset += 14; filters = 0x61616161; konica_400z: load_raw = &CLASS unpacked_load_raw; maximum = 0x3df; order = 0x4d4d; } } else if (!strcmp(model,\"*ist D\")) { data_error = -1; } else if (!strcmp(model,\"*ist DS\")) { height -= 2; } else if (!strcmp(model,\"Optio S\")) { if (fsize == 3178560) { height = 1540; width = 2064; load_raw = &CLASS eight_bit_load_raw; cam_mul[0] *= 4; cam_mul[2] *= 4; } else { height = 1544; width = 2068; raw_width = 3136; load_raw = &CLASS packed_load_raw; maximum = 0xf7c; } } else if (fsize == 6114240) { height = 1737; width = 2324; raw_width = 3520; load_raw = &CLASS packed_load_raw; maximum = 0xf7a; } else if (!strcmp(model,\"Optio 750Z\")) { height = 2302; width = 3072; load_raw = &CLASS packed_load_raw; load_flags = 30; } else if (!strcmp(model,\"DC-833m\")) { height = 2448; width = 3264; order = 0x4949; filters = 0x61616161; load_raw = &CLASS unpacked_load_raw; maximum = 0xfc00; } else if (!strncmp(model,\"S85\",3)) { height = 2448; width = 3264; raw_width = fsize\/height\/2; order = 0x4d4d; load_raw = &CLASS unpacked_load_raw; } else if (!strncmp(model,\"NX1\",3)) { height -= top_margin = 8; width -= 2 * (left_margin = 8); load_flags = 32; } else if (!strcmp(model,\"NX200\")) { order = 0x4949; height = 3662; width = 5528; top_margin = 2; left_margin = 46; } else if (!strcmp(model,\"EX1\")) { order = 0x4949; height -= 20; top_margin = 2; if ((width -= 6) > 3682) { height -= 10; width -= 46; top_margin = 8; } } else if (!strcmp(model,\"WB2000\")) { order = 0x4949; height -= 3; top_margin = 2; if ((width -= 10) > 3718) { height -= 28; width -= 56; top_margin = 8; } } else if (fsize == 20487168) { height = 2808; width = 3648; goto wb550; } else if (fsize == 24000000) { height = 3000; width = 4000; wb550: strcpy (model, \"WB550\"); order = 0x4d4d; load_raw = &CLASS unpacked_load_raw; load_flags = 6; maximum = 0x3df; } else if (!strcmp(model,\"STV680 VGA\")) { height = 484; width = 644; load_raw = &CLASS eight_bit_load_raw; flip = 2; filters = 0x16161616; black = 16; } else if (!strcmp(model,\"N95\")) { height = raw_height - (top_margin = 2); } else if (!strcmp(model,\"531C\")) { height = 1200; width = 1600; load_raw = &CLASS unpacked_load_raw; filters = 0x49494949; } else if (!strcmp(model,\"F-080C\")) { height = 768; width = 1024; load_raw = &CLASS eight_bit_load_raw; } else if (!strcmp(model,\"F-145C\")) { height = 1040; width = 1392; load_raw = &CLASS eight_bit_load_raw; } else if (!strcmp(model,\"F-201C\")) { height = 1200; width = 1600; load_raw = &CLASS eight_bit_load_raw; } else if (!strcmp(model,\"F-510C\")) { height = 1958; width = 2588; load_raw = fsize < 7500000 ? &CLASS eight_bit_load_raw : &CLASS unpacked_load_raw; data_offset = fsize - width*height*(fsize >> 22); maximum = 0xfff0; } else if (!strcmp(model,\"F-810C\")) { height = 2469; width = 3272; load_raw = &CLASS unpacked_load_raw; maximum = 0xfff0; } else if (!strcmp(model,\"XCD-SX910CR\")) { height = 1024; width = 1375; raw_width = 1376; filters = 0x49494949; maximum = 0x3ff; load_raw = fsize < 2000000 ? &CLASS eight_bit_load_raw : &CLASS unpacked_load_raw; } else if (!strcmp(model,\"2010\")) { height = 1207; width = 1608; order = 0x4949; filters = 0x16161616; data_offset = 3212; maximum = 0x3ff; load_raw = &CLASS unpacked_load_raw; } else if (!strcmp(model,\"A782\")) { height = 3000; width = 2208; filters = 0x61616161; load_raw = fsize < 10000000 ? &CLASS eight_bit_load_raw : &CLASS unpacked_load_raw; maximum = 0xffc0; } else if (!strcmp(model,\"3320AF\")) { height = 1536; raw_width = width = 2048; filters = 0x61616161; load_raw = &CLASS unpacked_load_raw; maximum = 0x3ff; fseek (ifp, 0x300000, SEEK_SET); if ((order = guess_byte_order(0x10000)) == 0x4d4d) { height -= (top_margin = 16); width -= (left_margin = 28); maximum = 0xf5c0; strcpy (make, \"ISG\"); model[0] = 0; } } else if (!strcmp(make,\"Hasselblad\")) { if (load_raw == &CLASS lossless_jpeg_load_raw) load_raw = &CLASS hasselblad_load_raw; if (raw_width == 7262) { height = 5444; width = 7248; top_margin = 4; left_margin = 7; filters = 0x61616161; } else if (raw_width == 7410) { height = 5502; width = 7328; top_margin = 4; left_margin = 41; filters = 0x61616161; } else if (raw_width == 9044) { height = 6716; width = 8964; top_margin = 8; left_margin = 40; black += load_flags = 256; maximum = 0x8101; } else if (raw_width == 4090) { strcpy (model, \"V96C\"); height -= (top_margin = 6); width -= (left_margin = 3) + 7; filters = 0x61616161; } } else if (!strcmp(make,\"Sinar\")) { if (!memcmp(head,\"8BPS\",4)) { fseek (ifp, 14, SEEK_SET); height = get4(); width = get4(); filters = 0x61616161; data_offset = 68; } if (!load_raw) load_raw = &CLASS unpacked_load_raw; maximum = 0x3fff; } else if (!strcmp(make,\"Leaf\")) { maximum = 0x3fff; fseek (ifp, data_offset, SEEK_SET); if (ljpeg_start (&jh, 1) && jh.bits == 15) maximum = 0x1fff; if (tiff_samples > 1) filters = 0; if (tiff_samples > 1 || tile_length < raw_height) { load_raw = &CLASS leaf_hdr_load_raw; raw_width = tile_width; } if ((width | height) == 2048) { if (tiff_samples == 1) { filters = 1; strcpy (cdesc, \"RBTG\"); strcpy (model, \"CatchLight\"); top_margin = 8; left_margin = 18; height = 2032; width = 2016; } else { strcpy (model, \"DCB2\"); top_margin = 10; left_margin = 16; height = 2028; width = 2022; } } else if (width+height == 3144+2060) { if (!model[0]) strcpy (model, \"Cantare\"); if (width > height) { top_margin = 6; left_margin = 32; height = 2048; width = 3072; filters = 0x61616161; } else { left_margin = 6; top_margin = 32; width = 2048; height = 3072; filters = 0x16161616; } if (!cam_mul[0] || model[0] == 'V') filters = 0; else is_raw = tiff_samples; } else if (width == 2116) { strcpy (model, \"Valeo 6\"); height -= 2 * (top_margin = 30); width -= 2 * (left_margin = 55); filters = 0x49494949; } else if (width == 3171) { strcpy (model, \"Valeo 6\"); height -= 2 * (top_margin = 24); width -= 2 * (left_margin = 24); filters = 0x16161616; } } else if (!strcmp(make,\"LEICA\") || !strcmp(make,\"Panasonic\")) { if ((flen - data_offset) \/ (raw_width*8\/7) == raw_height) load_raw = &CLASS panasonic_load_raw; if (!load_raw) { load_raw = &CLASS unpacked_load_raw; load_flags = 4; } zero_is_bad = 1; if ((height += 12) > raw_height) height = raw_height; for (i=0; i < (int) sizeof pana \/ (int) sizeof *pana; i++) if (raw_width == pana[i][0] && raw_height == pana[i][1]) { left_margin = pana[i][2]; top_margin = pana[i][3]; width += pana[i][4]; height += pana[i][5]; } filters = 0x01010101 * (uchar) \"\\x94\\x61\\x49\\x16\" [((filters-1) ^ (left_margin & 1) ^ (top_margin << 1)) & 3]; } else if (!strcmp(model,\"C770UZ\")) { height = 1718; width = 2304; filters = 0x16161616; load_raw = &CLASS packed_load_raw; load_flags = 30; } else if (!strcmp(make,\"OLYMPUS\")) { height += height & 1; filters = exif_cfa; if (width == 4100) width -= 4; if (width == 4080) width -= 24; if (load_raw == &CLASS unpacked_load_raw) load_flags = 4; tiff_bps = 12; if (!strcmp(model,\"E-300\") || !strcmp(model,\"E-500\")) { width -= 20; if (load_raw == &CLASS unpacked_load_raw) { maximum = 0xfc3; memset (cblack, 0, sizeof cblack); } } else if (!strcmp(model,\"E-330\")) { width -= 30; if (load_raw == &CLASS unpacked_load_raw) maximum = 0xf79; } else if (!strcmp(model,\"SP550UZ\")) { thumb_length = flen - (thumb_offset = 0xa39800); thumb_height = 480; thumb_width = 640; } } else if (!strcmp(model,\"N Digital\")) { height = 2047; width = 3072; filters = 0x61616161; data_offset = 0x1a00; load_raw = &CLASS packed_load_raw; } else if (!strcmp(model,\"DSC-F828\")) { width = 3288; left_margin = 5; data_offset = 862144; load_raw = &CLASS sony_load_raw; filters = 0x9c9c9c9c; colors = 4; strcpy (cdesc, \"RGBE\"); } else if (!strcmp(model,\"DSC-V3\")) { width = 3109; left_margin = 59; data_offset = 787392; load_raw = &CLASS sony_load_raw; } else if (!strcmp(make,\"SONY\") && raw_width == 3984) { adobe_coeff (\"SONY\",\"DSC-R1\"); width = 3925; order = 0x4d4d; } else if (!strcmp(make,\"SONY\") && raw_width == 6048) { width -= 24; } else if (!strcmp(model,\"DSLR-A100\")) { if (width == 3880) { height--; width = ++raw_width; } else { order = 0x4d4d; load_flags = 2; } filters = 0x61616161; } else if (!strcmp(model,\"DSLR-A350\")) { height -= 4; } else if (!strcmp(model,\"NEX-5N\")) { width -= 24; } else if (!strcmp(model,\"PIXL\")) { height -= top_margin = 4; width -= left_margin = 32; gamma_curve (0, 7, 1, 255); } else if (!strcmp(model,\"C603v\")) { height = 480; width = 640; if (fsize < 614400 || find_green (16, 16, 3840, 5120) < 25) goto c603v; strcpy (model,\"KAI-0340\"); height -= 3; data_offset = 3840; order = 0x4949; load_raw = &CLASS unpacked_load_raw; } else if (!strcmp(model,\"C603y\")) { height = 2134; width = 2848; c603v: filters = 0; load_raw = &CLASS kodak_yrgb_load_raw; gamma_curve (0, 3.875, 1, 255); } else if (!strcmp(model,\"C603\")) { raw_height = height = 2152; raw_width = width = 2864; goto c603; } else if (!strcmp(model,\"C330\")) { height = 1744; width = 2336; raw_height = 1779; raw_width = 2338; top_margin = 33; left_margin = 1; c603: order = 0x4949; if ((data_offset = fsize - raw_height*raw_width)) { fseek (ifp, 168, SEEK_SET); read_shorts (curve, 256); } else gamma_curve (0, 3.875, 1, 255); load_raw = &CLASS eight_bit_load_raw; } else if (!strncasecmp(model,\"EasyShare\",9)) { data_offset = data_offset < 0x15000 ? 0x15000 : 0x17000; load_raw = &CLASS packed_load_raw; } else if (!strcasecmp(make,\"KODAK\")) { if (filters == UINT_MAX) filters = 0x61616161; if (!strncmp(model,\"NC2000\",6)) { width -= 4; left_margin = 2; } else if (!strcmp(model,\"EOSDCS3B\")) { width -= 4; left_margin = 2; } else if (!strcmp(model,\"EOSDCS1\")) { width -= 4; left_margin = 2; } else if (!strcmp(model,\"DCS420\")) { width -= 4; left_margin = 2; } else if (!strncmp(model,\"DCS460 \",7)) { model[6] = 0; width -= 4; left_margin = 2; } else if (!strcmp(model,\"DCS460A\")) { width -= 4; left_margin = 2; colors = 1; filters = 0; } else if (!strcmp(model,\"DCS660M\")) { black = 214; colors = 1; filters = 0; } else if (!strcmp(model,\"DCS760M\")) { colors = 1; filters = 0; } if (!strcmp(model+4,\"20X\")) strcpy (cdesc, \"MYCY\"); if (strstr(model,\"DC25\")) { strcpy (model, \"DC25\"); data_offset = 15424; } if (!strncmp(model,\"DC2\",3)) { height = 242; if (flen < 100000) { raw_width = 256; width = 249; pixel_aspect = (4.0*height) \/ (3.0*width); } else { raw_width = 512; width = 501; pixel_aspect = (493.0*height) \/ (373.0*width); } data_offset += raw_width + 1; colors = 4; filters = 0x8d8d8d8d; simple_coeff(1); pre_mul[1] = 1.179; pre_mul[2] = 1.209; pre_mul[3] = 1.036; load_raw = &CLASS eight_bit_load_raw; } else if (!strcmp(model,\"40\")) { strcpy (model, \"DC40\"); height = 512; width = 768; data_offset = 1152; load_raw = &CLASS kodak_radc_load_raw; } else if (strstr(model,\"DC50\")) { strcpy (model, \"DC50\"); height = 512; width = 768; data_offset = 19712; load_raw = &CLASS kodak_radc_load_raw; } else if (strstr(model,\"DC120\")) { strcpy (model, \"DC120\"); height = 976; width = 848; pixel_aspect = height\/0.75\/width; load_raw = tiff_compress == 7 ? &CLASS kodak_jpeg_load_raw : &CLASS kodak_dc120_load_raw; } else if (!strcmp(model,\"DCS200\")) { thumb_height = 128; thumb_width = 192; thumb_offset = 6144; thumb_misc = 360; write_thumb = &CLASS layer_thumb; height = 1024; width = 1536; data_offset = 79872; load_raw = &CLASS eight_bit_load_raw; black = 17; } } else if (!strcmp(model,\"Fotoman Pixtura\")) { height = 512; width = 768; data_offset = 3632; load_raw = &CLASS kodak_radc_load_raw; filters = 0x61616161; simple_coeff(2); } else if (!strncmp(model,\"QuickTake\",9)) { if (head[5]) strcpy (model+10, \"200\"); fseek (ifp, 544, SEEK_SET); height = get2(); width = get2(); data_offset = (get4(),get2()) == 30 ? 738:736; if (height > width) { SWAP(height,width); fseek (ifp, data_offset-6, SEEK_SET); flip = ~get2() & 3 ? 5:6; } filters = 0x61616161; } else if (!strcmp(make,\"Rollei\") && !load_raw) { switch (raw_width) { case 1316: height = 1030; width = 1300; top_margin = 1; left_margin = 6; break; case 2568: height = 1960; width = 2560; top_margin = 2; left_margin = 8; } filters = 0x16161616; load_raw = &CLASS rollei_load_raw; } else if (!strcmp(model,\"PC-CAM 600\")) { height = 768; data_offset = width = 1024; filters = 0x49494949; load_raw = &CLASS eight_bit_load_raw; } else if (!strcmp(model,\"QV-2000UX\")) { height = 1208; width = 1632; data_offset = width * 2; load_raw = &CLASS eight_bit_load_raw; } else if (fsize == 3217760) { height = 1546; width = 2070; raw_width = 2080; load_raw = &CLASS eight_bit_load_raw; } else if (!strcmp(model,\"QV-4000\")) { height = 1700; width = 2260; load_raw = &CLASS unpacked_load_raw; maximum = 0xffff; } else if (!strcmp(model,\"QV-5700\")) { height = 1924; width = 2576; raw_width = 3232; tiff_bps = 10; } else if (!strcmp(model,\"QV-R41\")) { height = 1720; width = 2312; raw_width = 3520; left_margin = 2; } else if (!strcmp(model,\"QV-R51\")) { height = 1926; width = 2580; raw_width = 3904; } else if (!strcmp(model,\"EX-S20\")) { height = 1208; width = 1620; raw_width = 2432; flip = 3; } else if (!strcmp(model,\"EX-S100\")) { height = 1544; width = 2058; raw_width = 3136; } else if (!strcmp(model,\"EX-Z50\")) { height = 1931; width = 2570; raw_width = 3904; } else if (!strcmp(model,\"EX-Z500\")) { height = 1937; width = 2577; raw_width = 3904; filters = 0x16161616; } else if (!strcmp(model,\"EX-Z55\")) { height = 1960; width = 2570; raw_width = 3904; } else if (!strcmp(model,\"EX-Z60\")) { height = 2145; width = 2833; raw_width = 3584; filters = 0x16161616; tiff_bps = 10; } else if (!strcmp(model,\"EX-Z75\")) { height = 2321; width = 3089; raw_width = 4672; maximum = 0xfff; } else if (!strcmp(model,\"EX-Z750\")) { height = 2319; width = 3087; raw_width = 4672; maximum = 0xfff; } else if (!strcmp(model,\"EX-Z850\")) { height = 2468; width = 3279; raw_width = 4928; maximum = 0xfff; } else if (fsize == 15499264) { \/* EX-Z1050 or EX-Z1080 *\/ height = 2752; width = 3672; raw_width = 5632; } else if (!strcmp(model,\"EX-P505\")) { height = 1928; width = 2568; raw_width = 3852; maximum = 0xfff; } else if (fsize == 9313536) { \/* EX-P600 or QV-R61 *\/ height = 2142; width = 2844; raw_width = 4288; } else if (!strcmp(model,\"EX-P700\")) { height = 2318; width = 3082; raw_width = 4672; } if (!model[0]) sprintf (model, \"%dx%d\", width, height); if (filters == UINT_MAX) filters = 0x94949494; if (raw_color) adobe_coeff (make, model); if (load_raw == &CLASS kodak_radc_load_raw) if (raw_color) adobe_coeff (\"Apple\",\"Quicktake\"); if (thumb_offset && !thumb_height) { fseek (ifp, thumb_offset, SEEK_SET); if (ljpeg_start (&jh, 1)) { thumb_width = jh.wide; thumb_height = jh.high; } } dng_skip: if (!tiff_bps) tiff_bps = 12; if (!maximum) maximum = (1 << tiff_bps) - 1; if (!load_raw || height < 22) is_raw = 0; #ifndef HAVE_LIBJASPER if (load_raw == &CLASS redcine_load_raw) { dcraw_message (DCRAW_ERROR,_(\"%s: You must link dcraw with %s!!\\n\"), ifname_display, \"libjasper\"); is_raw = 0; } #endif #ifndef HAVE_LIBJPEG if (load_raw == &CLASS kodak_jpeg_load_raw) { dcraw_message (DCRAW_ERROR,_(\"%s: You must link dcraw with %s!!\\n\"), ifname_display, \"libjpeg\"); is_raw = 0; } #endif if (!cdesc[0]) strcpy (cdesc, colors == 3 ? \"RGBG\":\"GMCY\"); if (!raw_height) raw_height = height; if (!raw_width ) raw_width = width; if (filters && colors == 3) filters |= ((filters >> 2 & 0x22222222) | (filters << 2 & 0x88888888)) & filters << 1; notraw: if (flip == -1) flip = tiff_flip; if (flip == -1) flip = 0; }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":17856,"total_token_length":18898,"max_tokens_setting":32768} +{"idx":68155,"input":"static MagickBooleanType SetsRGBImageProfile(Image *image, ExceptionInfo *exception) { static unsigned char sRGBProfile[] = { 0x00, 0x00, 0x0c, 0x8c, 0x61, 0x72, 0x67, 0x6c, 0x02, 0x20, 0x00, 0x00, 0x6d, 0x6e, 0x74, 0x72, 0x52, 0x47, 0x42, 0x20, 0x58, 0x59, 0x5a, 0x20, 0x07, 0xde, 0x00, 0x01, 0x00, 0x06, 0x00, 0x16, 0x00, 0x0f, 0x00, 0x3a, 0x61, 0x63, 0x73, 0x70, 0x4d, 0x53, 0x46, 0x54, 0x00, 0x00, 0x00, 0x00, 0x49, 0x45, 0x43, 0x20, 0x73, 0x52, 0x47, 0x42, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xf6, 0xd6, 0x00, 0x01, 0x00, 0x00, 0x00, 0x00, 0xd3, 0x2d, 0x61, 0x72, 0x67, 0x6c, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x11, 0x64, 0x65, 0x73, 0x63, 0x00, 0x00, 0x01, 0x50, 0x00, 0x00, 0x00, 0x99, 0x63, 0x70, 0x72, 0x74, 0x00, 0x00, 0x01, 0xec, 0x00, 0x00, 0x00, 0x67, 0x64, 0x6d, 0x6e, 0x64, 0x00, 0x00, 0x02, 0x54, 0x00, 0x00, 0x00, 0x70, 0x64, 0x6d, 0x64, 0x64, 0x00, 0x00, 0x02, 0xc4, 0x00, 0x00, 0x00, 0x88, 0x74, 0x65, 0x63, 0x68, 0x00, 0x00, 0x03, 0x4c, 0x00, 0x00, 0x00, 0x0c, 0x76, 0x75, 0x65, 0x64, 0x00, 0x00, 0x03, 0x58, 0x00, 0x00, 0x00, 0x67, 0x76, 0x69, 0x65, 0x77, 0x00, 0x00, 0x03, 0xc0, 0x00, 0x00, 0x00, 0x24, 0x6c, 0x75, 0x6d, 0x69, 0x00, 0x00, 0x03, 0xe4, 0x00, 0x00, 0x00, 0x14, 0x6d, 0x65, 0x61, 0x73, 0x00, 0x00, 0x03, 0xf8, 0x00, 0x00, 0x00, 0x24, 0x77, 0x74, 0x70, 0x74, 0x00, 0x00, 0x04, 0x1c, 0x00, 0x00, 0x00, 0x14, 0x62, 0x6b, 0x70, 0x74, 0x00, 0x00, 0x04, 0x30, 0x00, 0x00, 0x00, 0x14, 0x72, 0x58, 0x59, 0x5a, 0x00, 0x00, 0x04, 0x44, 0x00, 0x00, 0x00, 0x14, 0x67, 0x58, 0x59, 0x5a, 0x00, 0x00, 0x04, 0x58, 0x00, 0x00, 0x00, 0x14, 0x62, 0x58, 0x59, 0x5a, 0x00, 0x00, 0x04, 0x6c, 0x00, 0x00, 0x00, 0x14, 0x72, 0x54, 0x52, 0x43, 0x00, 0x00, 0x04, 0x80, 0x00, 0x00, 0x08, 0x0c, 0x67, 0x54, 0x52, 0x43, 0x00, 0x00, 0x04, 0x80, 0x00, 0x00, 0x08, 0x0c, 0x62, 0x54, 0x52, 0x43, 0x00, 0x00, 0x04, 0x80, 0x00, 0x00, 0x08, 0x0c, 0x64, 0x65, 0x73, 0x63, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x3f, 0x73, 0x52, 0x47, 0x42, 0x20, 0x49, 0x45, 0x43, 0x36, 0x31, 0x39, 0x36, 0x36, 0x2d, 0x32, 0x2e, 0x31, 0x20, 0x28, 0x45, 0x71, 0x75, 0x69, 0x76, 0x61, 0x6c, 0x65, 0x6e, 0x74, 0x20, 0x74, 0x6f, 0x20, 0x77, 0x77, 0x77, 0x2e, 0x73, 0x72, 0x67, 0x62, 0x2e, 0x63, 0x6f, 0x6d, 0x20, 0x31, 0x39, 0x39, 0x38, 0x20, 0x48, 0x50, 0x20, 0x70, 0x72, 0x6f, 0x66, 0x69, 0x6c, 0x65, 0x29, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x3f, 0x73, 0x52, 0x47, 0x42, 0x20, 0x49, 0x45, 0x43, 0x36, 0x31, 0x39, 0x36, 0x36, 0x2d, 0x32, 0x2e, 0x31, 0x20, 0x28, 0x45, 0x71, 0x75, 0x69, 0x76, 0x61, 0x6c, 0x65, 0x6e, 0x74, 0x20, 0x74, 0x6f, 0x20, 0x77, 0x77, 0x77, 0x2e, 0x73, 0x72, 0x67, 0x62, 0x2e, 0x63, 0x6f, 0x6d, 0x20, 0x31, 0x39, 0x39, 0x38, 0x20, 0x48, 0x50, 0x20, 0x70, 0x72, 0x6f, 0x66, 0x69, 0x6c, 0x65, 0x29, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x74, 0x65, 0x78, 0x74, 0x00, 0x00, 0x00, 0x00, 0x43, 0x72, 0x65, 0x61, 0x74, 0x65, 0x64, 0x20, 0x62, 0x79, 0x20, 0x47, 0x72, 0x61, 0x65, 0x6d, 0x65, 0x20, 0x57, 0x2e, 0x20, 0x47, 0x69, 0x6c, 0x6c, 0x2e, 0x20, 0x52, 0x65, 0x6c, 0x65, 0x61, 0x73, 0x65, 0x64, 0x20, 0x69, 0x6e, 0x74, 0x6f, 0x20, 0x74, 0x68, 0x65, 0x20, 0x70, 0x75, 0x62, 0x6c, 0x69, 0x63, 0x20, 0x64, 0x6f, 0x6d, 0x61, 0x69, 0x6e, 0x2e, 0x20, 0x4e, 0x6f, 0x20, 0x57, 0x61, 0x72, 0x72, 0x61, 0x6e, 0x74, 0x79, 0x2c, 0x20, 0x55, 0x73, 0x65, 0x20, 0x61, 0x74, 0x20, 0x79, 0x6f, 0x75, 0x72, 0x20, 0x6f, 0x77, 0x6e, 0x20, 0x72, 0x69, 0x73, 0x6b, 0x2e, 0x00, 0x00, 0x64, 0x65, 0x73, 0x63, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x16, 0x49, 0x45, 0x43, 0x20, 0x68, 0x74, 0x74, 0x70, 0x3a, 0x2f, 0x2f, 0x77, 0x77, 0x77, 0x2e, 0x69, 0x65, 0x63, 0x2e, 0x63, 0x68, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x16, 0x49, 0x45, 0x43, 0x20, 0x68, 0x74, 0x74, 0x70, 0x3a, 0x2f, 0x2f, 0x77, 0x77, 0x77, 0x2e, 0x69, 0x65, 0x63, 0x2e, 0x63, 0x68, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x64, 0x65, 0x73, 0x63, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x2e, 0x49, 0x45, 0x43, 0x20, 0x36, 0x31, 0x39, 0x36, 0x36, 0x2d, 0x32, 0x2e, 0x31, 0x20, 0x44, 0x65, 0x66, 0x61, 0x75, 0x6c, 0x74, 0x20, 0x52, 0x47, 0x42, 0x20, 0x63, 0x6f, 0x6c, 0x6f, 0x75, 0x72, 0x20, 0x73, 0x70, 0x61, 0x63, 0x65, 0x20, 0x2d, 0x20, 0x73, 0x52, 0x47, 0x42, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x2e, 0x49, 0x45, 0x43, 0x20, 0x36, 0x31, 0x39, 0x36, 0x36, 0x2d, 0x32, 0x2e, 0x31, 0x20, 0x44, 0x65, 0x66, 0x61, 0x75, 0x6c, 0x74, 0x20, 0x52, 0x47, 0x42, 0x20, 0x63, 0x6f, 0x6c, 0x6f, 0x75, 0x72, 0x20, 0x73, 0x70, 0x61, 0x63, 0x65, 0x20, 0x2d, 0x20, 0x73, 0x52, 0x47, 0x42, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x73, 0x69, 0x67, 0x20, 0x00, 0x00, 0x00, 0x00, 0x43, 0x52, 0x54, 0x20, 0x64, 0x65, 0x73, 0x63, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x0d, 0x49, 0x45, 0x43, 0x36, 0x31, 0x39, 0x36, 0x36, 0x2d, 0x32, 0x2e, 0x31, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x0d, 0x49, 0x45, 0x43, 0x36, 0x31, 0x39, 0x36, 0x36, 0x2d, 0x32, 0x2e, 0x31, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x76, 0x69, 0x65, 0x77, 0x00, 0x00, 0x00, 0x00, 0x00, 0x13, 0xa4, 0x7c, 0x00, 0x14, 0x5f, 0x30, 0x00, 0x10, 0xce, 0x02, 0x00, 0x03, 0xed, 0xb2, 0x00, 0x04, 0x13, 0x0a, 0x00, 0x03, 0x5c, 0x67, 0x00, 0x00, 0x00, 0x01, 0x58, 0x59, 0x5a, 0x20, 0x00, 0x00, 0x00, 0x00, 0x00, 0x4c, 0x0a, 0x3d, 0x00, 0x50, 0x00, 0x00, 0x00, 0x57, 0x1e, 0xb8, 0x6d, 0x65, 0x61, 0x73, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0x8f, 0x00, 0x00, 0x00, 0x02, 0x58, 0x59, 0x5a, 0x20, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xf3, 0x51, 0x00, 0x01, 0x00, 0x00, 0x00, 0x01, 0x16, 0xcc, 0x58, 0x59, 0x5a, 0x20, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x58, 0x59, 0x5a, 0x20, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x6f, 0xa0, 0x00, 0x00, 0x38, 0xf5, 0x00, 0x00, 0x03, 0x90, 0x58, 0x59, 0x5a, 0x20, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x62, 0x97, 0x00, 0x00, 0xb7, 0x87, 0x00, 0x00, 0x18, 0xd9, 0x58, 0x59, 0x5a, 0x20, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x24, 0x9f, 0x00, 0x00, 0x0f, 0x84, 0x00, 0x00, 0xb6, 0xc4, 0x63, 0x75, 0x72, 0x76, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x04, 0x00, 0x00, 0x00, 0x00, 0x05, 0x00, 0x0a, 0x00, 0x0f, 0x00, 0x14, 0x00, 0x19, 0x00, 0x1e, 0x00, 0x23, 0x00, 0x28, 0x00, 0x2d, 0x00, 0x32, 0x00, 0x37, 0x00, 0x3b, 0x00, 0x40, 0x00, 0x45, 0x00, 0x4a, 0x00, 0x4f, 0x00, 0x54, 0x00, 0x59, 0x00, 0x5e, 0x00, 0x63, 0x00, 0x68, 0x00, 0x6d, 0x00, 0x72, 0x00, 0x77, 0x00, 0x7c, 0x00, 0x81, 0x00, 0x86, 0x00, 0x8b, 0x00, 0x90, 0x00, 0x95, 0x00, 0x9a, 0x00, 0x9f, 0x00, 0xa4, 0x00, 0xa9, 0x00, 0xae, 0x00, 0xb2, 0x00, 0xb7, 0x00, 0xbc, 0x00, 0xc1, 0x00, 0xc6, 0x00, 0xcb, 0x00, 0xd0, 0x00, 0xd5, 0x00, 0xdb, 0x00, 0xe0, 0x00, 0xe5, 0x00, 0xeb, 0x00, 0xf0, 0x00, 0xf6, 0x00, 0xfb, 0x01, 0x01, 0x01, 0x07, 0x01, 0x0d, 0x01, 0x13, 0x01, 0x19, 0x01, 0x1f, 0x01, 0x25, 0x01, 0x2b, 0x01, 0x32, 0x01, 0x38, 0x01, 0x3e, 0x01, 0x45, 0x01, 0x4c, 0x01, 0x52, 0x01, 0x59, 0x01, 0x60, 0x01, 0x67, 0x01, 0x6e, 0x01, 0x75, 0x01, 0x7c, 0x01, 0x83, 0x01, 0x8b, 0x01, 0x92, 0x01, 0x9a, 0x01, 0xa1, 0x01, 0xa9, 0x01, 0xb1, 0x01, 0xb9, 0x01, 0xc1, 0x01, 0xc9, 0x01, 0xd1, 0x01, 0xd9, 0x01, 0xe1, 0x01, 0xe9, 0x01, 0xf2, 0x01, 0xfa, 0x02, 0x03, 0x02, 0x0c, 0x02, 0x14, 0x02, 0x1d, 0x02, 0x26, 0x02, 0x2f, 0x02, 0x38, 0x02, 0x41, 0x02, 0x4b, 0x02, 0x54, 0x02, 0x5d, 0x02, 0x67, 0x02, 0x71, 0x02, 0x7a, 0x02, 0x84, 0x02, 0x8e, 0x02, 0x98, 0x02, 0xa2, 0x02, 0xac, 0x02, 0xb6, 0x02, 0xc1, 0x02, 0xcb, 0x02, 0xd5, 0x02, 0xe0, 0x02, 0xeb, 0x02, 0xf5, 0x03, 0x00, 0x03, 0x0b, 0x03, 0x16, 0x03, 0x21, 0x03, 0x2d, 0x03, 0x38, 0x03, 0x43, 0x03, 0x4f, 0x03, 0x5a, 0x03, 0x66, 0x03, 0x72, 0x03, 0x7e, 0x03, 0x8a, 0x03, 0x96, 0x03, 0xa2, 0x03, 0xae, 0x03, 0xba, 0x03, 0xc7, 0x03, 0xd3, 0x03, 0xe0, 0x03, 0xec, 0x03, 0xf9, 0x04, 0x06, 0x04, 0x13, 0x04, 0x20, 0x04, 0x2d, 0x04, 0x3b, 0x04, 0x48, 0x04, 0x55, 0x04, 0x63, 0x04, 0x71, 0x04, 0x7e, 0x04, 0x8c, 0x04, 0x9a, 0x04, 0xa8, 0x04, 0xb6, 0x04, 0xc4, 0x04, 0xd3, 0x04, 0xe1, 0x04, 0xf0, 0x04, 0xfe, 0x05, 0x0d, 0x05, 0x1c, 0x05, 0x2b, 0x05, 0x3a, 0x05, 0x49, 0x05, 0x58, 0x05, 0x67, 0x05, 0x77, 0x05, 0x86, 0x05, 0x96, 0x05, 0xa6, 0x05, 0xb5, 0x05, 0xc5, 0x05, 0xd5, 0x05, 0xe5, 0x05, 0xf6, 0x06, 0x06, 0x06, 0x16, 0x06, 0x27, 0x06, 0x37, 0x06, 0x48, 0x06, 0x59, 0x06, 0x6a, 0x06, 0x7b, 0x06, 0x8c, 0x06, 0x9d, 0x06, 0xaf, 0x06, 0xc0, 0x06, 0xd1, 0x06, 0xe3, 0x06, 0xf5, 0x07, 0x07, 0x07, 0x19, 0x07, 0x2b, 0x07, 0x3d, 0x07, 0x4f, 0x07, 0x61, 0x07, 0x74, 0x07, 0x86, 0x07, 0x99, 0x07, 0xac, 0x07, 0xbf, 0x07, 0xd2, 0x07, 0xe5, 0x07, 0xf8, 0x08, 0x0b, 0x08, 0x1f, 0x08, 0x32, 0x08, 0x46, 0x08, 0x5a, 0x08, 0x6e, 0x08, 0x82, 0x08, 0x96, 0x08, 0xaa, 0x08, 0xbe, 0x08, 0xd2, 0x08, 0xe7, 0x08, 0xfb, 0x09, 0x10, 0x09, 0x25, 0x09, 0x3a, 0x09, 0x4f, 0x09, 0x64, 0x09, 0x79, 0x09, 0x8f, 0x09, 0xa4, 0x09, 0xba, 0x09, 0xcf, 0x09, 0xe5, 0x09, 0xfb, 0x0a, 0x11, 0x0a, 0x27, 0x0a, 0x3d, 0x0a, 0x54, 0x0a, 0x6a, 0x0a, 0x81, 0x0a, 0x98, 0x0a, 0xae, 0x0a, 0xc5, 0x0a, 0xdc, 0x0a, 0xf3, 0x0b, 0x0b, 0x0b, 0x22, 0x0b, 0x39, 0x0b, 0x51, 0x0b, 0x69, 0x0b, 0x80, 0x0b, 0x98, 0x0b, 0xb0, 0x0b, 0xc8, 0x0b, 0xe1, 0x0b, 0xf9, 0x0c, 0x12, 0x0c, 0x2a, 0x0c, 0x43, 0x0c, 0x5c, 0x0c, 0x75, 0x0c, 0x8e, 0x0c, 0xa7, 0x0c, 0xc0, 0x0c, 0xd9, 0x0c, 0xf3, 0x0d, 0x0d, 0x0d, 0x26, 0x0d, 0x40, 0x0d, 0x5a, 0x0d, 0x74, 0x0d, 0x8e, 0x0d, 0xa9, 0x0d, 0xc3, 0x0d, 0xde, 0x0d, 0xf8, 0x0e, 0x13, 0x0e, 0x2e, 0x0e, 0x49, 0x0e, 0x64, 0x0e, 0x7f, 0x0e, 0x9b, 0x0e, 0xb6, 0x0e, 0xd2, 0x0e, 0xee, 0x0f, 0x09, 0x0f, 0x25, 0x0f, 0x41, 0x0f, 0x5e, 0x0f, 0x7a, 0x0f, 0x96, 0x0f, 0xb3, 0x0f, 0xcf, 0x0f, 0xec, 0x10, 0x09, 0x10, 0x26, 0x10, 0x43, 0x10, 0x61, 0x10, 0x7e, 0x10, 0x9b, 0x10, 0xb9, 0x10, 0xd7, 0x10, 0xf5, 0x11, 0x13, 0x11, 0x31, 0x11, 0x4f, 0x11, 0x6d, 0x11, 0x8c, 0x11, 0xaa, 0x11, 0xc9, 0x11, 0xe8, 0x12, 0x07, 0x12, 0x26, 0x12, 0x45, 0x12, 0x64, 0x12, 0x84, 0x12, 0xa3, 0x12, 0xc3, 0x12, 0xe3, 0x13, 0x03, 0x13, 0x23, 0x13, 0x43, 0x13, 0x63, 0x13, 0x83, 0x13, 0xa4, 0x13, 0xc5, 0x13, 0xe5, 0x14, 0x06, 0x14, 0x27, 0x14, 0x49, 0x14, 0x6a, 0x14, 0x8b, 0x14, 0xad, 0x14, 0xce, 0x14, 0xf0, 0x15, 0x12, 0x15, 0x34, 0x15, 0x56, 0x15, 0x78, 0x15, 0x9b, 0x15, 0xbd, 0x15, 0xe0, 0x16, 0x03, 0x16, 0x26, 0x16, 0x49, 0x16, 0x6c, 0x16, 0x8f, 0x16, 0xb2, 0x16, 0xd6, 0x16, 0xfa, 0x17, 0x1d, 0x17, 0x41, 0x17, 0x65, 0x17, 0x89, 0x17, 0xae, 0x17, 0xd2, 0x17, 0xf7, 0x18, 0x1b, 0x18, 0x40, 0x18, 0x65, 0x18, 0x8a, 0x18, 0xaf, 0x18, 0xd5, 0x18, 0xfa, 0x19, 0x20, 0x19, 0x45, 0x19, 0x6b, 0x19, 0x91, 0x19, 0xb7, 0x19, 0xdd, 0x1a, 0x04, 0x1a, 0x2a, 0x1a, 0x51, 0x1a, 0x77, 0x1a, 0x9e, 0x1a, 0xc5, 0x1a, 0xec, 0x1b, 0x14, 0x1b, 0x3b, 0x1b, 0x63, 0x1b, 0x8a, 0x1b, 0xb2, 0x1b, 0xda, 0x1c, 0x02, 0x1c, 0x2a, 0x1c, 0x52, 0x1c, 0x7b, 0x1c, 0xa3, 0x1c, 0xcc, 0x1c, 0xf5, 0x1d, 0x1e, 0x1d, 0x47, 0x1d, 0x70, 0x1d, 0x99, 0x1d, 0xc3, 0x1d, 0xec, 0x1e, 0x16, 0x1e, 0x40, 0x1e, 0x6a, 0x1e, 0x94, 0x1e, 0xbe, 0x1e, 0xe9, 0x1f, 0x13, 0x1f, 0x3e, 0x1f, 0x69, 0x1f, 0x94, 0x1f, 0xbf, 0x1f, 0xea, 0x20, 0x15, 0x20, 0x41, 0x20, 0x6c, 0x20, 0x98, 0x20, 0xc4, 0x20, 0xf0, 0x21, 0x1c, 0x21, 0x48, 0x21, 0x75, 0x21, 0xa1, 0x21, 0xce, 0x21, 0xfb, 0x22, 0x27, 0x22, 0x55, 0x22, 0x82, 0x22, 0xaf, 0x22, 0xdd, 0x23, 0x0a, 0x23, 0x38, 0x23, 0x66, 0x23, 0x94, 0x23, 0xc2, 0x23, 0xf0, 0x24, 0x1f, 0x24, 0x4d, 0x24, 0x7c, 0x24, 0xab, 0x24, 0xda, 0x25, 0x09, 0x25, 0x38, 0x25, 0x68, 0x25, 0x97, 0x25, 0xc7, 0x25, 0xf7, 0x26, 0x27, 0x26, 0x57, 0x26, 0x87, 0x26, 0xb7, 0x26, 0xe8, 0x27, 0x18, 0x27, 0x49, 0x27, 0x7a, 0x27, 0xab, 0x27, 0xdc, 0x28, 0x0d, 0x28, 0x3f, 0x28, 0x71, 0x28, 0xa2, 0x28, 0xd4, 0x29, 0x06, 0x29, 0x38, 0x29, 0x6b, 0x29, 0x9d, 0x29, 0xd0, 0x2a, 0x02, 0x2a, 0x35, 0x2a, 0x68, 0x2a, 0x9b, 0x2a, 0xcf, 0x2b, 0x02, 0x2b, 0x36, 0x2b, 0x69, 0x2b, 0x9d, 0x2b, 0xd1, 0x2c, 0x05, 0x2c, 0x39, 0x2c, 0x6e, 0x2c, 0xa2, 0x2c, 0xd7, 0x2d, 0x0c, 0x2d, 0x41, 0x2d, 0x76, 0x2d, 0xab, 0x2d, 0xe1, 0x2e, 0x16, 0x2e, 0x4c, 0x2e, 0x82, 0x2e, 0xb7, 0x2e, 0xee, 0x2f, 0x24, 0x2f, 0x5a, 0x2f, 0x91, 0x2f, 0xc7, 0x2f, 0xfe, 0x30, 0x35, 0x30, 0x6c, 0x30, 0xa4, 0x30, 0xdb, 0x31, 0x12, 0x31, 0x4a, 0x31, 0x82, 0x31, 0xba, 0x31, 0xf2, 0x32, 0x2a, 0x32, 0x63, 0x32, 0x9b, 0x32, 0xd4, 0x33, 0x0d, 0x33, 0x46, 0x33, 0x7f, 0x33, 0xb8, 0x33, 0xf1, 0x34, 0x2b, 0x34, 0x65, 0x34, 0x9e, 0x34, 0xd8, 0x35, 0x13, 0x35, 0x4d, 0x35, 0x87, 0x35, 0xc2, 0x35, 0xfd, 0x36, 0x37, 0x36, 0x72, 0x36, 0xae, 0x36, 0xe9, 0x37, 0x24, 0x37, 0x60, 0x37, 0x9c, 0x37, 0xd7, 0x38, 0x14, 0x38, 0x50, 0x38, 0x8c, 0x38, 0xc8, 0x39, 0x05, 0x39, 0x42, 0x39, 0x7f, 0x39, 0xbc, 0x39, 0xf9, 0x3a, 0x36, 0x3a, 0x74, 0x3a, 0xb2, 0x3a, 0xef, 0x3b, 0x2d, 0x3b, 0x6b, 0x3b, 0xaa, 0x3b, 0xe8, 0x3c, 0x27, 0x3c, 0x65, 0x3c, 0xa4, 0x3c, 0xe3, 0x3d, 0x22, 0x3d, 0x61, 0x3d, 0xa1, 0x3d, 0xe0, 0x3e, 0x20, 0x3e, 0x60, 0x3e, 0xa0, 0x3e, 0xe0, 0x3f, 0x21, 0x3f, 0x61, 0x3f, 0xa2, 0x3f, 0xe2, 0x40, 0x23, 0x40, 0x64, 0x40, 0xa6, 0x40, 0xe7, 0x41, 0x29, 0x41, 0x6a, 0x41, 0xac, 0x41, 0xee, 0x42, 0x30, 0x42, 0x72, 0x42, 0xb5, 0x42, 0xf7, 0x43, 0x3a, 0x43, 0x7d, 0x43, 0xc0, 0x44, 0x03, 0x44, 0x47, 0x44, 0x8a, 0x44, 0xce, 0x45, 0x12, 0x45, 0x55, 0x45, 0x9a, 0x45, 0xde, 0x46, 0x22, 0x46, 0x67, 0x46, 0xab, 0x46, 0xf0, 0x47, 0x35, 0x47, 0x7b, 0x47, 0xc0, 0x48, 0x05, 0x48, 0x4b, 0x48, 0x91, 0x48, 0xd7, 0x49, 0x1d, 0x49, 0x63, 0x49, 0xa9, 0x49, 0xf0, 0x4a, 0x37, 0x4a, 0x7d, 0x4a, 0xc4, 0x4b, 0x0c, 0x4b, 0x53, 0x4b, 0x9a, 0x4b, 0xe2, 0x4c, 0x2a, 0x4c, 0x72, 0x4c, 0xba, 0x4d, 0x02, 0x4d, 0x4a, 0x4d, 0x93, 0x4d, 0xdc, 0x4e, 0x25, 0x4e, 0x6e, 0x4e, 0xb7, 0x4f, 0x00, 0x4f, 0x49, 0x4f, 0x93, 0x4f, 0xdd, 0x50, 0x27, 0x50, 0x71, 0x50, 0xbb, 0x51, 0x06, 0x51, 0x50, 0x51, 0x9b, 0x51, 0xe6, 0x52, 0x31, 0x52, 0x7c, 0x52, 0xc7, 0x53, 0x13, 0x53, 0x5f, 0x53, 0xaa, 0x53, 0xf6, 0x54, 0x42, 0x54, 0x8f, 0x54, 0xdb, 0x55, 0x28, 0x55, 0x75, 0x55, 0xc2, 0x56, 0x0f, 0x56, 0x5c, 0x56, 0xa9, 0x56, 0xf7, 0x57, 0x44, 0x57, 0x92, 0x57, 0xe0, 0x58, 0x2f, 0x58, 0x7d, 0x58, 0xcb, 0x59, 0x1a, 0x59, 0x69, 0x59, 0xb8, 0x5a, 0x07, 0x5a, 0x56, 0x5a, 0xa6, 0x5a, 0xf5, 0x5b, 0x45, 0x5b, 0x95, 0x5b, 0xe5, 0x5c, 0x35, 0x5c, 0x86, 0x5c, 0xd6, 0x5d, 0x27, 0x5d, 0x78, 0x5d, 0xc9, 0x5e, 0x1a, 0x5e, 0x6c, 0x5e, 0xbd, 0x5f, 0x0f, 0x5f, 0x61, 0x5f, 0xb3, 0x60, 0x05, 0x60, 0x57, 0x60, 0xaa, 0x60, 0xfc, 0x61, 0x4f, 0x61, 0xa2, 0x61, 0xf5, 0x62, 0x49, 0x62, 0x9c, 0x62, 0xf0, 0x63, 0x43, 0x63, 0x97, 0x63, 0xeb, 0x64, 0x40, 0x64, 0x94, 0x64, 0xe9, 0x65, 0x3d, 0x65, 0x92, 0x65, 0xe7, 0x66, 0x3d, 0x66, 0x92, 0x66, 0xe8, 0x67, 0x3d, 0x67, 0x93, 0x67, 0xe9, 0x68, 0x3f, 0x68, 0x96, 0x68, 0xec, 0x69, 0x43, 0x69, 0x9a, 0x69, 0xf1, 0x6a, 0x48, 0x6a, 0x9f, 0x6a, 0xf7, 0x6b, 0x4f, 0x6b, 0xa7, 0x6b, 0xff, 0x6c, 0x57, 0x6c, 0xaf, 0x6d, 0x08, 0x6d, 0x60, 0x6d, 0xb9, 0x6e, 0x12, 0x6e, 0x6b, 0x6e, 0xc4, 0x6f, 0x1e, 0x6f, 0x78, 0x6f, 0xd1, 0x70, 0x2b, 0x70, 0x86, 0x70, 0xe0, 0x71, 0x3a, 0x71, 0x95, 0x71, 0xf0, 0x72, 0x4b, 0x72, 0xa6, 0x73, 0x01, 0x73, 0x5d, 0x73, 0xb8, 0x74, 0x14, 0x74, 0x70, 0x74, 0xcc, 0x75, 0x28, 0x75, 0x85, 0x75, 0xe1, 0x76, 0x3e, 0x76, 0x9b, 0x76, 0xf8, 0x77, 0x56, 0x77, 0xb3, 0x78, 0x11, 0x78, 0x6e, 0x78, 0xcc, 0x79, 0x2a, 0x79, 0x89, 0x79, 0xe7, 0x7a, 0x46, 0x7a, 0xa5, 0x7b, 0x04, 0x7b, 0x63, 0x7b, 0xc2, 0x7c, 0x21, 0x7c, 0x81, 0x7c, 0xe1, 0x7d, 0x41, 0x7d, 0xa1, 0x7e, 0x01, 0x7e, 0x62, 0x7e, 0xc2, 0x7f, 0x23, 0x7f, 0x84, 0x7f, 0xe5, 0x80, 0x47, 0x80, 0xa8, 0x81, 0x0a, 0x81, 0x6b, 0x81, 0xcd, 0x82, 0x30, 0x82, 0x92, 0x82, 0xf4, 0x83, 0x57, 0x83, 0xba, 0x84, 0x1d, 0x84, 0x80, 0x84, 0xe3, 0x85, 0x47, 0x85, 0xab, 0x86, 0x0e, 0x86, 0x72, 0x86, 0xd7, 0x87, 0x3b, 0x87, 0x9f, 0x88, 0x04, 0x88, 0x69, 0x88, 0xce, 0x89, 0x33, 0x89, 0x99, 0x89, 0xfe, 0x8a, 0x64, 0x8a, 0xca, 0x8b, 0x30, 0x8b, 0x96, 0x8b, 0xfc, 0x8c, 0x63, 0x8c, 0xca, 0x8d, 0x31, 0x8d, 0x98, 0x8d, 0xff, 0x8e, 0x66, 0x8e, 0xce, 0x8f, 0x36, 0x8f, 0x9e, 0x90, 0x06, 0x90, 0x6e, 0x90, 0xd6, 0x91, 0x3f, 0x91, 0xa8, 0x92, 0x11, 0x92, 0x7a, 0x92, 0xe3, 0x93, 0x4d, 0x93, 0xb6, 0x94, 0x20, 0x94, 0x8a, 0x94, 0xf4, 0x95, 0x5f, 0x95, 0xc9, 0x96, 0x34, 0x96, 0x9f, 0x97, 0x0a, 0x97, 0x75, 0x97, 0xe0, 0x98, 0x4c, 0x98, 0xb8, 0x99, 0x24, 0x99, 0x90, 0x99, 0xfc, 0x9a, 0x68, 0x9a, 0xd5, 0x9b, 0x42, 0x9b, 0xaf, 0x9c, 0x1c, 0x9c, 0x89, 0x9c, 0xf7, 0x9d, 0x64, 0x9d, 0xd2, 0x9e, 0x40, 0x9e, 0xae, 0x9f, 0x1d, 0x9f, 0x8b, 0x9f, 0xfa, 0xa0, 0x69, 0xa0, 0xd8, 0xa1, 0x47, 0xa1, 0xb6, 0xa2, 0x26, 0xa2, 0x96, 0xa3, 0x06, 0xa3, 0x76, 0xa3, 0xe6, 0xa4, 0x56, 0xa4, 0xc7, 0xa5, 0x38, 0xa5, 0xa9, 0xa6, 0x1a, 0xa6, 0x8b, 0xa6, 0xfd, 0xa7, 0x6e, 0xa7, 0xe0, 0xa8, 0x52, 0xa8, 0xc4, 0xa9, 0x37, 0xa9, 0xa9, 0xaa, 0x1c, 0xaa, 0x8f, 0xab, 0x02, 0xab, 0x75, 0xab, 0xe9, 0xac, 0x5c, 0xac, 0xd0, 0xad, 0x44, 0xad, 0xb8, 0xae, 0x2d, 0xae, 0xa1, 0xaf, 0x16, 0xaf, 0x8b, 0xb0, 0x00, 0xb0, 0x75, 0xb0, 0xea, 0xb1, 0x60, 0xb1, 0xd6, 0xb2, 0x4b, 0xb2, 0xc2, 0xb3, 0x38, 0xb3, 0xae, 0xb4, 0x25, 0xb4, 0x9c, 0xb5, 0x13, 0xb5, 0x8a, 0xb6, 0x01, 0xb6, 0x79, 0xb6, 0xf0, 0xb7, 0x68, 0xb7, 0xe0, 0xb8, 0x59, 0xb8, 0xd1, 0xb9, 0x4a, 0xb9, 0xc2, 0xba, 0x3b, 0xba, 0xb5, 0xbb, 0x2e, 0xbb, 0xa7, 0xbc, 0x21, 0xbc, 0x9b, 0xbd, 0x15, 0xbd, 0x8f, 0xbe, 0x0a, 0xbe, 0x84, 0xbe, 0xff, 0xbf, 0x7a, 0xbf, 0xf5, 0xc0, 0x70, 0xc0, 0xec, 0xc1, 0x67, 0xc1, 0xe3, 0xc2, 0x5f, 0xc2, 0xdb, 0xc3, 0x58, 0xc3, 0xd4, 0xc4, 0x51, 0xc4, 0xce, 0xc5, 0x4b, 0xc5, 0xc8, 0xc6, 0x46, 0xc6, 0xc3, 0xc7, 0x41, 0xc7, 0xbf, 0xc8, 0x3d, 0xc8, 0xbc, 0xc9, 0x3a, 0xc9, 0xb9, 0xca, 0x38, 0xca, 0xb7, 0xcb, 0x36, 0xcb, 0xb6, 0xcc, 0x35, 0xcc, 0xb5, 0xcd, 0x35, 0xcd, 0xb5, 0xce, 0x36, 0xce, 0xb6, 0xcf, 0x37, 0xcf, 0xb8, 0xd0, 0x39, 0xd0, 0xba, 0xd1, 0x3c, 0xd1, 0xbe, 0xd2, 0x3f, 0xd2, 0xc1, 0xd3, 0x44, 0xd3, 0xc6, 0xd4, 0x49, 0xd4, 0xcb, 0xd5, 0x4e, 0xd5, 0xd1, 0xd6, 0x55, 0xd6, 0xd8, 0xd7, 0x5c, 0xd7, 0xe0, 0xd8, 0x64, 0xd8, 0xe8, 0xd9, 0x6c, 0xd9, 0xf1, 0xda, 0x76, 0xda, 0xfb, 0xdb, 0x80, 0xdc, 0x05, 0xdc, 0x8a, 0xdd, 0x10, 0xdd, 0x96, 0xde, 0x1c, 0xde, 0xa2, 0xdf, 0x29, 0xdf, 0xaf, 0xe0, 0x36, 0xe0, 0xbd, 0xe1, 0x44, 0xe1, 0xcc, 0xe2, 0x53, 0xe2, 0xdb, 0xe3, 0x63, 0xe3, 0xeb, 0xe4, 0x73, 0xe4, 0xfc, 0xe5, 0x84, 0xe6, 0x0d, 0xe6, 0x96, 0xe7, 0x1f, 0xe7, 0xa9, 0xe8, 0x32, 0xe8, 0xbc, 0xe9, 0x46, 0xe9, 0xd0, 0xea, 0x5b, 0xea, 0xe5, 0xeb, 0x70, 0xeb, 0xfb, 0xec, 0x86, 0xed, 0x11, 0xed, 0x9c, 0xee, 0x28, 0xee, 0xb4, 0xef, 0x40, 0xef, 0xcc, 0xf0, 0x58, 0xf0, 0xe5, 0xf1, 0x72, 0xf1, 0xff, 0xf2, 0x8c, 0xf3, 0x19, 0xf3, 0xa7, 0xf4, 0x34, 0xf4, 0xc2, 0xf5, 0x50, 0xf5, 0xde, 0xf6, 0x6d, 0xf6, 0xfb, 0xf7, 0x8a, 0xf8, 0x19, 0xf8, 0xa8, 0xf9, 0x38, 0xf9, 0xc7, 0xfa, 0x57, 0xfa, 0xe7, 0xfb, 0x77, 0xfc, 0x07, 0xfc, 0x98, 0xfd, 0x29, 0xfd, 0xba, 0xfe, 0x4b, 0xfe, 0xdc, 0xff, 0x6d, 0xff, 0xff }; StringInfo *profile; MagickBooleanType status; assert(image != (Image *) NULL); assert(image->signature == MagickCoreSignature); if (GetImageProfile(image,\"icc\") != (const StringInfo *) NULL) return(MagickFalse); profile=AcquireStringInfo(sizeof(sRGBProfile)); SetStringInfoDatum(profile,sRGBProfile); status=SetImageProfile(image,\"icc\",profile,exception); profile=DestroyStringInfo(profile); return(status); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":18795,"total_token_length":19837,"max_tokens_setting":32768} +{"idx":3723,"input":"mrb_vm_exec(mrb_state *mrb, struct RProc *proc, mrb_code *pc) { \/* mrb_assert(mrb_proc_cfunc_p(proc)) *\/ mrb_irep *irep = proc->body.irep; mrb_value *pool = irep->pool; mrb_sym *syms = irep->syms; mrb_code i; int ai = mrb_gc_arena_save(mrb); struct mrb_jmpbuf *prev_jmp = mrb->jmp; struct mrb_jmpbuf c_jmp; #ifdef DIRECT_THREADED static void *optable[] = { &&L_OP_NOP, &&L_OP_MOVE, &&L_OP_LOADL, &&L_OP_LOADI, &&L_OP_LOADSYM, &&L_OP_LOADNIL, &&L_OP_LOADSELF, &&L_OP_LOADT, &&L_OP_LOADF, &&L_OP_GETGLOBAL, &&L_OP_SETGLOBAL, &&L_OP_GETSPECIAL, &&L_OP_SETSPECIAL, &&L_OP_GETIV, &&L_OP_SETIV, &&L_OP_GETCV, &&L_OP_SETCV, &&L_OP_GETCONST, &&L_OP_SETCONST, &&L_OP_GETMCNST, &&L_OP_SETMCNST, &&L_OP_GETUPVAR, &&L_OP_SETUPVAR, &&L_OP_JMP, &&L_OP_JMPIF, &&L_OP_JMPNOT, &&L_OP_ONERR, &&L_OP_RESCUE, &&L_OP_POPERR, &&L_OP_RAISE, &&L_OP_EPUSH, &&L_OP_EPOP, &&L_OP_SEND, &&L_OP_SENDB, &&L_OP_FSEND, &&L_OP_CALL, &&L_OP_SUPER, &&L_OP_ARGARY, &&L_OP_ENTER, &&L_OP_KARG, &&L_OP_KDICT, &&L_OP_RETURN, &&L_OP_TAILCALL, &&L_OP_BLKPUSH, &&L_OP_ADD, &&L_OP_ADDI, &&L_OP_SUB, &&L_OP_SUBI, &&L_OP_MUL, &&L_OP_DIV, &&L_OP_EQ, &&L_OP_LT, &&L_OP_LE, &&L_OP_GT, &&L_OP_GE, &&L_OP_ARRAY, &&L_OP_ARYCAT, &&L_OP_ARYPUSH, &&L_OP_AREF, &&L_OP_ASET, &&L_OP_APOST, &&L_OP_STRING, &&L_OP_STRCAT, &&L_OP_HASH, &&L_OP_LAMBDA, &&L_OP_RANGE, &&L_OP_OCLASS, &&L_OP_CLASS, &&L_OP_MODULE, &&L_OP_EXEC, &&L_OP_METHOD, &&L_OP_SCLASS, &&L_OP_TCLASS, &&L_OP_DEBUG, &&L_OP_STOP, &&L_OP_ERR, }; #endif mrb_bool exc_catched = FALSE; RETRY_TRY_BLOCK: MRB_TRY(&c_jmp) { if (exc_catched) { exc_catched = FALSE; if (mrb->exc && mrb->exc->tt == MRB_TT_BREAK) goto L_BREAK; goto L_RAISE; } mrb->jmp = &c_jmp; mrb->c->ci->proc = proc; mrb->c->ci->nregs = irep->nregs; #define regs (mrb->c->stack) INIT_DISPATCH { CASE(OP_NOP) { \/* do nothing *\/ NEXT; } CASE(OP_MOVE) { \/* A B R(A) := R(B) *\/ int a = GETARG_A(i); int b = GETARG_B(i); regs[a] = regs[b]; NEXT; } CASE(OP_LOADL) { \/* A Bx R(A) := Pool(Bx) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); #ifdef MRB_WORD_BOXING mrb_value val = pool[bx]; #ifndef MRB_WITHOUT_FLOAT if (mrb_float_p(val)) { val = mrb_float_value(mrb, mrb_float(val)); } #endif regs[a] = val; #else regs[a] = pool[bx]; #endif NEXT; } CASE(OP_LOADI) { \/* A sBx R(A) := sBx *\/ int a = GETARG_A(i); mrb_int bx = GETARG_sBx(i); SET_INT_VALUE(regs[a], bx); NEXT; } CASE(OP_LOADSYM) { \/* A Bx R(A) := Syms(Bx) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); SET_SYM_VALUE(regs[a], syms[bx]); NEXT; } CASE(OP_LOADSELF) { \/* A R(A) := self *\/ int a = GETARG_A(i); regs[a] = regs[0]; NEXT; } CASE(OP_LOADT) { \/* A R(A) := true *\/ int a = GETARG_A(i); SET_TRUE_VALUE(regs[a]); NEXT; } CASE(OP_LOADF) { \/* A R(A) := false *\/ int a = GETARG_A(i); SET_FALSE_VALUE(regs[a]); NEXT; } CASE(OP_GETGLOBAL) { \/* A Bx R(A) := getglobal(Syms(Bx)) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_value val = mrb_gv_get(mrb, syms[bx]); regs[a] = val; NEXT; } CASE(OP_SETGLOBAL) { \/* A Bx setglobal(Syms(Bx), R(A)) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_gv_set(mrb, syms[bx], regs[a]); NEXT; } CASE(OP_GETSPECIAL) { \/* A Bx R(A) := Special[Bx] *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_value val = mrb_vm_special_get(mrb, bx); regs[a] = val; NEXT; } CASE(OP_SETSPECIAL) { \/* A Bx Special[Bx] := R(A) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_vm_special_set(mrb, bx, regs[a]); NEXT; } CASE(OP_GETIV) { \/* A Bx R(A) := ivget(Bx) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_value val = mrb_vm_iv_get(mrb, syms[bx]); regs[a] = val; NEXT; } CASE(OP_SETIV) { \/* A Bx ivset(Syms(Bx),R(A)) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_vm_iv_set(mrb, syms[bx], regs[a]); NEXT; } CASE(OP_GETCV) { \/* A Bx R(A) := cvget(Syms(Bx)) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_value val; ERR_PC_SET(mrb, pc); val = mrb_vm_cv_get(mrb, syms[bx]); ERR_PC_CLR(mrb); regs[a] = val; NEXT; } CASE(OP_SETCV) { \/* A Bx cvset(Syms(Bx),R(A)) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_vm_cv_set(mrb, syms[bx], regs[a]); NEXT; } CASE(OP_GETCONST) { \/* A Bx R(A) := constget(Syms(Bx)) *\/ mrb_value val; int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_sym sym = syms[bx]; ERR_PC_SET(mrb, pc); val = mrb_vm_const_get(mrb, sym); ERR_PC_CLR(mrb); regs[a] = val; NEXT; } CASE(OP_SETCONST) { \/* A Bx constset(Syms(Bx),R(A)) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_vm_const_set(mrb, syms[bx], regs[a]); NEXT; } CASE(OP_GETMCNST) { \/* A Bx R(A) := R(A)::Syms(Bx) *\/ mrb_value val; int a = GETARG_A(i); int bx = GETARG_Bx(i); ERR_PC_SET(mrb, pc); val = mrb_const_get(mrb, regs[a], syms[bx]); ERR_PC_CLR(mrb); regs[a] = val; NEXT; } CASE(OP_SETMCNST) { \/* A Bx R(A+1)::Syms(Bx) := R(A) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_const_set(mrb, regs[a+1], syms[bx], regs[a]); NEXT; } CASE(OP_GETUPVAR) { \/* A B C R(A) := uvget(B,C) *\/ int a = GETARG_A(i); int b = GETARG_B(i); int c = GETARG_C(i); mrb_value *regs_a = regs + a; struct REnv *e = uvenv(mrb, c); if (!e) { *regs_a = mrb_nil_value(); } else { *regs_a = e->stack[b]; } NEXT; } CASE(OP_SETUPVAR) { \/* A B C uvset(B,C,R(A)) *\/ int a = GETARG_A(i); int b = GETARG_B(i); int c = GETARG_C(i); struct REnv *e = uvenv(mrb, c); if (e) { mrb_value *regs_a = regs + a; if (b < MRB_ENV_STACK_LEN(e)) { e->stack[b] = *regs_a; mrb_write_barrier(mrb, (struct RBasic*)e); } } NEXT; } CASE(OP_JMP) { \/* sBx pc+=sBx *\/ int sbx = GETARG_sBx(i); pc += sbx; JUMP; } CASE(OP_JMPIF) { \/* A sBx if R(A) pc+=sBx *\/ int a = GETARG_A(i); int sbx = GETARG_sBx(i); if (mrb_test(regs[a])) { pc += sbx; JUMP; } NEXT; } CASE(OP_JMPNOT) { \/* A sBx if !R(A) pc+=sBx *\/ int a = GETARG_A(i); int sbx = GETARG_sBx(i); if (!mrb_test(regs[a])) { pc += sbx; JUMP; } NEXT; } CASE(OP_ONERR) { \/* sBx pc+=sBx on exception *\/ int sbx = GETARG_sBx(i); if (mrb->c->rsize <= mrb->c->ci->ridx) { if (mrb->c->rsize == 0) mrb->c->rsize = RESCUE_STACK_INIT_SIZE; else mrb->c->rsize *= 2; mrb->c->rescue = (mrb_code **)mrb_realloc(mrb, mrb->c->rescue, sizeof(mrb_code*) * mrb->c->rsize); } mrb->c->rescue[mrb->c->ci->ridx++] = pc + sbx; NEXT; } CASE(OP_RESCUE) { \/* A B R(A) := exc; clear(exc); R(B) := matched (bool) *\/ int a = GETARG_A(i); int b = GETARG_B(i); int c = GETARG_C(i); mrb_value exc; if (c == 0) { exc = mrb_obj_value(mrb->exc); mrb->exc = 0; } else { \/* continued; exc taken from R(A) *\/ exc = regs[a]; } if (b != 0) { mrb_value e = regs[b]; struct RClass *ec; switch (mrb_type(e)) { case MRB_TT_CLASS: case MRB_TT_MODULE: break; default: { mrb_value exc; exc = mrb_exc_new_str_lit(mrb, E_TYPE_ERROR, \"class or module required for rescue clause\"); mrb_exc_set(mrb, exc); goto L_RAISE; } } ec = mrb_class_ptr(e); regs[b] = mrb_bool_value(mrb_obj_is_kind_of(mrb, exc, ec)); } if (a != 0 && c == 0) { regs[a] = exc; } NEXT; } CASE(OP_POPERR) { \/* A A.times{rescue_pop()} *\/ int a = GETARG_A(i); mrb->c->ci->ridx -= a; NEXT; } CASE(OP_RAISE) { \/* A raise(R(A)) *\/ int a = GETARG_A(i); mrb_exc_set(mrb, regs[a]); goto L_RAISE; } CASE(OP_EPUSH) { \/* Bx ensure_push(SEQ[Bx]) *\/ int bx = GETARG_Bx(i); struct RProc *p; p = mrb_closure_new(mrb, irep->reps[bx]); \/* push ensure_stack *\/ if (mrb->c->esize <= mrb->c->eidx+1) { if (mrb->c->esize == 0) mrb->c->esize = ENSURE_STACK_INIT_SIZE; else mrb->c->esize *= 2; mrb->c->ensure = (struct RProc **)mrb_realloc(mrb, mrb->c->ensure, sizeof(struct RProc*) * mrb->c->esize); } mrb->c->ensure[mrb->c->eidx++] = p; mrb->c->ensure[mrb->c->eidx] = NULL; mrb_gc_arena_restore(mrb, ai); NEXT; } CASE(OP_EPOP) { \/* A A.times{ensure_pop().call} *\/ int a = GETARG_A(i); mrb_callinfo *ci = mrb->c->ci; int n, epos = ci->epos; mrb_value self = regs[0]; struct RClass *target_class = ci->target_class; if (mrb->c->eidx <= epos) { NEXT; } if (a > mrb->c->eidx - epos) a = mrb->c->eidx - epos; pc = pc + 1; for (n=0; nc->ensure[epos+n]; mrb->c->ensure[epos+n] = NULL; if (proc == NULL) continue; irep = proc->body.irep; ci = cipush(mrb); ci->mid = ci[-1].mid; ci->argc = 0; ci->proc = proc; ci->stackent = mrb->c->stack; ci->nregs = irep->nregs; ci->target_class = target_class; ci->pc = pc; ci->acc = ci[-1].nregs; mrb->c->stack += ci->acc; stack_extend(mrb, ci->nregs); regs[0] = self; pc = irep->iseq; } pool = irep->pool; syms = irep->syms; mrb->c->eidx = epos; JUMP; } CASE(OP_LOADNIL) { \/* A R(A) := nil *\/ int a = GETARG_A(i); SET_NIL_VALUE(regs[a]); NEXT; } CASE(OP_SENDB) { \/* A B C R(A) := call(R(A),Syms(B),R(A+1),...,R(A+C),&R(A+C+1))*\/ \/* fall through *\/ }; L_SEND: CASE(OP_SEND) { \/* A B C R(A) := call(R(A),Syms(B),R(A+1),...,R(A+C)) *\/ int a = GETARG_A(i); int n = GETARG_C(i); int argc = (n == CALL_MAXARGS) ? -1 : n; int bidx = (argc < 0) ? a+2 : a+n+1; mrb_method_t m; struct RClass *c; mrb_callinfo *ci = mrb->c->ci; mrb_value recv, blk; mrb_sym mid = syms[GETARG_B(i)]; mrb_assert(bidx < ci->nregs); recv = regs[a]; if (GET_OPCODE(i) != OP_SENDB) { SET_NIL_VALUE(regs[bidx]); blk = regs[bidx]; } else { blk = regs[bidx]; if (!mrb_nil_p(blk) && mrb_type(blk) != MRB_TT_PROC) { blk = mrb_convert_type(mrb, blk, MRB_TT_PROC, \"Proc\", \"to_proc\"); \/* The stack might have been reallocated during mrb_convert_type(), see #3622 *\/ regs[bidx] = blk; } } c = mrb_class(mrb, recv); m = mrb_method_search_vm(mrb, &c, mid); if (MRB_METHOD_UNDEF_P(m)) { mrb_sym missing = mrb_intern_lit(mrb, \"method_missing\"); m = mrb_method_search_vm(mrb, &c, missing); if (MRB_METHOD_UNDEF_P(m) || (missing == mrb->c->ci->mid && mrb_obj_eq(mrb, regs[0], recv))) { mrb_value args = (argc < 0) ? regs[a+1] : mrb_ary_new_from_values(mrb, n, regs+a+1); ERR_PC_SET(mrb, pc); mrb_method_missing(mrb, mid, recv, args); } if (argc >= 0) { if (a+2 >= irep->nregs) { stack_extend(mrb, a+3); } regs[a+1] = mrb_ary_new_from_values(mrb, n, regs+a+1); regs[a+2] = blk; argc = -1; } mrb_ary_unshift(mrb, regs[a+1], mrb_symbol_value(mid)); mid = missing; } \/* push callinfo *\/ ci = cipush(mrb); ci->mid = mid; ci->stackent = mrb->c->stack; ci->target_class = c; ci->argc = argc; ci->pc = pc + 1; ci->acc = a; \/* prepare stack *\/ mrb->c->stack += a; if (MRB_METHOD_CFUNC_P(m)) { ci->nregs = (argc < 0) ? 3 : n+2; if (MRB_METHOD_PROC_P(m)) { struct RProc *p = MRB_METHOD_PROC(m); ci->proc = p; recv = p->body.func(mrb, recv); } else { recv = MRB_METHOD_FUNC(m)(mrb, recv); } mrb_gc_arena_restore(mrb, ai); mrb_gc_arena_shrink(mrb, ai); if (mrb->exc) goto L_RAISE; ci = mrb->c->ci; if (GET_OPCODE(i) == OP_SENDB) { if (mrb_type(blk) == MRB_TT_PROC) { struct RProc *p = mrb_proc_ptr(blk); if (p && !MRB_PROC_STRICT_P(p) && MRB_PROC_ENV(p) == ci[-1].env) { p->flags |= MRB_PROC_ORPHAN; } } } if (!ci->target_class) { \/* return from context modifying method (resume\/yield) *\/ if (ci->acc == CI_ACC_RESUMED) { mrb->jmp = prev_jmp; return recv; } else { mrb_assert(!MRB_PROC_CFUNC_P(ci[-1].proc)); proc = ci[-1].proc; irep = proc->body.irep; pool = irep->pool; syms = irep->syms; } } mrb->c->stack[0] = recv; \/* pop stackpos *\/ mrb->c->stack = ci->stackent; pc = ci->pc; cipop(mrb); JUMP; } else { \/* setup environment for calling method *\/ proc = ci->proc = MRB_METHOD_PROC(m); irep = proc->body.irep; pool = irep->pool; syms = irep->syms; ci->nregs = irep->nregs; stack_extend(mrb, (argc < 0 && ci->nregs < 3) ? 3 : ci->nregs); pc = irep->iseq; JUMP; } } CASE(OP_FSEND) { \/* A B C R(A) := fcall(R(A),Syms(B),R(A+1),... ,R(A+C-1)) *\/ \/* not implemented yet *\/ NEXT; } CASE(OP_CALL) { \/* A R(A) := self.call(frame.argc, frame.argv) *\/ mrb_callinfo *ci; mrb_value recv = mrb->c->stack[0]; struct RProc *m = mrb_proc_ptr(recv); \/* replace callinfo *\/ ci = mrb->c->ci; ci->target_class = MRB_PROC_TARGET_CLASS(m); ci->proc = m; if (MRB_PROC_ENV_P(m)) { mrb_sym mid; struct REnv *e = MRB_PROC_ENV(m); mid = e->mid; if (mid) ci->mid = mid; if (!e->stack) { e->stack = mrb->c->stack; } } \/* prepare stack *\/ if (MRB_PROC_CFUNC_P(m)) { recv = MRB_PROC_CFUNC(m)(mrb, recv); mrb_gc_arena_restore(mrb, ai); mrb_gc_arena_shrink(mrb, ai); if (mrb->exc) goto L_RAISE; \/* pop stackpos *\/ ci = mrb->c->ci; mrb->c->stack = ci->stackent; regs[ci->acc] = recv; pc = ci->pc; cipop(mrb); irep = mrb->c->ci->proc->body.irep; pool = irep->pool; syms = irep->syms; JUMP; } else { \/* setup environment for calling method *\/ proc = m; irep = m->body.irep; if (!irep) { mrb->c->stack[0] = mrb_nil_value(); goto L_RETURN; } pool = irep->pool; syms = irep->syms; ci->nregs = irep->nregs; stack_extend(mrb, ci->nregs); if (ci->argc < 0) { if (irep->nregs > 3) { stack_clear(regs+3, irep->nregs-3); } } else if (ci->argc+2 < irep->nregs) { stack_clear(regs+ci->argc+2, irep->nregs-ci->argc-2); } if (MRB_PROC_ENV_P(m)) { regs[0] = MRB_PROC_ENV(m)->stack[0]; } pc = irep->iseq; JUMP; } } CASE(OP_SUPER) { \/* A C R(A) := super(R(A+1),... ,R(A+C+1)) *\/ int a = GETARG_A(i); int n = GETARG_C(i); int argc = (n == CALL_MAXARGS) ? -1 : n; int bidx = (argc < 0) ? a+2 : a+n+1; mrb_method_t m; struct RClass *c; mrb_callinfo *ci = mrb->c->ci; mrb_value recv, blk; mrb_sym mid = ci->mid; struct RClass* target_class = MRB_PROC_TARGET_CLASS(ci->proc); mrb_assert(bidx < ci->nregs); if (mid == 0 || !target_class) { mrb_value exc = mrb_exc_new_str_lit(mrb, E_NOMETHOD_ERROR, \"super called outside of method\"); mrb_exc_set(mrb, exc); goto L_RAISE; } if (target_class->tt == MRB_TT_MODULE) { target_class = ci->target_class; if (target_class->tt != MRB_TT_ICLASS) { mrb_value exc = mrb_exc_new_str_lit(mrb, E_RUNTIME_ERROR, \"superclass info lost [mruby limitations]\"); mrb_exc_set(mrb, exc); goto L_RAISE; } } recv = regs[0]; if (!mrb_obj_is_kind_of(mrb, recv, target_class)) { mrb_value exc = mrb_exc_new_str_lit(mrb, E_TYPE_ERROR, \"self has wrong type to call super in this context\"); mrb_exc_set(mrb, exc); goto L_RAISE; } blk = regs[bidx]; if (!mrb_nil_p(blk) && mrb_type(blk) != MRB_TT_PROC) { blk = mrb_convert_type(mrb, blk, MRB_TT_PROC, \"Proc\", \"to_proc\"); \/* The stack or ci stack might have been reallocated during mrb_convert_type(), see #3622 and #3784 *\/ regs[bidx] = blk; ci = mrb->c->ci; } c = target_class->super; m = mrb_method_search_vm(mrb, &c, mid); if (MRB_METHOD_UNDEF_P(m)) { mrb_sym missing = mrb_intern_lit(mrb, \"method_missing\"); if (mid != missing) { c = mrb_class(mrb, recv); } m = mrb_method_search_vm(mrb, &c, missing); if (MRB_METHOD_UNDEF_P(m)) { mrb_value args = (argc < 0) ? regs[a+1] : mrb_ary_new_from_values(mrb, n, regs+a+1); ERR_PC_SET(mrb, pc); mrb_method_missing(mrb, mid, recv, args); } mid = missing; if (argc >= 0) { if (a+2 >= ci->nregs) { stack_extend(mrb, a+3); } regs[a+1] = mrb_ary_new_from_values(mrb, n, regs+a+1); regs[a+2] = blk; argc = -1; } mrb_ary_unshift(mrb, regs[a+1], mrb_symbol_value(ci->mid)); } \/* push callinfo *\/ ci = cipush(mrb); ci->mid = mid; ci->stackent = mrb->c->stack; ci->target_class = c; ci->pc = pc + 1; ci->argc = argc; \/* prepare stack *\/ mrb->c->stack += a; mrb->c->stack[0] = recv; if (MRB_METHOD_CFUNC_P(m)) { mrb_value v; ci->nregs = (argc < 0) ? 3 : n+2; if (MRB_METHOD_PROC_P(m)) { ci->proc = MRB_METHOD_PROC(m); } v = MRB_METHOD_CFUNC(m)(mrb, recv); mrb_gc_arena_restore(mrb, ai); if (mrb->exc) goto L_RAISE; ci = mrb->c->ci; if (!ci->target_class) { \/* return from context modifying method (resume\/yield) *\/ if (ci->acc == CI_ACC_RESUMED) { mrb->jmp = prev_jmp; return v; } else { mrb_assert(!MRB_PROC_CFUNC_P(ci[-1].proc)); proc = ci[-1].proc; irep = proc->body.irep; pool = irep->pool; syms = irep->syms; } } mrb->c->stack[0] = v; \/* pop stackpos *\/ mrb->c->stack = ci->stackent; pc = ci->pc; cipop(mrb); JUMP; } else { \/* fill callinfo *\/ ci->acc = a; \/* setup environment for calling method *\/ proc = ci->proc = MRB_METHOD_PROC(m); irep = proc->body.irep; pool = irep->pool; syms = irep->syms; ci->nregs = irep->nregs; stack_extend(mrb, (argc < 0 && ci->nregs < 3) ? 3 : ci->nregs); pc = irep->iseq; JUMP; } } CASE(OP_ARGARY) { \/* A Bx R(A) := argument array (16=6:1:5:4) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); int m1 = (bx>>10)&0x3f; int r = (bx>>9)&0x1; int m2 = (bx>>4)&0x1f; int lv = (bx>>0)&0xf; mrb_value *stack; if (mrb->c->ci->mid == 0 || mrb->c->ci->target_class == NULL) { mrb_value exc; L_NOSUPER: exc = mrb_exc_new_str_lit(mrb, E_NOMETHOD_ERROR, \"super called outside of method\"); mrb_exc_set(mrb, exc); goto L_RAISE; } if (lv == 0) stack = regs + 1; else { struct REnv *e = uvenv(mrb, lv-1); if (!e) goto L_NOSUPER; if (MRB_ENV_STACK_LEN(e) <= m1+r+m2+1) goto L_NOSUPER; stack = e->stack + 1; } if (r == 0) { regs[a] = mrb_ary_new_from_values(mrb, m1+m2, stack); } else { mrb_value *pp = NULL; struct RArray *rest; int len = 0; if (mrb_array_p(stack[m1])) { struct RArray *ary = mrb_ary_ptr(stack[m1]); pp = ARY_PTR(ary); len = (int)ARY_LEN(ary); } regs[a] = mrb_ary_new_capa(mrb, m1+len+m2); rest = mrb_ary_ptr(regs[a]); if (m1 > 0) { stack_copy(ARY_PTR(rest), stack, m1); } if (len > 0) { stack_copy(ARY_PTR(rest)+m1, pp, len); } if (m2 > 0) { stack_copy(ARY_PTR(rest)+m1+len, stack+m1+1, m2); } ARY_SET_LEN(rest, m1+len+m2); } regs[a+1] = stack[m1+r+m2]; mrb_gc_arena_restore(mrb, ai); NEXT; } CASE(OP_ENTER) { \/* Ax arg setup according to flags (23=5:5:1:5:5:1:1) *\/ \/* number of optional arguments times OP_JMP should follow *\/ mrb_aspec ax = GETARG_Ax(i); int m1 = MRB_ASPEC_REQ(ax); int o = MRB_ASPEC_OPT(ax); int r = MRB_ASPEC_REST(ax); int m2 = MRB_ASPEC_POST(ax); \/* unused int k = MRB_ASPEC_KEY(ax); int kd = MRB_ASPEC_KDICT(ax); int b = MRB_ASPEC_BLOCK(ax); *\/ int argc = mrb->c->ci->argc; mrb_value *argv = regs+1; mrb_value *argv0 = argv; int len = m1 + o + r + m2; mrb_value *blk = &argv[argc < 0 ? 1 : argc]; if (argc < 0) { struct RArray *ary = mrb_ary_ptr(regs[1]); argv = ARY_PTR(ary); argc = (int)ARY_LEN(ary); mrb_gc_protect(mrb, regs[1]); } if (mrb->c->ci->proc && MRB_PROC_STRICT_P(mrb->c->ci->proc)) { if (argc >= 0) { if (argc < m1 + m2 || (r == 0 && argc > len)) { argnum_error(mrb, m1+m2); goto L_RAISE; } } } else if (len > 1 && argc == 1 && mrb_array_p(argv[0])) { mrb_gc_protect(mrb, argv[0]); argc = (int)RARRAY_LEN(argv[0]); argv = RARRAY_PTR(argv[0]); } if (argc < len) { int mlen = m2; if (argc < m1+m2) { if (m1 < argc) mlen = argc - m1; else mlen = 0; } regs[len+1] = *blk; \/* move block *\/ SET_NIL_VALUE(regs[argc+1]); if (argv0 != argv) { value_move(®s[1], argv, argc-mlen); \/* m1 + o *\/ } if (argc < m1) { stack_clear(®s[argc+1], m1-argc); } if (mlen) { value_move(®s[len-m2+1], &argv[argc-mlen], mlen); } if (mlen < m2) { stack_clear(®s[len-m2+mlen+1], m2-mlen); } if (r) { regs[m1+o+1] = mrb_ary_new_capa(mrb, 0); } if (o == 0 || argc < m1+m2) pc++; else pc += argc - m1 - m2 + 1; } else { int rnum = 0; if (argv0 != argv) { regs[len+1] = *blk; \/* move block *\/ value_move(®s[1], argv, m1+o); } if (r) { rnum = argc-m1-o-m2; regs[m1+o+1] = mrb_ary_new_from_values(mrb, rnum, argv+m1+o); } if (m2) { if (argc-m2 > m1) { value_move(®s[m1+o+r+1], &argv[m1+o+rnum], m2); } } if (argv0 == argv) { regs[len+1] = *blk; \/* move block *\/ } pc += o + 1; } mrb->c->ci->argc = len; \/* clear local (but non-argument) variables *\/ if (irep->nlocals-len-2 > 0) { stack_clear(®s[len+2], irep->nlocals-len-2); } JUMP; } CASE(OP_KARG) { \/* A B C R(A) := kdict[Syms(B)]; if C kdict.rm(Syms(B)) *\/ \/* if C == 2; raise unless kdict.empty? *\/ \/* OP_JMP should follow to skip init code *\/ NEXT; } CASE(OP_KDICT) { \/* A C R(A) := kdict *\/ NEXT; } L_RETURN: i = MKOP_AB(OP_RETURN, GETARG_A(i), OP_R_NORMAL); \/* fall through *\/ CASE(OP_RETURN) { \/* A B return R(A) (B=normal,in-block return\/break) *\/ mrb_callinfo *ci; #define ecall_adjust() do {\\ ptrdiff_t cioff = ci - mrb->c->cibase;\\ ecall(mrb);\\ ci = mrb->c->cibase + cioff;\\ } while (0) ci = mrb->c->ci; if (ci->mid) { mrb_value blk; if (ci->argc < 0) { blk = regs[2]; } else { blk = regs[ci->argc+1]; } if (mrb_type(blk) == MRB_TT_PROC) { struct RProc *p = mrb_proc_ptr(blk); if (!MRB_PROC_STRICT_P(p) && ci > mrb->c->cibase && MRB_PROC_ENV(p) == ci[-1].env) { p->flags |= MRB_PROC_ORPHAN; } } } if (mrb->exc) { mrb_callinfo *ci0; L_RAISE: ci0 = ci = mrb->c->ci; if (ci == mrb->c->cibase) { if (ci->ridx == 0) goto L_FTOP; goto L_RESCUE; } while (ci[0].ridx == ci[-1].ridx) { cipop(mrb); mrb->c->stack = ci->stackent; if (ci->acc == CI_ACC_SKIP && prev_jmp) { mrb->jmp = prev_jmp; MRB_THROW(prev_jmp); } ci = mrb->c->ci; if (ci == mrb->c->cibase) { if (ci->ridx == 0) { L_FTOP: \/* fiber top *\/ if (mrb->c == mrb->root_c) { mrb->c->stack = mrb->c->stbase; goto L_STOP; } else { struct mrb_context *c = mrb->c; while (c->eidx > ci->epos) { ecall_adjust(); } if (c->fib) { mrb_write_barrier(mrb, (struct RBasic*)c->fib); } mrb->c->status = MRB_FIBER_TERMINATED; mrb->c = c->prev; c->prev = NULL; goto L_RAISE; } } break; } \/* call ensure only when we skip this callinfo *\/ if (ci[0].ridx == ci[-1].ridx) { while (mrb->c->eidx > ci->epos) { ecall_adjust(); } } } L_RESCUE: if (ci->ridx == 0) goto L_STOP; proc = ci->proc; irep = proc->body.irep; pool = irep->pool; syms = irep->syms; if (ci < ci0) { mrb->c->stack = ci[1].stackent; } stack_extend(mrb, irep->nregs); pc = mrb->c->rescue[--ci->ridx]; } else { int acc; mrb_value v; struct RProc *dst; ci = mrb->c->ci; v = regs[GETARG_A(i)]; mrb_gc_protect(mrb, v); switch (GETARG_B(i)) { case OP_R_RETURN: \/* Fall through to OP_R_NORMAL otherwise *\/ if (ci->acc >=0 && MRB_PROC_ENV_P(proc) && !MRB_PROC_STRICT_P(proc)) { mrb_callinfo *cibase = mrb->c->cibase; dst = top_proc(mrb, proc); if (MRB_PROC_ENV_P(dst)) { struct REnv *e = MRB_PROC_ENV(dst); if (!MRB_ENV_STACK_SHARED_P(e) || e->cxt != mrb->c) { localjump_error(mrb, LOCALJUMP_ERROR_RETURN); goto L_RAISE; } } while (cibase <= ci && ci->proc != dst) { if (ci->acc < 0) { localjump_error(mrb, LOCALJUMP_ERROR_RETURN); goto L_RAISE; } ci--; } if (ci <= cibase) { localjump_error(mrb, LOCALJUMP_ERROR_RETURN); goto L_RAISE; } break; } case OP_R_NORMAL: NORMAL_RETURN: if (ci == mrb->c->cibase) { struct mrb_context *c; if (!mrb->c->prev) { \/* toplevel return *\/ localjump_error(mrb, LOCALJUMP_ERROR_RETURN); goto L_RAISE; } if (mrb->c->prev->ci == mrb->c->prev->cibase) { mrb_value exc = mrb_exc_new_str_lit(mrb, E_FIBER_ERROR, \"double resume\"); mrb_exc_set(mrb, exc); goto L_RAISE; } while (mrb->c->eidx > 0) { ecall(mrb); } \/* automatic yield at the end *\/ c = mrb->c; c->status = MRB_FIBER_TERMINATED; mrb->c = c->prev; c->prev = NULL; mrb->c->status = MRB_FIBER_RUNNING; ci = mrb->c->ci; } break; case OP_R_BREAK: if (MRB_PROC_STRICT_P(proc)) goto NORMAL_RETURN; if (MRB_PROC_ORPHAN_P(proc)) { mrb_value exc; L_BREAK_ERROR: exc = mrb_exc_new_str_lit(mrb, E_LOCALJUMP_ERROR, \"break from proc-closure\"); mrb_exc_set(mrb, exc); goto L_RAISE; } if (!MRB_PROC_ENV_P(proc) || !MRB_ENV_STACK_SHARED_P(MRB_PROC_ENV(proc))) { goto L_BREAK_ERROR; } else { struct REnv *e = MRB_PROC_ENV(proc); if (e == mrb->c->cibase->env && proc != mrb->c->cibase->proc) { goto L_BREAK_ERROR; } if (e->cxt != mrb->c) { goto L_BREAK_ERROR; } } while (mrb->c->eidx > mrb->c->ci->epos) { ecall_adjust(); } \/* break from fiber block *\/ if (ci == mrb->c->cibase && ci->pc) { struct mrb_context *c = mrb->c; mrb->c = c->prev; c->prev = NULL; ci = mrb->c->ci; } if (ci->acc < 0) { mrb_gc_arena_restore(mrb, ai); mrb->c->vmexec = FALSE; mrb->exc = (struct RObject*)break_new(mrb, proc, v); mrb->jmp = prev_jmp; MRB_THROW(prev_jmp); } if (FALSE) { L_BREAK: v = ((struct RBreak*)mrb->exc)->val; proc = ((struct RBreak*)mrb->exc)->proc; mrb->exc = NULL; ci = mrb->c->ci; } mrb->c->stack = ci->stackent; proc = proc->upper; while (mrb->c->cibase < ci && ci[-1].proc != proc) { if (ci[-1].acc == CI_ACC_SKIP) { while (ci < mrb->c->ci) { cipop(mrb); } goto L_BREAK_ERROR; } ci--; } if (ci == mrb->c->cibase) { goto L_BREAK_ERROR; } break; default: \/* cannot happen *\/ break; } while (ci < mrb->c->ci) { cipop(mrb); } ci[0].ridx = ci[-1].ridx; while (mrb->c->eidx > ci->epos) { ecall_adjust(); } if (mrb->c->vmexec && !ci->target_class) { mrb_gc_arena_restore(mrb, ai); mrb->c->vmexec = FALSE; mrb->jmp = prev_jmp; return v; } acc = ci->acc; mrb->c->stack = ci->stackent; cipop(mrb); if (acc == CI_ACC_SKIP || acc == CI_ACC_DIRECT) { mrb_gc_arena_restore(mrb, ai); mrb->jmp = prev_jmp; return v; } pc = ci->pc; ci = mrb->c->ci; DEBUG(fprintf(stderr, \"from :%s\\n\", mrb_sym2name(mrb, ci->mid))); proc = mrb->c->ci->proc; irep = proc->body.irep; pool = irep->pool; syms = irep->syms; regs[acc] = v; mrb_gc_arena_restore(mrb, ai); } JUMP; } CASE(OP_TAILCALL) { \/* A B C return call(R(A),Syms(B),R(A+1),... ,R(A+C+1)) *\/ int a = GETARG_A(i); int b = GETARG_B(i); int n = GETARG_C(i); mrb_method_t m; struct RClass *c; mrb_callinfo *ci; mrb_value recv; mrb_sym mid = syms[b]; recv = regs[a]; c = mrb_class(mrb, recv); m = mrb_method_search_vm(mrb, &c, mid); if (MRB_METHOD_UNDEF_P(m)) { mrb_value sym = mrb_symbol_value(mid); mrb_sym missing = mrb_intern_lit(mrb, \"method_missing\"); m = mrb_method_search_vm(mrb, &c, missing); if (MRB_METHOD_UNDEF_P(m)) { mrb_value args; if (n == CALL_MAXARGS) { args = regs[a+1]; } else { args = mrb_ary_new_from_values(mrb, n, regs+a+1); } ERR_PC_SET(mrb, pc); mrb_method_missing(mrb, mid, recv, args); } mid = missing; if (n == CALL_MAXARGS) { mrb_ary_unshift(mrb, regs[a+1], sym); } else { value_move(regs+a+2, regs+a+1, ++n); regs[a+1] = sym; } } \/* replace callinfo *\/ ci = mrb->c->ci; ci->mid = mid; ci->target_class = c; if (n == CALL_MAXARGS) { ci->argc = -1; } else { ci->argc = n; } \/* move stack *\/ value_move(mrb->c->stack, ®s[a], ci->argc+1); if (MRB_METHOD_CFUNC_P(m)) { mrb_value v = MRB_METHOD_CFUNC(m)(mrb, recv); mrb->c->stack[0] = v; mrb_gc_arena_restore(mrb, ai); goto L_RETURN; } else { \/* setup environment for calling method *\/ struct RProc *p = MRB_METHOD_PROC(m); irep = p->body.irep; pool = irep->pool; syms = irep->syms; if (ci->argc < 0) { stack_extend(mrb, (irep->nregs < 3) ? 3 : irep->nregs); } else { stack_extend(mrb, irep->nregs); } pc = irep->iseq; } JUMP; } CASE(OP_BLKPUSH) { \/* A Bx R(A) := block (16=6:1:5:4) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); int m1 = (bx>>10)&0x3f; int r = (bx>>9)&0x1; int m2 = (bx>>4)&0x1f; int lv = (bx>>0)&0xf; mrb_value *stack; if (lv == 0) stack = regs + 1; else { struct REnv *e = uvenv(mrb, lv-1); if (!e || (!MRB_ENV_STACK_SHARED_P(e) && e->mid == 0) || MRB_ENV_STACK_LEN(e) <= m1+r+m2+1) { localjump_error(mrb, LOCALJUMP_ERROR_YIELD); goto L_RAISE; } stack = e->stack + 1; } if (mrb_nil_p(stack[m1+r+m2])) { localjump_error(mrb, LOCALJUMP_ERROR_YIELD); goto L_RAISE; } regs[a] = stack[m1+r+m2]; NEXT; } #define TYPES2(a,b) ((((uint16_t)(a))<<8)|(((uint16_t)(b))&0xff)) #define OP_MATH_BODY(op,v1,v2) do {\\ v1(regs[a]) = v1(regs[a]) op v2(regs[a+1]);\\ } while(0) CASE(OP_ADD) { \/* A B C R(A) := R(A)+R(A+1) (Syms[B]=:+,C=1)*\/ int a = GETARG_A(i); \/* need to check if op is overridden *\/ switch (TYPES2(mrb_type(regs[a]),mrb_type(regs[a+1]))) { case TYPES2(MRB_TT_FIXNUM,MRB_TT_FIXNUM): { mrb_int x, y, z; mrb_value *regs_a = regs + a; x = mrb_fixnum(regs_a[0]); y = mrb_fixnum(regs_a[1]); if (mrb_int_add_overflow(x, y, &z)) { #ifndef MRB_WITHOUT_FLOAT SET_FLOAT_VALUE(mrb, regs_a[0], (mrb_float)x + (mrb_float)y); break; #endif } SET_INT_VALUE(regs[a], z); } break; #ifndef MRB_WITHOUT_FLOAT case TYPES2(MRB_TT_FIXNUM,MRB_TT_FLOAT): { mrb_int x = mrb_fixnum(regs[a]); mrb_float y = mrb_float(regs[a+1]); SET_FLOAT_VALUE(mrb, regs[a], (mrb_float)x + y); } break; case TYPES2(MRB_TT_FLOAT,MRB_TT_FIXNUM): #ifdef MRB_WORD_BOXING { mrb_float x = mrb_float(regs[a]); mrb_int y = mrb_fixnum(regs[a+1]); SET_FLOAT_VALUE(mrb, regs[a], x + y); } #else OP_MATH_BODY(+,mrb_float,mrb_fixnum); #endif break; case TYPES2(MRB_TT_FLOAT,MRB_TT_FLOAT): #ifdef MRB_WORD_BOXING { mrb_float x = mrb_float(regs[a]); mrb_float y = mrb_float(regs[a+1]); SET_FLOAT_VALUE(mrb, regs[a], x + y); } #else OP_MATH_BODY(+,mrb_float,mrb_float); #endif break; #endif case TYPES2(MRB_TT_STRING,MRB_TT_STRING): regs[a] = mrb_str_plus(mrb, regs[a], regs[a+1]); break; default: goto L_SEND; } mrb_gc_arena_restore(mrb, ai); NEXT; } CASE(OP_SUB) { \/* A B C R(A) := R(A)-R(A+1) (Syms[B]=:-,C=1)*\/ int a = GETARG_A(i); \/* need to check if op is overridden *\/ switch (TYPES2(mrb_type(regs[a]),mrb_type(regs[a+1]))) { case TYPES2(MRB_TT_FIXNUM,MRB_TT_FIXNUM): { mrb_int x, y, z; x = mrb_fixnum(regs[a]); y = mrb_fixnum(regs[a+1]); if (mrb_int_sub_overflow(x, y, &z)) { #ifndef MRB_WITHOUT_FLOAT SET_FLOAT_VALUE(mrb, regs[a], (mrb_float)x - (mrb_float)y); break; #endif } SET_INT_VALUE(regs[a], z); } break; #ifndef MRB_WITHOUT_FLOAT case TYPES2(MRB_TT_FIXNUM,MRB_TT_FLOAT): { mrb_int x = mrb_fixnum(regs[a]); mrb_float y = mrb_float(regs[a+1]); SET_FLOAT_VALUE(mrb, regs[a], (mrb_float)x - y); } break; case TYPES2(MRB_TT_FLOAT,MRB_TT_FIXNUM): #ifdef MRB_WORD_BOXING { mrb_float x = mrb_float(regs[a]); mrb_int y = mrb_fixnum(regs[a+1]); SET_FLOAT_VALUE(mrb, regs[a], x - y); } #else OP_MATH_BODY(-,mrb_float,mrb_fixnum); #endif break; case TYPES2(MRB_TT_FLOAT,MRB_TT_FLOAT): #ifdef MRB_WORD_BOXING { mrb_float x = mrb_float(regs[a]); mrb_float y = mrb_float(regs[a+1]); SET_FLOAT_VALUE(mrb, regs[a], x - y); } #else OP_MATH_BODY(-,mrb_float,mrb_float); #endif break; #endif default: goto L_SEND; } NEXT; } CASE(OP_MUL) { \/* A B C R(A) := R(A)*R(A+1) (Syms[B]=:*,C=1)*\/ int a = GETARG_A(i); \/* need to check if op is overridden *\/ switch (TYPES2(mrb_type(regs[a]),mrb_type(regs[a+1]))) { case TYPES2(MRB_TT_FIXNUM,MRB_TT_FIXNUM): { mrb_int x, y, z; x = mrb_fixnum(regs[a]); y = mrb_fixnum(regs[a+1]); if (mrb_int_mul_overflow(x, y, &z)) { #ifndef MRB_WITHOUT_FLOAT SET_FLOAT_VALUE(mrb, regs[a], (mrb_float)x * (mrb_float)y); break; #endif } SET_INT_VALUE(regs[a], z); } break; #ifndef MRB_WITHOUT_FLOAT case TYPES2(MRB_TT_FIXNUM,MRB_TT_FLOAT): { mrb_int x = mrb_fixnum(regs[a]); mrb_float y = mrb_float(regs[a+1]); SET_FLOAT_VALUE(mrb, regs[a], (mrb_float)x * y); } break; case TYPES2(MRB_TT_FLOAT,MRB_TT_FIXNUM): #ifdef MRB_WORD_BOXING { mrb_float x = mrb_float(regs[a]); mrb_int y = mrb_fixnum(regs[a+1]); SET_FLOAT_VALUE(mrb, regs[a], x * y); } #else OP_MATH_BODY(*,mrb_float,mrb_fixnum); #endif break; case TYPES2(MRB_TT_FLOAT,MRB_TT_FLOAT): #ifdef MRB_WORD_BOXING { mrb_float x = mrb_float(regs[a]); mrb_float y = mrb_float(regs[a+1]); SET_FLOAT_VALUE(mrb, regs[a], x * y); } #else OP_MATH_BODY(*,mrb_float,mrb_float); #endif break; #endif default: goto L_SEND; } NEXT; } CASE(OP_DIV) { \/* A B C R(A) := R(A)\/R(A+1) (Syms[B]=:\/,C=1)*\/ int a = GETARG_A(i); #ifndef MRB_WITHOUT_FLOAT double x, y, f; #endif \/* need to check if op is overridden *\/ switch (TYPES2(mrb_type(regs[a]),mrb_type(regs[a+1]))) { case TYPES2(MRB_TT_FIXNUM,MRB_TT_FIXNUM): #ifdef MRB_WITHOUT_FLOAT { mrb_int x = mrb_fixnum(regs[a]); mrb_int y = mrb_fixnum(regs[a+1]); SET_INT_VALUE(regs[a], y ? x \/ y : 0); } break; #else x = (mrb_float)mrb_fixnum(regs[a]); y = (mrb_float)mrb_fixnum(regs[a+1]); break; case TYPES2(MRB_TT_FIXNUM,MRB_TT_FLOAT): x = (mrb_float)mrb_fixnum(regs[a]); y = mrb_float(regs[a+1]); break; case TYPES2(MRB_TT_FLOAT,MRB_TT_FIXNUM): x = mrb_float(regs[a]); y = (mrb_float)mrb_fixnum(regs[a+1]); break; case TYPES2(MRB_TT_FLOAT,MRB_TT_FLOAT): x = mrb_float(regs[a]); y = mrb_float(regs[a+1]); break; #endif default: goto L_SEND; } #ifndef MRB_WITHOUT_FLOAT if (y == 0) { if (x > 0) f = INFINITY; else if (x < 0) f = -INFINITY; else \/* if (x == 0) *\/ f = NAN; } else { f = x \/ y; } SET_FLOAT_VALUE(mrb, regs[a], f); #endif NEXT; } CASE(OP_ADDI) { \/* A B C R(A) := R(A)+C (Syms[B]=:+)*\/ int a = GETARG_A(i); \/* need to check if + is overridden *\/ switch (mrb_type(regs[a])) { case MRB_TT_FIXNUM: { mrb_int x = mrb_fixnum(regs[a]); mrb_int y = GETARG_C(i); mrb_int z; if (mrb_int_add_overflow(x, y, &z)) { #ifndef MRB_WITHOUT_FLOAT SET_FLOAT_VALUE(mrb, regs[a], (mrb_float)x + (mrb_float)y); break; #endif } SET_INT_VALUE(regs[a], z); } break; #ifndef MRB_WITHOUT_FLOAT case MRB_TT_FLOAT: #ifdef MRB_WORD_BOXING { mrb_float x = mrb_float(regs[a]); SET_FLOAT_VALUE(mrb, regs[a], x + GETARG_C(i)); } #else mrb_float(regs[a]) += GETARG_C(i); #endif break; #endif default: SET_INT_VALUE(regs[a+1], GETARG_C(i)); i = MKOP_ABC(OP_SEND, a, GETARG_B(i), 1); goto L_SEND; } NEXT; } CASE(OP_SUBI) { \/* A B C R(A) := R(A)-C (Syms[B]=:-)*\/ int a = GETARG_A(i); mrb_value *regs_a = regs + a; \/* need to check if + is overridden *\/ switch (mrb_type(regs_a[0])) { case MRB_TT_FIXNUM: { mrb_int x = mrb_fixnum(regs_a[0]); mrb_int y = GETARG_C(i); mrb_int z; if (mrb_int_sub_overflow(x, y, &z)) { #ifndef MRB_WITHOUT_FLOAT SET_FLOAT_VALUE(mrb, regs_a[0], (mrb_float)x - (mrb_float)y); break; #endif } SET_INT_VALUE(regs_a[0], z); } break; #ifndef MRB_WITHOUT_FLOAT case MRB_TT_FLOAT: #ifdef MRB_WORD_BOXING { mrb_float x = mrb_float(regs[a]); SET_FLOAT_VALUE(mrb, regs[a], x - GETARG_C(i)); } #else mrb_float(regs_a[0]) -= GETARG_C(i); #endif break; #endif default: SET_INT_VALUE(regs_a[1], GETARG_C(i)); i = MKOP_ABC(OP_SEND, a, GETARG_B(i), 1); goto L_SEND; } NEXT; } #define OP_CMP_BODY(op,v1,v2) (v1(regs[a]) op v2(regs[a+1])) #ifdef MRB_WITHOUT_FLOAT #define OP_CMP(op) do {\\ int result;\\ \/* need to check if - is overridden *\/\\ switch (TYPES2(mrb_type(regs[a]),mrb_type(regs[a+1]))) {\\ case TYPES2(MRB_TT_FIXNUM,MRB_TT_FIXNUM):\\ result = OP_CMP_BODY(op,mrb_fixnum,mrb_fixnum);\\ break;\\ default:\\ goto L_SEND;\\ }\\ if (result) {\\ SET_TRUE_VALUE(regs[a]);\\ }\\ else {\\ SET_FALSE_VALUE(regs[a]);\\ }\\ } while(0) #else #define OP_CMP(op) do {\\ int result;\\ \/* need to check if - is overridden *\/\\ switch (TYPES2(mrb_type(regs[a]),mrb_type(regs[a+1]))) {\\ case TYPES2(MRB_TT_FIXNUM,MRB_TT_FIXNUM):\\ result = OP_CMP_BODY(op,mrb_fixnum,mrb_fixnum);\\ break;\\ case TYPES2(MRB_TT_FIXNUM,MRB_TT_FLOAT):\\ result = OP_CMP_BODY(op,mrb_fixnum,mrb_float);\\ break;\\ case TYPES2(MRB_TT_FLOAT,MRB_TT_FIXNUM):\\ result = OP_CMP_BODY(op,mrb_float,mrb_fixnum);\\ break;\\ case TYPES2(MRB_TT_FLOAT,MRB_TT_FLOAT):\\ result = OP_CMP_BODY(op,mrb_float,mrb_float);\\ break;\\ default:\\ goto L_SEND;\\ }\\ if (result) {\\ SET_TRUE_VALUE(regs[a]);\\ }\\ else {\\ SET_FALSE_VALUE(regs[a]);\\ }\\ } while(0) #endif CASE(OP_EQ) { \/* A B C R(A) := R(A)==R(A+1) (Syms[B]=:==,C=1)*\/ int a = GETARG_A(i); if (mrb_obj_eq(mrb, regs[a], regs[a+1])) { SET_TRUE_VALUE(regs[a]); } else { OP_CMP(==); } NEXT; } CASE(OP_LT) { \/* A B C R(A) := R(A)R(A+1) (Syms[B]=:>,C=1)*\/ int a = GETARG_A(i); OP_CMP(>); NEXT; } CASE(OP_GE) { \/* A B C R(A) := R(A)>=R(A+1) (Syms[B]=:>=,C=1)*\/ int a = GETARG_A(i); OP_CMP(>=); NEXT; } CASE(OP_ARRAY) { \/* A B C R(A) := ary_new(R(B),R(B+1)..R(B+C)) *\/ int a = GETARG_A(i); int b = GETARG_B(i); int c = GETARG_C(i); mrb_value v = mrb_ary_new_from_values(mrb, c, ®s[b]); regs[a] = v; mrb_gc_arena_restore(mrb, ai); NEXT; } CASE(OP_ARYCAT) { \/* A B mrb_ary_concat(R(A),R(B)) *\/ int a = GETARG_A(i); int b = GETARG_B(i); mrb_value splat = mrb_ary_splat(mrb, regs[b]); mrb_ary_concat(mrb, regs[a], splat); mrb_gc_arena_restore(mrb, ai); NEXT; } CASE(OP_ARYPUSH) { \/* A B R(A).push(R(B)) *\/ int a = GETARG_A(i); int b = GETARG_B(i); mrb_ary_push(mrb, regs[a], regs[b]); NEXT; } CASE(OP_AREF) { \/* A B C R(A) := R(B)[C] *\/ int a = GETARG_A(i); int b = GETARG_B(i); int c = GETARG_C(i); mrb_value v = regs[b]; if (!mrb_array_p(v)) { if (c == 0) { regs[a] = v; } else { SET_NIL_VALUE(regs[a]); } } else { v = mrb_ary_ref(mrb, v, c); regs[a] = v; } NEXT; } CASE(OP_ASET) { \/* A B C R(B)[C] := R(A) *\/ int a = GETARG_A(i); int b = GETARG_B(i); int c = GETARG_C(i); mrb_ary_set(mrb, regs[b], c, regs[a]); NEXT; } CASE(OP_APOST) { \/* A B C *R(A),R(A+1)..R(A+C) := R(A) *\/ int a = GETARG_A(i); mrb_value v = regs[a]; int pre = GETARG_B(i); int post = GETARG_C(i); struct RArray *ary; int len, idx; if (!mrb_array_p(v)) { v = mrb_ary_new_from_values(mrb, 1, ®s[a]); } ary = mrb_ary_ptr(v); len = (int)ARY_LEN(ary); if (len > pre + post) { v = mrb_ary_new_from_values(mrb, len - pre - post, ARY_PTR(ary)+pre); regs[a++] = v; while (post--) { regs[a++] = ARY_PTR(ary)[len-post-1]; } } else { v = mrb_ary_new_capa(mrb, 0); regs[a++] = v; for (idx=0; idx+prereps[b]; if (c & OP_L_CAPTURE) { p = mrb_closure_new(mrb, nirep); } else { p = mrb_proc_new(mrb, nirep); p->flags |= MRB_PROC_SCOPE; } if (c & OP_L_STRICT) p->flags |= MRB_PROC_STRICT; regs[a] = mrb_obj_value(p); mrb_gc_arena_restore(mrb, ai); NEXT; } CASE(OP_OCLASS) { \/* A R(A) := ::Object *\/ regs[GETARG_A(i)] = mrb_obj_value(mrb->object_class); NEXT; } CASE(OP_CLASS) { \/* A B R(A) := newclass(R(A),Syms(B),R(A+1)) *\/ struct RClass *c = 0, *baseclass; int a = GETARG_A(i); mrb_value base, super; mrb_sym id = syms[GETARG_B(i)]; base = regs[a]; super = regs[a+1]; if (mrb_nil_p(base)) { baseclass = MRB_PROC_TARGET_CLASS(mrb->c->ci->proc); base = mrb_obj_value(baseclass); } c = mrb_vm_define_class(mrb, base, super, id); regs[a] = mrb_obj_value(c); mrb_gc_arena_restore(mrb, ai); NEXT; } CASE(OP_MODULE) { \/* A B R(A) := newmodule(R(A),Syms(B)) *\/ struct RClass *c = 0, *baseclass; int a = GETARG_A(i); mrb_value base; mrb_sym id = syms[GETARG_B(i)]; base = regs[a]; if (mrb_nil_p(base)) { baseclass = MRB_PROC_TARGET_CLASS(mrb->c->ci->proc); base = mrb_obj_value(baseclass); } c = mrb_vm_define_module(mrb, base, id); regs[a] = mrb_obj_value(c); mrb_gc_arena_restore(mrb, ai); NEXT; } CASE(OP_EXEC) { \/* A Bx R(A) := blockexec(R(A),SEQ[Bx]) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_callinfo *ci; mrb_value recv = regs[a]; struct RProc *p; mrb_irep *nirep = irep->reps[bx]; \/* prepare closure *\/ p = mrb_proc_new(mrb, nirep); p->c = NULL; mrb_field_write_barrier(mrb, (struct RBasic*)p, (struct RBasic*)proc); MRB_PROC_SET_TARGET_CLASS(p, mrb_class_ptr(recv)); p->flags |= MRB_PROC_SCOPE; \/* prepare call stack *\/ ci = cipush(mrb); ci->pc = pc + 1; ci->acc = a; ci->mid = 0; ci->stackent = mrb->c->stack; ci->argc = 0; ci->target_class = mrb_class_ptr(recv); \/* prepare stack *\/ mrb->c->stack += a; \/* setup block to call *\/ ci->proc = p; irep = p->body.irep; pool = irep->pool; syms = irep->syms; ci->nregs = irep->nregs; stack_extend(mrb, ci->nregs); stack_clear(regs+1, ci->nregs-1); pc = irep->iseq; JUMP; } CASE(OP_METHOD) { \/* A B R(A).newmethod(Syms(B),R(A+1)) *\/ int a = GETARG_A(i); struct RClass *c = mrb_class_ptr(regs[a]); struct RProc *p = mrb_proc_ptr(regs[a+1]); mrb_method_t m; MRB_METHOD_FROM_PROC(m, p); mrb_define_method_raw(mrb, c, syms[GETARG_B(i)], m); mrb_gc_arena_restore(mrb, ai); NEXT; } CASE(OP_SCLASS) { \/* A B R(A) := R(B).singleton_class *\/ int a = GETARG_A(i); int b = GETARG_B(i); regs[a] = mrb_singleton_class(mrb, regs[b]); mrb_gc_arena_restore(mrb, ai); NEXT; } CASE(OP_TCLASS) { \/* A R(A) := target_class *\/ if (!mrb->c->ci->target_class) { mrb_value exc = mrb_exc_new_str_lit(mrb, E_TYPE_ERROR, \"no target class or module\"); mrb_exc_set(mrb, exc); goto L_RAISE; } regs[GETARG_A(i)] = mrb_obj_value(mrb->c->ci->target_class); NEXT; } CASE(OP_RANGE) { \/* A B C R(A) := range_new(R(B),R(B+1),C) *\/ int b = GETARG_B(i); mrb_value val = mrb_range_new(mrb, regs[b], regs[b+1], GETARG_C(i)); regs[GETARG_A(i)] = val; mrb_gc_arena_restore(mrb, ai); NEXT; } CASE(OP_DEBUG) { \/* A B C debug print R(A),R(B),R(C) *\/ #ifdef MRB_ENABLE_DEBUG_HOOK mrb->debug_op_hook(mrb, irep, pc, regs); #else #ifndef MRB_DISABLE_STDIO printf(\"OP_DEBUG %d %d %d\\n\", GETARG_A(i), GETARG_B(i), GETARG_C(i)); #else abort(); #endif #endif NEXT; } CASE(OP_STOP) { \/* stop VM *\/ L_STOP: while (mrb->c->eidx > 0) { ecall(mrb); } ERR_PC_CLR(mrb); mrb->jmp = prev_jmp; if (mrb->exc) { return mrb_obj_value(mrb->exc); } return regs[irep->nlocals]; } CASE(OP_ERR) { \/* Bx raise RuntimeError with message Lit(Bx) *\/ mrb_value msg = mrb_str_dup(mrb, pool[GETARG_Bx(i)]); mrb_value exc; if (GETARG_A(i) == 0) { exc = mrb_exc_new_str(mrb, E_RUNTIME_ERROR, msg); } else { exc = mrb_exc_new_str(mrb, E_LOCALJUMP_ERROR, msg); } ERR_PC_SET(mrb, pc); mrb_exc_set(mrb, exc); goto L_RAISE; } } END_DISPATCH; #undef regs } MRB_CATCH(&c_jmp) { exc_catched = TRUE; goto RETRY_TRY_BLOCK; } MRB_END_EXC(&c_jmp); }","output":{"is_vulnerable":true,"vulnerability_types":["Integer Overflow or Wraparound"],"explanation":"In versions of mruby up to and including 1.4.0, an integer overflow exists in src\/vm.c::mrb_vm_exec() when handling OP_GETUPVAR in the presence of deep scope nesting, resulting in a use-after-free. An attacker that can cause Ruby code to be run can use this to possibly execute arbitrary code.","severity_level":"NoInfo","cwe":["CWE-190"],"cve":"CVE-2018-10191"},"code_token_length":16672,"total_token_length":17714,"max_tokens_setting":32768} +{"idx":518319,"input":"unsigned CjfifDecode::DecodeMarker() { TCHAR acIdentifier[MAX_IDENTIFIER]; CString strTmp; CString strFull; \/\/ Used for concatenation unsigned nLength; \/\/ General purpose unsigned nTmpVal; unsigned nCode; unsigned long nPosEnd; unsigned long nPosSaved; \/\/ General-purpose saved position in file unsigned long nPosExifStart; unsigned nRet; \/\/ General purpose return value bool bRet; unsigned long nPosMarkerStart; \/\/ Offset for current marker unsigned nColTransform = 0; \/\/ Color Transform from APP14 marker \/\/ For DQT CString strDqtPrecision = _T(\"\"); CString strDqtZigZagOrder = _T(\"\"); if (Buf(m_nPos) != 0xFF) { if (m_nPos == 0) { \/\/ Don't give error message if we've already alerted them of AVI \/ PSD if ((!m_bAvi) && (!m_bPsd)) { strTmp.Format(_T(\"NOTE: File did not start with JPEG marker. Consider using [Tools->Img Search Fwd] to locate embedded JPEG.\")); m_pLog->AddLineErr(strTmp); } } else { strTmp.Format(_T(\"ERROR: Expected marker 0xFF, got 0x%02X @ offset 0x%08X. Consider using [Tools->Img Search Fwd\/Rev].\"),Buf(m_nPos),m_nPos); m_pLog->AddLineErr(strTmp); } m_nPos++; return DECMARK_ERR; } m_nPos++; \/\/ Read the current marker code nCode = Buf(m_nPos++); \/\/ Handle Marker Padding \/\/ \/\/ According to Section B.1.1.2: \/\/ \"Any marker may optionally be preceded by any number of fill bytes, which are bytes assigned code XFF.\" \/\/ unsigned nSkipMarkerPad = 0; while (nCode == 0xFF) { \/\/ Count the pad nSkipMarkerPad++; \/\/ Read another byte nCode = Buf(m_nPos++); } \/\/ Report out any padding if (nSkipMarkerPad>0) { strTmp.Format(_T(\"*** Skipped %u marker pad bytes ***\"),nSkipMarkerPad); m_pLog->AddLineHdr(strTmp); } \/\/ Save the current marker offset nPosMarkerStart = m_nPos; AddHeader(nCode); switch (nCode) { case JFIF_SOI: \/\/ SOI m_bStateSoi = true; break; case JFIF_APP12: \/\/ Photoshop DUCKY (Save For Web) nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/nLength = m_pWBuf->BufX(m_nPos,2,!m_nImgExifEndian); strTmp.Format(_T(\" Length = %u\"),nLength); m_pLog->AddLine(strTmp); nPosSaved = m_nPos; m_nPos += 2; \/\/ Move past length now that we've used it _tcscpy_s(acIdentifier,MAX_IDENTIFIER,m_pWBuf->BufReadStrn(m_nPos,MAX_IDENTIFIER-1)); acIdentifier[MAX_IDENTIFIER-1] = 0; \/\/ Null terminate just in case strTmp.Format(_T(\" Identifier = [%s]\"),acIdentifier); m_pLog->AddLine(strTmp); m_nPos += (unsigned)_tcslen(acIdentifier)+1; if (_tcscmp(acIdentifier,_T(\"Ducky\")) != 0) { m_pLog->AddLine(_T(\" Not Photoshop DUCKY. Skipping remainder.\")); } else \/\/ Photoshop { \/\/ Please see reference on http:\/\/cpan.uwinnipeg.ca\/htdocs\/Image-ExifTool\/Image\/ExifTool\/APP12.pm.html \/\/ A direct indexed approach should be safe m_nImgQualPhotoshopSfw = Buf(m_nPos+6); strTmp.Format(_T(\" Photoshop Save For Web Quality = [%d]\"),m_nImgQualPhotoshopSfw); m_pLog->AddLine(strTmp); } \/\/ Restore original position in file to a point \/\/ after the section m_nPos = nPosSaved+nLength; break; case JFIF_APP14: \/\/ JPEG Adobe tag nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); strTmp.Format(_T(\" Length = %u\"),nLength); m_pLog->AddLine(strTmp); nPosSaved = m_nPos; \/\/ Some files had very short segment (eg. nLength=2) if (nLength < 2+12) { m_pLog->AddLine(_T(\" Segment too short for Identifier. Skipping remainder.\")); m_nPos = nPosSaved+nLength; break; } m_nPos += 2; \/\/ Move past length now that we've used it \/\/ TODO: Confirm Adobe flag m_nPos += 5; nTmpVal = Buf(m_nPos+0)*256 + Buf(m_nPos+1); strTmp.Format(_T(\" DCTEncodeVersion = %u\"),nTmpVal); m_pLog->AddLine(strTmp); nTmpVal = Buf(m_nPos+2)*256 + Buf(m_nPos+3); strTmp.Format(_T(\" APP14Flags0 = %u\"),nTmpVal); m_pLog->AddLine(strTmp); nTmpVal = Buf(m_nPos+4)*256 + Buf(m_nPos+5); strTmp.Format(_T(\" APP14Flags1 = %u\"),nTmpVal); m_pLog->AddLine(strTmp); nColTransform = Buf(m_nPos+6); switch (nColTransform) { case APP14_COLXFM_UNK_RGB: strTmp.Format(_T(\" ColorTransform = %u [Unknown (RGB or CMYK)]\"),nColTransform); break; case APP14_COLXFM_YCC: strTmp.Format(_T(\" ColorTransform = %u [YCbCr]\"),nColTransform); break; case APP14_COLXFM_YCCK: strTmp.Format(_T(\" ColorTransform = %u [YCCK]\"),nColTransform); break; default: strTmp.Format(_T(\" ColorTransform = %u [???]\"),nColTransform); break; } m_pLog->AddLine(strTmp); m_nApp14ColTransform = (nColTransform & 0xFF); \/\/ Restore original position in file to a point \/\/ after the section m_nPos = nPosSaved+nLength; break; case JFIF_APP13: \/\/ Photoshop (Save As) nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/nLength = m_pWBuf->BufX(m_nPos,2,!m_nImgExifEndian); strTmp.Format(_T(\" Length = %u\"),nLength); m_pLog->AddLine(strTmp); nPosSaved = m_nPos; \/\/ Some files had very short segment (eg. nLength=2) if (nLength < 2+20) { m_pLog->AddLine(_T(\" Segment too short for Identifier. Skipping remainder.\")); m_nPos = nPosSaved+nLength; break; } m_nPos += 2; \/\/ Move past length now that we've used it _tcscpy_s(acIdentifier,MAX_IDENTIFIER,m_pWBuf->BufReadStrn(m_nPos,MAX_IDENTIFIER-1)); acIdentifier[MAX_IDENTIFIER-1] = 0; \/\/ Null terminate just in case strTmp.Format(_T(\" Identifier = [%s]\"),acIdentifier); m_pLog->AddLine(strTmp); m_nPos += (unsigned)_tcslen(acIdentifier)+1; if (_tcscmp(acIdentifier,_T(\"Photoshop 3.0\")) != 0) { m_pLog->AddLine(_T(\" Not Photoshop. Skipping remainder.\")); } else \/\/ Photoshop { DecodeApp13Ps(); } \/\/ Restore original position in file to a point \/\/ after the section m_nPos = nPosSaved+nLength; break; case JFIF_APP1: nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/nLength = m_pWBuf->BufX(m_nPos,2,!m_nImgExifEndian); strTmp.Format(_T(\" Length = %u\"),nLength); m_pLog->AddLine(strTmp); nPosSaved = m_nPos; m_nPos += 2; \/\/ Move past length now that we've used it _tcscpy_s(acIdentifier,MAX_IDENTIFIER,m_pWBuf->BufReadStrn(m_nPos,MAX_IDENTIFIER-1)); acIdentifier[MAX_IDENTIFIER-1] = 0; \/\/ Null terminate just in case strTmp.Format(_T(\" Identifier = [%s]\"),acIdentifier); m_pLog->AddLine(strTmp); m_nPos += (unsigned)_tcslen(acIdentifier); if (!_tcsnccmp(acIdentifier,_T(\"http:\/\/ns.adobe.com\/xap\/1.0\/\\x00\"),29) != 0) { \/\/ XMP m_pLog->AddLine(_T(\" XMP = \")); m_nPos++; unsigned nPosMarkerEnd = nPosSaved+nLength-1; unsigned sXmpLen = nPosMarkerEnd-m_nPos; char cXmpChar; bool bNonSpace; CString strLine; \/\/ Reset state strLine = _T(\" |\"); bNonSpace = false; for (unsigned nInd=0;nIndBuf(m_nPos+nInd); \/\/ Detect a non-space in line if ((cXmpChar != 0x20) && (cXmpChar != 0x0A)) { bNonSpace = true; } \/\/ Detect Linefeed, print out line if (cXmpChar == 0x0A) { \/\/ Only print line if some non-space elements! if (bNonSpace) { m_pLog->AddLine(strLine); } \/\/ Reset state strLine = _T(\" |\"); bNonSpace = false; } else { \/\/ Add the char strLine.AppendChar(cXmpChar); } } } else if (!_tcscmp(acIdentifier,_T(\"Exif\")) != 0) { \/\/ Only decode it further if it is EXIF format m_nPos += 2; \/\/ Skip two 00 bytes nPosExifStart = m_nPos; \/\/ Save m_nPos @ start of EXIF used for all IFD offsets \/\/ =========== EXIF TIFF Header (Start) =========== \/\/ - Defined in Exif 2.2 Standard (JEITA CP-3451) section 4.5.2 \/\/ - Contents (8 bytes total) \/\/ - Byte order (2 bytes) \/\/ - 0x002A (2 bytes) \/\/ - Offset of 0th IFD (4 bytes) unsigned char acIdentifierTiff[9]; strFull = _T(\"\"); strTmp = _T(\"\"); strFull = _T(\" Identifier TIFF = \"); for (unsigned int i=0;i<8;i++) { acIdentifierTiff[i] = (unsigned char)Buf(m_nPos++); } strTmp = PrintAsHexUC(acIdentifierTiff,8); strFull += strTmp; m_pLog->AddLine(strFull); switch (acIdentifierTiff[0]*256+acIdentifierTiff[1]) { case 0x4949: \/\/ \"II\" \/\/ Intel alignment m_nImgExifEndian = 0; m_pLog->AddLine(_T(\" Endian = Intel (little)\")); break; case 0x4D4D: \/\/ \"MM\" \/\/ Motorola alignment m_nImgExifEndian = 1; m_pLog->AddLine(_T(\" Endian = Motorola (big)\")); break; } \/\/ We expect the TAG mark of 0x002A (depending on endian mode) unsigned test_002a; test_002a = ByteSwap2(acIdentifierTiff[2],acIdentifierTiff[3]); strTmp.Format(_T(\" TAG Mark x002A = 0x%04X\"),test_002a); m_pLog->AddLine(strTmp); unsigned nIfdCount; \/\/ Current IFD # unsigned nOffsetIfd1; \/\/ Mark pointer to EXIF Sub IFD as 0 so that we can \/\/ detect if the tag never showed up. m_nImgExifSubIfdPtr = 0; m_nImgExifMakerPtr = 0; m_nImgExifGpsIfdPtr = 0; m_nImgExifInteropIfdPtr = 0; bool exif_done = FALSE; nOffsetIfd1 = ByteSwap4(acIdentifierTiff[4],acIdentifierTiff[5], acIdentifierTiff[6],acIdentifierTiff[7]); \/\/ =========== EXIF TIFF Header (End) =========== \/\/ =========== EXIF IFD 0 =========== \/\/ Do we start the 0th IFD for the \"Primary Image Data\"? \/\/ Even though the nOffsetIfd1 pointer should indicate to \/\/ us where the IFD should start (0x0008 if immediately after \/\/ EXIF TIFF Header), I have observed JPEG files that \/\/ do not contain the IFD. Therefore, we must check for this \/\/ condition by comparing against the APP marker length. \/\/ Example file: http:\/\/img9.imageshack.us\/img9\/194\/90114543.jpg if ((nPosSaved + nLength) <= (nPosExifStart+nOffsetIfd1)) { \/\/ We've run out of space for any IFD, so cancel now exif_done = true; m_pLog->AddLine(_T(\" NOTE: No IFD entries\")); } nIfdCount = 0; while (!exif_done) { m_pLog->AddLine(_T(\"\")); strTmp.Format(_T(\"IFD%u\"),nIfdCount); \/\/ Process the IFD nRet = DecodeExifIfd(strTmp,nPosExifStart,nOffsetIfd1); \/\/ Now that we have gone through all entries in the IFD directory, \/\/ we read the offset to the next IFD nOffsetIfd1 = ByteSwap4(Buf(m_nPos+0),Buf(m_nPos+1),Buf(m_nPos+2),Buf(m_nPos+3)); m_nPos += 4; strTmp.Format(_T(\" Offset to Next IFD = 0x%08X\"),nOffsetIfd1); m_pLog->AddLine(strTmp); if (nRet != 0) { \/\/ Error condition (DecodeExifIfd returned error) nOffsetIfd1 = 0x00000000; } if (nOffsetIfd1 == 0x00000000) { \/\/ Either error condition or truly end of IFDs exif_done = TRUE; } else { nIfdCount++; } } \/\/ while ! exif_done \/\/ If EXIF SubIFD was defined, then handle it now if (m_nImgExifSubIfdPtr != 0) { m_pLog->AddLine(_T(\"\")); DecodeExifIfd(_T(\"SubIFD\"),nPosExifStart,m_nImgExifSubIfdPtr); } if (m_nImgExifMakerPtr != 0) { m_pLog->AddLine(_T(\"\")); DecodeExifIfd(_T(\"MakerIFD\"),nPosExifStart,m_nImgExifMakerPtr); } if (m_nImgExifGpsIfdPtr != 0) { m_pLog->AddLine(_T(\"\")); DecodeExifIfd(_T(\"GPSIFD\"),nPosExifStart,m_nImgExifGpsIfdPtr); } if (m_nImgExifInteropIfdPtr != 0) { m_pLog->AddLine(_T(\"\")); DecodeExifIfd(_T(\"InteropIFD\"),nPosExifStart,m_nImgExifInteropIfdPtr); } } else { strTmp.Format(_T(\"Identifier [%s] not supported. Skipping remainder.\"),(LPCTSTR)acIdentifier); m_pLog->AddLine(strTmp); } \/\/\/\/\/\/\/\/\/\/ \/\/ Dump out Makernote area \/\/ TODO: Disabled for now #if 0 unsigned ptr_base; if (m_bVerbose) { if (m_nImgExifMakerPtr != 0) { \/\/ FIXME: Seems that nPosExifStart is not initialized in VERBOSE mode ptr_base = nPosExifStart+m_nImgExifMakerPtr; m_pLog->AddLine(_T(\"Exif Maker IFD DUMP\")); strFull.Format(_T(\" MarkerOffset @ 0x%08X\"),ptr_base); m_pLog->AddLine(strFull); } } #endif \/\/ End of dump out makernote area \/\/ Restore file position m_nPos = nPosSaved; \/\/ Restore original position in file to a point \/\/ after the section m_nPos = nPosSaved+nLength; break; case JFIF_APP2: \/\/ Typically used for Flashpix and possibly ICC profiles \/\/ Photoshop (Save As) nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/nLength = m_pWBuf->BufX(m_nPos,2,!m_nImgExifEndian); strTmp.Format(_T(\" Length = %u\"),nLength); m_pLog->AddLine(strTmp); nPosSaved = m_nPos; m_nPos += 2; \/\/ Move past length now that we've used it _tcscpy_s(acIdentifier,MAX_IDENTIFIER,m_pWBuf->BufReadStrn(m_nPos,MAX_IDENTIFIER-1)); acIdentifier[MAX_IDENTIFIER-1] = 0; \/\/ Null terminate just in case strTmp.Format(_T(\" Identifier = [%s]\"),acIdentifier); m_pLog->AddLine(strTmp); m_nPos += (unsigned)_tcslen(acIdentifier)+1; if (_tcscmp(acIdentifier,_T(\"FPXR\")) == 0) { \/\/ Photoshop m_pLog->AddLine(_T(\" FlashPix:\")); DecodeApp2Flashpix(); } else if (_tcscmp(acIdentifier,_T(\"ICC_PROFILE\")) == 0) { \/\/ ICC Profile m_pLog->AddLine(_T(\" ICC Profile:\")); DecodeApp2IccProfile(nLength); } else { m_pLog->AddLine(_T(\" Not supported. Skipping remainder.\")); } \/\/ Restore original position in file to a point \/\/ after the section m_nPos = nPosSaved+nLength; break; case JFIF_APP3: case JFIF_APP4: case JFIF_APP5: case JFIF_APP6: case JFIF_APP7: case JFIF_APP8: case JFIF_APP9: case JFIF_APP10: case JFIF_APP11: \/\/case JFIF_APP12: \/\/ Handled separately \/\/case JFIF_APP13: \/\/ Handled separately \/\/case JFIF_APP14: \/\/ Handled separately case JFIF_APP15: nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/nLength = m_pWBuf->BufX(m_nPos,2,!m_nImgExifEndian); strTmp.Format(_T(\" Length = %u\"),nLength); m_pLog->AddLine(strTmp); if (m_bVerbose) { strFull = _T(\"\"); for (unsigned int i=0;iAddLine(strFull); strFull = _T(\"\"); } } m_pLog->AddLine(strFull); strFull = _T(\"\"); for (unsigned int i=0;iAddLine(strFull); } } m_pLog->AddLine(strFull); } \/\/ nVerbose m_nPos += nLength; break; case JFIF_APP0: \/\/ APP0 nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/nLength = m_pWBuf->BufX(m_nPos,2,!m_nImgExifEndian); m_nPos+=2; strTmp.Format(_T(\" Length = %u\"),nLength); m_pLog->AddLine(strTmp); _tcscpy_s(m_acApp0Identifier,MAX_IDENTIFIER,m_pWBuf->BufReadStrn(m_nPos,MAX_IDENTIFIER-1)); m_acApp0Identifier[MAX_IDENTIFIER-1] = 0; \/\/ Null terminate just in case strTmp.Format(_T(\" Identifier = [%s]\"),m_acApp0Identifier); m_pLog->AddLine(strTmp); if (!_tcscmp(m_acApp0Identifier,_T(\"JFIF\"))) { \/\/ Only process remainder if it is JFIF. This marker \/\/ is also used for application-specific functions. m_nPos += (unsigned)(_tcslen(m_acApp0Identifier)+1); m_nImgVersionMajor = Buf(m_nPos++); m_nImgVersionMinor = Buf(m_nPos++); strTmp.Format(_T(\" version = [%u.%u]\"),m_nImgVersionMajor,m_nImgVersionMinor); m_pLog->AddLine(strTmp); m_nImgUnits = Buf(m_nPos++); m_nImgDensityX = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/m_nImgDensityX = m_pWBuf->BufX(m_nPos,2,!m_nImgExifEndian); m_nPos+=2; m_nImgDensityY = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/m_nImgDensityY = m_pWBuf->BufX(m_nPos,2,!m_nImgExifEndian); m_nPos+=2; strTmp.Format(_T(\" density = %u x %u \"),m_nImgDensityX,m_nImgDensityY); strFull = strTmp; switch (m_nImgUnits) { case 0: strFull += _T(\"(aspect ratio)\"); m_pLog->AddLine(strFull); break; case 1: strFull += _T(\"DPI (dots per inch)\"); m_pLog->AddLine(strFull); break; case 2: strFull += _T(\"DPcm (dots per cm)\"); m_pLog->AddLine(strFull); break; default: strTmp.Format(_T(\"ERROR: Unknown ImgUnits parameter [%u]\"),m_nImgUnits); strFull += strTmp; m_pLog->AddLineWarn(strFull); \/\/return DECMARK_ERR; break; } m_nImgThumbSizeX = Buf(m_nPos++); m_nImgThumbSizeY = Buf(m_nPos++); strTmp.Format(_T(\" thumbnail = %u x %u\"),m_nImgThumbSizeX,m_nImgThumbSizeY); m_pLog->AddLine(strTmp); \/\/ Unpack the thumbnail: unsigned thumbnail_r,thumbnail_g,thumbnail_b; if (m_nImgThumbSizeX && m_nImgThumbSizeY) { for (unsigned y=0;yAddLine(strFull); } } } \/\/ TODO: \/\/ - In JPEG-B mode (GeoRaster), we will need to fake out \/\/ the DHT & DQT tables here. Unfortunately, we'll have to \/\/ rely on the user to put us into this mode as there is nothing \/\/ in the file that specifies this mode. \/* \/\/ TODO: Need to ensure that Faked DHT is correct table AddHeader(JFIF_DHT_FAKE); DecodeDHT(true); \/\/ Need to mark DHT tables as OK m_bStateDht = true; m_bStateDhtFake = true; m_bStateDhtOk = true; \/\/ ... same for DQT *\/ } else if (!_tcsnccmp(m_acApp0Identifier,_T(\"AVI1\"),4)) { \/\/ AVI MJPEG type \/\/ Need to fill in predefined DHT table from spec: \/\/ OpenDML file format for AVI, section \"Proposed Data Chunk Format\" \/\/ Described in MMREG.H m_pLog->AddLine(_T(\" Detected MotionJPEG\")); m_pLog->AddLine(_T(\" Importing standard Huffman table...\")); m_pLog->AddLine(_T(\"\")); AddHeader(JFIF_DHT_FAKE); DecodeDHT(true); \/\/ Need to mark DHT tables as OK m_bStateDht = true; m_bStateDhtFake = true; m_bStateDhtOk = true; m_nPos += nLength-2; \/\/ Skip over, and undo length short read } else { \/\/ Not JFIF or AVI1 m_pLog->AddLine(_T(\" Not known APP0 type. Skipping remainder.\")); m_nPos += nLength-2; } if (!ExpectMarkerEnd(nPosMarkerStart,nLength)) return DECMARK_ERR; break; case JFIF_DQT: \/\/ Define quantization tables m_bStateDqt = true; unsigned nDqtPrecision_Pq; unsigned nDqtQuantDestId_Tq; nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/ Lq nPosEnd = m_nPos+nLength; m_nPos+=2; \/\/XXX strTmp.Format(_T(\" Table length = %u\"),nLength); strTmp.Format(_T(\" Table length = %u\"),nLength); m_pLog->AddLine(strTmp); while (nPosEnd > m_nPos) { strTmp.Format(_T(\" ----\")); m_pLog->AddLine(strTmp); nTmpVal = Buf(m_nPos++); \/\/ Pq | Tq nDqtPrecision_Pq = (nTmpVal & 0xF0) >> 4; \/\/ Pq, range 0-1 nDqtQuantDestId_Tq = nTmpVal & 0x0F; \/\/ Tq, range 0-3 \/\/ Decode per ITU-T.81 standard #if 1 if (nDqtPrecision_Pq == 0) { strDqtPrecision = _T(\"8 bits\"); } else if (nDqtPrecision_Pq == 1) { strDqtPrecision = _T(\"16 bits\"); } else { strTmp.Format(_T(\" Unsupported precision value [%u]\"),nDqtPrecision_Pq); m_pLog->AddLineWarn(strTmp); strDqtPrecision = _T(\"???\"); \/\/ FIXME: Consider terminating marker parsing early } if (!ValidateValue(nDqtPrecision_Pq,0,1,_T(\"DQT Precision \"),true,0)) return DECMARK_ERR; if (!ValidateValue(nDqtQuantDestId_Tq,0,3,_T(\"DQT Destination ID \"),true,0)) return DECMARK_ERR; strTmp.Format(_T(\" Precision=%s\"),(LPCTSTR)strDqtPrecision); m_pLog->AddLine(strTmp); #else \/\/ Decode with additional DQT extension (ITU-T-JPEG-Plus-Proposal_R3.doc) if ((nDqtPrecision_Pq & 0xE) == 0) { \/\/ Per ITU-T.81 Standard if (nDqtPrecision_Pq == 0) { strDqtPrecision = _T(\"8 bits\"); } else if (nDqtPrecision_Pq == 1) { strDqtPrecision = _T(\"16 bits\"); } strTmp.Format(_T(\" Precision=%s\"),strDqtPrecision); m_pLog->AddLine(strTmp); } else { \/\/ Non-standard \/\/ JPEG-Plus-Proposal-R3: \/\/ - Alternative sub-block-wise sequence strTmp.Format(_T(\" Non-Standard DQT Extension detected\")); m_pLog->AddLineWarn(strTmp); \/\/ FIXME: Should prevent attempt to decode until this is implemented if (nDqtPrecision_Pq == 0) { strDqtPrecision = _T(\"8 bits\"); } else if (nDqtPrecision_Pq == 1) { strDqtPrecision = _T(\"16 bits\"); } strTmp.Format(_T(\" Precision=%s\"),strDqtPrecision); m_pLog->AddLine(strTmp); if ((nDqtPrecision_Pq & 0x2) == 0) { strDqtZigZagOrder = _T(\"Diagonal zig-zag coeff scan seqeunce\"); } else if ((nDqtPrecision_Pq & 0x2) == 1) { strDqtZigZagOrder = _T(\"Alternate coeff scan seqeunce\"); } strTmp.Format(_T(\" Coeff Scan Sequence=%s\"),strDqtZigZagOrder); m_pLog->AddLine(strTmp); if ((nDqtPrecision_Pq & 0x4) == 1) { strTmp.Format(_T(\" Custom coeff scan sequence\")); m_pLog->AddLine(strTmp); \/\/ Now expect sequence of 64 coefficient entries CString strSequence = _T(\"\"); for (unsigned nInd=0;nInd<64;nInd++) { nTmpVal = Buf(m_nPos++); strTmp.Format(_T(\"%u\"),nTmpVal); strSequence += strTmp; if (nInd!=63) { strSequence += _T(\", \"); } } strTmp.Format(_T(\" Custom sequence = [ %s ]\"),strSequence); m_pLog->AddLine(strTmp); } } #endif strTmp.Format(_T(\" Destination ID=%u\"),nDqtQuantDestId_Tq); if (nDqtQuantDestId_Tq == 0) { strTmp += _T(\" (Luminance)\"); } else if (nDqtQuantDestId_Tq == 1) { strTmp += _T(\" (Chrominance)\"); } else if (nDqtQuantDestId_Tq == 2) { strTmp += _T(\" (Chrominance)\"); } else { strTmp += _T(\" (???)\"); } m_pLog->AddLine(strTmp); \/\/ FIXME: The following is somewhat superseded by ValidateValue() above \/\/ with the exception of skipping remainder if (nDqtQuantDestId_Tq >= MAX_DQT_DEST_ID) { strTmp.Format(_T(\"ERROR: Destination ID = %u, >= %u\"),nDqtQuantDestId_Tq,MAX_DQT_DEST_ID); m_pLog->AddLineErr(strTmp); if (!m_pAppConfig->bRelaxedParsing) { m_pLog->AddLineErr(_T(\" Stopping decode\")); return DECMARK_ERR; } else { \/\/ Now skip remainder of DQT \/\/ FIXME strTmp.Format(_T(\" Skipping remainder of marker [%u bytes]\"),nPosMarkerStart + nLength - m_nPos); m_pLog->AddLineWarn(strTmp); m_pLog->AddLine(_T(\"\")); m_nPos = nPosMarkerStart + nLength; return DECMARK_OK; } } bool bQuantAllOnes = true; double dComparePercent; double dSumPercent=0; double dSumPercentSqr=0; for (unsigned nCoeffInd=0;nCoeffInd low freq \/\/ To X,Y, left-to-right, top-to-bottom \/\/ Flag this DQT table as being set! m_abImgDqtSet[nDqtQuantDestId_Tq] = true; unsigned nCoeffInd; \/\/ Now display the table for (unsigned nDqtY=0;nDqtY<8;nDqtY++) { strFull.Format(_T(\" DQT, Row #%u: \"),nDqtY); for (unsigned nDqtX=0;nDqtX<8;nDqtX++) { nCoeffInd = nDqtY*8+nDqtX; strTmp.Format(_T(\"%3u \"),m_anImgDqtTbl[nDqtQuantDestId_Tq][nCoeffInd]); strFull += strTmp; \/\/ Store the DQT entry into the Image Decoder bRet = m_pImgDec->SetDqtEntry(nDqtQuantDestId_Tq,nCoeffInd,glb_anUnZigZag[nCoeffInd], m_anImgDqtTbl[nDqtQuantDestId_Tq][nCoeffInd]); DecodeErrCheck(bRet); } \/\/ Now add the compare with Annex K \/\/ Decided to disable this as it was confusing users \/* strFull += _T(\" AnnexRatio: <\"); for (unsigned nDqtX=0;nDqtX<8;nDqtX++) { nCoeffInd = nDqtY*8+nDqtX; if (nDqtQuantDestId_Tq == 0) { strTmp.Format(_T(\"%5.1f \"),m_afStdQuantLumCompare[nCoeffInd]); } else { strTmp.Format(_T(\"%5.1f \"),m_afStdQuantChrCompare[nCoeffInd]); } strFull += strTmp; } strFull += _T(\">\"); *\/ m_pLog->AddLine(strFull); } \/\/ Perform some statistical analysis of the quality factor \/\/ to determine the likelihood of the current quantization \/\/ table being a scaled version of the \"standard\" tables. \/\/ If the variance is high, it is unlikely to be the case. double dQuality; double dVariance; dSumPercent \/= 64.0; \/* mean scale factor *\/ dSumPercentSqr \/= 64.0; dVariance = dSumPercentSqr - (dSumPercent * dSumPercent); \/* variance *\/ \/\/ Generate the equivalent IJQ \"quality\" factor if (bQuantAllOnes) \/* special case for all-ones table *\/ dQuality = 100.0; else if (dSumPercent <= 100.0) dQuality = (200.0 - dSumPercent) \/ 2.0; else dQuality = 5000.0 \/ dSumPercent; \/\/ Save the quality rating for later m_adImgDqtQual[nDqtQuantDestId_Tq] = dQuality; strTmp.Format(_T(\" Approx quality factor = %.2f (scaling=%.2f variance=%.2f)\"), dQuality,dSumPercent,dVariance); m_pLog->AddLine(strTmp); } m_bStateDqtOk = true; if (!ExpectMarkerEnd(nPosMarkerStart,nLength)) return DECMARK_ERR; break; case JFIF_DAC: \/\/ DAC (Arithmetic Coding) nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/ La m_nPos+=2; \/\/XXX strTmp.Format(_T(\" Arithmetic coding header length = %u\"),nLength); strTmp.Format(_T(\" Arithmetic coding header length = %u\"),nLength); m_pLog->AddLine(strTmp); unsigned nDAC_n; unsigned nDAC_Tc,nDAC_Tb; unsigned nDAC_Cs; nDAC_n = (nLength>2)?(nLength-2)\/2:0; for (unsigned nInd=0;nInd> 4; nDAC_Tb = (nTmpVal & 0x0F); \/\/XXX strTmp.Format(_T(\" #%02u: Table class = %u\"),nInd+1,nDAC_Tc); strTmp.Format(_T(\" #%02u: Table class = %u\"),nInd+1,nDAC_Tc); m_pLog->AddLine(strTmp); \/\/XXX strTmp.Format(_T(\" #%02u: Table destination identifier = %u\"),nInd+1,nDAC_Tb); strTmp.Format(_T(\" #%02u: Table destination identifier = %u\"),nInd+1,nDAC_Tb); m_pLog->AddLine(strTmp); nDAC_Cs = Buf(m_nPos++); \/\/ Cs \/\/XXX strTmp.Format(_T(\" #%02u: Conditioning table value = %u\"),nInd+1,nDAC_Cs); strTmp.Format(_T(\" #%02u: Conditioning table value = %u\"),nInd+1,nDAC_Cs); m_pLog->AddLine(strTmp); if (!ValidateValue(nDAC_Tc,0,1,_T(\"Table class \"),true,0)) return DECMARK_ERR; if (!ValidateValue(nDAC_Tb,0,3,_T(\"Table destination ID \"),true,0)) return DECMARK_ERR; \/\/ Parameter range constraints per Table B.6: \/\/ ------------|-------------------------|-------------------|------------ \/\/ | Sequential DCT | Progressive DCT | Lossless \/\/ Parameter | Baseline Extended | | \/\/ ------------|-----------|-------------|-------------------|------------ \/\/ Cs | Undef | Tc=0: 0-255 | Tc=0: 0-255 | 0-255 \/\/ | | Tc=1: 1-63 | Tc=1: 1-63 | \/\/ ------------|-----------|-------------|-------------------|------------ \/\/ However, to keep it simple (and not depend on lossless mode), \/\/ we will only check the maximal range if (!ValidateValue(nDAC_Cs,0,255,_T(\"Conditioning table value \"),true,0)) return DECMARK_ERR; } if (!ExpectMarkerEnd(nPosMarkerStart,nLength)) return DECMARK_ERR; break; case JFIF_DNL: \/\/ DNL (Define number of lines) nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/ Ld m_nPos+=2; \/\/XXX strTmp.Format(_T(\" Header length = %u\"),nLength); strTmp.Format(_T(\" Header length = %u\"),nLength); m_pLog->AddLine(strTmp); nTmpVal = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/ NL m_nPos+=2; \/\/XXX strTmp.Format(_T(\" Number of lines = %u\"),nTmpVal); strTmp.Format(_T(\" Number of lines = %u\"),nTmpVal); m_pLog->AddLine(strTmp); if (!ValidateValue(nTmpVal,1,65535,_T(\"Number of lines \"),true,1)) return DECMARK_ERR; if (!ExpectMarkerEnd(nPosMarkerStart,nLength)) return DECMARK_ERR; break; case JFIF_EXP: nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/ Le m_nPos+=2; \/\/XXX strTmp.Format(_T(\" Header length = %u\"),nLength); strTmp.Format(_T(\" Header length = %u\"),nLength); m_pLog->AddLine(strTmp); unsigned nEXP_Eh,nEXP_Ev; nTmpVal = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/ Eh,Ev nEXP_Eh = (nTmpVal & 0xF0) >> 4; nEXP_Ev = (nTmpVal & 0x0F); m_nPos+=2; \/\/XXX strTmp.Format(_T(\" Expand horizontally = %u\"),nEXP_Eh); strTmp.Format(_T(\" Expand horizontally = %u\"),nEXP_Eh); m_pLog->AddLine(strTmp); \/\/XXX strTmp.Format(_T(\" Expand vertically = %u\"),nEXP_Ev); strTmp.Format(_T(\" Expand vertically = %u\"),nEXP_Ev); m_pLog->AddLine(strTmp); if (!ValidateValue(nEXP_Eh,0,1,_T(\"Expand horizontally \"),true,0)) return DECMARK_ERR; if (!ValidateValue(nEXP_Ev,0,1,_T(\"Expand vertically \"),true,0)) return DECMARK_ERR; if (!ExpectMarkerEnd(nPosMarkerStart,nLength)) return DECMARK_ERR; break; case JFIF_SOF0: \/\/ SOF0 (Baseline DCT) case JFIF_SOF1: \/\/ SOF1 (Extended sequential) case JFIF_SOF2: \/\/ SOF2 (Progressive) case JFIF_SOF3: case JFIF_SOF5: case JFIF_SOF6: case JFIF_SOF7: case JFIF_SOF9: case JFIF_SOF10: case JFIF_SOF11: case JFIF_SOF13: case JFIF_SOF14: case JFIF_SOF15: \/\/ TODO: \/\/ - JFIF_DHP should be able to reuse the JFIF_SOF marker parsing \/\/ however as we don't support hierarchical image decode, we \/\/ would want to skip the update of class members. m_bStateSof = true; \/\/ Determine if this is a SOF mode that we support \/\/ At this time, we only support Baseline DCT & Extended Sequential Baseline DCT \/\/ (non-differential) with Huffman coding. Progressive, Lossless, \/\/ Differential and Arithmetic coded modes are not supported. m_bImgSofUnsupported = true; if (nCode == JFIF_SOF0) { m_bImgSofUnsupported = false; } if (nCode == JFIF_SOF1) { m_bImgSofUnsupported = false; } \/\/ For reference, note progressive scan files even though \/\/ we don't currently support their decode if (nCode == JFIF_SOF2) { m_bImgProgressive = true; } nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/ Lf m_nPos+=2; \/\/XXX strTmp.Format(_T(\" Frame header length = %u\"),nLength); strTmp.Format(_T(\" Frame header length = %u\"),nLength); m_pLog->AddLine(strTmp); m_nSofPrecision_P = Buf(m_nPos++); \/\/ P \/\/XXX strTmp.Format(_T(\" Precision

= %u\"),m_nSofPrecision_P); strTmp.Format(_T(\" Precision = %u\"),m_nSofPrecision_P); m_pLog->AddLine(strTmp); if (!ValidateValue(m_nSofPrecision_P,2,16,_T(\"Precision

\"),true,8)) return DECMARK_ERR; m_nSofNumLines_Y = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/ Y m_nPos += 2; \/\/XXX strTmp.Format(_T(\" Number of Lines = %u\"),m_nSofNumLines_Y); strTmp.Format(_T(\" Number of Lines = %u\"),m_nSofNumLines_Y); m_pLog->AddLine(strTmp); if (!ValidateValue(m_nSofNumLines_Y,0,65535,_T(\"Number of Lines \"),true,0)) return DECMARK_ERR; m_nSofSampsPerLine_X = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/ X m_nPos += 2; \/\/XXX strTmp.Format(_T(\" Samples per Line = %u\"),m_nSofSampsPerLine_X); strTmp.Format(_T(\" Samples per Line = %u\"),m_nSofSampsPerLine_X); m_pLog->AddLine(strTmp); if (!ValidateValue(m_nSofSampsPerLine_X,1,65535,_T(\"Samples per Line \"),true,1)) return DECMARK_ERR; strTmp.Format(_T(\" Image Size = %u x %u\"),m_nSofSampsPerLine_X,m_nSofNumLines_Y); m_pLog->AddLine(strTmp); \/\/ Determine orientation \/\/ m_nSofSampsPerLine_X = X \/\/ m_nSofNumLines_Y = Y m_eImgLandscape = ENUM_LANDSCAPE_YES; if (m_nSofNumLines_Y > m_nSofSampsPerLine_X) m_eImgLandscape = ENUM_LANDSCAPE_NO; strTmp.Format(_T(\" Raw Image Orientation = %s\"),(m_eImgLandscape==ENUM_LANDSCAPE_YES)?_T(\"Landscape\"):_T(\"Portrait\")); m_pLog->AddLine(strTmp); m_nSofNumComps_Nf = Buf(m_nPos++); \/\/ Nf, range 1..255 \/\/XXX strTmp.Format(_T(\" Number of Img components = %u\"),m_nSofNumComps_Nf); strTmp.Format(_T(\" Number of Img components = %u\"),m_nSofNumComps_Nf); m_pLog->AddLine(strTmp); if (!ValidateValue(m_nSofNumComps_Nf,1,255,_T(\"Number of Img components \"),true,1)) return DECMARK_ERR; unsigned nCompIdent; unsigned anSofSampFact[MAX_SOF_COMP_NF]; m_nSofHorzSampFactMax_Hmax = 0; m_nSofVertSampFactMax_Vmax = 0; \/\/ Now clear the output image content (all components) \/\/ TODO: Migrate some of the bitmap allocation \/ clearing from \/\/ DecodeScanImg() into ResetImageContent() and call here \/\/m_pImgDec->ResetImageContent(); \/\/ Per JFIF v1.02: \/\/ - Nf = 1 or 3 \/\/ - C1 = Y \/\/ - C2 = Cb \/\/ - C3 = Cr for (unsigned nCompInd=1;((!m_bStateAbort)&&(nCompInd<=m_nSofNumComps_Nf));nCompInd++) { nCompIdent = Buf(m_nPos++); \/\/ Ci, range 0..255 m_anSofQuantCompId[nCompInd] = nCompIdent; \/\/if (!ValidateValue(m_anSofQuantCompId[nCompInd],0,255,_T(\"Component ID \"),true,0)) return DECMARK_ERR; anSofSampFact[nCompIdent] = Buf(m_nPos++); m_anSofQuantTblSel_Tqi[nCompIdent] = Buf(m_nPos++); \/\/ Tqi, range 0..3 \/\/if (!ValidateValue(m_anSofQuantTblSel_Tqi[nCompIdent],0,3,_T(\"Table Destination ID \"),true,0)) return DECMARK_ERR; \/\/ NOTE: We protect against bad input here as replication ratios are \/\/ determined later that depend on dividing by sampling factor (hence \/\/ possibility of div by 0). m_anSofHorzSampFact_Hi[nCompIdent] = (anSofSampFact[nCompIdent] & 0xF0) >> 4; \/\/ Hi, range 1..4 m_anSofVertSampFact_Vi[nCompIdent] = (anSofSampFact[nCompIdent] & 0x0F); \/\/ Vi, range 1..4 if (!ValidateValue(m_anSofHorzSampFact_Hi[nCompIdent],1,4,_T(\"Horizontal Sampling Factor \"),true,1)) return DECMARK_ERR; if (!ValidateValue(m_anSofVertSampFact_Vi[nCompIdent],1,4,_T(\"Vertical Sampling Factor \"),true,1)) return DECMARK_ERR; } \/\/ Calculate max sampling factors for (unsigned nCompInd=1;((!m_bStateAbort)&&(nCompInd<=m_nSofNumComps_Nf));nCompInd++) { nCompIdent = m_anSofQuantCompId[nCompInd]; \/\/ Calculate maximum sampling factor for the SOF. This is only \/\/ used for later generation of m_strImgQuantCss an the SOF \/\/ reporting below. The CimgDecode block is responsible for \/\/ calculating the maximum sampling factor on a per-scan basis. m_nSofHorzSampFactMax_Hmax = max(m_nSofHorzSampFactMax_Hmax,m_anSofHorzSampFact_Hi[nCompIdent]); m_nSofVertSampFactMax_Vmax = max(m_nSofVertSampFactMax_Vmax,m_anSofVertSampFact_Vi[nCompIdent]); } \/\/ Report per-component sampling factors and quantization table selectors for (unsigned nCompInd=1;((!m_bStateAbort)&&(nCompInd<=m_nSofNumComps_Nf));nCompInd++) { nCompIdent = m_anSofQuantCompId[nCompInd]; \/\/ Create subsampling ratio \/\/ - Protect against division-by-zero CString strSubsampH = _T(\"?\"); CString strSubsampV = _T(\"?\"); if (m_anSofHorzSampFact_Hi[nCompIdent] > 0) { strSubsampH.Format(_T(\"%u\"),m_nSofHorzSampFactMax_Hmax\/m_anSofHorzSampFact_Hi[nCompIdent]); } if (m_anSofVertSampFact_Vi[nCompIdent] > 0) { strSubsampV.Format(_T(\"%u\"),m_nSofVertSampFactMax_Vmax\/m_anSofVertSampFact_Vi[nCompIdent]); } strFull.Format(_T(\" Component[%u]: \"),nCompInd); \/\/ Note i in Ci is 1-based \/\/XXX strTmp.Format(_T(\"ID=0x%02X, Samp Fac =0x%02X (Subsamp %u x %u), Quant Tbl Sel =0x%02X\"), strTmp.Format(_T(\"ID=0x%02X, Samp Fac=0x%02X (Subsamp %s x %s), Quant Tbl Sel=0x%02X\"), nCompIdent,anSofSampFact[nCompIdent], (LPCTSTR)strSubsampH,(LPCTSTR)strSubsampV, m_anSofQuantTblSel_Tqi[nCompIdent]); strFull += strTmp; \/\/ Mapping from component index (not ID) to colour channel per JFIF if (m_nSofNumComps_Nf == 1) { \/\/ Assume grayscale strFull += _T(\" (Lum: Y)\"); } else if (m_nSofNumComps_Nf == 3) { \/\/ Assume YCC if (nCompInd == SCAN_COMP_Y) { strFull += _T(\" (Lum: Y)\"); } else if (nCompInd == SCAN_COMP_CB) { strFull += _T(\" (Chrom: Cb)\"); } else if (nCompInd == SCAN_COMP_CR) { strFull += _T(\" (Chrom: Cr)\"); } } else if (m_nSofNumComps_Nf == 4) { \/\/ Assume YCCK if (nCompInd == 1) { strFull += _T(\" (Y)\"); } else if (nCompInd == 2) { strFull += _T(\" (Cb)\"); } else if (nCompInd == 3) { strFull += _T(\" (Cr)\"); } else if (nCompInd == 4) { strFull += _T(\" (K)\"); } } else { strFull += _T(\" (???)\"); \/\/ Unknown } m_pLog->AddLine(strFull); } \/\/ Test for bad input, clean up if bad for (unsigned nCompInd=1;((!m_bStateAbort)&&(nCompInd<=m_nSofNumComps_Nf));nCompInd++) { nCompIdent = m_anSofQuantCompId[nCompInd]; if (!ValidateValue(m_anSofQuantCompId[nCompInd],0,255,_T(\"Component ID \"),true,0)) return DECMARK_ERR; if (!ValidateValue(m_anSofQuantTblSel_Tqi[nCompIdent],0,3,_T(\"Table Destination ID \"),true,0)) return DECMARK_ERR; if (!ValidateValue(m_anSofHorzSampFact_Hi[nCompIdent],1,4,_T(\"Horizontal Sampling Factor \"),true,1)) return DECMARK_ERR; if (!ValidateValue(m_anSofVertSampFact_Vi[nCompIdent],1,4,_T(\"Vertical Sampling Factor \"),true,1)) return DECMARK_ERR; } \/\/ Finally, assign the cleaned values to the decoder for (unsigned nCompInd=1;((!m_bStateAbort)&&(nCompInd<=m_nSofNumComps_Nf));nCompInd++) { nCompIdent = m_anSofQuantCompId[nCompInd]; \/\/ Store the DQT Table selection for the Image Decoder \/\/ Param values: Nf,Tqi \/\/ Param ranges: 1..255,0..3 \/\/ Note that the Image Decoder doesn't need to see the Component Identifiers bRet = m_pImgDec->SetDqtTables(nCompInd,m_anSofQuantTblSel_Tqi[nCompIdent]); DecodeErrCheck(bRet); \/\/ Store the Precision (to handle 12-bit decode) m_pImgDec->SetPrecision(m_nSofPrecision_P); } if (!m_bStateAbort) { \/\/ Set the component sampling factors (chroma subsampling) \/\/ FIXME: check ranging for (unsigned nCompInd=1;nCompInd<=m_nSofNumComps_Nf;nCompInd++) { \/\/ nCompInd is component index (1...Nf) \/\/ nCompIdent is Component Identifier (Ci) \/\/ Note that the Image Decoder doesn't need to see the Component Identifiers nCompIdent = m_anSofQuantCompId[nCompInd]; m_pImgDec->SetSofSampFactors(nCompInd,m_anSofHorzSampFact_Hi[nCompIdent],m_anSofVertSampFact_Vi[nCompIdent]); } \/\/ Now mark the image as been somewhat OK (ie. should \/\/ also be suitable for EmbeddedThumb() and PrepareSignature() m_bImgOK = true; m_bStateSofOk = true; } if (!ExpectMarkerEnd(nPosMarkerStart,nLength)) return DECMARK_ERR; break; case JFIF_COM: \/\/ COM nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); m_nPos+=2; strTmp.Format(_T(\" Comment length = %u\"),nLength); m_pLog->AddLine(strTmp); \/\/ Check for JPEG COM vulnerability \/\/ http:\/\/marc.info\/?l=bugtraq&m=109524346729948 \/\/ Note that the recovery is not very graceful. It will assume that the \/\/ field is actually zero-length, which will make the next byte trigger the \/\/ \"Expected marker 0xFF\" error message and probably abort. There is no \/\/ obvious way to if ( (nLength == 0) || (nLength == 1) ) { strTmp.Format(_T(\" JPEG Comment Field Vulnerability detected!\")); m_pLog->AddLineErr(strTmp); strTmp.Format(_T(\" Skipping data until next marker...\")); m_pLog->AddLineErr(strTmp); nLength = 2; bool bDoneSearch = false; unsigned nSkipStart = m_nPos; while (!bDoneSearch) { if (Buf(m_nPos) != 0xFF) { m_nPos++; } else { bDoneSearch = true; } if (m_nPos >= m_pWBuf->GetPosEof()) { bDoneSearch = true; } } strTmp.Format(_T(\" Skipped %u bytes\"),m_nPos - nSkipStart); m_pLog->AddLineErr(strTmp); \/\/ Break out of case statement break; } \/\/ Assume COM field valid length (ie. >= 2) strFull = _T(\" Comment=\"); m_strComment = _T(\"\"); for (unsigned ind=0;indAddLine(strFull); break; case JFIF_DHT: \/\/ DHT m_bStateDht = true; DecodeDHT(false); m_bStateDhtOk = true; break; case JFIF_SOS: \/\/ SOS unsigned long nPosScanStart; \/\/ Byte count at start of scan data segment m_bStateSos = true; \/\/ NOTE: Only want to capture position of first SOS \/\/ This should make other function such as AVI frame extract \/\/ more robust in case we get multiple SOS segments. \/\/ We assume that this value is reset when we start a new decode if (m_nPosSos == 0) { m_nPosSos = m_nPos-2; \/\/ Used for Extract. Want to include actual marker } nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); m_nPos+=2; \/\/ Ensure that we have seen proper markers before we try this one! if (!m_bStateSofOk) { strTmp.Format(_T(\" ERROR: SOS before valid SOF defined\")); m_pLog->AddLineErr(strTmp); return DECMARK_ERR; } strTmp.Format(_T(\" Scan header length = %u\"),nLength); m_pLog->AddLine(strTmp); m_nSosNumCompScan_Ns = Buf(m_nPos++); \/\/ Ns, range 1..4 \/\/XXX strTmp.Format(_T(\" Number of image components = %u\"),m_nSosNumCompScan_Ns); strTmp.Format(_T(\" Number of img components = %u\"),m_nSosNumCompScan_Ns); m_pLog->AddLine(strTmp); \/\/ Just in case something got corrupted, don't want to get out \/\/ of range here. Note that this will be a hard abort, and \/\/ will not resume decoding. if (m_nSosNumCompScan_Ns > MAX_SOS_COMP_NS) { strTmp.Format(_T(\" ERROR: Scan decode does not support > %u components\"),MAX_SOS_COMP_NS); m_pLog->AddLineErr(strTmp); return DECMARK_ERR; } unsigned nSosCompSel_Cs; unsigned nSosHuffTblSel; unsigned nSosHuffTblSelDc_Td; unsigned nSosHuffTblSelAc_Ta; \/\/ Max range of components indices is between 1..4 for (unsigned int nScanCompInd=1;((nScanCompInd<=m_nSosNumCompScan_Ns) && (!m_bStateAbort));nScanCompInd++) { strFull.Format(_T(\" Component[%u]: \"),nScanCompInd); nSosCompSel_Cs = Buf(m_nPos++); \/\/ Cs, range 0..255 nSosHuffTblSel = Buf(m_nPos++); nSosHuffTblSelDc_Td = (nSosHuffTblSel & 0xf0)>>4; \/\/ Td, range 0..3 nSosHuffTblSelAc_Ta = (nSosHuffTblSel & 0x0f); \/\/ Ta, range 0..3 strTmp.Format(_T(\"selector=0x%02X, table=%u(DC),%u(AC)\"),nSosCompSel_Cs,nSosHuffTblSelDc_Td,nSosHuffTblSelAc_Ta); strFull += strTmp; m_pLog->AddLine(strFull); bRet = m_pImgDec->SetDhtTables(nScanCompInd,nSosHuffTblSelDc_Td,nSosHuffTblSelAc_Ta); DecodeErrCheck(bRet); } m_nSosSpectralStart_Ss = Buf(m_nPos++); m_nSosSpectralEnd_Se = Buf(m_nPos++); m_nSosSuccApprox_A = Buf(m_nPos++); strTmp.Format(_T(\" Spectral selection = %u .. %u\"),m_nSosSpectralStart_Ss,m_nSosSpectralEnd_Se); m_pLog->AddLine(strTmp); strTmp.Format(_T(\" Successive approximation = 0x%02X\"),m_nSosSuccApprox_A); m_pLog->AddLine(strTmp); if (m_pAppConfig->bOutputScanDump) { m_pLog->AddLine(_T(\"\")); m_pLog->AddLine(_T(\" Scan Data: (after bitstuff removed)\")); } \/\/ Save the scan data segment position nPosScanStart = m_nPos; \/\/ Skip over the Scan Data segment \/\/ Pass 1) Quick, allowing for bOutputScanDump to dump first 640B. \/\/ Pass 2) If bDecodeScanImg, we redo the process but in detail decoding. \/\/ FIXME: Not sure why, but if I skip over Pass 1 (eg if I leave in the \/\/ following line uncommented), then I get an error at the end of the \/\/ pass 2 decode (indicating that EOI marker not seen, and expecting \/\/ marker). \/\/ if (m_pAppConfig->bOutputScanDump) { \/\/ --- PASS 1 --- bool bSkipDone; unsigned nSkipCount; unsigned nSkipData; unsigned nSkipPos; bool bScanDumpTrunc; bSkipDone = false; nSkipCount = 0; nSkipPos = 0; bScanDumpTrunc = FALSE; strFull = _T(\"\"); while (!bSkipDone) { nSkipCount++; nSkipPos++; nSkipData = Buf(m_nPos++); if (nSkipData == 0xFF) { \/\/ this could either be a marker or a byte stuff nSkipData = Buf(m_nPos++); nSkipCount++; if (nSkipData == 0x00) { \/\/ Byte stuff nSkipData = 0xFF; } else if ((nSkipData >= JFIF_RST0) && (nSkipData <= JFIF_RST7)) { \/\/ Skip over } else { \/\/ Marker bSkipDone = true; m_nPos -= 2; } } if (m_pAppConfig->bOutputScanDump && (!bSkipDone) ) { \/\/ Only display 20 lines of scan data if (nSkipPos > 640) { if (!bScanDumpTrunc) { m_pLog->AddLineWarn(_T(\" WARNING: Dump truncated.\")); bScanDumpTrunc = TRUE; } } else { if ( ((nSkipPos-1) == 0) || (((nSkipPos-1) % 32) == 0) ) { strFull = _T(\" \"); } strTmp.Format(_T(\"%02x \"),nSkipData); strFull += strTmp; if (((nSkipPos-1) % 32) == 31) { m_pLog->AddLine(strFull); strFull = _T(\"\"); } } } \/\/ Did we run out of bytes? \/\/ FIXME: \/\/ NOTE: This line here doesn't allow us to attempt to \/\/ decode images that are missing EOI. Maybe this is \/\/ not the best solution here? Instead, we should be \/\/ checking m_nPos against file length? .. and not \/\/ return but \"break\". if (!m_pWBuf->GetBufOk()) { strTmp.Format(_T(\"ERROR: Ran out of buffer before EOI during phase 1 of Scan decode @ 0x%08X\"),m_nPos); m_pLog->AddLineErr(strTmp); break; } } m_pLog->AddLine(strFull); \/\/ } \/\/ --- PASS 2 --- \/\/ If the option is set, start parsing! if (m_pAppConfig->bDecodeScanImg && m_bImgSofUnsupported) { \/\/ SOF marker was of type we don't support, so skip decoding m_pLog->AddLineWarn(_T(\" NOTE: Scan parsing doesn't support this SOF mode.\")); #ifndef DEBUG_YCCK } else if (m_pAppConfig->bDecodeScanImg && (m_nSofNumComps_Nf == 4)) { m_pLog->AddLineWarn(_T(\" NOTE: Scan parsing doesn't support CMYK files yet.\")); #endif } else if (m_pAppConfig->bDecodeScanImg && !m_bImgSofUnsupported) { if (!m_bStateSofOk) { m_pLog->AddLineWarn(_T(\" NOTE: Scan decode disabled as SOF not decoded.\")); } else if (!m_bStateDqtOk) { m_pLog->AddLineWarn(_T(\" NOTE: Scan decode disabled as DQT not decoded.\")); } else if (!m_bStateDhtOk) { m_pLog->AddLineWarn(_T(\" NOTE: Scan decode disabled as DHT not decoded.\")); } else { m_pLog->AddLine(_T(\"\")); \/\/ Set the primary image details m_pImgDec->SetImageDetails(m_nSofSampsPerLine_X,m_nSofNumLines_Y, m_nSofNumComps_Nf,m_nSosNumCompScan_Ns,m_nImgRstEn,m_nImgRstInterval); \/\/ Only recalculate the scan decoding if we need to (i.e. file \/\/ changed, offset changed, scan option changed) \/\/ TODO: In order to decode multiple scans, we will need to alter the \/\/ way that m_pImgSrcDirty is set if (m_pImgSrcDirty) { m_pImgDec->DecodeScanImg(nPosScanStart,true,false); m_pImgSrcDirty = false; } } } m_bStateSosOk = true; break; case JFIF_DRI: unsigned nVal; nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); strTmp.Format(_T(\" Length = %u\"),nLength); m_pLog->AddLine(strTmp); nVal = Buf(m_nPos+2)*256 + Buf(m_nPos+3); \/\/ According to ITU-T spec B.2.4.4, we only expect \/\/ restart markers if DRI value is non-zero! m_nImgRstInterval = nVal; if (nVal != 0) { m_nImgRstEn = true; } else { m_nImgRstEn = false; } strTmp.Format(_T(\" interval = %u\"),m_nImgRstInterval); m_pLog->AddLine(strTmp); m_nPos += 4; if (!ExpectMarkerEnd(nPosMarkerStart,nLength)) return DECMARK_ERR; break; case JFIF_EOI: \/\/ EOI m_pLog->AddLine(_T(\"\")); \/\/ Save the EOI file position \/\/ NOTE: If the file is missing the EOI, then this variable will be \/\/ set to mark the end of file. m_nPosEmbedEnd = m_nPos; m_nPosEoi = m_nPos; m_bStateEoi = true; return DECMARK_EOI; break; \/\/ Markers that are not yet supported in JPEGsnoop case JFIF_DHP: \/\/ Markers defined for future use \/ extensions case JFIF_JPG: case JFIF_JPG0: case JFIF_JPG1: case JFIF_JPG2: case JFIF_JPG3: case JFIF_JPG4: case JFIF_JPG5: case JFIF_JPG6: case JFIF_JPG7: case JFIF_JPG8: case JFIF_JPG9: case JFIF_JPG10: case JFIF_JPG11: case JFIF_JPG12: case JFIF_JPG13: case JFIF_TEM: \/\/ Unsupported marker \/\/ - Provide generic decode based on length nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/ Length strTmp.Format(_T(\" Header length = %u\"),nLength); m_pLog->AddLine(strTmp); m_pLog->AddLineWarn(_T(\" Skipping unsupported marker\")); m_nPos += nLength; break; case JFIF_RST0: case JFIF_RST1: case JFIF_RST2: case JFIF_RST3: case JFIF_RST4: case JFIF_RST5: case JFIF_RST6: case JFIF_RST7: \/\/ We don't expect to see restart markers outside the entropy coded segment. \/\/ NOTE: RST# are standalone markers, so no length indicator exists \/\/ But for the sake of robustness, we can check here to see if treating \/\/ as a standalone marker will arrive at another marker (ie. OK). If not, \/\/ proceed to assume there is a length indicator. strTmp.Format(_T(\" WARNING: Restart marker [0xFF%02X] detected outside scan\"),nCode); m_pLog->AddLineWarn(strTmp); if (!m_pAppConfig->bRelaxedParsing) { \/\/ Abort m_pLog->AddLineErr(_T(\" Stopping decode\")); m_pLog->AddLine(_T(\" Use [Img Search Fwd\/Rev] to locate other valid embedded JPEGs\")); return DECMARK_ERR; } else { \/\/ Ignore \/\/ Check to see if standalone marker treatment looks OK if (Buf(m_nPos+2) == 0xFF) { \/\/ Looks like standalone m_pLog->AddLineWarn(_T(\" Ignoring standalone marker. Proceeding with decode.\")); m_nPos += 2; } else { \/\/ Looks like marker with length nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); strTmp.Format(_T(\" Header length = %u\"),nLength); m_pLog->AddLine(strTmp); m_pLog->AddLineWarn(_T(\" Skipping marker\")); m_nPos += nLength; } } break; default: strTmp.Format(_T(\" WARNING: Unknown marker [0xFF%02X]\"),nCode); m_pLog->AddLineWarn(strTmp); if (!m_pAppConfig->bRelaxedParsing) { \/\/ Abort m_pLog->AddLineErr(_T(\" Stopping decode\")); m_pLog->AddLine(_T(\" Use [Img Search Fwd\/Rev] to locate other valid embedded JPEGs\")); return DECMARK_ERR; } else { \/\/ Skip nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); strTmp.Format(_T(\" Header length = %u\"),nLength); m_pLog->AddLine(strTmp); m_pLog->AddLineWarn(_T(\" Skipping marker\")); m_nPos += nLength; } } \/\/ Add white-space between each marker m_pLog->AddLine(_T(\" \")); \/\/ If we decided to abort for any reason, make sure we trap it now. \/\/ This will stop the ProcessFile() while loop. We can set m_bStateAbort \/\/ if user says that they want to stop. if (m_bStateAbort) { return DECMARK_ERR; } return DECMARK_OK; }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":16887,"total_token_length":17929,"max_tokens_setting":32768} +{"idx":935,"input":"static long bcm_char_ioctl(struct file *filp, UINT cmd, ULONG arg) { struct bcm_tarang_data *pTarang = filp->private_data; void __user *argp = (void __user *)arg; struct bcm_mini_adapter *Adapter = pTarang->Adapter; INT Status = STATUS_FAILURE; int timeout = 0; struct bcm_ioctl_buffer IoBuffer; int bytes; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Parameters Passed to control IOCTL cmd=0x%X arg=0x%lX\", cmd, arg); if (_IOC_TYPE(cmd) != BCM_IOCTL) return -EFAULT; if (_IOC_DIR(cmd) & _IOC_READ) Status = !access_ok(VERIFY_WRITE, argp, _IOC_SIZE(cmd)); else if (_IOC_DIR(cmd) & _IOC_WRITE) Status = !access_ok(VERIFY_READ, argp, _IOC_SIZE(cmd)); else if (_IOC_NONE == (_IOC_DIR(cmd) & _IOC_NONE)) Status = STATUS_SUCCESS; if (Status) return -EFAULT; if (Adapter->device_removed) return -EFAULT; if (FALSE == Adapter->fw_download_done) { switch (cmd) { case IOCTL_MAC_ADDR_REQ: case IOCTL_LINK_REQ: case IOCTL_CM_REQUEST: case IOCTL_SS_INFO_REQ: case IOCTL_SEND_CONTROL_MESSAGE: case IOCTL_IDLE_REQ: case IOCTL_BCM_GPIO_SET_REQUEST: case IOCTL_BCM_GPIO_STATUS_REQUEST: return -EACCES; default: break; } } Status = vendorextnIoctl(Adapter, cmd, arg); if (Status != CONTINUE_COMMON_PATH) return Status; switch (cmd) { \/* Rdms for Swin Idle... *\/ case IOCTL_BCM_REGISTER_READ_PRIVATE: { struct bcm_rdm_buffer sRdmBuffer = {0}; PCHAR temp_buff; UINT Bufflen; u16 temp_value; \/* Copy Ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.InputLength > sizeof(sRdmBuffer)) return -EINVAL; if (copy_from_user(&sRdmBuffer, IoBuffer.InputBuffer, IoBuffer.InputLength)) return -EFAULT; if (IoBuffer.OutputLength > USHRT_MAX || IoBuffer.OutputLength == 0) { return -EINVAL; } Bufflen = IoBuffer.OutputLength; temp_value = 4 - (Bufflen % 4); Bufflen += temp_value % 4; temp_buff = kmalloc(Bufflen, GFP_KERNEL); if (!temp_buff) return -ENOMEM; bytes = rdmalt(Adapter, (UINT)sRdmBuffer.Register, (PUINT)temp_buff, Bufflen); if (bytes > 0) { Status = STATUS_SUCCESS; if (copy_to_user(IoBuffer.OutputBuffer, temp_buff, bytes)) { kfree(temp_buff); return -EFAULT; } } else { Status = bytes; } kfree(temp_buff); break; } case IOCTL_BCM_REGISTER_WRITE_PRIVATE: { struct bcm_wrm_buffer sWrmBuffer = {0}; UINT uiTempVar = 0; \/* Copy Ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.InputLength > sizeof(sWrmBuffer)) return -EINVAL; \/* Get WrmBuffer structure *\/ if (copy_from_user(&sWrmBuffer, IoBuffer.InputBuffer, IoBuffer.InputLength)) return -EFAULT; uiTempVar = sWrmBuffer.Register & EEPROM_REJECT_MASK; if (!((Adapter->pstargetparams->m_u32Customize) & VSG_MODE) && ((uiTempVar == EEPROM_REJECT_REG_1) || (uiTempVar == EEPROM_REJECT_REG_2) || (uiTempVar == EEPROM_REJECT_REG_3) || (uiTempVar == EEPROM_REJECT_REG_4))) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"EEPROM Access Denied, not in VSG Mode\\n\"); return -EFAULT; } Status = wrmalt(Adapter, (UINT)sWrmBuffer.Register, (PUINT)sWrmBuffer.Data, sizeof(ULONG)); if (Status == STATUS_SUCCESS) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"WRM Done\\n\"); } else { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"WRM Failed\\n\"); Status = -EFAULT; } break; } case IOCTL_BCM_REGISTER_READ: case IOCTL_BCM_EEPROM_REGISTER_READ: { struct bcm_rdm_buffer sRdmBuffer = {0}; PCHAR temp_buff = NULL; UINT uiTempVar = 0; if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Device in Idle Mode, Blocking Rdms\\n\"); return -EACCES; } \/* Copy Ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.InputLength > sizeof(sRdmBuffer)) return -EINVAL; if (copy_from_user(&sRdmBuffer, IoBuffer.InputBuffer, IoBuffer.InputLength)) return -EFAULT; if (IoBuffer.OutputLength > USHRT_MAX || IoBuffer.OutputLength == 0) { return -EINVAL; } temp_buff = kmalloc(IoBuffer.OutputLength, GFP_KERNEL); if (!temp_buff) return STATUS_FAILURE; if ((((ULONG)sRdmBuffer.Register & 0x0F000000) != 0x0F000000) || ((ULONG)sRdmBuffer.Register & 0x3)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"RDM Done On invalid Address : %x Access Denied.\\n\", (int)sRdmBuffer.Register); kfree(temp_buff); return -EINVAL; } uiTempVar = sRdmBuffer.Register & EEPROM_REJECT_MASK; bytes = rdmaltWithLock(Adapter, (UINT)sRdmBuffer.Register, (PUINT)temp_buff, IoBuffer.OutputLength); if (bytes > 0) { Status = STATUS_SUCCESS; if (copy_to_user(IoBuffer.OutputBuffer, temp_buff, bytes)) { kfree(temp_buff); return -EFAULT; } } else { Status = bytes; } kfree(temp_buff); break; } case IOCTL_BCM_REGISTER_WRITE: case IOCTL_BCM_EEPROM_REGISTER_WRITE: { struct bcm_wrm_buffer sWrmBuffer = {0}; UINT uiTempVar = 0; if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Device in Idle Mode, Blocking Wrms\\n\"); return -EACCES; } \/* Copy Ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.InputLength > sizeof(sWrmBuffer)) return -EINVAL; \/* Get WrmBuffer structure *\/ if (copy_from_user(&sWrmBuffer, IoBuffer.InputBuffer, IoBuffer.InputLength)) return -EFAULT; if ((((ULONG)sWrmBuffer.Register & 0x0F000000) != 0x0F000000) || ((ULONG)sWrmBuffer.Register & 0x3)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"WRM Done On invalid Address : %x Access Denied.\\n\", (int)sWrmBuffer.Register); return -EINVAL; } uiTempVar = sWrmBuffer.Register & EEPROM_REJECT_MASK; if (!((Adapter->pstargetparams->m_u32Customize) & VSG_MODE) && ((uiTempVar == EEPROM_REJECT_REG_1) || (uiTempVar == EEPROM_REJECT_REG_2) || (uiTempVar == EEPROM_REJECT_REG_3) || (uiTempVar == EEPROM_REJECT_REG_4)) && (cmd == IOCTL_BCM_REGISTER_WRITE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"EEPROM Access Denied, not in VSG Mode\\n\"); return -EFAULT; } Status = wrmaltWithLock(Adapter, (UINT)sWrmBuffer.Register, (PUINT)sWrmBuffer.Data, sWrmBuffer.Length); if (Status == STATUS_SUCCESS) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, OSAL_DBG, DBG_LVL_ALL, \"WRM Done\\n\"); } else { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"WRM Failed\\n\"); Status = -EFAULT; } break; } case IOCTL_BCM_GPIO_SET_REQUEST: { UCHAR ucResetValue[4]; UINT value = 0; UINT uiBit = 0; UINT uiOperation = 0; struct bcm_gpio_info gpio_info = {0}; if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"GPIO Can't be set\/clear in Low power Mode\"); return -EACCES; } if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.InputLength > sizeof(gpio_info)) return -EINVAL; if (copy_from_user(&gpio_info, IoBuffer.InputBuffer, IoBuffer.InputLength)) return -EFAULT; uiBit = gpio_info.uiGpioNumber; uiOperation = gpio_info.uiGpioValue; value = (1< is not correspond to LED !!!\", value); Status = -EINVAL; break; } \/* Set - setting 1 *\/ if (uiOperation) { \/* Set the gpio output register *\/ Status = wrmaltWithLock(Adapter, BCM_GPIO_OUTPUT_SET_REG, (PUINT)(&value), sizeof(UINT)); if (Status == STATUS_SUCCESS) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Set the GPIO bit\\n\"); } else { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Failed to set the %dth GPIO\\n\", uiBit); break; } } else { \/* Set the gpio output register *\/ Status = wrmaltWithLock(Adapter, BCM_GPIO_OUTPUT_CLR_REG, (PUINT)(&value), sizeof(UINT)); if (Status == STATUS_SUCCESS) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Set the GPIO bit\\n\"); } else { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Failed to clear the %dth GPIO\\n\", uiBit); break; } } bytes = rdmaltWithLock(Adapter, (UINT)GPIO_MODE_REGISTER, (PUINT)ucResetValue, sizeof(UINT)); if (bytes < 0) { Status = bytes; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"GPIO_MODE_REGISTER read failed\"); break; } else { Status = STATUS_SUCCESS; } \/* Set the gpio mode register to output *\/ *(UINT *)ucResetValue |= (1<IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"GPIO Can't be set\/clear in Low power Mode\"); Status = -EACCES; break; } if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.InputLength > sizeof(threadReq)) return -EINVAL; if (copy_from_user(&threadReq, IoBuffer.InputBuffer, IoBuffer.InputLength)) return -EFAULT; \/* if LED thread is running(Actively or Inactively) set it state to make inactive *\/ if (Adapter->LEDInfo.led_thread_running) { if (threadReq.ThreadState == LED_THREAD_ACTIVATION_REQ) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Activating thread req\"); Adapter->DriverState = LED_THREAD_ACTIVE; } else { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"DeActivating Thread req.....\"); Adapter->DriverState = LED_THREAD_INACTIVE; } \/* signal thread. *\/ wake_up(&Adapter->LEDInfo.notify_led_event); } } break; case IOCTL_BCM_GPIO_STATUS_REQUEST: { ULONG uiBit = 0; UCHAR ucRead[4]; struct bcm_gpio_info gpio_info = {0}; if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) return -EACCES; if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.InputLength > sizeof(gpio_info)) return -EINVAL; if (copy_from_user(&gpio_info, IoBuffer.InputBuffer, IoBuffer.InputLength)) return -EFAULT; uiBit = gpio_info.uiGpioNumber; \/* Set the gpio output register *\/ bytes = rdmaltWithLock(Adapter, (UINT)GPIO_PIN_STATE_REGISTER, (PUINT)ucRead, sizeof(UINT)); if (bytes < 0) { Status = bytes; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"RDM Failed\\n\"); return Status; } else { Status = STATUS_SUCCESS; } } break; case IOCTL_BCM_GPIO_MULTI_REQUEST: { UCHAR ucResetValue[4]; struct bcm_gpio_multi_info gpio_multi_info[MAX_IDX]; struct bcm_gpio_multi_info *pgpio_multi_info = (struct bcm_gpio_multi_info *)gpio_multi_info; memset(pgpio_multi_info, 0, MAX_IDX * sizeof(struct bcm_gpio_multi_info)); if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) return -EINVAL; if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.InputLength > sizeof(gpio_multi_info)) return -EINVAL; if (copy_from_user(&gpio_multi_info, IoBuffer.InputBuffer, IoBuffer.InputLength)) return -EFAULT; if (IsReqGpioIsLedInNVM(Adapter, pgpio_multi_info[WIMAX_IDX].uiGPIOMask) == FALSE) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Sorry, Requested GPIO<0x%X> is not correspond to NVM LED bit map<0x%X>!!!\", pgpio_multi_info[WIMAX_IDX].uiGPIOMask, Adapter->gpioBitMap); Status = -EINVAL; break; } \/* Set the gpio output register *\/ if ((pgpio_multi_info[WIMAX_IDX].uiGPIOMask) & (pgpio_multi_info[WIMAX_IDX].uiGPIOCommand)) { \/* Set 1's in GPIO OUTPUT REGISTER *\/ *(UINT *)ucResetValue = pgpio_multi_info[WIMAX_IDX].uiGPIOMask & pgpio_multi_info[WIMAX_IDX].uiGPIOCommand & pgpio_multi_info[WIMAX_IDX].uiGPIOValue; if (*(UINT *) ucResetValue) Status = wrmaltWithLock(Adapter, BCM_GPIO_OUTPUT_SET_REG, (PUINT)ucResetValue, sizeof(ULONG)); if (Status != STATUS_SUCCESS) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"WRM to BCM_GPIO_OUTPUT_SET_REG Failed.\"); return Status; } \/* Clear to 0's in GPIO OUTPUT REGISTER *\/ *(UINT *)ucResetValue = (pgpio_multi_info[WIMAX_IDX].uiGPIOMask & pgpio_multi_info[WIMAX_IDX].uiGPIOCommand & (~(pgpio_multi_info[WIMAX_IDX].uiGPIOValue))); if (*(UINT *) ucResetValue) Status = wrmaltWithLock(Adapter, BCM_GPIO_OUTPUT_CLR_REG, (PUINT)ucResetValue, sizeof(ULONG)); if (Status != STATUS_SUCCESS) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"WRM to BCM_GPIO_OUTPUT_CLR_REG Failed.\"); return Status; } } if (pgpio_multi_info[WIMAX_IDX].uiGPIOMask) { bytes = rdmaltWithLock(Adapter, (UINT)GPIO_PIN_STATE_REGISTER, (PUINT)ucResetValue, sizeof(UINT)); if (bytes < 0) { Status = bytes; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"RDM to GPIO_PIN_STATE_REGISTER Failed.\"); return Status; } else { Status = STATUS_SUCCESS; } pgpio_multi_info[WIMAX_IDX].uiGPIOValue = (*(UINT *)ucResetValue & pgpio_multi_info[WIMAX_IDX].uiGPIOMask); } Status = copy_to_user(IoBuffer.OutputBuffer, &gpio_multi_info, IoBuffer.OutputLength); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Failed while copying Content to IOBufer for user space err:%d\", Status); return -EFAULT; } } break; case IOCTL_BCM_GPIO_MODE_REQUEST: { UCHAR ucResetValue[4]; struct bcm_gpio_multi_mode gpio_multi_mode[MAX_IDX]; struct bcm_gpio_multi_mode *pgpio_multi_mode = (struct bcm_gpio_multi_mode *)gpio_multi_mode; if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) return -EINVAL; if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.InputLength > sizeof(gpio_multi_mode)) return -EINVAL; if (copy_from_user(&gpio_multi_mode, IoBuffer.InputBuffer, IoBuffer.InputLength)) return -EFAULT; bytes = rdmaltWithLock(Adapter, (UINT)GPIO_MODE_REGISTER, (PUINT)ucResetValue, sizeof(UINT)); if (bytes < 0) { Status = bytes; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Read of GPIO_MODE_REGISTER failed\"); return Status; } else { Status = STATUS_SUCCESS; } \/* Validating the request *\/ if (IsReqGpioIsLedInNVM(Adapter, pgpio_multi_mode[WIMAX_IDX].uiGPIOMask) == FALSE) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Sorry, Requested GPIO<0x%X> is not correspond to NVM LED bit map<0x%X>!!!\", pgpio_multi_mode[WIMAX_IDX].uiGPIOMask, Adapter->gpioBitMap); Status = -EINVAL; break; } if (pgpio_multi_mode[WIMAX_IDX].uiGPIOMask) { \/* write all OUT's (1's) *\/ *(UINT *) ucResetValue |= (pgpio_multi_mode[WIMAX_IDX].uiGPIOMode & pgpio_multi_mode[WIMAX_IDX].uiGPIOMask); \/* write all IN's (0's) *\/ *(UINT *) ucResetValue &= ~((~pgpio_multi_mode[WIMAX_IDX].uiGPIOMode) & pgpio_multi_mode[WIMAX_IDX].uiGPIOMask); \/* Currently implemented return the modes of all GPIO's * else needs to bit AND with mask *\/ pgpio_multi_mode[WIMAX_IDX].uiGPIOMode = *(UINT *)ucResetValue; Status = wrmaltWithLock(Adapter, GPIO_MODE_REGISTER, (PUINT)ucResetValue, sizeof(ULONG)); if (Status == STATUS_SUCCESS) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"WRM to GPIO_MODE_REGISTER Done\"); } else { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"WRM to GPIO_MODE_REGISTER Failed\"); Status = -EFAULT; break; } } else { \/* if uiGPIOMask is 0 then return mode register configuration *\/ pgpio_multi_mode[WIMAX_IDX].uiGPIOMode = *(UINT *)ucResetValue; } Status = copy_to_user(IoBuffer.OutputBuffer, &gpio_multi_mode, IoBuffer.OutputLength); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Failed while copying Content to IOBufer for user space err:%d\", Status); return -EFAULT; } } break; case IOCTL_MAC_ADDR_REQ: case IOCTL_LINK_REQ: case IOCTL_CM_REQUEST: case IOCTL_SS_INFO_REQ: case IOCTL_SEND_CONTROL_MESSAGE: case IOCTL_IDLE_REQ: { PVOID pvBuffer = NULL; \/* Copy Ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.InputLength < sizeof(struct bcm_link_request)) return -EINVAL; if (IoBuffer.InputLength > MAX_CNTL_PKT_SIZE) return -EINVAL; pvBuffer = memdup_user(IoBuffer.InputBuffer, IoBuffer.InputLength); if (IS_ERR(pvBuffer)) return PTR_ERR(pvBuffer); down(&Adapter->LowPowerModeSync); Status = wait_event_interruptible_timeout(Adapter->lowpower_mode_wait_queue, !Adapter->bPreparingForLowPowerMode, (1 * HZ)); if (Status == -ERESTARTSYS) goto cntrlEnd; if (Adapter->bPreparingForLowPowerMode) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Preparing Idle Mode is still True - Hence Rejecting control message\\n\"); Status = STATUS_FAILURE; goto cntrlEnd; } Status = CopyBufferToControlPacket(Adapter, (PVOID)pvBuffer); cntrlEnd: up(&Adapter->LowPowerModeSync); kfree(pvBuffer); break; } case IOCTL_BCM_BUFFER_DOWNLOAD_START: { if (down_trylock(&Adapter->NVMRdmWrmLock)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_BCM_CHIP_RESET not allowed as EEPROM Read\/Write is in progress\\n\"); return -EACCES; } BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Starting the firmware download PID =0x%x!!!!\\n\", current->pid); if (down_trylock(&Adapter->fw_download_sema)) return -EBUSY; Adapter->bBinDownloaded = FALSE; Adapter->fw_download_process_pid = current->pid; Adapter->bCfgDownloaded = FALSE; Adapter->fw_download_done = FALSE; netif_carrier_off(Adapter->dev); netif_stop_queue(Adapter->dev); Status = reset_card_proc(Adapter); if (Status) { pr_err(PFX \"%s: reset_card_proc Failed!\\n\", Adapter->dev->name); up(&Adapter->fw_download_sema); up(&Adapter->NVMRdmWrmLock); return Status; } mdelay(10); up(&Adapter->NVMRdmWrmLock); return Status; } case IOCTL_BCM_BUFFER_DOWNLOAD: { struct bcm_firmware_info *psFwInfo = NULL; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Starting the firmware download PID =0x%x!!!!\\n\", current->pid); if (!down_trylock(&Adapter->fw_download_sema)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Invalid way to download buffer. Use Start and then call this!!!\\n\"); up(&Adapter->fw_download_sema); Status = -EINVAL; return Status; } \/* Copy Ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) { up(&Adapter->fw_download_sema); return -EFAULT; } BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Length for FW DLD is : %lx\\n\", IoBuffer.InputLength); if (IoBuffer.InputLength > sizeof(struct bcm_firmware_info)) { up(&Adapter->fw_download_sema); return -EINVAL; } psFwInfo = kmalloc(sizeof(*psFwInfo), GFP_KERNEL); if (!psFwInfo) { up(&Adapter->fw_download_sema); return -ENOMEM; } if (copy_from_user(psFwInfo, IoBuffer.InputBuffer, IoBuffer.InputLength)) { up(&Adapter->fw_download_sema); kfree(psFwInfo); return -EFAULT; } if (!psFwInfo->pvMappedFirmwareAddress || (psFwInfo->u32FirmwareLength == 0)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Something else is wrong %lu\\n\", psFwInfo->u32FirmwareLength); up(&Adapter->fw_download_sema); kfree(psFwInfo); Status = -EINVAL; return Status; } Status = bcm_ioctl_fw_download(Adapter, psFwInfo); if (Status != STATUS_SUCCESS) { if (psFwInfo->u32StartingAddress == CONFIG_BEGIN_ADDR) BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"IOCTL: Configuration File Upload Failed\\n\"); else BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"IOCTL: Firmware File Upload Failed\\n\"); \/* up(&Adapter->fw_download_sema); *\/ if (Adapter->LEDInfo.led_thread_running & BCM_LED_THREAD_RUNNING_ACTIVELY) { Adapter->DriverState = DRIVER_INIT; Adapter->LEDInfo.bLedInitDone = FALSE; wake_up(&Adapter->LEDInfo.notify_led_event); } } if (Status != STATUS_SUCCESS) up(&Adapter->fw_download_sema); BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, OSAL_DBG, DBG_LVL_ALL, \"IOCTL: Firmware File Uploaded\\n\"); kfree(psFwInfo); return Status; } case IOCTL_BCM_BUFFER_DOWNLOAD_STOP: { if (!down_trylock(&Adapter->fw_download_sema)) { up(&Adapter->fw_download_sema); return -EINVAL; } if (down_trylock(&Adapter->NVMRdmWrmLock)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"FW download blocked as EEPROM Read\/Write is in progress\\n\"); up(&Adapter->fw_download_sema); return -EACCES; } Adapter->bBinDownloaded = TRUE; Adapter->bCfgDownloaded = TRUE; atomic_set(&Adapter->CurrNumFreeTxDesc, 0); Adapter->CurrNumRecvDescs = 0; Adapter->downloadDDR = 0; \/* setting the Mips to Run *\/ Status = run_card_proc(Adapter); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Firm Download Failed\\n\"); up(&Adapter->fw_download_sema); up(&Adapter->NVMRdmWrmLock); return Status; } else { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Firm Download Over...\\n\"); } mdelay(10); \/* Wait for MailBox Interrupt *\/ if (StartInterruptUrb((struct bcm_interface_adapter *)Adapter->pvInterfaceAdapter)) BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Unable to send interrupt...\\n\"); timeout = 5*HZ; Adapter->waiting_to_fw_download_done = FALSE; wait_event_timeout(Adapter->ioctl_fw_dnld_wait_queue, Adapter->waiting_to_fw_download_done, timeout); Adapter->fw_download_process_pid = INVALID_PID; Adapter->fw_download_done = TRUE; atomic_set(&Adapter->CurrNumFreeTxDesc, 0); Adapter->CurrNumRecvDescs = 0; Adapter->PrevNumRecvDescs = 0; atomic_set(&Adapter->cntrlpktCnt, 0); Adapter->LinkUpStatus = 0; Adapter->LinkStatus = 0; if (Adapter->LEDInfo.led_thread_running & BCM_LED_THREAD_RUNNING_ACTIVELY) { Adapter->DriverState = FW_DOWNLOAD_DONE; wake_up(&Adapter->LEDInfo.notify_led_event); } if (!timeout) Status = -ENODEV; up(&Adapter->fw_download_sema); up(&Adapter->NVMRdmWrmLock); return Status; } case IOCTL_BE_BUCKET_SIZE: Status = 0; if (get_user(Adapter->BEBucketSize, (unsigned long __user *)arg)) Status = -EFAULT; break; case IOCTL_RTPS_BUCKET_SIZE: Status = 0; if (get_user(Adapter->rtPSBucketSize, (unsigned long __user *)arg)) Status = -EFAULT; break; case IOCTL_CHIP_RESET: { INT NVMAccess = down_trylock(&Adapter->NVMRdmWrmLock); if (NVMAccess) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \" IOCTL_BCM_CHIP_RESET not allowed as EEPROM Read\/Write is in progress\\n\"); return -EACCES; } down(&Adapter->RxAppControlQueuelock); Status = reset_card_proc(Adapter); flushAllAppQ(); up(&Adapter->RxAppControlQueuelock); up(&Adapter->NVMRdmWrmLock); ResetCounters(Adapter); break; } case IOCTL_QOS_THRESHOLD: { USHORT uiLoopIndex; Status = 0; for (uiLoopIndex = 0; uiLoopIndex < NO_OF_QUEUES; uiLoopIndex++) { if (get_user(Adapter->PackInfo[uiLoopIndex].uiThreshold, (unsigned long __user *)arg)) { Status = -EFAULT; break; } } break; } case IOCTL_DUMP_PACKET_INFO: DumpPackInfo(Adapter); DumpPhsRules(&Adapter->stBCMPhsContext); Status = STATUS_SUCCESS; break; case IOCTL_GET_PACK_INFO: if (copy_to_user(argp, &Adapter->PackInfo, sizeof(struct bcm_packet_info)*NO_OF_QUEUES)) return -EFAULT; Status = STATUS_SUCCESS; break; case IOCTL_BCM_SWITCH_TRANSFER_MODE: { UINT uiData = 0; if (copy_from_user(&uiData, argp, sizeof(UINT))) return -EFAULT; if (uiData) { \/* Allow All Packets *\/ BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_BCM_SWITCH_TRANSFER_MODE: ETH_PACKET_TUNNELING_MODE\\n\"); Adapter->TransferMode = ETH_PACKET_TUNNELING_MODE; } else { \/* Allow IP only Packets *\/ BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_BCM_SWITCH_TRANSFER_MODE: IP_PACKET_ONLY_MODE\\n\"); Adapter->TransferMode = IP_PACKET_ONLY_MODE; } Status = STATUS_SUCCESS; break; } case IOCTL_BCM_GET_DRIVER_VERSION: { ulong len; \/* Copy Ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; len = min_t(ulong, IoBuffer.OutputLength, strlen(DRV_VERSION) + 1); if (copy_to_user(IoBuffer.OutputBuffer, DRV_VERSION, len)) return -EFAULT; Status = STATUS_SUCCESS; break; } case IOCTL_BCM_GET_CURRENT_STATUS: { struct bcm_link_state link_state; \/* Copy Ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"copy_from_user failed..\\n\"); return -EFAULT; } if (IoBuffer.OutputLength != sizeof(link_state)) { Status = -EINVAL; break; } memset(&link_state, 0, sizeof(link_state)); link_state.bIdleMode = Adapter->IdleMode; link_state.bShutdownMode = Adapter->bShutStatus; link_state.ucLinkStatus = Adapter->LinkStatus; if (copy_to_user(IoBuffer.OutputBuffer, &link_state, min_t(size_t, sizeof(link_state), IoBuffer.OutputLength))) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Copy_to_user Failed..\\n\"); return -EFAULT; } Status = STATUS_SUCCESS; break; } case IOCTL_BCM_SET_MAC_TRACING: { UINT tracing_flag; \/* copy ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (copy_from_user(&tracing_flag, IoBuffer.InputBuffer, sizeof(UINT))) return -EFAULT; if (tracing_flag) Adapter->pTarangs->MacTracingEnabled = TRUE; else Adapter->pTarangs->MacTracingEnabled = FALSE; break; } case IOCTL_BCM_GET_DSX_INDICATION: { ULONG ulSFId = 0; if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.OutputLength < sizeof(struct bcm_add_indication_alt)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Mismatch req: %lx needed is =0x%zx!!!\", IoBuffer.OutputLength, sizeof(struct bcm_add_indication_alt)); return -EINVAL; } if (copy_from_user(&ulSFId, IoBuffer.InputBuffer, sizeof(ulSFId))) return -EFAULT; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Get DSX Data SF ID is =%lx\\n\", ulSFId); get_dsx_sf_data_to_application(Adapter, ulSFId, IoBuffer.OutputBuffer); Status = STATUS_SUCCESS; } break; case IOCTL_BCM_GET_HOST_MIBS: { PVOID temp_buff; if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.OutputLength != sizeof(struct bcm_host_stats_mibs)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Length Check failed %lu %zd\\n\", IoBuffer.OutputLength, sizeof(struct bcm_host_stats_mibs)); return -EINVAL; } \/* FIXME: HOST_STATS are too big for kmalloc (122048)! *\/ temp_buff = kzalloc(sizeof(struct bcm_host_stats_mibs), GFP_KERNEL); if (!temp_buff) return STATUS_FAILURE; Status = ProcessGetHostMibs(Adapter, temp_buff); GetDroppedAppCntrlPktMibs(temp_buff, pTarang); if (Status != STATUS_FAILURE) if (copy_to_user(IoBuffer.OutputBuffer, temp_buff, sizeof(struct bcm_host_stats_mibs))) { kfree(temp_buff); return -EFAULT; } kfree(temp_buff); break; } case IOCTL_BCM_WAKE_UP_DEVICE_FROM_IDLE: if ((FALSE == Adapter->bTriedToWakeUpFromlowPowerMode) && (TRUE == Adapter->IdleMode)) { Adapter->usIdleModePattern = ABORT_IDLE_MODE; Adapter->bWakeUpDevice = TRUE; wake_up(&Adapter->process_rx_cntrlpkt); } Status = STATUS_SUCCESS; break; case IOCTL_BCM_BULK_WRM: { struct bcm_bulk_wrm_buffer *pBulkBuffer; UINT uiTempVar = 0; PCHAR pvBuffer = NULL; if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT (Adapter, DBG_TYPE_PRINTK, 0, 0, \"Device in Idle\/Shutdown Mode, Blocking Wrms\\n\"); Status = -EACCES; break; } \/* Copy Ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.InputLength < sizeof(ULONG) * 2) return -EINVAL; pvBuffer = memdup_user(IoBuffer.InputBuffer, IoBuffer.InputLength); if (IS_ERR(pvBuffer)) return PTR_ERR(pvBuffer); pBulkBuffer = (struct bcm_bulk_wrm_buffer *)pvBuffer; if (((ULONG)pBulkBuffer->Register & 0x0F000000) != 0x0F000000 || ((ULONG)pBulkBuffer->Register & 0x3)) { BCM_DEBUG_PRINT (Adapter, DBG_TYPE_PRINTK, 0, 0, \"WRM Done On invalid Address : %x Access Denied.\\n\", (int)pBulkBuffer->Register); kfree(pvBuffer); Status = -EINVAL; break; } uiTempVar = pBulkBuffer->Register & EEPROM_REJECT_MASK; if (!((Adapter->pstargetparams->m_u32Customize)&VSG_MODE) && ((uiTempVar == EEPROM_REJECT_REG_1) || (uiTempVar == EEPROM_REJECT_REG_2) || (uiTempVar == EEPROM_REJECT_REG_3) || (uiTempVar == EEPROM_REJECT_REG_4)) && (cmd == IOCTL_BCM_REGISTER_WRITE)) { kfree(pvBuffer); BCM_DEBUG_PRINT (Adapter, DBG_TYPE_PRINTK, 0, 0, \"EEPROM Access Denied, not in VSG Mode\\n\"); Status = -EFAULT; break; } if (pBulkBuffer->SwapEndian == FALSE) Status = wrmWithLock(Adapter, (UINT)pBulkBuffer->Register, (PCHAR)pBulkBuffer->Values, IoBuffer.InputLength - 2*sizeof(ULONG)); else Status = wrmaltWithLock(Adapter, (UINT)pBulkBuffer->Register, (PUINT)pBulkBuffer->Values, IoBuffer.InputLength - 2*sizeof(ULONG)); if (Status != STATUS_SUCCESS) BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"WRM Failed\\n\"); kfree(pvBuffer); break; } case IOCTL_BCM_GET_NVM_SIZE: if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (Adapter->eNVMType == NVM_EEPROM || Adapter->eNVMType == NVM_FLASH) { if (copy_to_user(IoBuffer.OutputBuffer, &Adapter->uiNVMDSDSize, sizeof(UINT))) return -EFAULT; } Status = STATUS_SUCCESS; break; case IOCTL_BCM_CAL_INIT: { UINT uiSectorSize = 0 ; if (Adapter->eNVMType == NVM_FLASH) { if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (copy_from_user(&uiSectorSize, IoBuffer.InputBuffer, sizeof(UINT))) return -EFAULT; if ((uiSectorSize < MIN_SECTOR_SIZE) || (uiSectorSize > MAX_SECTOR_SIZE)) { if (copy_to_user(IoBuffer.OutputBuffer, &Adapter->uiSectorSize, sizeof(UINT))) return -EFAULT; } else { if (IsFlash2x(Adapter)) { if (copy_to_user(IoBuffer.OutputBuffer, &Adapter->uiSectorSize, sizeof(UINT))) return -EFAULT; } else { if ((TRUE == Adapter->bShutStatus) || (TRUE == Adapter->IdleMode)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Device is in Idle\/Shutdown Mode\\n\"); return -EACCES; } Adapter->uiSectorSize = uiSectorSize; BcmUpdateSectorSize(Adapter, Adapter->uiSectorSize); } } Status = STATUS_SUCCESS; } else { Status = STATUS_FAILURE; } } break; case IOCTL_BCM_SET_DEBUG: #ifdef DEBUG { struct bcm_user_debug_state sUserDebugState; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"In SET_DEBUG ioctl\\n\"); if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (copy_from_user(&sUserDebugState, IoBuffer.InputBuffer, sizeof(struct bcm_user_debug_state))) return -EFAULT; BCM_DEBUG_PRINT (Adapter, DBG_TYPE_PRINTK, 0, 0, \"IOCTL_BCM_SET_DEBUG: OnOff=%d Type = 0x%x \", sUserDebugState.OnOff, sUserDebugState.Type); \/* sUserDebugState.Subtype <<= 1; *\/ sUserDebugState.Subtype = 1 << sUserDebugState.Subtype; BCM_DEBUG_PRINT (Adapter, DBG_TYPE_PRINTK, 0, 0, \"actual Subtype=0x%x\\n\", sUserDebugState.Subtype); \/* Update new 'DebugState' in the Adapter *\/ Adapter->stDebugState.type |= sUserDebugState.Type; \/* Subtype: A bitmap of 32 bits for Subtype per Type. * Valid indexes in 'subtype' array: 1,2,4,8 * corresponding to valid Type values. Hence we can use the 'Type' field * as the index value, ignoring the array entries 0,3,5,6,7 ! *\/ if (sUserDebugState.OnOff) Adapter->stDebugState.subtype[sUserDebugState.Type] |= sUserDebugState.Subtype; else Adapter->stDebugState.subtype[sUserDebugState.Type] &= ~sUserDebugState.Subtype; BCM_SHOW_DEBUG_BITMAP(Adapter); } #endif break; case IOCTL_BCM_NVM_READ: case IOCTL_BCM_NVM_WRITE: { struct bcm_nvm_readwrite stNVMReadWrite; PUCHAR pReadData = NULL; ULONG ulDSDMagicNumInUsrBuff = 0; struct timeval tv0, tv1; memset(&tv0, 0, sizeof(struct timeval)); memset(&tv1, 0, sizeof(struct timeval)); if ((Adapter->eNVMType == NVM_FLASH) && (Adapter->uiFlashLayoutMajorVersion == 0)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"The Flash Control Section is Corrupted. Hence Rejection on NVM Read\/Write\\n\"); return -EFAULT; } if (IsFlash2x(Adapter)) { if ((Adapter->eActiveDSD != DSD0) && (Adapter->eActiveDSD != DSD1) && (Adapter->eActiveDSD != DSD2)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"No DSD is active..hence NVM Command is blocked\"); return STATUS_FAILURE; } } \/* Copy Ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (copy_from_user(&stNVMReadWrite, (IOCTL_BCM_NVM_READ == cmd) ? IoBuffer.OutputBuffer : IoBuffer.InputBuffer, sizeof(struct bcm_nvm_readwrite))) return -EFAULT; \/* * Deny the access if the offset crosses the cal area limit. *\/ if (stNVMReadWrite.uiNumBytes > Adapter->uiNVMDSDSize) return STATUS_FAILURE; if (stNVMReadWrite.uiOffset > Adapter->uiNVMDSDSize - stNVMReadWrite.uiNumBytes) { \/* BCM_DEBUG_PRINT(Adapter,DBG_TYPE_PRINTK, 0, 0,\"Can't allow access beyond NVM Size: 0x%x 0x%x\\n\", stNVMReadWrite.uiOffset, stNVMReadWrite.uiNumBytes); *\/ return STATUS_FAILURE; } pReadData = memdup_user(stNVMReadWrite.pBuffer, stNVMReadWrite.uiNumBytes); if (IS_ERR(pReadData)) return PTR_ERR(pReadData); do_gettimeofday(&tv0); if (IOCTL_BCM_NVM_READ == cmd) { down(&Adapter->NVMRdmWrmLock); if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Device is in Idle\/Shutdown Mode\\n\"); up(&Adapter->NVMRdmWrmLock); kfree(pReadData); return -EACCES; } Status = BeceemNVMRead(Adapter, (PUINT)pReadData, stNVMReadWrite.uiOffset, stNVMReadWrite.uiNumBytes); up(&Adapter->NVMRdmWrmLock); if (Status != STATUS_SUCCESS) { kfree(pReadData); return Status; } if (copy_to_user(stNVMReadWrite.pBuffer, pReadData, stNVMReadWrite.uiNumBytes)) { kfree(pReadData); return -EFAULT; } } else { down(&Adapter->NVMRdmWrmLock); if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Device is in Idle\/Shutdown Mode\\n\"); up(&Adapter->NVMRdmWrmLock); kfree(pReadData); return -EACCES; } Adapter->bHeaderChangeAllowed = TRUE; if (IsFlash2x(Adapter)) { \/* * New Requirement:- * DSD section updation will be allowed in two case:- * 1. if DSD sig is present in DSD header means dongle is ok and updation is fruitfull * 2. if point 1 failes then user buff should have DSD sig. this point ensures that if dongle is * corrupted then user space program first modify the DSD header with valid DSD sig so * that this as well as further write may be worthwhile. * * This restriction has been put assuming that if DSD sig is corrupted, DSD * data won't be considered valid. *\/ Status = BcmFlash2xCorruptSig(Adapter, Adapter->eActiveDSD); if (Status != STATUS_SUCCESS) { if (((stNVMReadWrite.uiOffset + stNVMReadWrite.uiNumBytes) != Adapter->uiNVMDSDSize) || (stNVMReadWrite.uiNumBytes < SIGNATURE_SIZE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"DSD Sig is present neither in Flash nor User provided Input..\"); up(&Adapter->NVMRdmWrmLock); kfree(pReadData); return Status; } ulDSDMagicNumInUsrBuff = ntohl(*(PUINT)(pReadData + stNVMReadWrite.uiNumBytes - SIGNATURE_SIZE)); if (ulDSDMagicNumInUsrBuff != DSD_IMAGE_MAGIC_NUMBER) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"DSD Sig is present neither in Flash nor User provided Input..\"); up(&Adapter->NVMRdmWrmLock); kfree(pReadData); return Status; } } } Status = BeceemNVMWrite(Adapter, (PUINT)pReadData, stNVMReadWrite.uiOffset, stNVMReadWrite.uiNumBytes, stNVMReadWrite.bVerify); if (IsFlash2x(Adapter)) BcmFlash2xWriteSig(Adapter, Adapter->eActiveDSD); Adapter->bHeaderChangeAllowed = FALSE; up(&Adapter->NVMRdmWrmLock); if (Status != STATUS_SUCCESS) { kfree(pReadData); return Status; } } do_gettimeofday(&tv1); BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \" timetaken by Write\/read :%ld msec\\n\", (tv1.tv_sec - tv0.tv_sec)*1000 + (tv1.tv_usec - tv0.tv_usec)\/1000); kfree(pReadData); return STATUS_SUCCESS; } case IOCTL_BCM_FLASH2X_SECTION_READ: { struct bcm_flash2x_readwrite sFlash2xRead = {0}; PUCHAR pReadBuff = NULL ; UINT NOB = 0; UINT BuffSize = 0; UINT ReadBytes = 0; UINT ReadOffset = 0; void __user *OutPutBuff; if (IsFlash2x(Adapter) != TRUE) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Flash Does not have 2.x map\"); return -EINVAL; } BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_BCM_FLASH2X_SECTION_READ Called\"); if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; \/* Reading FLASH 2.x READ structure *\/ if (copy_from_user(&sFlash2xRead, IoBuffer.InputBuffer, sizeof(struct bcm_flash2x_readwrite))) return -EFAULT; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"\\nsFlash2xRead.Section :%x\", sFlash2xRead.Section); BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"\\nsFlash2xRead.offset :%x\", sFlash2xRead.offset); BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"\\nsFlash2xRead.numOfBytes :%x\", sFlash2xRead.numOfBytes); BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"\\nsFlash2xRead.bVerify :%x\\n\", sFlash2xRead.bVerify); \/* This was internal to driver for raw read. now it has ben exposed to user space app. *\/ if (validateFlash2xReadWrite(Adapter, &sFlash2xRead) == FALSE) return STATUS_FAILURE; NOB = sFlash2xRead.numOfBytes; if (NOB > Adapter->uiSectorSize) BuffSize = Adapter->uiSectorSize; else BuffSize = NOB; ReadOffset = sFlash2xRead.offset ; OutPutBuff = IoBuffer.OutputBuffer; pReadBuff = (PCHAR)kzalloc(BuffSize , GFP_KERNEL); if (pReadBuff == NULL) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Memory allocation failed for Flash 2.x Read Structure\"); return -ENOMEM; } down(&Adapter->NVMRdmWrmLock); if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Device is in Idle\/Shutdown Mode\\n\"); up(&Adapter->NVMRdmWrmLock); kfree(pReadBuff); return -EACCES; } while (NOB) { if (NOB > Adapter->uiSectorSize) ReadBytes = Adapter->uiSectorSize; else ReadBytes = NOB; \/* Reading the data from Flash 2.x *\/ Status = BcmFlash2xBulkRead(Adapter, (PUINT)pReadBuff, sFlash2xRead.Section, ReadOffset, ReadBytes); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Flash 2x read err with Status :%d\", Status); break; } BCM_DEBUG_PRINT_BUFFER(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, pReadBuff, ReadBytes); Status = copy_to_user(OutPutBuff, pReadBuff, ReadBytes); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Copy to use failed with status :%d\", Status); up(&Adapter->NVMRdmWrmLock); kfree(pReadBuff); return -EFAULT; } NOB = NOB - ReadBytes; if (NOB) { ReadOffset = ReadOffset + ReadBytes; OutPutBuff = OutPutBuff + ReadBytes ; } } up(&Adapter->NVMRdmWrmLock); kfree(pReadBuff); } break; case IOCTL_BCM_FLASH2X_SECTION_WRITE: { struct bcm_flash2x_readwrite sFlash2xWrite = {0}; PUCHAR pWriteBuff; void __user *InputAddr; UINT NOB = 0; UINT BuffSize = 0; UINT WriteOffset = 0; UINT WriteBytes = 0; if (IsFlash2x(Adapter) != TRUE) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Flash Does not have 2.x map\"); return -EINVAL; } \/* First make this False so that we can enable the Sector Permission Check in BeceemFlashBulkWrite *\/ Adapter->bAllDSDWriteAllow = FALSE; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_BCM_FLASH2X_SECTION_WRITE Called\"); if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; \/* Reading FLASH 2.x READ structure *\/ if (copy_from_user(&sFlash2xWrite, IoBuffer.InputBuffer, sizeof(struct bcm_flash2x_readwrite))) return -EFAULT; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"\\nsFlash2xRead.Section :%x\", sFlash2xWrite.Section); BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"\\nsFlash2xRead.offset :%d\", sFlash2xWrite.offset); BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"\\nsFlash2xRead.numOfBytes :%x\", sFlash2xWrite.numOfBytes); BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"\\nsFlash2xRead.bVerify :%x\\n\", sFlash2xWrite.bVerify); if ((sFlash2xWrite.Section != VSA0) && (sFlash2xWrite.Section != VSA1) && (sFlash2xWrite.Section != VSA2)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Only VSA write is allowed\"); return -EINVAL; } if (validateFlash2xReadWrite(Adapter, &sFlash2xWrite) == FALSE) return STATUS_FAILURE; InputAddr = sFlash2xWrite.pDataBuff; WriteOffset = sFlash2xWrite.offset; NOB = sFlash2xWrite.numOfBytes; if (NOB > Adapter->uiSectorSize) BuffSize = Adapter->uiSectorSize; else BuffSize = NOB ; pWriteBuff = kmalloc(BuffSize, GFP_KERNEL); if (pWriteBuff == NULL) return -ENOMEM; \/* extracting the remainder of the given offset. *\/ WriteBytes = Adapter->uiSectorSize; if (WriteOffset % Adapter->uiSectorSize) WriteBytes = Adapter->uiSectorSize - (WriteOffset % Adapter->uiSectorSize); if (NOB < WriteBytes) WriteBytes = NOB; down(&Adapter->NVMRdmWrmLock); if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Device is in Idle\/Shutdown Mode\\n\"); up(&Adapter->NVMRdmWrmLock); kfree(pWriteBuff); return -EACCES; } BcmFlash2xCorruptSig(Adapter, sFlash2xWrite.Section); do { Status = copy_from_user(pWriteBuff, InputAddr, WriteBytes); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Copy to user failed with status :%d\", Status); up(&Adapter->NVMRdmWrmLock); kfree(pWriteBuff); return -EFAULT; } BCM_DEBUG_PRINT_BUFFER(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, pWriteBuff, WriteBytes); \/* Writing the data from Flash 2.x *\/ Status = BcmFlash2xBulkWrite(Adapter, (PUINT)pWriteBuff, sFlash2xWrite.Section, WriteOffset, WriteBytes, sFlash2xWrite.bVerify); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Flash 2x read err with Status :%d\", Status); break; } NOB = NOB - WriteBytes; if (NOB) { WriteOffset = WriteOffset + WriteBytes; InputAddr = InputAddr + WriteBytes; if (NOB > Adapter->uiSectorSize) WriteBytes = Adapter->uiSectorSize; else WriteBytes = NOB; } } while (NOB > 0); BcmFlash2xWriteSig(Adapter, sFlash2xWrite.Section); up(&Adapter->NVMRdmWrmLock); kfree(pWriteBuff); } break; case IOCTL_BCM_GET_FLASH2X_SECTION_BITMAP: { struct bcm_flash2x_bitmap *psFlash2xBitMap; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_BCM_GET_FLASH2X_SECTION_BITMAP Called\"); if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.OutputLength != sizeof(struct bcm_flash2x_bitmap)) return -EINVAL; psFlash2xBitMap = kzalloc(sizeof(struct bcm_flash2x_bitmap), GFP_KERNEL); if (psFlash2xBitMap == NULL) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Memory is not available\"); return -ENOMEM; } \/* Reading the Flash Sectio Bit map *\/ down(&Adapter->NVMRdmWrmLock); if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Device is in Idle\/Shutdown Mode\\n\"); up(&Adapter->NVMRdmWrmLock); kfree(psFlash2xBitMap); return -EACCES; } BcmGetFlash2xSectionalBitMap(Adapter, psFlash2xBitMap); up(&Adapter->NVMRdmWrmLock); if (copy_to_user(IoBuffer.OutputBuffer, psFlash2xBitMap, sizeof(struct bcm_flash2x_bitmap))) { kfree(psFlash2xBitMap); return -EFAULT; } kfree(psFlash2xBitMap); } break; case IOCTL_BCM_SET_ACTIVE_SECTION: { enum bcm_flash2x_section_val eFlash2xSectionVal = 0; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_BCM_SET_ACTIVE_SECTION Called\"); if (IsFlash2x(Adapter) != TRUE) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Flash Does not have 2.x map\"); return -EINVAL; } Status = copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer)); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Copy of IOCTL BUFFER failed\"); return -EFAULT; } Status = copy_from_user(&eFlash2xSectionVal, IoBuffer.InputBuffer, sizeof(INT)); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Copy of flash section val failed\"); return -EFAULT; } down(&Adapter->NVMRdmWrmLock); if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Device is in Idle\/Shutdown Mode\\n\"); up(&Adapter->NVMRdmWrmLock); return -EACCES; } Status = BcmSetActiveSection(Adapter, eFlash2xSectionVal); if (Status) BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Failed to make it's priority Highest. Status %d\", Status); up(&Adapter->NVMRdmWrmLock); } break; case IOCTL_BCM_IDENTIFY_ACTIVE_SECTION: { \/* Right Now we are taking care of only DSD *\/ Adapter->bAllDSDWriteAllow = FALSE; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_BCM_IDENTIFY_ACTIVE_SECTION called\"); Status = STATUS_SUCCESS; } break; case IOCTL_BCM_COPY_SECTION: { struct bcm_flash2x_copy_section sCopySectStrut = {0}; Status = STATUS_SUCCESS; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_BCM_COPY_SECTION Called\"); Adapter->bAllDSDWriteAllow = FALSE; if (IsFlash2x(Adapter) != TRUE) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Flash Does not have 2.x map\"); return -EINVAL; } Status = copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer)); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Copy of IOCTL BUFFER failed Status :%d\", Status); return -EFAULT; } Status = copy_from_user(&sCopySectStrut, IoBuffer.InputBuffer, sizeof(struct bcm_flash2x_copy_section)); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Copy of Copy_Section_Struct failed with Status :%d\", Status); return -EFAULT; } BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Source SEction :%x\", sCopySectStrut.SrcSection); BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Destination SEction :%x\", sCopySectStrut.DstSection); BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"offset :%x\", sCopySectStrut.offset); BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"NOB :%x\", sCopySectStrut.numOfBytes); if (IsSectionExistInFlash(Adapter, sCopySectStrut.SrcSection) == FALSE) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Source Section<%x> does not exixt in Flash \", sCopySectStrut.SrcSection); return -EINVAL; } if (IsSectionExistInFlash(Adapter, sCopySectStrut.DstSection) == FALSE) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Destinatio Section<%x> does not exixt in Flash \", sCopySectStrut.DstSection); return -EINVAL; } if (sCopySectStrut.SrcSection == sCopySectStrut.DstSection) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Source and Destination section should be different\"); return -EINVAL; } down(&Adapter->NVMRdmWrmLock); if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Device is in Idle\/Shutdown Mode\\n\"); up(&Adapter->NVMRdmWrmLock); return -EACCES; } if (sCopySectStrut.SrcSection == ISO_IMAGE1 || sCopySectStrut.SrcSection == ISO_IMAGE2) { if (IsNonCDLessDevice(Adapter)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Device is Non-CDLess hence won't have ISO !!\"); Status = -EINVAL; } else if (sCopySectStrut.numOfBytes == 0) { Status = BcmCopyISO(Adapter, sCopySectStrut); } else { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Partial Copy of ISO section is not Allowed..\"); Status = STATUS_FAILURE; } up(&Adapter->NVMRdmWrmLock); return Status; } Status = BcmCopySection(Adapter, sCopySectStrut.SrcSection, sCopySectStrut.DstSection, sCopySectStrut.offset, sCopySectStrut.numOfBytes); up(&Adapter->NVMRdmWrmLock); } break; case IOCTL_BCM_GET_FLASH_CS_INFO: { Status = STATUS_SUCCESS; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \" IOCTL_BCM_GET_FLASH_CS_INFO Called\"); Status = copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer)); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Copy of IOCTL BUFFER failed\"); return -EFAULT; } if (Adapter->eNVMType != NVM_FLASH) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Connected device does not have flash\"); Status = -EINVAL; break; } if (IsFlash2x(Adapter) == TRUE) { if (IoBuffer.OutputLength < sizeof(struct bcm_flash2x_cs_info)) return -EINVAL; if (copy_to_user(IoBuffer.OutputBuffer, Adapter->psFlash2xCSInfo, sizeof(struct bcm_flash2x_cs_info))) return -EFAULT; } else { if (IoBuffer.OutputLength < sizeof(struct bcm_flash_cs_info)) return -EINVAL; if (copy_to_user(IoBuffer.OutputBuffer, Adapter->psFlashCSInfo, sizeof(struct bcm_flash_cs_info))) return -EFAULT; } } break; case IOCTL_BCM_SELECT_DSD: { UINT SectOfset = 0; enum bcm_flash2x_section_val eFlash2xSectionVal; eFlash2xSectionVal = NO_SECTION_VAL; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_BCM_SELECT_DSD Called\"); if (IsFlash2x(Adapter) != TRUE) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Flash Does not have 2.x map\"); return -EINVAL; } Status = copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer)); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Copy of IOCTL BUFFER failed\"); return -EFAULT; } Status = copy_from_user(&eFlash2xSectionVal, IoBuffer.InputBuffer, sizeof(INT)); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Copy of flash section val failed\"); return -EFAULT; } BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Read Section :%d\", eFlash2xSectionVal); if ((eFlash2xSectionVal != DSD0) && (eFlash2xSectionVal != DSD1) && (eFlash2xSectionVal != DSD2)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Passed section<%x> is not DSD section\", eFlash2xSectionVal); return STATUS_FAILURE; } SectOfset = BcmGetSectionValStartOffset(Adapter, eFlash2xSectionVal); if (SectOfset == INVALID_OFFSET) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Provided Section val <%d> does not exixt in Flash 2.x\", eFlash2xSectionVal); return -EINVAL; } Adapter->bAllDSDWriteAllow = TRUE; Adapter->ulFlashCalStart = SectOfset; Adapter->eActiveDSD = eFlash2xSectionVal; } Status = STATUS_SUCCESS; break; case IOCTL_BCM_NVM_RAW_READ: { struct bcm_nvm_readwrite stNVMRead; INT NOB ; INT BuffSize ; INT ReadOffset = 0; UINT ReadBytes = 0 ; PUCHAR pReadBuff; void __user *OutPutBuff; if (Adapter->eNVMType != NVM_FLASH) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"NVM TYPE is not Flash\"); return -EINVAL; } \/* Copy Ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"copy_from_user 1 failed\\n\"); return -EFAULT; } if (copy_from_user(&stNVMRead, IoBuffer.OutputBuffer, sizeof(struct bcm_nvm_readwrite))) return -EFAULT; NOB = stNVMRead.uiNumBytes; \/* In Raw-Read max Buff size : 64MB *\/ if (NOB > DEFAULT_BUFF_SIZE) BuffSize = DEFAULT_BUFF_SIZE; else BuffSize = NOB; ReadOffset = stNVMRead.uiOffset; OutPutBuff = stNVMRead.pBuffer; pReadBuff = kzalloc(BuffSize , GFP_KERNEL); if (pReadBuff == NULL) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Memory allocation failed for Flash 2.x Read Structure\"); Status = -ENOMEM; break; } down(&Adapter->NVMRdmWrmLock); if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Device is in Idle\/Shutdown Mode\\n\"); kfree(pReadBuff); up(&Adapter->NVMRdmWrmLock); return -EACCES; } Adapter->bFlashRawRead = TRUE; while (NOB) { if (NOB > DEFAULT_BUFF_SIZE) ReadBytes = DEFAULT_BUFF_SIZE; else ReadBytes = NOB; \/* Reading the data from Flash 2.x *\/ Status = BeceemNVMRead(Adapter, (PUINT)pReadBuff, ReadOffset, ReadBytes); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Flash 2x read err with Status :%d\", Status); break; } BCM_DEBUG_PRINT_BUFFER(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, pReadBuff, ReadBytes); Status = copy_to_user(OutPutBuff, pReadBuff, ReadBytes); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Copy to use failed with status :%d\", Status); up(&Adapter->NVMRdmWrmLock); kfree(pReadBuff); return -EFAULT; } NOB = NOB - ReadBytes; if (NOB) { ReadOffset = ReadOffset + ReadBytes; OutPutBuff = OutPutBuff + ReadBytes; } } Adapter->bFlashRawRead = FALSE; up(&Adapter->NVMRdmWrmLock); kfree(pReadBuff); break; } case IOCTL_BCM_CNTRLMSG_MASK: { ULONG RxCntrlMsgBitMask = 0; \/* Copy Ioctl Buffer structure *\/ Status = copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer)); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"copy of Ioctl buffer is failed from user space\"); return -EFAULT; } if (IoBuffer.InputLength != sizeof(unsigned long)) { Status = -EINVAL; break; } Status = copy_from_user(&RxCntrlMsgBitMask, IoBuffer.InputBuffer, IoBuffer.InputLength); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"copy of control bit mask failed from user space\"); return -EFAULT; } BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"\\n Got user defined cntrl msg bit mask :%lx\", RxCntrlMsgBitMask); pTarang->RxCntrlMsgBitMask = RxCntrlMsgBitMask; } break; case IOCTL_BCM_GET_DEVICE_DRIVER_INFO: { struct bcm_driver_info DevInfo; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Called IOCTL_BCM_GET_DEVICE_DRIVER_INFO\\n\"); DevInfo.MaxRDMBufferSize = BUFFER_4K; DevInfo.u32DSDStartOffset = EEPROM_CALPARAM_START; DevInfo.u32RxAlignmentCorrection = 0; DevInfo.u32NVMType = Adapter->eNVMType; DevInfo.u32InterfaceType = BCM_USB; if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.OutputLength < sizeof(DevInfo)) return -EINVAL; if (copy_to_user(IoBuffer.OutputBuffer, &DevInfo, sizeof(DevInfo))) return -EFAULT; } break; case IOCTL_BCM_TIME_SINCE_NET_ENTRY: { struct bcm_time_elapsed stTimeElapsedSinceNetEntry = {0}; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_BCM_TIME_SINCE_NET_ENTRY called\"); if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.OutputLength < sizeof(struct bcm_time_elapsed)) return -EINVAL; stTimeElapsedSinceNetEntry.ul64TimeElapsedSinceNetEntry = get_seconds() - Adapter->liTimeSinceLastNetEntry; if (copy_to_user(IoBuffer.OutputBuffer, &stTimeElapsedSinceNetEntry, sizeof(struct bcm_time_elapsed))) return -EFAULT; } break; case IOCTL_CLOSE_NOTIFICATION: BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_CLOSE_NOTIFICATION\"); break; default: pr_info(DRV_NAME \": unknown ioctl cmd=%#x\\n\", cmd); Status = STATUS_FAILURE; break; } return Status; }","output":{"is_vulnerable":true,"vulnerability_types":["Exposure of Sensitive Information to an Unauthorized Actor"],"explanation":"The bcm_char_ioctl function in drivers\/staging\/bcm\/Bcmchar.c in the Linux kernel before 3.12 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory via an IOCTL_BCM_GET_DEVICE_DRIVER_INFO ioctl call.","severity_level":"Medium","cwe":["CWE-200"],"cve":"CVE-2013-4515"},"code_token_length":17924,"total_token_length":18966,"max_tokens_setting":32768} +{"idx":476012,"input":"void CLASS identify() { static const short pana[][6] = { { 3130, 1743, 4, 0, -6, 0 }, { 3130, 2055, 4, 0, -6, 0 }, { 3130, 2319, 4, 0, -6, 0 }, { 3170, 2103, 18, 0,-42, 20 }, { 3170, 2367, 18, 13,-42,-21 }, { 3177, 2367, 0, 0, -1, 0 }, { 3304, 2458, 0, 0, -1, 0 }, { 3330, 2463, 9, 0, -5, 0 }, { 3330, 2479, 9, 0,-17, 4 }, { 3370, 1899, 15, 0,-44, 20 }, { 3370, 2235, 15, 0,-44, 20 }, { 3370, 2511, 15, 10,-44,-21 }, { 3690, 2751, 3, 0, -8, -3 }, { 3710, 2751, 0, 0, -3, 0 }, { 3724, 2450, 0, 0, 0, -2 }, { 3770, 2487, 17, 0,-44, 19 }, { 3770, 2799, 17, 15,-44,-19 }, { 3880, 2170, 6, 0, -6, 0 }, { 4060, 3018, 0, 0, 0, -2 }, { 4290, 2391, 3, 0, -8, -1 }, { 4330, 2439, 17, 15,-44,-19 }, { 4508, 2962, 0, 0, -3, -4 }, { 4508, 3330, 0, 0, -3, -6 }, }; static const ushort canon[][11] = { { 1944, 1416, 0, 0, 48, 0 }, { 2144, 1560, 4, 8, 52, 2, 0, 0, 0, 25 }, { 2224, 1456, 48, 6, 0, 2 }, { 2376, 1728, 12, 6, 52, 2 }, { 2672, 1968, 12, 6, 44, 2 }, { 3152, 2068, 64, 12, 0, 0, 16 }, { 3160, 2344, 44, 12, 4, 4 }, { 3344, 2484, 4, 6, 52, 6 }, { 3516, 2328, 42, 14, 0, 0 }, { 3596, 2360, 74, 12, 0, 0 }, { 3744, 2784, 52, 12, 8, 12 }, { 3944, 2622, 30, 18, 6, 2 }, { 3948, 2622, 42, 18, 0, 2 }, { 3984, 2622, 76, 20, 0, 2, 14 }, { 4104, 3048, 48, 12, 24, 12 }, { 4116, 2178, 4, 2, 0, 0 }, { 4152, 2772, 192, 12, 0, 0 }, { 4160, 3124, 104, 11, 8, 65 }, { 4176, 3062, 96, 17, 8, 0, 0, 16, 0, 7, 0x49 }, { 4192, 3062, 96, 17, 24, 0, 0, 16, 0, 0, 0x49 }, { 4312, 2876, 22, 18, 0, 2 }, { 4352, 2874, 62, 18, 0, 0 }, { 4476, 2954, 90, 34, 0, 0 }, { 4480, 3348, 12, 10, 36, 12, 0, 0, 0, 18, 0x49 }, { 4496, 3366, 80, 50, 12, 0 }, { 4832, 3204, 62, 26, 0, 0 }, { 4832, 3228, 62, 51, 0, 0 }, { 5108, 3349, 98, 13, 0, 0 }, { 5120, 3318, 142, 45, 62, 0 }, { 5280, 3528, 72, 52, 0, 0 }, { 5344, 3516, 142, 51, 0, 0 }, { 5344, 3584, 126,100, 0, 2 }, { 5360, 3516, 158, 51, 0, 0 }, { 5568, 3708, 72, 38, 0, 0 }, { 5712, 3774, 62, 20, 10, 2 }, { 5792, 3804, 158, 51, 0, 0 }, { 5920, 3950, 122, 80, 2, 0 }, }; static const struct { ushort id; char t_model[20]; } unique[] = { { 0x168, \"EOS 10D\" }, { 0x001, \"EOS-1D\" }, { 0x175, \"EOS 20D\" }, { 0x174, \"EOS-1D Mark II\" }, { 0x234, \"EOS 30D\" }, { 0x232, \"EOS-1D Mark II N\" }, { 0x190, \"EOS 40D\" }, { 0x169, \"EOS-1D Mark III\" }, { 0x261, \"EOS 50D\" }, { 0x281, \"EOS-1D Mark IV\" }, { 0x287, \"EOS 60D\" }, { 0x167, \"EOS-1DS\" }, { 0x170, \"EOS 300D\" }, { 0x188, \"EOS-1Ds Mark II\" }, { 0x176, \"EOS 450D\" }, { 0x215, \"EOS-1Ds Mark III\" }, { 0x189, \"EOS 350D\" }, { 0x324, \"EOS-1D C\" }, { 0x236, \"EOS 400D\" }, { 0x269, \"EOS-1D X\" }, { 0x252, \"EOS 500D\" }, { 0x213, \"EOS 5D\" }, { 0x270, \"EOS 550D\" }, { 0x218, \"EOS 5D Mark II\" }, { 0x286, \"EOS 600D\" }, { 0x285, \"EOS 5D Mark III\" }, { 0x301, \"EOS 650D\" }, { 0x302, \"EOS 6D\" }, { 0x325, \"EOS 70D\" }, { 0x326, \"EOS 700D\" }, { 0x250, \"EOS 7D\" }, { 0x254, \"EOS 1000D\" }, { 0x288, \"EOS 1100D\" }, { 0x346, \"EOS 100D\" }, { 0x331, \"EOS M\" }, }; static const struct { ushort id; char t_model[20]; } sony_unique[] = { {2,\"DSC-R1\"}, {256,\"DSLR-A100\"}, {257,\"DSLR-A900\"}, {258,\"DSLR-A700\"}, {259,\"DSLR-A200\"}, {260,\"DSLR-A350\"}, {261,\"DSLR-A300\"}, {262,\"DSLR-A900\"}, {263,\"DSLR-A380\"}, {264,\"DSLR-A330\"}, {265,\"DSLR-A230\"}, {266,\"DSLR-A290\"}, {269,\"DSLR-A850\"}, {270,\"DSLR-A850\"}, {273,\"DSLR-A550\"}, {274,\"DSLR-A500\"}, {275,\"DSLR-A450\"}, {278,\"NEX-5\"}, {279,\"NEX-3\"}, {280,\"SLT-A33\"}, {281,\"SLT-A55\"}, {282,\"DSLR-A560\"}, {283,\"DSLR-A580\"}, {284,\"NEX-C3\"}, {285,\"SLT-A35\"}, {286,\"SLT-A65\"}, {287,\"SLT-A77\"}, {288,\"NEX-5N\"}, {289,\"NEX-7\"}, {290,\"NEX-VG20E\"}, {291,\"SLT-A37\"}, {292,\"SLT-A57\"}, {293,\"NEX-F3\"}, {294,\"SLT-A99\"}, {295,\"NEX-6\"}, {296,\"NEX-5R\"}, {297,\"DSC-RX100\"}, {298,\"DSC-RX1\"}, {299,\"NEX-VG900\"}, {300,\"NEX-VG30E\"}, {302,\"ILCE-3000\"}, {303,\"SLT-A58\"}, {305,\"NEX-3N\"}, {306,\"ILCE-A7\"}, {307,\"NEX-5T\"}, {308,\"DSC-RX100M2\"}, {310,\"DSC-RX1R\"}, {311,\"ILCE-A7R\"}, }; static const struct { unsigned fsize; ushort rw, rh; uchar lm, tm, rm, bm, lf, cf, max, flags; char t_make[10], t_model[20]; ushort offset; } table[] = { { 786432,1024, 768, 0, 0, 0, 0, 0,0x94,0,0,\"AVT\",\"F-080C\" }, { 1447680,1392,1040, 0, 0, 0, 0, 0,0x94,0,0,\"AVT\",\"F-145C\" }, { 1920000,1600,1200, 0, 0, 0, 0, 0,0x94,0,0,\"AVT\",\"F-201C\" }, { 5067304,2588,1958, 0, 0, 0, 0, 0,0x94,0,0,\"AVT\",\"F-510C\" }, { 5067316,2588,1958, 0, 0, 0, 0, 0,0x94,0,0,\"AVT\",\"F-510C\",12 }, { 10134608,2588,1958, 0, 0, 0, 0, 9,0x94,0,0,\"AVT\",\"F-510C\" }, { 10134620,2588,1958, 0, 0, 0, 0, 9,0x94,0,0,\"AVT\",\"F-510C\",12 }, { 16157136,3272,2469, 0, 0, 0, 0, 9,0x94,0,0,\"AVT\",\"F-810C\" }, { 15980544,3264,2448, 0, 0, 0, 0, 8,0x61,0,1,\"AgfaPhoto\",\"DC-833m\" }, { 9631728,2532,1902, 0, 0, 0, 0,96,0x61,0,0,\"Alcatel\",\"5035D\" }, { 2868726,1384,1036, 0, 0, 0, 0,64,0x49,0,8,\"Baumer\",\"TXG14\",1078 }, { 5298000,2400,1766,12,12,44, 2,40,0x94,0,2,\"Canon\",\"PowerShot SD300\" }, { 6553440,2664,1968, 4, 4,44, 4,40,0x94,0,2,\"Canon\",\"PowerShot A460\" }, { 6573120,2672,1968,12, 8,44, 0,40,0x94,0,2,\"Canon\",\"PowerShot A610\" }, { 6653280,2672,1992,10, 6,42, 2,40,0x94,0,2,\"Canon\",\"PowerShot A530\" }, { 7710960,2888,2136,44, 8, 4, 0,40,0x94,0,2,\"Canon\",\"PowerShot S3 IS\" }, { 9219600,3152,2340,36,12, 4, 0,40,0x94,0,2,\"Canon\",\"PowerShot A620\" }, { 9243240,3152,2346,12, 7,44,13,40,0x49,0,2,\"Canon\",\"PowerShot A470\" }, { 10341600,3336,2480, 6, 5,32, 3,40,0x94,0,2,\"Canon\",\"PowerShot A720 IS\" }, { 10383120,3344,2484,12, 6,44, 6,40,0x94,0,2,\"Canon\",\"PowerShot A630\" }, { 12945240,3736,2772,12, 6,52, 6,40,0x94,0,2,\"Canon\",\"PowerShot A640\" }, { 15636240,4104,3048,48,12,24,12,40,0x94,0,2,\"Canon\",\"PowerShot A650\" }, { 15467760,3720,2772, 6,12,30, 0,40,0x94,0,2,\"Canon\",\"PowerShot SX110 IS\" }, { 15534576,3728,2778,12, 9,44, 9,40,0x94,0,2,\"Canon\",\"PowerShot SX120 IS\" }, { 18653760,4080,3048,24,12,24,12,40,0x94,0,2,\"Canon\",\"PowerShot SX20 IS\" }, { 19131120,4168,3060,92,16, 4, 1,40,0x94,0,2,\"Canon\",\"PowerShot SX220 HS\" }, { 21936096,4464,3276,25,10,73,12,40,0x16,0,2,\"Canon\",\"PowerShot SX30 IS\" }, { 24724224,4704,3504, 8,16,56, 8,40,0x49,0,2,\"Canon\",\"PowerShot A3300 IS\" }, { 1976352,1632,1211, 0, 2, 0, 1, 0,0x94,0,1,\"Casio\",\"QV-2000UX\" }, { 3217760,2080,1547, 0, 0,10, 1, 0,0x94,0,1,\"Casio\",\"QV-3*00EX\" }, { 6218368,2585,1924, 0, 0, 9, 0, 0,0x94,0,1,\"Casio\",\"QV-5700\" }, { 7816704,2867,2181, 0, 0,34,36, 0,0x16,0,1,\"Casio\",\"EX-Z60\" }, { 2937856,1621,1208, 0, 0, 1, 0, 0,0x94,7,13,\"Casio\",\"EX-S20\" }, { 4948608,2090,1578, 0, 0,32,34, 0,0x94,7,1,\"Casio\",\"EX-S100\" }, { 6054400,2346,1720, 2, 0,32, 0, 0,0x94,7,1,\"Casio\",\"QV-R41\" }, { 7426656,2568,1928, 0, 0, 0, 0, 0,0x94,0,1,\"Casio\",\"EX-P505\" }, { 7530816,2602,1929, 0, 0,22, 0, 0,0x94,7,1,\"Casio\",\"QV-R51\" }, { 7542528,2602,1932, 0, 0,32, 0, 0,0x94,7,1,\"Casio\",\"EX-Z50\" }, { 7562048,2602,1937, 0, 0,25, 0, 0,0x16,7,1,\"Casio\",\"EX-Z500\" }, { 7753344,2602,1986, 0, 0,32,26, 0,0x94,7,1,\"Casio\",\"EX-Z55\" }, { 9313536,2858,2172, 0, 0,14,30, 0,0x94,7,1,\"Casio\",\"EX-P600\" }, { 10834368,3114,2319, 0, 0,27, 0, 0,0x94,0,1,\"Casio\",\"EX-Z750\" }, { 10843712,3114,2321, 0, 0,25, 0, 0,0x94,0,1,\"Casio\",\"EX-Z75\" }, { 10979200,3114,2350, 0, 0,32,32, 0,0x94,7,1,\"Casio\",\"EX-P700\" }, { 12310144,3285,2498, 0, 0, 6,30, 0,0x94,0,1,\"Casio\",\"EX-Z850\" }, { 12489984,3328,2502, 0, 0,47,35, 0,0x94,0,1,\"Casio\",\"EX-Z8\" }, { 15499264,3754,2752, 0, 0,82, 0, 0,0x94,0,1,\"Casio\",\"EX-Z1050\" }, { 18702336,4096,3044, 0, 0,24, 0,80,0x94,7,1,\"Casio\",\"EX-ZR100\" }, { 7684000,2260,1700, 0, 0, 0, 0,13,0x94,0,1,\"Casio\",\"QV-4000\" }, { 787456,1024, 769, 0, 1, 0, 0, 0,0x49,0,0,\"Creative\",\"PC-CAM 600\" }, { 28829184,4384,3288, 0, 0, 0, 0,36,0x61,0,0,\"DJI\" }, { 15151104,4608,3288, 0, 0, 0, 0, 0,0x94,0,0,\"Matrix\" }, { 3840000,1600,1200, 0, 0, 0, 0,65,0x49,0,0,\"Foculus\",\"531C\" }, { 307200, 640, 480, 0, 0, 0, 0, 0,0x94,0,0,\"Generic\",\"640x480\" }, { 62464, 256, 244, 1, 1, 6, 1, 0,0x8d,0,0,\"Kodak\",\"DC20\" }, { 124928, 512, 244, 1, 1,10, 1, 0,0x8d,0,0,\"Kodak\",\"DC20\" }, { 1652736,1536,1076, 0,52, 0, 0, 0,0x61,0,0,\"Kodak\",\"DCS200\" }, { 4159302,2338,1779, 1,33, 1, 2, 0,0x94,0,0,\"Kodak\",\"C330\" }, { 4162462,2338,1779, 1,33, 1, 2, 0,0x94,0,0,\"Kodak\",\"C330\",3160 }, { 6163328,2864,2152, 0, 0, 0, 0, 0,0x94,0,0,\"Kodak\",\"C603\" }, { 6166488,2864,2152, 0, 0, 0, 0, 0,0x94,0,0,\"Kodak\",\"C603\",3160 }, { 460800, 640, 480, 0, 0, 0, 0, 0,0x00,0,0,\"Kodak\",\"C603\" }, { 9116448,2848,2134, 0, 0, 0, 0, 0,0x00,0,0,\"Kodak\",\"C603\" }, { 12241200,4040,3030, 2, 0, 0,13, 0,0x49,0,0,\"Kodak\",\"12MP\" }, { 12272756,4040,3030, 2, 0, 0,13, 0,0x49,0,0,\"Kodak\",\"12MP\",31556 }, { 18000000,4000,3000, 0, 0, 0, 0, 0,0x00,0,0,\"Kodak\",\"12MP\" }, { 614400, 640, 480, 0, 3, 0, 0,64,0x94,0,0,\"Kodak\",\"KAI-0340\" }, { 3884928,1608,1207, 0, 0, 0, 0,96,0x16,0,0,\"Micron\",\"2010\",3212 }, { 1138688,1534, 986, 0, 0, 0, 0, 0,0x61,0,0,\"Minolta\",\"RD175\",513 }, { 1581060,1305, 969, 0, 0,18, 6, 6,0x1e,4,1,\"Nikon\",\"E900\" }, { 2465792,1638,1204, 0, 0,22, 1, 6,0x4b,5,1,\"Nikon\",\"E950\" }, { 2940928,1616,1213, 0, 0, 0, 7,30,0x94,0,1,\"Nikon\",\"E2100\" }, { 4771840,2064,1541, 0, 0, 0, 1, 6,0xe1,0,1,\"Nikon\",\"E990\" }, { 4775936,2064,1542, 0, 0, 0, 0,30,0x94,0,1,\"Nikon\",\"E3700\" }, { 5865472,2288,1709, 0, 0, 0, 1, 6,0xb4,0,1,\"Nikon\",\"E4500\" }, { 5869568,2288,1710, 0, 0, 0, 0, 6,0x16,0,1,\"Nikon\",\"E4300\" }, { 7438336,2576,1925, 0, 0, 0, 1, 6,0xb4,0,1,\"Nikon\",\"E5000\" }, { 8998912,2832,2118, 0, 0, 0, 0,30,0x94,7,1,\"Nikon\",\"COOLPIX S6\" }, { 5939200,2304,1718, 0, 0, 0, 0,30,0x16,0,0,\"Olympus\",\"C770UZ\" }, { 3178560,2064,1540, 0, 0, 0, 0, 0,0x94,0,1,\"Pentax\",\"Optio S\" }, { 4841984,2090,1544, 0, 0,22, 0, 0,0x94,7,1,\"Pentax\",\"Optio S\" }, { 6114240,2346,1737, 0, 0,22, 0, 0,0x94,7,1,\"Pentax\",\"Optio S4\" }, { 10702848,3072,2322, 0, 0, 0,21,30,0x94,0,1,\"Pentax\",\"Optio 750Z\" }, { 13248000,2208,3000, 0, 0, 0, 0,13,0x61,0,0,\"Pixelink\",\"A782\" }, { 6291456,2048,1536, 0, 0, 0, 0,96,0x61,0,0,\"RoverShot\",\"3320AF\" }, { 311696, 644, 484, 0, 0, 0, 0, 0,0x16,0,8,\"ST Micro\",\"STV680 VGA\" }, { 16098048,3288,2448, 0, 0,24, 0, 9,0x94,0,1,\"Samsung\",\"S85\" }, { 16215552,3312,2448, 0, 0,48, 0, 9,0x94,0,1,\"Samsung\",\"S85\" }, { 20487168,3648,2808, 0, 0, 0, 0,13,0x94,5,1,\"Samsung\",\"WB550\" }, { 24000000,4000,3000, 0, 0, 0, 0,13,0x94,5,1,\"Samsung\",\"WB550\" }, { 12582980,3072,2048, 0, 0, 0, 0,33,0x61,0,0,\"Sinar\",\"3072x2048\",68 }, { 33292868,4080,4080, 0, 0, 0, 0,33,0x61,0,0,\"Sinar\",\"4080x4080\",68 }, { 44390468,4080,5440, 0, 0, 0, 0,33,0x61,0,0,\"Sinar\",\"4080x5440\",68 }, { 1409024,1376,1024, 0, 0, 1, 0, 0,0x49,0,0,\"Sony\",\"XCD-SX910CR\" }, { 2818048,1376,1024, 0, 0, 1, 0,97,0x49,0,0,\"Sony\",\"XCD-SX910CR\" }, }; static const char *corp[] = { \"AgfaPhoto\", \"Canon\", \"Casio\", \"Epson\", \"Fujifilm\", \"Mamiya\", \"Minolta\", \"Motorola\", \"Kodak\", \"Konica\", \"Leica\", \"Nikon\", \"Nokia\", \"Olympus\", \"Pentax\", \"Phase One\", \"Ricoh\", \"Samsung\", \"Sigma\", \"Sinar\", \"Sony\" }; char head[32], *cp; int hlen, flen, fsize, zero_fsize=1, i, c; struct jhead jh; tiff_flip = flip = filters = UINT_MAX; \/* unknown *\/ raw_height = raw_width = fuji_width = fuji_layout = cr2_slice[0] = 0; maximum = height = width = top_margin = left_margin = 0; cdesc[0] = desc[0] = artist[0] = make[0] = model[0] = model2[0] = 0; iso_speed = shutter = aperture = focal_len = unique_id = 0; tiff_nifds = 0; memset (tiff_ifd, 0, sizeof tiff_ifd); memset (gpsdata, 0, sizeof gpsdata); memset (cblack, 0, sizeof cblack); memset (white, 0, sizeof white); memset (mask, 0, sizeof mask); thumb_offset = thumb_length = thumb_width = thumb_height = 0; load_raw = thumb_load_raw = 0; write_thumb = &CLASS jpeg_thumb; data_offset = meta_length = tiff_bps = tiff_compress = 0; kodak_cbpp = zero_after_ff = dng_version = load_flags = 0; timestamp = shot_order = tiff_samples = black = is_foveon = 0; mix_green = profile_length = data_error = zero_is_bad = 0; pixel_aspect = is_raw = raw_color = 1; tile_width = tile_length = 0; for (i=0; i < 4; i++) { cam_mul[i] = i == 1; pre_mul[i] = i < 3; FORC3 cmatrix[c][i] = 0; FORC3 rgb_cam[c][i] = c == i; } colors = 3; for (i=0; i < 0x10000; i++) curve[i] = i; order = get2(); hlen = get4(); fseek (ifp, 0, SEEK_SET); fread (head, 1, 32, ifp); fseek (ifp, 0, SEEK_END); flen = fsize = ftell(ifp); if ((cp = (char *) memmem (head, 32, (char*)\"MMMM\", 4)) || (cp = (char *) memmem (head, 32, (char*)\"IIII\", 4))) { parse_phase_one (cp-head); if (cp-head && parse_tiff(0)) apply_tiff(); } else if (order == 0x4949 || order == 0x4d4d) { if (!memcmp (head+6,\"HEAPCCDR\",8)) { data_offset = hlen; parse_ciff (hlen, flen-hlen, 0); load_raw = &CLASS canon_load_raw; } else if (parse_tiff(0)) apply_tiff(); } else if (!memcmp (head,\"\\xff\\xd8\\xff\\xe1\",4) && !memcmp (head+6,\"Exif\",4)) { fseek (ifp, 4, SEEK_SET); data_offset = 4 + get2(); fseek (ifp, data_offset, SEEK_SET); if (fgetc(ifp) != 0xff) parse_tiff(12); thumb_offset = 0; } else if (!memcmp (head+25,\"ARECOYK\",7)) { strcpy (make, \"Contax\"); strcpy (model,\"N Digital\"); fseek (ifp, 33, SEEK_SET); get_timestamp(1); fseek (ifp, 60, SEEK_SET); FORC4 cam_mul[c ^ (c >> 1)] = get4(); } else if (!strcmp (head, \"PXN\")) { strcpy (make, \"Logitech\"); strcpy (model,\"Fotoman Pixtura\"); } else if (!strcmp (head, \"qktk\")) { strcpy (make, \"Apple\"); strcpy (model,\"QuickTake 100\"); load_raw = &CLASS quicktake_100_load_raw; } else if (!strcmp (head, \"qktn\")) { strcpy (make, \"Apple\"); strcpy (model,\"QuickTake 150\"); load_raw = &CLASS kodak_radc_load_raw; } else if (!memcmp (head,\"FUJIFILM\",8)) { fseek (ifp, 84, SEEK_SET); thumb_offset = get4(); thumb_length = get4(); fseek (ifp, 92, SEEK_SET); parse_fuji (get4()); if (thumb_offset > 120) { fseek (ifp, 120, SEEK_SET); is_raw += (i = get4()) && 1; if (is_raw == 2 && shot_select) parse_fuji (i); } load_raw = &CLASS unpacked_load_raw; fseek (ifp, 100+28*(shot_select > 0), SEEK_SET); parse_tiff (data_offset = get4()); parse_tiff (thumb_offset+12); apply_tiff(); } else if (!memcmp (head,\"RIFF\",4)) { fseek (ifp, 0, SEEK_SET); parse_riff(); } else if (!memcmp (head,\"\\0\\001\\0\\001\\0@\",6)) { fseek (ifp, 6, SEEK_SET); fread (make, 1, 8, ifp); fread (model, 1, 8, ifp); fread (model2, 1, 16, ifp); data_offset = get2(); get2(); raw_width = get2(); raw_height = get2(); load_raw = &CLASS nokia_load_raw; filters = 0x61616161; } else if (!memcmp (head,\"NOKIARAW\",8)) { strcpy (make, \"NOKIA\"); order = 0x4949; fseek (ifp, 300, SEEK_SET); data_offset = get4(); i = get4(); width = get2(); height = get2(); switch (tiff_bps = i*8 \/ (width * height)) { case 8: load_raw = &CLASS eight_bit_load_raw; break; case 10: load_raw = &CLASS nokia_load_raw; } raw_height = height + (top_margin = i \/ (width * tiff_bps\/8) - height); mask[0][3] = 1; filters = 0x61616161; } else if (!memcmp (head,\"ARRI\",4)) { order = 0x4949; fseek (ifp, 20, SEEK_SET); width = get4(); height = get4(); strcpy (make, \"ARRI\"); fseek (ifp, 668, SEEK_SET); fread (model, 1, 64, ifp); data_offset = 4096; load_raw = &CLASS packed_load_raw; load_flags = 88; filters = 0x61616161; } else if (!memcmp (head,\"XPDS\",4)) { order = 0x4949; fseek (ifp, 0x800, SEEK_SET); fread (make, 1, 41, ifp); raw_height = get2(); raw_width = get2(); fseek (ifp, 56, SEEK_CUR); fread (model, 1, 30, ifp); data_offset = 0x10000; load_raw = &CLASS canon_rmf_load_raw; gamma_curve (0, 12.25, 1, 1023); } else if (!memcmp (head+4,\"RED1\",4)) { strcpy (make, \"Red\"); strcpy (model,\"One\"); parse_redcine(); load_raw = &CLASS redcine_load_raw; gamma_curve (1\/2.4, 12.92, 1, 4095); filters = 0x49494949; } else if (!memcmp (head,\"DSC-Image\",9)) parse_rollei(); else if (!memcmp (head,\"PWAD\",4)) parse_sinar_ia(); else if (!memcmp (head,\"\\0MRM\",4)) parse_minolta(0); else if (!memcmp (head,\"FOVb\",4)) { #ifdef LIBRAW_LIBRARY_BUILD #ifdef LIBRAW_DEMOSAIC_PACK_GPL2 if(!imgdata.params.force_foveon_x3f) parse_foveon(); else #endif parse_x3f(); #else #ifdef LIBRAW_DEMOSAIC_PACK_GPL2 parse_foveon(); #endif #endif } else if (!memcmp (head,\"CI\",2)) parse_cine(); else for (zero_fsize=i=0; i < sizeof table \/ sizeof *table; i++) if (fsize == table[i].fsize) { strcpy (make, table[i].t_make ); strcpy (model, table[i].t_model); flip = table[i].flags >> 2; zero_is_bad = table[i].flags & 2; if (table[i].flags & 1) parse_external_jpeg(); data_offset = table[i].offset; raw_width = table[i].rw; raw_height = table[i].rh; left_margin = table[i].lm; top_margin = table[i].tm; width = raw_width - left_margin - table[i].rm; height = raw_height - top_margin - table[i].bm; filters = 0x1010101 * table[i].cf; colors = 4 - !((filters & filters >> 1) & 0x5555); load_flags = table[i].lf; switch (tiff_bps = (fsize-data_offset)*8 \/ (raw_width*raw_height)) { case 6: load_raw = &CLASS minolta_rd175_load_raw; break; case 8: load_raw = &CLASS eight_bit_load_raw; break; case 10: case 12: load_flags |= 128; load_raw = &CLASS packed_load_raw; break; case 16: order = 0x4949 | 0x404 * (load_flags & 1); tiff_bps -= load_flags >> 4; tiff_bps -= load_flags = load_flags >> 1 & 7; load_raw = &CLASS unpacked_load_raw; } maximum = (1 << tiff_bps) - (1 << table[i].max); } if (zero_fsize) fsize = 0; if (make[0] == 0) parse_smal (0, flen); if (make[0] == 0) { parse_jpeg(0); fseek(ifp,0,SEEK_END); int sz = ftell(ifp); if (!strncmp(model,\"ov\",2) && sz>=6404096 && !fseek (ifp, -6404096, SEEK_END) && fread (head, 1, 32, ifp) && !strcmp(head,\"BRCMn\")) { strcpy (make, \"OmniVision\"); data_offset = ftell(ifp) + 0x8000-32; width = raw_width; raw_width = 2611; load_raw = &CLASS nokia_load_raw; filters = 0x16161616; } else is_raw = 0; } for (i=0; i < sizeof corp \/ sizeof *corp; i++) if (strcasestr (make, corp[i])) \/* Simplify company names *\/ strcpy (make, corp[i]); if ((!strcmp(make,\"Kodak\") || !strcmp(make,\"Leica\")) && ((cp = strcasestr(model,\" DIGITAL CAMERA\")) || (cp = strstr(model,\"FILE VERSION\")))) *cp = 0; if (!strncasecmp(model,\"PENTAX\",6)) strcpy (make, \"Pentax\"); cp = make + strlen(make); \/* Remove trailing spaces *\/ while (*--cp == ' ') *cp = 0; cp = model + strlen(model); while (*--cp == ' ') *cp = 0; i = strlen(make); \/* Remove make from model *\/ if (!strncasecmp (model, make, i) && model[i++] == ' ') memmove (model, model+i, 64-i); if (!strncmp (model,\"FinePix \",8)) strcpy (model, model+8); if (!strncmp (model,\"Digital Camera \",15)) strcpy (model, model+15); desc[511] = artist[63] = make[63] = model[63] = model2[63] = 0; if (!is_raw) goto notraw; if (!height) height = raw_height; if (!width) width = raw_width; if (height == 2624 && width == 3936) \/* Pentax K10D and Samsung GX10 *\/ { height = 2616; width = 3896; } if (height == 3136 && width == 4864) \/* Pentax K20D and Samsung GX20 *\/ { height = 3124; width = 4688; filters = 0x16161616; } if (width == 4352 && (!strcmp(model,\"K-r\") || !strcmp(model,\"K-x\"))) { width = 4309; filters = 0x16161616; } if (width >= 4960 && !strncmp(model,\"K-5\",3)) { left_margin = 10; width = 4950; filters = 0x16161616; } if (width == 4736 && !strcmp(model,\"K-7\")) { height = 3122; width = 4684; filters = 0x16161616; top_margin = 2; } if (width == 6080 && !strcmp(model,\"K-3\")) { left_margin = 4; width = 6040; } if (width == 7424 && !strcmp(model,\"645D\")) { height = 5502; width = 7328; filters = 0x61616161; top_margin = 29; left_margin = 48; } if (height == 3014 && width == 4096) \/* Ricoh GX200 *\/ width = 4014; if (dng_version) { if (filters == UINT_MAX) filters = 0; if (filters) is_raw = tiff_samples; else colors = tiff_samples; switch (tiff_compress) { case 0: \/* Compression not set, assuming uncompressed *\/ case 1: load_raw = &CLASS packed_dng_load_raw; break; case 7: load_raw = &CLASS lossless_dng_load_raw; break; case 34892: load_raw = &CLASS lossy_dng_load_raw; break; default: load_raw = 0; } goto dng_skip; } if (!strcmp(make,\"Canon\") && !fsize && tiff_bps != 15) { if (!load_raw) load_raw = &CLASS lossless_jpeg_load_raw; for (i=0; i < sizeof canon \/ sizeof *canon; i++) if (raw_width == canon[i][0] && raw_height == canon[i][1]) { width = raw_width - (left_margin = canon[i][2]); height = raw_height - (top_margin = canon[i][3]); width -= canon[i][4]; height -= canon[i][5]; mask[0][1] = canon[i][6]; mask[0][3] = -canon[i][7]; mask[1][1] = canon[i][8]; mask[1][3] = -canon[i][9]; if (canon[i][10]) filters = canon[i][10] * 0x01010101; } if ((unique_id | 0x20000) == 0x2720000) { left_margin = 8; top_margin = 16; } } if (!strcmp(make,\"Canon\") && unique_id) { for (i=0; i < sizeof unique \/ sizeof *unique; i++) if (unique_id == 0x80000000 + unique[i].id) { adobe_coeff (\"Canon\", unique[i].t_model); strcpy(model,unique[i].t_model); } } if (!strcasecmp(make,\"Sony\") && unique_id) { for (i=0; i < sizeof sony_unique \/ sizeof *sony_unique; i++) if (unique_id == sony_unique[i].id) { adobe_coeff (\"Sony\", sony_unique[i].t_model); strcpy(model,sony_unique[i].t_model); } } if (!strcmp(make,\"Nikon\")) { if (!load_raw) load_raw = &CLASS packed_load_raw; if (model[0] == 'E') load_flags |= !data_offset << 2 | 2; } \/* Set parameters based on camera name (for non-DNG files). *\/ if (!strcmp(model,\"KAI-0340\") && find_green (16, 16, 3840, 5120) < 25) { height = 480; top_margin = filters = 0; strcpy (model,\"C603\"); } if (is_foveon) { if (height*2 < width) pixel_aspect = 0.5; if (height > width) pixel_aspect = 2; filters = 0; #ifdef LIBRAW_DEMOSAIC_PACK_GPL2 if(!imgdata.params.force_foveon_x3f) simple_coeff(0); #endif } else if (!strcmp(make,\"Canon\") && tiff_bps == 15) { switch (width) { case 3344: width -= 66; case 3872: width -= 6; } if (height > width) SWAP(height,width); filters = 0; tiff_samples = colors = 3; load_raw = &CLASS canon_sraw_load_raw; } else if (!strcmp(model,\"PowerShot 600\")) { height = 613; width = 854; raw_width = 896; colors = 4; filters = 0xe1e4e1e4; load_raw = &CLASS canon_600_load_raw; } else if (!strcmp(model,\"PowerShot A5\") || !strcmp(model,\"PowerShot A5 Zoom\")) { height = 773; width = 960; raw_width = 992; pixel_aspect = 256\/235.0; filters = 0x1e4e1e4e; goto canon_a5; } else if (!strcmp(model,\"PowerShot A50\")) { height = 968; width = 1290; raw_width = 1320; filters = 0x1b4e4b1e; goto canon_a5; } else if (!strcmp(model,\"PowerShot Pro70\")) { height = 1024; width = 1552; filters = 0x1e4b4e1b; canon_a5: colors = 4; tiff_bps = 10; load_raw = &CLASS packed_load_raw; load_flags = 40; } else if (!strcmp(model,\"PowerShot Pro90 IS\") || !strcmp(model,\"PowerShot G1\")) { colors = 4; filters = 0xb4b4b4b4; } else if (!strcmp(model,\"PowerShot A610\")) { if (canon_s2is()) strcpy (model+10, \"S2 IS\"); } else if (!strcmp(model,\"PowerShot SX220 HS\")) { mask[1][3] = -4; } else if (!strcmp(model,\"EOS D2000C\")) { filters = 0x61616161; black = curve[200]; } else if (!strcmp(model,\"D1\")) { cam_mul[0] *= 256\/527.0; cam_mul[2] *= 256\/317.0; } else if (!strcmp(model,\"D1X\")) { width -= 4; pixel_aspect = 0.5; } else if (!strcmp(model,\"D40X\") || !strcmp(model,\"D60\") || !strcmp(model,\"D80\") || !strcmp(model,\"D3000\")) { height -= 3; width -= 4; } else if (!strcmp(model,\"D3\") || !strcmp(model,\"D3S\") || !strcmp(model,\"D700\")) { width -= 4; left_margin = 2; } else if (!strcmp(model,\"D3100\")) { width -= 28; left_margin = 6; } else if (!strcmp(model,\"D5000\") || !strcmp(model,\"D90\")) { width -= 42; } else if (!strcmp(model,\"D5100\") || !strcmp(model,\"D7000\") || !strcmp(model,\"COOLPIX A\")) { width -= 44; } else if (!strcmp(model,\"D3200\") || !strcmp(model,\"D600\") || !strcmp(model,\"D610\") || !strncmp(model,\"D800\",4)) { width -= 46; } else if (!strcmp(model,\"D4\") || !strcmp(model,\"Df\")) { width -= 52; left_margin = 2; } else if (!strncmp(model,\"D40\",3) || !strncmp(model,\"D50\",3) || !strncmp(model,\"D70\",3)) { width--; } else if (!strcmp(model,\"D100\")) { if (load_flags) raw_width = (width += 3) + 3; } else if (!strcmp(model,\"D200\")) { left_margin = 1; width -= 4; filters = 0x94949494; } else if (!strncmp(model,\"D2H\",3)) { left_margin = 6; width -= 14; } else if (!strncmp(model,\"D2X\",3)) { if (width == 3264) width -= 32; else width -= 8; } else if (!strncmp(model,\"D300\",4)) { width -= 32; } else if (!strcmp(make,\"Nikon\") && raw_width == 4032) { adobe_coeff (\"Nikon\",\"COOLPIX P7700\"); } else if (!strncmp(model,\"COOLPIX P\",9)) { load_flags = 24; filters = 0x94949494; if (model[9] == '7' && iso_speed >= 400) black = 255; } else if (!strncmp(model,\"1 \",2)) { height -= 2; } else if (fsize == 1581060) { simple_coeff(3); pre_mul[0] = 1.2085; pre_mul[1] = 1.0943; pre_mul[3] = 1.1103; } else if (fsize == 3178560) { cam_mul[0] *= 4; cam_mul[2] *= 4; } else if (fsize == 4771840) { if (!timestamp && nikon_e995()) strcpy (model, \"E995\"); if (strcmp(model,\"E995\")) { filters = 0xb4b4b4b4; simple_coeff(3); pre_mul[0] = 1.196; pre_mul[1] = 1.246; pre_mul[2] = 1.018; } } else if (fsize == 2940928) { if (!timestamp && !nikon_e2100()) strcpy (model,\"E2500\"); if (!strcmp(model,\"E2500\")) { height -= 2; load_flags = 6; colors = 4; filters = 0x4b4b4b4b; } } else if (fsize == 4775936) { if (!timestamp) nikon_3700(); if (model[0] == 'E' && atoi(model+1) < 3700) filters = 0x49494949; if (!strcmp(model,\"Optio 33WR\")) { flip = 1; filters = 0x16161616; } if (make[0] == 'O') { i = find_green (12, 32, 1188864, 3576832); c = find_green (12, 32, 2383920, 2387016); if (abs(i) < abs(c)) { SWAP(i,c); load_flags = 24; } if (i < 0) filters = 0x61616161; } } else if (fsize == 5869568) { if (!timestamp && minolta_z2()) { strcpy (make, \"Minolta\"); strcpy (model,\"DiMAGE Z2\"); } load_flags = 6 + 24*(make[0] == 'M'); } else if (fsize == 6291456) { fseek (ifp, 0x300000, SEEK_SET); if ((order = guess_byte_order(0x10000)) == 0x4d4d) { height -= (top_margin = 16); width -= (left_margin = 28); maximum = 0xf5c0; strcpy (make, \"ISG\"); model[0] = 0; } } else if (!strcmp(make,\"Fujifilm\")) { if (!strcmp(model+7,\"S2Pro\")) { strcpy (model,\"S2Pro\"); height = 2144; width = 2880; flip = 6; } else if (load_raw != &CLASS packed_load_raw) maximum = (is_raw == 2 && shot_select) ? 0x2f00 : 0x3e00; top_margin = (raw_height - height) >> 2 << 1; left_margin = (raw_width - width ) >> 2 << 1; if (width == 2848 || width == 3664) filters = 0x16161616; if (width == 4032 || width == 4952) left_margin = 0; if (width == 3328 && (width -= 66)) left_margin = 34; if (width == 4936) left_margin = 4; if (!strcmp(model,\"HS50EXR\") || !strcmp(model,\"F900EXR\")) { width += 2; left_margin = 0; filters = 0x16161616; } if (fuji_layout) raw_width *= is_raw; } else if (!strcmp(model,\"KD-400Z\")) { height = 1712; width = 2312; raw_width = 2336; goto konica_400z; } else if (!strcmp(model,\"KD-510Z\")) { goto konica_510z; } else if (!strcasecmp(make,\"Minolta\")) { if (!load_raw && (maximum = 0xfff)) load_raw = &CLASS unpacked_load_raw; if (!strncmp(model,\"DiMAGE A\",8)) { if (!strcmp(model,\"DiMAGE A200\")) filters = 0x49494949; tiff_bps = 12; load_raw = &CLASS packed_load_raw; } else if (!strncmp(model,\"ALPHA\",5) || !strncmp(model,\"DYNAX\",5) || !strncmp(model,\"MAXXUM\",6)) { sprintf (model+20, \"DYNAX %-10s\", model+6+(model[0]=='M')); adobe_coeff (make, model+20); load_raw = &CLASS packed_load_raw; } else if (!strncmp(model,\"DiMAGE G\",8)) { if (model[8] == '4') { height = 1716; width = 2304; } else if (model[8] == '5') { konica_510z: height = 1956; width = 2607; raw_width = 2624; } else if (model[8] == '6') { height = 2136; width = 2848; } data_offset += 14; filters = 0x61616161; konica_400z: load_raw = &CLASS unpacked_load_raw; maximum = 0x3df; order = 0x4d4d; } } else if (!strcmp(model,\"*ist D\")) { load_raw = &CLASS unpacked_load_raw; data_error = -1; } else if (!strcmp(model,\"*ist DS\")) { height -= 2; } else if (!strcmp(make,\"Samsung\") && raw_width == 4704) { height -= top_margin = 8; width -= 2 * (left_margin = 8); load_flags = 32; } else if (!strcmp(make,\"Samsung\") && raw_height == 3714) { height -= 18; width = 5536; filters = 0x61616161; colors = 3; } else if (!strcmp(make,\"Samsung\") && raw_width == 5632) { order = 0x4949; height = 3694; top_margin = 2; width = 5574 - (left_margin = 32 + tiff_bps); if (tiff_bps == 12) load_flags = 80; } else if (!strcmp(model,\"EX1\")) { order = 0x4949; height -= 20; top_margin = 2; if ((width -= 6) > 3682) { height -= 10; width -= 46; top_margin = 8; } } else if (!strcmp(model,\"WB2000\")) { order = 0x4949; height -= 3; top_margin = 2; if ((width -= 10) > 3718) { height -= 28; width -= 56; top_margin = 8; } } else if (strstr(model,\"WB550\")) { strcpy (model, \"WB550\"); } else if (!strcmp(model,\"EX2F\")) { height = 3045; width = 4070; top_margin = 3; order = 0x4949; filters = 0x49494949; load_raw = &CLASS unpacked_load_raw; } else if (!strcmp(model,\"STV680 VGA\")) { black = 16; } else if (!strcmp(model,\"N95\")) { height = raw_height - (top_margin = 2); } else if (!strcmp(model,\"640x480\")) { gamma_curve (0.45, 4.5, 1, 255); } else if (!strcmp(make,\"Hasselblad\")) { if (load_raw == &CLASS lossless_jpeg_load_raw) load_raw = &CLASS hasselblad_load_raw; if (raw_width == 7262) { height = 5444; width = 7248; top_margin = 4; left_margin = 7; filters = 0x61616161; } else if (raw_width == 7410) { height = 5502; width = 7328; top_margin = 4; left_margin = 41; filters = 0x61616161; } else if (raw_width == 9044) { height = 6716; width = 8964; top_margin = 8; left_margin = 40; black += load_flags = 256; maximum = 0x8101; } else if (raw_width == 4090) { strcpy (model, \"V96C\"); height -= (top_margin = 6); width -= (left_margin = 3) + 7; filters = 0x61616161; } } else if (!strcmp(make,\"Sinar\")) { if (!load_raw) load_raw = &CLASS unpacked_load_raw; maximum = 0x3fff; } else if (!strcmp(make,\"Leaf\")) { maximum = 0x3fff; fseek (ifp, data_offset, SEEK_SET); if (ljpeg_start (&jh, 1) && jh.bits == 15) maximum = 0x1fff; if (tiff_samples > 1) filters = 0; if (tiff_samples > 1 || tile_length < raw_height) { load_raw = &CLASS leaf_hdr_load_raw; raw_width = tile_width; } if ((width | height) == 2048) { if (tiff_samples == 1) { filters = 1; strcpy (cdesc, \"RBTG\"); strcpy (model, \"CatchLight\"); top_margin = 8; left_margin = 18; height = 2032; width = 2016; } else { strcpy (model, \"DCB2\"); top_margin = 10; left_margin = 16; height = 2028; width = 2022; } } else if (width+height == 3144+2060) { if (!model[0]) strcpy (model, \"Cantare\"); if (width > height) { top_margin = 6; left_margin = 32; height = 2048; width = 3072; filters = 0x61616161; } else { left_margin = 6; top_margin = 32; width = 2048; height = 3072; filters = 0x16161616; } if (!cam_mul[0] || model[0] == 'V') filters = 0; else is_raw = tiff_samples; } else if (width == 2116) { strcpy (model, \"Valeo 6\"); height -= 2 * (top_margin = 30); width -= 2 * (left_margin = 55); filters = 0x49494949; } else if (width == 3171) { strcpy (model, \"Valeo 6\"); height -= 2 * (top_margin = 24); width -= 2 * (left_margin = 24); filters = 0x16161616; } } else if (!strcmp(make,\"Leica\") || !strcmp(make,\"Panasonic\")) { if ((flen - data_offset) \/ (raw_width*8\/7) == raw_height) load_raw = &CLASS panasonic_load_raw; if (!load_raw) { load_raw = &CLASS unpacked_load_raw; load_flags = 4; } zero_is_bad = 1; if ((height += 12) > raw_height) height = raw_height; for (i=0; i < sizeof pana \/ sizeof *pana; i++) if (raw_width == pana[i][0] && raw_height == pana[i][1]) { left_margin = pana[i][2]; top_margin = pana[i][3]; width += pana[i][4]; height += pana[i][5]; } filters = 0x01010101 * (uchar) \"\\x94\\x61\\x49\\x16\" [((filters-1) ^ (left_margin & 1) ^ (top_margin << 1)) & 3]; } else if (!strcmp(model,\"C770UZ\")) { height = 1718; width = 2304; filters = 0x16161616; load_raw = &CLASS packed_load_raw; load_flags = 30; } else if (!strcmp(make,\"Olympus\")) { height += height & 1; if (exif_cfa) filters = exif_cfa; if (width == 4100) width -= 4; if (width == 4080) width -= 24; if (load_raw == &CLASS unpacked_load_raw) load_flags = 4; tiff_bps = 12; if (!strcmp(model,\"E-300\") || !strcmp(model,\"E-500\")) { width -= 20; if (load_raw == &CLASS unpacked_load_raw) { maximum = 0xfc3; memset (cblack, 0, sizeof cblack); } } else if (!strcmp(model,\"STYLUS1\")) { width -= 14; maximum = 0xfff; } else if (!strcmp(model,\"E-330\")) { width -= 30; if (load_raw == &CLASS unpacked_load_raw) maximum = 0xf79; } else if (!strcmp(model,\"SP550UZ\")) { thumb_length = flen - (thumb_offset = 0xa39800); thumb_height = 480; thumb_width = 640; } } else if (!strcmp(model,\"N Digital\")) { height = 2047; width = 3072; filters = 0x61616161; data_offset = 0x1a00; load_raw = &CLASS packed_load_raw; } else if (!strcmp(model,\"DSC-F828\")) { width = 3288; left_margin = 5; mask[1][3] = -17; data_offset = 862144; load_raw = &CLASS sony_load_raw; filters = 0x9c9c9c9c; colors = 4; strcpy (cdesc, \"RGBE\"); } else if (!strcmp(model,\"DSC-V3\")) { width = 3109; left_margin = 59; mask[0][1] = 9; data_offset = 787392; load_raw = &CLASS sony_load_raw; } else if (!strcmp(make,\"Sony\") && raw_width == 3984) { adobe_coeff (\"Sony\",\"DSC-R1\"); width = 3925; order = 0x4d4d; } else if (!strcmp(make,\"Sony\") && !strcmp(model,\"ILCE-3000\")) { width -= 32; } else if (!strcmp(make,\"Sony\") && raw_width == 5504) { width -= 8; } else if (!strcmp(make,\"Sony\") && raw_width == 6048) { width -= 24; } else if (!strcmp(make,\"Sony\") && raw_width == 7392) { width -= 24; \/\/ 21 pix really } else if (!strcmp(model,\"DSLR-A100\")) { if (width == 3880) { height--; width = ++raw_width; } else { order = 0x4d4d; load_flags = 2; } filters = 0x61616161; } else if (!strcmp(model,\"DSLR-A350\")) { height -= 4; } else if (!strcmp(model,\"PIXL\")) { height -= top_margin = 4; width -= left_margin = 32; gamma_curve (0, 7, 1, 255); } else if (!strcmp(model,\"C603\") || !strcmp(model,\"C330\") || !strcmp(model,\"12MP\")) { order = 0x4949; if (filters && data_offset) { fseek (ifp, data_offset < 4096 ? 168 : 5252, SEEK_SET); read_shorts (curve, 256); } else gamma_curve (0, 3.875, 1, 255); load_raw = filters ? &CLASS eight_bit_load_raw : &CLASS kodak_yrgb_load_raw; } else if (!strncasecmp(model,\"EasyShare\",9)) { data_offset = data_offset < 0x15000 ? 0x15000 : 0x17000; load_raw = &CLASS packed_load_raw; } else if (!strcasecmp(make,\"Kodak\")) { if (filters == UINT_MAX) filters = 0x61616161; if (!strncmp(model,\"NC2000\",6)) { width -= 4; left_margin = 2; } else if (!strcmp(model,\"EOSDCS3B\")) { width -= 4; left_margin = 2; } else if (!strcmp(model,\"EOSDCS1\")) { width -= 4; left_margin = 2; } else if (!strcmp(model,\"DCS420\")) { width -= 4; left_margin = 2; } else if (!strncmp(model,\"DCS460 \",7)) { model[6] = 0; width -= 4; left_margin = 2; } else if (!strcmp(model,\"DCS460A\")) { width -= 4; left_margin = 2; colors = 1; filters = 0; } else if (!strcmp(model,\"DCS660M\")) { black = 214; colors = 1; filters = 0; } else if (!strcmp(model,\"DCS760M\")) { colors = 1; filters = 0; } if (!strcmp(model+4,\"20X\")) strcpy (cdesc, \"MYCY\"); if (strstr(model,\"DC25\")) { strcpy (model, \"DC25\"); data_offset = 15424; } if (!strncmp(model,\"DC2\",3)) { raw_height = 2 + (height = 242); if (flen < 100000) { raw_width = 256; width = 249; pixel_aspect = (4.0*height) \/ (3.0*width); } else { raw_width = 512; width = 501; pixel_aspect = (493.0*height) \/ (373.0*width); } top_margin = left_margin = 1; colors = 4; filters = 0x8d8d8d8d; simple_coeff(1); pre_mul[1] = 1.179; pre_mul[2] = 1.209; pre_mul[3] = 1.036; load_raw = &CLASS eight_bit_load_raw; } else if (!strcmp(model,\"40\")) { strcpy (model, \"DC40\"); height = 512; width = 768; data_offset = 1152; load_raw = &CLASS kodak_radc_load_raw; } else if (strstr(model,\"DC50\")) { strcpy (model, \"DC50\"); height = 512; width = 768; data_offset = 19712; load_raw = &CLASS kodak_radc_load_raw; } else if (strstr(model,\"DC120\")) { strcpy (model, \"DC120\"); height = 976; width = 848; pixel_aspect = height\/0.75\/width; load_raw = tiff_compress == 7 ? &CLASS kodak_jpeg_load_raw : &CLASS kodak_dc120_load_raw; } else if (!strcmp(model,\"DCS200\")) { thumb_height = 128; thumb_width = 192; thumb_offset = 6144; thumb_misc = 360; write_thumb = &CLASS layer_thumb; black = 17; } } else if (!strcmp(model,\"Fotoman Pixtura\")) { height = 512; width = 768; data_offset = 3632; load_raw = &CLASS kodak_radc_load_raw; filters = 0x61616161; simple_coeff(2); } else if (!strncmp(model,\"QuickTake\",9)) { if (head[5]) strcpy (model+10, \"200\"); fseek (ifp, 544, SEEK_SET); height = get2(); width = get2(); data_offset = (get4(),get2()) == 30 ? 738:736; if (height > width) { SWAP(height,width); fseek (ifp, data_offset-6, SEEK_SET); flip = ~get2() & 3 ? 5:6; } filters = 0x61616161; } else if (!strcmp(make,\"Rollei\") && !load_raw) { switch (raw_width) { case 1316: height = 1030; width = 1300; top_margin = 1; left_margin = 6; break; case 2568: height = 1960; width = 2560; top_margin = 2; left_margin = 8; } filters = 0x16161616; load_raw = &CLASS rollei_load_raw; } else if (!strcmp(model,\"GRAS-50S5C\")) { height = 2048; width = 2440; load_raw = &CLASS unpacked_load_raw; data_offset = 0; filters = 0x49494949; order = 0x4949; maximum = 0xfffC; } else if (!strcmp(model,\"BB-500CL\")) { height = 2058; width = 2448; load_raw = &CLASS unpacked_load_raw; data_offset = 0; filters = 0x94949494; order = 0x4949; maximum = 0x3fff; } else if (!strcmp(model,\"BB-500GE\")) { height = 2058; width = 2456; load_raw = &CLASS unpacked_load_raw; data_offset = 0; filters = 0x94949494; order = 0x4949; maximum = 0x3fff; } else if (!strcmp(model,\"SVS625CL\")) { height = 2050; width = 2448; load_raw = &CLASS unpacked_load_raw; data_offset = 0; filters = 0x94949494; order = 0x4949; maximum = 0x0fff; } \/* Early reject for damaged images *\/ if (!load_raw || height < 22 || width < 22 || tiff_bps > 16 || tiff_samples > 4 || colors > 4 || colors < 1) { is_raw = 0; #ifdef LIBRAW_LIBRARY_BUILD RUN_CALLBACK(LIBRAW_PROGRESS_IDENTIFY,1,2); #endif return; } if (!model[0]) sprintf (model, \"%dx%d\", width, height); if (filters == UINT_MAX) filters = 0x94949494; if (thumb_offset && !thumb_height) { fseek (ifp, thumb_offset, SEEK_SET); if (ljpeg_start (&jh, 1)) { thumb_width = jh.wide; thumb_height = jh.high; } } dng_skip: if ((use_camera_matrix & (use_camera_wb || dng_version)) && cmatrix[0][0] > 0.125) { memcpy (rgb_cam, cmatrix, sizeof cmatrix); raw_color = 0; } if (raw_color) adobe_coeff (make, model); if (load_raw == &CLASS kodak_radc_load_raw) if (raw_color) adobe_coeff (\"Apple\",\"Quicktake\"); if (fuji_width) { fuji_width = width >> !fuji_layout; if (~fuji_width & 1) filters = 0x49494949; width = (height >> fuji_layout) + fuji_width; height = width - 1; pixel_aspect = 1; } else { if (raw_height < height) raw_height = height; if (raw_width < width ) raw_width = width; } if (!tiff_bps) tiff_bps = 12; if (!maximum) maximum = (1 << tiff_bps) - 1; if (!load_raw || height < 22 || width < 22 || tiff_bps > 16 || tiff_samples > 4 || colors > 4) is_raw = 0; #ifdef NO_JASPER if (load_raw == &CLASS redcine_load_raw) { #ifdef DCRAW_VERBOSE fprintf (stderr,_(\"%s: You must link dcraw with %s!!\\n\"), ifname, \"libjasper\"); #endif is_raw = 0; #ifdef LIBRAW_LIBRARY_BUILD imgdata.process_warnings |= LIBRAW_WARN_NO_JASPER; #endif } #endif #ifdef NO_JPEG if (load_raw == &CLASS kodak_jpeg_load_raw || load_raw == &CLASS lossy_dng_load_raw) { #ifdef DCRAW_VERBOSE fprintf (stderr,_(\"%s: You must link dcraw with %s!!\\n\"), ifname, \"libjpeg\"); #endif is_raw = 0; #ifdef LIBRAW_LIBRARY_BUILD imgdata.process_warnings |= LIBRAW_WARN_NO_JPEGLIB; #endif } #endif if (!cdesc[0]) strcpy (cdesc, colors == 3 ? \"RGBG\":\"GMCY\"); if (!raw_height) raw_height = height; if (!raw_width ) raw_width = width; if (filters > 999 && colors == 3) filters |= ((filters >> 2 & 0x22222222) | (filters << 2 & 0x88888888)) & filters << 1; notraw: if (flip == UINT_MAX) flip = tiff_flip; if (flip == UINT_MAX) flip = 0; #ifdef LIBRAW_LIBRARY_BUILD RUN_CALLBACK(LIBRAW_PROGRESS_IDENTIFY,1,2); #endif }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":19986,"total_token_length":21028,"max_tokens_setting":32768} +{"idx":61224,"input":"static Image *ReadOneMNGImage(MngInfo* mng_info, const ImageInfo *image_info, ExceptionInfo *exception) { char page_geometry[MaxTextExtent]; Image *image; MagickBooleanType logging; volatile int first_mng_object, object_id, term_chunk_found, skip_to_iend; volatile ssize_t image_count=0; MagickBooleanType status; MagickOffsetType offset; MngBox default_fb, fb, previous_fb; #if defined(MNG_INSERT_LAYERS) PixelPacket mng_background_color; #endif register unsigned char *p; register ssize_t i; size_t count; ssize_t loop_level; volatile short skipping_loop; #if defined(MNG_INSERT_LAYERS) unsigned int mandatory_back=0; #endif volatile unsigned int #ifdef MNG_OBJECT_BUFFERS mng_background_object=0, #endif mng_type=0; \/* 0: PNG or JNG; 1: MNG; 2: MNG-LC; 3: MNG-VLC *\/ size_t default_frame_timeout, frame_timeout, #if defined(MNG_INSERT_LAYERS) image_height, image_width, #endif length; \/* These delays are all measured in image ticks_per_second, * not in MNG ticks_per_second *\/ volatile size_t default_frame_delay, final_delay, final_image_delay, frame_delay, #if defined(MNG_INSERT_LAYERS) insert_layers, #endif mng_iterations=1, simplicity=0, subframe_height=0, subframe_width=0; previous_fb.top=0; previous_fb.bottom=0; previous_fb.left=0; previous_fb.right=0; default_fb.top=0; default_fb.bottom=0; default_fb.left=0; default_fb.right=0; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter ReadOneMNGImage()\"); image=mng_info->image; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { char magic_number[MaxTextExtent]; \/* Verify MNG signature. *\/ count=(size_t) ReadBlob(image,8,(unsigned char *) magic_number); if (memcmp(magic_number,\"\\212MNG\\r\\n\\032\\n\",8) != 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); \/* Initialize some nonzero members of the MngInfo structure. *\/ for (i=0; i < MNG_MAX_OBJECTS; i++) { mng_info->object_clip[i].right=(ssize_t) PNG_UINT_31_MAX; mng_info->object_clip[i].bottom=(ssize_t) PNG_UINT_31_MAX; } mng_info->exists[0]=MagickTrue; } skipping_loop=(-1); first_mng_object=MagickTrue; mng_type=0; #if defined(MNG_INSERT_LAYERS) insert_layers=MagickFalse; \/* should be False when converting or mogrifying *\/ #endif default_frame_delay=0; default_frame_timeout=0; frame_delay=0; final_delay=1; mng_info->ticks_per_second=1UL*image->ticks_per_second; object_id=0; skip_to_iend=MagickFalse; term_chunk_found=MagickFalse; mng_info->framing_mode=1; #if defined(MNG_INSERT_LAYERS) mandatory_back=MagickFalse; #endif #if defined(MNG_INSERT_LAYERS) mng_background_color=image->background_color; #endif default_fb=mng_info->frame; previous_fb=mng_info->frame; do { char type[MaxTextExtent]; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { unsigned char *chunk; \/* Read a new chunk. *\/ type[0]='\\0'; (void) ConcatenateMagickString(type,\"errr\",MaxTextExtent); length=ReadBlobMSBLong(image); count=(size_t) ReadBlob(image,4,(unsigned char *) type); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reading MNG chunk type %c%c%c%c, length: %.20g\", type[0],type[1],type[2],type[3],(double) length); if (length > PNG_UINT_31_MAX) { status=MagickFalse; break; } if (count == 0) ThrowReaderException(CorruptImageError,\"CorruptImage\"); p=NULL; chunk=(unsigned char *) NULL; if (length != 0) { chunk=(unsigned char *) AcquireQuantumMemory(length,sizeof(*chunk)); if (chunk == (unsigned char *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); for (i=0; i < (ssize_t) length; i++) chunk[i]=(unsigned char) ReadBlobByte(image); p=chunk; } (void) ReadBlobMSBLong(image); \/* read crc word *\/ #if !defined(JNG_SUPPORTED) if (memcmp(type,mng_JHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->jhdr_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"JNGCompressNotSupported\",\"`%s'\",image->filename); mng_info->jhdr_warning++; } #endif if (memcmp(type,mng_DHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->dhdr_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"DeltaPNGNotSupported\",\"`%s'\",image->filename); mng_info->dhdr_warning++; } if (memcmp(type,mng_MEND,4) == 0) break; if (skip_to_iend) { if (memcmp(type,mng_IEND,4) == 0) skip_to_iend=MagickFalse; if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skip to IEND.\"); continue; } if (memcmp(type,mng_MHDR,4) == 0) { if (length != 28) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } mng_info->mng_width=(size_t) ((p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3]); mng_info->mng_height=(size_t) ((p[4] << 24) | (p[5] << 16) | (p[6] << 8) | p[7]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG width: %.20g\",(double) mng_info->mng_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG height: %.20g\",(double) mng_info->mng_height); } p+=8; mng_info->ticks_per_second=(size_t) mng_get_long(p); if (mng_info->ticks_per_second == 0) default_frame_delay=0; else default_frame_delay=1UL*image->ticks_per_second\/ mng_info->ticks_per_second; frame_delay=default_frame_delay; simplicity=0; \/* Skip nominal layer count, frame count, and play time *\/ p+=16; simplicity=(size_t) mng_get_long(p); mng_type=1; \/* Full MNG *\/ if ((simplicity != 0) && ((simplicity | 11) == 11)) mng_type=2; \/* LC *\/ if ((simplicity != 0) && ((simplicity | 9) == 9)) mng_type=3; \/* VLC *\/ #if defined(MNG_INSERT_LAYERS) if (mng_type != 3) insert_layers=MagickTrue; #endif if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); mng_info->image=image; } if ((mng_info->mng_width > 65535L) || (mng_info->mng_height > 65535L)) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(ImageError,\"WidthOrHeightExceedsLimit\"); } (void) FormatLocaleString(page_geometry,MaxTextExtent, \"%.20gx%.20g+0+0\",(double) mng_info->mng_width,(double) mng_info->mng_height); mng_info->frame.left=0; mng_info->frame.right=(ssize_t) mng_info->mng_width; mng_info->frame.top=0; mng_info->frame.bottom=(ssize_t) mng_info->mng_height; mng_info->clip=default_fb=previous_fb=mng_info->frame; for (i=0; i < MNG_MAX_OBJECTS; i++) mng_info->object_clip[i]=mng_info->frame; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_TERM,4) == 0) { int repeat=0; if (length != 0) repeat=p[0]; if (repeat == 3 && length > 8) { final_delay=(png_uint_32) mng_get_long(&p[2]); mng_iterations=(png_uint_32) mng_get_long(&p[6]); if (mng_iterations == PNG_UINT_31_MAX) mng_iterations=0; image->iterations=mng_iterations; term_chunk_found=MagickTrue; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" repeat=%d, final_delay=%.20g, iterations=%.20g\", repeat,(double) final_delay, (double) image->iterations); } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_DEFI,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"DEFI chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if (length > 1) { object_id=(p[0] << 8) | p[1]; if (mng_type == 2 && object_id != 0) (void) ThrowMagickException(&image->exception, GetMagickModule(), CoderError,\"Nonzero object_id in MNG-LC datastream\", \"`%s'\", image->filename); if (object_id > MNG_MAX_OBJECTS) { \/* Instead of using a warning we should allocate a larger MngInfo structure and continue. *\/ (void) ThrowMagickException(&image->exception, GetMagickModule(), CoderError, \"object id too large\",\"`%s'\",image->filename); object_id=MNG_MAX_OBJECTS; } if (mng_info->exists[object_id]) if (mng_info->frozen[object_id]) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"DEFI cannot redefine a frozen MNG object\",\"`%s'\", image->filename); continue; } mng_info->exists[object_id]=MagickTrue; if (length > 2) mng_info->invisible[object_id]=p[2]; \/* Extract object offset info. *\/ if (length > 11) { mng_info->x_off[object_id]=(ssize_t) ((p[4] << 24) | (p[5] << 16) | (p[6] << 8) | p[7]); mng_info->y_off[object_id]=(ssize_t) ((p[8] << 24) | (p[9] << 16) | (p[10] << 8) | p[11]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_off[%d]: %.20g, y_off[%d]: %.20g\", object_id,(double) mng_info->x_off[object_id], object_id,(double) mng_info->y_off[object_id]); } } \/* Extract object clipping info. *\/ if (length > 27) mng_info->object_clip[object_id]= mng_read_box(mng_info->frame,0, &p[12]); } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_bKGD,4) == 0) { mng_info->have_global_bkgd=MagickFalse; if (length > 5) { mng_info->mng_global_bkgd.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_info->mng_global_bkgd.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_info->mng_global_bkgd.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_info->have_global_bkgd=MagickTrue; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_BACK,4) == 0) { #if defined(MNG_INSERT_LAYERS) if (length > 6) mandatory_back=p[6]; else mandatory_back=0; if (mandatory_back && length > 5) { mng_background_color.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_background_color.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_background_color.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_background_color.opacity=OpaqueOpacity; } #ifdef MNG_OBJECT_BUFFERS if (length > 8) mng_background_object=(p[7] << 8) | p[8]; #endif #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_PLTE,4) == 0) { \/* Read global PLTE. *\/ if (length && (length < 769)) { if (mng_info->global_plte == (png_colorp) NULL) mng_info->global_plte=(png_colorp) AcquireQuantumMemory(256, sizeof(*mng_info->global_plte)); for (i=0; i < (ssize_t) (length\/3); i++) { mng_info->global_plte[i].red=p[3*i]; mng_info->global_plte[i].green=p[3*i+1]; mng_info->global_plte[i].blue=p[3*i+2]; } mng_info->global_plte_length=(unsigned int) (length\/3); } #ifdef MNG_LOOSE for ( ; i < 256; i++) { mng_info->global_plte[i].red=i; mng_info->global_plte[i].green=i; mng_info->global_plte[i].blue=i; } if (length != 0) mng_info->global_plte_length=256; #endif else mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_tRNS,4) == 0) { \/* read global tRNS *\/ if (length > 0 && length < 257) for (i=0; i < (ssize_t) length; i++) mng_info->global_trns[i]=p[i]; #ifdef MNG_LOOSE for ( ; i < 256; i++) mng_info->global_trns[i]=255; #endif mng_info->global_trns_length=(unsigned int) length; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_gAMA,4) == 0) { if (length == 4) { ssize_t igamma; igamma=mng_get_long(p); mng_info->global_gamma=((float) igamma)*0.00001; mng_info->have_global_gama=MagickTrue; } else mng_info->have_global_gama=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_cHRM,4) == 0) { \/* Read global cHRM *\/ if (length == 32) { mng_info->global_chrm.white_point.x=0.00001*mng_get_long(p); mng_info->global_chrm.white_point.y=0.00001*mng_get_long(&p[4]); mng_info->global_chrm.red_primary.x=0.00001*mng_get_long(&p[8]); mng_info->global_chrm.red_primary.y=0.00001* mng_get_long(&p[12]); mng_info->global_chrm.green_primary.x=0.00001* mng_get_long(&p[16]); mng_info->global_chrm.green_primary.y=0.00001* mng_get_long(&p[20]); mng_info->global_chrm.blue_primary.x=0.00001* mng_get_long(&p[24]); mng_info->global_chrm.blue_primary.y=0.00001* mng_get_long(&p[28]); mng_info->have_global_chrm=MagickTrue; } else mng_info->have_global_chrm=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_sRGB,4) == 0) { \/* Read global sRGB. *\/ if (length != 0) { mng_info->global_srgb_intent= Magick_RenderingIntent_from_PNG_RenderingIntent(p[0]); mng_info->have_global_srgb=MagickTrue; } else mng_info->have_global_srgb=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_iCCP,4) == 0) { \/* To do: *\/ \/* Read global iCCP. *\/ if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_FRAM,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"FRAM chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if ((mng_info->framing_mode == 2) || (mng_info->framing_mode == 4)) image->delay=frame_delay; frame_delay=default_frame_delay; frame_timeout=default_frame_timeout; fb=default_fb; if (length > 0) if (p[0]) mng_info->framing_mode=p[0]; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_mode=%d\",mng_info->framing_mode); if (length > 6) { \/* Note the delay and frame clipping boundaries. *\/ p++; \/* framing mode *\/ while (*p && ((p-chunk) < (ssize_t) length)) p++; \/* frame name *\/ p++; \/* frame name terminator *\/ if ((p-chunk) < (ssize_t) (length-4)) { int change_delay, change_timeout, change_clipping; change_delay=(*p++); change_timeout=(*p++); change_clipping=(*p++); p++; \/* change_sync *\/ if (change_delay && (p-chunk) < (ssize_t) (length-4)) { frame_delay=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_delay\/=mng_info->ticks_per_second; else frame_delay=PNG_UINT_31_MAX; if (change_delay == 2) default_frame_delay=frame_delay; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_delay=%.20g\",(double) frame_delay); } if (change_timeout && (p-chunk) < (ssize_t) (length-4)) { frame_timeout=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_timeout\/=mng_info->ticks_per_second; else frame_timeout=PNG_UINT_31_MAX; if (change_timeout == 2) default_frame_timeout=frame_timeout; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_timeout=%.20g\",(double) frame_timeout); } if (change_clipping && (p-chunk) < (ssize_t) (length-17)) { fb=mng_read_box(previous_fb,(char) p[0],&p[1]); p+=17; previous_fb=fb; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Frame_clip: L=%.20g R=%.20g T=%.20g B=%.20g\", (double) fb.left,(double) fb.right,(double) fb.top, (double) fb.bottom); if (change_clipping == 2) default_fb=fb; } } } mng_info->clip=fb; mng_info->clip=mng_minimum_box(fb,mng_info->frame); subframe_width=(size_t) (mng_info->clip.right -mng_info->clip.left); subframe_height=(size_t) (mng_info->clip.bottom -mng_info->clip.top); \/* Insert a background layer behind the frame if framing_mode is 4. *\/ #if defined(MNG_INSERT_LAYERS) if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" subframe_width=%.20g, subframe_height=%.20g\",(double) subframe_width,(double) subframe_height); if (insert_layers && (mng_info->framing_mode == 4) && (subframe_width) && (subframe_height)) { \/* Allocate next image structure. *\/ if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->matte=MagickFalse; image->delay=0; (void) SetImageBackgroundColor(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert backgd layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLIP,4) == 0) { unsigned int first_object, last_object; \/* Read CLIP. *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(int) first_object; i <= (int) last_object; i++) { if (mng_info->exists[i] && !mng_info->frozen[i]) { MngBox box; box=mng_info->object_clip[i]; if ((p-chunk) < (ssize_t) (length-17)) mng_info->object_clip[i]= mng_read_box(box,(char) p[0],&p[1]); } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_SAVE,4) == 0) { for (i=1; i < MNG_MAX_OBJECTS; i++) if (mng_info->exists[i]) { mng_info->frozen[i]=MagickTrue; #ifdef MNG_OBJECT_BUFFERS if (mng_info->ob[i] != (MngBuffer *) NULL) mng_info->ob[i]->frozen=MagickTrue; #endif } if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if ((memcmp(type,mng_DISC,4) == 0) || (memcmp(type,mng_SEEK,4) == 0)) { \/* Read DISC or SEEK. *\/ if ((length == 0) || !memcmp(type,mng_SEEK,4)) { for (i=1; i < MNG_MAX_OBJECTS; i++) MngInfoDiscardObject(mng_info,i); } else { register ssize_t j; for (j=1; j < (ssize_t) length; j+=2) { i=p[j-1] << 8 | p[j]; MngInfoDiscardObject(mng_info,i); } } if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_MOVE,4) == 0) { size_t first_object, last_object; \/* read MOVE *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(ssize_t) first_object; i <= (ssize_t) last_object; i++) { if (mng_info->exists[i] && !mng_info->frozen[i] && (p-chunk) < (ssize_t) (length-8)) { MngPair new_pair; MngPair old_pair; old_pair.a=mng_info->x_off[i]; old_pair.b=mng_info->y_off[i]; new_pair=mng_read_pair(old_pair,(int) p[0],&p[1]); mng_info->x_off[i]=new_pair.a; mng_info->y_off[i]=new_pair.b; } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_LOOP,4) == 0) { ssize_t loop_iters=1; if (length > 4) { loop_level=chunk[0]; mng_info->loop_active[loop_level]=1; \/* mark loop active *\/ \/* Record starting point. *\/ loop_iters=mng_get_long(&chunk[1]); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" LOOP level %.20g has %.20g iterations \", (double) loop_level, (double) loop_iters); if (loop_iters == 0) skipping_loop=loop_level; else { mng_info->loop_jump[loop_level]=TellBlob(image); mng_info->loop_count[loop_level]=loop_iters; } mng_info->loop_iteration[loop_level]=0; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_ENDL,4) == 0) { if (length > 0) { loop_level=chunk[0]; if (skipping_loop > 0) { if (skipping_loop == loop_level) { \/* Found end of zero-iteration loop. *\/ skipping_loop=(-1); mng_info->loop_active[loop_level]=0; } } else { if (mng_info->loop_active[loop_level] == 1) { mng_info->loop_count[loop_level]--; mng_info->loop_iteration[loop_level]++; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ENDL: LOOP level %.20g has %.20g remaining iters \", (double) loop_level,(double) mng_info->loop_count[loop_level]); if (mng_info->loop_count[loop_level] != 0) { offset=SeekBlob(image, mng_info->loop_jump[loop_level], SEEK_SET); if (offset < 0) { chunk=(unsigned char *) RelinquishMagickMemory( chunk); ThrowReaderException(CorruptImageError, \"ImproperImageHeader\"); } } else { short last_level; \/* Finished loop. *\/ mng_info->loop_active[loop_level]=0; last_level=(-1); for (i=0; i < loop_level; i++) if (mng_info->loop_active[i] == 1) last_level=(short) i; loop_level=last_level; } } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLON,4) == 0) { if (mng_info->clon_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"CLON is not implemented yet\",\"`%s'\", image->filename); mng_info->clon_warning++; } if (memcmp(type,mng_MAGN,4) == 0) { png_uint_16 magn_first, magn_last, magn_mb, magn_ml, magn_mr, magn_mt, magn_mx, magn_my, magn_methx, magn_methy; if (length > 1) magn_first=(p[0] << 8) | p[1]; else magn_first=0; if (length > 3) magn_last=(p[2] << 8) | p[3]; else magn_last=magn_first; #ifndef MNG_OBJECT_BUFFERS if (magn_first || magn_last) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"MAGN is not implemented yet for nonzero objects\", \"`%s'\",image->filename); mng_info->magn_warning++; } #endif if (length > 4) magn_methx=p[4]; else magn_methx=0; if (length > 6) magn_mx=(p[5] << 8) | p[6]; else magn_mx=1; if (magn_mx == 0) magn_mx=1; if (length > 8) magn_my=(p[7] << 8) | p[8]; else magn_my=magn_mx; if (magn_my == 0) magn_my=1; if (length > 10) magn_ml=(p[9] << 8) | p[10]; else magn_ml=magn_mx; if (magn_ml == 0) magn_ml=1; if (length > 12) magn_mr=(p[11] << 8) | p[12]; else magn_mr=magn_mx; if (magn_mr == 0) magn_mr=1; if (length > 14) magn_mt=(p[13] << 8) | p[14]; else magn_mt=magn_my; if (magn_mt == 0) magn_mt=1; if (length > 16) magn_mb=(p[15] << 8) | p[16]; else magn_mb=magn_my; if (magn_mb == 0) magn_mb=1; if (length > 17) magn_methy=p[17]; else magn_methy=magn_methx; if (magn_methx > 5 || magn_methy > 5) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"Unknown MAGN method in MNG datastream\",\"`%s'\", image->filename); mng_info->magn_warning++; } #ifdef MNG_OBJECT_BUFFERS \/* Magnify existing objects in the range magn_first to magn_last *\/ #endif if (magn_first == 0 || magn_last == 0) { \/* Save the magnification factors for object 0 *\/ mng_info->magn_mb=magn_mb; mng_info->magn_ml=magn_ml; mng_info->magn_mr=magn_mr; mng_info->magn_mt=magn_mt; mng_info->magn_mx=magn_mx; mng_info->magn_my=magn_my; mng_info->magn_methx=magn_methx; mng_info->magn_methy=magn_methy; } } if (memcmp(type,mng_PAST,4) == 0) { if (mng_info->past_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"PAST is not implemented yet\",\"`%s'\", image->filename); mng_info->past_warning++; } if (memcmp(type,mng_SHOW,4) == 0) { if (mng_info->show_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"SHOW is not implemented yet\",\"`%s'\", image->filename); mng_info->show_warning++; } if (memcmp(type,mng_sBIT,4) == 0) { if (length < 4) mng_info->have_global_sbit=MagickFalse; else { mng_info->global_sbit.gray=p[0]; mng_info->global_sbit.red=p[0]; mng_info->global_sbit.green=p[1]; mng_info->global_sbit.blue=p[2]; mng_info->global_sbit.alpha=p[3]; mng_info->have_global_sbit=MagickTrue; } } if (memcmp(type,mng_pHYs,4) == 0) { if (length > 8) { mng_info->global_x_pixels_per_unit= (size_t) mng_get_long(p); mng_info->global_y_pixels_per_unit= (size_t) mng_get_long(&p[4]); mng_info->global_phys_unit_type=p[8]; mng_info->have_global_phys=MagickTrue; } else mng_info->have_global_phys=MagickFalse; } if (memcmp(type,mng_pHYg,4) == 0) { if (mng_info->phyg_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"pHYg is not implemented.\",\"`%s'\",image->filename); mng_info->phyg_warning++; } if (memcmp(type,mng_BASI,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->basi_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"BASI is not implemented yet\",\"`%s'\", image->filename); mng_info->basi_warning++; #ifdef MNG_BASI_SUPPORTED if (length > 11) { basi_width=(size_t) ((p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3]); basi_height=(size_t) ((p[4] << 24) | (p[5] << 16) | (p[6] << 8) | p[7]); basi_color_type=p[8]; basi_compression_method=p[9]; basi_filter_type=p[10]; basi_interlace_method=p[11]; } if (length > 13) basi_red=(p[12] << 8) & p[13]; else basi_red=0; if (length > 15) basi_green=(p[14] << 8) & p[15]; else basi_green=0; if (length > 17) basi_blue=(p[16] << 8) & p[17]; else basi_blue=0; if (length > 19) basi_alpha=(p[18] << 8) & p[19]; else { if (basi_sample_depth == 16) basi_alpha=65535L; else basi_alpha=255; } if (length > 20) basi_viewable=p[20]; else basi_viewable=0; #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_IHDR,4) #if defined(JNG_SUPPORTED) && memcmp(type,mng_JHDR,4) #endif ) { \/* Not an IHDR or JHDR chunk *\/ if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } \/* Process IHDR *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing %c%c%c%c chunk\",type[0],type[1],type[2],type[3]); mng_info->exists[object_id]=MagickTrue; mng_info->viewable[object_id]=MagickTrue; if (mng_info->invisible[object_id]) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skipping invisible object\"); skip_to_iend=MagickTrue; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } #if defined(MNG_INSERT_LAYERS) if (length < 8) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } image_width=(size_t) mng_get_long(p); image_height=(size_t) mng_get_long(&p[4]); #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); \/* Insert a transparent background layer behind the entire animation if it is not full screen. *\/ #if defined(MNG_INSERT_LAYERS) if (insert_layers && mng_type && first_mng_object) { if ((mng_info->clip.left > 0) || (mng_info->clip.top > 0) || (image_width < mng_info->mng_width) || (mng_info->clip.right < (ssize_t) mng_info->mng_width) || (image_height < mng_info->mng_height) || (mng_info->clip.bottom < (ssize_t) mng_info->mng_height)) { if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; \/* Make a background rectangle. *\/ image->delay=0; image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; (void) SetImageBackgroundColor(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Inserted transparent background layer, W=%.20g, H=%.20g\", (double) mng_info->mng_width,(double) mng_info->mng_height); } } \/* Insert a background layer behind the upcoming image if framing_mode is 3, and we haven't already inserted one. *\/ if (insert_layers && (mng_info->framing_mode == 3) && (subframe_width) && (subframe_height) && (simplicity == 0 || (simplicity & 0x08))) { if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->delay=0; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->matte=MagickFalse; (void) SetImageBackgroundColor(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert background layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif \/* MNG_INSERT_LAYERS *\/ first_mng_object=MagickFalse; if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; status=SetImageProgress(image,LoadImagesTag,TellBlob(image), GetBlobSize(image)); if (status == MagickFalse) break; if (term_chunk_found) { image->start_loop=MagickTrue; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; if (mng_info->framing_mode == 1 || mng_info->framing_mode == 3) { image->delay=frame_delay; frame_delay=default_frame_delay; } else image->delay=0; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=mng_info->x_off[object_id]; image->page.y=mng_info->y_off[object_id]; image->iterations=mng_iterations; \/* Seek back to the beginning of the IHDR or JHDR chunk's length field. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Seeking back to beginning of %c%c%c%c chunk\",type[0],type[1], type[2],type[3]); offset=SeekBlob(image,-((ssize_t) length+12),SEEK_CUR); if (offset < 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } mng_info->image=image; mng_info->mng_type=mng_type; mng_info->object_id=object_id; if (memcmp(type,mng_IHDR,4) == 0) image=ReadOnePNGImage(mng_info,image_info,exception); #if defined(JNG_SUPPORTED) else image=ReadOneJNGImage(mng_info,image_info,exception); #endif if (image == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"exit ReadJNGImage() with error\"); return((Image *) NULL); } if (image->columns == 0 || image->rows == 0) { (void) CloseBlob(image); return(DestroyImageList(image)); } mng_info->image=image; if (mng_type) { MngBox crop_box; if (mng_info->magn_methx || mng_info->magn_methy) { png_uint_32 magnified_height, magnified_width; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing MNG MAGN chunk\"); if (mng_info->magn_methx == 1) { magnified_width=mng_info->magn_ml; if (image->columns > 1) magnified_width += mng_info->magn_mr; if (image->columns > 2) magnified_width += (png_uint_32) ((image->columns-2)*(mng_info->magn_mx)); } else { magnified_width=(png_uint_32) image->columns; if (image->columns > 1) magnified_width += mng_info->magn_ml-1; if (image->columns > 2) magnified_width += mng_info->magn_mr-1; if (image->columns > 3) magnified_width += (png_uint_32) ((image->columns-3)*(mng_info->magn_mx-1)); } if (mng_info->magn_methy == 1) { magnified_height=mng_info->magn_mt; if (image->rows > 1) magnified_height += mng_info->magn_mb; if (image->rows > 2) magnified_height += (png_uint_32) ((image->rows-2)*(mng_info->magn_my)); } else { magnified_height=(png_uint_32) image->rows; if (image->rows > 1) magnified_height += mng_info->magn_mt-1; if (image->rows > 2) magnified_height += mng_info->magn_mb-1; if (image->rows > 3) magnified_height += (png_uint_32) ((image->rows-3)*(mng_info->magn_my-1)); } if (magnified_height > image->rows || magnified_width > image->columns) { Image *large_image; int yy; ssize_t m, y; register ssize_t x; register PixelPacket *n, *q; PixelPacket *next, *prev; png_uint_16 magn_methx, magn_methy; \/* Allocate next image structure. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocate magnified image\"); AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); large_image=SyncNextImageInList(image); large_image->columns=magnified_width; large_image->rows=magnified_height; magn_methx=mng_info->magn_methx; magn_methy=mng_info->magn_methy; #if (MAGICKCORE_QUANTUM_DEPTH > 16) #define QM unsigned short if (magn_methx != 1 || magn_methy != 1) { \/* Scale pixels to unsigned shorts to prevent overflow of intermediate values of interpolations *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(q,ScaleQuantumToShort( GetPixelRed(q))); SetPixelGreen(q,ScaleQuantumToShort( GetPixelGreen(q))); SetPixelBlue(q,ScaleQuantumToShort( GetPixelBlue(q))); SetPixelOpacity(q,ScaleQuantumToShort( GetPixelOpacity(q))); q++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #else #define QM Quantum #endif if (image->matte != MagickFalse) (void) SetImageBackgroundColor(large_image); else { large_image->background_color.opacity=OpaqueOpacity; (void) SetImageBackgroundColor(large_image); if (magn_methx == 4) magn_methx=2; if (magn_methx == 5) magn_methx=3; if (magn_methy == 4) magn_methy=2; if (magn_methy == 5) magn_methy=3; } \/* magnify the rows into the right side of the large image *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the rows to %.20g\",(double) large_image->rows); m=(ssize_t) mng_info->magn_mt; yy=0; length=(size_t) image->columns; next=(PixelPacket *) AcquireQuantumMemory(length,sizeof(*next)); prev=(PixelPacket *) AcquireQuantumMemory(length,sizeof(*prev)); if ((prev == (PixelPacket *) NULL) || (next == (PixelPacket *) NULL)) { image=DestroyImageList(image); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } n=GetAuthenticPixels(image,0,0,image->columns,1,exception); (void) CopyMagickMemory(next,n,length); for (y=0; y < (ssize_t) image->rows; y++) { if (y == 0) m=(ssize_t) mng_info->magn_mt; else if (magn_methy > 1 && y == (ssize_t) image->rows-2) m=(ssize_t) mng_info->magn_mb; else if (magn_methy <= 1 && y == (ssize_t) image->rows-1) m=(ssize_t) mng_info->magn_mb; else if (magn_methy > 1 && y == (ssize_t) image->rows-1) m=1; else m=(ssize_t) mng_info->magn_my; n=prev; prev=next; next=n; if (y < (ssize_t) image->rows-1) { n=GetAuthenticPixels(image,0,y+1,image->columns,1, exception); (void) CopyMagickMemory(next,n,length); } for (i=0; i < m; i++, yy++) { register PixelPacket *pixels; assert(yy < (ssize_t) large_image->rows); pixels=prev; n=next; q=GetAuthenticPixels(large_image,0,yy,large_image->columns, 1,exception); q+=(large_image->columns-image->columns); for (x=(ssize_t) image->columns-1; x >= 0; x--) { \/* To do: get color as function of indexes[x] *\/ \/* if (image->storage_class == PseudoClass) { } *\/ if (magn_methy <= 1) { \/* replicate previous *\/ SetPixelRGBO(q,(pixels)); } else if (magn_methy == 2 || magn_methy == 4) { if (i == 0) { SetPixelRGBO(q,(pixels)); } else { \/* Interpolate *\/ SetPixelRed(q, ((QM) (((ssize_t) (2*i*(GetPixelRed(n) -GetPixelRed(pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelRed(pixels))))); SetPixelGreen(q, ((QM) (((ssize_t) (2*i*(GetPixelGreen(n) -GetPixelGreen(pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelGreen(pixels))))); SetPixelBlue(q, ((QM) (((ssize_t) (2*i*(GetPixelBlue(n) -GetPixelBlue(pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelBlue(pixels))))); if (image->matte != MagickFalse) SetPixelOpacity(q, ((QM) (((ssize_t) (2*i*(GetPixelOpacity(n) -GetPixelOpacity(pixels)+m)) \/((ssize_t) (m*2))+ GetPixelOpacity(pixels))))); } if (magn_methy == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) SetPixelOpacity(q, (*pixels).opacity+0); else SetPixelOpacity(q, (*n).opacity+0); } } else \/* if (magn_methy == 3 || magn_methy == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRGBO(q,(pixels)); } else { SetPixelRGBO(q,(n)); } if (magn_methy == 5) { SetPixelOpacity(q, (QM) (((ssize_t) (2*i* (GetPixelOpacity(n) -GetPixelOpacity(pixels)) +m))\/((ssize_t) (m*2)) +GetPixelOpacity(pixels))); } } n++; q++; pixels++; } \/* x *\/ if (SyncAuthenticPixels(large_image,exception) == 0) break; } \/* i *\/ } \/* y *\/ prev=(PixelPacket *) RelinquishMagickMemory(prev); next=(PixelPacket *) RelinquishMagickMemory(next); length=image->columns; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Delete original image\"); DeleteImageFromList(&image); image=large_image; mng_info->image=image; \/* magnify the columns *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the columns to %.20g\",(double) image->columns); for (y=0; y < (ssize_t) image->rows; y++) { register PixelPacket *pixels; q=GetAuthenticPixels(image,0,y,image->columns,1,exception); pixels=q+(image->columns-length); n=pixels+1; for (x=(ssize_t) (image->columns-length); x < (ssize_t) image->columns; x++) { \/* To do: Rewrite using Get\/Set***PixelComponent() *\/ if (x == (ssize_t) (image->columns-length)) m=(ssize_t) mng_info->magn_ml; else if (magn_methx > 1 && x == (ssize_t) image->columns-2) m=(ssize_t) mng_info->magn_mr; else if (magn_methx <= 1 && x == (ssize_t) image->columns-1) m=(ssize_t) mng_info->magn_mr; else if (magn_methx > 1 && x == (ssize_t) image->columns-1) m=1; else m=(ssize_t) mng_info->magn_mx; for (i=0; i < m; i++) { if (magn_methx <= 1) { \/* replicate previous *\/ SetPixelRGBO(q,(pixels)); } else if (magn_methx == 2 || magn_methx == 4) { if (i == 0) { SetPixelRGBO(q,(pixels)); } \/* To do: Rewrite using Get\/Set***PixelComponent() *\/ else { \/* Interpolate *\/ SetPixelRed(q, (QM) ((2*i*( GetPixelRed(n) -GetPixelRed(pixels))+m) \/((ssize_t) (m*2))+ GetPixelRed(pixels))); SetPixelGreen(q, (QM) ((2*i*( GetPixelGreen(n) -GetPixelGreen(pixels))+m) \/((ssize_t) (m*2))+ GetPixelGreen(pixels))); SetPixelBlue(q, (QM) ((2*i*( GetPixelBlue(n) -GetPixelBlue(pixels))+m) \/((ssize_t) (m*2))+ GetPixelBlue(pixels))); if (image->matte != MagickFalse) SetPixelOpacity(q, (QM) ((2*i*( GetPixelOpacity(n) -GetPixelOpacity(pixels))+m) \/((ssize_t) (m*2))+ GetPixelOpacity(pixels))); } if (magn_methx == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelOpacity(q, GetPixelOpacity(pixels)+0); } else { SetPixelOpacity(q, GetPixelOpacity(n)+0); } } } else \/* if (magn_methx == 3 || magn_methx == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRGBO(q,(pixels)); } else { SetPixelRGBO(q,(n)); } if (magn_methx == 5) { \/* Interpolate *\/ SetPixelOpacity(q, (QM) ((2*i*( GetPixelOpacity(n) -GetPixelOpacity(pixels))+m)\/ ((ssize_t) (m*2)) +GetPixelOpacity(pixels))); } } q++; } n++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } #if (MAGICKCORE_QUANTUM_DEPTH > 16) if (magn_methx != 1 || magn_methy != 1) { \/* Rescale pixels to Quantum *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(q,ScaleShortToQuantum( GetPixelRed(q))); SetPixelGreen(q,ScaleShortToQuantum( GetPixelGreen(q))); SetPixelBlue(q,ScaleShortToQuantum( GetPixelBlue(q))); SetPixelOpacity(q,ScaleShortToQuantum( GetPixelOpacity(q))); q++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #endif if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished MAGN processing\"); } } \/* Crop_box is with respect to the upper left corner of the MNG. *\/ crop_box.left=mng_info->image_box.left+mng_info->x_off[object_id]; crop_box.right=mng_info->image_box.right+mng_info->x_off[object_id]; crop_box.top=mng_info->image_box.top+mng_info->y_off[object_id]; crop_box.bottom=mng_info->image_box.bottom+mng_info->y_off[object_id]; crop_box=mng_minimum_box(crop_box,mng_info->clip); crop_box=mng_minimum_box(crop_box,mng_info->frame); crop_box=mng_minimum_box(crop_box,mng_info->object_clip[object_id]); if ((crop_box.left != (mng_info->image_box.left +mng_info->x_off[object_id])) || (crop_box.right != (mng_info->image_box.right +mng_info->x_off[object_id])) || (crop_box.top != (mng_info->image_box.top +mng_info->y_off[object_id])) || (crop_box.bottom != (mng_info->image_box.bottom +mng_info->y_off[object_id]))) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Crop the PNG image\"); if ((crop_box.left < crop_box.right) && (crop_box.top < crop_box.bottom)) { Image *im; RectangleInfo crop_info; \/* Crop_info is with respect to the upper left corner of the image. *\/ crop_info.x=(crop_box.left-mng_info->x_off[object_id]); crop_info.y=(crop_box.top-mng_info->y_off[object_id]); crop_info.width=(size_t) (crop_box.right-crop_box.left); crop_info.height=(size_t) (crop_box.bottom-crop_box.top); image->page.width=image->columns; image->page.height=image->rows; image->page.x=0; image->page.y=0; im=CropImage(image,&crop_info,exception); if (im != (Image *) NULL) { image->columns=im->columns; image->rows=im->rows; im=DestroyImage(im); image->page.width=image->columns; image->page.height=image->rows; image->page.x=crop_box.left; image->page.y=crop_box.top; } } else { \/* No pixels in crop area. The MNG spec still requires a layer, though, so make a single transparent pixel in the top left corner. *\/ image->columns=1; image->rows=1; image->colors=2; (void) SetImageBackgroundColor(image); image->page.width=1; image->page.height=1; image->page.x=0; image->page.y=0; } } #ifndef PNG_READ_EMPTY_PLTE_SUPPORTED image=mng_info->image; #endif } #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy, and promote any depths > 8 to 16. *\/ if (image->depth > 16) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (LosslessReduceDepthOK(image) != MagickFalse) image->depth = 8; #endif GetImageException(image,exception); if (image_info->number_scenes != 0) { if (mng_info->scenes_found > (ssize_t) (image_info->first_scene+image_info->number_scenes)) break; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading image datastream.\"); } while (LocaleCompare(image_info->magick,\"MNG\") == 0); (void) CloseBlob(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading all image datastreams.\"); #if defined(MNG_INSERT_LAYERS) if (insert_layers && !mng_info->image_found && (mng_info->mng_width) && (mng_info->mng_height)) { \/* Insert a background layer if nothing else was found. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No images found. Inserting a background layer.\"); if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocation failed, returning NULL.\"); return(DestroyImageList(image)); } image=SyncNextImageInList(image); } image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; image->matte=MagickFalse; if (image_info->ping == MagickFalse) (void) SetImageBackgroundColor(image); mng_info->image_found++; } #endif image->iterations=mng_iterations; if (mng_iterations == 1) image->start_loop=MagickTrue; while (GetPreviousImageInList(image) != (Image *) NULL) { image_count++; if (image_count > 10*mng_info->image_found) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" No beginning\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"Linked list is corrupted, beginning of list not found\", \"`%s'\",image_info->filename); return(DestroyImageList(image)); } image=GetPreviousImageInList(image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Corrupt list\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"Linked list is corrupted; next_image is NULL\",\"`%s'\", image_info->filename); } } if (mng_info->ticks_per_second && mng_info->image_found > 1 && GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" First image null\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"image->next for first image is NULL but shouldn't be.\", \"`%s'\",image_info->filename); } if (mng_info->image_found == 0) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No visible images found.\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"No visible images in file\",\"`%s'\",image_info->filename); return(DestroyImageList(image)); } if (mng_info->ticks_per_second) final_delay=1UL*MagickMax(image->ticks_per_second,1L)* final_delay\/mng_info->ticks_per_second; else image->start_loop=MagickTrue; \/* Find final nonzero image delay *\/ final_image_delay=0; while (GetNextImageInList(image) != (Image *) NULL) { if (image->delay) final_image_delay=image->delay; image=GetNextImageInList(image); } if (final_delay < final_image_delay) final_delay=final_image_delay; image->delay=final_delay; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->delay=%.20g, final_delay=%.20g\",(double) image->delay, (double) final_delay); if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Before coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g\",(double) image->delay); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g\",(double) scene++,(double) image->delay); } } image=GetFirstImageInList(image); #ifdef MNG_COALESCE_LAYERS if (insert_layers) { Image *next_image, *next; size_t scene; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Coalesce Images\"); scene=image->scene; next_image=CoalesceImages(image,&image->exception); if (next_image == (Image *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); image=DestroyImageList(image); image=next_image; for (next=image; next != (Image *) NULL; next=next_image) { next->page.width=mng_info->mng_width; next->page.height=mng_info->mng_height; next->page.x=0; next->page.y=0; next->scene=scene++; next_image=GetNextImageInList(next); if (next_image == (Image *) NULL) break; if (next->delay == 0) { scene--; next_image->previous=GetPreviousImageInList(next); if (GetPreviousImageInList(next) == (Image *) NULL) image=next_image; else next->previous->next=next_image; next=DestroyImage(next); } } } #endif while (GetNextImageInList(image) != (Image *) NULL) image=GetNextImageInList(image); image->dispose=BackgroundDispose; if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" After coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g dispose=%.20g\",(double) image->delay, (double) image->dispose); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g dispose=%.20g\",(double) scene++, (double) image->delay,(double) image->dispose); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit ReadOneJNGImage();\"); return(image); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":15925,"total_token_length":16967,"max_tokens_setting":32768} +{"idx":400659,"input":"deliver_message(uschar *id, BOOL forced, BOOL give_up) { int i, rc; int final_yield = DELIVER_ATTEMPTED_NORMAL; time_t now = time(NULL); address_item *addr_last = NULL; uschar *filter_message = NULL; int process_recipients = RECIP_ACCEPT; open_db dbblock; open_db *dbm_file; extern int acl_where; uschar *info = queue_run_pid == (pid_t)0 ? string_sprintf(\"delivering %s\", id) : string_sprintf(\"delivering %s (queue run pid %d)\", id, queue_run_pid); \/* If the D_process_info bit is on, set_process_info() will output debugging information. If not, we want to show this initial information if D_deliver or D_queue_run is set or in verbose mode. *\/ set_process_info(\"%s\", info); if ( !(debug_selector & D_process_info) && (debug_selector & (D_deliver|D_queue_run|D_v)) ) debug_printf(\"%s\\n\", info); \/* Ensure that we catch any subprocesses that are created. Although Exim sets SIG_DFL as its initial default, some routes through the code end up here with it set to SIG_IGN - cases where a non-synchronous delivery process has been forked, but no re-exec has been done. We use sigaction rather than plain signal() on those OS where SA_NOCLDWAIT exists, because we want to be sure it is turned off. (There was a problem on AIX with this.) *\/ #ifdef SA_NOCLDWAIT { struct sigaction act; act.sa_handler = SIG_DFL; sigemptyset(&(act.sa_mask)); act.sa_flags = 0; sigaction(SIGCHLD, &act, NULL); } #else signal(SIGCHLD, SIG_DFL); #endif \/* Make the forcing flag available for routers and transports, set up the global message id field, and initialize the count for returned files and the message size. This use of strcpy() is OK because the length id is checked when it is obtained from a command line (the -M or -q options), and otherwise it is known to be a valid message id. *\/ if (id != message_id) Ustrcpy(message_id, id); deliver_force = forced; return_count = 0; message_size = 0; \/* Initialize some flags *\/ update_spool = FALSE; remove_journal = TRUE; \/* Set a known context for any ACLs we call via expansions *\/ acl_where = ACL_WHERE_DELIVERY; \/* Reset the random number generator, so that if several delivery processes are started from a queue runner that has already used random numbers (for sorting), they don't all get the same sequence. *\/ random_seed = 0; \/* Open and lock the message's data file. Exim locks on this one because the header file may get replaced as it is re-written during the delivery process. Any failures cause messages to be written to the log, except for missing files while queue running - another process probably completed delivery. As part of opening the data file, message_subdir gets set. *\/ if ((deliver_datafile = spool_open_datafile(id)) < 0) return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ \/* The value of message_size at this point has been set to the data length, plus one for the blank line that notionally precedes the data. *\/ \/* Now read the contents of the header file, which will set up the headers in store, and also the list of recipients and the tree of non-recipients and assorted flags. It updates message_size. If there is a reading or format error, give up; if the message has been around for sufficiently long, remove it. *\/ { uschar * spoolname = string_sprintf(\"%s-H\", id); if ((rc = spool_read_header(spoolname, TRUE, TRUE)) != spool_read_OK) { if (errno == ERRNO_SPOOLFORMAT) { struct stat statbuf; if (Ustat(spool_fname(US\"input\", message_subdir, spoolname, US\"\"), &statbuf) == 0) log_write(0, LOG_MAIN, \"Format error in spool file %s: \" \"size=\" OFF_T_FMT, spoolname, statbuf.st_size); else log_write(0, LOG_MAIN, \"Format error in spool file %s\", spoolname); } else log_write(0, LOG_MAIN, \"Error reading spool file %s: %s\", spoolname, strerror(errno)); \/* If we managed to read the envelope data, received_time contains the time the message was received. Otherwise, we can calculate it from the message id. *\/ if (rc != spool_read_hdrerror) { received_time.tv_sec = received_time.tv_usec = 0; \/*XXX subsec precision?*\/ for (i = 0; i < 6; i++) received_time.tv_sec = received_time.tv_sec * BASE_62 + tab62[id[i] - '0']; } \/* If we've had this malformed message too long, sling it. *\/ if (now - received_time.tv_sec > keep_malformed) { Uunlink(spool_fname(US\"msglog\", message_subdir, id, US\"\")); Uunlink(spool_fname(US\"input\", message_subdir, id, US\"-D\")); Uunlink(spool_fname(US\"input\", message_subdir, id, US\"-H\")); Uunlink(spool_fname(US\"input\", message_subdir, id, US\"-J\")); log_write(0, LOG_MAIN, \"Message removed because older than %s\", readconf_printtime(keep_malformed)); } (void)close(deliver_datafile); deliver_datafile = -1; return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } } \/* The spool header file has been read. Look to see if there is an existing journal file for this message. If there is, it means that a previous delivery attempt crashed (program or host) before it could update the spool header file. Read the list of delivered addresses from the journal and add them to the nonrecipients tree. Then update the spool file. We can leave the journal in existence, as it will get further successful deliveries added to it in this run, and it will be deleted if this function gets to its end successfully. Otherwise it might be needed again. *\/ { uschar * fname = spool_fname(US\"input\", message_subdir, id, US\"-J\"); FILE * jread; if ( (journal_fd = Uopen(fname, O_RDWR|O_APPEND #ifdef O_CLOEXEC | O_CLOEXEC #endif #ifdef O_NOFOLLOW | O_NOFOLLOW #endif , SPOOL_MODE)) >= 0 && lseek(journal_fd, 0, SEEK_SET) == 0 && (jread = fdopen(journal_fd, \"rb\")) ) { while (Ufgets(big_buffer, big_buffer_size, jread)) { int n = Ustrlen(big_buffer); big_buffer[n-1] = 0; tree_add_nonrecipient(big_buffer); DEBUG(D_deliver) debug_printf(\"Previously delivered address %s taken from \" \"journal file\\n\", big_buffer); } rewind(jread); if ((journal_fd = dup(fileno(jread))) < 0) journal_fd = fileno(jread); else (void) fclose(jread); \/* Try to not leak the FILE resource *\/ \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); } else if (errno != ENOENT) { log_write(0, LOG_MAIN|LOG_PANIC, \"attempt to open journal for reading gave: \" \"%s\", strerror(errno)); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } \/* A null recipients list indicates some kind of disaster. *\/ if (!recipients_list) { (void)close(deliver_datafile); deliver_datafile = -1; log_write(0, LOG_MAIN, \"Spool error: no recipients for %s\", fname); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } } \/* Handle a message that is frozen. There are a number of different things that can happen, but in the default situation, unless forced, no delivery is attempted. *\/ if (deliver_freeze) { #ifdef SUPPORT_MOVE_FROZEN_MESSAGES \/* Moving to another directory removes the message from Exim's view. Other tools must be used to deal with it. Logging of this action happens in spool_move_message() and its subfunctions. *\/ if ( move_frozen_messages && spool_move_message(id, message_subdir, US\"\", US\"F\") ) return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ #endif \/* For all frozen messages (bounces or not), timeout_frozen_after sets the maximum time to keep messages that are frozen. Thaw if we reach it, with a flag causing all recipients to be failed. The time is the age of the message, not the time since freezing. *\/ if (timeout_frozen_after > 0 && message_age >= timeout_frozen_after) { log_write(0, LOG_MAIN, \"cancelled by timeout_frozen_after\"); process_recipients = RECIP_FAIL_TIMEOUT; } \/* For bounce messages (and others with no sender), thaw if the error message ignore timer is exceeded. The message will be discarded if this delivery fails. *\/ else if (!*sender_address && message_age >= ignore_bounce_errors_after) log_write(0, LOG_MAIN, \"Unfrozen by errmsg timer\"); \/* If this is a bounce message, or there's no auto thaw, or we haven't reached the auto thaw time yet, and this delivery is not forced by an admin user, do not attempt delivery of this message. Note that forced is set for continuing messages down the same channel, in order to skip load checking and ignore hold domains, but we don't want unfreezing in that case. *\/ else { if ( ( sender_address[0] == 0 || auto_thaw <= 0 || now <= deliver_frozen_at + auto_thaw ) && ( !forced || !deliver_force_thaw || !admin_user || continue_hostname ) ) { (void)close(deliver_datafile); deliver_datafile = -1; log_write(L_skip_delivery, LOG_MAIN, \"Message is frozen\"); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } \/* If delivery was forced (by an admin user), assume a manual thaw. Otherwise it's an auto thaw. *\/ if (forced) { deliver_manual_thaw = TRUE; log_write(0, LOG_MAIN, \"Unfrozen by forced delivery\"); } else log_write(0, LOG_MAIN, \"Unfrozen by auto-thaw\"); } \/* We get here if any of the rules for unfreezing have triggered. *\/ deliver_freeze = FALSE; update_spool = TRUE; } \/* Open the message log file if we are using them. This records details of deliveries, deferments, and failures for the benefit of the mail administrator. The log is not used by exim itself to track the progress of a message; that is done by rewriting the header spool file. *\/ if (message_logs) { uschar * fname = spool_fname(US\"msglog\", message_subdir, id, US\"\"); uschar * error; int fd; if ((fd = open_msglog_file(fname, SPOOL_MODE, &error)) < 0) { log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't %s message log %s: %s\", error, fname, strerror(errno)); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } \/* Make a C stream out of it. *\/ if (!(message_log = fdopen(fd, \"a\"))) { log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't fdopen message log %s: %s\", fname, strerror(errno)); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } } \/* If asked to give up on a message, log who did it, and set the action for all the addresses. *\/ if (give_up) { struct passwd *pw = getpwuid(real_uid); log_write(0, LOG_MAIN, \"cancelled by %s\", pw ? US pw->pw_name : string_sprintf(\"uid %ld\", (long int)real_uid)); process_recipients = RECIP_FAIL; } \/* Otherwise, if there are too many Received: headers, fail all recipients. *\/ else if (received_count > received_headers_max) process_recipients = RECIP_FAIL_LOOP; \/* Otherwise, if a system-wide, address-independent message filter is specified, run it now, except in the case when we are failing all recipients as a result of timeout_frozen_after. If the system filter yields \"delivered\", then ignore the true recipients of the message. Failure of the filter file is logged, and the delivery attempt fails. *\/ else if (system_filter && process_recipients != RECIP_FAIL_TIMEOUT) { int rc; int filtertype; ugid_block ugid; redirect_block redirect; if (system_filter_uid_set) { ugid.uid = system_filter_uid; ugid.gid = system_filter_gid; ugid.uid_set = ugid.gid_set = TRUE; } else { ugid.uid_set = ugid.gid_set = FALSE; } return_path = sender_address; enable_dollar_recipients = TRUE; \/* Permit $recipients in system filter *\/ system_filtering = TRUE; \/* Any error in the filter file causes a delivery to be abandoned. *\/ redirect.string = system_filter; redirect.isfile = TRUE; redirect.check_owner = redirect.check_group = FALSE; redirect.owners = NULL; redirect.owngroups = NULL; redirect.pw = NULL; redirect.modemask = 0; DEBUG(D_deliver|D_filter) debug_printf(\"running system filter\\n\"); rc = rda_interpret( &redirect, \/* Where the data is *\/ RDO_DEFER | \/* Turn on all the enabling options *\/ RDO_FAIL | \/* Leave off all the disabling options *\/ RDO_FILTER | RDO_FREEZE | RDO_REALLOG | RDO_REWRITE, NULL, \/* No :include: restriction (not used in filter) *\/ NULL, \/* No sieve vacation directory (not sieve!) *\/ NULL, \/* No sieve enotify mailto owner (not sieve!) *\/ NULL, \/* No sieve user address (not sieve!) *\/ NULL, \/* No sieve subaddress (not sieve!) *\/ &ugid, \/* uid\/gid data *\/ &addr_new, \/* Where to hang generated addresses *\/ &filter_message, \/* Where to put error message *\/ NULL, \/* Don't skip syntax errors *\/ &filtertype, \/* Will always be set to FILTER_EXIM for this call *\/ US\"system filter\"); \/* For error messages *\/ DEBUG(D_deliver|D_filter) debug_printf(\"system filter returned %d\\n\", rc); if (rc == FF_ERROR || rc == FF_NONEXIST) { (void)close(deliver_datafile); deliver_datafile = -1; log_write(0, LOG_MAIN|LOG_PANIC, \"Error in system filter: %s\", string_printing(filter_message)); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } \/* Reset things. If the filter message is an empty string, which can happen for a filter \"fail\" or \"freeze\" command with no text, reset it to NULL. *\/ system_filtering = FALSE; enable_dollar_recipients = FALSE; if (filter_message && filter_message[0] == 0) filter_message = NULL; \/* Save the values of the system filter variables so that user filters can use them. *\/ memcpy(filter_sn, filter_n, sizeof(filter_sn)); \/* The filter can request that delivery of the original addresses be deferred. *\/ if (rc == FF_DEFER) { process_recipients = RECIP_DEFER; deliver_msglog(\"Delivery deferred by system filter\\n\"); log_write(0, LOG_MAIN, \"Delivery deferred by system filter\"); } \/* The filter can request that a message be frozen, but this does not take place if the message has been manually thawed. In that case, we must unset \"delivered\", which is forced by the \"freeze\" command to make -bF work properly. *\/ else if (rc == FF_FREEZE && !deliver_manual_thaw) { deliver_freeze = TRUE; deliver_frozen_at = time(NULL); process_recipients = RECIP_DEFER; frozen_info = string_sprintf(\" by the system filter%s%s\", filter_message ? US\": \" : US\"\", filter_message ? filter_message : US\"\"); } \/* The filter can request that a message be failed. The error message may be quite long - it is sent back to the sender in the bounce - but we don't want to fill up the log with repetitions of it. If it starts with << then the text between << and >> is written to the log, with the rest left for the bounce message. *\/ else if (rc == FF_FAIL) { uschar *colon = US\"\"; uschar *logmsg = US\"\"; int loglen = 0; process_recipients = RECIP_FAIL_FILTER; if (filter_message) { uschar *logend; colon = US\": \"; if ( filter_message[0] == '<' && filter_message[1] == '<' && (logend = Ustrstr(filter_message, \">>\")) ) { logmsg = filter_message + 2; loglen = logend - logmsg; filter_message = logend + 2; if (filter_message[0] == 0) filter_message = NULL; } else { logmsg = filter_message; loglen = Ustrlen(filter_message); } } log_write(0, LOG_MAIN, \"cancelled by system filter%s%.*s\", colon, loglen, logmsg); } \/* Delivery can be restricted only to those recipients (if any) that the filter specified. *\/ else if (rc == FF_DELIVERED) { process_recipients = RECIP_IGNORE; if (addr_new) log_write(0, LOG_MAIN, \"original recipients ignored (system filter)\"); else log_write(0, LOG_MAIN, \"=> discarded (system filter)\"); } \/* If any new addresses were created by the filter, fake up a \"parent\" for them. This is necessary for pipes, etc., which are expected to have parents, and it also gives some sensible logging for others. Allow pipes, files, and autoreplies, and run them as the filter uid if set, otherwise as the current uid. *\/ if (addr_new) { int uid = (system_filter_uid_set)? system_filter_uid : geteuid(); int gid = (system_filter_gid_set)? system_filter_gid : getegid(); \/* The text \"system-filter\" is tested in transport_set_up_command() and in set_up_shell_command() in the pipe transport, to enable them to permit $recipients, so don't change it here without also changing it there. *\/ address_item *p = addr_new; address_item *parent = deliver_make_addr(US\"system-filter\", FALSE); parent->domain = string_copylc(qualify_domain_recipient); parent->local_part = US\"system-filter\"; \/* As part of this loop, we arrange for addr_last to end up pointing at the final address. This is used if we go on to add addresses for the original recipients. *\/ while (p) { if (parent->child_count == USHRT_MAX) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"system filter generated more \" \"than %d delivery addresses\", USHRT_MAX); parent->child_count++; p->parent = parent; if (testflag(p, af_pfr)) { uschar *tpname; uschar *type; p->uid = uid; p->gid = gid; setflag(p, af_uid_set); setflag(p, af_gid_set); setflag(p, af_allow_file); setflag(p, af_allow_pipe); setflag(p, af_allow_reply); \/* Find the name of the system filter's appropriate pfr transport *\/ if (p->address[0] == '|') { type = US\"pipe\"; tpname = system_filter_pipe_transport; address_pipe = p->address; } else if (p->address[0] == '>') { type = US\"reply\"; tpname = system_filter_reply_transport; } else { if (p->address[Ustrlen(p->address)-1] == '\/') { type = US\"directory\"; tpname = system_filter_directory_transport; } else { type = US\"file\"; tpname = system_filter_file_transport; } address_file = p->address; } \/* Now find the actual transport, first expanding the name. We have set address_file or address_pipe above. *\/ if (tpname) { uschar *tmp = expand_string(tpname); address_file = address_pipe = NULL; if (!tmp) p->message = string_sprintf(\"failed to expand \\\"%s\\\" as a \" \"system filter transport name\", tpname); tpname = tmp; } else p->message = string_sprintf(\"system_filter_%s_transport is unset\", type); if (tpname) { transport_instance *tp; for (tp = transports; tp; tp = tp->next) if (Ustrcmp(tp->name, tpname) == 0) { p->transport = tp; break; } if (!tp) p->message = string_sprintf(\"failed to find \\\"%s\\\" transport \" \"for system filter delivery\", tpname); } \/* If we couldn't set up a transport, defer the delivery, putting the error on the panic log as well as the main log. *\/ if (!p->transport) { address_item *badp = p; p = p->next; if (!addr_last) addr_new = p; else addr_last->next = p; badp->local_part = badp->address; \/* Needed for log line *\/ post_process_one(badp, DEFER, LOG_MAIN|LOG_PANIC, EXIM_DTYPE_ROUTER, 0); continue; } } \/* End of pfr handling *\/ \/* Either a non-pfr delivery, or we found a transport *\/ DEBUG(D_deliver|D_filter) debug_printf(\"system filter added %s\\n\", p->address); addr_last = p; p = p->next; } \/* Loop through all addr_new addresses *\/ } } \/* Scan the recipients list, and for every one that is not in the non- recipients tree, add an addr item to the chain of new addresses. If the pno value is non-negative, we must set the onetime parent from it. This which points to the relevant entry in the recipients list. This processing can be altered by the setting of the process_recipients variable, which is changed if recipients are to be ignored, failed, or deferred. This can happen as a result of system filter activity, or if the -Mg option is used to fail all of them. Duplicate addresses are handled later by a different tree structure; we can't just extend the non-recipients tree, because that will be re-written to the spool if the message is deferred, and in any case there are casing complications for local addresses. *\/ if (process_recipients != RECIP_IGNORE) for (i = 0; i < recipients_count; i++) if (!tree_search(tree_nonrecipients, recipients_list[i].address)) { recipient_item *r = recipients_list + i; address_item *new = deliver_make_addr(r->address, FALSE); new->prop.errors_address = r->errors_to; #ifdef SUPPORT_I18N if ((new->prop.utf8_msg = message_smtputf8)) { new->prop.utf8_downcvt = message_utf8_downconvert == 1; new->prop.utf8_downcvt_maybe = message_utf8_downconvert == -1; DEBUG(D_deliver) debug_printf(\"utf8, downconvert %s\\n\", new->prop.utf8_downcvt ? \"yes\" : new->prop.utf8_downcvt_maybe ? \"ifneeded\" : \"no\"); } #endif if (r->pno >= 0) new->onetime_parent = recipients_list[r->pno].address; \/* If DSN support is enabled, set the dsn flags and the original receipt to be passed on to other DSN enabled MTAs *\/ new->dsn_flags = r->dsn_flags & rf_dsnflags; new->dsn_orcpt = r->orcpt; DEBUG(D_deliver) debug_printf(\"DSN: set orcpt: %s flags: %d\\n\", new->dsn_orcpt ? new->dsn_orcpt : US\"\", new->dsn_flags); switch (process_recipients) { \/* RECIP_DEFER is set when a system filter freezes a message. *\/ case RECIP_DEFER: new->next = addr_defer; addr_defer = new; break; \/* RECIP_FAIL_FILTER is set when a system filter has obeyed a \"fail\" command. *\/ case RECIP_FAIL_FILTER: new->message = filter_message ? filter_message : US\"delivery cancelled\"; setflag(new, af_pass_message); goto RECIP_QUEUE_FAILED; \/* below *\/ \/* RECIP_FAIL_TIMEOUT is set when a message is frozen, but is older than the value in timeout_frozen_after. Treat non-bounce messages similarly to -Mg; for bounce messages we just want to discard, so don't put the address on the failed list. The timeout has already been logged. *\/ case RECIP_FAIL_TIMEOUT: new->message = US\"delivery cancelled; message timed out\"; goto RECIP_QUEUE_FAILED; \/* below *\/ \/* RECIP_FAIL is set when -Mg has been used. *\/ case RECIP_FAIL: new->message = US\"delivery cancelled by administrator\"; \/* Fall through *\/ \/* Common code for the failure cases above. If this is not a bounce message, put the address on the failed list so that it is used to create a bounce. Otherwise do nothing - this just discards the address. The incident has already been logged. *\/ RECIP_QUEUE_FAILED: if (sender_address[0] != 0) { new->next = addr_failed; addr_failed = new; } break; \/* RECIP_FAIL_LOOP is set when there are too many Received: headers in the message. Process each address as a routing failure; if this is a bounce message, it will get frozen. *\/ case RECIP_FAIL_LOOP: new->message = US\"Too many \\\"Received\\\" headers - suspected mail loop\"; post_process_one(new, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); break; \/* Value should be RECIP_ACCEPT; take this as the safe default. *\/ default: if (!addr_new) addr_new = new; else addr_last->next = new; addr_last = new; break; } #ifndef DISABLE_EVENT if (process_recipients != RECIP_ACCEPT) { uschar * save_local = deliver_localpart; const uschar * save_domain = deliver_domain; uschar * addr = new->address, * errmsg = NULL; int start, end, dom; if (!parse_extract_address(addr, &errmsg, &start, &end, &dom, TRUE)) log_write(0, LOG_MAIN|LOG_PANIC, \"failed to parse address '%.100s': %s\\n\", addr, errmsg); else { deliver_localpart = string_copyn(addr+start, dom ? (dom-1) - start : end - start); deliver_domain = dom ? CUS string_copyn(addr+dom, end - dom) : CUS\"\"; event_raise(event_action, US\"msg:fail:internal\", new->message); deliver_localpart = save_local; deliver_domain = save_domain; } } #endif } DEBUG(D_deliver) { address_item *p; debug_printf(\"Delivery address list:\\n\"); for (p = addr_new; p; p = p->next) debug_printf(\" %s %s\\n\", p->address, p->onetime_parent ? p->onetime_parent : US\"\"); } \/* Set up the buffers used for copying over the file when delivering. *\/ deliver_in_buffer = store_malloc(DELIVER_IN_BUFFER_SIZE); deliver_out_buffer = store_malloc(DELIVER_OUT_BUFFER_SIZE); \/* Until there are no more new addresses, handle each one as follows: . If this is a generated address (indicated by the presence of a parent pointer) then check to see whether it is a pipe, file, or autoreply, and if so, handle it directly here. The router that produced the address will have set the allow flags into the address, and also set the uid\/gid required. Having the routers generate new addresses and then checking them here at the outer level is tidier than making each router do the checking, and means that routers don't need access to the failed address queue. . Break up the address into local part and domain, and make lowercased versions of these strings. We also make unquoted versions of the local part. . Handle the percent hack for those domains for which it is valid. . For child addresses, determine if any of the parents have the same address. If so, generate a different string for previous delivery checking. Without this code, if the address spqr generates spqr via a forward or alias file, delivery of the generated spqr stops further attempts at the top level spqr, which is not what is wanted - it may have generated other addresses. . Check on the retry database to see if routing was previously deferred, but only if in a queue run. Addresses that are to be routed are put on the addr_route chain. Addresses that are to be deferred are put on the addr_defer chain. We do all the checking first, so as not to keep the retry database open any longer than necessary. . Now we run the addresses through the routers. A router may put the address on either the addr_local or the addr_remote chain for local or remote delivery, respectively, or put it on the addr_failed chain if it is undeliveable, or it may generate child addresses and put them on the addr_new chain, or it may defer an address. All the chain anchors are passed as arguments so that the routers can be called for verification purposes as well. . If new addresses have been generated by the routers, da capo. *\/ header_rewritten = FALSE; \/* No headers rewritten yet *\/ while (addr_new) \/* Loop until all addresses dealt with *\/ { address_item *addr, *parent; \/* Failure to open the retry database is treated the same as if it does not exist. In both cases, dbm_file is NULL. *\/ if (!(dbm_file = dbfn_open(US\"retry\", O_RDONLY, &dbblock, FALSE))) DEBUG(D_deliver|D_retry|D_route|D_hints_lookup) debug_printf(\"no retry data available\\n\"); \/* Scan the current batch of new addresses, to handle pipes, files and autoreplies, and determine which others are ready for routing. *\/ while (addr_new) { int rc; uschar *p; tree_node *tnode; dbdata_retry *domain_retry_record; dbdata_retry *address_retry_record; addr = addr_new; addr_new = addr->next; DEBUG(D_deliver|D_retry|D_route) { debug_printf(\">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>\\n\"); debug_printf(\"Considering: %s\\n\", addr->address); } \/* Handle generated address that is a pipe or a file or an autoreply. *\/ if (testflag(addr, af_pfr)) { \/* If an autoreply in a filter could not generate a syntactically valid address, give up forthwith. Set af_ignore_error so that we don't try to generate a bounce. *\/ if (testflag(addr, af_bad_reply)) { addr->basic_errno = ERRNO_BADADDRESS2; addr->local_part = addr->address; addr->message = US\"filter autoreply generated syntactically invalid recipient\"; addr->prop.ignore_error = TRUE; (void) post_process_one(addr, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* with the next new address *\/ } \/* If two different users specify delivery to the same pipe or file or autoreply, there should be two different deliveries, so build a unique string that incorporates the original address, and use this for duplicate testing and recording delivery, and also for retrying. *\/ addr->unique = string_sprintf(\"%s:%s\", addr->address, addr->parent->unique + (testflag(addr->parent, af_homonym)? 3:0)); addr->address_retry_key = addr->domain_retry_key = string_sprintf(\"T:%s\", addr->unique); \/* If a filter file specifies two deliveries to the same pipe or file, we want to de-duplicate, but this is probably not wanted for two mail commands to the same address, where probably both should be delivered. So, we have to invent a different unique string in that case. Just keep piling '>' characters on the front. *\/ if (addr->address[0] == '>') { while (tree_search(tree_duplicates, addr->unique)) addr->unique = string_sprintf(\">%s\", addr->unique); } else if ((tnode = tree_search(tree_duplicates, addr->unique))) { DEBUG(D_deliver|D_route) debug_printf(\"%s is a duplicate address: discarded\\n\", addr->address); addr->dupof = tnode->data.ptr; addr->next = addr_duplicate; addr_duplicate = addr; continue; } DEBUG(D_deliver|D_route) debug_printf(\"unique = %s\\n\", addr->unique); \/* Check for previous delivery *\/ if (tree_search(tree_nonrecipients, addr->unique)) { DEBUG(D_deliver|D_route) debug_printf(\"%s was previously delivered: discarded\\n\", addr->address); child_done(addr, tod_stamp(tod_log)); continue; } \/* Save for checking future duplicates *\/ tree_add_duplicate(addr->unique, addr); \/* Set local part and domain *\/ addr->local_part = addr->address; addr->domain = addr->parent->domain; \/* Ensure that the delivery is permitted. *\/ if (testflag(addr, af_file)) { if (!testflag(addr, af_allow_file)) { addr->basic_errno = ERRNO_FORBIDFILE; addr->message = US\"delivery to file forbidden\"; (void)post_process_one(addr, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* with the next new address *\/ } } else if (addr->address[0] == '|') { if (!testflag(addr, af_allow_pipe)) { addr->basic_errno = ERRNO_FORBIDPIPE; addr->message = US\"delivery to pipe forbidden\"; (void)post_process_one(addr, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* with the next new address *\/ } } else if (!testflag(addr, af_allow_reply)) { addr->basic_errno = ERRNO_FORBIDREPLY; addr->message = US\"autoreply forbidden\"; (void)post_process_one(addr, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* with the next new address *\/ } \/* If the errno field is already set to BADTRANSPORT, it indicates failure to expand a transport string, or find the associated transport, or an unset transport when one is required. Leave this test till now so that the forbid errors are given in preference. *\/ if (addr->basic_errno == ERRNO_BADTRANSPORT) { (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; } \/* Treat \/dev\/null as a special case and abandon the delivery. This avoids having to specify a uid on the transport just for this case. Arrange for the transport name to be logged as \"**bypassed**\". *\/ if (Ustrcmp(addr->address, \"\/dev\/null\") == 0) { uschar *save = addr->transport->name; addr->transport->name = US\"**bypassed**\"; (void)post_process_one(addr, OK, LOG_MAIN, EXIM_DTYPE_TRANSPORT, '='); addr->transport->name = save; continue; \/* with the next new address *\/ } \/* Pipe, file, or autoreply delivery is to go ahead as a normal local delivery. *\/ DEBUG(D_deliver|D_route) debug_printf(\"queued for %s transport\\n\", addr->transport->name); addr->next = addr_local; addr_local = addr; continue; \/* with the next new address *\/ } \/* Handle normal addresses. First, split up into local part and domain, handling the %-hack if necessary. There is the possibility of a defer from a lookup in percent_hack_domains. *\/ if ((rc = deliver_split_address(addr)) == DEFER) { addr->message = US\"cannot check percent_hack_domains\"; addr->basic_errno = ERRNO_LISTDEFER; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_NONE, 0); continue; } \/* Check to see if the domain is held. If so, proceed only if the delivery was forced by hand. *\/ deliver_domain = addr->domain; \/* set $domain *\/ if ( !forced && hold_domains && (rc = match_isinlist(addr->domain, (const uschar **)&hold_domains, 0, &domainlist_anchor, addr->domain_cache, MCL_DOMAIN, TRUE, NULL)) != FAIL ) { if (rc == DEFER) { addr->message = US\"hold_domains lookup deferred\"; addr->basic_errno = ERRNO_LISTDEFER; } else { addr->message = US\"domain is held\"; addr->basic_errno = ERRNO_HELD; } (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_NONE, 0); continue; } \/* Now we can check for duplicates and previously delivered addresses. In order to do this, we have to generate a \"unique\" value for each address, because there may be identical actual addresses in a line of descendents. The \"unique\" field is initialized to the same value as the \"address\" field, but gets changed here to cope with identically-named descendents. *\/ for (parent = addr->parent; parent; parent = parent->parent) if (strcmpic(addr->address, parent->address) == 0) break; \/* If there's an ancestor with the same name, set the homonym flag. This influences how deliveries are recorded. Then add a prefix on the front of the unique address. We use \\n\\ where n starts at 0 and increases each time. It is unlikely to pass 9, but if it does, it may look odd but will still work. This means that siblings or cousins with the same names are treated as duplicates, which is what we want. *\/ if (parent) { setflag(addr, af_homonym); if (parent->unique[0] != '\\\\') addr->unique = string_sprintf(\"\\\\0\\\\%s\", addr->address); else addr->unique = string_sprintf(\"\\\\%c\\\\%s\", parent->unique[1] + 1, addr->address); } \/* Ensure that the domain in the unique field is lower cased, because domains are always handled caselessly. *\/ p = Ustrrchr(addr->unique, '@'); while (*p != 0) { *p = tolower(*p); p++; } DEBUG(D_deliver|D_route) debug_printf(\"unique = %s\\n\", addr->unique); if (tree_search(tree_nonrecipients, addr->unique)) { DEBUG(D_deliver|D_route) debug_printf(\"%s was previously delivered: discarded\\n\", addr->unique); child_done(addr, tod_stamp(tod_log)); continue; } \/* Get the routing retry status, saving the two retry keys (with and without the local part) for subsequent use. If there is no retry record for the standard address routing retry key, we look for the same key with the sender attached, because this form is used by the smtp transport after a 4xx response to RCPT when address_retry_include_sender is true. *\/ addr->domain_retry_key = string_sprintf(\"R:%s\", addr->domain); addr->address_retry_key = string_sprintf(\"R:%s@%s\", addr->local_part, addr->domain); if (dbm_file) { domain_retry_record = dbfn_read(dbm_file, addr->domain_retry_key); if ( domain_retry_record && now - domain_retry_record->time_stamp > retry_data_expire ) domain_retry_record = NULL; \/* Ignore if too old *\/ address_retry_record = dbfn_read(dbm_file, addr->address_retry_key); if ( address_retry_record && now - address_retry_record->time_stamp > retry_data_expire ) address_retry_record = NULL; \/* Ignore if too old *\/ if (!address_retry_record) { uschar *altkey = string_sprintf(\"%s:<%s>\", addr->address_retry_key, sender_address); address_retry_record = dbfn_read(dbm_file, altkey); if ( address_retry_record && now - address_retry_record->time_stamp > retry_data_expire) address_retry_record = NULL; \/* Ignore if too old *\/ } } else domain_retry_record = address_retry_record = NULL; DEBUG(D_deliver|D_retry) { if (!domain_retry_record) debug_printf(\"no domain retry record\\n\"); if (!address_retry_record) debug_printf(\"no address retry record\\n\"); } \/* If we are sending a message down an existing SMTP connection, we must assume that the message which created the connection managed to route an address to that connection. We do not want to run the risk of taking a long time over routing here, because if we do, the server at the other end of the connection may time it out. This is especially true for messages with lots of addresses. For this kind of delivery, queue_running is not set, so we would normally route all addresses. We take a pragmatic approach and defer routing any addresses that have any kind of domain retry record. That is, we don't even look at their retry times. It doesn't matter if this doesn't work occasionally. This is all just an optimization, after all. The reason for not doing the same for address retries is that they normally arise from 4xx responses, not DNS timeouts. *\/ if (continue_hostname && domain_retry_record) { addr->message = US\"reusing SMTP connection skips previous routing defer\"; addr->basic_errno = ERRNO_RRETRY; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); } \/* If we are in a queue run, defer routing unless there is no retry data or we've passed the next retry time, or this message is forced. In other words, ignore retry data when not in a queue run. However, if the domain retry time has expired, always allow the routing attempt. If it fails again, the address will be failed. This ensures that each address is routed at least once, even after long-term routing failures. If there is an address retry, check that too; just wait for the next retry time. This helps with the case when the temporary error on the address was really message-specific rather than address specific, since it allows other messages through. We also wait for the next retry time if this is a message sent down an existing SMTP connection (even though that will be forced). Otherwise there will be far too many attempts for an address that gets a 4xx error. In fact, after such an error, we should not get here because, the host should not be remembered as one this message needs. However, there was a bug that used to cause this to happen, so it is best to be on the safe side. Even if we haven't reached the retry time in the hints, there is one more check to do, which is for the ultimate address timeout. We only do this check if there is an address retry record and there is not a domain retry record; this implies that previous attempts to handle the address had the retry_use_local_parts option turned on. We use this as an approximation for the destination being like a local delivery, for example delivery over LMTP to an IMAP message store. In this situation users are liable to bump into their quota and thereby have intermittently successful deliveries, which keep the retry record fresh, which can lead to us perpetually deferring messages. *\/ else if ( ( queue_running && !deliver_force || continue_hostname ) && ( ( domain_retry_record && now < domain_retry_record->next_try && !domain_retry_record->expired ) || ( address_retry_record && now < address_retry_record->next_try ) ) && ( domain_retry_record || !address_retry_record || !retry_ultimate_address_timeout(addr->address_retry_key, addr->domain, address_retry_record, now) ) ) { addr->message = US\"retry time not reached\"; addr->basic_errno = ERRNO_RRETRY; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); } \/* The domain is OK for routing. Remember if retry data exists so it can be cleaned up after a successful delivery. *\/ else { if (domain_retry_record || address_retry_record) setflag(addr, af_dr_retry_exists); addr->next = addr_route; addr_route = addr; DEBUG(D_deliver|D_route) debug_printf(\"%s: queued for routing\\n\", addr->address); } } \/* The database is closed while routing is actually happening. Requests to update it are put on a chain and all processed together at the end. *\/ if (dbm_file) dbfn_close(dbm_file); \/* If queue_domains is set, we don't even want to try routing addresses in those domains. During queue runs, queue_domains is forced to be unset. Optimize by skipping this pass through the addresses if nothing is set. *\/ if (!deliver_force && queue_domains) { address_item *okaddr = NULL; while (addr_route) { address_item *addr = addr_route; addr_route = addr->next; deliver_domain = addr->domain; \/* set $domain *\/ if ((rc = match_isinlist(addr->domain, (const uschar **)&queue_domains, 0, &domainlist_anchor, addr->domain_cache, MCL_DOMAIN, TRUE, NULL)) != OK) if (rc == DEFER) { addr->basic_errno = ERRNO_LISTDEFER; addr->message = US\"queue_domains lookup deferred\"; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); } else { addr->next = okaddr; okaddr = addr; } else { addr->basic_errno = ERRNO_QUEUE_DOMAIN; addr->message = US\"domain is in queue_domains\"; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); } } addr_route = okaddr; } \/* Now route those addresses that are not deferred. *\/ while (addr_route) { int rc; address_item *addr = addr_route; const uschar *old_domain = addr->domain; uschar *old_unique = addr->unique; addr_route = addr->next; addr->next = NULL; \/* Just in case some router parameter refers to it. *\/ if (!(return_path = addr->prop.errors_address)) return_path = sender_address; \/* If a router defers an address, add a retry item. Whether or not to use the local part in the key is a property of the router. *\/ if ((rc = route_address(addr, &addr_local, &addr_remote, &addr_new, &addr_succeed, v_none)) == DEFER) retry_add_item(addr, addr->router->retry_use_local_part ? string_sprintf(\"R:%s@%s\", addr->local_part, addr->domain) : string_sprintf(\"R:%s\", addr->domain), 0); \/* Otherwise, if there is an existing retry record in the database, add retry items to delete both forms. We must also allow for the possibility of a routing retry that includes the sender address. Since the domain might have been rewritten (expanded to fully qualified) as a result of routing, ensure that the rewritten form is also deleted. *\/ else if (testflag(addr, af_dr_retry_exists)) { uschar *altkey = string_sprintf(\"%s:<%s>\", addr->address_retry_key, sender_address); retry_add_item(addr, altkey, rf_delete); retry_add_item(addr, addr->address_retry_key, rf_delete); retry_add_item(addr, addr->domain_retry_key, rf_delete); if (Ustrcmp(addr->domain, old_domain) != 0) retry_add_item(addr, string_sprintf(\"R:%s\", old_domain), rf_delete); } \/* DISCARD is given for :blackhole: and \"seen finish\". The event has been logged, but we need to ensure the address (and maybe parents) is marked done. *\/ if (rc == DISCARD) { address_done(addr, tod_stamp(tod_log)); continue; \/* route next address *\/ } \/* The address is finished with (failed or deferred). *\/ if (rc != OK) { (void)post_process_one(addr, rc, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* route next address *\/ } \/* The address has been routed. If the router changed the domain, it will also have changed the unique address. We have to test whether this address has already been delivered, because it's the unique address that finally gets recorded. *\/ if ( addr->unique != old_unique && tree_search(tree_nonrecipients, addr->unique) != 0 ) { DEBUG(D_deliver|D_route) debug_printf(\"%s was previously delivered: \" \"discarded\\n\", addr->address); if (addr_remote == addr) addr_remote = addr->next; else if (addr_local == addr) addr_local = addr->next; } \/* If the router has same_domain_copy_routing set, we are permitted to copy the routing for any other addresses with the same domain. This is an optimisation to save repeated DNS lookups for \"standard\" remote domain routing. The option is settable only on routers that generate host lists. We play it very safe, and do the optimization only if the address is routed to a remote transport, there are no header changes, and the domain was not modified by the router. *\/ if ( addr_remote == addr && addr->router->same_domain_copy_routing && !addr->prop.extra_headers && !addr->prop.remove_headers && old_domain == addr->domain ) { address_item **chain = &addr_route; while (*chain) { address_item *addr2 = *chain; if (Ustrcmp(addr2->domain, addr->domain) != 0) { chain = &(addr2->next); continue; } \/* Found a suitable address; take it off the routing list and add it to the remote delivery list. *\/ *chain = addr2->next; addr2->next = addr_remote; addr_remote = addr2; \/* Copy the routing data *\/ addr2->domain = addr->domain; addr2->router = addr->router; addr2->transport = addr->transport; addr2->host_list = addr->host_list; addr2->fallback_hosts = addr->fallback_hosts; addr2->prop.errors_address = addr->prop.errors_address; copyflag(addr2, addr, af_hide_child); copyflag(addr2, addr, af_local_host_removed); DEBUG(D_deliver|D_route) debug_printf(\">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>\\n\" \"routing %s\\n\" \"Routing for %s copied from %s\\n\", addr2->address, addr2->address, addr->address); } } } \/* Continue with routing the next address. *\/ } \/* Loop to process any child addresses that the routers created, and any rerouted addresses that got put back on the new chain. *\/ \/* Debugging: show the results of the routing *\/ DEBUG(D_deliver|D_retry|D_route) { address_item *p; debug_printf(\">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>\\n\"); debug_printf(\"After routing:\\n Local deliveries:\\n\"); for (p = addr_local; p; p = p->next) debug_printf(\" %s\\n\", p->address); debug_printf(\" Remote deliveries:\\n\"); for (p = addr_remote; p; p = p->next) debug_printf(\" %s\\n\", p->address); debug_printf(\" Failed addresses:\\n\"); for (p = addr_failed; p; p = p->next) debug_printf(\" %s\\n\", p->address); debug_printf(\" Deferred addresses:\\n\"); for (p = addr_defer; p; p = p->next) debug_printf(\" %s\\n\", p->address); } \/* Free any resources that were cached during routing. *\/ search_tidyup(); route_tidyup(); \/* These two variables are set only during routing, after check_local_user. Ensure they are not set in transports. *\/ local_user_gid = (gid_t)(-1); local_user_uid = (uid_t)(-1); \/* Check for any duplicate addresses. This check is delayed until after routing, because the flexibility of the routing configuration means that identical addresses with different parentage may end up being redirected to different addresses. Checking for duplicates too early (as we previously used to) makes this kind of thing not work. *\/ do_duplicate_check(&addr_local); do_duplicate_check(&addr_remote); \/* When acting as an MUA wrapper, we proceed only if all addresses route to a remote transport. The check that they all end up in one transaction happens in the do_remote_deliveries() function. *\/ if ( mua_wrapper && (addr_local || addr_failed || addr_defer) ) { address_item *addr; uschar *which, *colon, *msg; if (addr_local) { addr = addr_local; which = US\"local\"; } else if (addr_defer) { addr = addr_defer; which = US\"deferred\"; } else { addr = addr_failed; which = US\"failed\"; } while (addr->parent) addr = addr->parent; if (addr->message) { colon = US\": \"; msg = addr->message; } else colon = msg = US\"\"; \/* We don't need to log here for a forced failure as it will already have been logged. Defer will also have been logged, but as a defer, so we do need to do the failure logging. *\/ if (addr != addr_failed) log_write(0, LOG_MAIN, \"** %s routing yielded a %s delivery\", addr->address, which); \/* Always write an error to the caller *\/ fprintf(stderr, \"routing %s yielded a %s delivery%s%s\\n\", addr->address, which, colon, msg); final_yield = DELIVER_MUA_FAILED; addr_failed = addr_defer = NULL; \/* So that we remove the message *\/ goto DELIVERY_TIDYUP; } \/* If this is a run to continue deliveries to an external channel that is already set up, defer any local deliveries. *\/ if (continue_transport) { if (addr_defer) { address_item *addr = addr_defer; while (addr->next) addr = addr->next; addr->next = addr_local; } else addr_defer = addr_local; addr_local = NULL; } \/* Because address rewriting can happen in the routers, we should not really do ANY deliveries until all addresses have been routed, so that all recipients of the message get the same headers. However, this is in practice not always possible, since sometimes remote addresses give DNS timeouts for days on end. The pragmatic approach is to deliver what we can now, saving any rewritten headers so that at least the next lot of recipients benefit from the rewriting that has already been done. If any headers have been rewritten during routing, update the spool file to remember them for all subsequent deliveries. This can be delayed till later if there is only address to be delivered - if it succeeds the spool write need not happen. *\/ if ( header_rewritten && ( addr_local && (addr_local->next || addr_remote) || addr_remote && addr_remote->next ) ) { \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); header_rewritten = FALSE; } \/* If there are any deliveries to be and we do not already have the journal file, create it. This is used to record successful deliveries as soon as possible after each delivery is known to be complete. A file opened with O_APPEND is used so that several processes can run simultaneously. The journal is just insurance against crashes. When the spool file is ultimately updated at the end of processing, the journal is deleted. If a journal is found to exist at the start of delivery, the addresses listed therein are added to the non-recipients. *\/ if (addr_local || addr_remote) { if (journal_fd < 0) { uschar * fname = spool_fname(US\"input\", message_subdir, id, US\"-J\"); if ((journal_fd = Uopen(fname, #ifdef O_CLOEXEC O_CLOEXEC | #endif O_WRONLY|O_APPEND|O_CREAT|O_EXCL, SPOOL_MODE)) < 0) { log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't open journal file %s: %s\", fname, strerror(errno)); return DELIVER_NOT_ATTEMPTED; } \/* Set the close-on-exec flag, make the file owned by Exim, and ensure that the mode is correct - the group setting doesn't always seem to get set automatically. *\/ if( fchown(journal_fd, exim_uid, exim_gid) || fchmod(journal_fd, SPOOL_MODE) #ifndef O_CLOEXEC || fcntl(journal_fd, F_SETFD, fcntl(journal_fd, F_GETFD) | FD_CLOEXEC) #endif ) { int ret = Uunlink(fname); log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't set perms on journal file %s: %s\", fname, strerror(errno)); if(ret && errno != ENOENT) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); return DELIVER_NOT_ATTEMPTED; } } } else if (journal_fd >= 0) { close(journal_fd); journal_fd = -1; } \/* Now we can get down to the business of actually doing deliveries. Local deliveries are done first, then remote ones. If ever the problems of how to handle fallback transports are figured out, this section can be put into a loop for handling fallbacks, though the uid switching will have to be revised. *\/ \/* Precompile a regex that is used to recognize a parameter in response to an LHLO command, if is isn't already compiled. This may be used on both local and remote LMTP deliveries. *\/ if (!regex_IGNOREQUOTA) regex_IGNOREQUOTA = regex_must_compile(US\"\\\\n250[\\\\s\\\\-]IGNOREQUOTA(\\\\s|\\\\n|$)\", FALSE, TRUE); \/* Handle local deliveries *\/ if (addr_local) { DEBUG(D_deliver|D_transport) debug_printf(\">>>>>>>>>>>>>>>> Local deliveries >>>>>>>>>>>>>>>>\\n\"); do_local_deliveries(); disable_logging = FALSE; } \/* If queue_run_local is set, we do not want to attempt any remote deliveries, so just queue them all. *\/ if (queue_run_local) while (addr_remote) { address_item *addr = addr_remote; addr_remote = addr->next; addr->next = NULL; addr->basic_errno = ERRNO_LOCAL_ONLY; addr->message = US\"remote deliveries suppressed\"; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_TRANSPORT, 0); } \/* Handle remote deliveries *\/ if (addr_remote) { DEBUG(D_deliver|D_transport) debug_printf(\">>>>>>>>>>>>>>>> Remote deliveries >>>>>>>>>>>>>>>>\\n\"); \/* Precompile some regex that are used to recognize parameters in response to an EHLO command, if they aren't already compiled. *\/ deliver_init(); \/* Now sort the addresses if required, and do the deliveries. The yield of do_remote_deliveries is FALSE when mua_wrapper is set and all addresses cannot be delivered in one transaction. *\/ if (remote_sort_domains) sort_remote_deliveries(); if (!do_remote_deliveries(FALSE)) { log_write(0, LOG_MAIN, \"** mua_wrapper is set but recipients cannot all \" \"be delivered in one transaction\"); fprintf(stderr, \"delivery to smarthost failed (configuration problem)\\n\"); final_yield = DELIVER_MUA_FAILED; addr_failed = addr_defer = NULL; \/* So that we remove the message *\/ goto DELIVERY_TIDYUP; } \/* See if any of the addresses that failed got put on the queue for delivery to their fallback hosts. We do it this way because often the same fallback host is used for many domains, so all can be sent in a single transaction (if appropriately configured). *\/ if (addr_fallback && !mua_wrapper) { DEBUG(D_deliver) debug_printf(\"Delivering to fallback hosts\\n\"); addr_remote = addr_fallback; addr_fallback = NULL; if (remote_sort_domains) sort_remote_deliveries(); do_remote_deliveries(TRUE); } disable_logging = FALSE; } \/* All deliveries are now complete. Ignore SIGTERM during this tidying up phase, to minimize cases of half-done things. *\/ DEBUG(D_deliver) debug_printf(\">>>>>>>>>>>>>>>> deliveries are done >>>>>>>>>>>>>>>>\\n\"); cancel_cutthrough_connection(TRUE, US\"deliveries are done\"); \/* Root privilege is no longer needed *\/ exim_setugid(exim_uid, exim_gid, FALSE, US\"post-delivery tidying\"); set_process_info(\"tidying up after delivering %s\", message_id); signal(SIGTERM, SIG_IGN); \/* When we are acting as an MUA wrapper, the smtp transport will either have succeeded for all addresses, or failed them all in normal cases. However, there are some setup situations (e.g. when a named port does not exist) that cause an immediate exit with deferral of all addresses. Convert those into failures. We do not ever want to retry, nor do we want to send a bounce message. *\/ if (mua_wrapper) { if (addr_defer) { address_item *addr, *nextaddr; for (addr = addr_defer; addr; addr = nextaddr) { log_write(0, LOG_MAIN, \"** %s mua_wrapper forced failure for deferred \" \"delivery\", addr->address); nextaddr = addr->next; addr->next = addr_failed; addr_failed = addr; } addr_defer = NULL; } \/* Now all should either have succeeded or failed. *\/ if (!addr_failed) final_yield = DELIVER_MUA_SUCCEEDED; else { host_item * host; uschar *s = addr_failed->user_message; if (!s) s = addr_failed->message; fprintf(stderr, \"Delivery failed: \"); if (addr_failed->basic_errno > 0) { fprintf(stderr, \"%s\", strerror(addr_failed->basic_errno)); if (s) fprintf(stderr, \": \"); } if ((host = addr_failed->host_used)) fprintf(stderr, \"H=%s [%s]: \", host->name, host->address); if (s) fprintf(stderr, \"%s\", CS s); else if (addr_failed->basic_errno <= 0) fprintf(stderr, \"unknown error\"); fprintf(stderr, \"\\n\"); final_yield = DELIVER_MUA_FAILED; addr_failed = NULL; } } \/* In a normal configuration, we now update the retry database. This is done in one fell swoop at the end in order not to keep opening and closing (and locking) the database. The code for handling retries is hived off into a separate module for convenience. We pass it the addresses of the various chains, because deferred addresses can get moved onto the failed chain if the retry cutoff time has expired for all alternative destinations. Bypass the updating of the database if the -N flag is set, which is a debugging thing that prevents actual delivery. *\/ else if (!dont_deliver) retry_update(&addr_defer, &addr_failed, &addr_succeed); \/* Send DSN for successful messages if requested *\/ addr_senddsn = NULL; for (addr_dsntmp = addr_succeed; addr_dsntmp; addr_dsntmp = addr_dsntmp->next) { \/* af_ignore_error not honored here. it's not an error *\/ DEBUG(D_deliver) debug_printf(\"DSN: processing router : %s\\n\" \"DSN: processing successful delivery address: %s\\n\" \"DSN: Sender_address: %s\\n\" \"DSN: orcpt: %s flags: %d\\n\" \"DSN: envid: %s ret: %d\\n\" \"DSN: Final recipient: %s\\n\" \"DSN: Remote SMTP server supports DSN: %d\\n\", addr_dsntmp->router ? addr_dsntmp->router->name : US\"(unknown)\", addr_dsntmp->address, sender_address, addr_dsntmp->dsn_orcpt ? addr_dsntmp->dsn_orcpt : US\"NULL\", addr_dsntmp->dsn_flags, dsn_envid ? dsn_envid : US\"NULL\", dsn_ret, addr_dsntmp->address, addr_dsntmp->dsn_aware ); \/* send report if next hop not DSN aware or a router flagged \"last DSN hop\" and a report was requested *\/ if ( ( addr_dsntmp->dsn_aware != dsn_support_yes || addr_dsntmp->dsn_flags & rf_dsnlasthop ) && addr_dsntmp->dsn_flags & rf_dsnflags && addr_dsntmp->dsn_flags & rf_notify_success ) { \/* copy and relink address_item and send report with all of them at once later *\/ address_item * addr_next = addr_senddsn; addr_senddsn = store_get(sizeof(address_item)); *addr_senddsn = *addr_dsntmp; addr_senddsn->next = addr_next; } else DEBUG(D_deliver) debug_printf(\"DSN: not sending DSN success message\\n\"); } if (addr_senddsn) { pid_t pid; int fd; \/* create exim process to send message *\/ pid = child_open_exim(&fd); DEBUG(D_deliver) debug_printf(\"DSN: child_open_exim returns: %d\\n\", pid); if (pid < 0) \/* Creation of child failed *\/ { log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"Process %d (parent %d) failed to \" \"create child process to send failure message: %s\", getpid(), getppid(), strerror(errno)); DEBUG(D_deliver) debug_printf(\"DSN: child_open_exim failed\\n\"); } else \/* Creation of child succeeded *\/ { FILE *f = fdopen(fd, \"wb\"); \/* header only as required by RFC. only failure DSN needs to honor RET=FULL *\/ uschar * bound; transport_ctx tctx = {{0}}; DEBUG(D_deliver) debug_printf(\"sending error message to: %s\\n\", sender_address); \/* build unique id for MIME boundary *\/ bound = string_sprintf(TIME_T_FMT \"-eximdsn-%d\", time(NULL), rand()); DEBUG(D_deliver) debug_printf(\"DSN: MIME boundary: %s\\n\", bound); if (errors_reply_to) fprintf(f, \"Reply-To: %s\\n\", errors_reply_to); fprintf(f, \"Auto-Submitted: auto-generated\\n\" \"From: Mail Delivery System \\n\" \"To: %s\\n\" \"Subject: Delivery Status Notification\\n\" \"Content-Type: multipart\/report; report-type=delivery-status; boundary=%s\\n\" \"MIME-Version: 1.0\\n\\n\" \"--%s\\n\" \"Content-type: text\/plain; charset=us-ascii\\n\\n\" \"This message was created automatically by mail delivery software.\\n\" \" ----- The following addresses had successful delivery notifications -----\\n\", qualify_domain_sender, sender_address, bound, bound); for (addr_dsntmp = addr_senddsn; addr_dsntmp; addr_dsntmp = addr_dsntmp->next) fprintf(f, \"<%s> (relayed %s)\\n\\n\", addr_dsntmp->address, (addr_dsntmp->dsn_flags & rf_dsnlasthop) == 1 ? \"via non DSN router\" : addr_dsntmp->dsn_aware == dsn_support_no ? \"to non-DSN-aware mailer\" : \"via non \\\"Remote SMTP\\\" router\" ); fprintf(f, \"--%s\\n\" \"Content-type: message\/delivery-status\\n\\n\" \"Reporting-MTA: dns; %s\\n\", bound, smtp_active_hostname); if (dsn_envid) { \/* must be decoded from xtext: see RFC 3461:6.3a *\/ uschar *xdec_envid; if (auth_xtextdecode(dsn_envid, &xdec_envid) > 0) fprintf(f, \"Original-Envelope-ID: %s\\n\", dsn_envid); else fprintf(f, \"X-Original-Envelope-ID: error decoding xtext formatted ENVID\\n\"); } fputc('\\n', f); for (addr_dsntmp = addr_senddsn; addr_dsntmp; addr_dsntmp = addr_dsntmp->next) { if (addr_dsntmp->dsn_orcpt) fprintf(f,\"Original-Recipient: %s\\n\", addr_dsntmp->dsn_orcpt); fprintf(f, \"Action: delivered\\n\" \"Final-Recipient: rfc822;%s\\n\" \"Status: 2.0.0\\n\", addr_dsntmp->address); if (addr_dsntmp->host_used && addr_dsntmp->host_used->name) fprintf(f, \"Remote-MTA: dns; %s\\nDiagnostic-Code: smtp; 250 Ok\\n\\n\", addr_dsntmp->host_used->name); else fprintf(f, \"Diagnostic-Code: X-Exim; relayed via non %s router\\n\\n\", (addr_dsntmp->dsn_flags & rf_dsnlasthop) == 1 ? \"DSN\" : \"SMTP\"); } fprintf(f, \"--%s\\nContent-type: text\/rfc822-headers\\n\\n\", bound); fflush(f); transport_filter_argv = NULL; \/* Just in case *\/ return_path = sender_address; \/* In case not previously set *\/ \/* Write the original email out *\/ tctx.u.fd = fileno(f); tctx.options = topt_add_return_path | topt_no_body; transport_write_message(&tctx, 0); fflush(f); fprintf(f,\"\\n--%s--\\n\", bound); fflush(f); fclose(f); rc = child_close(pid, 0); \/* Waits for child to close, no timeout *\/ } } \/* If any addresses failed, we must send a message to somebody, unless af_ignore_error is set, in which case no action is taken. It is possible for several messages to get sent if there are addresses with different requirements. *\/ while (addr_failed) { pid_t pid; int fd; uschar *logtod = tod_stamp(tod_log); address_item *addr; address_item *handled_addr = NULL; address_item **paddr; address_item *msgchain = NULL; address_item **pmsgchain = &msgchain; \/* There are weird cases when logging is disabled in the transport. However, there may not be a transport (address failed by a router). *\/ disable_logging = FALSE; if (addr_failed->transport) disable_logging = addr_failed->transport->disable_logging; DEBUG(D_deliver) debug_printf(\"processing failed address %s\\n\", addr_failed->address); \/* There are only two ways an address in a bounce message can get here: (1) When delivery was initially deferred, but has now timed out (in the call to retry_update() above). We can detect this by testing for af_retry_timedout. If the address does not have its own errors address, we arrange to ignore the error. (2) If delivery failures for bounce messages are being ignored. We can detect this by testing for af_ignore_error. This will also be set if a bounce message has been autothawed and the ignore_bounce_errors_after time has passed. It might also be set if a router was explicitly configured to ignore errors (errors_to = \"\"). If neither of these cases obtains, something has gone wrong. Log the incident, but then ignore the error. *\/ if (sender_address[0] == 0 && !addr_failed->prop.errors_address) { if ( !testflag(addr_failed, af_retry_timedout) && !addr_failed->prop.ignore_error) log_write(0, LOG_MAIN|LOG_PANIC, \"internal error: bounce message \" \"failure is neither frozen nor ignored (it's been ignored)\"); addr_failed->prop.ignore_error = TRUE; } \/* If the first address on the list has af_ignore_error set, just remove it from the list, throw away any saved message file, log it, and mark the recipient done. *\/ if ( addr_failed->prop.ignore_error || ( addr_failed->dsn_flags & rf_dsnflags && (addr_failed->dsn_flags & rf_notify_failure) != rf_notify_failure ) ) { addr = addr_failed; addr_failed = addr->next; if (addr->return_filename) Uunlink(addr->return_filename); log_write(0, LOG_MAIN, \"%s%s%s%s: error ignored\", addr->address, !addr->parent ? US\"\" : US\" <\", !addr->parent ? US\"\" : addr->parent->address, !addr->parent ? US\"\" : US\">\"); address_done(addr, logtod); child_done(addr, logtod); \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); } \/* Otherwise, handle the sending of a message. Find the error address for the first address, then send a message that includes all failed addresses that have the same error address. Note the bounce_recipient is a global so that it can be accessed by $bounce_recipient while creating a customized error message. *\/ else { if (!(bounce_recipient = addr_failed->prop.errors_address)) bounce_recipient = sender_address; \/* Make a subprocess to send a message *\/ if ((pid = child_open_exim(&fd)) < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"Process %d (parent %d) failed to \" \"create child process to send failure message: %s\", getpid(), getppid(), strerror(errno)); \/* Creation of child succeeded *\/ else { int ch, rc; int filecount = 0; int rcount = 0; uschar *bcc, *emf_text; FILE *f = fdopen(fd, \"wb\"); FILE *emf = NULL; BOOL to_sender = strcmpic(sender_address, bounce_recipient) == 0; int max = (bounce_return_size_limit\/DELIVER_IN_BUFFER_SIZE + 1) * DELIVER_IN_BUFFER_SIZE; uschar * bound; uschar *dsnlimitmsg; uschar *dsnnotifyhdr; int topt; DEBUG(D_deliver) debug_printf(\"sending error message to: %s\\n\", bounce_recipient); \/* Scan the addresses for all that have the same errors address, removing them from the addr_failed chain, and putting them on msgchain. *\/ paddr = &addr_failed; for (addr = addr_failed; addr; addr = *paddr) if (Ustrcmp(bounce_recipient, addr->prop.errors_address ? addr->prop.errors_address : sender_address) == 0) { \/* The same - dechain *\/ *paddr = addr->next; *pmsgchain = addr; addr->next = NULL; pmsgchain = &(addr->next); } else paddr = &addr->next; \/* Not the same; skip *\/ \/* Include X-Failed-Recipients: for automatic interpretation, but do not let any one header line get too long. We do this by starting a new header every 50 recipients. Omit any addresses for which the \"hide_child\" flag is set. *\/ for (addr = msgchain; addr; addr = addr->next) { if (testflag(addr, af_hide_child)) continue; if (rcount >= 50) { fprintf(f, \"\\n\"); rcount = 0; } fprintf(f, \"%s%s\", rcount++ == 0 ? \"X-Failed-Recipients: \" : \",\\n \", testflag(addr, af_pfr) && addr->parent ? string_printing(addr->parent->address) : string_printing(addr->address)); } if (rcount > 0) fprintf(f, \"\\n\"); \/* Output the standard headers *\/ if (errors_reply_to) fprintf(f, \"Reply-To: %s\\n\", errors_reply_to); fprintf(f, \"Auto-Submitted: auto-replied\\n\"); moan_write_from(f); fprintf(f, \"To: %s\\n\", bounce_recipient); \/* generate boundary string and output MIME-Headers *\/ bound = string_sprintf(TIME_T_FMT \"-eximdsn-%d\", time(NULL), rand()); fprintf(f, \"Content-Type: multipart\/report;\" \" report-type=delivery-status; boundary=%s\\n\" \"MIME-Version: 1.0\\n\", bound); \/* Open a template file if one is provided. Log failure to open, but carry on - default texts will be used. *\/ if (bounce_message_file) if (!(emf = Ufopen(bounce_message_file, \"rb\"))) log_write(0, LOG_MAIN|LOG_PANIC, \"Failed to open %s for error \" \"message texts: %s\", bounce_message_file, strerror(errno)); \/* Quietly copy to configured additional addresses if required. *\/ if ((bcc = moan_check_errorcopy(bounce_recipient))) fprintf(f, \"Bcc: %s\\n\", bcc); \/* The texts for the message can be read from a template file; if there isn't one, or if it is too short, built-in texts are used. The first emf text is a Subject: and any other headers. *\/ if ((emf_text = next_emf(emf, US\"header\"))) fprintf(f, \"%s\\n\", emf_text); else fprintf(f, \"Subject: Mail delivery failed%s\\n\\n\", to_sender? \": returning message to sender\" : \"\"); \/* output human readable part as text\/plain section *\/ fprintf(f, \"--%s\\n\" \"Content-type: text\/plain; charset=us-ascii\\n\\n\", bound); if ((emf_text = next_emf(emf, US\"intro\"))) fprintf(f, \"%s\", CS emf_text); else { fprintf(f, \/* This message has been reworded several times. It seems to be confusing to somebody, however it is worded. I have retreated to the original, simple wording. *\/ \"This message was created automatically by mail delivery software.\\n\"); if (bounce_message_text) fprintf(f, \"%s\", CS bounce_message_text); if (to_sender) fprintf(f, \"\\nA message that you sent could not be delivered to one or more of its\\n\" \"recipients. This is a permanent error. The following address(es) failed:\\n\"); else fprintf(f, \"\\nA message sent by\\n\\n <%s>\\n\\n\" \"could not be delivered to one or more of its recipients. The following\\n\" \"address(es) failed:\\n\", sender_address); } fputc('\\n', f); \/* Process the addresses, leaving them on the msgchain if they have a file name for a return message. (There has already been a check in post_process_one() for the existence of data in the message file.) A TRUE return from print_address_information() means that the address is not hidden. *\/ paddr = &msgchain; for (addr = msgchain; addr; addr = *paddr) { if (print_address_information(addr, f, US\" \", US\"\\n \", US\"\")) print_address_error(addr, f, US\"\"); \/* End the final line for the address *\/ fputc('\\n', f); \/* Leave on msgchain if there's a return file. *\/ if (addr->return_file >= 0) { paddr = &(addr->next); filecount++; } \/* Else save so that we can tick off the recipient when the message is sent. *\/ else { *paddr = addr->next; addr->next = handled_addr; handled_addr = addr; } } fputc('\\n', f); \/* Get the next text, whether we need it or not, so as to be positioned for the one after. *\/ emf_text = next_emf(emf, US\"generated text\"); \/* If there were any file messages passed by the local transports, include them in the message. Then put the address on the handled chain. In the case of a batch of addresses that were all sent to the same transport, the return_file field in all of them will contain the same fd, and the return_filename field in the *last* one will be set (to the name of the file). *\/ if (msgchain) { address_item *nextaddr; if (emf_text) fprintf(f, \"%s\", CS emf_text); else fprintf(f, \"The following text was generated during the delivery \" \"attempt%s:\\n\", (filecount > 1)? \"s\" : \"\"); for (addr = msgchain; addr; addr = nextaddr) { FILE *fm; address_item *topaddr = addr; \/* List all the addresses that relate to this file *\/ fputc('\\n', f); while(addr) \/* Insurance *\/ { print_address_information(addr, f, US\"------ \", US\"\\n \", US\" ------\\n\"); if (addr->return_filename) break; addr = addr->next; } fputc('\\n', f); \/* Now copy the file *\/ if (!(fm = Ufopen(addr->return_filename, \"rb\"))) fprintf(f, \" +++ Exim error... failed to open text file: %s\\n\", strerror(errno)); else { while ((ch = fgetc(fm)) != EOF) fputc(ch, f); (void)fclose(fm); } Uunlink(addr->return_filename); \/* Can now add to handled chain, first fishing off the next address on the msgchain. *\/ nextaddr = addr->next; addr->next = handled_addr; handled_addr = topaddr; } fputc('\\n', f); } \/* output machine readable part *\/ #ifdef SUPPORT_I18N if (message_smtputf8) fprintf(f, \"--%s\\n\" \"Content-type: message\/global-delivery-status\\n\\n\" \"Reporting-MTA: dns; %s\\n\", bound, smtp_active_hostname); else #endif fprintf(f, \"--%s\\n\" \"Content-type: message\/delivery-status\\n\\n\" \"Reporting-MTA: dns; %s\\n\", bound, smtp_active_hostname); if (dsn_envid) { \/* must be decoded from xtext: see RFC 3461:6.3a *\/ uschar *xdec_envid; if (auth_xtextdecode(dsn_envid, &xdec_envid) > 0) fprintf(f, \"Original-Envelope-ID: %s\\n\", dsn_envid); else fprintf(f, \"X-Original-Envelope-ID: error decoding xtext formatted ENVID\\n\"); } fputc('\\n', f); for (addr = handled_addr; addr; addr = addr->next) { host_item * hu; fprintf(f, \"Action: failed\\n\" \"Final-Recipient: rfc822;%s\\n\" \"Status: 5.0.0\\n\", addr->address); if ((hu = addr->host_used) && hu->name) { const uschar * s; fprintf(f, \"Remote-MTA: dns; %s\\n\", hu->name); #ifdef EXPERIMENTAL_DSN_INFO if (hu->address) { uschar * p = hu->port == 25 ? US\"\" : string_sprintf(\":%d\", hu->port); fprintf(f, \"Remote-MTA: X-ip; [%s]%s\\n\", hu->address, p); } if ((s = addr->smtp_greeting) && *s) fprintf(f, \"X-Remote-MTA-smtp-greeting: X-str; %s\\n\", s); if ((s = addr->helo_response) && *s) fprintf(f, \"X-Remote-MTA-helo-response: X-str; %s\\n\", s); if ((s = addr->message) && *s) fprintf(f, \"X-Exim-Diagnostic: X-str; %s\\n\", s); #endif print_dsn_diagnostic_code(addr, f); } fputc('\\n', f); } \/* Now copy the message, trying to give an intelligible comment if it is too long for it all to be copied. The limit isn't strictly applied because of the buffering. There is, however, an option to suppress copying altogether. *\/ emf_text = next_emf(emf, US\"copy\"); \/* add message body we ignore the intro text from template and add the text for bounce_return_size_limit at the end. bounce_return_message is ignored in case RET= is defined we honor these values otherwise bounce_return_body is honored. bounce_return_size_limit is always honored. *\/ fprintf(f, \"--%s\\n\", bound); dsnlimitmsg = US\"X-Exim-DSN-Information: Due to administrative limits only headers are returned\"; dsnnotifyhdr = NULL; topt = topt_add_return_path; \/* RET=HDRS? top priority *\/ if (dsn_ret == dsn_ret_hdrs) topt |= topt_no_body; else { struct stat statbuf; \/* no full body return at all? *\/ if (!bounce_return_body) { topt |= topt_no_body; \/* add header if we overrule RET=FULL *\/ if (dsn_ret == dsn_ret_full) dsnnotifyhdr = dsnlimitmsg; } \/* line length limited... return headers only if oversize *\/ \/* size limited ... return headers only if limit reached *\/ else if ( max_received_linelength > bounce_return_linesize_limit || ( bounce_return_size_limit > 0 && fstat(deliver_datafile, &statbuf) == 0 && statbuf.st_size > max ) ) { topt |= topt_no_body; dsnnotifyhdr = dsnlimitmsg; } } #ifdef SUPPORT_I18N if (message_smtputf8) fputs(topt & topt_no_body ? \"Content-type: message\/global-headers\\n\\n\" : \"Content-type: message\/global\\n\\n\", f); else #endif fputs(topt & topt_no_body ? \"Content-type: text\/rfc822-headers\\n\\n\" : \"Content-type: message\/rfc822\\n\\n\", f); fflush(f); transport_filter_argv = NULL; \/* Just in case *\/ return_path = sender_address; \/* In case not previously set *\/ { \/* Dummy transport for headers add *\/ transport_ctx tctx = {{0}}; transport_instance tb = {0}; tctx.u.fd = fileno(f); tctx.tblock = &tb; tctx.options = topt; tb.add_headers = dsnnotifyhdr; transport_write_message(&tctx, 0); } fflush(f); \/* we never add the final text. close the file *\/ if (emf) (void)fclose(emf); fprintf(f, \"\\n--%s--\\n\", bound); \/* Close the file, which should send an EOF to the child process that is receiving the message. Wait for it to finish. *\/ (void)fclose(f); rc = child_close(pid, 0); \/* Waits for child to close, no timeout *\/ \/* In the test harness, let the child do it's thing first. *\/ if (running_in_test_harness) millisleep(500); \/* If the process failed, there was some disaster in setting up the error message. Unless the message is very old, ensure that addr_defer is non-null, which will have the effect of leaving the message on the spool. The failed addresses will get tried again next time. However, we don't really want this to happen too often, so freeze the message unless there are some genuine deferred addresses to try. To do this we have to call spool_write_header() here, because with no genuine deferred addresses the normal code below doesn't get run. *\/ if (rc != 0) { uschar *s = US\"\"; if (now - received_time.tv_sec < retry_maximum_timeout && !addr_defer) { addr_defer = (address_item *)(+1); deliver_freeze = TRUE; deliver_frozen_at = time(NULL); \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); s = US\" (frozen)\"; } deliver_msglog(\"Process failed (%d) when writing error message \" \"to %s%s\", rc, bounce_recipient, s); log_write(0, LOG_MAIN, \"Process failed (%d) when writing error message \" \"to %s%s\", rc, bounce_recipient, s); } \/* The message succeeded. Ensure that the recipients that failed are now marked finished with on the spool and their parents updated. *\/ else { for (addr = handled_addr; addr; addr = addr->next) { address_done(addr, logtod); child_done(addr, logtod); } \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); } } } } disable_logging = FALSE; \/* In case left set *\/ \/* Come here from the mua_wrapper case if routing goes wrong *\/ DELIVERY_TIDYUP: \/* If there are now no deferred addresses, we are done. Preserve the message log if so configured, and we are using them. Otherwise, sling it. Then delete the message itself. *\/ if (!addr_defer) { uschar * fname; if (message_logs) { fname = spool_fname(US\"msglog\", message_subdir, id, US\"\"); if (preserve_message_logs) { int rc; uschar * moname = spool_fname(US\"msglog.OLD\", US\"\", id, US\"\"); if ((rc = Urename(fname, moname)) < 0) { (void)directory_make(spool_directory, spool_sname(US\"msglog.OLD\", US\"\"), MSGLOG_DIRECTORY_MODE, TRUE); rc = Urename(fname, moname); } if (rc < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to move %s to the \" \"msglog.OLD directory\", fname); } else if (Uunlink(fname) < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); } \/* Remove the two message files. *\/ fname = spool_fname(US\"input\", message_subdir, id, US\"-D\"); if (Uunlink(fname) < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); fname = spool_fname(US\"input\", message_subdir, id, US\"-H\"); if (Uunlink(fname) < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); \/* Log the end of this message, with queue time if requested. *\/ if (LOGGING(queue_time_overall)) log_write(0, LOG_MAIN, \"Completed QT=%s\", string_timesince(&received_time)); else log_write(0, LOG_MAIN, \"Completed\"); \/* Unset deliver_freeze so that we won't try to move the spool files further down *\/ deliver_freeze = FALSE; #ifndef DISABLE_EVENT (void) event_raise(event_action, US\"msg:complete\", NULL); #endif } \/* If there are deferred addresses, we are keeping this message because it is not yet completed. Lose any temporary files that were catching output from pipes for any of the deferred addresses, handle one-time aliases, and see if the message has been on the queue for so long that it is time to send a warning message to the sender, unless it is a mailer-daemon. If all deferred addresses have the same domain, we can set deliver_domain for the expansion of delay_warning_ condition - if any of them are pipes, files, or autoreplies, use the parent's domain. If all the deferred addresses have an error number that indicates \"retry time not reached\", skip sending the warning message, because it won't contain the reason for the delay. It will get sent at the next real delivery attempt. However, if at least one address has tried, we'd better include all of them in the message. If we can't make a process to send the message, don't worry. For mailing list expansions we want to send the warning message to the mailing list manager. We can't do a perfect job here, as some addresses may have different errors addresses, but if we take the errors address from each deferred address it will probably be right in most cases. If addr_defer == +1, it means there was a problem sending an error message for failed addresses, and there were no \"real\" deferred addresses. The value was set just to keep the message on the spool, so there is nothing to do here. *\/ else if (addr_defer != (address_item *)(+1)) { address_item *addr; uschar *recipients = US\"\"; BOOL delivery_attempted = FALSE; deliver_domain = testflag(addr_defer, af_pfr) ? addr_defer->parent->domain : addr_defer->domain; for (addr = addr_defer; addr; addr = addr->next) { address_item *otaddr; if (addr->basic_errno > ERRNO_RETRY_BASE) delivery_attempted = TRUE; if (deliver_domain) { const uschar *d = testflag(addr, af_pfr) ? addr->parent->domain : addr->domain; \/* The domain may be unset for an address that has never been routed because the system filter froze the message. *\/ if (!d || Ustrcmp(d, deliver_domain) != 0) deliver_domain = NULL; } if (addr->return_filename) Uunlink(addr->return_filename); \/* Handle the case of one-time aliases. If any address in the ancestry of this one is flagged, ensure it is in the recipients list, suitably flagged, and that its parent is marked delivered. *\/ for (otaddr = addr; otaddr; otaddr = otaddr->parent) if (otaddr->onetime_parent) break; if (otaddr) { int i; int t = recipients_count; for (i = 0; i < recipients_count; i++) { uschar *r = recipients_list[i].address; if (Ustrcmp(otaddr->onetime_parent, r) == 0) t = i; if (Ustrcmp(otaddr->address, r) == 0) break; } \/* Didn't find the address already in the list, and did find the ultimate parent's address in the list, and they really are different (i.e. not from an identity-redirect). After adding the recipient, update the errors address in the recipients list. *\/ if ( i >= recipients_count && t < recipients_count && Ustrcmp(otaddr->address, otaddr->parent->address) != 0) { DEBUG(D_deliver) debug_printf(\"one_time: adding %s in place of %s\\n\", otaddr->address, otaddr->parent->address); receive_add_recipient(otaddr->address, t); recipients_list[recipients_count-1].errors_to = otaddr->prop.errors_address; tree_add_nonrecipient(otaddr->parent->address); update_spool = TRUE; } } \/* Except for error messages, ensure that either the errors address for this deferred address or, if there is none, the sender address, is on the list of recipients for a warning message. *\/ if (sender_address[0]) { uschar * s = addr->prop.errors_address; if (!s) s = sender_address; if (Ustrstr(recipients, s) == NULL) recipients = string_sprintf(\"%s%s%s\", recipients, recipients[0] ? \",\" : \"\", s); } } \/* Send a warning message if the conditions are right. If the condition check fails because of a lookup defer, there is nothing we can do. The warning is not sent. Another attempt will be made at the next delivery attempt (if it also defers). *\/ if ( !queue_2stage && delivery_attempted && ( ((addr_defer->dsn_flags & rf_dsnflags) == 0) || (addr_defer->dsn_flags & rf_notify_delay) == rf_notify_delay ) && delay_warning[1] > 0 && sender_address[0] != 0 && ( !delay_warning_condition || expand_check_condition(delay_warning_condition, US\"delay_warning\", US\"option\") ) ) { int count; int show_time; int queue_time = time(NULL) - received_time.tv_sec; \/* When running in the test harness, there's an option that allows us to fudge this time so as to get repeatability of the tests. Take the first time off the list. In queue runs, the list pointer gets updated in the calling process. *\/ if (running_in_test_harness && fudged_queue_times[0] != 0) { int qt = readconf_readtime(fudged_queue_times, '\/', FALSE); if (qt >= 0) { DEBUG(D_deliver) debug_printf(\"fudged queue_times = %s\\n\", fudged_queue_times); queue_time = qt; } } \/* See how many warnings we should have sent by now *\/ for (count = 0; count < delay_warning[1]; count++) if (queue_time < delay_warning[count+2]) break; show_time = delay_warning[count+1]; if (count >= delay_warning[1]) { int extra; int last_gap = show_time; if (count > 1) last_gap -= delay_warning[count]; extra = (queue_time - delay_warning[count+1])\/last_gap; show_time += last_gap * extra; count += extra; } DEBUG(D_deliver) { debug_printf(\"time on queue = %s\\n\", readconf_printtime(queue_time)); debug_printf(\"warning counts: required %d done %d\\n\", count, warning_count); } \/* We have computed the number of warnings there should have been by now. If there haven't been enough, send one, and up the count to what it should have been. *\/ if (warning_count < count) { header_line *h; int fd; pid_t pid = child_open_exim(&fd); if (pid > 0) { uschar *wmf_text; FILE *wmf = NULL; FILE *f = fdopen(fd, \"wb\"); uschar * bound; transport_ctx tctx = {{0}}; if (warn_message_file) if (!(wmf = Ufopen(warn_message_file, \"rb\"))) log_write(0, LOG_MAIN|LOG_PANIC, \"Failed to open %s for warning \" \"message texts: %s\", warn_message_file, strerror(errno)); warnmsg_recipients = recipients; warnmsg_delay = queue_time < 120*60 ? string_sprintf(\"%d minutes\", show_time\/60) : string_sprintf(\"%d hours\", show_time\/3600); if (errors_reply_to) fprintf(f, \"Reply-To: %s\\n\", errors_reply_to); fprintf(f, \"Auto-Submitted: auto-replied\\n\"); moan_write_from(f); fprintf(f, \"To: %s\\n\", recipients); \/* generated boundary string and output MIME-Headers *\/ bound = string_sprintf(TIME_T_FMT \"-eximdsn-%d\", time(NULL), rand()); fprintf(f, \"Content-Type: multipart\/report;\" \" report-type=delivery-status; boundary=%s\\n\" \"MIME-Version: 1.0\\n\", bound); if ((wmf_text = next_emf(wmf, US\"header\"))) fprintf(f, \"%s\\n\", wmf_text); else fprintf(f, \"Subject: Warning: message %s delayed %s\\n\\n\", message_id, warnmsg_delay); \/* output human readable part as text\/plain section *\/ fprintf(f, \"--%s\\n\" \"Content-type: text\/plain; charset=us-ascii\\n\\n\", bound); if ((wmf_text = next_emf(wmf, US\"intro\"))) fprintf(f, \"%s\", CS wmf_text); else { fprintf(f, \"This message was created automatically by mail delivery software.\\n\"); if (Ustrcmp(recipients, sender_address) == 0) fprintf(f, \"A message that you sent has not yet been delivered to one or more of its\\n\" \"recipients after more than \"); else fprintf(f, \"A message sent by\\n\\n <%s>\\n\\n\" \"has not yet been delivered to one or more of its recipients after more than \\n\", sender_address); fprintf(f, \"%s on the queue on %s.\\n\\n\" \"The message identifier is: %s\\n\", warnmsg_delay, primary_hostname, message_id); for (h = header_list; h; h = h->next) if (strncmpic(h->text, US\"Subject:\", 8) == 0) fprintf(f, \"The subject of the message is: %s\", h->text + 9); else if (strncmpic(h->text, US\"Date:\", 5) == 0) fprintf(f, \"The date of the message is: %s\", h->text + 6); fputc('\\n', f); fprintf(f, \"The address%s to which the message has not yet been \" \"delivered %s:\\n\", !addr_defer->next ? \"\" : \"es\", !addr_defer->next ? \"is\": \"are\"); } \/* List the addresses, with error information if allowed *\/ \/* store addr_defer for machine readable part *\/ address_item *addr_dsndefer = addr_defer; fputc('\\n', f); while (addr_defer) { address_item *addr = addr_defer; addr_defer = addr->next; if (print_address_information(addr, f, US\" \", US\"\\n \", US\"\")) print_address_error(addr, f, US\"Delay reason: \"); fputc('\\n', f); } fputc('\\n', f); \/* Final text *\/ if (wmf) { if ((wmf_text = next_emf(wmf, US\"final\"))) fprintf(f, \"%s\", CS wmf_text); (void)fclose(wmf); } else { fprintf(f, \"No action is required on your part. Delivery attempts will continue for\\n\" \"some time, and this warning may be repeated at intervals if the message\\n\" \"remains undelivered. Eventually the mail delivery software will give up,\\n\" \"and when that happens, the message will be returned to you.\\n\"); } \/* output machine readable part *\/ fprintf(f, \"\\n--%s\\n\" \"Content-type: message\/delivery-status\\n\\n\" \"Reporting-MTA: dns; %s\\n\", bound, smtp_active_hostname); if (dsn_envid) { \/* must be decoded from xtext: see RFC 3461:6.3a *\/ uschar *xdec_envid; if (auth_xtextdecode(dsn_envid, &xdec_envid) > 0) fprintf(f,\"Original-Envelope-ID: %s\\n\", dsn_envid); else fprintf(f,\"X-Original-Envelope-ID: error decoding xtext formatted ENVID\\n\"); } fputc('\\n', f); for ( ; addr_dsndefer; addr_dsndefer = addr_dsndefer->next) { if (addr_dsndefer->dsn_orcpt) fprintf(f, \"Original-Recipient: %s\\n\", addr_dsndefer->dsn_orcpt); fprintf(f, \"Action: delayed\\n\" \"Final-Recipient: rfc822;%s\\n\" \"Status: 4.0.0\\n\", addr_dsndefer->address); if (addr_dsndefer->host_used && addr_dsndefer->host_used->name) { fprintf(f, \"Remote-MTA: dns; %s\\n\", addr_dsndefer->host_used->name); print_dsn_diagnostic_code(addr_dsndefer, f); } fputc('\\n', f); } fprintf(f, \"--%s\\n\" \"Content-type: text\/rfc822-headers\\n\\n\", bound); fflush(f); \/* header only as required by RFC. only failure DSN needs to honor RET=FULL *\/ tctx.u.fd = fileno(f); tctx.options = topt_add_return_path | topt_no_body; transport_filter_argv = NULL; \/* Just in case *\/ return_path = sender_address; \/* In case not previously set *\/ \/* Write the original email out *\/ transport_write_message(&tctx, 0); fflush(f); fprintf(f,\"\\n--%s--\\n\", bound); fflush(f); \/* Close and wait for child process to complete, without a timeout. If there's an error, don't update the count. *\/ (void)fclose(f); if (child_close(pid, 0) == 0) { warning_count = count; update_spool = TRUE; \/* Ensure spool rewritten *\/ } } } } \/* Clear deliver_domain *\/ deliver_domain = NULL; \/* If this was a first delivery attempt, unset the first time flag, and ensure that the spool gets updated. *\/ if (deliver_firsttime) { deliver_firsttime = FALSE; update_spool = TRUE; } \/* If delivery was frozen and freeze_tell is set, generate an appropriate message, unless the message is a local error message (to avoid loops). Then log the freezing. If the text in \"frozen_info\" came from a system filter, it has been escaped into printing characters so as not to mess up log lines. For the \"tell\" message, we turn \\n back into newline. Also, insert a newline near the start instead of the \": \" string. *\/ if (deliver_freeze) { if (freeze_tell && freeze_tell[0] != 0 && !local_error_message) { uschar *s = string_copy(frozen_info); uschar *ss = Ustrstr(s, \" by the system filter: \"); if (ss != NULL) { ss[21] = '.'; ss[22] = '\\n'; } ss = s; while (*ss != 0) { if (*ss == '\\\\' && ss[1] == 'n') { *ss++ = ' '; *ss++ = '\\n'; } else ss++; } moan_tell_someone(freeze_tell, addr_defer, US\"Message frozen\", \"Message %s has been frozen%s.\\nThe sender is <%s>.\\n\", message_id, s, sender_address); } \/* Log freezing just before we update the -H file, to minimize the chance of a race problem. *\/ deliver_msglog(\"*** Frozen%s\\n\", frozen_info); log_write(0, LOG_MAIN, \"Frozen%s\", frozen_info); } \/* If there have been any updates to the non-recipients list, or other things that get written to the spool, we must now update the spool header file so that it has the right information for the next delivery attempt. If there was more than one address being delivered, the header_change update is done earlier, in case one succeeds and then something crashes. *\/ DEBUG(D_deliver) debug_printf(\"delivery deferred: update_spool=%d header_rewritten=%d\\n\", update_spool, header_rewritten); if (update_spool || header_rewritten) \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); } \/* Finished with the message log. If the message is complete, it will have been unlinked or renamed above. *\/ if (message_logs) (void)fclose(message_log); \/* Now we can close and remove the journal file. Its only purpose is to record successfully completed deliveries asap so that this information doesn't get lost if Exim (or the machine) crashes. Forgetting about a failed delivery is not serious, as trying it again is not harmful. The journal might not be open if all addresses were deferred at routing or directing. Nevertheless, we must remove it if it exists (may have been lying around from a crash during the previous delivery attempt). We don't remove the journal if a delivery subprocess failed to pass back delivery information; this is controlled by the remove_journal flag. When the journal is left, we also don't move the message off the main spool if frozen and the option is set. It should get moved at the next attempt, after the journal has been inspected. *\/ if (journal_fd >= 0) (void)close(journal_fd); if (remove_journal) { uschar * fname = spool_fname(US\"input\", message_subdir, id, US\"-J\"); if (Uunlink(fname) < 0 && errno != ENOENT) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); \/* Move the message off the spool if requested *\/ #ifdef SUPPORT_MOVE_FROZEN_MESSAGES if (deliver_freeze && move_frozen_messages) (void)spool_move_message(id, message_subdir, US\"\", US\"F\"); #endif } \/* Closing the data file frees the lock; if the file has been unlinked it will go away. Otherwise the message becomes available for another process to try delivery. *\/ (void)close(deliver_datafile); deliver_datafile = -1; DEBUG(D_deliver) debug_printf(\"end delivery of %s\\n\", id); \/* It is unlikely that there will be any cached resources, since they are released after routing, and in the delivery subprocesses. However, it's possible for an expansion for something afterwards (for example, expand_check_condition) to do a lookup. We must therefore be sure everything is released. *\/ search_tidyup(); acl_where = ACL_WHERE_UNKNOWN; return final_yield; }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":24385,"total_token_length":25427,"max_tokens_setting":32768} +{"idx":71941,"input":"static Image *ReadOneMNGImage(MngInfo* mng_info, const ImageInfo *image_info, ExceptionInfo *exception) { char page_geometry[MagickPathExtent]; Image *image; MagickBooleanType logging; volatile int first_mng_object, object_id, term_chunk_found, skip_to_iend; volatile ssize_t image_count=0; MagickBooleanType status; MagickOffsetType offset; MngBox default_fb, fb, previous_fb; #if defined(MNG_INSERT_LAYERS) PixelInfo mng_background_color; #endif register unsigned char *p; register ssize_t i; size_t count; ssize_t loop_level; volatile short skipping_loop; #if defined(MNG_INSERT_LAYERS) unsigned int mandatory_back=0; #endif volatile unsigned int #ifdef MNG_OBJECT_BUFFERS mng_background_object=0, #endif mng_type=0; \/* 0: PNG or JNG; 1: MNG; 2: MNG-LC; 3: MNG-VLC *\/ size_t default_frame_timeout, frame_timeout, #if defined(MNG_INSERT_LAYERS) image_height, image_width, #endif length; \/* These delays are all measured in image ticks_per_second, * not in MNG ticks_per_second *\/ volatile size_t default_frame_delay, final_delay, final_image_delay, frame_delay, #if defined(MNG_INSERT_LAYERS) insert_layers, #endif mng_iterations=1, simplicity=0, subframe_height=0, subframe_width=0; previous_fb.top=0; previous_fb.bottom=0; previous_fb.left=0; previous_fb.right=0; default_fb.top=0; default_fb.bottom=0; default_fb.left=0; default_fb.right=0; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter ReadOneMNGImage()\"); image=mng_info->image; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { char magic_number[MagickPathExtent]; \/* Verify MNG signature. *\/ count=(size_t) ReadBlob(image,8,(unsigned char *) magic_number); if ((count < 8) || (memcmp(magic_number,\"\\212MNG\\r\\n\\032\\n\",8) != 0)) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); \/* Initialize some nonzero members of the MngInfo structure. *\/ for (i=0; i < MNG_MAX_OBJECTS; i++) { mng_info->object_clip[i].right=(ssize_t) PNG_UINT_31_MAX; mng_info->object_clip[i].bottom=(ssize_t) PNG_UINT_31_MAX; } mng_info->exists[0]=MagickTrue; } skipping_loop=(-1); first_mng_object=MagickTrue; mng_type=0; #if defined(MNG_INSERT_LAYERS) insert_layers=MagickFalse; \/* should be False during convert or mogrify *\/ #endif default_frame_delay=0; default_frame_timeout=0; frame_delay=0; final_delay=1; mng_info->ticks_per_second=1UL*image->ticks_per_second; object_id=0; skip_to_iend=MagickFalse; term_chunk_found=MagickFalse; mng_info->framing_mode=1; #if defined(MNG_INSERT_LAYERS) mandatory_back=MagickFalse; #endif #if defined(MNG_INSERT_LAYERS) mng_background_color=image->background_color; #endif default_fb=mng_info->frame; previous_fb=mng_info->frame; do { char type[MagickPathExtent]; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { unsigned char *chunk; \/* Read a new chunk. *\/ type[0]='\\0'; (void) ConcatenateMagickString(type,\"errr\",MagickPathExtent); length=(size_t) ReadBlobMSBLong(image); count=(size_t) ReadBlob(image,4,(unsigned char *) type); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reading MNG chunk type %c%c%c%c, length: %.20g\", type[0],type[1],type[2],type[3],(double) length); if ((length > PNG_UINT_31_MAX) || (length > GetBlobSize(image)) || (count < 4)) ThrowReaderException(CorruptImageError,\"CorruptImage\"); p=NULL; chunk=(unsigned char *) NULL; if (length != 0) { chunk=(unsigned char *) AcquireQuantumMemory(length,sizeof(*chunk)); if (chunk == (unsigned char *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); for (i=0; i < (ssize_t) length; i++) { int c; c=ReadBlobByte(image); if (c == EOF) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError, \"InsufficientImageDataInFile\"); } chunk[i]=(unsigned char) c; } p=chunk; } (void) ReadBlobMSBLong(image); \/* read crc word *\/ #if !defined(JNG_SUPPORTED) if (memcmp(type,mng_JHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->jhdr_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"JNGCompressNotSupported\",\"`%s'\",image->filename); mng_info->jhdr_warning++; } #endif if (memcmp(type,mng_DHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->dhdr_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"DeltaPNGNotSupported\",\"`%s'\",image->filename); mng_info->dhdr_warning++; } if (memcmp(type,mng_MEND,4) == 0) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); break; } if (skip_to_iend) { if (memcmp(type,mng_IEND,4) == 0) skip_to_iend=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skip to IEND.\"); continue; } if (memcmp(type,mng_MHDR,4) == 0) { if (length != 28) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } mng_info->mng_width=(unsigned long)mng_get_long(p); mng_info->mng_height=(unsigned long)mng_get_long(&p[4]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG width: %.20g\",(double) mng_info->mng_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG height: %.20g\",(double) mng_info->mng_height); } p+=8; mng_info->ticks_per_second=(size_t) mng_get_long(p); if (mng_info->ticks_per_second == 0) default_frame_delay=0; else default_frame_delay=1UL*image->ticks_per_second\/ mng_info->ticks_per_second; frame_delay=default_frame_delay; simplicity=0; p+=16; simplicity=(size_t) mng_get_long(p); mng_type=1; \/* Full MNG *\/ if ((simplicity != 0) && ((simplicity | 11) == 11)) mng_type=2; \/* LC *\/ if ((simplicity != 0) && ((simplicity | 9) == 9)) mng_type=3; \/* VLC *\/ #if defined(MNG_INSERT_LAYERS) if (mng_type != 3) insert_layers=MagickTrue; #endif if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return((Image *) NULL); image=SyncNextImageInList(image); mng_info->image=image; } if ((mng_info->mng_width > 65535L) || (mng_info->mng_height > 65535L)) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(ImageError,\"WidthOrHeightExceedsLimit\"); } (void) FormatLocaleString(page_geometry,MagickPathExtent, \"%.20gx%.20g+0+0\",(double) mng_info->mng_width,(double) mng_info->mng_height); mng_info->frame.left=0; mng_info->frame.right=(ssize_t) mng_info->mng_width; mng_info->frame.top=0; mng_info->frame.bottom=(ssize_t) mng_info->mng_height; mng_info->clip=default_fb=previous_fb=mng_info->frame; for (i=0; i < MNG_MAX_OBJECTS; i++) mng_info->object_clip[i]=mng_info->frame; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_TERM,4) == 0) { int repeat=0; if (length != 0) repeat=p[0]; if (repeat == 3 && length > 9) { final_delay=(png_uint_32) mng_get_long(&p[2]); mng_iterations=(png_uint_32) mng_get_long(&p[6]); if (mng_iterations == PNG_UINT_31_MAX) mng_iterations=0; image->iterations=mng_iterations; term_chunk_found=MagickTrue; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" repeat=%d, final_delay=%.20g, iterations=%.20g\", repeat,(double) final_delay, (double) image->iterations); } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_DEFI,4) == 0) { if (mng_type == 3) { (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"DEFI chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (length < 2) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } object_id=((unsigned int) p[0] << 8) | (unsigned int) p[1]; if (mng_type == 2 && object_id != 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Nonzero object_id in MNG-LC datastream\",\"`%s'\", image->filename); if (object_id >= MNG_MAX_OBJECTS) { \/* Instead of using a warning we should allocate a larger MngInfo structure and continue. *\/ (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"object id too large\",\"`%s'\",image->filename); object_id=MNG_MAX_OBJECTS-1; } if (mng_info->exists[object_id]) if (mng_info->frozen[object_id]) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"DEFI cannot redefine a frozen MNG object\",\"`%s'\", image->filename); continue; } mng_info->exists[object_id]=MagickTrue; if (length > 2) mng_info->invisible[object_id]=p[2]; \/* Extract object offset info. *\/ if (length > 11) { mng_info->x_off[object_id]=(ssize_t) mng_get_long(&p[4]); mng_info->y_off[object_id]=(ssize_t) mng_get_long(&p[8]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_off[%d]: %.20g, y_off[%d]: %.20g\", object_id,(double) mng_info->x_off[object_id], object_id,(double) mng_info->y_off[object_id]); } } \/* Extract object clipping info. *\/ if (length > 27) mng_info->object_clip[object_id]=mng_read_box(mng_info->frame,0, &p[12]); chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_bKGD,4) == 0) { mng_info->have_global_bkgd=MagickFalse; if (length > 5) { mng_info->mng_global_bkgd.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_info->mng_global_bkgd.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_info->mng_global_bkgd.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_info->have_global_bkgd=MagickTrue; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_BACK,4) == 0) { #if defined(MNG_INSERT_LAYERS) if (length > 6) mandatory_back=p[6]; else mandatory_back=0; if (mandatory_back && length > 5) { mng_background_color.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_background_color.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_background_color.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_background_color.alpha=OpaqueAlpha; } #ifdef MNG_OBJECT_BUFFERS if (length > 8) mng_background_object=(p[7] << 8) | p[8]; #endif #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_PLTE,4) == 0) { \/* Read global PLTE. *\/ if (length && (length < 769)) { \/* Read global PLTE. *\/ if (mng_info->global_plte == (png_colorp) NULL) mng_info->global_plte=(png_colorp) AcquireQuantumMemory(256, sizeof(*mng_info->global_plte)); if (mng_info->global_plte == (png_colorp) NULL) { mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } for (i=0; i < (ssize_t) (length\/3); i++) { mng_info->global_plte[i].red=p[3*i]; mng_info->global_plte[i].green=p[3*i+1]; mng_info->global_plte[i].blue=p[3*i+2]; } mng_info->global_plte_length=(unsigned int) (length\/3); } #ifdef MNG_LOOSE for ( ; i < 256; i++) { mng_info->global_plte[i].red=i; mng_info->global_plte[i].green=i; mng_info->global_plte[i].blue=i; } if (length != 0) mng_info->global_plte_length=256; #endif else mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_tRNS,4) == 0) { \/* read global tRNS *\/ if (length > 0 && length < 257) for (i=0; i < (ssize_t) length; i++) mng_info->global_trns[i]=p[i]; #ifdef MNG_LOOSE for ( ; i < 256; i++) mng_info->global_trns[i]=255; #endif mng_info->global_trns_length=(unsigned int) length; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_gAMA,4) == 0) { if (length == 4) { ssize_t igamma; igamma=mng_get_long(p); mng_info->global_gamma=((float) igamma)*0.00001; mng_info->have_global_gama=MagickTrue; } else mng_info->have_global_gama=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_cHRM,4) == 0) { \/* Read global cHRM *\/ if (length == 32) { mng_info->global_chrm.white_point.x=0.00001*mng_get_long(p); mng_info->global_chrm.white_point.y=0.00001*mng_get_long(&p[4]); mng_info->global_chrm.red_primary.x=0.00001*mng_get_long(&p[8]); mng_info->global_chrm.red_primary.y=0.00001* mng_get_long(&p[12]); mng_info->global_chrm.green_primary.x=0.00001* mng_get_long(&p[16]); mng_info->global_chrm.green_primary.y=0.00001* mng_get_long(&p[20]); mng_info->global_chrm.blue_primary.x=0.00001* mng_get_long(&p[24]); mng_info->global_chrm.blue_primary.y=0.00001* mng_get_long(&p[28]); mng_info->have_global_chrm=MagickTrue; } else mng_info->have_global_chrm=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_sRGB,4) == 0) { \/* Read global sRGB. *\/ if (length != 0) { mng_info->global_srgb_intent= Magick_RenderingIntent_from_PNG_RenderingIntent(p[0]); mng_info->have_global_srgb=MagickTrue; } else mng_info->have_global_srgb=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_iCCP,4) == 0) { \/* To do: *\/ \/* Read global iCCP. *\/ chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_FRAM,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"FRAM chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if ((mng_info->framing_mode == 2) || (mng_info->framing_mode == 4)) image->delay=frame_delay; frame_delay=default_frame_delay; frame_timeout=default_frame_timeout; fb=default_fb; if (length != 0) if (p[0]) mng_info->framing_mode=p[0]; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_mode=%d\",mng_info->framing_mode); if (length > 6) { \/* Note the delay and frame clipping boundaries. *\/ p++; \/* framing mode *\/ while (((p-chunk) < (long) length) && *p) p++; \/* frame name *\/ p++; \/* frame name terminator *\/ if ((p-chunk) < (ssize_t) (length-4)) { int change_delay, change_timeout, change_clipping; change_delay=(*p++); change_timeout=(*p++); change_clipping=(*p++); p++; \/* change_sync *\/ if (change_delay && ((p-chunk) < (ssize_t) (length-4))) { frame_delay=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_delay\/=mng_info->ticks_per_second; else frame_delay=PNG_UINT_31_MAX; if (change_delay == 2) default_frame_delay=frame_delay; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_delay=%.20g\",(double) frame_delay); } if (change_timeout && ((p-chunk) < (ssize_t) (length-4))) { frame_timeout=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_timeout\/=mng_info->ticks_per_second; else frame_timeout=PNG_UINT_31_MAX; if (change_timeout == 2) default_frame_timeout=frame_timeout; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_timeout=%.20g\",(double) frame_timeout); } if (change_clipping && ((p-chunk) < (ssize_t) (length-16))) { fb=mng_read_box(previous_fb,(char) p[0],&p[1]); p+=16; previous_fb=fb; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Frame_clip: L=%.20g R=%.20g T=%.20g B=%.20g\", (double) fb.left,(double) fb.right,(double) fb.top, (double) fb.bottom); if (change_clipping == 2) default_fb=fb; } } } mng_info->clip=fb; mng_info->clip=mng_minimum_box(fb,mng_info->frame); subframe_width=(size_t) (mng_info->clip.right -mng_info->clip.left); subframe_height=(size_t) (mng_info->clip.bottom -mng_info->clip.top); \/* Insert a background layer behind the frame if framing_mode is 4. *\/ #if defined(MNG_INSERT_LAYERS) if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" subframe_width=%.20g, subframe_height=%.20g\",(double) subframe_width,(double) subframe_height); if (insert_layers && (mng_info->framing_mode == 4) && (subframe_width) && (subframe_height)) { \/* Allocate next image structure. *\/ if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; image->delay=0; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert backgd layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left, (double) mng_info->clip.right, (double) mng_info->clip.top, (double) mng_info->clip.bottom); } #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLIP,4) == 0) { unsigned int first_object, last_object; \/* Read CLIP. *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(int) first_object; i <= (int) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i]) { MngBox box; box=mng_info->object_clip[i]; if ((p-chunk) < (ssize_t) (length-17)) mng_info->object_clip[i]= mng_read_box(box,(char) p[0],&p[1]); } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_SAVE,4) == 0) { for (i=1; i < MNG_MAX_OBJECTS; i++) if (mng_info->exists[i]) { mng_info->frozen[i]=MagickTrue; #ifdef MNG_OBJECT_BUFFERS if (mng_info->ob[i] != (MngBuffer *) NULL) mng_info->ob[i]->frozen=MagickTrue; #endif } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if ((memcmp(type,mng_DISC,4) == 0) || (memcmp(type,mng_SEEK,4) == 0)) { \/* Read DISC or SEEK. *\/ if ((length == 0) || (length % 2) || !memcmp(type,mng_SEEK,4)) { for (i=1; i < MNG_MAX_OBJECTS; i++) MngInfoDiscardObject(mng_info,i); } else { register ssize_t j; for (j=1; j < (ssize_t) length; j+=2) { i=p[j-1] << 8 | p[j]; MngInfoDiscardObject(mng_info,i); } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_MOVE,4) == 0) { size_t first_object, last_object; \/* read MOVE *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(ssize_t) first_object; i <= (ssize_t) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i] && (p-chunk) < (ssize_t) (length-8)) { MngPair new_pair; MngPair old_pair; old_pair.a=mng_info->x_off[i]; old_pair.b=mng_info->y_off[i]; new_pair=mng_read_pair(old_pair,(int) p[0],&p[1]); mng_info->x_off[i]=new_pair.a; mng_info->y_off[i]=new_pair.b; } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_LOOP,4) == 0) { ssize_t loop_iters=1; if (length > 4) { loop_level=chunk[0]; mng_info->loop_active[loop_level]=1; \/* mark loop active *\/ \/* Record starting point. *\/ loop_iters=mng_get_long(&chunk[1]); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" LOOP level %.20g has %.20g iterations \", (double) loop_level, (double) loop_iters); if (loop_iters <= 0) skipping_loop=loop_level; else { if (loop_iters > GetMagickResourceLimit(ListLengthResource)) loop_iters=GetMagickResourceLimit(ListLengthResource); if (loop_iters >= 2147483647L) loop_iters=2147483647L; mng_info->loop_jump[loop_level]=TellBlob(image); mng_info->loop_count[loop_level]=loop_iters; } mng_info->loop_iteration[loop_level]=0; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_ENDL,4) == 0) { if (length > 0) { loop_level=chunk[0]; if (skipping_loop > 0) { if (skipping_loop == loop_level) { \/* Found end of zero-iteration loop. *\/ skipping_loop=(-1); mng_info->loop_active[loop_level]=0; } } else { if (mng_info->loop_active[loop_level] == 1) { mng_info->loop_count[loop_level]--; mng_info->loop_iteration[loop_level]++; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ENDL: LOOP level %.20g has %.20g remaining iters\", (double) loop_level,(double) mng_info->loop_count[loop_level]); if (mng_info->loop_count[loop_level] != 0) { offset= SeekBlob(image,mng_info->loop_jump[loop_level], SEEK_SET); if (offset < 0) { chunk=(unsigned char *) RelinquishMagickMemory( chunk); ThrowReaderException(CorruptImageError, \"ImproperImageHeader\"); } } else { short last_level; \/* Finished loop. *\/ mng_info->loop_active[loop_level]=0; last_level=(-1); for (i=0; i < loop_level; i++) if (mng_info->loop_active[i] == 1) last_level=(short) i; loop_level=last_level; } } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLON,4) == 0) { if (mng_info->clon_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"CLON is not implemented yet\",\"`%s'\", image->filename); mng_info->clon_warning++; } if (memcmp(type,mng_MAGN,4) == 0) { png_uint_16 magn_first, magn_last, magn_mb, magn_ml, magn_mr, magn_mt, magn_mx, magn_my, magn_methx, magn_methy; if (length > 1) magn_first=(p[0] << 8) | p[1]; else magn_first=0; if (length > 3) magn_last=(p[2] << 8) | p[3]; else magn_last=magn_first; #ifndef MNG_OBJECT_BUFFERS if (magn_first || magn_last) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"MAGN is not implemented yet for nonzero objects\", \"`%s'\",image->filename); mng_info->magn_warning++; } #endif if (length > 4) magn_methx=p[4]; else magn_methx=0; if (length > 6) magn_mx=(p[5] << 8) | p[6]; else magn_mx=1; if (magn_mx == 0) magn_mx=1; if (length > 8) magn_my=(p[7] << 8) | p[8]; else magn_my=magn_mx; if (magn_my == 0) magn_my=1; if (length > 10) magn_ml=(p[9] << 8) | p[10]; else magn_ml=magn_mx; if (magn_ml == 0) magn_ml=1; if (length > 12) magn_mr=(p[11] << 8) | p[12]; else magn_mr=magn_mx; if (magn_mr == 0) magn_mr=1; if (length > 14) magn_mt=(p[13] << 8) | p[14]; else magn_mt=magn_my; if (magn_mt == 0) magn_mt=1; if (length > 16) magn_mb=(p[15] << 8) | p[16]; else magn_mb=magn_my; if (magn_mb == 0) magn_mb=1; if (length > 17) magn_methy=p[17]; else magn_methy=magn_methx; if (magn_methx > 5 || magn_methy > 5) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"Unknown MAGN method in MNG datastream\",\"`%s'\", image->filename); mng_info->magn_warning++; } #ifdef MNG_OBJECT_BUFFERS \/* Magnify existing objects in the range magn_first to magn_last *\/ #endif if (magn_first == 0 || magn_last == 0) { \/* Save the magnification factors for object 0 *\/ mng_info->magn_mb=magn_mb; mng_info->magn_ml=magn_ml; mng_info->magn_mr=magn_mr; mng_info->magn_mt=magn_mt; mng_info->magn_mx=magn_mx; mng_info->magn_my=magn_my; mng_info->magn_methx=magn_methx; mng_info->magn_methy=magn_methy; } } if (memcmp(type,mng_PAST,4) == 0) { if (mng_info->past_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"PAST is not implemented yet\",\"`%s'\", image->filename); mng_info->past_warning++; } if (memcmp(type,mng_SHOW,4) == 0) { if (mng_info->show_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"SHOW is not implemented yet\",\"`%s'\", image->filename); mng_info->show_warning++; } if (memcmp(type,mng_sBIT,4) == 0) { if (length < 4) mng_info->have_global_sbit=MagickFalse; else { mng_info->global_sbit.gray=p[0]; mng_info->global_sbit.red=p[0]; mng_info->global_sbit.green=p[1]; mng_info->global_sbit.blue=p[2]; mng_info->global_sbit.alpha=p[3]; mng_info->have_global_sbit=MagickTrue; } } if (memcmp(type,mng_pHYs,4) == 0) { if (length > 8) { mng_info->global_x_pixels_per_unit= (size_t) mng_get_long(p); mng_info->global_y_pixels_per_unit= (size_t) mng_get_long(&p[4]); mng_info->global_phys_unit_type=p[8]; mng_info->have_global_phys=MagickTrue; } else mng_info->have_global_phys=MagickFalse; } if (memcmp(type,mng_pHYg,4) == 0) { if (mng_info->phyg_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"pHYg is not implemented.\",\"`%s'\",image->filename); mng_info->phyg_warning++; } if (memcmp(type,mng_BASI,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->basi_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"BASI is not implemented yet\",\"`%s'\", image->filename); mng_info->basi_warning++; #ifdef MNG_BASI_SUPPORTED basi_width=(unsigned long) mng_get_long(p); basi_width=(unsigned long) mng_get_long(&p[4]); basi_color_type=p[8]; basi_compression_method=p[9]; basi_filter_type=p[10]; basi_interlace_method=p[11]; if (length > 11) basi_red=((png_uint_32) p[12] << 8) & (png_uint_32) p[13]; else basi_red=0; if (length > 13) basi_green=((png_uint_32) p[14] << 8) & (png_uint_32) p[15]; else basi_green=0; if (length > 15) basi_blue=((png_uint_32) p[16] << 8) & (png_uint_32) p[17]; else basi_blue=0; if (length > 17) basi_alpha=((png_uint_32) p[18] << 8) & (png_uint_32) p[19]; else { if (basi_sample_depth == 16) basi_alpha=65535L; else basi_alpha=255; } if (length > 19) basi_viewable=p[20]; else basi_viewable=0; #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_IHDR,4) #if defined(JNG_SUPPORTED) && memcmp(type,mng_JHDR,4) #endif ) { \/* Not an IHDR or JHDR chunk *\/ chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } \/* Process IHDR *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing %c%c%c%c chunk\",type[0],type[1],type[2],type[3]); mng_info->exists[object_id]=MagickTrue; mng_info->viewable[object_id]=MagickTrue; if (mng_info->invisible[object_id]) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skipping invisible object\"); skip_to_iend=MagickTrue; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } #if defined(MNG_INSERT_LAYERS) if (length < 8) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } image_width=(size_t) mng_get_long(p); image_height=(size_t) mng_get_long(&p[4]); #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); \/* Insert a transparent background layer behind the entire animation if it is not full screen. *\/ #if defined(MNG_INSERT_LAYERS) if (insert_layers && mng_type && first_mng_object) { if ((mng_info->clip.left > 0) || (mng_info->clip.top > 0) || (image_width < mng_info->mng_width) || (mng_info->clip.right < (ssize_t) mng_info->mng_width) || (image_height < mng_info->mng_height) || (mng_info->clip.bottom < (ssize_t) mng_info->mng_height)) { if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; \/* Make a background rectangle. *\/ image->delay=0; image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Inserted transparent background layer, W=%.20g, H=%.20g\", (double) mng_info->mng_width,(double) mng_info->mng_height); } } \/* Insert a background layer behind the upcoming image if framing_mode is 3, and we haven't already inserted one. *\/ if (insert_layers && (mng_info->framing_mode == 3) && (subframe_width) && (subframe_height) && (simplicity == 0 || (simplicity & 0x08))) { if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->delay=0; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert background layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif \/* MNG_INSERT_LAYERS *\/ first_mng_object=MagickFalse; if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; status=SetImageProgress(image,LoadImagesTag,TellBlob(image), GetBlobSize(image)); if (status == MagickFalse) break; if (term_chunk_found) { image->start_loop=MagickTrue; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; if (mng_info->framing_mode == 1 || mng_info->framing_mode == 3) { image->delay=frame_delay; frame_delay=default_frame_delay; } else image->delay=0; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=mng_info->x_off[object_id]; image->page.y=mng_info->y_off[object_id]; image->iterations=mng_iterations; \/* Seek back to the beginning of the IHDR or JHDR chunk's length field. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Seeking back to beginning of %c%c%c%c chunk\",type[0],type[1], type[2],type[3]); offset=SeekBlob(image,-((ssize_t) length+12),SEEK_CUR); if (offset < 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } mng_info->image=image; mng_info->mng_type=mng_type; mng_info->object_id=object_id; if (memcmp(type,mng_IHDR,4) == 0) image=ReadOnePNGImage(mng_info,image_info,exception); #if defined(JNG_SUPPORTED) else image=ReadOneJNGImage(mng_info,image_info,exception); #endif if (image == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"exit ReadJNGImage() with error\"); return((Image *) NULL); } if (image->columns == 0 || image->rows == 0) { (void) CloseBlob(image); return(DestroyImageList(image)); } mng_info->image=image; if (mng_type) { MngBox crop_box; if (mng_info->magn_methx || mng_info->magn_methy) { png_uint_32 magnified_height, magnified_width; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing MNG MAGN chunk\"); if (mng_info->magn_methx == 1) { magnified_width=mng_info->magn_ml; if (image->columns > 1) magnified_width += mng_info->magn_mr; if (image->columns > 2) magnified_width += (png_uint_32) ((image->columns-2)*(mng_info->magn_mx)); } else { magnified_width=(png_uint_32) image->columns; if (image->columns > 1) magnified_width += mng_info->magn_ml-1; if (image->columns > 2) magnified_width += mng_info->magn_mr-1; if (image->columns > 3) magnified_width += (png_uint_32) ((image->columns-3)*(mng_info->magn_mx-1)); } if (mng_info->magn_methy == 1) { magnified_height=mng_info->magn_mt; if (image->rows > 1) magnified_height += mng_info->magn_mb; if (image->rows > 2) magnified_height += (png_uint_32) ((image->rows-2)*(mng_info->magn_my)); } else { magnified_height=(png_uint_32) image->rows; if (image->rows > 1) magnified_height += mng_info->magn_mt-1; if (image->rows > 2) magnified_height += mng_info->magn_mb-1; if (image->rows > 3) magnified_height += (png_uint_32) ((image->rows-3)*(mng_info->magn_my-1)); } if (magnified_height > image->rows || magnified_width > image->columns) { Image *large_image; int yy; Quantum *next, *prev; png_uint_16 magn_methx, magn_methy; ssize_t m, y; register Quantum *n, *q; register ssize_t x; \/* Allocate next image structure. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocate magnified image\"); AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); large_image=SyncNextImageInList(image); large_image->columns=magnified_width; large_image->rows=magnified_height; magn_methx=mng_info->magn_methx; magn_methy=mng_info->magn_methy; #if (MAGICKCORE_QUANTUM_DEPTH > 16) #define QM unsigned short if (magn_methx != 1 || magn_methy != 1) { \/* Scale pixels to unsigned shorts to prevent overflow of intermediate values of interpolations *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(image,ScaleQuantumToShort( GetPixelRed(image,q)),q); SetPixelGreen(image,ScaleQuantumToShort( GetPixelGreen(image,q)),q); SetPixelBlue(image,ScaleQuantumToShort( GetPixelBlue(image,q)),q); SetPixelAlpha(image,ScaleQuantumToShort( GetPixelAlpha(image,q)),q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #else #define QM Quantum #endif if (image->alpha_trait != UndefinedPixelTrait) (void) SetImageBackgroundColor(large_image,exception); else { large_image->background_color.alpha=OpaqueAlpha; (void) SetImageBackgroundColor(large_image,exception); if (magn_methx == 4) magn_methx=2; if (magn_methx == 5) magn_methx=3; if (magn_methy == 4) magn_methy=2; if (magn_methy == 5) magn_methy=3; } \/* magnify the rows into the right side of the large image *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the rows to %.20g\", (double) large_image->rows); m=(ssize_t) mng_info->magn_mt; yy=0; length=(size_t) GetPixelChannels(image)*image->columns; next=(Quantum *) AcquireQuantumMemory(length,sizeof(*next)); prev=(Quantum *) AcquireQuantumMemory(length,sizeof(*prev)); if ((prev == (Quantum *) NULL) || (next == (Quantum *) NULL)) { if (prev != (Quantum *) NULL) prev=(Quantum *) RelinquishMagickMemory(prev); if (next != (Quantum *) NULL) next=(Quantum *) RelinquishMagickMemory(next); image=DestroyImageList(image); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } n=GetAuthenticPixels(image,0,0,image->columns,1,exception); (void) memcpy(next,n,length); for (y=0; y < (ssize_t) image->rows; y++) { if (y == 0) m=(ssize_t) mng_info->magn_mt; else if (magn_methy > 1 && y == (ssize_t) image->rows-2) m=(ssize_t) mng_info->magn_mb; else if (magn_methy <= 1 && y == (ssize_t) image->rows-1) m=(ssize_t) mng_info->magn_mb; else if (magn_methy > 1 && y == (ssize_t) image->rows-1) m=1; else m=(ssize_t) mng_info->magn_my; n=prev; prev=next; next=n; if (y < (ssize_t) image->rows-1) { n=GetAuthenticPixels(image,0,y+1,image->columns,1, exception); (void) memcpy(next,n,length); } for (i=0; i < m; i++, yy++) { register Quantum *pixels; assert(yy < (ssize_t) large_image->rows); pixels=prev; n=next; q=GetAuthenticPixels(large_image,0,yy,large_image->columns, 1,exception); if (q == (Quantum *) NULL) break; q+=(large_image->columns-image->columns)* GetPixelChannels(large_image); for (x=(ssize_t) image->columns-1; x >= 0; x--) { \/* To do: get color as function of indexes[x] *\/ \/* if (image->storage_class == PseudoClass) { } *\/ if (magn_methy <= 1) { \/* replicate previous *\/ SetPixelRed(large_image,GetPixelRed(image,pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else if (magn_methy == 2 || magn_methy == 4) { if (i == 0) { SetPixelRed(large_image,GetPixelRed(image, pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else { \/* Interpolate *\/ SetPixelRed(large_image,((QM) (((ssize_t) (2*i*(GetPixelRed(image,n) -GetPixelRed(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelRed(image,pixels)))),q); SetPixelGreen(large_image,((QM) (((ssize_t) (2*i*(GetPixelGreen(image,n) -GetPixelGreen(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelGreen(image,pixels)))),q); SetPixelBlue(large_image,((QM) (((ssize_t) (2*i*(GetPixelBlue(image,n) -GetPixelBlue(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelBlue(image,pixels)))),q); if (image->alpha_trait != UndefinedPixelTrait) SetPixelAlpha(large_image, ((QM) (((ssize_t) (2*i*(GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels)+m)) \/((ssize_t) (m*2))+ GetPixelAlpha(image,pixels)))),q); } if (magn_methy == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); else SetPixelAlpha(large_image,GetPixelAlpha(image, n),q); } } else \/* if (magn_methy == 3 || magn_methy == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRed(large_image,GetPixelRed(image, pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else { SetPixelRed(large_image,GetPixelRed(image,n),q); SetPixelGreen(large_image,GetPixelGreen(image,n), q); SetPixelBlue(large_image,GetPixelBlue(image,n), q); SetPixelAlpha(large_image,GetPixelAlpha(image,n), q); } if (magn_methy == 5) { SetPixelAlpha(large_image,(QM) (((ssize_t) (2*i* (GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels)) +m))\/((ssize_t) (m*2)) +GetPixelAlpha(image,pixels)),q); } } n+=GetPixelChannels(image); q+=GetPixelChannels(large_image); pixels+=GetPixelChannels(image); } \/* x *\/ if (SyncAuthenticPixels(large_image,exception) == 0) break; } \/* i *\/ } \/* y *\/ prev=(Quantum *) RelinquishMagickMemory(prev); next=(Quantum *) RelinquishMagickMemory(next); length=image->columns; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Delete original image\"); DeleteImageFromList(&image); image=large_image; mng_info->image=image; \/* magnify the columns *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the columns to %.20g\", (double) image->columns); for (y=0; y < (ssize_t) image->rows; y++) { register Quantum *pixels; q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; pixels=q+(image->columns-length)*GetPixelChannels(image); n=pixels+GetPixelChannels(image); for (x=(ssize_t) (image->columns-length); x < (ssize_t) image->columns; x++) { \/* To do: Rewrite using Get\/Set***PixelChannel() *\/ if (x == (ssize_t) (image->columns-length)) m=(ssize_t) mng_info->magn_ml; else if (magn_methx > 1 && x == (ssize_t) image->columns-2) m=(ssize_t) mng_info->magn_mr; else if (magn_methx <= 1 && x == (ssize_t) image->columns-1) m=(ssize_t) mng_info->magn_mr; else if (magn_methx > 1 && x == (ssize_t) image->columns-1) m=1; else m=(ssize_t) mng_info->magn_mx; for (i=0; i < m; i++) { if (magn_methx <= 1) { \/* replicate previous *\/ SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image,pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image,pixels),q); } else if (magn_methx == 2 || magn_methx == 4) { if (i == 0) { SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image,pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image,pixels),q); } \/* To do: Rewrite using Get\/Set***PixelChannel() *\/ else { \/* Interpolate *\/ SetPixelRed(image,(QM) ((2*i*( GetPixelRed(image,n) -GetPixelRed(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelRed(image,pixels)),q); SetPixelGreen(image,(QM) ((2*i*( GetPixelGreen(image,n) -GetPixelGreen(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelGreen(image,pixels)),q); SetPixelBlue(image,(QM) ((2*i*( GetPixelBlue(image,n) -GetPixelBlue(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelBlue(image,pixels)),q); if (image->alpha_trait != UndefinedPixelTrait) SetPixelAlpha(image,(QM) ((2*i*( GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelAlpha(image,pixels)),q); } if (magn_methx == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelAlpha(image, GetPixelAlpha(image,pixels)+0,q); } else { SetPixelAlpha(image, GetPixelAlpha(image,n)+0,q); } } } else \/* if (magn_methx == 3 || magn_methx == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image, pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image, pixels),q); } else { SetPixelRed(image,GetPixelRed(image,n),q); SetPixelGreen(image,GetPixelGreen(image,n),q); SetPixelBlue(image,GetPixelBlue(image,n),q); SetPixelAlpha(image,GetPixelAlpha(image,n),q); } if (magn_methx == 5) { \/* Interpolate *\/ SetPixelAlpha(image, (QM) ((2*i*( GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels))+m)\/ ((ssize_t) (m*2)) +GetPixelAlpha(image,pixels)),q); } } q+=GetPixelChannels(image); } n+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } #if (MAGICKCORE_QUANTUM_DEPTH > 16) if (magn_methx != 1 || magn_methy != 1) { \/* Rescale pixels to Quantum *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(image,ScaleShortToQuantum( GetPixelRed(image,q)),q); SetPixelGreen(image,ScaleShortToQuantum( GetPixelGreen(image,q)),q); SetPixelBlue(image,ScaleShortToQuantum( GetPixelBlue(image,q)),q); SetPixelAlpha(image,ScaleShortToQuantum( GetPixelAlpha(image,q)),q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #endif if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished MAGN processing\"); } } \/* Crop_box is with respect to the upper left corner of the MNG. *\/ crop_box.left=mng_info->image_box.left+mng_info->x_off[object_id]; crop_box.right=mng_info->image_box.right+mng_info->x_off[object_id]; crop_box.top=mng_info->image_box.top+mng_info->y_off[object_id]; crop_box.bottom=mng_info->image_box.bottom+mng_info->y_off[object_id]; crop_box=mng_minimum_box(crop_box,mng_info->clip); crop_box=mng_minimum_box(crop_box,mng_info->frame); crop_box=mng_minimum_box(crop_box,mng_info->object_clip[object_id]); if ((crop_box.left != (mng_info->image_box.left +mng_info->x_off[object_id])) || (crop_box.right != (mng_info->image_box.right +mng_info->x_off[object_id])) || (crop_box.top != (mng_info->image_box.top +mng_info->y_off[object_id])) || (crop_box.bottom != (mng_info->image_box.bottom +mng_info->y_off[object_id]))) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Crop the PNG image\"); if ((crop_box.left < crop_box.right) && (crop_box.top < crop_box.bottom)) { Image *im; RectangleInfo crop_info; \/* Crop_info is with respect to the upper left corner of the image. *\/ crop_info.x=(crop_box.left-mng_info->x_off[object_id]); crop_info.y=(crop_box.top-mng_info->y_off[object_id]); crop_info.width=(size_t) (crop_box.right-crop_box.left); crop_info.height=(size_t) (crop_box.bottom-crop_box.top); image->page.width=image->columns; image->page.height=image->rows; image->page.x=0; image->page.y=0; im=CropImage(image,&crop_info,exception); if (im != (Image *) NULL) { image->columns=im->columns; image->rows=im->rows; im=DestroyImage(im); image->page.width=image->columns; image->page.height=image->rows; image->page.x=crop_box.left; image->page.y=crop_box.top; } } else { \/* No pixels in crop area. The MNG spec still requires a layer, though, so make a single transparent pixel in the top left corner. *\/ image->columns=1; image->rows=1; image->colors=2; (void) SetImageBackgroundColor(image,exception); image->page.width=1; image->page.height=1; image->page.x=0; image->page.y=0; } } #ifndef PNG_READ_EMPTY_PLTE_SUPPORTED image=mng_info->image; #endif } #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy. *\/ if (image->depth > 16) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (LosslessReduceDepthOK(image,exception) != MagickFalse) image->depth = 8; #endif if (image_info->number_scenes != 0) { if (mng_info->scenes_found > (ssize_t) (image_info->first_scene+image_info->number_scenes)) break; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading image datastream.\"); } while (LocaleCompare(image_info->magick,\"MNG\") == 0); (void) CloseBlob(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading all image datastreams.\"); #if defined(MNG_INSERT_LAYERS) if (insert_layers && !mng_info->image_found && (mng_info->mng_width) && (mng_info->mng_height)) { \/* Insert a background layer if nothing else was found. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No images found. Inserting a background layer.\"); if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocation failed, returning NULL.\"); return(DestroyImageList(image));; } image=SyncNextImageInList(image); } image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; if (image_info->ping == MagickFalse) (void) SetImageBackgroundColor(image,exception); mng_info->image_found++; } #endif image->iterations=mng_iterations; if (mng_iterations == 1) image->start_loop=MagickTrue; while (GetPreviousImageInList(image) != (Image *) NULL) { image_count++; if (image_count > 10*mng_info->image_found) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" No beginning\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Linked list is corrupted, beginning of list not found\", \"`%s'\",image_info->filename); return(DestroyImageList(image)); } image=GetPreviousImageInList(image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Corrupt list\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Linked list is corrupted; next_image is NULL\",\"`%s'\", image_info->filename); } } if (mng_info->ticks_per_second && mng_info->image_found > 1 && GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" First image null\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"image->next for first image is NULL but shouldn't be.\", \"`%s'\",image_info->filename); } if (mng_info->image_found == 0) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No visible images found.\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"No visible images in file\",\"`%s'\",image_info->filename); return(DestroyImageList(image)); } if (mng_info->ticks_per_second) final_delay=1UL*MagickMax(image->ticks_per_second,1L)* final_delay\/mng_info->ticks_per_second; else image->start_loop=MagickTrue; \/* Find final nonzero image delay *\/ final_image_delay=0; while (GetNextImageInList(image) != (Image *) NULL) { if (image->delay) final_image_delay=image->delay; image=GetNextImageInList(image); } if (final_delay < final_image_delay) final_delay=final_image_delay; image->delay=final_delay; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->delay=%.20g, final_delay=%.20g\",(double) image->delay, (double) final_delay); if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Before coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g\",(double) image->delay); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g\",(double) scene++, (double) image->delay); } } image=GetFirstImageInList(image); #ifdef MNG_COALESCE_LAYERS if (insert_layers) { Image *next_image, *next; size_t scene; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Coalesce Images\"); scene=image->scene; next_image=CoalesceImages(image,exception); if (next_image == (Image *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); image=DestroyImageList(image); image=next_image; for (next=image; next != (Image *) NULL; next=next_image) { next->page.width=mng_info->mng_width; next->page.height=mng_info->mng_height; next->page.x=0; next->page.y=0; next->scene=scene++; next_image=GetNextImageInList(next); if (next_image == (Image *) NULL) break; if (next->delay == 0) { scene--; next_image->previous=GetPreviousImageInList(next); if (GetPreviousImageInList(next) == (Image *) NULL) image=next_image; else next->previous->next=next_image; next=DestroyImage(next); } } } #endif while (GetNextImageInList(image) != (Image *) NULL) image=GetNextImageInList(image); image->dispose=BackgroundDispose; if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" After coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g dispose=%.20g\",(double) image->delay, (double) image->dispose); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g dispose=%.20g\",(double) scene++, (double) image->delay,(double) image->dispose); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit ReadOneMNGImage();\"); return(image); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":16651,"total_token_length":17693,"max_tokens_setting":32768} +{"idx":507485,"input":"void round_corners(GVJ_t * job, pointf * AF, int sides, int style, int filled) { pointf *B, C[5], *D, p0, p1; double rbconst, d, dx, dy, t; int i, seg, mode, shape; pointf* pts; shape = style & SHAPE_MASK; if (style & DIAGONALS) mode = DIAGONALS; else if (style & SHAPE_MASK) mode = shape; else mode = ROUNDED; if (mode == CYLINDER) { cylinder_draw (job, AF, sides, style, filled); return; } B = N_NEW(4 * sides + 4, pointf); i = 0; \/* rbconst is distance offset from a corner of the polygon. * It should be the same for every corner, and also never * bigger than one-third the length of a side. *\/ rbconst = RBCONST; for (seg = 0; seg < sides; seg++) { p0 = AF[seg]; if (seg < sides - 1) p1 = AF[seg + 1]; else p1 = AF[0]; dx = p1.x - p0.x; dy = p1.y - p0.y; d = sqrt(dx * dx + dy * dy); rbconst = MIN(rbconst, d \/ 3.0); } for (seg = 0; seg < sides; seg++) { p0 = AF[seg]; if (seg < sides - 1) p1 = AF[seg + 1]; else p1 = AF[0]; dx = p1.x - p0.x; dy = p1.y - p0.y; d = sqrt(dx * dx + dy * dy); t = rbconst \/ d; if (shape == BOX3D || shape == COMPONENT) t \/= 3; else if (shape == DOGEAR) t \/= 2; if (mode != ROUNDED) B[i++] = p0; else B[i++] = interpolate_pointf(RBCURVE * t, p0, p1); B[i++] = interpolate_pointf(t, p0, p1); B[i++] = interpolate_pointf(1.0 - t, p0, p1); if (mode == ROUNDED) B[i++] = interpolate_pointf(1.0 - RBCURVE * t, p0, p1); } B[i++] = B[0]; B[i++] = B[1]; B[i++] = B[2]; switch (mode) { case ROUNDED: pts = N_GNEW(6 * sides + 2, pointf); i = 0; for (seg = 0; seg < sides; seg++) { pts[i++] = B[4 * seg]; pts[i++] = B[4 * seg+1]; pts[i++] = B[4 * seg+1]; pts[i++] = B[4 * seg+2]; pts[i++] = B[4 * seg+2]; pts[i++] = B[4 * seg+3]; } pts[i++] = pts[0]; pts[i++] = pts[1]; gvrender_beziercurve(job, pts+1, i-1, FALSE, FALSE, filled); free (pts); #if 0 if (filled) { pointf *pts = N_GNEW(2 * sides, pointf); pts[j++] = B[4 * seg + 1]; pts[j++] = B[4 * seg + 2]; } gvrender_polygon(job, pts, 2 * sides, filled); free(pts); for (seg = 0; seg < sides; seg++) { } } if (penc) { for (seg = 0; seg < sides; seg++) { gvrender_polyline(job, B + 4 * seg + 1, 2); gvrender_beziercurve(job, B + 4 * seg + 2, 4, FALSE, FALSE, FALSE); } } #endif break; case DIAGONALS: \/* diagonals are weird. rewrite someday. *\/ gvrender_polygon(job, AF, sides, filled); for (seg = 0; seg < sides; seg++) { #ifdef NOTDEF C[0] = B[3 * seg]; C[1] = B[3 * seg + 3]; gvrender_polyline(job, C, 2); #endif C[0] = B[3 * seg + 2]; C[1] = B[3 * seg + 4]; gvrender_polyline(job, C, 2); } break; case DOGEAR: \/* Add the cutoff edge. *\/ D = N_NEW(sides + 1, pointf); for (seg = 1; seg < sides; seg++) D[seg] = AF[seg]; D[0] = B[3 * (sides - 1) + 4]; D[sides] = B[3 * (sides - 1) + 2]; gvrender_polygon(job, D, sides + 1, filled); free(D); \/* Draw the inner edge. *\/ seg = sides - 1; C[0] = B[3 * seg + 2]; C[1] = B[3 * seg + 4]; C[2].x = C[1].x + (C[0].x - B[3 * seg + 3].x); C[2].y = C[1].y + (C[0].y - B[3 * seg + 3].y); gvrender_polyline(job, C + 1, 2); C[1] = C[2]; gvrender_polyline(job, C, 2); break; case TAB: \/* * Adjust the perimeter for the protrusions. * * D[3] +--+ D[2] * | | B[1] * B[3] + +----------+--+ AF[0]=B[0]=D[0] * | B[2]=D[1] | * B[4] + | * | | * B[5] + | * +----------------+ * *\/ \/* Add the tab edges. *\/ D = N_NEW(sides + 2, pointf); D[0] = AF[0]; D[1] = B[2]; D[2].x = B[2].x + (B[3].x - B[4].x) \/ 3; D[2].y = B[2].y + (B[3].y - B[4].y) \/ 3; D[3].x = B[3].x + (B[3].x - B[4].x) \/ 3; D[3].y = B[3].y + (B[3].y - B[4].y) \/ 3; for (seg = 4; seg < sides + 2; seg++) D[seg] = AF[seg - 2]; gvrender_polygon(job, D, sides + 2, filled); free(D); \/* Draw the inner edge. *\/ C[0] = B[3]; C[1] = B[2]; gvrender_polyline(job, C, 2); break; case FOLDER: \/* * Adjust the perimeter for the protrusions. * * D[2] +----+ D[1] * B[3]= \/ \\ * D[4] +--+----+ + + AF[0]=B[0]=D[0] * | B[2] D[3] B[1]| * B[4] + | * | | * B[5] + | * +----------------+ * *\/ \/* Add the folder edges. *\/ D = N_NEW(sides + 3, pointf); D[0] = AF[0]; D[1].x = AF[0].x - (AF[0].x - B[1].x) \/ 4; D[1].y = AF[0].y + (B[3].y - B[4].y) \/ 3; D[2].x = AF[0].x - 2 * (AF[0].x - B[1].x); D[2].y = D[1].y; D[3].x = AF[0].x - 2.25 * (AF[0].x - B[1].x); D[3].y = B[3].y; D[4].x = B[3].x; D[4].y = B[3].y; for (seg = 4; seg < sides + 3; seg++) D[seg] = AF[seg - 3]; gvrender_polygon(job, D, sides + 3, filled); free(D); break; case BOX3D: assert(sides == 4); \/* Adjust for the cutoff edges. *\/ D = N_NEW(sides + 2, pointf); D[0] = AF[0]; D[1] = B[2]; D[2] = B[4]; D[3] = AF[2]; D[4] = B[8]; D[5] = B[10]; gvrender_polygon(job, D, sides + 2, filled); free(D); \/* Draw the inner vertices. *\/ C[0].x = B[1].x + (B[11].x - B[0].x); C[0].y = B[1].y + (B[11].y - B[0].y); C[1] = B[4]; gvrender_polyline(job, C, 2); C[1] = B[8]; gvrender_polyline(job, C, 2); C[1] = B[0]; gvrender_polyline(job, C, 2); break; case COMPONENT: assert(sides == 4); \/* * Adjust the perimeter for the protrusions. * * D[1] +----------------+ D[0] * | | * 3+---+2 | * | | * 4+---+5 | * | | * 7+---+6 | * | | * 8+---+9 | * | | * 10+----------------+ D[11] * *\/ D = N_NEW(sides + 8, pointf); D[0] = AF[0]; D[1] = AF[1]; D[2].x = B[3].x + (B[4].x - B[3].x); D[2].y = B[3].y + (B[4].y - B[3].y); D[3].x = D[2].x + (B[3].x - B[2].x); D[3].y = D[2].y + (B[3].y - B[2].y); D[4].x = D[3].x + (B[4].x - B[3].x); D[4].y = D[3].y + (B[4].y - B[3].y); D[5].x = D[4].x + (D[2].x - D[3].x); D[5].y = D[4].y + (D[2].y - D[3].y); D[9].x = B[6].x + (B[5].x - B[6].x); D[9].y = B[6].y + (B[5].y - B[6].y); D[8].x = D[9].x + (B[6].x - B[7].x); D[8].y = D[9].y + (B[6].y - B[7].y); D[7].x = D[8].x + (B[5].x - B[6].x); D[7].y = D[8].y + (B[5].y - B[6].y); D[6].x = D[7].x + (D[9].x - D[8].x); D[6].y = D[7].y + (D[9].y - D[8].y); D[10] = AF[2]; D[11] = AF[3]; gvrender_polygon(job, D, sides + 8, filled); \/* Draw the internal vertices. *\/ C[0] = D[2]; C[1].x = D[2].x - (D[3].x - D[2].x); C[1].y = D[2].y - (D[3].y - D[2].y); C[2].x = C[1].x + (D[4].x - D[3].x); C[2].y = C[1].y + (D[4].y - D[3].y); C[3] = D[5]; gvrender_polyline(job, C, 4); C[0] = D[6]; C[1].x = D[6].x - (D[7].x - D[6].x); C[1].y = D[6].y - (D[7].y - D[6].y); C[2].x = C[1].x + (D[8].x - D[7].x); C[2].y = C[1].y + (D[8].y - D[7].y); C[3] = D[9]; gvrender_polyline(job, C, 4); free(D); break; case PROMOTER: \/* * L-shaped arrow on a center line, scales in the x direction * * * D[1] |\\ * +----------------+ \\ * | D[0] \\ * | \\ * | \/ * | D[5] \/ * | +-------+ \/ * | | |\/ * +--------+ *\/ \/* Add the tab edges. *\/ \/\/x_center is AF[1].x + (AF[0].x - AF[1].x)\/2 \/\/y_center is AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/the arrow's thickness is (B[2].x-B[3].x)\/2 or (B[3].y-B[4].y)\/2; \/\/the thickness is subituted with (AF[0].x - AF[1].x)\/8 to make it scalable in the y with label length D = N_NEW(sides + 5, pointf); D[0].x = AF[1].x + (AF[0].x - AF[1].x)\/2 + (AF[0].x - AF[1].x)\/8; \/\/x_center + width D[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 + (B[3].y-B[4].y)*3\/2; \/\/D[4].y + width D[1].x = AF[1].x + (AF[0].x - AF[1].x)\/2 - (AF[0].x - AF[1].x)\/4; \/\/x_center - 2*width D[1].y = D[0].y; D[2].x = D[1].x; D[2].y = AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/y_center D[3].x = D[2].x + (B[2].x - B[3].x)\/2; \/\/D[2].x + width D[3].y = AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/y_center D[4].x = D[3].x; D[4].y = AF[2].y + (AF[1].y - AF[2].y)\/2 + (B[3].y-B[4].y); \/\/highest cds point D[5].x = D[0].x; D[5].y = D[4].y; \/\/highest cds point D[6].x = D[0].x; D[6].y = D[4].y - (B[3].y-B[4].y)\/4; \/\/D[4].y - width\/2 D[7].x = D[6].x + (B[2].x - B[3].x); \/\/D[6].x + 2*width D[7].y = D[6].y + (B[3].y - B[4].y)\/2; \/\/D[6].y + width D[8].x = D[0].x; D[8].y = D[0].y + (B[3].y - B[4].y)\/4;\/\/D[0].y + width\/2 gvrender_polygon(job, D, sides + 5, filled); \/*dsDNA line*\/ C[0].x = AF[1].x; C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2; C[1].x = AF[0].x; C[1].y = AF[2].y + (AF[0].y - AF[3].y)\/2; gvrender_polyline(job, C, 2); free(D); break; case CDS: \/* * arrow without the protrusions, scales normally * * * D[1] = AF[1] * +----------------+\\ * | D[0]\\ * | \\ * | \/ * | \/ * +----------------+\/ * D[3] * *\/ D = N_NEW(sides + 1, pointf); D[0].x = B[1].x; D[0].y = B[1].y - (B[3].y - B[4].y)\/2; D[1].x = B[3].x; D[1].y = B[3].y - (B[3].y - B[4].y)\/2; D[2].x = AF[2].x; D[2].y = AF[2].y + (B[3].y - B[4].y)\/2; D[3].x = B[1].x; D[3].y = AF[2].y + (B[3].y - B[4].y)\/2; D[4].y = AF[0].y - (AF[0].y - AF[3].y)\/2; D[4].x = AF[0].x; gvrender_polygon(job, D, sides + 1, filled); free(D); break; case TERMINATOR: \/* * T-shape, does not scale, always in the center * * * D[4] * +----------------+ * | D[3] * | | * | | * | D[6] D[1] | * D[5]+---+ +----+ D[2] * | | * +-------+ D[0] *\/ \/\/x_center is AF[1].x + (AF[0].x - AF[1].x)\/2 \/\/y_center is AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/width units are (B[2].x-B[3].x)\/2 or (B[3].y-B[4].y)\/2; D = N_NEW(sides + 4, pointf); D[0].x = AF[1].x + (AF[0].x-AF[1].x)\/2 + (B[2].x-B[3].x)\/4; \/\/x_center + width\/2 D[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/y_center D[1].x = D[0].x; D[1].y = D[0].y + (B[3].y-B[4].y)\/2; D[2].x = D[1].x + (B[2].x-B[3].x)\/2; D[2].y = D[1].y; D[3].x = D[2].x; D[3].y = D[2].y + (B[3].y-B[4].y)\/2; D[4].x = AF[1].x + (AF[0].x-AF[1].x)\/2 - (B[2].x-B[3].x)*3\/4; \/\/D[3].y mirrowed across the center D[4].y = D[3].y; D[5].x = D[4].x; D[5].y = D[2].y; D[6].x = AF[1].x + (AF[0].x-AF[1].x)\/2 - (B[2].x-B[3].x)\/4; \/\/D[1].x mirrowed across the center D[6].y = D[1].y; D[7].x = D[6].x; D[7].y = D[0].y; gvrender_polygon(job, D, sides + 4, filled); \/*dsDNA line*\/ C[0].x = AF[1].x; C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2; C[1].x = AF[0].x; C[1].y = AF[2].y + (AF[0].y - AF[3].y)\/2; gvrender_polyline(job, C, 2); free(D); break; case UTR: \/* * half-octagon with line, does not scale, always in center * * D[3] * _____ D[2] * \/ \\ * \/ \\ D[1] * | | * ----------- * D[0] * * * *\/ \/\/x_center is AF[1].x + (AF[0].x - AF[1].x)\/2 \/\/y_center is AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/width units are (B[2].x-B[3].x)\/2 or (B[3].y-B[4].y)\/2; D = N_NEW(sides + 2, pointf); D[0].x = AF[1].x + (AF[0].x-AF[1].x)\/2 + (B[2].x-B[3].x)*3\/4; \/\/x_center+width D[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/y_center D[1].x = D[0].x; D[1].y = D[0].y + (B[3].y-B[4].y)\/4; \/\/D[0].y+width\/2 D[2].x = AF[1].x + (AF[0].x-AF[1].x)\/2 + (B[2].x-B[3].x)\/4; \/\/x_center+width\/2 D[2].y = D[1].y + (B[3].y-B[4].y)\/2; \/\/D[1].y+width D[3].x = AF[1].x + (AF[0].x-AF[1].x)\/2 - (B[2].x-B[3].x)\/4; \/\/D[2].x mirrowed across the center D[3].y = D[2].y; D[4].x = AF[1].x + (AF[0].x-AF[1].x)\/2 - (B[2].x-B[3].x)*3\/4; D[4].y = D[1].y; D[5].x = D[4].x; D[5].y = D[0].y; gvrender_polygon(job, D, sides + 2, filled); \/*dsDNA line*\/ C[0].x = AF[1].x; C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2; C[1].x = AF[0].x; C[1].y = AF[2].y + (AF[0].y - AF[3].y)\/2; gvrender_polyline(job, C, 2); free(D); break; case PRIMERSITE: \/* * half arrow shape, scales in the x-direction * D[1] * |\\ * | \\ * | \\ * ------------ \\ * | \\ * ------------------\\ D[0] * * -------------------------------- * *\/ \/\/x_center is AF[1].x + (AF[0].x - AF[1].x)\/2; \/\/y_center is AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/width units are (B[2].x-B[3].x)\/2 or (B[3].y-B[4].y)\/2; \/\/the thickness is subituted with (AF[0].x - AF[1].x)\/8 to make it scalable in the y with label length D = N_NEW(sides + 1, pointf); D[0].x = AF[1].x + (AF[0].x - AF[1].x)\/2 + (B[2].x-B[3].x);\/\/x_center + width*2 D[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 + (B[3].y-B[4].y)\/4;\/\/y_center + 1\/2 width D[1].x = D[0].x - (B[2].x-B[3].x); \/\/x_center D[1].y = D[0].y + (B[3].y-B[4].y); D[2].x = D[1].x; D[2].y = D[0].y + (B[3].y-B[4].y)\/2; D[3].x = AF[1].x + (AF[0].x - AF[1].x)\/2 - (AF[0].x - AF[1].x)\/4;\/\/x_center - 2*(scalable width) D[3].y = D[2].y; D[4].x = D[3].x; D[4].y = D[0].y; gvrender_polygon(job, D, sides + 1, filled); \/*dsDNA line*\/ C[0].x = AF[1].x; C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2; C[1].x = AF[0].x; C[1].y = AF[2].y + (AF[0].y - AF[3].y)\/2; gvrender_polyline(job, C, 2); free(D); break; case RESTRICTIONSITE: \/* * zigzag shape, scales in the x-direction (only the middle section) * * * ----D[2] * | |________ D[0] * | |____ * ---------- | * D[4] --- D[7] * * * *\/ \/\/x_center is AF[1].x + (AF[0].x - AF[1].x)\/2; \/\/y_center is AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/width units are (B[2].x-B[3].x)\/2 or (B[3].y-B[4].y)\/2; \/\/the thickness is subituted with (AF[0].x - AF[1].x)\/8 to make it scalable in the y with label length D = N_NEW(sides + 4, pointf); D[0].x = AF[1].x + (AF[0].x - AF[1].x)\/2 + (AF[0].x - AF[1].x)\/8 + (B[2].x-B[3].x)\/2;\/\/x_center + scalable_width + width D[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 + (B[3].y-B[4].y)\/4;\/\/y_center + 1\/2 width D[1].x = AF[1].x + (AF[0].x - AF[1].x)\/2 - (AF[0].x - AF[1].x)\/8; \/\/x_center - width D[1].y = D[0].y; D[2].x = D[1].x; D[2].y = D[1].y + (B[3].y-B[4].y)\/2; D[3].x = D[2].x - (B[2].x-B[3].x)\/2; \/\/D[2].x - width D[3].y = D[2].y; D[4].x = D[3].x; D[4].y = AF[2].y + (AF[1].y - AF[2].y)\/2 - (B[3].y-B[4].y)\/4; \/\/y_center - 1\/2(width) D[5].x = D[0].x - (B[2].x-B[3].x)\/2; D[5].y = D[4].y; D[6].x = D[5].x; D[6].y = D[5].y - (B[3].y-B[4].y)\/2; D[7].x = D[0].x; D[7].y = D[6].y; gvrender_polygon(job, D, sides + 4, filled); \/*dsDNA line left half*\/ C[0].x = AF[1].x; C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2; C[1].x = D[4].x; C[1].y = AF[2].y + (AF[0].y - AF[3].y)\/2; gvrender_polyline(job, C, 2); \/*dsDNA line right half*\/ C[0].x = D[7].x; C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2; C[1].x = AF[0].x; C[1].y = AF[2].y + (AF[0].y - AF[3].y)\/2; gvrender_polyline(job, C, 2); free(D); break; case FIVEPOVERHANG: \/* * does not scale, on the left side * * D[3]------D[2] * | | * D[0]------D[1] * ----- ------------ * | | * D[0]--D[1] * * * *\/ \/\/x_center is AF[1].x + (AF[0].x - AF[1].x)\/2; \/\/y_center is AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/width units are (B[2].x-B[3].x)\/2 or (B[3].y-B[4].y)\/2; \/\/the thickness is subituted with (AF[0].x - AF[1].x)\/8 to make it scalable in the y with label length D = N_NEW(sides, pointf); D[0].x = AF[1].x;\/\/the very left edge D[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 + (B[3].y-B[4].y)\/8;\/\/y_center + 1\/4 width D[1].x = D[0].x + 2*(B[2].x-B[3].x); D[1].y = D[0].y; D[2].x = D[1].x; D[2].y = D[1].y + (B[3].y-B[4].y)\/2; D[3].x = D[0].x; D[3].y = D[2].y; gvrender_polygon(job, D, sides, filled); \/*second, lower shape*\/ free(D); D = N_NEW(sides, pointf); D[0].x = AF[1].x + (B[2].x-B[3].x); D[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 - (B[3].y-B[4].y)*5\/8; \/\/y_center - 5\/4 width D[1].x = D[0].x + (B[2].x-B[3].x); D[1].y = D[0].y; D[2].x = D[1].x; D[2].y = D[1].y + (B[3].y-B[4].y)\/2; D[3].x = D[0].x; D[3].y = D[2].y; gvrender_polygon(job, D, sides, filled); \/*dsDNA line right half*\/ C[0].x = D[1].x; C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2; C[1].x = AF[0].x; C[1].y = AF[2].y + (AF[0].y - AF[3].y)\/2; gvrender_polyline(job, C, 2); free(D); break; case THREEPOVERHANG: \/* * does not scale, on the right side * * D[2]------D[1] * | | *----------D[3]------D[0] * ----- D[1] * | | * D[3]--D[0] * * * *\/ \/\/x_center is AF[1].x + (AF[0].x - AF[1].x)\/2; \/\/y_center is AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/width units are (B[2].x-B[3].x)\/2 or (B[3].y-B[4].y)\/2; \/\/the thickness is subituted with (AF[0].x - AF[1].x)\/8 to make it scalable in the y with label length D = N_NEW(sides, pointf); D[0].x = AF[0].x;\/\/the very right edge D[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 + (B[3].y-B[4].y)\/8;\/\/y_center + 1\/4 width D[1].x = D[0].x; D[1].y = D[0].y + (B[3].y-B[4].y)\/2; D[2].x = D[1].x - 2*(B[3].y-B[4].y); D[2].y = D[1].y; D[3].x = D[2].x; D[3].y = D[0].y; gvrender_polygon(job, D, sides, filled); \/*second, lower shape*\/ free(D); D = N_NEW(sides, pointf); D[0].x = AF[0].x - (B[2].x-B[3].x); D[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 - (B[3].y-B[4].y)*5\/8; \/\/y_center - 5\/4 width D[1].x = D[0].x; D[1].y = D[0].y + (B[3].y-B[4].y)\/2; D[2].x = D[1].x - (B[3].y-B[4].y); D[2].y = D[1].y; D[3].x = D[2].x; D[3].y = D[0].y; gvrender_polygon(job, D, sides, filled); \/*dsDNA line left half*\/ C[0].x = AF[1].x; C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2; C[1].x = D[3].x; C[1].y = AF[2].y + (AF[0].y - AF[3].y)\/2; gvrender_polyline(job, C, 2); free(D); break; case NOVERHANG: \/* * does not scale * * D[3]------D[2] D[3]------D[2] * | | | | * ---D[0]------D[1] D[0]------D[1]---- * D[3]------D[2] D[3]------D[2] * | | | | * D[0]------D[1] D[0]------D[1] * * * * *\/ \/\/x_center is AF[1].x + (AF[0].x - AF[1].x)\/2; \/\/y_center is AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/width units are (B[2].x-B[3].x)\/2 or (B[3].y-B[4].y)\/2; \/\/the thickness is subituted with (AF[0].x - AF[1].x)\/8 to make it scalable in the y with label length \/*upper left rectangle*\/ D = N_NEW(sides, pointf); D[0].x = AF[1].x + (AF[0].x - AF[1].x)\/2 - (B[2].x-B[3].x)*9\/8; \/\/x_center - 2*width - 1\/4*width D[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 + (B[3].y-B[4].y)\/8;\/\/y_center + 1\/4 width D[1].x = D[0].x + (B[2].x-B[3].x); D[1].y = D[0].y; D[2].x = D[1].x; D[2].y = D[1].y + (B[3].y-B[4].y)\/2; D[3].x = D[0].x; D[3].y = D[2].y; gvrender_polygon(job, D, sides, filled); \/*lower, left rectangle*\/ free(D); D = N_NEW(sides, pointf); D[0].x = AF[1].x + (AF[0].x - AF[1].x)\/2 - (B[2].x-B[3].x)*9\/8; \/\/x_center - 2*width - 1\/4*width D[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 - (B[3].y-B[4].y)*5\/8;\/\/y_center - width - 1\/4 width D[1].x = D[0].x + (B[2].x-B[3].x); D[1].y = D[0].y; D[2].x = D[1].x; D[2].y = D[1].y + (B[3].y-B[4].y)\/2; D[3].x = D[0].x; D[3].y = D[2].y; gvrender_polygon(job, D, sides, filled); \/*lower, right rectangle*\/ free(D); D = N_NEW(sides, pointf); D[0].x = AF[1].x + (AF[0].x - AF[1].x)\/2 + (B[2].x-B[3].x)\/8; \/\/x_center + 1\/4*width D[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 - (B[3].y-B[4].y)*5\/8;\/\/y_center - width - 1\/4 width D[1].x = D[0].x + (B[2].x-B[3].x); D[1].y = D[0].y; D[2].x = D[1].x; D[2].y = D[1].y + (B[3].y-B[4].y)\/2; D[3].x = D[0].x; D[3].y = D[2].y; gvrender_polygon(job, D, sides, filled); \/*upper, right rectangle*\/ free(D); D = N_NEW(sides, pointf); D[0].x = AF[1].x + (AF[0].x - AF[1].x)\/2 + (B[2].x-B[3].x)\/8; \/\/x_center + 1\/4*width D[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 + (B[3].y-B[4].y)\/8;\/\/y_center - width - 1\/4 width D[1].x = D[0].x + (B[2].x-B[3].x); D[1].y = D[0].y; D[2].x = D[1].x; D[2].y = D[1].y + (B[3].y-B[4].y)\/2; D[3].x = D[0].x; D[3].y = D[2].y; gvrender_polygon(job, D, sides, filled); \/*dsDNA line right half*\/ C[0].x = D[1].x; C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2; C[1].x = AF[0].x; C[1].y = AF[2].y + (AF[0].y - AF[3].y)\/2; gvrender_polyline(job, C, 2); \/*dsDNA line left half*\/ C[0].x = AF[1].x + (AF[0].x - AF[1].x)\/2 - (B[2].x-B[3].x)*9\/8; \/\/D[0].x of of the left rectangles C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2; C[1].x = AF[1].x; C[1].y = AF[2].y + (AF[0].y - AF[3].y)\/2; gvrender_polyline(job, C, 2); free(D); break; case ASSEMBLY: \/* * does not scale * * D[3]----------D[2] * | | * D[0]----------D[1] * ---- --------- * D[3]----------D[2] * | | * D[0]----------D[1] * *\/ \/\/x_center is AF[1].x + (AF[0].x - AF[1].x)\/2; \/\/y_center is AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/width units are (B[2].x-B[3].x)\/2 or (B[3].y-B[4].y)\/2; \/\/the thickness is subituted with (AF[0].x - AF[1].x)\/8 to make it scalable in the y with label length D = N_NEW(sides, pointf); D[0].x = AF[1].x + (AF[0].x - AF[1].x)\/2 - (B[2].x-B[3].x); \/\/x_center - 2*width D[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 + (B[3].y-B[4].y)\/8;\/\/y_center + 1\/4 width D[1].x = D[0].x + 2*(B[2].x-B[3].x); D[1].y = D[0].y; D[2].x = D[1].x; D[2].y = D[1].y + (B[3].y-B[4].y)\/2; D[3].x = D[0].x; D[3].y = D[2].y; gvrender_polygon(job, D, sides, filled); \/*second, lower shape*\/ free(D); D = N_NEW(sides, pointf); D[0].x = AF[1].x + (AF[0].x - AF[1].x)\/2 - (B[2].x-B[3].x); \/\/x_center - 2*width D[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 - (B[3].y-B[4].y)*5\/8;\/\/y_center - width - 1\/4 width D[1].x = D[0].x + 2*(B[2].x-B[3].x); D[1].y = D[0].y; D[2].x = D[1].x; D[2].y = D[1].y + (B[3].y-B[4].y)\/2; D[3].x = D[0].x; D[3].y = D[2].y; gvrender_polygon(job, D, sides, filled); \/*dsDNA line right half*\/ C[0].x = D[1].x; C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2; C[1].x = AF[0].x; C[1].y = AF[2].y + (AF[0].y - AF[3].y)\/2; gvrender_polyline(job, C, 2); \/*dsDNA line left half*\/ C[0].x = AF[1].x; C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2; C[1].x = D[0].x; C[1].y = AF[2].y + (AF[0].y - AF[3].y)\/2; gvrender_polyline(job, C, 2); free(D); break; case SIGNATURE: \/* * * * +--------------+ * | | * |x | * |_____________ | * +--------------+ *\/ \/\/x_center is AF[1].x + (AF[0].x - AF[1].x)\/2; \/\/y_center is AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/width units are (B[2].x-B[3].x)\/2 or (B[3].y-B[4].y)\/2; \/\/the thickness is subituted with (AF[0].x - AF[1].x)\/8 to make it scalable in the y with label length D = N_NEW(sides, pointf); D[0].x = AF[0].x; D[0].y = B[1].y - (B[3].y - B[4].y)\/2; D[1].x = B[3].x; D[1].y = B[3].y - (B[3].y - B[4].y)\/2; D[2].x = AF[2].x; D[2].y = AF[2].y + (B[3].y - B[4].y)\/2; D[3].x = AF[0].x; D[3].y = AF[2].y + (B[3].y - B[4].y)\/2; gvrender_polygon(job, D, sides, filled); \/* \"\\\" of the X*\/ C[0].x = AF[1].x + (B[2].x-B[3].x)\/4; C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 + (B[3].y-B[4].y)\/8; \/\/y_center + 1\/4 width C[1].x = C[0].x + (B[2].x-B[3].x)\/4;\/\/C[0].x + width\/2 C[1].y = C[0].y - (B[3].y-B[4].y)\/4;\/\/C[0].y - width\/2 gvrender_polyline(job, C, 2); \/*\"\/\" of the X*\/ C[0].x = AF[1].x + (B[2].x-B[3].x)\/4; C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 - (B[3].y-B[4].y)\/8; \/\/y_center - 1\/4 width C[1].x = C[0].x + (B[2].x-B[3].x)\/4;\/\/C[0].x + width\/2 C[1].y = C[0].y + (B[3].y-B[4].y)\/4;\/\/C[0].y + width\/2 gvrender_polyline(job, C, 2); \/*bottom line*\/ C[0].x = AF[1].x + (B[2].x-B[3].x)\/4; C[0].y = AF[2].y + (B[3].y-B[4].y)*3\/4; C[1].x = AF[0].x - (B[2].x-B[3].x)\/4; C[1].y = C[0].y; gvrender_polyline(job, C, 2); free(D); break; case INSULATOR: \/* * double square * * +-----+ *--| ___ |--- * | |_| | * +-----+ * *\/ \/\/x_center is AF[1].x + (AF[0].x - AF[1].x)\/2 \/\/y_center is AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/width units are (B[2].x-B[3].x)\/2 or (B[3].y-B[4].y)\/2; D = N_NEW(sides, pointf); D[0].x = AF[1].x + (AF[0].x - AF[1].x)\/2 + (B[2].x-B[3].x)\/2; \/\/x_center+width D[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 + (B[2].x-B[3].x)\/2; \/\/y_center D[1].x = D[0].x; D[1].y = AF[2].y + (AF[1].y - AF[2].y)\/2 - (B[2].x-B[3].x)\/2; \/\/D[0].y- width D[2].x = AF[1].x + (AF[0].x - AF[1].x)\/2 - (B[2].x-B[3].x)\/2; \/\/x_center-width D[2].y = D[1].y; D[3].x = D[2].x; D[3].y = D[0].y; gvrender_polygon(job, D, sides, filled); free(D); \/*outer square line*\/ C[0].x = AF[1].x + (AF[0].x - AF[1].x)\/2 + (B[2].x-B[3].x)*3\/4; \/\/x_center+1.5*width C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 + (B[2].x-B[3].x)*3\/4; \/\/y_center C[1].x = C[0].x; C[1].y = AF[2].y + (AF[1].y - AF[2].y)\/2 - (B[2].x-B[3].x)*3\/4; \/\/y_center- 1.5*width C[2].x = AF[1].x + (AF[0].x - AF[1].x)\/2 - (B[2].x-B[3].x)*3\/4; \/\/x_center-1.5*width C[2].y = C[1].y; C[3].x = C[2].x; C[3].y = C[0].y; C[4] = C[0]; gvrender_polyline(job, C, 5); \/*dsDNA line right half*\/ C[0].x = AF[1].x + (AF[0].x - AF[1].x)\/2 + (B[2].x-B[3].x)*3\/4; C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2; C[1].x = AF[0].x; C[1].y = AF[2].y + (AF[0].y - AF[3].y)\/2; gvrender_polyline(job, C, 2); \/*dsDNA line left half*\/ C[0].x = AF[1].x; C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2; C[1].x = AF[1].x + (AF[0].x - AF[1].x)\/2 - (B[2].x-B[3].x)*3\/4; C[1].y = AF[2].y + (AF[0].y - AF[3].y)\/2; gvrender_polyline(job, C, 2); break; case RIBOSITE: \/* * X with a dashed line on the bottom * * * X * | * ------------ *\/ \/\/x_center is AF[1].x + (AF[0].x - AF[1].x)\/2 \/\/y_center is AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/width units are (B[2].x-B[3].x)\/2 or (B[3].y-B[4].y)\/2; D = N_NEW(sides + 12, pointf); \/\/12-sided x D[0].x = AF[1].x + (AF[0].x-AF[1].x)\/2 + (B[2].x-B[3].x)\/4; \/\/x_center+widtht\/2 , lower right corner of the x D[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 + (B[3].y-B[4].y)\/2; \/\/y_center + width D[1].x = D[0].x; D[1].y = D[0].y + (B[3].y-B[4].y)\/8; \/\/D[0].y +width\/4 D[2].x = D[0].x - (B[2].x-B[3].x)\/8; \/\/D[0].x- width\/4 \/\/right nook of the x D[2].y = D[1].y + (B[3].y-B[4].y)\/8; \/\/D[0].y+width\/2 or D[1].y+width\/4 D[3].x = D[0].x; D[3].y = D[2].y + (B[3].y-B[4].y)\/8; \/\/D[2].y + width\/4 D[4].x = D[0].x; D[4].y = D[3].y + (B[3].y-B[4].y)\/8; \/\/top right corner of the x D[5].x = D[2].x; D[5].y = D[4].y; D[6].x = AF[1].x + (AF[0].x - AF[1].x)\/2; \/\/x_center D[6].y = D[3].y; \/\/top nook D[7].x = D[6].x - (B[2].x-B[3].x)\/8; \/\/D[5] mirrowed across y D[7].y = D[5].y; D[8].x = D[7].x - (B[2].x-B[3].x)\/8;\/\/top left corner D[8].y = D[7].y; D[9].x = D[8].x; D[9].y = D[3].y; D[10].x = D[8].x + (B[2].x-B[3].x)\/8; D[10].y = D[2].y; D[11].x = D[8].x; D[11].y = D[1].y; D[12].x = D[8].x; D[12].y = D[0].y; D[13].x = D[10].x; D[13].y = D[12].y; D[14].x = D[6].x; \/\/bottom nook D[14].y = D[1].y; D[15].x = D[2].x; D[15].y = D[0].y; gvrender_polygon(job, D, sides + 12, filled); \/\/2-part dash line \/*line below the x, bottom dash*\/ C[0].x = D[14].x; \/\/x_center C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/y_center C[1].x = C[0].x; C[1].y = C[0].y + (B[3].y-B[4].y)\/8; \/\/y_center + 1\/4*width gvrender_polyline(job, C, 2); \/*line below the x, top dash*\/ C[0].x = D[14].x; \/\/x_center C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 + (B[3].y-B[4].y)\/4; C[1].x = C[0].x; C[1].y = C[0].y + (B[3].y-B[4].y)\/8; gvrender_polyline(job, C, 2); \/*dsDNA line*\/ C[0].x = AF[1].x; C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2; C[1].x = AF[0].x; C[1].y = AF[2].y + (AF[0].y - AF[3].y)\/2; gvrender_polyline(job, C, 2); free(D); break; case RNASTAB: \/* * hexagon with a dashed line on the bottom * * * O * | * ------------ *\/ \/\/x_center is AF[1].x + (AF[0].x - AF[1].x)\/2 \/\/y_center is AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/width units are (B[2].x-B[3].x)\/2 or (B[3].y-B[4].y)\/2; D = N_NEW(sides + 4, pointf); \/\/12-sided x D[0].x = AF[1].x + (AF[0].x-AF[1].x)\/2 + (B[2].x-B[3].x)\/8; \/\/x_center+widtht\/8 , lower right corner of the hexagon D[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 + (B[3].y-B[4].y)\/2; \/\/y_center + width D[1].x = D[0].x + (B[2].x-B[3].x)\/8; D[1].y = D[0].y + (B[3].y-B[4].y)\/8; \/\/D[0].y +width\/4 D[2].x = D[1].x; \/\/D[0].x- width\/4 D[2].y = D[1].y + (B[3].y-B[4].y)\/4; \/\/D[1].y+width\/2 D[3].x = D[0].x; D[3].y = D[2].y + (B[3].y-B[4].y)\/8; \/\/D[2].y + width\/4 D[4].x = D[3].x - (B[2].x-B[3].x)\/4; D[4].y = D[3].y; \/\/top of the hexagon D[5].x = D[4].x - (B[2].x-B[3].x)\/8; D[5].y = D[2].y; D[6].x = D[5].x; D[6].y = D[1].y; \/\/left side D[7].x = D[4].x; D[7].y = D[0].y; \/\/bottom gvrender_polygon(job, D, sides + 4, filled); \/\/2-part dash line \/*line below the x, bottom dash*\/ C[0].x = AF[1].x + (AF[0].x - AF[1].x)\/2; \/\/x_center C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/y_center C[1].x = C[0].x; C[1].y = C[0].y + (B[3].y-B[4].y)\/8; \/\/y_center + 1\/4*width gvrender_polyline(job, C, 2); \/*line below the x, top dash*\/ C[0].x = AF[1].x + (AF[0].x - AF[1].x)\/2; \/\/x_center C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 + (B[3].y-B[4].y)\/4; C[1].x = C[0].x; C[1].y = C[0].y + (B[3].y-B[4].y)\/8; gvrender_polyline(job, C, 2); \/*dsDNA line*\/ C[0].x = AF[1].x; C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2; C[1].x = AF[0].x; C[1].y = AF[2].y + (AF[0].y - AF[3].y)\/2; gvrender_polyline(job, C, 2); free(D); break; case PROTEASESITE: \/* * X with a solid line on the bottom * * * X * | * ------------ *\/ \/\/x_center is AF[1].x + (AF[0].x - AF[1].x)\/2 \/\/y_center is AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/width units are (B[2].x-B[3].x)\/2 or (B[3].y-B[4].y)\/2; D = N_NEW(sides + 12, pointf); \/\/12-sided x D[0].x = AF[1].x + (AF[0].x-AF[1].x)\/2 + (B[2].x-B[3].x)\/4; \/\/x_center+widtht\/2 , lower right corner of the x D[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 + (B[3].y-B[4].y)\/2; \/\/y_center + width D[1].x = D[0].x; D[1].y = D[0].y + (B[3].y-B[4].y)\/8; \/\/D[0].y +width\/4 D[2].x = D[0].x - (B[2].x-B[3].x)\/8; \/\/D[0].x- width\/4 \/\/right nook of the x D[2].y = D[1].y + (B[3].y-B[4].y)\/8; \/\/D[0].y+width\/2 or D[1].y+width\/4 D[3].x = D[0].x; D[3].y = D[2].y + (B[3].y-B[4].y)\/8; \/\/D[2].y + width\/4 D[4].x = D[0].x; D[4].y = D[3].y + (B[3].y-B[4].y)\/8; \/\/top right corner of the x D[5].x = D[2].x; D[5].y = D[4].y; D[6].x = AF[1].x + (AF[0].x - AF[1].x)\/2; \/\/x_center D[6].y = D[3].y; \/\/top nook D[7].x = D[6].x - (B[2].x-B[3].x)\/8; \/\/D[5] mirrowed across y D[7].y = D[5].y; D[8].x = D[7].x - (B[2].x-B[3].x)\/8;\/\/top left corner D[8].y = D[7].y; D[9].x = D[8].x; D[9].y = D[3].y; D[10].x = D[8].x + (B[2].x-B[3].x)\/8; D[10].y = D[2].y; D[11].x = D[8].x; D[11].y = D[1].y; D[12].x = D[8].x; D[12].y = D[0].y; D[13].x = D[10].x; D[13].y = D[12].y; D[14].x = D[6].x; \/\/bottom nook D[14].y = D[1].y; D[15].x = D[2].x; D[15].y = D[0].y; gvrender_polygon(job, D, sides + 12, filled); \/*line below the x*\/ C[0] = D[14]; C[1].x = C[0].x; C[1].y = AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/y_center gvrender_polyline(job, C, 2); \/*dsDNA line*\/ C[0].x = AF[1].x; C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2; C[1].x = AF[0].x; C[1].y = AF[2].y + (AF[0].y - AF[3].y)\/2; gvrender_polyline(job, C, 2); free(D); break; case PROTEINSTAB: \/* * hexagon with a dashed line on the bottom * * * O * | * ------------ *\/ \/\/x_center is AF[1].x + (AF[0].x - AF[1].x)\/2 \/\/y_center is AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/width units are (B[2].x-B[3].x)\/2 or (B[3].y-B[4].y)\/2; D = N_NEW(sides + 4, pointf); \/\/12-sided x D[0].x = AF[1].x + (AF[0].x-AF[1].x)\/2 + (B[2].x-B[3].x)\/8; \/\/x_center+widtht\/8 , lower right corner of the hexagon D[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2 + (B[3].y-B[4].y)\/2; \/\/y_center + width D[1].x = D[0].x + (B[2].x-B[3].x)\/8; D[1].y = D[0].y + (B[3].y-B[4].y)\/8; \/\/D[0].y +width\/4 D[2].x = D[1].x; \/\/D[0].x- width\/4 D[2].y = D[1].y + (B[3].y-B[4].y)\/4; \/\/D[1].y+width\/2 D[3].x = D[0].x; D[3].y = D[2].y + (B[3].y-B[4].y)\/8; \/\/D[2].y + width\/4 D[4].x = D[3].x - (B[2].x-B[3].x)\/4; D[4].y = D[3].y; \/\/top of the hexagon D[5].x = D[4].x - (B[2].x-B[3].x)\/8; D[5].y = D[2].y; D[6].x = D[5].x; D[6].y = D[1].y; \/\/left side D[7].x = D[4].x; D[7].y = D[0].y; \/\/bottom gvrender_polygon(job, D, sides + 4, filled); \/*line below the x*\/ C[0].x = AF[1].x + (AF[0].x - AF[1].x)\/2; C[0].y = D[0].y; C[1].x = C[0].x; C[1].y = AF[2].y + (AF[1].y - AF[2].y)\/2; \/\/y_center gvrender_polyline(job, C, 2); \/*dsDNA line*\/ C[0].x = AF[1].x; C[0].y = AF[2].y + (AF[1].y - AF[2].y)\/2; C[1].x = AF[0].x; C[1].y = AF[2].y + (AF[0].y - AF[3].y)\/2; gvrender_polyline(job, C, 2); free(D); break; case RPROMOTER: \/* * Adjust the perimeter for the protrusions. * * * D[1] = AF[1] |\\ * +----------------+ \\ * | D[0] \\ * | \\ * | \/ * | \/ * | +-------+ \/ * | | |\/ * +--------+ *\/ \/* Add the tab edges. *\/ D = N_NEW(sides + 5, pointf); \/*5 new points*\/ D[0].x = B[1].x - (B[2].x - B[3].x)\/2; D[0].y = B[1].y - (B[3].y - B[4].y)\/2; D[1].x = B[3].x; D[1].y = B[3].y - (B[3].y - B[4].y)\/2; D[2].x = AF[2].x; D[2].y = AF[2].y; D[3].x = B[2].x + (B[2].x - B[3].x)\/2; D[3].y = AF[2].y; D[4].x = B[2].x + (B[2].x - B[3].x)\/2; D[4].y = AF[2].y + (B[3].y - B[4].y)\/2; D[5].x = B[1].x - (B[2].x - B[3].x)\/2; D[5].y = AF[2].y + (B[3].y - B[4].y)\/2; D[6].x = B[1].x - (B[2].x - B[3].x)\/2; D[6].y = AF[3].y; D[7].y = AF[0].y - (AF[0].y - AF[3].y)\/2; \/*triangle point *\/ D[7].x = AF[0].x; \/*triangle point *\/ D[8].y = AF[0].y; D[8].x = B[1].x - (B[2].x - B[3].x)\/2; gvrender_polygon(job, D, sides + 5, filled); free(D); break; case RARROW: \/* * Adjust the perimeter for the protrusions. * * * D[1] = AF[1] |\\ * +----------------+ \\ * | D[0] \\ * | \\ * | \/ * | \/ * +----------------+ \/ * |\/ * *\/ \/* Add the tab edges. *\/ D = N_NEW(sides + 3, pointf); \/*3 new points*\/ D[0].x = B[1].x - (B[2].x - B[3].x)\/2; D[0].y = B[1].y - (B[3].y - B[4].y)\/2; D[1].x = B[3].x; D[1].y = B[3].y - (B[3].y - B[4].y)\/2; D[2].x = AF[2].x; D[2].y = AF[2].y + (B[3].y - B[4].y)\/2; D[3].x = B[1].x - (B[2].x - B[3].x)\/2; D[3].y = AF[2].y + (B[3].y - B[4].y)\/2; D[4].x = B[1].x - (B[2].x - B[3].x)\/2; D[4].y = AF[3].y; D[5].y = AF[0].y - (AF[0].y - AF[3].y)\/2;\/*triangle point*\/ D[5].x = AF[0].x; \/*triangle point *\/ D[6].y = AF[0].y; D[6].x = B[1].x - (B[2].x - B[3].x)\/2; gvrender_polygon(job, D, sides + 3, filled); free(D); break; case LARROW: \/* * Adjust the perimeter for the protrusions. * * * \/| * \/ +----------------+ * \/ | * \\ | * \\ +----------------+ * \\| * *\/ \/* Add the tab edges. *\/ D = N_NEW(sides + 3, pointf); \/*3 new points*\/ D[0].x = AF[0].x; D[0].y = AF[0].y - (B[3].y-B[4].y)\/2; D[1].x = B[2].x + (B[2].x - B[3].x)\/2; D[1].y = AF[0].y - (B[3].y-B[4].y)\/2;\/*D[0].y*\/ D[2].x = B[2].x + (B[2].x - B[3].x)\/2;\/*D[1].x*\/ D[2].y = B[2].y; D[3].x = AF[1].x; \/*triangle point*\/ D[3].y = AF[1].y - (AF[1].y - AF[2].y)\/2; \/*triangle point*\/ D[4].x = B[2].x + (B[2].x - B[3].x)\/2;\/*D[1].x*\/ D[4].y = AF[2].y; D[5].y = AF[2].y + (B[3].y-B[4].y)\/2; D[5].x = B[2].x + (B[2].x - B[3].x)\/2;\/*D[1].x*\/ D[6].y = AF[3].y + (B[3].y - B[4].y)\/2; D[6].x = AF[0].x;\/*D[0]*\/ gvrender_polygon(job, D, sides + 3, filled); free(D); break; case LPROMOTER: \/* * Adjust the perimeter for the protrusions. * * * \/| * \/ +----------------+ * \/ D[0] * \/ | * \\ | * \\ | * \\ +--------+ + * \\| | | * +-------+ *\/ \/* Add the tab edges. *\/ D = N_NEW(sides + 5, pointf); \/*3 new points*\/ D[0].x = AF[0].x; D[0].y = AF[0].y - (B[3].y-B[4].y)\/2; D[1].x = B[2].x + (B[2].x - B[3].x)\/2; D[1].y = AF[0].y - (B[3].y-B[4].y)\/2;\/*D[0].y*\/ D[2].x = B[2].x + (B[2].x - B[3].x)\/2;\/*D[1].x*\/ D[2].y = B[2].y; D[3].x = AF[1].x; \/*triangle point*\/ D[3].y = AF[1].y - (AF[1].y - AF[2].y)\/2; \/*triangle point*\/ D[4].x = B[2].x + (B[2].x - B[3].x)\/2;\/*D[1].x*\/ D[4].y = AF[2].y; D[5].y = AF[2].y + (B[3].y-B[4].y)\/2; D[5].x = B[2].x + (B[2].x - B[3].x)\/2;\/*D[1].x*\/ D[6].y = AF[3].y + (B[3].y - B[4].y)\/2; D[6].x = B[1].x - (B[2].x - B[3].x)\/2; D[7].x = B[1].x - (B[2].x - B[3].x)\/2;\/*D[6].x*\/ D[7].y = AF[3].y; D[8].x = AF[3].x; D[8].y = AF[3].y; gvrender_polygon(job, D, sides + 5, filled); free(D); break; }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":17824,"total_token_length":18866,"max_tokens_setting":32768} +{"idx":438628,"input":"static Image *ReadOneMNGImage(MngInfo* mng_info, const ImageInfo *image_info, ExceptionInfo *exception) { char page_geometry[MagickPathExtent]; Image *image; MagickBooleanType logging; volatile int first_mng_object, object_id, term_chunk_found, skip_to_iend; volatile ssize_t image_count=0; MagickBooleanType status; MagickOffsetType offset; MngBox default_fb, fb, previous_fb; #if defined(MNG_INSERT_LAYERS) PixelInfo mng_background_color; #endif register unsigned char *p; register ssize_t i; size_t count; ssize_t loop_level; volatile short skipping_loop; #if defined(MNG_INSERT_LAYERS) unsigned int mandatory_back=0; #endif volatile unsigned int #ifdef MNG_OBJECT_BUFFERS mng_background_object=0, #endif mng_type=0; \/* 0: PNG or JNG; 1: MNG; 2: MNG-LC; 3: MNG-VLC *\/ size_t default_frame_timeout, frame_timeout, #if defined(MNG_INSERT_LAYERS) image_height, image_width, #endif length; \/* These delays are all measured in image ticks_per_second, * not in MNG ticks_per_second *\/ volatile size_t default_frame_delay, final_delay, final_image_delay, frame_delay, #if defined(MNG_INSERT_LAYERS) insert_layers, #endif mng_iterations=1, simplicity=0, subframe_height=0, subframe_width=0; previous_fb.top=0; previous_fb.bottom=0; previous_fb.left=0; previous_fb.right=0; default_fb.top=0; default_fb.bottom=0; default_fb.left=0; default_fb.right=0; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter ReadOneMNGImage()\"); image=mng_info->image; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { char magic_number[MagickPathExtent]; \/* Verify MNG signature. *\/ count=(size_t) ReadBlob(image,8,(unsigned char *) magic_number); if (memcmp(magic_number,\"\\212MNG\\r\\n\\032\\n\",8) != 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); \/* Initialize some nonzero members of the MngInfo structure. *\/ for (i=0; i < MNG_MAX_OBJECTS; i++) { mng_info->object_clip[i].right=(ssize_t) PNG_UINT_31_MAX; mng_info->object_clip[i].bottom=(ssize_t) PNG_UINT_31_MAX; } mng_info->exists[0]=MagickTrue; } skipping_loop=(-1); first_mng_object=MagickTrue; mng_type=0; #if defined(MNG_INSERT_LAYERS) insert_layers=MagickFalse; \/* should be False during convert or mogrify *\/ #endif default_frame_delay=0; default_frame_timeout=0; frame_delay=0; final_delay=1; mng_info->ticks_per_second=1UL*image->ticks_per_second; object_id=0; skip_to_iend=MagickFalse; term_chunk_found=MagickFalse; mng_info->framing_mode=1; #if defined(MNG_INSERT_LAYERS) mandatory_back=MagickFalse; #endif #if defined(MNG_INSERT_LAYERS) mng_background_color=image->background_color; #endif default_fb=mng_info->frame; previous_fb=mng_info->frame; do { char type[MagickPathExtent]; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { unsigned char *chunk; \/* Read a new chunk. *\/ type[0]='\\0'; (void) ConcatenateMagickString(type,\"errr\",MagickPathExtent); length=(size_t) ReadBlobMSBLong(image); count=(size_t) ReadBlob(image,4,(unsigned char *) type); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reading MNG chunk type %c%c%c%c, length: %.20g\", type[0],type[1],type[2],type[3],(double) length); if (length > PNG_UINT_31_MAX) { status=MagickFalse; break; } if (count == 0) ThrowReaderException(CorruptImageError,\"CorruptImage\"); p=NULL; chunk=(unsigned char *) NULL; if (length != 0) { if (length > GetBlobSize(image)) ThrowReaderException(CorruptImageError, \"InsufficientImageDataInFile\"); chunk=(unsigned char *) AcquireQuantumMemory(length,sizeof(*chunk)); if (chunk == (unsigned char *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); for (i=0; i < (ssize_t) length; i++) { int c; c=ReadBlobByte(image); if (c == EOF) break; chunk[i]=(unsigned char) c; } p=chunk; } (void) ReadBlobMSBLong(image); \/* read crc word *\/ #if !defined(JNG_SUPPORTED) if (memcmp(type,mng_JHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->jhdr_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"JNGCompressNotSupported\",\"`%s'\",image->filename); mng_info->jhdr_warning++; } #endif if (memcmp(type,mng_DHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->dhdr_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"DeltaPNGNotSupported\",\"`%s'\",image->filename); mng_info->dhdr_warning++; } if (memcmp(type,mng_MEND,4) == 0) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); break; } if (skip_to_iend) { if (memcmp(type,mng_IEND,4) == 0) skip_to_iend=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skip to IEND.\"); continue; } if (memcmp(type,mng_MHDR,4) == 0) { if (length != 28) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } mng_info->mng_width=(unsigned long)mng_get_long(p); mng_info->mng_height=(unsigned long)mng_get_long(&p[4]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG width: %.20g\",(double) mng_info->mng_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG height: %.20g\",(double) mng_info->mng_height); } p+=8; mng_info->ticks_per_second=(size_t) mng_get_long(p); if (mng_info->ticks_per_second == 0) default_frame_delay=0; else default_frame_delay=1UL*image->ticks_per_second\/ mng_info->ticks_per_second; frame_delay=default_frame_delay; simplicity=0; p+=16; simplicity=(size_t) mng_get_long(p); mng_type=1; \/* Full MNG *\/ if ((simplicity != 0) && ((simplicity | 11) == 11)) mng_type=2; \/* LC *\/ if ((simplicity != 0) && ((simplicity | 9) == 9)) mng_type=3; \/* VLC *\/ #if defined(MNG_INSERT_LAYERS) if (mng_type != 3) insert_layers=MagickTrue; #endif if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return((Image *) NULL); image=SyncNextImageInList(image); mng_info->image=image; } if ((mng_info->mng_width > 65535L) || (mng_info->mng_height > 65535L)) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(ImageError,\"WidthOrHeightExceedsLimit\"); } (void) FormatLocaleString(page_geometry,MagickPathExtent, \"%.20gx%.20g+0+0\",(double) mng_info->mng_width,(double) mng_info->mng_height); mng_info->frame.left=0; mng_info->frame.right=(ssize_t) mng_info->mng_width; mng_info->frame.top=0; mng_info->frame.bottom=(ssize_t) mng_info->mng_height; mng_info->clip=default_fb=previous_fb=mng_info->frame; for (i=0; i < MNG_MAX_OBJECTS; i++) mng_info->object_clip[i]=mng_info->frame; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_TERM,4) == 0) { int repeat=0; if (length != 0) repeat=p[0]; if (repeat == 3 && length > 8) { final_delay=(png_uint_32) mng_get_long(&p[2]); mng_iterations=(png_uint_32) mng_get_long(&p[6]); if (mng_iterations == PNG_UINT_31_MAX) mng_iterations=0; image->iterations=mng_iterations; term_chunk_found=MagickTrue; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" repeat=%d, final_delay=%.20g, iterations=%.20g\", repeat,(double) final_delay, (double) image->iterations); } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_DEFI,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"DEFI chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if (length < 2) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } object_id=(p[0] << 8) | p[1]; if (mng_type == 2 && object_id != 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Nonzero object_id in MNG-LC datastream\",\"`%s'\", image->filename); if (object_id > MNG_MAX_OBJECTS) { \/* Instead of using a warning we should allocate a larger MngInfo structure and continue. *\/ (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"object id too large\",\"`%s'\",image->filename); object_id=MNG_MAX_OBJECTS; } if (mng_info->exists[object_id]) if (mng_info->frozen[object_id]) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"DEFI cannot redefine a frozen MNG object\",\"`%s'\", image->filename); continue; } mng_info->exists[object_id]=MagickTrue; if (length > 2) mng_info->invisible[object_id]=p[2]; \/* Extract object offset info. *\/ if (length > 11) { mng_info->x_off[object_id]=(ssize_t) mng_get_long(&p[4]); mng_info->y_off[object_id]=(ssize_t) mng_get_long(&p[8]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_off[%d]: %.20g, y_off[%d]: %.20g\", object_id,(double) mng_info->x_off[object_id], object_id,(double) mng_info->y_off[object_id]); } } \/* Extract object clipping info. *\/ if (length > 27) mng_info->object_clip[object_id]=mng_read_box(mng_info->frame,0, &p[12]); chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_bKGD,4) == 0) { mng_info->have_global_bkgd=MagickFalse; if (length > 5) { mng_info->mng_global_bkgd.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_info->mng_global_bkgd.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_info->mng_global_bkgd.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_info->have_global_bkgd=MagickTrue; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_BACK,4) == 0) { #if defined(MNG_INSERT_LAYERS) if (length > 6) mandatory_back=p[6]; else mandatory_back=0; if (mandatory_back && length > 5) { mng_background_color.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_background_color.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_background_color.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_background_color.alpha=OpaqueAlpha; } #ifdef MNG_OBJECT_BUFFERS if (length > 8) mng_background_object=(p[7] << 8) | p[8]; #endif #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_PLTE,4) == 0) { \/* Read global PLTE. *\/ if (length && (length < 769)) { if (mng_info->global_plte == (png_colorp) NULL) mng_info->global_plte=(png_colorp) AcquireQuantumMemory(256, sizeof(*mng_info->global_plte)); if (mng_info->global_plte == (png_colorp) NULL) ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); for (i=0; i < (ssize_t) (length\/3); i++) { mng_info->global_plte[i].red=p[3*i]; mng_info->global_plte[i].green=p[3*i+1]; mng_info->global_plte[i].blue=p[3*i+2]; } mng_info->global_plte_length=(unsigned int) (length\/3); } #ifdef MNG_LOOSE for ( ; i < 256; i++) { mng_info->global_plte[i].red=i; mng_info->global_plte[i].green=i; mng_info->global_plte[i].blue=i; } if (length != 0) mng_info->global_plte_length=256; #endif else mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_tRNS,4) == 0) { \/* read global tRNS *\/ if (length > 0 && length < 257) for (i=0; i < (ssize_t) length; i++) mng_info->global_trns[i]=p[i]; #ifdef MNG_LOOSE for ( ; i < 256; i++) mng_info->global_trns[i]=255; #endif mng_info->global_trns_length=(unsigned int) length; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_gAMA,4) == 0) { if (length == 4) { ssize_t igamma; igamma=mng_get_long(p); mng_info->global_gamma=((float) igamma)*0.00001; mng_info->have_global_gama=MagickTrue; } else mng_info->have_global_gama=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_cHRM,4) == 0) { \/* Read global cHRM *\/ if (length == 32) { mng_info->global_chrm.white_point.x=0.00001*mng_get_long(p); mng_info->global_chrm.white_point.y=0.00001*mng_get_long(&p[4]); mng_info->global_chrm.red_primary.x=0.00001*mng_get_long(&p[8]); mng_info->global_chrm.red_primary.y=0.00001* mng_get_long(&p[12]); mng_info->global_chrm.green_primary.x=0.00001* mng_get_long(&p[16]); mng_info->global_chrm.green_primary.y=0.00001* mng_get_long(&p[20]); mng_info->global_chrm.blue_primary.x=0.00001* mng_get_long(&p[24]); mng_info->global_chrm.blue_primary.y=0.00001* mng_get_long(&p[28]); mng_info->have_global_chrm=MagickTrue; } else mng_info->have_global_chrm=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_sRGB,4) == 0) { \/* Read global sRGB. *\/ if (length != 0) { mng_info->global_srgb_intent= Magick_RenderingIntent_from_PNG_RenderingIntent(p[0]); mng_info->have_global_srgb=MagickTrue; } else mng_info->have_global_srgb=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_iCCP,4) == 0) { \/* To do: *\/ \/* Read global iCCP. *\/ chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_FRAM,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"FRAM chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if ((mng_info->framing_mode == 2) || (mng_info->framing_mode == 4)) image->delay=frame_delay; frame_delay=default_frame_delay; frame_timeout=default_frame_timeout; fb=default_fb; if (length != 0) if (p[0]) mng_info->framing_mode=p[0]; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_mode=%d\",mng_info->framing_mode); if (length > 6) { \/* Note the delay and frame clipping boundaries. *\/ p++; \/* framing mode *\/ while (*p && ((p-chunk) < (ssize_t) length)) p++; \/* frame name *\/ p++; \/* frame name terminator *\/ if ((p-chunk) < (ssize_t) (length-4)) { int change_delay, change_timeout, change_clipping; change_delay=(*p++); change_timeout=(*p++); change_clipping=(*p++); p++; \/* change_sync *\/ if (change_delay && ((p-chunk) < (ssize_t) (length-4))) { frame_delay=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_delay\/=mng_info->ticks_per_second; else frame_delay=PNG_UINT_31_MAX; if (change_delay == 2) default_frame_delay=frame_delay; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_delay=%.20g\",(double) frame_delay); } if (change_timeout && ((p-chunk) < (ssize_t) (length-4))) { frame_timeout=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_timeout\/=mng_info->ticks_per_second; else frame_timeout=PNG_UINT_31_MAX; if (change_timeout == 2) default_frame_timeout=frame_timeout; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_timeout=%.20g\",(double) frame_timeout); } if (change_clipping && ((p-chunk) < (ssize_t) (length-16))) { fb=mng_read_box(previous_fb,(char) p[0],&p[1]); p+=16; previous_fb=fb; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Frame_clip: L=%.20g R=%.20g T=%.20g B=%.20g\", (double) fb.left,(double) fb.right,(double) fb.top, (double) fb.bottom); if (change_clipping == 2) default_fb=fb; } } } mng_info->clip=fb; mng_info->clip=mng_minimum_box(fb,mng_info->frame); subframe_width=(size_t) (mng_info->clip.right -mng_info->clip.left); subframe_height=(size_t) (mng_info->clip.bottom -mng_info->clip.top); \/* Insert a background layer behind the frame if framing_mode is 4. *\/ #if defined(MNG_INSERT_LAYERS) if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" subframe_width=%.20g, subframe_height=%.20g\",(double) subframe_width,(double) subframe_height); if (insert_layers && (mng_info->framing_mode == 4) && (subframe_width) && (subframe_height)) { \/* Allocate next image structure. *\/ if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; image->delay=0; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert backgd layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left, (double) mng_info->clip.right, (double) mng_info->clip.top, (double) mng_info->clip.bottom); } #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLIP,4) == 0) { unsigned int first_object, last_object; \/* Read CLIP. *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(int) first_object; i <= (int) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i]) { MngBox box; box=mng_info->object_clip[i]; if ((p-chunk) < (ssize_t) (length-17)) mng_info->object_clip[i]= mng_read_box(box,(char) p[0],&p[1]); } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_SAVE,4) == 0) { for (i=1; i < MNG_MAX_OBJECTS; i++) if (mng_info->exists[i]) { mng_info->frozen[i]=MagickTrue; #ifdef MNG_OBJECT_BUFFERS if (mng_info->ob[i] != (MngBuffer *) NULL) mng_info->ob[i]->frozen=MagickTrue; #endif } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if ((memcmp(type,mng_DISC,4) == 0) || (memcmp(type,mng_SEEK,4) == 0)) { \/* Read DISC or SEEK. *\/ if ((length == 0) || !memcmp(type,mng_SEEK,4)) { for (i=1; i < MNG_MAX_OBJECTS; i++) MngInfoDiscardObject(mng_info,i); } else { register ssize_t j; for (j=1; j < (ssize_t) length; j+=2) { i=p[j-1] << 8 | p[j]; MngInfoDiscardObject(mng_info,i); } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_MOVE,4) == 0) { size_t first_object, last_object; \/* read MOVE *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(ssize_t) first_object; i <= (ssize_t) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i] && (p-chunk) < (ssize_t) (length-8)) { MngPair new_pair; MngPair old_pair; old_pair.a=mng_info->x_off[i]; old_pair.b=mng_info->y_off[i]; new_pair=mng_read_pair(old_pair,(int) p[0],&p[1]); mng_info->x_off[i]=new_pair.a; mng_info->y_off[i]=new_pair.b; } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_LOOP,4) == 0) { ssize_t loop_iters=1; if (length > 4) { loop_level=chunk[0]; mng_info->loop_active[loop_level]=1; \/* mark loop active *\/ \/* Record starting point. *\/ loop_iters=mng_get_long(&chunk[1]); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" LOOP level %.20g has %.20g iterations \", (double) loop_level, (double) loop_iters); if (loop_iters == 0) skipping_loop=loop_level; else { mng_info->loop_jump[loop_level]=TellBlob(image); mng_info->loop_count[loop_level]=loop_iters; } mng_info->loop_iteration[loop_level]=0; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_ENDL,4) == 0) { if (length > 0) { loop_level=chunk[0]; if (skipping_loop > 0) { if (skipping_loop == loop_level) { \/* Found end of zero-iteration loop. *\/ skipping_loop=(-1); mng_info->loop_active[loop_level]=0; } } else { if (mng_info->loop_active[loop_level] == 1) { mng_info->loop_count[loop_level]--; mng_info->loop_iteration[loop_level]++; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ENDL: LOOP level %.20g has %.20g remaining iters\", (double) loop_level,(double) mng_info->loop_count[loop_level]); if (mng_info->loop_count[loop_level] != 0) { offset= SeekBlob(image,mng_info->loop_jump[loop_level], SEEK_SET); if (offset < 0) { chunk=(unsigned char *) RelinquishMagickMemory( chunk); ThrowReaderException(CorruptImageError, \"ImproperImageHeader\"); } } else { short last_level; \/* Finished loop. *\/ mng_info->loop_active[loop_level]=0; last_level=(-1); for (i=0; i < loop_level; i++) if (mng_info->loop_active[i] == 1) last_level=(short) i; loop_level=last_level; } } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLON,4) == 0) { if (mng_info->clon_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"CLON is not implemented yet\",\"`%s'\", image->filename); mng_info->clon_warning++; } if (memcmp(type,mng_MAGN,4) == 0) { png_uint_16 magn_first, magn_last, magn_mb, magn_ml, magn_mr, magn_mt, magn_mx, magn_my, magn_methx, magn_methy; if (length > 1) magn_first=(p[0] << 8) | p[1]; else magn_first=0; if (length > 3) magn_last=(p[2] << 8) | p[3]; else magn_last=magn_first; #ifndef MNG_OBJECT_BUFFERS if (magn_first || magn_last) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"MAGN is not implemented yet for nonzero objects\", \"`%s'\",image->filename); mng_info->magn_warning++; } #endif if (length > 4) magn_methx=p[4]; else magn_methx=0; if (length > 6) magn_mx=(p[5] << 8) | p[6]; else magn_mx=1; if (magn_mx == 0) magn_mx=1; if (length > 8) magn_my=(p[7] << 8) | p[8]; else magn_my=magn_mx; if (magn_my == 0) magn_my=1; if (length > 10) magn_ml=(p[9] << 8) | p[10]; else magn_ml=magn_mx; if (magn_ml == 0) magn_ml=1; if (length > 12) magn_mr=(p[11] << 8) | p[12]; else magn_mr=magn_mx; if (magn_mr == 0) magn_mr=1; if (length > 14) magn_mt=(p[13] << 8) | p[14]; else magn_mt=magn_my; if (magn_mt == 0) magn_mt=1; if (length > 16) magn_mb=(p[15] << 8) | p[16]; else magn_mb=magn_my; if (magn_mb == 0) magn_mb=1; if (length > 17) magn_methy=p[17]; else magn_methy=magn_methx; if (magn_methx > 5 || magn_methy > 5) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"Unknown MAGN method in MNG datastream\",\"`%s'\", image->filename); mng_info->magn_warning++; } #ifdef MNG_OBJECT_BUFFERS \/* Magnify existing objects in the range magn_first to magn_last *\/ #endif if (magn_first == 0 || magn_last == 0) { \/* Save the magnification factors for object 0 *\/ mng_info->magn_mb=magn_mb; mng_info->magn_ml=magn_ml; mng_info->magn_mr=magn_mr; mng_info->magn_mt=magn_mt; mng_info->magn_mx=magn_mx; mng_info->magn_my=magn_my; mng_info->magn_methx=magn_methx; mng_info->magn_methy=magn_methy; } } if (memcmp(type,mng_PAST,4) == 0) { if (mng_info->past_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"PAST is not implemented yet\",\"`%s'\", image->filename); mng_info->past_warning++; } if (memcmp(type,mng_SHOW,4) == 0) { if (mng_info->show_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"SHOW is not implemented yet\",\"`%s'\", image->filename); mng_info->show_warning++; } if (memcmp(type,mng_sBIT,4) == 0) { if (length < 4) mng_info->have_global_sbit=MagickFalse; else { mng_info->global_sbit.gray=p[0]; mng_info->global_sbit.red=p[0]; mng_info->global_sbit.green=p[1]; mng_info->global_sbit.blue=p[2]; mng_info->global_sbit.alpha=p[3]; mng_info->have_global_sbit=MagickTrue; } } if (memcmp(type,mng_pHYs,4) == 0) { if (length > 8) { mng_info->global_x_pixels_per_unit= (size_t) mng_get_long(p); mng_info->global_y_pixels_per_unit= (size_t) mng_get_long(&p[4]); mng_info->global_phys_unit_type=p[8]; mng_info->have_global_phys=MagickTrue; } else mng_info->have_global_phys=MagickFalse; } if (memcmp(type,mng_pHYg,4) == 0) { if (mng_info->phyg_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"pHYg is not implemented.\",\"`%s'\",image->filename); mng_info->phyg_warning++; } if (memcmp(type,mng_BASI,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->basi_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"BASI is not implemented yet\",\"`%s'\", image->filename); mng_info->basi_warning++; #ifdef MNG_BASI_SUPPORTED basi_width=(unsigned long) mng_get_long(p); basi_width=(unsigned long) mng_get_long(&p[4]); basi_color_type=p[8]; basi_compression_method=p[9]; basi_filter_type=p[10]; basi_interlace_method=p[11]; if (length > 11) basi_red=((png_uint_32) p[12] << 8) & (png_uint_32) p[13]; else basi_red=0; if (length > 13) basi_green=((png_uint_32) p[14] << 8) & (png_uint_32) p[15]; else basi_green=0; if (length > 15) basi_blue=((png_uint_32) p[16] << 8) & (png_uint_32) p[17]; else basi_blue=0; if (length > 17) basi_alpha=((png_uint_32) p[18] << 8) & (png_uint_32) p[19]; else { if (basi_sample_depth == 16) basi_alpha=65535L; else basi_alpha=255; } if (length > 19) basi_viewable=p[20]; else basi_viewable=0; #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_IHDR,4) #if defined(JNG_SUPPORTED) && memcmp(type,mng_JHDR,4) #endif ) { \/* Not an IHDR or JHDR chunk *\/ chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } \/* Process IHDR *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing %c%c%c%c chunk\",type[0],type[1],type[2],type[3]); mng_info->exists[object_id]=MagickTrue; mng_info->viewable[object_id]=MagickTrue; if (mng_info->invisible[object_id]) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skipping invisible object\"); skip_to_iend=MagickTrue; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } #if defined(MNG_INSERT_LAYERS) if (length < 8) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } image_width=(size_t) mng_get_long(p); image_height=(size_t) mng_get_long(&p[4]); #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); \/* Insert a transparent background layer behind the entire animation if it is not full screen. *\/ #if defined(MNG_INSERT_LAYERS) if (insert_layers && mng_type && first_mng_object) { if ((mng_info->clip.left > 0) || (mng_info->clip.top > 0) || (image_width < mng_info->mng_width) || (mng_info->clip.right < (ssize_t) mng_info->mng_width) || (image_height < mng_info->mng_height) || (mng_info->clip.bottom < (ssize_t) mng_info->mng_height)) { if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; \/* Make a background rectangle. *\/ image->delay=0; image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Inserted transparent background layer, W=%.20g, H=%.20g\", (double) mng_info->mng_width,(double) mng_info->mng_height); } } \/* Insert a background layer behind the upcoming image if framing_mode is 3, and we haven't already inserted one. *\/ if (insert_layers && (mng_info->framing_mode == 3) && (subframe_width) && (subframe_height) && (simplicity == 0 || (simplicity & 0x08))) { if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->delay=0; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert background layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif \/* MNG_INSERT_LAYERS *\/ first_mng_object=MagickFalse; if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; status=SetImageProgress(image,LoadImagesTag,TellBlob(image), GetBlobSize(image)); if (status == MagickFalse) break; if (term_chunk_found) { image->start_loop=MagickTrue; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; if (mng_info->framing_mode == 1 || mng_info->framing_mode == 3) { image->delay=frame_delay; frame_delay=default_frame_delay; } else image->delay=0; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=mng_info->x_off[object_id]; image->page.y=mng_info->y_off[object_id]; image->iterations=mng_iterations; \/* Seek back to the beginning of the IHDR or JHDR chunk's length field. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Seeking back to beginning of %c%c%c%c chunk\",type[0],type[1], type[2],type[3]); offset=SeekBlob(image,-((ssize_t) length+12),SEEK_CUR); if (offset < 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } mng_info->image=image; mng_info->mng_type=mng_type; mng_info->object_id=object_id; if (memcmp(type,mng_IHDR,4) == 0) image=ReadOnePNGImage(mng_info,image_info,exception); #if defined(JNG_SUPPORTED) else image=ReadOneJNGImage(mng_info,image_info,exception); #endif if (image == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"exit ReadJNGImage() with error\"); return((Image *) NULL); } if (image->columns == 0 || image->rows == 0) { (void) CloseBlob(image); return(DestroyImageList(image)); } mng_info->image=image; if (mng_type) { MngBox crop_box; if (mng_info->magn_methx || mng_info->magn_methy) { png_uint_32 magnified_height, magnified_width; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing MNG MAGN chunk\"); if (mng_info->magn_methx == 1) { magnified_width=mng_info->magn_ml; if (image->columns > 1) magnified_width += mng_info->magn_mr; if (image->columns > 2) magnified_width += (png_uint_32) ((image->columns-2)*(mng_info->magn_mx)); } else { magnified_width=(png_uint_32) image->columns; if (image->columns > 1) magnified_width += mng_info->magn_ml-1; if (image->columns > 2) magnified_width += mng_info->magn_mr-1; if (image->columns > 3) magnified_width += (png_uint_32) ((image->columns-3)*(mng_info->magn_mx-1)); } if (mng_info->magn_methy == 1) { magnified_height=mng_info->magn_mt; if (image->rows > 1) magnified_height += mng_info->magn_mb; if (image->rows > 2) magnified_height += (png_uint_32) ((image->rows-2)*(mng_info->magn_my)); } else { magnified_height=(png_uint_32) image->rows; if (image->rows > 1) magnified_height += mng_info->magn_mt-1; if (image->rows > 2) magnified_height += mng_info->magn_mb-1; if (image->rows > 3) magnified_height += (png_uint_32) ((image->rows-3)*(mng_info->magn_my-1)); } if (magnified_height > image->rows || magnified_width > image->columns) { Image *large_image; int yy; Quantum *next, *prev; png_uint_16 magn_methx, magn_methy; ssize_t m, y; register Quantum *n, *q; register ssize_t x; \/* Allocate next image structure. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocate magnified image\"); AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); large_image=SyncNextImageInList(image); large_image->columns=magnified_width; large_image->rows=magnified_height; magn_methx=mng_info->magn_methx; magn_methy=mng_info->magn_methy; #if (MAGICKCORE_QUANTUM_DEPTH > 16) #define QM unsigned short if (magn_methx != 1 || magn_methy != 1) { \/* Scale pixels to unsigned shorts to prevent overflow of intermediate values of interpolations *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(image,ScaleQuantumToShort( GetPixelRed(image,q)),q); SetPixelGreen(image,ScaleQuantumToShort( GetPixelGreen(image,q)),q); SetPixelBlue(image,ScaleQuantumToShort( GetPixelBlue(image,q)),q); SetPixelAlpha(image,ScaleQuantumToShort( GetPixelAlpha(image,q)),q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #else #define QM Quantum #endif if (image->alpha_trait != UndefinedPixelTrait) (void) SetImageBackgroundColor(large_image,exception); else { large_image->background_color.alpha=OpaqueAlpha; (void) SetImageBackgroundColor(large_image,exception); if (magn_methx == 4) magn_methx=2; if (magn_methx == 5) magn_methx=3; if (magn_methy == 4) magn_methy=2; if (magn_methy == 5) magn_methy=3; } \/* magnify the rows into the right side of the large image *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the rows to %.20g\", (double) large_image->rows); m=(ssize_t) mng_info->magn_mt; yy=0; length=(size_t) GetPixelChannels(image)*image->columns; next=(Quantum *) AcquireQuantumMemory(length,sizeof(*next)); prev=(Quantum *) AcquireQuantumMemory(length,sizeof(*prev)); if ((prev == (Quantum *) NULL) || (next == (Quantum *) NULL)) { if (prev != (Quantum *) NULL) prev=(Quantum *) RelinquishMagickMemory(prev); if (next != (Quantum *) NULL) next=(Quantum *) RelinquishMagickMemory(next); image=DestroyImageList(image); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } n=GetAuthenticPixels(image,0,0,image->columns,1,exception); (void) CopyMagickMemory(next,n,length); for (y=0; y < (ssize_t) image->rows; y++) { if (y == 0) m=(ssize_t) mng_info->magn_mt; else if (magn_methy > 1 && y == (ssize_t) image->rows-2) m=(ssize_t) mng_info->magn_mb; else if (magn_methy <= 1 && y == (ssize_t) image->rows-1) m=(ssize_t) mng_info->magn_mb; else if (magn_methy > 1 && y == (ssize_t) image->rows-1) m=1; else m=(ssize_t) mng_info->magn_my; n=prev; prev=next; next=n; if (y < (ssize_t) image->rows-1) { n=GetAuthenticPixels(image,0,y+1,image->columns,1, exception); (void) CopyMagickMemory(next,n,length); } for (i=0; i < m; i++, yy++) { register Quantum *pixels; assert(yy < (ssize_t) large_image->rows); pixels=prev; n=next; q=GetAuthenticPixels(large_image,0,yy,large_image->columns, 1,exception); if (q == (Quantum *) NULL) break; q+=(large_image->columns-image->columns)* GetPixelChannels(large_image); for (x=(ssize_t) image->columns-1; x >= 0; x--) { \/* To do: get color as function of indexes[x] *\/ \/* if (image->storage_class == PseudoClass) { } *\/ if (magn_methy <= 1) { \/* replicate previous *\/ SetPixelRed(large_image,GetPixelRed(image,pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else if (magn_methy == 2 || magn_methy == 4) { if (i == 0) { SetPixelRed(large_image,GetPixelRed(image, pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else { \/* Interpolate *\/ SetPixelRed(large_image,((QM) (((ssize_t) (2*i*(GetPixelRed(image,n) -GetPixelRed(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelRed(image,pixels)))),q); SetPixelGreen(large_image,((QM) (((ssize_t) (2*i*(GetPixelGreen(image,n) -GetPixelGreen(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelGreen(image,pixels)))),q); SetPixelBlue(large_image,((QM) (((ssize_t) (2*i*(GetPixelBlue(image,n) -GetPixelBlue(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelBlue(image,pixels)))),q); if (image->alpha_trait != UndefinedPixelTrait) SetPixelAlpha(large_image, ((QM) (((ssize_t) (2*i*(GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels)+m)) \/((ssize_t) (m*2))+ GetPixelAlpha(image,pixels)))),q); } if (magn_methy == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); else SetPixelAlpha(large_image,GetPixelAlpha(image, n),q); } } else \/* if (magn_methy == 3 || magn_methy == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRed(large_image,GetPixelRed(image, pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else { SetPixelRed(large_image,GetPixelRed(image,n),q); SetPixelGreen(large_image,GetPixelGreen(image,n), q); SetPixelBlue(large_image,GetPixelBlue(image,n), q); SetPixelAlpha(large_image,GetPixelAlpha(image,n), q); } if (magn_methy == 5) { SetPixelAlpha(large_image,(QM) (((ssize_t) (2*i* (GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels)) +m))\/((ssize_t) (m*2)) +GetPixelAlpha(image,pixels)),q); } } n+=GetPixelChannels(image); q+=GetPixelChannels(large_image); pixels+=GetPixelChannels(image); } \/* x *\/ if (SyncAuthenticPixels(large_image,exception) == 0) break; } \/* i *\/ } \/* y *\/ prev=(Quantum *) RelinquishMagickMemory(prev); next=(Quantum *) RelinquishMagickMemory(next); length=image->columns; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Delete original image\"); DeleteImageFromList(&image); image=large_image; mng_info->image=image; \/* magnify the columns *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the columns to %.20g\", (double) image->columns); for (y=0; y < (ssize_t) image->rows; y++) { register Quantum *pixels; q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; pixels=q+(image->columns-length)*GetPixelChannels(image); n=pixels+GetPixelChannels(image); for (x=(ssize_t) (image->columns-length); x < (ssize_t) image->columns; x++) { \/* To do: Rewrite using Get\/Set***PixelChannel() *\/ if (x == (ssize_t) (image->columns-length)) m=(ssize_t) mng_info->magn_ml; else if (magn_methx > 1 && x == (ssize_t) image->columns-2) m=(ssize_t) mng_info->magn_mr; else if (magn_methx <= 1 && x == (ssize_t) image->columns-1) m=(ssize_t) mng_info->magn_mr; else if (magn_methx > 1 && x == (ssize_t) image->columns-1) m=1; else m=(ssize_t) mng_info->magn_mx; for (i=0; i < m; i++) { if (magn_methx <= 1) { \/* replicate previous *\/ SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image,pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image,pixels),q); } else if (magn_methx == 2 || magn_methx == 4) { if (i == 0) { SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image,pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image,pixels),q); } \/* To do: Rewrite using Get\/Set***PixelChannel() *\/ else { \/* Interpolate *\/ SetPixelRed(image,(QM) ((2*i*( GetPixelRed(image,n) -GetPixelRed(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelRed(image,pixels)),q); SetPixelGreen(image,(QM) ((2*i*( GetPixelGreen(image,n) -GetPixelGreen(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelGreen(image,pixels)),q); SetPixelBlue(image,(QM) ((2*i*( GetPixelBlue(image,n) -GetPixelBlue(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelBlue(image,pixels)),q); if (image->alpha_trait != UndefinedPixelTrait) SetPixelAlpha(image,(QM) ((2*i*( GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelAlpha(image,pixels)),q); } if (magn_methx == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelAlpha(image, GetPixelAlpha(image,pixels)+0,q); } else { SetPixelAlpha(image, GetPixelAlpha(image,n)+0,q); } } } else \/* if (magn_methx == 3 || magn_methx == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image, pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image, pixels),q); } else { SetPixelRed(image,GetPixelRed(image,n),q); SetPixelGreen(image,GetPixelGreen(image,n),q); SetPixelBlue(image,GetPixelBlue(image,n),q); SetPixelAlpha(image,GetPixelAlpha(image,n),q); } if (magn_methx == 5) { \/* Interpolate *\/ SetPixelAlpha(image, (QM) ((2*i*( GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels))+m)\/ ((ssize_t) (m*2)) +GetPixelAlpha(image,pixels)),q); } } q+=GetPixelChannels(image); } n+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } #if (MAGICKCORE_QUANTUM_DEPTH > 16) if (magn_methx != 1 || magn_methy != 1) { \/* Rescale pixels to Quantum *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(image,ScaleShortToQuantum( GetPixelRed(image,q)),q); SetPixelGreen(image,ScaleShortToQuantum( GetPixelGreen(image,q)),q); SetPixelBlue(image,ScaleShortToQuantum( GetPixelBlue(image,q)),q); SetPixelAlpha(image,ScaleShortToQuantum( GetPixelAlpha(image,q)),q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #endif if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished MAGN processing\"); } } \/* Crop_box is with respect to the upper left corner of the MNG. *\/ crop_box.left=mng_info->image_box.left+mng_info->x_off[object_id]; crop_box.right=mng_info->image_box.right+mng_info->x_off[object_id]; crop_box.top=mng_info->image_box.top+mng_info->y_off[object_id]; crop_box.bottom=mng_info->image_box.bottom+mng_info->y_off[object_id]; crop_box=mng_minimum_box(crop_box,mng_info->clip); crop_box=mng_minimum_box(crop_box,mng_info->frame); crop_box=mng_minimum_box(crop_box,mng_info->object_clip[object_id]); if ((crop_box.left != (mng_info->image_box.left +mng_info->x_off[object_id])) || (crop_box.right != (mng_info->image_box.right +mng_info->x_off[object_id])) || (crop_box.top != (mng_info->image_box.top +mng_info->y_off[object_id])) || (crop_box.bottom != (mng_info->image_box.bottom +mng_info->y_off[object_id]))) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Crop the PNG image\"); if ((crop_box.left < crop_box.right) && (crop_box.top < crop_box.bottom)) { Image *im; RectangleInfo crop_info; \/* Crop_info is with respect to the upper left corner of the image. *\/ crop_info.x=(crop_box.left-mng_info->x_off[object_id]); crop_info.y=(crop_box.top-mng_info->y_off[object_id]); crop_info.width=(size_t) (crop_box.right-crop_box.left); crop_info.height=(size_t) (crop_box.bottom-crop_box.top); image->page.width=image->columns; image->page.height=image->rows; image->page.x=0; image->page.y=0; im=CropImage(image,&crop_info,exception); if (im != (Image *) NULL) { image->columns=im->columns; image->rows=im->rows; im=DestroyImage(im); image->page.width=image->columns; image->page.height=image->rows; image->page.x=crop_box.left; image->page.y=crop_box.top; } } else { \/* No pixels in crop area. The MNG spec still requires a layer, though, so make a single transparent pixel in the top left corner. *\/ image->columns=1; image->rows=1; image->colors=2; (void) SetImageBackgroundColor(image,exception); image->page.width=1; image->page.height=1; image->page.x=0; image->page.y=0; } } #ifndef PNG_READ_EMPTY_PLTE_SUPPORTED image=mng_info->image; #endif } #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy. *\/ if (image->depth > 16) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (LosslessReduceDepthOK(image,exception) != MagickFalse) image->depth = 8; #endif if (image_info->number_scenes != 0) { if (mng_info->scenes_found > (ssize_t) (image_info->first_scene+image_info->number_scenes)) break; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading image datastream.\"); } while (LocaleCompare(image_info->magick,\"MNG\") == 0); (void) CloseBlob(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading all image datastreams.\"); #if defined(MNG_INSERT_LAYERS) if (insert_layers && !mng_info->image_found && (mng_info->mng_width) && (mng_info->mng_height)) { \/* Insert a background layer if nothing else was found. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No images found. Inserting a background layer.\"); if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocation failed, returning NULL.\"); return(DestroyImageList(image));; } image=SyncNextImageInList(image); } image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; if (image_info->ping == MagickFalse) (void) SetImageBackgroundColor(image,exception); mng_info->image_found++; } #endif image->iterations=mng_iterations; if (mng_iterations == 1) image->start_loop=MagickTrue; while (GetPreviousImageInList(image) != (Image *) NULL) { image_count++; if (image_count > 10*mng_info->image_found) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" No beginning\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Linked list is corrupted, beginning of list not found\", \"`%s'\",image_info->filename); return(DestroyImageList(image)); } image=GetPreviousImageInList(image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Corrupt list\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Linked list is corrupted; next_image is NULL\",\"`%s'\", image_info->filename); } } if (mng_info->ticks_per_second && mng_info->image_found > 1 && GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" First image null\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"image->next for first image is NULL but shouldn't be.\", \"`%s'\",image_info->filename); } if (mng_info->image_found == 0) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No visible images found.\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"No visible images in file\",\"`%s'\",image_info->filename); return(DestroyImageList(image)); } if (mng_info->ticks_per_second) final_delay=1UL*MagickMax(image->ticks_per_second,1L)* final_delay\/mng_info->ticks_per_second; else image->start_loop=MagickTrue; \/* Find final nonzero image delay *\/ final_image_delay=0; while (GetNextImageInList(image) != (Image *) NULL) { if (image->delay) final_image_delay=image->delay; image=GetNextImageInList(image); } if (final_delay < final_image_delay) final_delay=final_image_delay; image->delay=final_delay; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->delay=%.20g, final_delay=%.20g\",(double) image->delay, (double) final_delay); if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Before coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g\",(double) image->delay); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g\",(double) scene++, (double) image->delay); } } image=GetFirstImageInList(image); #ifdef MNG_COALESCE_LAYERS if (insert_layers) { Image *next_image, *next; size_t scene; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Coalesce Images\"); scene=image->scene; next_image=CoalesceImages(image,exception); if (next_image == (Image *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); image=DestroyImageList(image); image=next_image; for (next=image; next != (Image *) NULL; next=next_image) { next->page.width=mng_info->mng_width; next->page.height=mng_info->mng_height; next->page.x=0; next->page.y=0; next->scene=scene++; next_image=GetNextImageInList(next); if (next_image == (Image *) NULL) break; if (next->delay == 0) { scene--; next_image->previous=GetPreviousImageInList(next); if (GetPreviousImageInList(next) == (Image *) NULL) image=next_image; else next->previous->next=next_image; next=DestroyImage(next); } } } #endif while (GetNextImageInList(image) != (Image *) NULL) image=GetNextImageInList(image); image->dispose=BackgroundDispose; if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" After coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g dispose=%.20g\",(double) image->delay, (double) image->dispose); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g dispose=%.20g\",(double) scene++, (double) image->delay,(double) image->dispose); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit ReadOneMNGImage();\"); return(image); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":16515,"total_token_length":17557,"max_tokens_setting":32768} +{"idx":435362,"input":"static MagickBooleanType WriteOnePNGImage(MngInfo *mng_info, const ImageInfo *IMimage_info,Image *IMimage,ExceptionInfo *exception) { char im_vers[32], libpng_runv[32], libpng_vers[32], zlib_runv[32], zlib_vers[32]; Image *image; ImageInfo *image_info; char *name, s[2]; const char *property, *value; const StringInfo *profile; int num_passes, pass, ping_wrote_caNv; png_byte ping_trans_alpha[256]; png_color palette[257]; png_color_16 ping_background, ping_trans_color; png_info *ping_info; png_struct *ping; png_uint_32 ping_height, ping_width; ssize_t y; MagickBooleanType image_matte, logging, matte, ping_have_blob, ping_have_cheap_transparency, ping_have_color, ping_have_non_bw, ping_have_PLTE, ping_have_bKGD, ping_have_eXIf, ping_have_iCCP, ping_have_pHYs, ping_have_sRGB, ping_have_tRNS, ping_exclude_bKGD, ping_exclude_cHRM, ping_exclude_date, \/* ping_exclude_EXIF, *\/ ping_exclude_eXIf, ping_exclude_gAMA, ping_exclude_iCCP, \/* ping_exclude_iTXt, *\/ ping_exclude_oFFs, ping_exclude_pHYs, ping_exclude_sRGB, ping_exclude_tEXt, ping_exclude_tIME, \/* ping_exclude_tRNS, *\/ ping_exclude_caNv, ping_exclude_zCCP, \/* hex-encoded iCCP *\/ ping_exclude_zTXt, ping_preserve_colormap, ping_preserve_iCCP, ping_need_colortype_warning, status, tried_332, tried_333, tried_444; MemoryInfo *volatile pixel_info; QuantumInfo *quantum_info; PNGErrorInfo error_info; register ssize_t i, x; unsigned char *ping_pixels; volatile int image_colors, ping_bit_depth, ping_color_type, ping_interlace_method, ping_compression_method, ping_filter_method, ping_num_trans; volatile size_t image_depth, old_bit_depth; size_t quality, rowbytes, save_image_depth; int j, number_colors, number_opaque, number_semitransparent, number_transparent, ping_pHYs_unit_type; png_uint_32 ping_pHYs_x_resolution, ping_pHYs_y_resolution; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter WriteOnePNGImage()\"); image = CloneImage(IMimage,0,0,MagickFalse,exception); if (image == (Image *) NULL) return(MagickFalse); image_info=(ImageInfo *) CloneImageInfo(IMimage_info); \/* Define these outside of the following \"if logging()\" block so they will * show in debuggers. *\/ *im_vers='\\0'; (void) ConcatenateMagickString(im_vers, MagickLibVersionText,MagickPathExtent); (void) ConcatenateMagickString(im_vers, MagickLibAddendum,MagickPathExtent); *libpng_vers='\\0'; (void) ConcatenateMagickString(libpng_vers, PNG_LIBPNG_VER_STRING,32); *libpng_runv='\\0'; (void) ConcatenateMagickString(libpng_runv, png_get_libpng_ver(NULL),32); *zlib_vers='\\0'; (void) ConcatenateMagickString(zlib_vers, ZLIB_VERSION,32); *zlib_runv='\\0'; (void) ConcatenateMagickString(zlib_runv, zlib_version,32); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" IM version = %s\", im_vers); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Libpng version = %s\", libpng_vers); if (LocaleCompare(libpng_vers,libpng_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" running with %s\", libpng_runv); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Zlib version = %s\", zlib_vers); if (LocaleCompare(zlib_vers,zlib_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" running with %s\", zlib_runv); } } \/* Initialize some stuff *\/ ping_bit_depth=0, ping_color_type=0, ping_interlace_method=0, ping_compression_method=0, ping_filter_method=0, ping_num_trans = 0; ping_background.red = 0; ping_background.green = 0; ping_background.blue = 0; ping_background.gray = 0; ping_background.index = 0; ping_trans_color.red=0; ping_trans_color.green=0; ping_trans_color.blue=0; ping_trans_color.gray=0; ping_pHYs_unit_type = 0; ping_pHYs_x_resolution = 0; ping_pHYs_y_resolution = 0; ping_have_blob=MagickFalse; ping_have_cheap_transparency=MagickFalse; ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; ping_have_PLTE=MagickFalse; ping_have_bKGD=MagickFalse; ping_have_eXIf=MagickTrue; ping_have_iCCP=MagickFalse; ping_have_pHYs=MagickFalse; ping_have_sRGB=MagickFalse; ping_have_tRNS=MagickFalse; ping_exclude_bKGD=mng_info->ping_exclude_bKGD; ping_exclude_caNv=mng_info->ping_exclude_caNv; ping_exclude_cHRM=mng_info->ping_exclude_cHRM; ping_exclude_date=mng_info->ping_exclude_date; ping_exclude_eXIf=mng_info->ping_exclude_eXIf; ping_exclude_gAMA=mng_info->ping_exclude_gAMA; ping_exclude_iCCP=mng_info->ping_exclude_iCCP; \/* ping_exclude_iTXt=mng_info->ping_exclude_iTXt; *\/ ping_exclude_oFFs=mng_info->ping_exclude_oFFs; ping_exclude_pHYs=mng_info->ping_exclude_pHYs; ping_exclude_sRGB=mng_info->ping_exclude_sRGB; ping_exclude_tEXt=mng_info->ping_exclude_tEXt; ping_exclude_tIME=mng_info->ping_exclude_tIME; \/* ping_exclude_tRNS=mng_info->ping_exclude_tRNS; *\/ ping_exclude_zCCP=mng_info->ping_exclude_zCCP; \/* hex-encoded iCCP in zTXt *\/ ping_exclude_zTXt=mng_info->ping_exclude_zTXt; ping_preserve_colormap = mng_info->ping_preserve_colormap; ping_preserve_iCCP = mng_info->ping_preserve_iCCP; ping_need_colortype_warning = MagickFalse; \/* Recognize the ICC sRGB profile and convert it to the sRGB chunk, * i.e., eliminate the ICC profile and set image->rendering_intent. * Note that this will not involve any changes to the actual pixels * but merely passes information to applications that read the resulting * PNG image. * * To do: recognize other variants of the sRGB profile, using the CRC to * verify all recognized variants including the 7 already known. * * Work around libpng16+ rejecting some \"known invalid sRGB profiles\". * * Use something other than image->rendering_intent to record the fact * that the sRGB profile was found. * * Record the ICC version (currently v2 or v4) of the incoming sRGB ICC * profile. Record the Blackpoint Compensation, if any. *\/ if (ping_exclude_sRGB == MagickFalse && ping_preserve_iCCP == MagickFalse) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { int icheck, got_crc=0; png_uint_32 length, profile_crc=0; unsigned char *data; length=(png_uint_32) GetStringInfoLength(profile); for (icheck=0; sRGB_info[icheck].len > 0; icheck++) { if (length == sRGB_info[icheck].len) { if (got_crc == 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got a %lu-byte ICC profile (potentially sRGB)\", (unsigned long) length); data=GetStringInfoDatum(profile); profile_crc=crc32(0,data,length); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" with crc=%8x\",(unsigned int) profile_crc); got_crc++; } if (profile_crc == sRGB_info[icheck].crc) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" It is sRGB with rendering intent = %s\", Magick_RenderingIntentString_from_PNG_RenderingIntent( sRGB_info[icheck].intent)); if (image->rendering_intent==UndefinedIntent) { image->rendering_intent= Magick_RenderingIntent_from_PNG_RenderingIntent( sRGB_info[icheck].intent); } ping_exclude_iCCP = MagickTrue; ping_exclude_zCCP = MagickTrue; ping_have_sRGB = MagickTrue; break; } } } if (sRGB_info[icheck].len == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got %lu-byte ICC profile not recognized as sRGB\", (unsigned long) length); } } name=GetNextImageProfile(image); } } number_opaque = 0; number_semitransparent = 0; number_transparent = 0; if (logging != MagickFalse) { if (image->storage_class == UndefinedClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=UndefinedClass\"); if (image->storage_class == DirectClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=DirectClass\"); if (image->storage_class == PseudoClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=PseudoClass\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), image->taint ? \" image->taint=MagickTrue\": \" image->taint=MagickFalse\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->gamma=%g\", image->gamma); } if (image->storage_class == PseudoClass && (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (mng_info->write_png_colortype != 1 && mng_info->write_png_colortype != 5))) { (void) SyncImage(image,exception); image->storage_class = DirectClass; } if (ping_preserve_colormap == MagickFalse) { if ((image->storage_class != PseudoClass) && (image->colormap != (PixelInfo *) NULL)) { \/* Free the bogus colormap; it can cause trouble later *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Freeing bogus colormap\"); image->colormap=(PixelInfo *) RelinquishMagickMemory( image->colormap); } } if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) (void) TransformImageColorspace(image,sRGBColorspace,exception); \/* Sometimes we get PseudoClass images whose RGB values don't match the colors in the colormap. This code syncs the RGB values. *\/ image->depth=GetImageQuantumDepth(image,MagickFalse); if (image->depth <= 8 && image->taint && image->storage_class == PseudoClass) (void) SyncImage(image,exception); #if (MAGICKCORE_QUANTUM_DEPTH == 8) if (image->depth > 8) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reducing PNG bit depth to 8 since this is a Q8 build.\"); image->depth=8; } #endif \/* Respect the -depth option *\/ if (image->depth < 4) { register Quantum *r; if (image->depth > 2) { \/* Scale to 4-bit *\/ LBR04PacketRGBA(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR04PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR04PacketRGBA(image->colormap[i]); } } } else if (image->depth > 1) { \/* Scale to 2-bit *\/ LBR02PacketRGBA(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR02PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR02PacketRGBA(image->colormap[i]); } } } else { \/* Scale to 1-bit *\/ LBR01PacketRGBA(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR01PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR01PacketRGBA(image->colormap[i]); } } } } \/* To do: set to next higher multiple of 8 *\/ if (image->depth < 8) image->depth=8; #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy *\/ if (image->depth > 8) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (image->depth == 16 && mng_info->write_png_depth != 16) if (mng_info->write_png8 || LosslessReduceDepthOK(image,exception) != MagickFalse) image->depth = 8; #endif image_colors = (int) image->colors; number_opaque = (int) image->colors; number_transparent = 0; number_semitransparent = 0; if (mng_info->write_png_colortype && (mng_info->write_png_colortype > 4 || (mng_info->write_png_depth >= 8 && mng_info->write_png_colortype < 4 && image->alpha_trait == UndefinedPixelTrait))) { \/* Avoid the expensive BUILD_PALETTE operation if we're sure that we * are not going to need the result. *\/ if (mng_info->write_png_colortype == 1 || mng_info->write_png_colortype == 5) ping_have_color=MagickFalse; if (image->alpha_trait != UndefinedPixelTrait) { number_transparent = 2; number_semitransparent = 1; } } if (mng_info->write_png_colortype < 7) { \/* BUILD_PALETTE * * Normally we run this just once, but in the case of writing PNG8 * we reduce the transparency to binary and run again, then if there * are still too many colors we reduce to a simple 4-4-4-1, then 3-3-3-1 * RGBA palette and run again, and then to a simple 3-3-2-1 RGBA * palette. Then (To do) we take care of a final reduction that is only * needed if there are still 256 colors present and one of them has both * transparent and opaque instances. *\/ tried_332 = MagickFalse; tried_333 = MagickFalse; tried_444 = MagickFalse; if (image->depth != GetImageDepth(image,exception)) (void) SetImageDepth(image,image->depth,exception); for (j=0; j<6; j++) { \/* * Sometimes we get DirectClass images that have 256 colors or fewer. * This code will build a colormap. * * Also, sometimes we get PseudoClass images with an out-of-date * colormap. This code will replace the colormap with a new one. * Sometimes we get PseudoClass images that have more than 256 colors. * This code will delete the colormap and change the image to * DirectClass. * * If image->alpha_trait is MagickFalse, we ignore the alpha channel * even though it sometimes contains left-over non-opaque values. * * Also we gather some information (number of opaque, transparent, * and semitransparent pixels, and whether the image has any non-gray * pixels or only black-and-white pixels) that we might need later. * * Even if the user wants to force GrayAlpha or RGBA (colortype 4 or 6) * we need to check for bogus non-opaque values, at least. *\/ int n; PixelInfo opaque[260], semitransparent[260], transparent[260]; register const Quantum *r; register Quantum *q; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter BUILD_PALETTE:\"); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->columns=%.20g\",(double) image->columns); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->rows=%.20g\",(double) image->rows); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->alpha_trait=%.20g\",(double) image->alpha_trait); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); if (image->storage_class == PseudoClass && image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Original colormap:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,alpha)\"); for (i=0; i < MagickMin(image->colors,256); i++) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } for (i=image->colors - 10; i < (ssize_t) image->colors; i++) { if (i > 255) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } } } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\",(int) image->colors); if (image->colors == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" (zero means unknown)\"); if (ping_preserve_colormap == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Regenerate the colormap\"); } image_colors=0; number_opaque = 0; number_semitransparent = 0; number_transparent = 0; for (y=0; y < (ssize_t) image->rows; y++) { r=GetVirtualPixels(image,0,y,image->columns,1,exception); if (r == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (image->alpha_trait == UndefinedPixelTrait || GetPixelAlpha(image,r) == OpaqueAlpha) { if (number_opaque < 259) { if (number_opaque == 0) { GetPixelInfoPixel(image,r,opaque); opaque[0].alpha=OpaqueAlpha; number_opaque=1; } for (i=0; i< (ssize_t) number_opaque; i++) { if (IsColorEqual(image,r,opaque+i)) break; } if (i == (ssize_t) number_opaque && number_opaque < 259) { number_opaque++; GetPixelInfoPixel(image,r,opaque+i); opaque[i].alpha=OpaqueAlpha; } } } else if (GetPixelAlpha(image,r) == TransparentAlpha) { if (number_transparent < 259) { if (number_transparent == 0) { GetPixelInfoPixel(image,r,transparent); ping_trans_color.red=(unsigned short) GetPixelRed(image,r); ping_trans_color.green=(unsigned short) GetPixelGreen(image,r); ping_trans_color.blue=(unsigned short) GetPixelBlue(image,r); ping_trans_color.gray=(unsigned short) GetPixelGray(image,r); number_transparent = 1; } for (i=0; i< (ssize_t) number_transparent; i++) { if (IsColorEqual(image,r,transparent+i)) break; } if (i == (ssize_t) number_transparent && number_transparent < 259) { number_transparent++; GetPixelInfoPixel(image,r,transparent+i); } } } else { if (number_semitransparent < 259) { if (number_semitransparent == 0) { GetPixelInfoPixel(image,r,semitransparent); number_semitransparent = 1; } for (i=0; i< (ssize_t) number_semitransparent; i++) { if (IsColorEqual(image,r,semitransparent+i) && GetPixelAlpha(image,r) == semitransparent[i].alpha) break; } if (i == (ssize_t) number_semitransparent && number_semitransparent < 259) { number_semitransparent++; GetPixelInfoPixel(image,r,semitransparent+i); } } } r+=GetPixelChannels(image); } } if (mng_info->write_png8 == MagickFalse && ping_exclude_bKGD == MagickFalse) { \/* Add the background color to the palette, if it * isn't already there. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Check colormap for background (%d,%d,%d)\", (int) image->background_color.red, (int) image->background_color.green, (int) image->background_color.blue); } if (number_opaque < 259) { for (i=0; ibackground_color.red && opaque[i].green == image->background_color.green && opaque[i].blue == image->background_color.blue) break; } if (i == number_opaque) { opaque[i] = image->background_color; ping_background.index = i; number_opaque++; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\",(int) i); } } } else if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in the colormap to add background color\"); } image_colors=number_opaque+number_transparent+number_semitransparent; if (logging != MagickFalse) { if (image_colors > 256) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has more than 256 colors\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has %d colors\",image_colors); } if (ping_preserve_colormap != MagickFalse) break; if (mng_info->write_png_colortype != 7) \/* We won't need this info *\/ { ping_have_color=MagickFalse; ping_have_non_bw=MagickFalse; if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"incompatible colorspace\"); ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; } if(image_colors > 256) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; r=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(image,r) != GetPixelGreen(image,r) || GetPixelRed(image,r) != GetPixelBlue(image,r)) { ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; break; } r+=GetPixelChannels(image); } if (ping_have_color != MagickFalse) break; \/* Worst case is black-and-white; we are looking at every * pixel twice. *\/ if (ping_have_non_bw == MagickFalse) { r=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(image,r) != 0 && GetPixelRed(image,r) != QuantumRange) { ping_have_non_bw=MagickTrue; break; } r+=GetPixelChannels(image); } } } } } if (image_colors < 257) { PixelInfo colormap[260]; \/* * Initialize image colormap. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Sort the new colormap\"); \/* Sort palette, transparent first *\/; n = 0; for (i=0; iping_exclude_tRNS == MagickFalse || (number_transparent == 0 && number_semitransparent == 0)) && (((mng_info->write_png_colortype-1) == PNG_COLOR_TYPE_PALETTE) || (mng_info->write_png_colortype == 0))) { if (logging != MagickFalse) { if (n != (ssize_t) image_colors) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_colors (%d) and n (%d) don't match\", image_colors, n); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" AcquireImageColormap\"); } image->colors = image_colors; if (AcquireImageColormap(image,image_colors,exception) == MagickFalse) { (void) ThrowMagickException(exception,GetMagickModule(), ResourceLimitError,\"MemoryAllocationFailed\",\"`%s'\", image->filename); break; } for (i=0; i< (ssize_t) image_colors; i++) image->colormap[i] = colormap[i]; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d (%d)\", (int) image->colors, image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Update the pixel indexes\"); } \/* Sync the pixel indices with the new colormap *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { for (i=0; i< (ssize_t) image_colors; i++) { if ((image->alpha_trait == UndefinedPixelTrait || image->colormap[i].alpha == GetPixelAlpha(image,q)) && image->colormap[i].red == GetPixelRed(image,q) && image->colormap[i].green == GetPixelGreen(image,q) && image->colormap[i].blue == GetPixelBlue(image,q)) { SetPixelIndex(image,i,q); break; } } q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\", (int) image->colors); if (image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,alpha)\"); for (i=0; i < (ssize_t) image->colors; i++) { if (i < 300 || i >= (ssize_t) image->colors - 10) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } } } if (number_transparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent = %d\", number_transparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent > 256\"); if (number_opaque < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque = %d\", number_opaque); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque > 256\"); if (number_semitransparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent = %d\", number_semitransparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent > 256\"); if (ping_have_non_bw == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are black or white\"); else if (ping_have_color == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are gray\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" At least one pixel or the background is non-gray\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Exit BUILD_PALETTE:\"); } if (mng_info->write_png8 == MagickFalse) break; \/* Make any reductions necessary for the PNG8 format *\/ if (image_colors <= 256 && image_colors != 0 && image->colormap != NULL && number_semitransparent == 0 && number_transparent <= 1) break; \/* PNG8 can't have semitransparent colors so we threshold the * opacity to 0 or OpaqueOpacity, and PNG8 can only have one * transparent color so if more than one is transparent we merge * them into image->background_color. *\/ if (number_semitransparent != 0 || number_transparent > 1) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Thresholding the alpha channel to binary\"); for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) < OpaqueAlpha\/2) { SetPixelViaPixelInfo(image,&image->background_color,q); SetPixelAlpha(image,TransparentAlpha,q); } else SetPixelAlpha(image,OpaqueAlpha,q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; if (image_colors != 0 && image_colors <= 256 && image->colormap != NULL) for (i=0; icolormap[i].alpha = (image->colormap[i].alpha > TransparentAlpha\/2 ? TransparentAlpha : OpaqueAlpha); } continue; } \/* PNG8 can't have more than 256 colors so we quantize the pixels and * background color to the 4-4-4-1, 3-3-3-1 or 3-3-2-1 palette. If the * image is mostly gray, the 4-4-4-1 palette is likely to end up with 256 * colors or less. *\/ if (tried_444 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 4-4-4\"); tried_444 = MagickTrue; LBR04PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 4-4-4\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) == OpaqueAlpha) LBR04PixelRGB(q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 4-4-4\"); for (i=0; icolormap[i]); } } continue; } if (tried_333 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-3\"); tried_333 = MagickTrue; LBR03PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-3-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) == OpaqueAlpha) LBR03RGB(q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-3-1\"); for (i=0; icolormap[i]); } } continue; } if (tried_332 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-2\"); tried_332 = MagickTrue; \/* Red and green were already done so we only quantize the blue * channel *\/ LBR02PacketBlue(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) == OpaqueAlpha) LBR02PixelBlue(q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-2-1\"); for (i=0; icolormap[i]); } } continue; } if (image_colors == 0 || image_colors > 256) { \/* Take care of special case with 256 opaque colors + 1 transparent * color. We don't need to quantize to 2-3-2-1; we only need to * eliminate one color, so we'll merge the two darkest red * colors (0x49, 0, 0) -> (0x24, 0, 0). *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red background colors to 3-3-2-1\"); if (ScaleQuantumToChar(image->background_color.red) == 0x49 && ScaleQuantumToChar(image->background_color.green) == 0x00 && ScaleQuantumToChar(image->background_color.blue) == 0x00) { image->background_color.red=ScaleCharToQuantum(0x24); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (ScaleQuantumToChar(GetPixelRed(image,q)) == 0x49 && ScaleQuantumToChar(GetPixelGreen(image,q)) == 0x00 && ScaleQuantumToChar(GetPixelBlue(image,q)) == 0x00 && GetPixelAlpha(image,q) == OpaqueAlpha) { SetPixelRed(image,ScaleCharToQuantum(0x24),q); } q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else { for (i=0; icolormap[i].red) == 0x49 && ScaleQuantumToChar(image->colormap[i].green) == 0x00 && ScaleQuantumToChar(image->colormap[i].blue) == 0x00) { image->colormap[i].red=ScaleCharToQuantum(0x24); } } } } } } \/* END OF BUILD_PALETTE *\/ \/* If we are excluding the tRNS chunk and there is transparency, * then we must write a Gray-Alpha (color-type 4) or RGBA (color-type 6) * PNG. *\/ if (mng_info->ping_exclude_tRNS != MagickFalse && (number_transparent != 0 || number_semitransparent != 0)) { unsigned int colortype=mng_info->write_png_colortype; if (ping_have_color == MagickFalse) mng_info->write_png_colortype = 5; else mng_info->write_png_colortype = 7; if (colortype != 0 && mng_info->write_png_colortype != colortype) ping_need_colortype_warning=MagickTrue; } \/* See if cheap transparency is possible. It is only possible * when there is a single transparent color, no semitransparent * color, and no opaque color that has the same RGB components * as the transparent color. We only need this information if * we are writing a PNG with colortype 0 or 2, and we have not * excluded the tRNS chunk. *\/ if (number_transparent == 1 && mng_info->write_png_colortype < 4) { ping_have_cheap_transparency = MagickTrue; if (number_semitransparent != 0) ping_have_cheap_transparency = MagickFalse; else if (image_colors == 0 || image_colors > 256 || image->colormap == NULL) { register const Quantum *q; for (y=0; y < (ssize_t) image->rows; y++) { q=GetVirtualPixels(image,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) != TransparentAlpha && (unsigned short) GetPixelRed(image,q) == ping_trans_color.red && (unsigned short) GetPixelGreen(image,q) == ping_trans_color.green && (unsigned short) GetPixelBlue(image,q) == ping_trans_color.blue) { ping_have_cheap_transparency = MagickFalse; break; } q+=GetPixelChannels(image); } if (ping_have_cheap_transparency == MagickFalse) break; } } else { \/* Assuming that image->colormap[0] is the one transparent color * and that all others are opaque. *\/ if (image_colors > 1) for (i=1; icolormap[i].red == image->colormap[0].red && image->colormap[i].green == image->colormap[0].green && image->colormap[i].blue == image->colormap[0].blue) { ping_have_cheap_transparency = MagickFalse; break; } } if (logging != MagickFalse) { if (ping_have_cheap_transparency == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is not possible.\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is possible.\"); } } else ping_have_cheap_transparency = MagickFalse; image_depth=image->depth; quantum_info = (QuantumInfo *) NULL; number_colors=0; image_colors=(int) image->colors; image_matte=image->alpha_trait != UndefinedPixelTrait ? MagickTrue : MagickFalse; if (mng_info->write_png_colortype < 5) mng_info->IsPalette=image->storage_class == PseudoClass && image_colors <= 256 && image->colormap != NULL; else mng_info->IsPalette = MagickFalse; if ((mng_info->write_png_colortype == 4 || mng_info->write_png8) && (image->colors == 0 || image->colormap == NULL)) { image_info=DestroyImageInfo(image_info); image=DestroyImage(image); (void) ThrowMagickException(exception,GetMagickModule(),CoderError, \"Cannot write PNG8 or color-type 3; colormap is NULL\", \"`%s'\",IMimage->filename); return(MagickFalse); } \/* Allocate the PNG structures *\/ #ifdef PNG_USER_MEM_SUPPORTED error_info.image=image; error_info.exception=exception; ping=png_create_write_struct_2(PNG_LIBPNG_VER_STRING,&error_info, MagickPNGErrorHandler,MagickPNGWarningHandler,(void *) NULL, (png_malloc_ptr) Magick_png_malloc,(png_free_ptr) Magick_png_free); #else ping=png_create_write_struct(PNG_LIBPNG_VER_STRING,&error_info, MagickPNGErrorHandler,MagickPNGWarningHandler); #endif if (ping == (png_struct *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); ping_info=png_create_info_struct(ping); if (ping_info == (png_info *) NULL) { png_destroy_write_struct(&ping,(png_info **) NULL); ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); } png_set_write_fn(ping,image,png_put_data,png_flush_data); pixel_info=(MemoryInfo *) NULL; if (setjmp(png_jmpbuf(ping))) { \/* PNG write failed. *\/ #ifdef PNG_DEBUG if (image_info->verbose) (void) printf(\"PNG write has failed.\\n\"); #endif png_destroy_write_struct(&ping,&ping_info); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif if (pixel_info != (MemoryInfo *) NULL) pixel_info=RelinquishVirtualMemory(pixel_info); if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (ping_have_blob != MagickFalse) (void) CloseBlob(image); image_info=DestroyImageInfo(image_info); image=DestroyImage(image); return(MagickFalse); } \/* { For navigation to end of SETJMP-protected block. Within this * block, use png_error() instead of Throwing an Exception, to ensure * that libpng is able to clean up, and that the semaphore is unlocked. *\/ #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE LockSemaphoreInfo(ping_semaphore); #endif #ifdef PNG_BENIGN_ERRORS_SUPPORTED \/* Allow benign errors *\/ png_set_benign_errors(ping, 1); #endif #ifdef PNG_SET_USER_LIMITS_SUPPORTED \/* Reject images with too many rows or columns *\/ png_set_user_limits(ping, (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(WidthResource)), (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(HeightResource))); #endif \/* PNG_SET_USER_LIMITS_SUPPORTED *\/ \/* Prepare PNG for writing. *\/ #if defined(PNG_MNG_FEATURES_SUPPORTED) if (mng_info->write_mng) { (void) png_permit_mng_features(ping,PNG_ALL_MNG_FEATURES); # ifdef PNG_WRITE_CHECK_FOR_INVALID_INDEX_SUPPORTED \/* Disable new libpng-1.5.10 feature when writing a MNG because * zero-length PLTE is OK *\/ png_set_check_for_invalid_index (ping, 0); # endif } #else # ifdef PNG_WRITE_EMPTY_PLTE_SUPPORTED if (mng_info->write_mng) png_permit_empty_plte(ping,MagickTrue); # endif #endif x=0; ping_width=(png_uint_32) image->columns; ping_height=(png_uint_32) image->rows; if (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32) image_depth=8; if (mng_info->write_png48 || mng_info->write_png64) image_depth=16; if (mng_info->write_png_depth != 0) image_depth=mng_info->write_png_depth; \/* Adjust requested depth to next higher valid depth if necessary *\/ if (image_depth > 8) image_depth=16; if ((image_depth > 4) && (image_depth < 8)) image_depth=8; if (image_depth == 3) image_depth=4; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" width=%.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" height=%.20g\",(double) ping_height); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_matte=%.20g\",(double) image->alpha_trait); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative ping_bit_depth=%.20g\",(double) image_depth); } save_image_depth=image_depth; ping_bit_depth=(png_byte) save_image_depth; #if defined(PNG_pHYs_SUPPORTED) if (ping_exclude_pHYs == MagickFalse) { if ((image->resolution.x != 0) && (image->resolution.y != 0) && (!mng_info->write_mng || !mng_info->equal_physs)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); if (image->units == PixelsPerInchResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution= (png_uint_32) ((100.0*image->resolution.x+0.5)\/2.54); ping_pHYs_y_resolution= (png_uint_32) ((100.0*image->resolution.y+0.5)\/2.54); } else if (image->units == PixelsPerCentimeterResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution=(png_uint_32) (100.0*image->resolution.x+0.5); ping_pHYs_y_resolution=(png_uint_32) (100.0*image->resolution.y+0.5); } else { ping_pHYs_unit_type=PNG_RESOLUTION_UNKNOWN; ping_pHYs_x_resolution=(png_uint_32) image->resolution.x; ping_pHYs_y_resolution=(png_uint_32) image->resolution.y; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Set up PNG pHYs chunk: xres: %.20g, yres: %.20g, units: %d.\", (double) ping_pHYs_x_resolution,(double) ping_pHYs_y_resolution, (int) ping_pHYs_unit_type); ping_have_pHYs = MagickTrue; } } #endif if (ping_exclude_bKGD == MagickFalse) { if ((!mng_info->adjoin || !mng_info->equal_backgrounds)) { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_background.red=(png_uint_16) (ScaleQuantumToShort(image->background_color.red) & mask); ping_background.green=(png_uint_16) (ScaleQuantumToShort(image->background_color.green) & mask); ping_background.blue=(png_uint_16) (ScaleQuantumToShort(image->background_color.blue) & mask); ping_background.gray=(png_uint_16) ping_background.green; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (1)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth=%d\",ping_bit_depth); } ping_have_bKGD = MagickTrue; } \/* Select the color type. *\/ matte=image_matte; old_bit_depth=0; if (mng_info->IsPalette && mng_info->write_png8) { \/* To do: make this a function cause it's used twice, except for reducing the sample depth from 8. *\/ number_colors=image_colors; ping_have_tRNS=MagickFalse; \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors (%d)\", number_colors, image_colors); for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green=ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), #if MAGICKCORE_QUANTUM_DEPTH == 8 \" %3ld (%3d,%3d,%3d)\", #else \" %5ld (%5d,%5d,%5d)\", #endif (long) i,palette[i].red,palette[i].green,palette[i].blue); } ping_have_PLTE=MagickTrue; image_depth=ping_bit_depth; ping_num_trans=0; if (matte != MagickFalse) { \/* Identify which colormap entry is transparent. *\/ assert(number_colors <= 256); assert(image->colormap != NULL); for (i=0; i < (ssize_t) number_transparent; i++) ping_trans_alpha[i]=0; ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else ping_have_tRNS=MagickTrue; } if (ping_exclude_bKGD == MagickFalse) { \/* * Identify which colormap entry is the background color. *\/ for (i=0; i < (ssize_t) MagickMax(1L*number_colors-1L,1L); i++) if (IsPNGColorEqual(ping_background,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); } } } \/* end of write_png8 *\/ else if (mng_info->write_png_colortype == 1) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; } else if (mng_info->write_png24 || mng_info->write_png48 || mng_info->write_png_colortype == 3) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; } else if (mng_info->write_png32 || mng_info->write_png64 || mng_info->write_png_colortype == 7) { image_matte=MagickTrue; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; } else \/* mng_info->write_pngNN not specified *\/ { image_depth=ping_bit_depth; if (mng_info->write_png_colortype != 0) { ping_color_type=(png_byte) mng_info->write_png_colortype-1; if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) image_matte=MagickTrue; else image_matte=MagickFalse; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG colortype %d was specified:\",(int) ping_color_type); } else \/* write_png_colortype not specified *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selecting PNG colortype:\"); if (image_info->type == TrueColorType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } else if (image_info->type == TrueColorAlphaType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; image_matte=MagickTrue; } else if (image_info->type == PaletteType || image_info->type == PaletteAlphaType) ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; else { if (ping_have_color == MagickFalse) { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY_ALPHA; image_matte=MagickTrue; } } else { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGBA; image_matte=MagickTrue; } } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selected PNG colortype=%d\",ping_color_type); if (ping_bit_depth < 8) { if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) ping_bit_depth=8; } old_bit_depth=ping_bit_depth; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->alpha_trait == UndefinedPixelTrait && ping_have_non_bw == MagickFalse) ping_bit_depth=1; } if (ping_color_type == PNG_COLOR_TYPE_PALETTE) { size_t one = 1; ping_bit_depth=1; if (image->colors == 0) { \/* DO SOMETHING *\/ png_error(ping,\"image has 0 colors\"); } while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Number of colors: %.20g\",(double) image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG bit depth: %d\",ping_bit_depth); } if (ping_bit_depth < (int) mng_info->write_png_depth) ping_bit_depth = mng_info->write_png_depth; } (void) old_bit_depth; image_depth=ping_bit_depth; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG color type: %s (%.20g)\", PngColorTypeToString(ping_color_type), (double) ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_info->type: %.20g\",(double) image_info->type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_depth: %.20g\",(double) image_depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth: %.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth: %.20g\",(double) ping_bit_depth); } if (matte != MagickFalse) { if (mng_info->IsPalette) { if (mng_info->write_png_colortype == 0) { ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; if (ping_have_color != MagickFalse) ping_color_type=PNG_COLOR_TYPE_RGBA; } \/* * Determine if there is any transparent color. *\/ if (number_transparent + number_semitransparent == 0) { \/* No transparent pixels are present. Change 4 or 6 to 0 or 2. *\/ image_matte=MagickFalse; if (mng_info->write_png_colortype == 0) ping_color_type&=0x03; } else { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_trans_color.red=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].red) & mask); ping_trans_color.green=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].green) & mask); ping_trans_color.blue=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].blue) & mask); ping_trans_color.gray=(png_uint_16) (ScaleQuantumToShort(GetPixelInfoIntensity(image, image->colormap)) & mask); ping_trans_color.index=(png_byte) 0; ping_have_tRNS=MagickTrue; } if (ping_have_tRNS != MagickFalse) { \/* * Determine if there is one and only one transparent color * and if so if it is fully transparent. *\/ if (ping_have_cheap_transparency == MagickFalse) ping_have_tRNS=MagickFalse; } if (ping_have_tRNS != MagickFalse) { if (mng_info->write_png_colortype == 0) ping_color_type &= 0x03; \/* changes 4 or 6 to 0 or 2 *\/ if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } else { if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } matte=image_matte; if (ping_have_tRNS != MagickFalse) image_matte=MagickFalse; if ((mng_info->IsPalette) && mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE && ping_have_color == MagickFalse && (image_matte == MagickFalse || image_depth >= 8)) { size_t one=1; if (image_matte != MagickFalse) ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; else if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_GRAY_ALPHA) { ping_color_type=PNG_COLOR_TYPE_GRAY; if (save_image_depth == 16 && image_depth == 8) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (0)\"); } ping_trans_color.gray*=0x0101; } } if (image_depth > MAGICKCORE_QUANTUM_DEPTH) image_depth=MAGICKCORE_QUANTUM_DEPTH; if ((image_colors == 0) || ((ssize_t) (image_colors-1) > (ssize_t) MaxColormapSize)) image_colors=(int) (one << image_depth); if (image_depth > 8) ping_bit_depth=16; else { ping_bit_depth=8; if ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { if(!mng_info->write_png_depth) { ping_bit_depth=1; while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } } else if (ping_color_type == PNG_COLOR_TYPE_GRAY && image_colors < 17 && mng_info->IsPalette) { \/* Check if grayscale is reducible *\/ int depth_4_ok=MagickTrue, depth_2_ok=MagickTrue, depth_1_ok=MagickTrue; for (i=0; i < (ssize_t) image_colors; i++) { unsigned char intensity; intensity=ScaleQuantumToChar(image->colormap[i].red); if ((intensity & 0x0f) != ((intensity & 0xf0) >> 4)) depth_4_ok=depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x03) != ((intensity & 0x0c) >> 2)) depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x01) != ((intensity & 0x02) >> 1)) depth_1_ok=MagickFalse; } if (depth_1_ok && mng_info->write_png_depth <= 1) ping_bit_depth=1; else if (depth_2_ok && mng_info->write_png_depth <= 2) ping_bit_depth=2; else if (depth_4_ok && mng_info->write_png_depth <= 4) ping_bit_depth=4; } } image_depth=ping_bit_depth; } else if (mng_info->IsPalette) { number_colors=image_colors; if (image_depth <= 8) { \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (!(mng_info->have_write_global_plte && matte == MagickFalse)) { for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green= ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors\", number_colors); ping_have_PLTE=MagickTrue; } \/* color_type is PNG_COLOR_TYPE_PALETTE *\/ if (mng_info->write_png_depth == 0) { size_t one; ping_bit_depth=1; one=1; while ((one << ping_bit_depth) < (size_t) number_colors) ping_bit_depth <<= 1; } ping_num_trans=0; if (matte != MagickFalse) { \/* * Set up trans_colors array. *\/ assert(number_colors <= 256); ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (1)\"); } ping_have_tRNS=MagickTrue; for (i=0; i < ping_num_trans; i++) { ping_trans_alpha[i]= (png_byte) ScaleQuantumToChar(image->colormap[i].alpha); } } } } } else { if (image_depth < 8) image_depth=8; if ((save_image_depth == 16) && (image_depth == 8)) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color from (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } ping_trans_color.red*=0x0101; ping_trans_color.green*=0x0101; ping_trans_color.blue*=0x0101; ping_trans_color.gray*=0x0101; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } if (ping_bit_depth < (ssize_t) mng_info->write_png_depth) ping_bit_depth = (ssize_t) mng_info->write_png_depth; \/* Adjust background and transparency samples in sub-8-bit grayscale files. *\/ if (ping_bit_depth < 8 && ping_color_type == PNG_COLOR_TYPE_GRAY) { png_uint_16 maxval; size_t one=1; maxval=(png_uint_16) ((one << ping_bit_depth)-1); if (ping_exclude_bKGD == MagickFalse) { ping_background.gray=(png_uint_16) ((maxval\/65535.)* (ScaleQuantumToShort(((GetPixelInfoIntensity(image, &image->background_color))) +.5))); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (2)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); ping_have_bKGD = MagickTrue; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color.gray from %d\", (int)ping_trans_color.gray); ping_trans_color.gray=(png_uint_16) ((maxval\/255.)*( ping_trans_color.gray)+.5); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to %d\", (int)ping_trans_color.gray); } if (ping_exclude_bKGD == MagickFalse) { if (mng_info->IsPalette && (int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { \/* Identify which colormap entry is the background color. *\/ number_colors=image_colors; for (i=0; i < (ssize_t) MagickMax(1L*number_colors,1L); i++) if (IsPNGColorEqual(image->background_color,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk with index=%d\",(int) i); } if (i < (ssize_t) number_colors) { ping_have_bKGD = MagickTrue; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background =(%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); } } else \/* Can't happen *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in PLTE to add bKGD color\"); ping_have_bKGD = MagickFalse; } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color type: %s (%d)\", PngColorTypeToString(ping_color_type), ping_color_type); \/* Initialize compression level and filtering. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up deflate compression\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression buffer size: 32768\"); } png_set_compression_buffer_size(ping,32768L); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression mem level: 9\"); png_set_compression_mem_level(ping, 9); \/* Untangle the \"-quality\" setting: Undefined is 0; the default is used. Default is 75 10's digit: 0 or omitted: Use Z_HUFFMAN_ONLY strategy with the zlib default compression level 1-9: the zlib compression level 1's digit: 0-4: the PNG filter method 5: libpng adaptive filtering if compression level > 5 libpng filter type \"none\" if compression level <= 5 or if image is grayscale or palette 6: libpng adaptive filtering 7: \"LOCO\" filtering (intrapixel differing) if writing a MNG, otherwise \"none\". Did not work in IM-6.7.0-9 and earlier because of a missing \"else\". 8: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), adaptive filtering. Unused prior to IM-6.7.0-10, was same as 6 9: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), no PNG filters Unused prior to IM-6.7.0-10, was same as 6 Note that using the -quality option, not all combinations of PNG filter type, zlib compression level, and zlib compression strategy are possible. This will be addressed soon in a release that accomodates \"-define png:compression-strategy\", etc. *\/ quality=image_info->quality == UndefinedCompressionQuality ? 75UL : image_info->quality; if (quality <= 9) { if (mng_info->write_png_compression_strategy == 0) mng_info->write_png_compression_strategy = Z_HUFFMAN_ONLY+1; } else if (mng_info->write_png_compression_level == 0) { int level; level=(int) MagickMin((ssize_t) quality\/10,9); mng_info->write_png_compression_level = level+1; } if (mng_info->write_png_compression_strategy == 0) { if ((quality %10) == 8 || (quality %10) == 9) #ifdef Z_RLE \/* Z_RLE was added to zlib-1.2.0 *\/ mng_info->write_png_compression_strategy=Z_RLE+1; #else mng_info->write_png_compression_strategy = Z_DEFAULT_STRATEGY+1; #endif } if (mng_info->write_png_compression_filter == 0) mng_info->write_png_compression_filter=((int) quality % 10) + 1; if (logging != MagickFalse) { if (mng_info->write_png_compression_level) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression level: %d\", (int) mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_strategy) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression strategy: %d\", (int) mng_info->write_png_compression_strategy-1); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up filtering\"); if (mng_info->write_png_compression_filter == 6) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: ADAPTIVE\"); else if (mng_info->write_png_compression_filter == 0 || mng_info->write_png_compression_filter == 1) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: NONE\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: %d\", (int) mng_info->write_png_compression_filter-1); } if (mng_info->write_png_compression_level != 0) png_set_compression_level(ping,mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_filter == 6) { if (((int) ping_color_type == PNG_COLOR_TYPE_GRAY) || ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) || (quality < 50)) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); } else if (mng_info->write_png_compression_filter == 7 || mng_info->write_png_compression_filter == 10) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); else if (mng_info->write_png_compression_filter == 8) { #if defined(PNG_MNG_FEATURES_SUPPORTED) && defined(PNG_INTRAPIXEL_DIFFERENCING) if (mng_info->write_mng) { if (((int) ping_color_type == PNG_COLOR_TYPE_RGB) || ((int) ping_color_type == PNG_COLOR_TYPE_RGBA)) ping_filter_method=PNG_INTRAPIXEL_DIFFERENCING; } #endif png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); } else if (mng_info->write_png_compression_filter == 9) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else if (mng_info->write_png_compression_filter != 0) png_set_filter(ping,PNG_FILTER_TYPE_BASE, mng_info->write_png_compression_filter-1); if (mng_info->write_png_compression_strategy != 0) png_set_compression_strategy(ping, mng_info->write_png_compression_strategy-1); ping_interlace_method=image_info->interlace != NoInterlace; if (mng_info->write_mng) png_set_sig_bytes(ping,8); \/* Bail out if cannot meet defined png:bit-depth or png:color-type *\/ if (mng_info->write_png_colortype != 0) { if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY) if (ping_have_color != MagickFalse) { ping_color_type = PNG_COLOR_TYPE_RGB; if (ping_bit_depth < 8) ping_bit_depth=8; } if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY_ALPHA) if (ping_have_color != MagickFalse) ping_color_type = PNG_COLOR_TYPE_RGB_ALPHA; } if (ping_need_colortype_warning != MagickFalse || ((mng_info->write_png_depth && (int) mng_info->write_png_depth != ping_bit_depth) || (mng_info->write_png_colortype && ((int) mng_info->write_png_colortype-1 != ping_color_type && mng_info->write_png_colortype != 7 && !(mng_info->write_png_colortype == 5 && ping_color_type == 0))))) { if (logging != MagickFalse) { if (ping_need_colortype_warning != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Image has transparency but tRNS chunk was excluded\"); } if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth=%u, Computed depth=%u\", mng_info->write_png_depth, ping_bit_depth); } if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type=%u, Computed color type=%u\", mng_info->write_png_colortype-1, ping_color_type); } } png_warning(ping, \"Cannot write image with defined png:bit-depth or png:color-type.\"); } if (image_matte != MagickFalse && image->alpha_trait == UndefinedPixelTrait) { \/* Add an opaque matte channel *\/ image->alpha_trait = BlendPixelTrait; (void) SetImageAlpha(image,OpaqueAlpha,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Added an opaque matte channel\"); } if (number_transparent != 0 || number_semitransparent != 0) { if (ping_color_type < 4) { ping_have_tRNS=MagickTrue; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting ping_have_tRNS=MagickTrue.\"); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG header chunks\"); png_set_IHDR(ping,ping_info,ping_width,ping_height, ping_bit_depth,ping_color_type, ping_interlace_method,ping_compression_method, ping_filter_method); if (ping_color_type == 3 && ping_have_PLTE != MagickFalse) { png_set_PLTE(ping,ping_info,palette,number_colors); if (logging != MagickFalse) { for (i=0; i< (ssize_t) number_colors; i++) { if (i < ping_num_trans) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d), tRNS[%d] = (%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue, (int) i, (int) ping_trans_alpha[i]); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue); } } } \/* Only write the iCCP chunk if we are not writing the sRGB chunk. *\/ if (ping_exclude_sRGB != MagickFalse || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if ((ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) && (ping_exclude_iCCP == MagickFalse || ping_exclude_zCCP == MagickFalse)) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { #ifdef PNG_WRITE_iCCP_SUPPORTED if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { ping_have_iCCP = MagickTrue; if (ping_exclude_iCCP == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up iCCP chunk\"); png_set_iCCP(ping,ping_info,(png_charp) name,0, #if (PNG_LIBPNG_VER < 10500) (png_charp) GetStringInfoDatum(profile), #else (const png_byte *) GetStringInfoDatum(profile), #endif (png_uint_32) GetStringInfoLength(profile)); } else { \/* Do not write hex-encoded ICC chunk *\/ name=GetNextImageProfile(image); continue; } } #endif \/* WRITE_iCCP *\/ if (LocaleCompare(name,\"exif\") == 0) { \/* Do not write hex-encoded ICC chunk; we will write it later as an eXIf chunk *\/ name=GetNextImageProfile(image); continue; } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up zTXt chunk with uuencoded %s profile\", name); Magick_png_write_raw_profile(image_info,ping,ping_info, (unsigned char *) name,(unsigned char *) name, GetStringInfoDatum(profile), (png_uint_32) GetStringInfoLength(profile)); } name=GetNextImageProfile(image); } } } #if defined(PNG_WRITE_sRGB_SUPPORTED) if ((mng_info->have_write_global_srgb == 0) && ping_have_iCCP != MagickTrue && (ping_have_sRGB != MagickFalse || png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if (ping_exclude_sRGB == MagickFalse) { \/* Note image rendering intent. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up sRGB chunk\"); (void) png_set_sRGB(ping,ping_info,( Magick_RenderingIntent_to_PNG_RenderingIntent( image->rendering_intent))); ping_have_sRGB = MagickTrue; } } if ((!mng_info->write_mng) || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) #endif { if (ping_exclude_gAMA == MagickFalse && ping_have_iCCP == MagickFalse && ping_have_sRGB == MagickFalse && (ping_exclude_sRGB == MagickFalse || (image->gamma < .45 || image->gamma > .46))) { if ((mng_info->have_write_global_gama == 0) && (image->gamma != 0.0)) { \/* Note image gamma. To do: check for cHRM+gAMA == sRGB, and write sRGB instead. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up gAMA chunk\"); png_set_gAMA(ping,ping_info,image->gamma); } } if (ping_exclude_cHRM == MagickFalse && ping_have_sRGB == MagickFalse) { if ((mng_info->have_write_global_chrm == 0) && (image->chromaticity.red_primary.x != 0.0)) { \/* Note image chromaticity. Note: if cHRM+gAMA == sRGB write sRGB instead. *\/ PrimaryInfo bp, gp, rp, wp; wp=image->chromaticity.white_point; rp=image->chromaticity.red_primary; gp=image->chromaticity.green_primary; bp=image->chromaticity.blue_primary; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up cHRM chunk\"); png_set_cHRM(ping,ping_info,wp.x,wp.y,rp.x,rp.y,gp.x,gp.y, bp.x,bp.y); } } } if (ping_exclude_bKGD == MagickFalse) { if (ping_have_bKGD != MagickFalse) { png_set_bKGD(ping,ping_info,&ping_background); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background color = (%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" index = %d, gray=%d\", (int) ping_background.index, (int) ping_background.gray); } } } if (ping_exclude_pHYs == MagickFalse) { if (ping_have_pHYs != MagickFalse) { png_set_pHYs(ping,ping_info, ping_pHYs_x_resolution, ping_pHYs_y_resolution, ping_pHYs_unit_type); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_resolution=%lu\", (unsigned long) ping_pHYs_x_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" y_resolution=%lu\", (unsigned long) ping_pHYs_y_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" unit_type=%lu\", (unsigned long) ping_pHYs_unit_type); } } } #if defined(PNG_tIME_SUPPORTED) if (ping_exclude_tIME == MagickFalse) { const char *timestamp; if (image->taint == MagickFalse) { timestamp=GetImageOption(image_info,\"png:tIME\"); if (timestamp == (const char *) NULL) timestamp=GetImageProperty(image,\"png:tIME\",exception); } else { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reset tIME in tainted image\"); timestamp=GetImageProperty(image,\"date:modify\",exception); } if (timestamp != (const char *) NULL) write_tIME_chunk(image,ping,ping_info,timestamp,exception); } #endif if (mng_info->need_blob != MagickFalse) { if (OpenBlob(image_info,image,WriteBinaryBlobMode,exception) == MagickFalse) png_error(ping,\"WriteBlob Failed\"); ping_have_blob=MagickTrue; } png_write_info_before_PLTE(ping, ping_info); if (ping_have_tRNS != MagickFalse && ping_color_type < 4) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Calling png_set_tRNS with num_trans=%d\",ping_num_trans); } if (ping_color_type == 3) (void) png_set_tRNS(ping, ping_info, ping_trans_alpha, ping_num_trans, NULL); else { (void) png_set_tRNS(ping, ping_info, NULL, 0, &ping_trans_color); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" tRNS color =(%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } png_write_info(ping,ping_info); \/* write orNT if image->orientation is defined *\/ if (image->orientation != UndefinedOrientation) { unsigned char chunk[6]; (void) WriteBlobMSBULong(image,1L); \/* data length=1 *\/ PNGType(chunk,mng_orNT); LogPNGChunk(logging,mng_orNT,1L); \/* PNG uses Exif orientation values *\/ chunk[4]=Magick_Orientation_to_Exif_Orientation(image->orientation); (void) WriteBlob(image,5,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,5)); } ping_wrote_caNv = MagickFalse; \/* write caNv chunk *\/ if (ping_exclude_caNv == MagickFalse) { if ((image->page.width != 0 && image->page.width != image->columns) || (image->page.height != 0 && image->page.height != image->rows) || image->page.x != 0 || image->page.y != 0) { unsigned char chunk[20]; (void) WriteBlobMSBULong(image,16L); \/* data length=8 *\/ PNGType(chunk,mng_caNv); LogPNGChunk(logging,mng_caNv,16L); PNGLong(chunk+4,(png_uint_32) image->page.width); PNGLong(chunk+8,(png_uint_32) image->page.height); PNGsLong(chunk+12,(png_int_32) image->page.x); PNGsLong(chunk+16,(png_int_32) image->page.y); (void) WriteBlob(image,20,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,20)); ping_wrote_caNv = MagickTrue; } } #if defined(PNG_oFFs_SUPPORTED) if (ping_exclude_oFFs == MagickFalse && ping_wrote_caNv == MagickFalse) { if (image->page.x || image->page.y) { png_set_oFFs(ping,ping_info,(png_int_32) image->page.x, (png_int_32) image->page.y, 0); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up oFFs chunk with x=%d, y=%d, units=0\", (int) image->page.x, (int) image->page.y); } } #endif #if (PNG_LIBPNG_VER == 10206) \/* avoid libpng-1.2.6 bug by setting PNG_HAVE_IDAT flag *\/ #define PNG_HAVE_IDAT 0x04 ping->mode |= PNG_HAVE_IDAT; #undef PNG_HAVE_IDAT #endif png_set_packing(ping); \/* Allocate memory. *\/ rowbytes=image->columns; if (image_depth > 8) rowbytes*=2; switch (ping_color_type) { case PNG_COLOR_TYPE_RGB: rowbytes*=3; break; case PNG_COLOR_TYPE_GRAY_ALPHA: rowbytes*=2; break; case PNG_COLOR_TYPE_RGBA: rowbytes*=4; break; default: break; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocating %.20g bytes of memory for pixels\",(double) rowbytes); } pixel_info=AcquireVirtualMemory(rowbytes,GetPixelChannels(image)* sizeof(*ping_pixels)); if (pixel_info == (MemoryInfo *) NULL) png_error(ping,\"Allocation of memory for pixels failed\"); ping_pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); (void) memset(ping_pixels,0,rowbytes*GetPixelChannels(image)* sizeof(*ping_pixels)); \/* Initialize image scanlines. *\/ quantum_info=AcquireQuantumInfo(image_info,image); if (quantum_info == (QuantumInfo *) NULL) png_error(ping,\"Memory allocation for quantum_info failed\"); quantum_info->format=UndefinedQuantumFormat; SetQuantumDepth(image,quantum_info,image_depth); (void) SetQuantumEndian(image,quantum_info,MSBEndian); num_passes=png_set_interlace_handling(ping); if ((mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_PALETTE) || ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (mng_info->IsPalette || (image_info->type == BilevelType)) && image_matte == MagickFalse && ping_have_non_bw == MagickFalse)) { \/* Palette, Bilevel, or Opaque Monochrome *\/ QuantumType quantum_type; register const Quantum *p; quantum_type=RedQuantum; if (mng_info->IsPalette) { quantum_type=GrayQuantum; if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_PALETTE) quantum_type=IndexQuantum; } SetQuantumDepth(image,quantum_info,8); for (pass=0; pass < num_passes; pass++) { \/* Convert PseudoClass image to a PNG monochrome image. *\/ for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (0)\"); p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,quantum_type,ping_pixels,exception); if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE) for (i=0; i < (ssize_t) image->columns; i++) *(ping_pixels+i)=(unsigned char) ((*(ping_pixels+i) > 127) ? 255 : 0); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (1)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else \/* Not Palette, Bilevel, or Opaque Monochrome *\/ { if ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (image_matte != MagickFalse || (ping_bit_depth >= MAGICKCORE_QUANTUM_DEPTH)) && (mng_info->IsPalette) && ping_have_color == MagickFalse) { register const Quantum *p; for (pass=0; pass < num_passes; pass++) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (mng_info->IsPalette) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY PNG pixels (2)\"); } else \/* PNG_COLOR_TYPE_GRAY_ALPHA *\/ { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (2)\"); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels,exception); } if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (2)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else { register const Quantum *p; for (pass=0; pass < num_passes; pass++) { if ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1, exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->storage_class == DirectClass) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (3)\"); } else if (image_matte != MagickFalse) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RGBAQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RGBQuantum,ping_pixels,exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (3)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } else \/* not ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) *\/ { if ((ping_color_type != PNG_COLOR_TYPE_GRAY) && (ping_color_type != PNG_COLOR_TYPE_GRAY_ALPHA)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is not GRAY or GRAY_ALPHA\",pass); SetQuantumDepth(image,quantum_info,8); image_depth=8; } for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is RGB, 16-bit GRAY, or GRAY_ALPHA\", pass); p=GetVirtualPixels(image,0,y,image->columns,1, exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { SetQuantumDepth(image,quantum_info,image->depth); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (4)\"); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, exception); } else { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,IndexQuantum,ping_pixels,exception); if (logging != MagickFalse && y <= 2) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of non-gray pixels (4)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_pixels[0]=%d,ping_pixels[1]=%d\", (int)ping_pixels[0],(int)ping_pixels[1]); } } png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } } } if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Wrote PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Width: %.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Height: %.20g\",(double) ping_height); if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth: %d\",mng_info->write_png_depth); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG bit-depth written: %d\",ping_bit_depth); if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type: %d\",mng_info->write_png_colortype-1); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color-type written: %d\",ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG Interlace method: %d\",ping_interlace_method); } \/* Generate text chunks after IDAT. *\/ if (ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) { ResetImagePropertyIterator(image); property=GetNextImageProperty(image); while (property != (const char *) NULL) { png_textp text; value=GetImageProperty(image,property,exception); \/* Don't write any \"png:\" or \"jpeg:\" properties; those are just for * \"identify\" or for passing through to another JPEG *\/ if ((LocaleNCompare(property,\"png:\",4) != 0 && LocaleNCompare(property,\"jpeg:\",5) != 0) && \/* Suppress density and units if we wrote a pHYs chunk *\/ (ping_exclude_pHYs != MagickFalse || LocaleCompare(property,\"density\") != 0 || LocaleCompare(property,\"units\") != 0) && \/* Suppress the IM-generated Date:create and Date:modify *\/ (ping_exclude_date == MagickFalse || LocaleNCompare(property, \"Date:\",5) != 0)) { if (value != (const char *) NULL) { #if PNG_LIBPNG_VER >= 10400 text=(png_textp) png_malloc(ping, (png_alloc_size_t) sizeof(png_text)); #else text=(png_textp) png_malloc(ping,(png_size_t) sizeof(png_text)); #endif text[0].key=(char *) property; text[0].text=(char *) value; text[0].text_length=strlen(value); if (ping_exclude_tEXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_zTXt; else if (ping_exclude_zTXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_NONE; else { text[0].compression=image_info->compression == NoCompression || (image_info->compression == UndefinedCompression && text[0].text_length < 128) ? PNG_TEXT_COMPRESSION_NONE : PNG_TEXT_COMPRESSION_zTXt ; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up text chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" keyword: '%s'\",text[0].key); } png_set_text(ping,ping_info,text,1); png_free(ping,text); } } property=GetNextImageProperty(image); } } \/* write eXIf profile *\/ if (ping_have_eXIf != MagickFalse && ping_exclude_eXIf == MagickFalse) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (char *) NULL; ) { if (LocaleCompare(name,\"exif\") == 0) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { png_uint_32 length; unsigned char chunk[4], *data; StringInfo *ping_profile; (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Have eXIf profile\"); ping_profile=CloneStringInfo(profile); data=GetStringInfoDatum(ping_profile), length=(png_uint_32) GetStringInfoLength(ping_profile); PNGType(chunk,mng_eXIf); if (length < 7) { ping_profile=DestroyStringInfo(ping_profile); break; \/* otherwise crashes *\/ } if (*data == 'E' && *(data+1) == 'x' && *(data+2) == 'i' && *(data+3) == 'f' && *(data+4) == '\\0' && *(data+5) == '\\0') { \/* skip the \"Exif\\0\\0\" JFIF Exif Header ID *\/ length -= 6; data += 6; } LogPNGChunk(logging,chunk,length); (void) WriteBlobMSBULong(image,length); (void) WriteBlob(image,4,chunk); (void) WriteBlob(image,length,data); (void) WriteBlobMSBULong(image,crc32(crc32(0,chunk,4), data, (uInt) length)); ping_profile=DestroyStringInfo(ping_profile); break; } } name=GetNextImageProfile(image); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG end info\"); png_write_end(ping,ping_info); if (mng_info->need_fram && (int) image->dispose == BackgroundDispose) { if (mng_info->page.x || mng_info->page.y || (ping_width != mng_info->page.width) || (ping_height != mng_info->page.height)) { unsigned char chunk[32]; \/* Write FRAM 4 with clipping boundaries followed by FRAM 1. *\/ (void) WriteBlobMSBULong(image,27L); \/* data length=27 *\/ PNGType(chunk,mng_FRAM); LogPNGChunk(logging,mng_FRAM,27L); chunk[4]=4; chunk[5]=0; \/* frame name separator (no name) *\/ chunk[6]=1; \/* flag for changing delay, for next frame only *\/ chunk[7]=0; \/* flag for changing frame timeout *\/ chunk[8]=1; \/* flag for changing frame clipping for next frame *\/ chunk[9]=0; \/* flag for changing frame sync_id *\/ PNGLong(chunk+10,(png_uint_32) (0L)); \/* temporary 0 delay *\/ chunk[14]=0; \/* clipping boundaries delta type *\/ PNGLong(chunk+15,(png_uint_32) (mng_info->page.x)); \/* left cb *\/ PNGLong(chunk+19, (png_uint_32) (mng_info->page.x + ping_width)); PNGLong(chunk+23,(png_uint_32) (mng_info->page.y)); \/* top cb *\/ PNGLong(chunk+27, (png_uint_32) (mng_info->page.y + ping_height)); (void) WriteBlob(image,31,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,31)); mng_info->old_framing_mode=4; mng_info->framing_mode=1; } else mng_info->framing_mode=3; } if (mng_info->write_mng && !mng_info->need_fram && ((int) image->dispose == 3)) png_error(ping, \"Cannot convert GIF with disposal method 3 to MNG-LC\"); \/* Free PNG resources. *\/ png_destroy_write_struct(&ping,&ping_info); pixel_info=RelinquishVirtualMemory(pixel_info); if (ping_have_blob != MagickFalse) (void) CloseBlob(image); image_info=DestroyImageInfo(image_info); image=DestroyImage(image); \/* Store bit depth actually written *\/ s[0]=(char) ping_bit_depth; s[1]='\\0'; (void) SetImageProperty(IMimage,\"png:bit-depth-written\",s,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit WriteOnePNGImage()\"); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif \/* } for navigation to beginning of SETJMP-protected block. Revert to * Throwing an Exception when an error occurs. *\/ return(MagickTrue); \/* End write one PNG image *\/ }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":26213,"total_token_length":27255,"max_tokens_setting":32768} +{"idx":200401,"input":"STATIC SSize_t S_study_chunk(pTHX_ RExC_state_t *pRExC_state, regnode **scanp, SSize_t *minlenp, SSize_t *deltap, regnode *last, scan_data_t *data, I32 stopparen, U32 recursed_depth, regnode_ssc *and_withp, U32 flags, U32 depth) \/* scanp: Start here (read-write). *\/ \/* deltap: Write maxlen-minlen here. *\/ \/* last: Stop before this one. *\/ \/* data: string data about the pattern *\/ \/* stopparen: treat close N as END *\/ \/* recursed: which subroutines have we recursed into *\/ \/* and_withp: Valid if flags & SCF_DO_STCLASS_OR *\/ { dVAR; \/* There must be at least this number of characters to match *\/ SSize_t min = 0; I32 pars = 0, code; regnode *scan = *scanp, *next; SSize_t delta = 0; int is_inf = (flags & SCF_DO_SUBSTR) && (data->flags & SF_IS_INF); int is_inf_internal = 0; \/* The studied chunk is infinite *\/ I32 is_par = OP(scan) == OPEN ? ARG(scan) : 0; scan_data_t data_fake; SV *re_trie_maxbuff = NULL; regnode *first_non_open = scan; SSize_t stopmin = SSize_t_MAX; scan_frame *frame = NULL; GET_RE_DEBUG_FLAGS_DECL; PERL_ARGS_ASSERT_STUDY_CHUNK; RExC_study_started= 1; Zero(&data_fake, 1, scan_data_t); if ( depth == 0 ) { while (first_non_open && OP(first_non_open) == OPEN) first_non_open=regnext(first_non_open); } fake_study_recurse: DEBUG_r( RExC_study_chunk_recursed_count++; ); DEBUG_OPTIMISE_MORE_r( { Perl_re_indentf( aTHX_ \"study_chunk stopparen=%ld recursed_count=%lu depth=%lu recursed_depth=%lu scan=%p last=%p\", depth, (long)stopparen, (unsigned long)RExC_study_chunk_recursed_count, (unsigned long)depth, (unsigned long)recursed_depth, scan, last); if (recursed_depth) { U32 i; U32 j; for ( j = 0 ; j < recursed_depth ; j++ ) { for ( i = 0 ; i < (U32)RExC_total_parens ; i++ ) { if ( PAREN_TEST(RExC_study_chunk_recursed + ( j * RExC_study_chunk_recursed_bytes), i ) && ( !j || !PAREN_TEST(RExC_study_chunk_recursed + (( j - 1 ) * RExC_study_chunk_recursed_bytes), i) ) ) { Perl_re_printf( aTHX_ \" %d\",(int)i); break; } } if ( j + 1 < recursed_depth ) { Perl_re_printf( aTHX_ \",\"); } } } Perl_re_printf( aTHX_ \"\\n\"); } ); while ( scan && OP(scan) != END && scan < last ){ UV min_subtract = 0; \/* How mmany chars to subtract from the minimum node length to get a real minimum (because the folded version may be shorter) *\/ bool unfolded_multi_char = FALSE; \/* Peephole optimizer: *\/ DEBUG_STUDYDATA(\"Peep\", data, depth, is_inf); DEBUG_PEEP(\"Peep\", scan, depth, flags); \/* The reason we do this here is that we need to deal with things like * \/(?:f)(?:o)(?:o)\/ which cant be dealt with by the normal EXACT * parsing code, as each (?:..) is handled by a different invocation of * reg() -- Yves *\/ JOIN_EXACT(scan,&min_subtract, &unfolded_multi_char, 0); \/* Follow the next-chain of the current node and optimize away all the NOTHINGs from it. *\/ if (OP(scan) != CURLYX) { const int max = (reg_off_by_arg[OP(scan)] ? I32_MAX \/* I32 may be smaller than U16 on CRAYs! *\/ : (I32_MAX < U16_MAX ? I32_MAX : U16_MAX)); int off = (reg_off_by_arg[OP(scan)] ? ARG(scan) : NEXT_OFF(scan)); int noff; regnode *n = scan; \/* Skip NOTHING and LONGJMP. *\/ while ((n = regnext(n)) && ((PL_regkind[OP(n)] == NOTHING && (noff = NEXT_OFF(n))) || ((OP(n) == LONGJMP) && (noff = ARG(n)))) && off + noff < max) off += noff; if (reg_off_by_arg[OP(scan)]) ARG(scan) = off; else NEXT_OFF(scan) = off; } \/* The principal pseudo-switch. Cannot be a switch, since we look into several different things. *\/ if ( OP(scan) == DEFINEP ) { SSize_t minlen = 0; SSize_t deltanext = 0; SSize_t fake_last_close = 0; I32 f = SCF_IN_DEFINE; StructCopy(&zero_scan_data, &data_fake, scan_data_t); scan = regnext(scan); assert( OP(scan) == IFTHEN ); DEBUG_PEEP(\"expect IFTHEN\", scan, depth, flags); data_fake.last_closep= &fake_last_close; minlen = *minlenp; next = regnext(scan); scan = NEXTOPER(NEXTOPER(scan)); DEBUG_PEEP(\"scan\", scan, depth, flags); DEBUG_PEEP(\"next\", next, depth, flags); \/* we suppose the run is continuous, last=next... * NOTE we dont use the return here! *\/ \/* DEFINEP study_chunk() recursion *\/ (void)study_chunk(pRExC_state, &scan, &minlen, &deltanext, next, &data_fake, stopparen, recursed_depth, NULL, f, depth+1); scan = next; } else if ( OP(scan) == BRANCH || OP(scan) == BRANCHJ || OP(scan) == IFTHEN ) { next = regnext(scan); code = OP(scan); \/* The op(next)==code check below is to see if we * have \"BRANCH-BRANCH\", \"BRANCHJ-BRANCHJ\", \"IFTHEN-IFTHEN\" * IFTHEN is special as it might not appear in pairs. * Not sure whether BRANCH-BRANCHJ is possible, regardless * we dont handle it cleanly. *\/ if (OP(next) == code || code == IFTHEN) { \/* NOTE - There is similar code to this block below for * handling TRIE nodes on a re-study. If you change stuff here * check there too. *\/ SSize_t max1 = 0, min1 = SSize_t_MAX, num = 0; regnode_ssc accum; regnode * const startbranch=scan; if (flags & SCF_DO_SUBSTR) { \/* Cannot merge strings after this. *\/ scan_commit(pRExC_state, data, minlenp, is_inf); } if (flags & SCF_DO_STCLASS) ssc_init_zero(pRExC_state, &accum); while (OP(scan) == code) { SSize_t deltanext, minnext, fake; I32 f = 0; regnode_ssc this_class; DEBUG_PEEP(\"Branch\", scan, depth, flags); num++; StructCopy(&zero_scan_data, &data_fake, scan_data_t); if (data) { data_fake.whilem_c = data->whilem_c; data_fake.last_closep = data->last_closep; } else data_fake.last_closep = &fake; data_fake.pos_delta = delta; next = regnext(scan); scan = NEXTOPER(scan); \/* everything *\/ if (code != BRANCH) \/* everything but BRANCH *\/ scan = NEXTOPER(scan); if (flags & SCF_DO_STCLASS) { ssc_init(pRExC_state, &this_class); data_fake.start_class = &this_class; f = SCF_DO_STCLASS_AND; } if (flags & SCF_WHILEM_VISITED_POS) f |= SCF_WHILEM_VISITED_POS; \/* we suppose the run is continuous, last=next...*\/ \/* recurse study_chunk() for each BRANCH in an alternation *\/ minnext = study_chunk(pRExC_state, &scan, minlenp, &deltanext, next, &data_fake, stopparen, recursed_depth, NULL, f, depth+1); if (min1 > minnext) min1 = minnext; if (deltanext == SSize_t_MAX) { is_inf = is_inf_internal = 1; max1 = SSize_t_MAX; } else if (max1 < minnext + deltanext) max1 = minnext + deltanext; scan = next; if (data_fake.flags & (SF_HAS_PAR|SF_IN_PAR)) pars++; if (data_fake.flags & SCF_SEEN_ACCEPT) { if ( stopmin > minnext) stopmin = min + min1; flags &= ~SCF_DO_SUBSTR; if (data) data->flags |= SCF_SEEN_ACCEPT; } if (data) { if (data_fake.flags & SF_HAS_EVAL) data->flags |= SF_HAS_EVAL; data->whilem_c = data_fake.whilem_c; } if (flags & SCF_DO_STCLASS) ssc_or(pRExC_state, &accum, (regnode_charclass*)&this_class); } if (code == IFTHEN && num < 2) \/* Empty ELSE branch *\/ min1 = 0; if (flags & SCF_DO_SUBSTR) { data->pos_min += min1; if (data->pos_delta >= SSize_t_MAX - (max1 - min1)) data->pos_delta = SSize_t_MAX; else data->pos_delta += max1 - min1; if (max1 != min1 || is_inf) data->cur_is_floating = 1; } min += min1; if (delta == SSize_t_MAX || SSize_t_MAX - delta - (max1 - min1) < 0) delta = SSize_t_MAX; else delta += max1 - min1; if (flags & SCF_DO_STCLASS_OR) { ssc_or(pRExC_state, data->start_class, (regnode_charclass*) &accum); if (min1) { ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); flags &= ~SCF_DO_STCLASS; } } else if (flags & SCF_DO_STCLASS_AND) { if (min1) { ssc_and(pRExC_state, data->start_class, (regnode_charclass *) &accum); flags &= ~SCF_DO_STCLASS; } else { \/* Switch to OR mode: cache the old value of * data->start_class *\/ INIT_AND_WITHP; StructCopy(data->start_class, and_withp, regnode_ssc); flags &= ~SCF_DO_STCLASS_AND; StructCopy(&accum, data->start_class, regnode_ssc); flags |= SCF_DO_STCLASS_OR; } } if (PERL_ENABLE_TRIE_OPTIMISATION && OP( startbranch ) == BRANCH ) { \/* demq. Assuming this was\/is a branch we are dealing with: 'scan' now points at the item that follows the branch sequence, whatever it is. We now start at the beginning of the sequence and look for subsequences of BRANCH->EXACT=>x1 BRANCH->EXACT=>x2 tail which would be constructed from a pattern like \/A|LIST|OF|WORDS\/ If we can find such a subsequence we need to turn the first element into a trie and then add the subsequent branch exact strings to the trie. We have two cases 1. patterns where the whole set of branches can be converted. 2. patterns where only a subset can be converted. In case 1 we can replace the whole set with a single regop for the trie. In case 2 we need to keep the start and end branches so 'BRANCH EXACT; BRANCH EXACT; BRANCH X' becomes BRANCH TRIE; BRANCH X; There is an additional case, that being where there is a common prefix, which gets split out into an EXACT like node preceding the TRIE node. If x(1..n)==tail then we can do a simple trie, if not we make a \"jump\" trie, such that when we match the appropriate word we \"jump\" to the appropriate tail node. Essentially we turn a nested if into a case structure of sorts. *\/ int made=0; if (!re_trie_maxbuff) { re_trie_maxbuff = get_sv(RE_TRIE_MAXBUF_NAME, 1); if (!SvIOK(re_trie_maxbuff)) sv_setiv(re_trie_maxbuff, RE_TRIE_MAXBUF_INIT); } if ( SvIV(re_trie_maxbuff)>=0 ) { regnode *cur; regnode *first = (regnode *)NULL; regnode *last = (regnode *)NULL; regnode *tail = scan; U8 trietype = 0; U32 count=0; \/* var tail is used because there may be a TAIL regop in the way. Ie, the exacts will point to the thing following the TAIL, but the last branch will point at the TAIL. So we advance tail. If we have nested (?:) we may have to move through several tails. *\/ while ( OP( tail ) == TAIL ) { \/* this is the TAIL generated by (?:) *\/ tail = regnext( tail ); } DEBUG_TRIE_COMPILE_r({ regprop(RExC_rx, RExC_mysv, tail, NULL, pRExC_state); Perl_re_indentf( aTHX_ \"%s %\" UVuf \":%s\\n\", depth+1, \"Looking for TRIE'able sequences. Tail node is \", (UV) REGNODE_OFFSET(tail), SvPV_nolen_const( RExC_mysv ) ); }); \/* Step through the branches cur represents each branch, noper is the first thing to be matched as part of that branch noper_next is the regnext() of that node. We normally handle a case like this \/FOO[xyz]|BAR[pqr]\/ via a \"jump trie\" but we also support building with NOJUMPTRIE, which restricts the trie logic to structures like \/FOO|BAR\/. If noper is a trieable nodetype then the branch is a possible optimization target. If we are building under NOJUMPTRIE then we require that noper_next is the same as scan (our current position in the regex program). Once we have two or more consecutive such branches we can create a trie of the EXACT's contents and stitch it in place into the program. If the sequence represents all of the branches in the alternation we replace the entire thing with a single TRIE node. Otherwise when it is a subsequence we need to stitch it in place and replace only the relevant branches. This means the first branch has to remain as it is used by the alternation logic, and its next pointer, and needs to be repointed at the item on the branch chain following the last branch we have optimized away. This could be either a BRANCH, in which case the subsequence is internal, or it could be the item following the branch sequence in which case the subsequence is at the end (which does not necessarily mean the first node is the start of the alternation). TRIE_TYPE(X) is a define which maps the optype to a trietype. optype | trietype ----------------+----------- NOTHING | NOTHING EXACT | EXACT EXACT_ONLY8 | EXACT EXACTFU | EXACTFU EXACTFU_ONLY8 | EXACTFU EXACTFUP | EXACTFU EXACTFAA | EXACTFAA EXACTL | EXACTL EXACTFLU8 | EXACTFLU8 *\/ #define TRIE_TYPE(X) ( ( NOTHING == (X) ) \\ ? NOTHING \\ : ( EXACT == (X) || EXACT_ONLY8 == (X) ) \\ ? EXACT \\ : ( EXACTFU == (X) \\ || EXACTFU_ONLY8 == (X) \\ || EXACTFUP == (X) ) \\ ? EXACTFU \\ : ( EXACTFAA == (X) ) \\ ? EXACTFAA \\ : ( EXACTL == (X) ) \\ ? EXACTL \\ : ( EXACTFLU8 == (X) ) \\ ? EXACTFLU8 \\ : 0 ) \/* dont use tail as the end marker for this traverse *\/ for ( cur = startbranch ; cur != scan ; cur = regnext( cur ) ) { regnode * const noper = NEXTOPER( cur ); U8 noper_type = OP( noper ); U8 noper_trietype = TRIE_TYPE( noper_type ); #if defined(DEBUGGING) || defined(NOJUMPTRIE) regnode * const noper_next = regnext( noper ); U8 noper_next_type = (noper_next && noper_next < tail) ? OP(noper_next) : 0; U8 noper_next_trietype = (noper_next && noper_next < tail) ? TRIE_TYPE( noper_next_type ) :0; #endif DEBUG_TRIE_COMPILE_r({ regprop(RExC_rx, RExC_mysv, cur, NULL, pRExC_state); Perl_re_indentf( aTHX_ \"- %d:%s (%d)\", depth+1, REG_NODE_NUM(cur), SvPV_nolen_const( RExC_mysv ), REG_NODE_NUM(cur) ); regprop(RExC_rx, RExC_mysv, noper, NULL, pRExC_state); Perl_re_printf( aTHX_ \" -> %d:%s\", REG_NODE_NUM(noper), SvPV_nolen_const(RExC_mysv)); if ( noper_next ) { regprop(RExC_rx, RExC_mysv, noper_next, NULL, pRExC_state); Perl_re_printf( aTHX_ \"\\t=> %d:%s\\t\", REG_NODE_NUM(noper_next), SvPV_nolen_const(RExC_mysv)); } Perl_re_printf( aTHX_ \"(First==%d,Last==%d,Cur==%d,tt==%s,ntt==%s,nntt==%s)\\n\", REG_NODE_NUM(first), REG_NODE_NUM(last), REG_NODE_NUM(cur), PL_reg_name[trietype], PL_reg_name[noper_trietype], PL_reg_name[noper_next_trietype] ); }); \/* Is noper a trieable nodetype that can be merged * with the current trie (if there is one)? *\/ if ( noper_trietype && ( ( noper_trietype == NOTHING ) || ( trietype == NOTHING ) || ( trietype == noper_trietype ) ) #ifdef NOJUMPTRIE && noper_next >= tail #endif && count < U16_MAX) { \/* Handle mergable triable node Either we are * the first node in a new trieable sequence, * in which case we do some bookkeeping, * otherwise we update the end pointer. *\/ if ( !first ) { first = cur; if ( noper_trietype == NOTHING ) { #if !defined(DEBUGGING) && !defined(NOJUMPTRIE) regnode * const noper_next = regnext( noper ); U8 noper_next_type = (noper_next && noper_next < tail) ? OP(noper_next) : 0; U8 noper_next_trietype = noper_next_type ? TRIE_TYPE( noper_next_type ) :0; #endif if ( noper_next_trietype ) { trietype = noper_next_trietype; } else if (noper_next_type) { \/* a NOTHING regop is 1 regop wide. * We need at least two for a trie * so we can't merge this in *\/ first = NULL; } } else { trietype = noper_trietype; } } else { if ( trietype == NOTHING ) trietype = noper_trietype; last = cur; } if (first) count++; } \/* end handle mergable triable node *\/ else { \/* handle unmergable node - * noper may either be a triable node which can * not be tried together with the current trie, * or a non triable node *\/ if ( last ) { \/* If last is set and trietype is not * NOTHING then we have found at least two * triable branch sequences in a row of a * similar trietype so we can turn them * into a trie. If\/when we allow NOTHING to * start a trie sequence this condition * will be required, and it isn't expensive * so we leave it in for now. *\/ if ( trietype && trietype != NOTHING ) make_trie( pRExC_state, startbranch, first, cur, tail, count, trietype, depth+1 ); last = NULL; \/* note: we clear\/update first, trietype etc below, so we dont do it here *\/ } if ( noper_trietype #ifdef NOJUMPTRIE && noper_next >= tail #endif ){ \/* noper is triable, so we can start a new * trie sequence *\/ count = 1; first = cur; trietype = noper_trietype; } else if (first) { \/* if we already saw a first but the * current node is not triable then we have * to reset the first information. *\/ count = 0; first = NULL; trietype = 0; } } \/* end handle unmergable node *\/ } \/* loop over branches *\/ DEBUG_TRIE_COMPILE_r({ regprop(RExC_rx, RExC_mysv, cur, NULL, pRExC_state); Perl_re_indentf( aTHX_ \"- %s (%d) \", depth+1, SvPV_nolen_const( RExC_mysv ), REG_NODE_NUM(cur)); Perl_re_printf( aTHX_ \"(First==%d, Last==%d, Cur==%d, tt==%s)\\n\", REG_NODE_NUM(first), REG_NODE_NUM(last), REG_NODE_NUM(cur), PL_reg_name[trietype] ); }); if ( last && trietype ) { if ( trietype != NOTHING ) { \/* the last branch of the sequence was part of * a trie, so we have to construct it here * outside of the loop *\/ made= make_trie( pRExC_state, startbranch, first, scan, tail, count, trietype, depth+1 ); #ifdef TRIE_STUDY_OPT if ( ((made == MADE_EXACT_TRIE && startbranch == first) || ( first_non_open == first )) && depth==0 ) { flags |= SCF_TRIE_RESTUDY; if ( startbranch == first && scan >= tail ) { RExC_seen &=~REG_TOP_LEVEL_BRANCHES_SEEN; } } #endif } else { \/* at this point we know whatever we have is a * NOTHING sequence\/branch AND if 'startbranch' * is 'first' then we can turn the whole thing * into a NOTHING *\/ if ( startbranch == first ) { regnode *opt; \/* the entire thing is a NOTHING sequence, * something like this: (?:|) So we can * turn it into a plain NOTHING op. *\/ DEBUG_TRIE_COMPILE_r({ regprop(RExC_rx, RExC_mysv, cur, NULL, pRExC_state); Perl_re_indentf( aTHX_ \"- %s (%d) \\n\", depth+1, SvPV_nolen_const( RExC_mysv ), REG_NODE_NUM(cur)); }); OP(startbranch)= NOTHING; NEXT_OFF(startbranch)= tail - startbranch; for ( opt= startbranch + 1; opt < tail ; opt++ ) OP(opt)= OPTIMIZED; } } } \/* end if ( last) *\/ } \/* TRIE_MAXBUF is non zero *\/ } \/* do trie *\/ } else if ( code == BRANCHJ ) { \/* single branch is optimized. *\/ scan = NEXTOPER(NEXTOPER(scan)); } else \/* single branch is optimized. *\/ scan = NEXTOPER(scan); continue; } else if (OP(scan) == SUSPEND || OP(scan) == GOSUB) { I32 paren = 0; regnode *start = NULL; regnode *end = NULL; U32 my_recursed_depth= recursed_depth; if (OP(scan) != SUSPEND) { \/* GOSUB *\/ \/* Do setup, note this code has side effects beyond * the rest of this block. Specifically setting * RExC_recurse[] must happen at least once during * study_chunk(). *\/ paren = ARG(scan); RExC_recurse[ARG2L(scan)] = scan; start = REGNODE_p(RExC_open_parens[paren]); end = REGNODE_p(RExC_close_parens[paren]); \/* NOTE we MUST always execute the above code, even * if we do nothing with a GOSUB *\/ if ( ( flags & SCF_IN_DEFINE ) || ( (is_inf_internal || is_inf || (data && data->flags & SF_IS_INF)) && ( (flags & (SCF_DO_STCLASS | SCF_DO_SUBSTR)) == 0 ) ) ) { \/* no need to do anything here if we are in a define. *\/ \/* or we are after some kind of infinite construct * so we can skip recursing into this item. * Since it is infinite we will not change the maxlen * or delta, and if we miss something that might raise * the minlen it will merely pessimise a little. * * Iow \/(?(DEFINE)(?foo|food))a+(?&foo)\/ * might result in a minlen of 1 and not of 4, * but this doesn't make us mismatch, just try a bit * harder than we should. * *\/ scan= regnext(scan); continue; } if ( !recursed_depth || !PAREN_TEST(RExC_study_chunk_recursed + ((recursed_depth-1) * RExC_study_chunk_recursed_bytes), paren) ) { \/* it is quite possible that there are more efficient ways * to do this. We maintain a bitmap per level of recursion * of which patterns we have entered so we can detect if a * pattern creates a possible infinite loop. When we * recurse down a level we copy the previous levels bitmap * down. When we are at recursion level 0 we zero the top * level bitmap. It would be nice to implement a different * more efficient way of doing this. In particular the top * level bitmap may be unnecessary. *\/ if (!recursed_depth) { Zero(RExC_study_chunk_recursed, RExC_study_chunk_recursed_bytes, U8); } else { Copy(RExC_study_chunk_recursed + ((recursed_depth-1) * RExC_study_chunk_recursed_bytes), RExC_study_chunk_recursed + (recursed_depth * RExC_study_chunk_recursed_bytes), RExC_study_chunk_recursed_bytes, U8); } \/* we havent recursed into this paren yet, so recurse into it *\/ DEBUG_STUDYDATA(\"gosub-set\", data, depth, is_inf); PAREN_SET(RExC_study_chunk_recursed + (recursed_depth * RExC_study_chunk_recursed_bytes), paren); my_recursed_depth= recursed_depth + 1; } else { DEBUG_STUDYDATA(\"gosub-inf\", data, depth, is_inf); \/* some form of infinite recursion, assume infinite length * *\/ if (flags & SCF_DO_SUBSTR) { scan_commit(pRExC_state, data, minlenp, is_inf); data->cur_is_floating = 1; } is_inf = is_inf_internal = 1; if (flags & SCF_DO_STCLASS_OR) \/* Allow everything *\/ ssc_anything(data->start_class); flags &= ~SCF_DO_STCLASS; start= NULL; \/* reset start so we dont recurse later on. *\/ } } else { paren = stopparen; start = scan + 2; end = regnext(scan); } if (start) { scan_frame *newframe; assert(end); if (!RExC_frame_last) { Newxz(newframe, 1, scan_frame); SAVEDESTRUCTOR_X(S_unwind_scan_frames, newframe); RExC_frame_head= newframe; RExC_frame_count++; } else if (!RExC_frame_last->next_frame) { Newxz(newframe, 1, scan_frame); RExC_frame_last->next_frame= newframe; newframe->prev_frame= RExC_frame_last; RExC_frame_count++; } else { newframe= RExC_frame_last->next_frame; } RExC_frame_last= newframe; newframe->next_regnode = regnext(scan); newframe->last_regnode = last; newframe->stopparen = stopparen; newframe->prev_recursed_depth = recursed_depth; newframe->this_prev_frame= frame; DEBUG_STUDYDATA(\"frame-new\", data, depth, is_inf); DEBUG_PEEP(\"fnew\", scan, depth, flags); frame = newframe; scan = start; stopparen = paren; last = end; depth = depth + 1; recursed_depth= my_recursed_depth; continue; } } else if ( OP(scan) == EXACT || OP(scan) == EXACT_ONLY8 || OP(scan) == EXACTL) { SSize_t l = STR_LEN(scan); UV uc; assert(l); if (UTF) { const U8 * const s = (U8*)STRING(scan); uc = utf8_to_uvchr_buf(s, s + l, NULL); l = utf8_length(s, s + l); } else { uc = *((U8*)STRING(scan)); } min += l; if (flags & SCF_DO_SUBSTR) { \/* Update longest substr. *\/ \/* The code below prefers earlier match for fixed offset, later match for variable offset. *\/ if (data->last_end == -1) { \/* Update the start info. *\/ data->last_start_min = data->pos_min; data->last_start_max = is_inf ? SSize_t_MAX : data->pos_min + data->pos_delta; } sv_catpvn(data->last_found, STRING(scan), STR_LEN(scan)); if (UTF) SvUTF8_on(data->last_found); { SV * const sv = data->last_found; MAGIC * const mg = SvUTF8(sv) && SvMAGICAL(sv) ? mg_find(sv, PERL_MAGIC_utf8) : NULL; if (mg && mg->mg_len >= 0) mg->mg_len += utf8_length((U8*)STRING(scan), (U8*)STRING(scan)+STR_LEN(scan)); } data->last_end = data->pos_min + l; data->pos_min += l; \/* As in the first entry. *\/ data->flags &= ~SF_BEFORE_EOL; } \/* ANDing the code point leaves at most it, and not in locale, and * can't match null string *\/ if (flags & SCF_DO_STCLASS_AND) { ssc_cp_and(data->start_class, uc); ANYOF_FLAGS(data->start_class) &= ~SSC_MATCHES_EMPTY_STRING; ssc_clear_locale(data->start_class); } else if (flags & SCF_DO_STCLASS_OR) { ssc_add_cp(data->start_class, uc); ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); \/* See commit msg 749e076fceedeb708a624933726e7989f2302f6a *\/ ANYOF_FLAGS(data->start_class) &= ~SSC_MATCHES_EMPTY_STRING; } flags &= ~SCF_DO_STCLASS; } else if (PL_regkind[OP(scan)] == EXACT) { \/* But OP != EXACT!, so is EXACTFish *\/ SSize_t l = STR_LEN(scan); const U8 * s = (U8*)STRING(scan); \/* Search for fixed substrings supports EXACT only. *\/ if (flags & SCF_DO_SUBSTR) { assert(data); scan_commit(pRExC_state, data, minlenp, is_inf); } if (UTF) { l = utf8_length(s, s + l); } if (unfolded_multi_char) { RExC_seen |= REG_UNFOLDED_MULTI_SEEN; } min += l - min_subtract; assert (min >= 0); delta += min_subtract; if (flags & SCF_DO_SUBSTR) { data->pos_min += l - min_subtract; if (data->pos_min < 0) { data->pos_min = 0; } data->pos_delta += min_subtract; if (min_subtract) { data->cur_is_floating = 1; \/* float *\/ } } if (flags & SCF_DO_STCLASS) { SV* EXACTF_invlist = _make_exactf_invlist(pRExC_state, scan); assert(EXACTF_invlist); if (flags & SCF_DO_STCLASS_AND) { if (OP(scan) != EXACTFL) ssc_clear_locale(data->start_class); ANYOF_FLAGS(data->start_class) &= ~SSC_MATCHES_EMPTY_STRING; ANYOF_POSIXL_ZERO(data->start_class); ssc_intersection(data->start_class, EXACTF_invlist, FALSE); } else { \/* SCF_DO_STCLASS_OR *\/ ssc_union(data->start_class, EXACTF_invlist, FALSE); ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); \/* See commit msg 749e076fceedeb708a624933726e7989f2302f6a *\/ ANYOF_FLAGS(data->start_class) &= ~SSC_MATCHES_EMPTY_STRING; } flags &= ~SCF_DO_STCLASS; SvREFCNT_dec(EXACTF_invlist); } } else if (REGNODE_VARIES(OP(scan))) { SSize_t mincount, maxcount, minnext, deltanext, pos_before = 0; I32 fl = 0, f = flags; regnode * const oscan = scan; regnode_ssc this_class; regnode_ssc *oclass = NULL; I32 next_is_eval = 0; switch (PL_regkind[OP(scan)]) { case WHILEM: \/* End of (?:...)* . *\/ scan = NEXTOPER(scan); goto finish; case PLUS: if (flags & (SCF_DO_SUBSTR | SCF_DO_STCLASS)) { next = NEXTOPER(scan); if ( OP(next) == EXACT || OP(next) == EXACT_ONLY8 || OP(next) == EXACTL || (flags & SCF_DO_STCLASS)) { mincount = 1; maxcount = REG_INFTY; next = regnext(scan); scan = NEXTOPER(scan); goto do_curly; } } if (flags & SCF_DO_SUBSTR) data->pos_min++; min++; \/* FALLTHROUGH *\/ case STAR: next = NEXTOPER(scan); \/* This temporary node can now be turned into EXACTFU, and * must, as regexec.c doesn't handle it *\/ if (OP(next) == EXACTFU_S_EDGE) { OP(next) = EXACTFU; } if ( STR_LEN(next) == 1 && isALPHA_A(* STRING(next)) && ( OP(next) == EXACTFAA || ( OP(next) == EXACTFU && ! HAS_NONLATIN1_SIMPLE_FOLD_CLOSURE(* STRING(next))))) { \/* These differ in just one bit *\/ U8 mask = ~ ('A' ^ 'a'); assert(isALPHA_A(* STRING(next))); \/* Then replace it by an ANYOFM node, with * the mask set to the complement of the * bit that differs between upper and lower * case, and the lowest code point of the * pair (which the '&' forces) *\/ OP(next) = ANYOFM; ARG_SET(next, *STRING(next) & mask); FLAGS(next) = mask; } if (flags & SCF_DO_STCLASS) { mincount = 0; maxcount = REG_INFTY; next = regnext(scan); scan = NEXTOPER(scan); goto do_curly; } if (flags & SCF_DO_SUBSTR) { scan_commit(pRExC_state, data, minlenp, is_inf); \/* Cannot extend fixed substrings *\/ data->cur_is_floating = 1; \/* float *\/ } is_inf = is_inf_internal = 1; scan = regnext(scan); goto optimize_curly_tail; case CURLY: if (stopparen>0 && (OP(scan)==CURLYN || OP(scan)==CURLYM) && (scan->flags == stopparen)) { mincount = 1; maxcount = 1; } else { mincount = ARG1(scan); maxcount = ARG2(scan); } next = regnext(scan); if (OP(scan) == CURLYX) { I32 lp = (data ? *(data->last_closep) : 0); scan->flags = ((lp <= (I32)U8_MAX) ? (U8)lp : U8_MAX); } scan = NEXTOPER(scan) + EXTRA_STEP_2ARGS; next_is_eval = (OP(scan) == EVAL); do_curly: if (flags & SCF_DO_SUBSTR) { if (mincount == 0) scan_commit(pRExC_state, data, minlenp, is_inf); \/* Cannot extend fixed substrings *\/ pos_before = data->pos_min; } if (data) { fl = data->flags; data->flags &= ~(SF_HAS_PAR|SF_IN_PAR|SF_HAS_EVAL); if (is_inf) data->flags |= SF_IS_INF; } if (flags & SCF_DO_STCLASS) { ssc_init(pRExC_state, &this_class); oclass = data->start_class; data->start_class = &this_class; f |= SCF_DO_STCLASS_AND; f &= ~SCF_DO_STCLASS_OR; } \/* Exclude from super-linear cache processing any {n,m} regops for which the combination of input pos and regex pos is not enough information to determine if a match will be possible. For example, in the regex \/foo(bar\\s*){4,8}baz\/ with the regex pos at the \\s*, the prospects for a match depend not only on the input position but also on how many (bar\\s*) repeats into the {4,8} we are. *\/ if ((mincount > 1) || (maxcount > 1 && maxcount != REG_INFTY)) f &= ~SCF_WHILEM_VISITED_POS; \/* This will finish on WHILEM, setting scan, or on NULL: *\/ \/* recurse study_chunk() on loop bodies *\/ minnext = study_chunk(pRExC_state, &scan, minlenp, &deltanext, last, data, stopparen, recursed_depth, NULL, (mincount == 0 ? (f & ~SCF_DO_SUBSTR) : f) ,depth+1); if (flags & SCF_DO_STCLASS) data->start_class = oclass; if (mincount == 0 || minnext == 0) { if (flags & SCF_DO_STCLASS_OR) { ssc_or(pRExC_state, data->start_class, (regnode_charclass *) &this_class); } else if (flags & SCF_DO_STCLASS_AND) { \/* Switch to OR mode: cache the old value of * data->start_class *\/ INIT_AND_WITHP; StructCopy(data->start_class, and_withp, regnode_ssc); flags &= ~SCF_DO_STCLASS_AND; StructCopy(&this_class, data->start_class, regnode_ssc); flags |= SCF_DO_STCLASS_OR; ANYOF_FLAGS(data->start_class) |= SSC_MATCHES_EMPTY_STRING; } } else { \/* Non-zero len *\/ if (flags & SCF_DO_STCLASS_OR) { ssc_or(pRExC_state, data->start_class, (regnode_charclass *) &this_class); ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); } else if (flags & SCF_DO_STCLASS_AND) ssc_and(pRExC_state, data->start_class, (regnode_charclass *) &this_class); flags &= ~SCF_DO_STCLASS; } if (!scan) \/* It was not CURLYX, but CURLY. *\/ scan = next; if (((flags & (SCF_TRIE_DOING_RESTUDY|SCF_DO_SUBSTR))==SCF_DO_SUBSTR) \/* ? quantifier ok, except for (?{ ... }) *\/ && (next_is_eval || !(mincount == 0 && maxcount == 1)) && (minnext == 0) && (deltanext == 0) && data && !(data->flags & (SF_HAS_PAR|SF_IN_PAR)) && maxcount <= REG_INFTY\/3) \/* Complement check for big count *\/ { _WARN_HELPER(RExC_precomp_end, packWARN(WARN_REGEXP), Perl_ck_warner(aTHX_ packWARN(WARN_REGEXP), \"Quantifier unexpected on zero-length expression \" \"in regex m\/%\" UTF8f \"\/\", UTF8fARG(UTF, RExC_precomp_end - RExC_precomp, RExC_precomp))); } min += minnext * mincount; is_inf_internal |= deltanext == SSize_t_MAX || (maxcount == REG_INFTY && minnext + deltanext > 0); is_inf |= is_inf_internal; if (is_inf) { delta = SSize_t_MAX; } else { delta += (minnext + deltanext) * maxcount - minnext * mincount; } \/* Try powerful optimization CURLYX => CURLYN. *\/ if ( OP(oscan) == CURLYX && data && data->flags & SF_IN_PAR && !(data->flags & SF_HAS_EVAL) && !deltanext && minnext == 1 ) { \/* Try to optimize to CURLYN. *\/ regnode *nxt = NEXTOPER(oscan) + EXTRA_STEP_2ARGS; regnode * const nxt1 = nxt; #ifdef DEBUGGING regnode *nxt2; #endif \/* Skip open. *\/ nxt = regnext(nxt); if (!REGNODE_SIMPLE(OP(nxt)) && !(PL_regkind[OP(nxt)] == EXACT && STR_LEN(nxt) == 1)) goto nogo; #ifdef DEBUGGING nxt2 = nxt; #endif nxt = regnext(nxt); if (OP(nxt) != CLOSE) goto nogo; if (RExC_open_parens) { \/*open->CURLYM*\/ RExC_open_parens[ARG(nxt1)] = REGNODE_OFFSET(oscan); \/*close->while*\/ RExC_close_parens[ARG(nxt1)] = REGNODE_OFFSET(nxt) + 2; } \/* Now we know that nxt2 is the only contents: *\/ oscan->flags = (U8)ARG(nxt); OP(oscan) = CURLYN; OP(nxt1) = NOTHING; \/* was OPEN. *\/ #ifdef DEBUGGING OP(nxt1 + 1) = OPTIMIZED; \/* was count. *\/ NEXT_OFF(nxt1+ 1) = 0; \/* just for consistency. *\/ NEXT_OFF(nxt2) = 0; \/* just for consistency with CURLY. *\/ OP(nxt) = OPTIMIZED; \/* was CLOSE. *\/ OP(nxt + 1) = OPTIMIZED; \/* was count. *\/ NEXT_OFF(nxt+ 1) = 0; \/* just for consistency. *\/ #endif } nogo: \/* Try optimization CURLYX => CURLYM. *\/ if ( OP(oscan) == CURLYX && data && !(data->flags & SF_HAS_PAR) && !(data->flags & SF_HAS_EVAL) && !deltanext \/* atom is fixed width *\/ && minnext != 0 \/* CURLYM can't handle zero width *\/ \/* Nor characters whose fold at run-time may be * multi-character *\/ && ! (RExC_seen & REG_UNFOLDED_MULTI_SEEN) ) { \/* XXXX How to optimize if data == 0? *\/ \/* Optimize to a simpler form. *\/ regnode *nxt = NEXTOPER(oscan) + EXTRA_STEP_2ARGS; \/* OPEN *\/ regnode *nxt2; OP(oscan) = CURLYM; while ( (nxt2 = regnext(nxt)) \/* skip over embedded stuff*\/ && (OP(nxt2) != WHILEM)) nxt = nxt2; OP(nxt2) = SUCCEED; \/* Whas WHILEM *\/ \/* Need to optimize away parenths. *\/ if ((data->flags & SF_IN_PAR) && OP(nxt) == CLOSE) { \/* Set the parenth number. *\/ regnode *nxt1 = NEXTOPER(oscan) + EXTRA_STEP_2ARGS; \/* OPEN*\/ oscan->flags = (U8)ARG(nxt); if (RExC_open_parens) { \/*open->CURLYM*\/ RExC_open_parens[ARG(nxt1)] = REGNODE_OFFSET(oscan); \/*close->NOTHING*\/ RExC_close_parens[ARG(nxt1)] = REGNODE_OFFSET(nxt2) + 1; } OP(nxt1) = OPTIMIZED; \/* was OPEN. *\/ OP(nxt) = OPTIMIZED; \/* was CLOSE. *\/ #ifdef DEBUGGING OP(nxt1 + 1) = OPTIMIZED; \/* was count. *\/ OP(nxt + 1) = OPTIMIZED; \/* was count. *\/ NEXT_OFF(nxt1 + 1) = 0; \/* just for consistency. *\/ NEXT_OFF(nxt + 1) = 0; \/* just for consistency. *\/ #endif #if 0 while ( nxt1 && (OP(nxt1) != WHILEM)) { regnode *nnxt = regnext(nxt1); if (nnxt == nxt) { if (reg_off_by_arg[OP(nxt1)]) ARG_SET(nxt1, nxt2 - nxt1); else if (nxt2 - nxt1 < U16_MAX) NEXT_OFF(nxt1) = nxt2 - nxt1; else OP(nxt) = NOTHING; \/* Cannot beautify *\/ } nxt1 = nnxt; } #endif \/* Optimize again: *\/ \/* recurse study_chunk() on optimised CURLYX => CURLYM *\/ study_chunk(pRExC_state, &nxt1, minlenp, &deltanext, nxt, NULL, stopparen, recursed_depth, NULL, 0, depth+1); } else oscan->flags = 0; } else if ((OP(oscan) == CURLYX) && (flags & SCF_WHILEM_VISITED_POS) \/* See the comment on a similar expression above. However, this time it's not a subexpression we care about, but the expression itself. *\/ && (maxcount == REG_INFTY) && data) { \/* This stays as CURLYX, we can put the count\/of pair. *\/ \/* Find WHILEM (as in regexec.c) *\/ regnode *nxt = oscan + NEXT_OFF(oscan); if (OP(PREVOPER(nxt)) == NOTHING) \/* LONGJMP *\/ nxt += ARG(nxt); nxt = PREVOPER(nxt); if (nxt->flags & 0xf) { \/* we've already set whilem count on this node *\/ } else if (++data->whilem_c < 16) { assert(data->whilem_c <= RExC_whilem_seen); nxt->flags = (U8)(data->whilem_c | (RExC_whilem_seen << 4)); \/* On WHILEM *\/ } } if (data && fl & (SF_HAS_PAR|SF_IN_PAR)) pars++; if (flags & SCF_DO_SUBSTR) { SV *last_str = NULL; STRLEN last_chrs = 0; int counted = mincount != 0; if (data->last_end > 0 && mincount != 0) { \/* Ends with a string. *\/ SSize_t b = pos_before >= data->last_start_min ? pos_before : data->last_start_min; STRLEN l; const char * const s = SvPV_const(data->last_found, l); SSize_t old = b - data->last_start_min; assert(old >= 0); if (UTF) old = utf8_hop_forward((U8*)s, old, (U8 *) SvEND(data->last_found)) - (U8*)s; l -= old; \/* Get the added string: *\/ last_str = newSVpvn_utf8(s + old, l, UTF); last_chrs = UTF ? utf8_length((U8*)(s + old), (U8*)(s + old + l)) : l; if (deltanext == 0 && pos_before == b) { \/* What was added is a constant string *\/ if (mincount > 1) { SvGROW(last_str, (mincount * l) + 1); repeatcpy(SvPVX(last_str) + l, SvPVX_const(last_str), l, mincount - 1); SvCUR_set(last_str, SvCUR(last_str) * mincount); \/* Add additional parts. *\/ SvCUR_set(data->last_found, SvCUR(data->last_found) - l); sv_catsv(data->last_found, last_str); { SV * sv = data->last_found; MAGIC *mg = SvUTF8(sv) && SvMAGICAL(sv) ? mg_find(sv, PERL_MAGIC_utf8) : NULL; if (mg && mg->mg_len >= 0) mg->mg_len += last_chrs * (mincount-1); } last_chrs *= mincount; data->last_end += l * (mincount - 1); } } else { \/* start offset must point into the last copy *\/ data->last_start_min += minnext * (mincount - 1); data->last_start_max = is_inf ? SSize_t_MAX : data->last_start_max + (maxcount - 1) * (minnext + data->pos_delta); } } \/* It is counted once already... *\/ data->pos_min += minnext * (mincount - counted); #if 0 Perl_re_printf( aTHX_ \"counted=%\" UVuf \" deltanext=%\" UVuf \" SSize_t_MAX=%\" UVuf \" minnext=%\" UVuf \" maxcount=%\" UVuf \" mincount=%\" UVuf \"\\n\", (UV)counted, (UV)deltanext, (UV)SSize_t_MAX, (UV)minnext, (UV)maxcount, (UV)mincount); if (deltanext != SSize_t_MAX) Perl_re_printf( aTHX_ \"LHS=%\" UVuf \" RHS=%\" UVuf \"\\n\", (UV)(-counted * deltanext + (minnext + deltanext) * maxcount - minnext * mincount), (UV)(SSize_t_MAX - data->pos_delta)); #endif if (deltanext == SSize_t_MAX || -counted * deltanext + (minnext + deltanext) * maxcount - minnext * mincount >= SSize_t_MAX - data->pos_delta) data->pos_delta = SSize_t_MAX; else data->pos_delta += - counted * deltanext + (minnext + deltanext) * maxcount - minnext * mincount; if (mincount != maxcount) { \/* Cannot extend fixed substrings found inside the group. *\/ scan_commit(pRExC_state, data, minlenp, is_inf); if (mincount && last_str) { SV * const sv = data->last_found; MAGIC * const mg = SvUTF8(sv) && SvMAGICAL(sv) ? mg_find(sv, PERL_MAGIC_utf8) : NULL; if (mg) mg->mg_len = -1; sv_setsv(sv, last_str); data->last_end = data->pos_min; data->last_start_min = data->pos_min - last_chrs; data->last_start_max = is_inf ? SSize_t_MAX : data->pos_min + data->pos_delta - last_chrs; } data->cur_is_floating = 1; \/* float *\/ } SvREFCNT_dec(last_str); } if (data && (fl & SF_HAS_EVAL)) data->flags |= SF_HAS_EVAL; optimize_curly_tail: if (OP(oscan) != CURLYX) { while (PL_regkind[OP(next = regnext(oscan))] == NOTHING && NEXT_OFF(next)) NEXT_OFF(oscan) += NEXT_OFF(next); } continue; default: #ifdef DEBUGGING Perl_croak(aTHX_ \"panic: unexpected varying REx opcode %d\", OP(scan)); #endif case REF: case CLUMP: if (flags & SCF_DO_SUBSTR) { \/* Cannot expect anything... *\/ scan_commit(pRExC_state, data, minlenp, is_inf); data->cur_is_floating = 1; \/* float *\/ } is_inf = is_inf_internal = 1; if (flags & SCF_DO_STCLASS_OR) { if (OP(scan) == CLUMP) { \/* Actually is any start char, but very few code points * aren't start characters *\/ ssc_match_all_cp(data->start_class); } else { ssc_anything(data->start_class); } } flags &= ~SCF_DO_STCLASS; break; } } else if (OP(scan) == LNBREAK) { if (flags & SCF_DO_STCLASS) { if (flags & SCF_DO_STCLASS_AND) { ssc_intersection(data->start_class, PL_XPosix_ptrs[_CC_VERTSPACE], FALSE); ssc_clear_locale(data->start_class); ANYOF_FLAGS(data->start_class) &= ~SSC_MATCHES_EMPTY_STRING; } else if (flags & SCF_DO_STCLASS_OR) { ssc_union(data->start_class, PL_XPosix_ptrs[_CC_VERTSPACE], FALSE); ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); \/* See commit msg for * 749e076fceedeb708a624933726e7989f2302f6a *\/ ANYOF_FLAGS(data->start_class) &= ~SSC_MATCHES_EMPTY_STRING; } flags &= ~SCF_DO_STCLASS; } min++; if (delta != SSize_t_MAX) delta++; \/* Because of the 2 char string cr-lf *\/ if (flags & SCF_DO_SUBSTR) { \/* Cannot expect anything... *\/ scan_commit(pRExC_state, data, minlenp, is_inf); data->pos_min += 1; if (data->pos_delta != SSize_t_MAX) { data->pos_delta += 1; } data->cur_is_floating = 1; \/* float *\/ } } else if (REGNODE_SIMPLE(OP(scan))) { if (flags & SCF_DO_SUBSTR) { scan_commit(pRExC_state, data, minlenp, is_inf); data->pos_min++; } min++; if (flags & SCF_DO_STCLASS) { bool invert = 0; SV* my_invlist = NULL; U8 namedclass; \/* See commit msg 749e076fceedeb708a624933726e7989f2302f6a *\/ ANYOF_FLAGS(data->start_class) &= ~SSC_MATCHES_EMPTY_STRING; \/* Some of the logic below assumes that switching locale on will only add false positives. *\/ switch (OP(scan)) { default: #ifdef DEBUGGING Perl_croak(aTHX_ \"panic: unexpected simple REx opcode %d\", OP(scan)); #endif case SANY: if (flags & SCF_DO_STCLASS_OR) \/* Allow everything *\/ ssc_match_all_cp(data->start_class); break; case REG_ANY: { SV* REG_ANY_invlist = _new_invlist(2); REG_ANY_invlist = add_cp_to_invlist(REG_ANY_invlist, '\\n'); if (flags & SCF_DO_STCLASS_OR) { ssc_union(data->start_class, REG_ANY_invlist, TRUE \/* TRUE => invert, hence all but \\n *\/ ); } else if (flags & SCF_DO_STCLASS_AND) { ssc_intersection(data->start_class, REG_ANY_invlist, TRUE \/* TRUE => invert *\/ ); ssc_clear_locale(data->start_class); } SvREFCNT_dec_NN(REG_ANY_invlist); } break; case ANYOFD: case ANYOFL: case ANYOFPOSIXL: case ANYOFH: case ANYOF: if (flags & SCF_DO_STCLASS_AND) ssc_and(pRExC_state, data->start_class, (regnode_charclass *) scan); else ssc_or(pRExC_state, data->start_class, (regnode_charclass *) scan); break; case NANYOFM: case ANYOFM: { SV* cp_list = get_ANYOFM_contents(scan); if (flags & SCF_DO_STCLASS_OR) { ssc_union(data->start_class, cp_list, invert); } else if (flags & SCF_DO_STCLASS_AND) { ssc_intersection(data->start_class, cp_list, invert); } SvREFCNT_dec_NN(cp_list); break; } case NPOSIXL: invert = 1; \/* FALLTHROUGH *\/ case POSIXL: namedclass = classnum_to_namedclass(FLAGS(scan)) + invert; if (flags & SCF_DO_STCLASS_AND) { bool was_there = cBOOL( ANYOF_POSIXL_TEST(data->start_class, namedclass)); ANYOF_POSIXL_ZERO(data->start_class); if (was_there) { \/* Do an AND *\/ ANYOF_POSIXL_SET(data->start_class, namedclass); } \/* No individual code points can now match *\/ data->start_class->invlist = sv_2mortal(_new_invlist(0)); } else { int complement = namedclass + ((invert) ? -1 : 1); assert(flags & SCF_DO_STCLASS_OR); \/* If the complement of this class was already there, * the result is that they match all code points, * (\\d + \\D == everything). Remove the classes from * future consideration. Locale is not relevant in * this case *\/ if (ANYOF_POSIXL_TEST(data->start_class, complement)) { ssc_match_all_cp(data->start_class); ANYOF_POSIXL_CLEAR(data->start_class, namedclass); ANYOF_POSIXL_CLEAR(data->start_class, complement); } else { \/* The usual case; just add this class to the existing set *\/ ANYOF_POSIXL_SET(data->start_class, namedclass); } } break; case NPOSIXA: \/* For these, we always know the exact set of what's matched *\/ invert = 1; \/* FALLTHROUGH *\/ case POSIXA: my_invlist = invlist_clone(PL_Posix_ptrs[FLAGS(scan)], NULL); goto join_posix_and_ascii; case NPOSIXD: case NPOSIXU: invert = 1; \/* FALLTHROUGH *\/ case POSIXD: case POSIXU: my_invlist = invlist_clone(PL_XPosix_ptrs[FLAGS(scan)], NULL); \/* NPOSIXD matches all upper Latin1 code points unless the * target string being matched is UTF-8, which is * unknowable until match time. Since we are going to * invert, we want to get rid of all of them so that the * inversion will match all *\/ if (OP(scan) == NPOSIXD) { _invlist_subtract(my_invlist, PL_UpperLatin1, &my_invlist); } join_posix_and_ascii: if (flags & SCF_DO_STCLASS_AND) { ssc_intersection(data->start_class, my_invlist, invert); ssc_clear_locale(data->start_class); } else { assert(flags & SCF_DO_STCLASS_OR); ssc_union(data->start_class, my_invlist, invert); } SvREFCNT_dec(my_invlist); } if (flags & SCF_DO_STCLASS_OR) ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); flags &= ~SCF_DO_STCLASS; } } else if (PL_regkind[OP(scan)] == EOL && flags & SCF_DO_SUBSTR) { data->flags |= (OP(scan) == MEOL ? SF_BEFORE_MEOL : SF_BEFORE_SEOL); scan_commit(pRExC_state, data, minlenp, is_inf); } else if ( PL_regkind[OP(scan)] == BRANCHJ \/* Lookbehind, or need to calculate parens\/evals\/stclass: *\/ && (scan->flags || data || (flags & SCF_DO_STCLASS)) && (OP(scan) == IFMATCH || OP(scan) == UNLESSM)) { if ( !PERL_ENABLE_POSITIVE_ASSERTION_STUDY || OP(scan) == UNLESSM ) { \/* Negative Lookahead\/lookbehind In this case we can't do fixed string optimisation. *\/ SSize_t deltanext, minnext, fake = 0; regnode *nscan; regnode_ssc intrnl; int f = 0; StructCopy(&zero_scan_data, &data_fake, scan_data_t); if (data) { data_fake.whilem_c = data->whilem_c; data_fake.last_closep = data->last_closep; } else data_fake.last_closep = &fake; data_fake.pos_delta = delta; if ( flags & SCF_DO_STCLASS && !scan->flags && OP(scan) == IFMATCH ) { \/* Lookahead *\/ ssc_init(pRExC_state, &intrnl); data_fake.start_class = &intrnl; f |= SCF_DO_STCLASS_AND; } if (flags & SCF_WHILEM_VISITED_POS) f |= SCF_WHILEM_VISITED_POS; next = regnext(scan); nscan = NEXTOPER(NEXTOPER(scan)); \/* recurse study_chunk() for lookahead body *\/ minnext = study_chunk(pRExC_state, &nscan, minlenp, &deltanext, last, &data_fake, stopparen, recursed_depth, NULL, f, depth+1); if (scan->flags) { if ( deltanext < 0 || deltanext > (I32) U8_MAX || minnext > (I32)U8_MAX || minnext + deltanext > (I32)U8_MAX) { FAIL2(\"Lookbehind longer than %\" UVuf \" not implemented\", (UV)U8_MAX); } \/* The 'next_off' field has been repurposed to count the * additional starting positions to try beyond the initial * one. (This leaves it at 0 for non-variable length * matches to avoid breakage for those not using this * extension) *\/ if (deltanext) { scan->next_off = deltanext; ckWARNexperimental(RExC_parse, WARN_EXPERIMENTAL__VLB, \"Variable length lookbehind is experimental\"); } scan->flags = (U8)minnext + deltanext; } if (data) { if (data_fake.flags & (SF_HAS_PAR|SF_IN_PAR)) pars++; if (data_fake.flags & SF_HAS_EVAL) data->flags |= SF_HAS_EVAL; data->whilem_c = data_fake.whilem_c; } if (f & SCF_DO_STCLASS_AND) { if (flags & SCF_DO_STCLASS_OR) { \/* OR before, AND after: ideally we would recurse with * data_fake to get the AND applied by study of the * remainder of the pattern, and then derecurse; * *** HACK *** for now just treat as \"no information\". * See [perl #56690]. *\/ ssc_init(pRExC_state, data->start_class); } else { \/* AND before and after: combine and continue. These * assertions are zero-length, so can match an EMPTY * string *\/ ssc_and(pRExC_state, data->start_class, (regnode_charclass *) &intrnl); ANYOF_FLAGS(data->start_class) |= SSC_MATCHES_EMPTY_STRING; } } } #if PERL_ENABLE_POSITIVE_ASSERTION_STUDY else { \/* Positive Lookahead\/lookbehind In this case we can do fixed string optimisation, but we must be careful about it. Note in the case of lookbehind the positions will be offset by the minimum length of the pattern, something we won't know about until after the recurse. *\/ SSize_t deltanext, fake = 0; regnode *nscan; regnode_ssc intrnl; int f = 0; \/* We use SAVEFREEPV so that when the full compile is finished perl will clean up the allocated minlens when it's all done. This way we don't have to worry about freeing them when we know they wont be used, which would be a pain. *\/ SSize_t *minnextp; Newx( minnextp, 1, SSize_t ); SAVEFREEPV(minnextp); if (data) { StructCopy(data, &data_fake, scan_data_t); if ((flags & SCF_DO_SUBSTR) && data->last_found) { f |= SCF_DO_SUBSTR; if (scan->flags) scan_commit(pRExC_state, &data_fake, minlenp, is_inf); data_fake.last_found=newSVsv(data->last_found); } } else data_fake.last_closep = &fake; data_fake.flags = 0; data_fake.substrs[0].flags = 0; data_fake.substrs[1].flags = 0; data_fake.pos_delta = delta; if (is_inf) data_fake.flags |= SF_IS_INF; if ( flags & SCF_DO_STCLASS && !scan->flags && OP(scan) == IFMATCH ) { \/* Lookahead *\/ ssc_init(pRExC_state, &intrnl); data_fake.start_class = &intrnl; f |= SCF_DO_STCLASS_AND; } if (flags & SCF_WHILEM_VISITED_POS) f |= SCF_WHILEM_VISITED_POS; next = regnext(scan); nscan = NEXTOPER(NEXTOPER(scan)); \/* positive lookahead study_chunk() recursion *\/ *minnextp = study_chunk(pRExC_state, &nscan, minnextp, &deltanext, last, &data_fake, stopparen, recursed_depth, NULL, f, depth+1); if (scan->flags) { assert(0); \/* This code has never been tested since this is normally not compiled *\/ if ( deltanext < 0 || deltanext > (I32) U8_MAX || *minnextp > (I32)U8_MAX || *minnextp + deltanext > (I32)U8_MAX) { FAIL2(\"Lookbehind longer than %\" UVuf \" not implemented\", (UV)U8_MAX); } if (deltanext) { scan->next_off = deltanext; } scan->flags = (U8)*minnextp + deltanext; } *minnextp += min; if (f & SCF_DO_STCLASS_AND) { ssc_and(pRExC_state, data->start_class, (regnode_charclass *) &intrnl); ANYOF_FLAGS(data->start_class) |= SSC_MATCHES_EMPTY_STRING; } if (data) { if (data_fake.flags & (SF_HAS_PAR|SF_IN_PAR)) pars++; if (data_fake.flags & SF_HAS_EVAL) data->flags |= SF_HAS_EVAL; data->whilem_c = data_fake.whilem_c; if ((flags & SCF_DO_SUBSTR) && data_fake.last_found) { int i; if (RExC_rx->minlen<*minnextp) RExC_rx->minlen=*minnextp; scan_commit(pRExC_state, &data_fake, minnextp, is_inf); SvREFCNT_dec_NN(data_fake.last_found); for (i = 0; i < 2; i++) { if (data_fake.substrs[i].minlenp != minlenp) { data->substrs[i].min_offset = data_fake.substrs[i].min_offset; data->substrs[i].max_offset = data_fake.substrs[i].max_offset; data->substrs[i].minlenp = data_fake.substrs[i].minlenp; data->substrs[i].lookbehind += scan->flags; } } } } } #endif } else if (OP(scan) == OPEN) { if (stopparen != (I32)ARG(scan)) pars++; } else if (OP(scan) == CLOSE) { if (stopparen == (I32)ARG(scan)) { break; } if ((I32)ARG(scan) == is_par) { next = regnext(scan); if ( next && (OP(next) != WHILEM) && next < last) is_par = 0; \/* Disable optimization *\/ } if (data) *(data->last_closep) = ARG(scan); } else if (OP(scan) == EVAL) { if (data) data->flags |= SF_HAS_EVAL; } else if ( PL_regkind[OP(scan)] == ENDLIKE ) { if (flags & SCF_DO_SUBSTR) { scan_commit(pRExC_state, data, minlenp, is_inf); flags &= ~SCF_DO_SUBSTR; } if (data && OP(scan)==ACCEPT) { data->flags |= SCF_SEEN_ACCEPT; if (stopmin > min) stopmin = min; } } else if (OP(scan) == LOGICAL && scan->flags == 2) \/* Embedded follows *\/ { if (flags & SCF_DO_SUBSTR) { scan_commit(pRExC_state, data, minlenp, is_inf); data->cur_is_floating = 1; \/* float *\/ } is_inf = is_inf_internal = 1; if (flags & SCF_DO_STCLASS_OR) \/* Allow everything *\/ ssc_anything(data->start_class); flags &= ~SCF_DO_STCLASS; } else if (OP(scan) == GPOS) { if (!(RExC_rx->intflags & PREGf_GPOS_FLOAT) && !(delta || is_inf || (data && data->pos_delta))) { if (!(RExC_rx->intflags & PREGf_ANCH) && (flags & SCF_DO_SUBSTR)) RExC_rx->intflags |= PREGf_ANCH_GPOS; if (RExC_rx->gofs < (STRLEN)min) RExC_rx->gofs = min; } else { RExC_rx->intflags |= PREGf_GPOS_FLOAT; RExC_rx->gofs = 0; } } #ifdef TRIE_STUDY_OPT #ifdef FULL_TRIE_STUDY else if (PL_regkind[OP(scan)] == TRIE) { \/* NOTE - There is similar code to this block above for handling BRANCH nodes on the initial study. If you change stuff here check there too. *\/ regnode *trie_node= scan; regnode *tail= regnext(scan); reg_trie_data *trie = (reg_trie_data*)RExC_rxi->data->data[ ARG(scan) ]; SSize_t max1 = 0, min1 = SSize_t_MAX; regnode_ssc accum; if (flags & SCF_DO_SUBSTR) { \/* XXXX Add !SUSPEND? *\/ \/* Cannot merge strings after this. *\/ scan_commit(pRExC_state, data, minlenp, is_inf); } if (flags & SCF_DO_STCLASS) ssc_init_zero(pRExC_state, &accum); if (!trie->jump) { min1= trie->minlen; max1= trie->maxlen; } else { const regnode *nextbranch= NULL; U32 word; for ( word=1 ; word <= trie->wordcount ; word++) { SSize_t deltanext=0, minnext=0, f = 0, fake; regnode_ssc this_class; StructCopy(&zero_scan_data, &data_fake, scan_data_t); if (data) { data_fake.whilem_c = data->whilem_c; data_fake.last_closep = data->last_closep; } else data_fake.last_closep = &fake; data_fake.pos_delta = delta; if (flags & SCF_DO_STCLASS) { ssc_init(pRExC_state, &this_class); data_fake.start_class = &this_class; f = SCF_DO_STCLASS_AND; } if (flags & SCF_WHILEM_VISITED_POS) f |= SCF_WHILEM_VISITED_POS; if (trie->jump[word]) { if (!nextbranch) nextbranch = trie_node + trie->jump[0]; scan= trie_node + trie->jump[word]; \/* We go from the jump point to the branch that follows it. Note this means we need the vestigal unused branches even though they arent otherwise used. *\/ \/* optimise study_chunk() for TRIE *\/ minnext = study_chunk(pRExC_state, &scan, minlenp, &deltanext, (regnode *)nextbranch, &data_fake, stopparen, recursed_depth, NULL, f, depth+1); } if (nextbranch && PL_regkind[OP(nextbranch)]==BRANCH) nextbranch= regnext((regnode*)nextbranch); if (min1 > (SSize_t)(minnext + trie->minlen)) min1 = minnext + trie->minlen; if (deltanext == SSize_t_MAX) { is_inf = is_inf_internal = 1; max1 = SSize_t_MAX; } else if (max1 < (SSize_t)(minnext + deltanext + trie->maxlen)) max1 = minnext + deltanext + trie->maxlen; if (data_fake.flags & (SF_HAS_PAR|SF_IN_PAR)) pars++; if (data_fake.flags & SCF_SEEN_ACCEPT) { if ( stopmin > min + min1) stopmin = min + min1; flags &= ~SCF_DO_SUBSTR; if (data) data->flags |= SCF_SEEN_ACCEPT; } if (data) { if (data_fake.flags & SF_HAS_EVAL) data->flags |= SF_HAS_EVAL; data->whilem_c = data_fake.whilem_c; } if (flags & SCF_DO_STCLASS) ssc_or(pRExC_state, &accum, (regnode_charclass *) &this_class); } } if (flags & SCF_DO_SUBSTR) { data->pos_min += min1; data->pos_delta += max1 - min1; if (max1 != min1 || is_inf) data->cur_is_floating = 1; \/* float *\/ } min += min1; if (delta != SSize_t_MAX) { if (SSize_t_MAX - (max1 - min1) >= delta) delta += max1 - min1; else delta = SSize_t_MAX; } if (flags & SCF_DO_STCLASS_OR) { ssc_or(pRExC_state, data->start_class, (regnode_charclass *) &accum); if (min1) { ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); flags &= ~SCF_DO_STCLASS; } } else if (flags & SCF_DO_STCLASS_AND) { if (min1) { ssc_and(pRExC_state, data->start_class, (regnode_charclass *) &accum); flags &= ~SCF_DO_STCLASS; } else { \/* Switch to OR mode: cache the old value of * data->start_class *\/ INIT_AND_WITHP; StructCopy(data->start_class, and_withp, regnode_ssc); flags &= ~SCF_DO_STCLASS_AND; StructCopy(&accum, data->start_class, regnode_ssc); flags |= SCF_DO_STCLASS_OR; } } scan= tail; continue; } #else else if (PL_regkind[OP(scan)] == TRIE) { reg_trie_data *trie = (reg_trie_data*)RExC_rxi->data->data[ ARG(scan) ]; U8*bang=NULL; min += trie->minlen; delta += (trie->maxlen - trie->minlen); flags &= ~SCF_DO_STCLASS; \/* xxx *\/ if (flags & SCF_DO_SUBSTR) { \/* Cannot expect anything... *\/ scan_commit(pRExC_state, data, minlenp, is_inf); data->pos_min += trie->minlen; data->pos_delta += (trie->maxlen - trie->minlen); if (trie->maxlen != trie->minlen) data->cur_is_floating = 1; \/* float *\/ } if (trie->jump) \/* no more substrings -- for now \/grr*\/ flags &= ~SCF_DO_SUBSTR; } #endif \/* old or new *\/ #endif \/* TRIE_STUDY_OPT *\/ \/* Else: zero-length, ignore. *\/ scan = regnext(scan); } finish: if (frame) { \/* we need to unwind recursion. *\/ depth = depth - 1; DEBUG_STUDYDATA(\"frame-end\", data, depth, is_inf); DEBUG_PEEP(\"fend\", scan, depth, flags); \/* restore previous context *\/ last = frame->last_regnode; scan = frame->next_regnode; stopparen = frame->stopparen; recursed_depth = frame->prev_recursed_depth; RExC_frame_last = frame->prev_frame; frame = frame->this_prev_frame; goto fake_study_recurse; } assert(!frame); DEBUG_STUDYDATA(\"pre-fin\", data, depth, is_inf); *scanp = scan; *deltap = is_inf_internal ? SSize_t_MAX : delta; if (flags & SCF_DO_SUBSTR && is_inf) data->pos_delta = SSize_t_MAX - data->pos_min; if (is_par > (I32)U8_MAX) is_par = 0; if (is_par && pars==1 && data) { data->flags |= SF_IN_PAR; data->flags &= ~SF_HAS_PAR; } else if (pars && data) { data->flags |= SF_HAS_PAR; data->flags &= ~SF_IN_PAR; } if (flags & SCF_DO_STCLASS_OR) ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); if (flags & SCF_TRIE_RESTUDY) data->flags |= SCF_TRIE_RESTUDY; DEBUG_STUDYDATA(\"post-fin\", data, depth, is_inf); { SSize_t final_minlen= min < stopmin ? min : stopmin; if (!(RExC_seen & REG_UNBOUNDED_QUANTIFIER_SEEN)) { if (final_minlen > SSize_t_MAX - delta) RExC_maxlen = SSize_t_MAX; else if (RExC_maxlen < final_minlen + delta) RExC_maxlen = final_minlen + delta; } return final_minlen; } NOT_REACHED; \/* NOTREACHED *\/","output":{"is_vulnerable":true,"vulnerability_types":["Integer Overflow or Wraparound"],"explanation":"Perl before 5.30.3 on 32-bit platforms allows a heap-based buffer overflow because nested regular expression quantifiers have an integer overflow.","severity_level":"NoInfo","cwe":["CWE-190"],"cve":"CVE-2020-10543"},"code_token_length":18315,"total_token_length":19357,"max_tokens_setting":32768} +{"idx":211649,"input":"STATIC SSize_t S_study_chunk(pTHX_ RExC_state_t *pRExC_state, regnode **scanp, SSize_t *minlenp, SSize_t *deltap, regnode *last, scan_data_t *data, I32 stopparen, U32 recursed_depth, regnode_ssc *and_withp, U32 flags, U32 depth) \/* scanp: Start here (read-write). *\/ \/* deltap: Write maxlen-minlen here. *\/ \/* last: Stop before this one. *\/ \/* data: string data about the pattern *\/ \/* stopparen: treat close N as END *\/ \/* recursed: which subroutines have we recursed into *\/ \/* and_withp: Valid if flags & SCF_DO_STCLASS_OR *\/ { dVAR; \/* There must be at least this number of characters to match *\/ SSize_t min = 0; I32 pars = 0, code; regnode *scan = *scanp, *next; SSize_t delta = 0; int is_inf = (flags & SCF_DO_SUBSTR) && (data->flags & SF_IS_INF); int is_inf_internal = 0; \/* The studied chunk is infinite *\/ I32 is_par = OP(scan) == OPEN ? ARG(scan) : 0; scan_data_t data_fake; SV *re_trie_maxbuff = NULL; regnode *first_non_open = scan; SSize_t stopmin = SSize_t_MAX; scan_frame *frame = NULL; GET_RE_DEBUG_FLAGS_DECL; PERL_ARGS_ASSERT_STUDY_CHUNK; RExC_study_started= 1; Zero(&data_fake, 1, scan_data_t); if ( depth == 0 ) { while (first_non_open && OP(first_non_open) == OPEN) first_non_open=regnext(first_non_open); } fake_study_recurse: DEBUG_r( RExC_study_chunk_recursed_count++; ); DEBUG_OPTIMISE_MORE_r( { Perl_re_indentf( aTHX_ \"study_chunk stopparen=%ld recursed_count=%lu depth=%lu recursed_depth=%lu scan=%p last=%p\", depth, (long)stopparen, (unsigned long)RExC_study_chunk_recursed_count, (unsigned long)depth, (unsigned long)recursed_depth, scan, last); if (recursed_depth) { U32 i; U32 j; for ( j = 0 ; j < recursed_depth ; j++ ) { for ( i = 0 ; i < (U32)RExC_total_parens ; i++ ) { if ( PAREN_TEST(RExC_study_chunk_recursed + ( j * RExC_study_chunk_recursed_bytes), i ) && ( !j || !PAREN_TEST(RExC_study_chunk_recursed + (( j - 1 ) * RExC_study_chunk_recursed_bytes), i) ) ) { Perl_re_printf( aTHX_ \" %d\",(int)i); break; } } if ( j + 1 < recursed_depth ) { Perl_re_printf( aTHX_ \",\"); } } } Perl_re_printf( aTHX_ \"\\n\"); } ); while ( scan && OP(scan) != END && scan < last ){ UV min_subtract = 0; \/* How mmany chars to subtract from the minimum node length to get a real minimum (because the folded version may be shorter) *\/ bool unfolded_multi_char = FALSE; \/* Peephole optimizer: *\/ DEBUG_STUDYDATA(\"Peep\", data, depth, is_inf); DEBUG_PEEP(\"Peep\", scan, depth, flags); \/* The reason we do this here is that we need to deal with things like * \/(?:f)(?:o)(?:o)\/ which cant be dealt with by the normal EXACT * parsing code, as each (?:..) is handled by a different invocation of * reg() -- Yves *\/ JOIN_EXACT(scan,&min_subtract, &unfolded_multi_char, 0); \/* Follow the next-chain of the current node and optimize away all the NOTHINGs from it. *\/ if (OP(scan) != CURLYX) { const int max = (reg_off_by_arg[OP(scan)] ? I32_MAX \/* I32 may be smaller than U16 on CRAYs! *\/ : (I32_MAX < U16_MAX ? I32_MAX : U16_MAX)); int off = (reg_off_by_arg[OP(scan)] ? ARG(scan) : NEXT_OFF(scan)); int noff; regnode *n = scan; \/* Skip NOTHING and LONGJMP. *\/ while ((n = regnext(n)) && ((PL_regkind[OP(n)] == NOTHING && (noff = NEXT_OFF(n))) || ((OP(n) == LONGJMP) && (noff = ARG(n)))) && off + noff < max) off += noff; if (reg_off_by_arg[OP(scan)]) ARG(scan) = off; else NEXT_OFF(scan) = off; } \/* The principal pseudo-switch. Cannot be a switch, since we look into several different things. *\/ if ( OP(scan) == DEFINEP ) { SSize_t minlen = 0; SSize_t deltanext = 0; SSize_t fake_last_close = 0; I32 f = SCF_IN_DEFINE; StructCopy(&zero_scan_data, &data_fake, scan_data_t); scan = regnext(scan); assert( OP(scan) == IFTHEN ); DEBUG_PEEP(\"expect IFTHEN\", scan, depth, flags); data_fake.last_closep= &fake_last_close; minlen = *minlenp; next = regnext(scan); scan = NEXTOPER(NEXTOPER(scan)); DEBUG_PEEP(\"scan\", scan, depth, flags); DEBUG_PEEP(\"next\", next, depth, flags); \/* we suppose the run is continuous, last=next... * NOTE we dont use the return here! *\/ \/* DEFINEP study_chunk() recursion *\/ (void)study_chunk(pRExC_state, &scan, &minlen, &deltanext, next, &data_fake, stopparen, recursed_depth, NULL, f, depth+1); scan = next; } else if ( OP(scan) == BRANCH || OP(scan) == BRANCHJ || OP(scan) == IFTHEN ) { next = regnext(scan); code = OP(scan); \/* The op(next)==code check below is to see if we * have \"BRANCH-BRANCH\", \"BRANCHJ-BRANCHJ\", \"IFTHEN-IFTHEN\" * IFTHEN is special as it might not appear in pairs. * Not sure whether BRANCH-BRANCHJ is possible, regardless * we dont handle it cleanly. *\/ if (OP(next) == code || code == IFTHEN) { \/* NOTE - There is similar code to this block below for * handling TRIE nodes on a re-study. If you change stuff here * check there too. *\/ SSize_t max1 = 0, min1 = SSize_t_MAX, num = 0; regnode_ssc accum; regnode * const startbranch=scan; if (flags & SCF_DO_SUBSTR) { \/* Cannot merge strings after this. *\/ scan_commit(pRExC_state, data, minlenp, is_inf); } if (flags & SCF_DO_STCLASS) ssc_init_zero(pRExC_state, &accum); while (OP(scan) == code) { SSize_t deltanext, minnext, fake; I32 f = 0; regnode_ssc this_class; DEBUG_PEEP(\"Branch\", scan, depth, flags); num++; StructCopy(&zero_scan_data, &data_fake, scan_data_t); if (data) { data_fake.whilem_c = data->whilem_c; data_fake.last_closep = data->last_closep; } else data_fake.last_closep = &fake; data_fake.pos_delta = delta; next = regnext(scan); scan = NEXTOPER(scan); \/* everything *\/ if (code != BRANCH) \/* everything but BRANCH *\/ scan = NEXTOPER(scan); if (flags & SCF_DO_STCLASS) { ssc_init(pRExC_state, &this_class); data_fake.start_class = &this_class; f = SCF_DO_STCLASS_AND; } if (flags & SCF_WHILEM_VISITED_POS) f |= SCF_WHILEM_VISITED_POS; \/* we suppose the run is continuous, last=next...*\/ \/* recurse study_chunk() for each BRANCH in an alternation *\/ minnext = study_chunk(pRExC_state, &scan, minlenp, &deltanext, next, &data_fake, stopparen, recursed_depth, NULL, f, depth+1); if (min1 > minnext) min1 = minnext; if (deltanext == SSize_t_MAX) { is_inf = is_inf_internal = 1; max1 = SSize_t_MAX; } else if (max1 < minnext + deltanext) max1 = minnext + deltanext; scan = next; if (data_fake.flags & (SF_HAS_PAR|SF_IN_PAR)) pars++; if (data_fake.flags & SCF_SEEN_ACCEPT) { if ( stopmin > minnext) stopmin = min + min1; flags &= ~SCF_DO_SUBSTR; if (data) data->flags |= SCF_SEEN_ACCEPT; } if (data) { if (data_fake.flags & SF_HAS_EVAL) data->flags |= SF_HAS_EVAL; data->whilem_c = data_fake.whilem_c; } if (flags & SCF_DO_STCLASS) ssc_or(pRExC_state, &accum, (regnode_charclass*)&this_class); } if (code == IFTHEN && num < 2) \/* Empty ELSE branch *\/ min1 = 0; if (flags & SCF_DO_SUBSTR) { data->pos_min += min1; if (data->pos_delta >= SSize_t_MAX - (max1 - min1)) data->pos_delta = SSize_t_MAX; else data->pos_delta += max1 - min1; if (max1 != min1 || is_inf) data->cur_is_floating = 1; } min += min1; if (delta == SSize_t_MAX || SSize_t_MAX - delta - (max1 - min1) < 0) delta = SSize_t_MAX; else delta += max1 - min1; if (flags & SCF_DO_STCLASS_OR) { ssc_or(pRExC_state, data->start_class, (regnode_charclass*) &accum); if (min1) { ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); flags &= ~SCF_DO_STCLASS; } } else if (flags & SCF_DO_STCLASS_AND) { if (min1) { ssc_and(pRExC_state, data->start_class, (regnode_charclass *) &accum); flags &= ~SCF_DO_STCLASS; } else { \/* Switch to OR mode: cache the old value of * data->start_class *\/ INIT_AND_WITHP; StructCopy(data->start_class, and_withp, regnode_ssc); flags &= ~SCF_DO_STCLASS_AND; StructCopy(&accum, data->start_class, regnode_ssc); flags |= SCF_DO_STCLASS_OR; } } if (PERL_ENABLE_TRIE_OPTIMISATION && OP( startbranch ) == BRANCH ) { \/* demq. Assuming this was\/is a branch we are dealing with: 'scan' now points at the item that follows the branch sequence, whatever it is. We now start at the beginning of the sequence and look for subsequences of BRANCH->EXACT=>x1 BRANCH->EXACT=>x2 tail which would be constructed from a pattern like \/A|LIST|OF|WORDS\/ If we can find such a subsequence we need to turn the first element into a trie and then add the subsequent branch exact strings to the trie. We have two cases 1. patterns where the whole set of branches can be converted. 2. patterns where only a subset can be converted. In case 1 we can replace the whole set with a single regop for the trie. In case 2 we need to keep the start and end branches so 'BRANCH EXACT; BRANCH EXACT; BRANCH X' becomes BRANCH TRIE; BRANCH X; There is an additional case, that being where there is a common prefix, which gets split out into an EXACT like node preceding the TRIE node. If x(1..n)==tail then we can do a simple trie, if not we make a \"jump\" trie, such that when we match the appropriate word we \"jump\" to the appropriate tail node. Essentially we turn a nested if into a case structure of sorts. *\/ int made=0; if (!re_trie_maxbuff) { re_trie_maxbuff = get_sv(RE_TRIE_MAXBUF_NAME, 1); if (!SvIOK(re_trie_maxbuff)) sv_setiv(re_trie_maxbuff, RE_TRIE_MAXBUF_INIT); } if ( SvIV(re_trie_maxbuff)>=0 ) { regnode *cur; regnode *first = (regnode *)NULL; regnode *last = (regnode *)NULL; regnode *tail = scan; U8 trietype = 0; U32 count=0; \/* var tail is used because there may be a TAIL regop in the way. Ie, the exacts will point to the thing following the TAIL, but the last branch will point at the TAIL. So we advance tail. If we have nested (?:) we may have to move through several tails. *\/ while ( OP( tail ) == TAIL ) { \/* this is the TAIL generated by (?:) *\/ tail = regnext( tail ); } DEBUG_TRIE_COMPILE_r({ regprop(RExC_rx, RExC_mysv, tail, NULL, pRExC_state); Perl_re_indentf( aTHX_ \"%s %\" UVuf \":%s\\n\", depth+1, \"Looking for TRIE'able sequences. Tail node is \", (UV) REGNODE_OFFSET(tail), SvPV_nolen_const( RExC_mysv ) ); }); \/* Step through the branches cur represents each branch, noper is the first thing to be matched as part of that branch noper_next is the regnext() of that node. We normally handle a case like this \/FOO[xyz]|BAR[pqr]\/ via a \"jump trie\" but we also support building with NOJUMPTRIE, which restricts the trie logic to structures like \/FOO|BAR\/. If noper is a trieable nodetype then the branch is a possible optimization target. If we are building under NOJUMPTRIE then we require that noper_next is the same as scan (our current position in the regex program). Once we have two or more consecutive such branches we can create a trie of the EXACT's contents and stitch it in place into the program. If the sequence represents all of the branches in the alternation we replace the entire thing with a single TRIE node. Otherwise when it is a subsequence we need to stitch it in place and replace only the relevant branches. This means the first branch has to remain as it is used by the alternation logic, and its next pointer, and needs to be repointed at the item on the branch chain following the last branch we have optimized away. This could be either a BRANCH, in which case the subsequence is internal, or it could be the item following the branch sequence in which case the subsequence is at the end (which does not necessarily mean the first node is the start of the alternation). TRIE_TYPE(X) is a define which maps the optype to a trietype. optype | trietype ----------------+----------- NOTHING | NOTHING EXACT | EXACT EXACT_ONLY8 | EXACT EXACTFU | EXACTFU EXACTFU_ONLY8 | EXACTFU EXACTFUP | EXACTFU EXACTFAA | EXACTFAA EXACTL | EXACTL EXACTFLU8 | EXACTFLU8 *\/ #define TRIE_TYPE(X) ( ( NOTHING == (X) ) \\ ? NOTHING \\ : ( EXACT == (X) || EXACT_ONLY8 == (X) ) \\ ? EXACT \\ : ( EXACTFU == (X) \\ || EXACTFU_ONLY8 == (X) \\ || EXACTFUP == (X) ) \\ ? EXACTFU \\ : ( EXACTFAA == (X) ) \\ ? EXACTFAA \\ : ( EXACTL == (X) ) \\ ? EXACTL \\ : ( EXACTFLU8 == (X) ) \\ ? EXACTFLU8 \\ : 0 ) \/* dont use tail as the end marker for this traverse *\/ for ( cur = startbranch ; cur != scan ; cur = regnext( cur ) ) { regnode * const noper = NEXTOPER( cur ); U8 noper_type = OP( noper ); U8 noper_trietype = TRIE_TYPE( noper_type ); #if defined(DEBUGGING) || defined(NOJUMPTRIE) regnode * const noper_next = regnext( noper ); U8 noper_next_type = (noper_next && noper_next < tail) ? OP(noper_next) : 0; U8 noper_next_trietype = (noper_next && noper_next < tail) ? TRIE_TYPE( noper_next_type ) :0; #endif DEBUG_TRIE_COMPILE_r({ regprop(RExC_rx, RExC_mysv, cur, NULL, pRExC_state); Perl_re_indentf( aTHX_ \"- %d:%s (%d)\", depth+1, REG_NODE_NUM(cur), SvPV_nolen_const( RExC_mysv ), REG_NODE_NUM(cur) ); regprop(RExC_rx, RExC_mysv, noper, NULL, pRExC_state); Perl_re_printf( aTHX_ \" -> %d:%s\", REG_NODE_NUM(noper), SvPV_nolen_const(RExC_mysv)); if ( noper_next ) { regprop(RExC_rx, RExC_mysv, noper_next, NULL, pRExC_state); Perl_re_printf( aTHX_ \"\\t=> %d:%s\\t\", REG_NODE_NUM(noper_next), SvPV_nolen_const(RExC_mysv)); } Perl_re_printf( aTHX_ \"(First==%d,Last==%d,Cur==%d,tt==%s,ntt==%s,nntt==%s)\\n\", REG_NODE_NUM(first), REG_NODE_NUM(last), REG_NODE_NUM(cur), PL_reg_name[trietype], PL_reg_name[noper_trietype], PL_reg_name[noper_next_trietype] ); }); \/* Is noper a trieable nodetype that can be merged * with the current trie (if there is one)? *\/ if ( noper_trietype && ( ( noper_trietype == NOTHING ) || ( trietype == NOTHING ) || ( trietype == noper_trietype ) ) #ifdef NOJUMPTRIE && noper_next >= tail #endif && count < U16_MAX) { \/* Handle mergable triable node Either we are * the first node in a new trieable sequence, * in which case we do some bookkeeping, * otherwise we update the end pointer. *\/ if ( !first ) { first = cur; if ( noper_trietype == NOTHING ) { #if !defined(DEBUGGING) && !defined(NOJUMPTRIE) regnode * const noper_next = regnext( noper ); U8 noper_next_type = (noper_next && noper_next < tail) ? OP(noper_next) : 0; U8 noper_next_trietype = noper_next_type ? TRIE_TYPE( noper_next_type ) :0; #endif if ( noper_next_trietype ) { trietype = noper_next_trietype; } else if (noper_next_type) { \/* a NOTHING regop is 1 regop wide. * We need at least two for a trie * so we can't merge this in *\/ first = NULL; } } else { trietype = noper_trietype; } } else { if ( trietype == NOTHING ) trietype = noper_trietype; last = cur; } if (first) count++; } \/* end handle mergable triable node *\/ else { \/* handle unmergable node - * noper may either be a triable node which can * not be tried together with the current trie, * or a non triable node *\/ if ( last ) { \/* If last is set and trietype is not * NOTHING then we have found at least two * triable branch sequences in a row of a * similar trietype so we can turn them * into a trie. If\/when we allow NOTHING to * start a trie sequence this condition * will be required, and it isn't expensive * so we leave it in for now. *\/ if ( trietype && trietype != NOTHING ) make_trie( pRExC_state, startbranch, first, cur, tail, count, trietype, depth+1 ); last = NULL; \/* note: we clear\/update first, trietype etc below, so we dont do it here *\/ } if ( noper_trietype #ifdef NOJUMPTRIE && noper_next >= tail #endif ){ \/* noper is triable, so we can start a new * trie sequence *\/ count = 1; first = cur; trietype = noper_trietype; } else if (first) { \/* if we already saw a first but the * current node is not triable then we have * to reset the first information. *\/ count = 0; first = NULL; trietype = 0; } } \/* end handle unmergable node *\/ } \/* loop over branches *\/ DEBUG_TRIE_COMPILE_r({ regprop(RExC_rx, RExC_mysv, cur, NULL, pRExC_state); Perl_re_indentf( aTHX_ \"- %s (%d) \", depth+1, SvPV_nolen_const( RExC_mysv ), REG_NODE_NUM(cur)); Perl_re_printf( aTHX_ \"(First==%d, Last==%d, Cur==%d, tt==%s)\\n\", REG_NODE_NUM(first), REG_NODE_NUM(last), REG_NODE_NUM(cur), PL_reg_name[trietype] ); }); if ( last && trietype ) { if ( trietype != NOTHING ) { \/* the last branch of the sequence was part of * a trie, so we have to construct it here * outside of the loop *\/ made= make_trie( pRExC_state, startbranch, first, scan, tail, count, trietype, depth+1 ); #ifdef TRIE_STUDY_OPT if ( ((made == MADE_EXACT_TRIE && startbranch == first) || ( first_non_open == first )) && depth==0 ) { flags |= SCF_TRIE_RESTUDY; if ( startbranch == first && scan >= tail ) { RExC_seen &=~REG_TOP_LEVEL_BRANCHES_SEEN; } } #endif } else { \/* at this point we know whatever we have is a * NOTHING sequence\/branch AND if 'startbranch' * is 'first' then we can turn the whole thing * into a NOTHING *\/ if ( startbranch == first ) { regnode *opt; \/* the entire thing is a NOTHING sequence, * something like this: (?:|) So we can * turn it into a plain NOTHING op. *\/ DEBUG_TRIE_COMPILE_r({ regprop(RExC_rx, RExC_mysv, cur, NULL, pRExC_state); Perl_re_indentf( aTHX_ \"- %s (%d) \\n\", depth+1, SvPV_nolen_const( RExC_mysv ), REG_NODE_NUM(cur)); }); OP(startbranch)= NOTHING; NEXT_OFF(startbranch)= tail - startbranch; for ( opt= startbranch + 1; opt < tail ; opt++ ) OP(opt)= OPTIMIZED; } } } \/* end if ( last) *\/ } \/* TRIE_MAXBUF is non zero *\/ } \/* do trie *\/ } else if ( code == BRANCHJ ) { \/* single branch is optimized. *\/ scan = NEXTOPER(NEXTOPER(scan)); } else \/* single branch is optimized. *\/ scan = NEXTOPER(scan); continue; } else if (OP(scan) == SUSPEND || OP(scan) == GOSUB) { I32 paren = 0; regnode *start = NULL; regnode *end = NULL; U32 my_recursed_depth= recursed_depth; if (OP(scan) != SUSPEND) { \/* GOSUB *\/ \/* Do setup, note this code has side effects beyond * the rest of this block. Specifically setting * RExC_recurse[] must happen at least once during * study_chunk(). *\/ paren = ARG(scan); RExC_recurse[ARG2L(scan)] = scan; start = REGNODE_p(RExC_open_parens[paren]); end = REGNODE_p(RExC_close_parens[paren]); \/* NOTE we MUST always execute the above code, even * if we do nothing with a GOSUB *\/ if ( ( flags & SCF_IN_DEFINE ) || ( (is_inf_internal || is_inf || (data && data->flags & SF_IS_INF)) && ( (flags & (SCF_DO_STCLASS | SCF_DO_SUBSTR)) == 0 ) ) ) { \/* no need to do anything here if we are in a define. *\/ \/* or we are after some kind of infinite construct * so we can skip recursing into this item. * Since it is infinite we will not change the maxlen * or delta, and if we miss something that might raise * the minlen it will merely pessimise a little. * * Iow \/(?(DEFINE)(?foo|food))a+(?&foo)\/ * might result in a minlen of 1 and not of 4, * but this doesn't make us mismatch, just try a bit * harder than we should. * *\/ scan= regnext(scan); continue; } if ( !recursed_depth || !PAREN_TEST(RExC_study_chunk_recursed + ((recursed_depth-1) * RExC_study_chunk_recursed_bytes), paren) ) { \/* it is quite possible that there are more efficient ways * to do this. We maintain a bitmap per level of recursion * of which patterns we have entered so we can detect if a * pattern creates a possible infinite loop. When we * recurse down a level we copy the previous levels bitmap * down. When we are at recursion level 0 we zero the top * level bitmap. It would be nice to implement a different * more efficient way of doing this. In particular the top * level bitmap may be unnecessary. *\/ if (!recursed_depth) { Zero(RExC_study_chunk_recursed, RExC_study_chunk_recursed_bytes, U8); } else { Copy(RExC_study_chunk_recursed + ((recursed_depth-1) * RExC_study_chunk_recursed_bytes), RExC_study_chunk_recursed + (recursed_depth * RExC_study_chunk_recursed_bytes), RExC_study_chunk_recursed_bytes, U8); } \/* we havent recursed into this paren yet, so recurse into it *\/ DEBUG_STUDYDATA(\"gosub-set\", data, depth, is_inf); PAREN_SET(RExC_study_chunk_recursed + (recursed_depth * RExC_study_chunk_recursed_bytes), paren); my_recursed_depth= recursed_depth + 1; } else { DEBUG_STUDYDATA(\"gosub-inf\", data, depth, is_inf); \/* some form of infinite recursion, assume infinite length * *\/ if (flags & SCF_DO_SUBSTR) { scan_commit(pRExC_state, data, minlenp, is_inf); data->cur_is_floating = 1; } is_inf = is_inf_internal = 1; if (flags & SCF_DO_STCLASS_OR) \/* Allow everything *\/ ssc_anything(data->start_class); flags &= ~SCF_DO_STCLASS; start= NULL; \/* reset start so we dont recurse later on. *\/ } } else { paren = stopparen; start = scan + 2; end = regnext(scan); } if (start) { scan_frame *newframe; assert(end); if (!RExC_frame_last) { Newxz(newframe, 1, scan_frame); SAVEDESTRUCTOR_X(S_unwind_scan_frames, newframe); RExC_frame_head= newframe; RExC_frame_count++; } else if (!RExC_frame_last->next_frame) { Newxz(newframe, 1, scan_frame); RExC_frame_last->next_frame= newframe; newframe->prev_frame= RExC_frame_last; RExC_frame_count++; } else { newframe= RExC_frame_last->next_frame; } RExC_frame_last= newframe; newframe->next_regnode = regnext(scan); newframe->last_regnode = last; newframe->stopparen = stopparen; newframe->prev_recursed_depth = recursed_depth; newframe->this_prev_frame= frame; DEBUG_STUDYDATA(\"frame-new\", data, depth, is_inf); DEBUG_PEEP(\"fnew\", scan, depth, flags); frame = newframe; scan = start; stopparen = paren; last = end; depth = depth + 1; recursed_depth= my_recursed_depth; continue; } } else if ( OP(scan) == EXACT || OP(scan) == EXACT_ONLY8 || OP(scan) == EXACTL) { SSize_t l = STR_LEN(scan); UV uc; assert(l); if (UTF) { const U8 * const s = (U8*)STRING(scan); uc = utf8_to_uvchr_buf(s, s + l, NULL); l = utf8_length(s, s + l); } else { uc = *((U8*)STRING(scan)); } min += l; if (flags & SCF_DO_SUBSTR) { \/* Update longest substr. *\/ \/* The code below prefers earlier match for fixed offset, later match for variable offset. *\/ if (data->last_end == -1) { \/* Update the start info. *\/ data->last_start_min = data->pos_min; data->last_start_max = is_inf ? SSize_t_MAX : data->pos_min + data->pos_delta; } sv_catpvn(data->last_found, STRING(scan), STR_LEN(scan)); if (UTF) SvUTF8_on(data->last_found); { SV * const sv = data->last_found; MAGIC * const mg = SvUTF8(sv) && SvMAGICAL(sv) ? mg_find(sv, PERL_MAGIC_utf8) : NULL; if (mg && mg->mg_len >= 0) mg->mg_len += utf8_length((U8*)STRING(scan), (U8*)STRING(scan)+STR_LEN(scan)); } data->last_end = data->pos_min + l; data->pos_min += l; \/* As in the first entry. *\/ data->flags &= ~SF_BEFORE_EOL; } \/* ANDing the code point leaves at most it, and not in locale, and * can't match null string *\/ if (flags & SCF_DO_STCLASS_AND) { ssc_cp_and(data->start_class, uc); ANYOF_FLAGS(data->start_class) &= ~SSC_MATCHES_EMPTY_STRING; ssc_clear_locale(data->start_class); } else if (flags & SCF_DO_STCLASS_OR) { ssc_add_cp(data->start_class, uc); ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); \/* See commit msg 749e076fceedeb708a624933726e7989f2302f6a *\/ ANYOF_FLAGS(data->start_class) &= ~SSC_MATCHES_EMPTY_STRING; } flags &= ~SCF_DO_STCLASS; } else if (PL_regkind[OP(scan)] == EXACT) { \/* But OP != EXACT!, so is EXACTFish *\/ SSize_t l = STR_LEN(scan); const U8 * s = (U8*)STRING(scan); \/* Search for fixed substrings supports EXACT only. *\/ if (flags & SCF_DO_SUBSTR) { assert(data); scan_commit(pRExC_state, data, minlenp, is_inf); } if (UTF) { l = utf8_length(s, s + l); } if (unfolded_multi_char) { RExC_seen |= REG_UNFOLDED_MULTI_SEEN; } min += l - min_subtract; assert (min >= 0); delta += min_subtract; if (flags & SCF_DO_SUBSTR) { data->pos_min += l - min_subtract; if (data->pos_min < 0) { data->pos_min = 0; } data->pos_delta += min_subtract; if (min_subtract) { data->cur_is_floating = 1; \/* float *\/ } } if (flags & SCF_DO_STCLASS) { SV* EXACTF_invlist = _make_exactf_invlist(pRExC_state, scan); assert(EXACTF_invlist); if (flags & SCF_DO_STCLASS_AND) { if (OP(scan) != EXACTFL) ssc_clear_locale(data->start_class); ANYOF_FLAGS(data->start_class) &= ~SSC_MATCHES_EMPTY_STRING; ANYOF_POSIXL_ZERO(data->start_class); ssc_intersection(data->start_class, EXACTF_invlist, FALSE); } else { \/* SCF_DO_STCLASS_OR *\/ ssc_union(data->start_class, EXACTF_invlist, FALSE); ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); \/* See commit msg 749e076fceedeb708a624933726e7989f2302f6a *\/ ANYOF_FLAGS(data->start_class) &= ~SSC_MATCHES_EMPTY_STRING; } flags &= ~SCF_DO_STCLASS; SvREFCNT_dec(EXACTF_invlist); } } else if (REGNODE_VARIES(OP(scan))) { SSize_t mincount, maxcount, minnext, deltanext, pos_before = 0; I32 fl = 0, f = flags; regnode * const oscan = scan; regnode_ssc this_class; regnode_ssc *oclass = NULL; I32 next_is_eval = 0; switch (PL_regkind[OP(scan)]) { case WHILEM: \/* End of (?:...)* . *\/ scan = NEXTOPER(scan); goto finish; case PLUS: if (flags & (SCF_DO_SUBSTR | SCF_DO_STCLASS)) { next = NEXTOPER(scan); if ( OP(next) == EXACT || OP(next) == EXACT_ONLY8 || OP(next) == EXACTL || (flags & SCF_DO_STCLASS)) { mincount = 1; maxcount = REG_INFTY; next = regnext(scan); scan = NEXTOPER(scan); goto do_curly; } } if (flags & SCF_DO_SUBSTR) data->pos_min++; min++; \/* FALLTHROUGH *\/ case STAR: next = NEXTOPER(scan); \/* This temporary node can now be turned into EXACTFU, and * must, as regexec.c doesn't handle it *\/ if (OP(next) == EXACTFU_S_EDGE) { OP(next) = EXACTFU; } if ( STR_LEN(next) == 1 && isALPHA_A(* STRING(next)) && ( OP(next) == EXACTFAA || ( OP(next) == EXACTFU && ! HAS_NONLATIN1_SIMPLE_FOLD_CLOSURE(* STRING(next))))) { \/* These differ in just one bit *\/ U8 mask = ~ ('A' ^ 'a'); assert(isALPHA_A(* STRING(next))); \/* Then replace it by an ANYOFM node, with * the mask set to the complement of the * bit that differs between upper and lower * case, and the lowest code point of the * pair (which the '&' forces) *\/ OP(next) = ANYOFM; ARG_SET(next, *STRING(next) & mask); FLAGS(next) = mask; } if (flags & SCF_DO_STCLASS) { mincount = 0; maxcount = REG_INFTY; next = regnext(scan); scan = NEXTOPER(scan); goto do_curly; } if (flags & SCF_DO_SUBSTR) { scan_commit(pRExC_state, data, minlenp, is_inf); \/* Cannot extend fixed substrings *\/ data->cur_is_floating = 1; \/* float *\/ } is_inf = is_inf_internal = 1; scan = regnext(scan); goto optimize_curly_tail; case CURLY: if (stopparen>0 && (OP(scan)==CURLYN || OP(scan)==CURLYM) && (scan->flags == stopparen)) { mincount = 1; maxcount = 1; } else { mincount = ARG1(scan); maxcount = ARG2(scan); } next = regnext(scan); if (OP(scan) == CURLYX) { I32 lp = (data ? *(data->last_closep) : 0); scan->flags = ((lp <= (I32)U8_MAX) ? (U8)lp : U8_MAX); } scan = NEXTOPER(scan) + EXTRA_STEP_2ARGS; next_is_eval = (OP(scan) == EVAL); do_curly: if (flags & SCF_DO_SUBSTR) { if (mincount == 0) scan_commit(pRExC_state, data, minlenp, is_inf); \/* Cannot extend fixed substrings *\/ pos_before = data->pos_min; } if (data) { fl = data->flags; data->flags &= ~(SF_HAS_PAR|SF_IN_PAR|SF_HAS_EVAL); if (is_inf) data->flags |= SF_IS_INF; } if (flags & SCF_DO_STCLASS) { ssc_init(pRExC_state, &this_class); oclass = data->start_class; data->start_class = &this_class; f |= SCF_DO_STCLASS_AND; f &= ~SCF_DO_STCLASS_OR; } \/* Exclude from super-linear cache processing any {n,m} regops for which the combination of input pos and regex pos is not enough information to determine if a match will be possible. For example, in the regex \/foo(bar\\s*){4,8}baz\/ with the regex pos at the \\s*, the prospects for a match depend not only on the input position but also on how many (bar\\s*) repeats into the {4,8} we are. *\/ if ((mincount > 1) || (maxcount > 1 && maxcount != REG_INFTY)) f &= ~SCF_WHILEM_VISITED_POS; \/* This will finish on WHILEM, setting scan, or on NULL: *\/ \/* recurse study_chunk() on loop bodies *\/ minnext = study_chunk(pRExC_state, &scan, minlenp, &deltanext, last, data, stopparen, recursed_depth, NULL, (mincount == 0 ? (f & ~SCF_DO_SUBSTR) : f) ,depth+1); if (flags & SCF_DO_STCLASS) data->start_class = oclass; if (mincount == 0 || minnext == 0) { if (flags & SCF_DO_STCLASS_OR) { ssc_or(pRExC_state, data->start_class, (regnode_charclass *) &this_class); } else if (flags & SCF_DO_STCLASS_AND) { \/* Switch to OR mode: cache the old value of * data->start_class *\/ INIT_AND_WITHP; StructCopy(data->start_class, and_withp, regnode_ssc); flags &= ~SCF_DO_STCLASS_AND; StructCopy(&this_class, data->start_class, regnode_ssc); flags |= SCF_DO_STCLASS_OR; ANYOF_FLAGS(data->start_class) |= SSC_MATCHES_EMPTY_STRING; } } else { \/* Non-zero len *\/ if (flags & SCF_DO_STCLASS_OR) { ssc_or(pRExC_state, data->start_class, (regnode_charclass *) &this_class); ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); } else if (flags & SCF_DO_STCLASS_AND) ssc_and(pRExC_state, data->start_class, (regnode_charclass *) &this_class); flags &= ~SCF_DO_STCLASS; } if (!scan) \/* It was not CURLYX, but CURLY. *\/ scan = next; if (((flags & (SCF_TRIE_DOING_RESTUDY|SCF_DO_SUBSTR))==SCF_DO_SUBSTR) \/* ? quantifier ok, except for (?{ ... }) *\/ && (next_is_eval || !(mincount == 0 && maxcount == 1)) && (minnext == 0) && (deltanext == 0) && data && !(data->flags & (SF_HAS_PAR|SF_IN_PAR)) && maxcount <= REG_INFTY\/3) \/* Complement check for big count *\/ { _WARN_HELPER(RExC_precomp_end, packWARN(WARN_REGEXP), Perl_ck_warner(aTHX_ packWARN(WARN_REGEXP), \"Quantifier unexpected on zero-length expression \" \"in regex m\/%\" UTF8f \"\/\", UTF8fARG(UTF, RExC_precomp_end - RExC_precomp, RExC_precomp))); } if ( ( minnext > 0 && mincount >= SSize_t_MAX \/ minnext ) || min >= SSize_t_MAX - minnext * mincount ) { FAIL(\"Regexp out of space\"); } min += minnext * mincount; is_inf_internal |= deltanext == SSize_t_MAX || (maxcount == REG_INFTY && minnext + deltanext > 0); is_inf |= is_inf_internal; if (is_inf) { delta = SSize_t_MAX; } else { delta += (minnext + deltanext) * maxcount - minnext * mincount; } \/* Try powerful optimization CURLYX => CURLYN. *\/ if ( OP(oscan) == CURLYX && data && data->flags & SF_IN_PAR && !(data->flags & SF_HAS_EVAL) && !deltanext && minnext == 1 ) { \/* Try to optimize to CURLYN. *\/ regnode *nxt = NEXTOPER(oscan) + EXTRA_STEP_2ARGS; regnode * const nxt1 = nxt; #ifdef DEBUGGING regnode *nxt2; #endif \/* Skip open. *\/ nxt = regnext(nxt); if (!REGNODE_SIMPLE(OP(nxt)) && !(PL_regkind[OP(nxt)] == EXACT && STR_LEN(nxt) == 1)) goto nogo; #ifdef DEBUGGING nxt2 = nxt; #endif nxt = regnext(nxt); if (OP(nxt) != CLOSE) goto nogo; if (RExC_open_parens) { \/*open->CURLYM*\/ RExC_open_parens[ARG(nxt1)] = REGNODE_OFFSET(oscan); \/*close->while*\/ RExC_close_parens[ARG(nxt1)] = REGNODE_OFFSET(nxt) + 2; } \/* Now we know that nxt2 is the only contents: *\/ oscan->flags = (U8)ARG(nxt); OP(oscan) = CURLYN; OP(nxt1) = NOTHING; \/* was OPEN. *\/ #ifdef DEBUGGING OP(nxt1 + 1) = OPTIMIZED; \/* was count. *\/ NEXT_OFF(nxt1+ 1) = 0; \/* just for consistency. *\/ NEXT_OFF(nxt2) = 0; \/* just for consistency with CURLY. *\/ OP(nxt) = OPTIMIZED; \/* was CLOSE. *\/ OP(nxt + 1) = OPTIMIZED; \/* was count. *\/ NEXT_OFF(nxt+ 1) = 0; \/* just for consistency. *\/ #endif } nogo: \/* Try optimization CURLYX => CURLYM. *\/ if ( OP(oscan) == CURLYX && data && !(data->flags & SF_HAS_PAR) && !(data->flags & SF_HAS_EVAL) && !deltanext \/* atom is fixed width *\/ && minnext != 0 \/* CURLYM can't handle zero width *\/ \/* Nor characters whose fold at run-time may be * multi-character *\/ && ! (RExC_seen & REG_UNFOLDED_MULTI_SEEN) ) { \/* XXXX How to optimize if data == 0? *\/ \/* Optimize to a simpler form. *\/ regnode *nxt = NEXTOPER(oscan) + EXTRA_STEP_2ARGS; \/* OPEN *\/ regnode *nxt2; OP(oscan) = CURLYM; while ( (nxt2 = regnext(nxt)) \/* skip over embedded stuff*\/ && (OP(nxt2) != WHILEM)) nxt = nxt2; OP(nxt2) = SUCCEED; \/* Whas WHILEM *\/ \/* Need to optimize away parenths. *\/ if ((data->flags & SF_IN_PAR) && OP(nxt) == CLOSE) { \/* Set the parenth number. *\/ regnode *nxt1 = NEXTOPER(oscan) + EXTRA_STEP_2ARGS; \/* OPEN*\/ oscan->flags = (U8)ARG(nxt); if (RExC_open_parens) { \/*open->CURLYM*\/ RExC_open_parens[ARG(nxt1)] = REGNODE_OFFSET(oscan); \/*close->NOTHING*\/ RExC_close_parens[ARG(nxt1)] = REGNODE_OFFSET(nxt2) + 1; } OP(nxt1) = OPTIMIZED; \/* was OPEN. *\/ OP(nxt) = OPTIMIZED; \/* was CLOSE. *\/ #ifdef DEBUGGING OP(nxt1 + 1) = OPTIMIZED; \/* was count. *\/ OP(nxt + 1) = OPTIMIZED; \/* was count. *\/ NEXT_OFF(nxt1 + 1) = 0; \/* just for consistency. *\/ NEXT_OFF(nxt + 1) = 0; \/* just for consistency. *\/ #endif #if 0 while ( nxt1 && (OP(nxt1) != WHILEM)) { regnode *nnxt = regnext(nxt1); if (nnxt == nxt) { if (reg_off_by_arg[OP(nxt1)]) ARG_SET(nxt1, nxt2 - nxt1); else if (nxt2 - nxt1 < U16_MAX) NEXT_OFF(nxt1) = nxt2 - nxt1; else OP(nxt) = NOTHING; \/* Cannot beautify *\/ } nxt1 = nnxt; } #endif \/* Optimize again: *\/ \/* recurse study_chunk() on optimised CURLYX => CURLYM *\/ study_chunk(pRExC_state, &nxt1, minlenp, &deltanext, nxt, NULL, stopparen, recursed_depth, NULL, 0, depth+1); } else oscan->flags = 0; } else if ((OP(oscan) == CURLYX) && (flags & SCF_WHILEM_VISITED_POS) \/* See the comment on a similar expression above. However, this time it's not a subexpression we care about, but the expression itself. *\/ && (maxcount == REG_INFTY) && data) { \/* This stays as CURLYX, we can put the count\/of pair. *\/ \/* Find WHILEM (as in regexec.c) *\/ regnode *nxt = oscan + NEXT_OFF(oscan); if (OP(PREVOPER(nxt)) == NOTHING) \/* LONGJMP *\/ nxt += ARG(nxt); nxt = PREVOPER(nxt); if (nxt->flags & 0xf) { \/* we've already set whilem count on this node *\/ } else if (++data->whilem_c < 16) { assert(data->whilem_c <= RExC_whilem_seen); nxt->flags = (U8)(data->whilem_c | (RExC_whilem_seen << 4)); \/* On WHILEM *\/ } } if (data && fl & (SF_HAS_PAR|SF_IN_PAR)) pars++; if (flags & SCF_DO_SUBSTR) { SV *last_str = NULL; STRLEN last_chrs = 0; int counted = mincount != 0; if (data->last_end > 0 && mincount != 0) { \/* Ends with a string. *\/ SSize_t b = pos_before >= data->last_start_min ? pos_before : data->last_start_min; STRLEN l; const char * const s = SvPV_const(data->last_found, l); SSize_t old = b - data->last_start_min; assert(old >= 0); if (UTF) old = utf8_hop_forward((U8*)s, old, (U8 *) SvEND(data->last_found)) - (U8*)s; l -= old; \/* Get the added string: *\/ last_str = newSVpvn_utf8(s + old, l, UTF); last_chrs = UTF ? utf8_length((U8*)(s + old), (U8*)(s + old + l)) : l; if (deltanext == 0 && pos_before == b) { \/* What was added is a constant string *\/ if (mincount > 1) { SvGROW(last_str, (mincount * l) + 1); repeatcpy(SvPVX(last_str) + l, SvPVX_const(last_str), l, mincount - 1); SvCUR_set(last_str, SvCUR(last_str) * mincount); \/* Add additional parts. *\/ SvCUR_set(data->last_found, SvCUR(data->last_found) - l); sv_catsv(data->last_found, last_str); { SV * sv = data->last_found; MAGIC *mg = SvUTF8(sv) && SvMAGICAL(sv) ? mg_find(sv, PERL_MAGIC_utf8) : NULL; if (mg && mg->mg_len >= 0) mg->mg_len += last_chrs * (mincount-1); } last_chrs *= mincount; data->last_end += l * (mincount - 1); } } else { \/* start offset must point into the last copy *\/ data->last_start_min += minnext * (mincount - 1); data->last_start_max = is_inf ? SSize_t_MAX : data->last_start_max + (maxcount - 1) * (minnext + data->pos_delta); } } \/* It is counted once already... *\/ data->pos_min += minnext * (mincount - counted); #if 0 Perl_re_printf( aTHX_ \"counted=%\" UVuf \" deltanext=%\" UVuf \" SSize_t_MAX=%\" UVuf \" minnext=%\" UVuf \" maxcount=%\" UVuf \" mincount=%\" UVuf \"\\n\", (UV)counted, (UV)deltanext, (UV)SSize_t_MAX, (UV)minnext, (UV)maxcount, (UV)mincount); if (deltanext != SSize_t_MAX) Perl_re_printf( aTHX_ \"LHS=%\" UVuf \" RHS=%\" UVuf \"\\n\", (UV)(-counted * deltanext + (minnext + deltanext) * maxcount - minnext * mincount), (UV)(SSize_t_MAX - data->pos_delta)); #endif if (deltanext == SSize_t_MAX || -counted * deltanext + (minnext + deltanext) * maxcount - minnext * mincount >= SSize_t_MAX - data->pos_delta) data->pos_delta = SSize_t_MAX; else data->pos_delta += - counted * deltanext + (minnext + deltanext) * maxcount - minnext * mincount; if (mincount != maxcount) { \/* Cannot extend fixed substrings found inside the group. *\/ scan_commit(pRExC_state, data, minlenp, is_inf); if (mincount && last_str) { SV * const sv = data->last_found; MAGIC * const mg = SvUTF8(sv) && SvMAGICAL(sv) ? mg_find(sv, PERL_MAGIC_utf8) : NULL; if (mg) mg->mg_len = -1; sv_setsv(sv, last_str); data->last_end = data->pos_min; data->last_start_min = data->pos_min - last_chrs; data->last_start_max = is_inf ? SSize_t_MAX : data->pos_min + data->pos_delta - last_chrs; } data->cur_is_floating = 1; \/* float *\/ } SvREFCNT_dec(last_str); } if (data && (fl & SF_HAS_EVAL)) data->flags |= SF_HAS_EVAL; optimize_curly_tail: if (OP(oscan) != CURLYX) { while (PL_regkind[OP(next = regnext(oscan))] == NOTHING && NEXT_OFF(next)) NEXT_OFF(oscan) += NEXT_OFF(next); } continue; default: #ifdef DEBUGGING Perl_croak(aTHX_ \"panic: unexpected varying REx opcode %d\", OP(scan)); #endif case REF: case CLUMP: if (flags & SCF_DO_SUBSTR) { \/* Cannot expect anything... *\/ scan_commit(pRExC_state, data, minlenp, is_inf); data->cur_is_floating = 1; \/* float *\/ } is_inf = is_inf_internal = 1; if (flags & SCF_DO_STCLASS_OR) { if (OP(scan) == CLUMP) { \/* Actually is any start char, but very few code points * aren't start characters *\/ ssc_match_all_cp(data->start_class); } else { ssc_anything(data->start_class); } } flags &= ~SCF_DO_STCLASS; break; } } else if (OP(scan) == LNBREAK) { if (flags & SCF_DO_STCLASS) { if (flags & SCF_DO_STCLASS_AND) { ssc_intersection(data->start_class, PL_XPosix_ptrs[_CC_VERTSPACE], FALSE); ssc_clear_locale(data->start_class); ANYOF_FLAGS(data->start_class) &= ~SSC_MATCHES_EMPTY_STRING; } else if (flags & SCF_DO_STCLASS_OR) { ssc_union(data->start_class, PL_XPosix_ptrs[_CC_VERTSPACE], FALSE); ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); \/* See commit msg for * 749e076fceedeb708a624933726e7989f2302f6a *\/ ANYOF_FLAGS(data->start_class) &= ~SSC_MATCHES_EMPTY_STRING; } flags &= ~SCF_DO_STCLASS; } min++; if (delta != SSize_t_MAX) delta++; \/* Because of the 2 char string cr-lf *\/ if (flags & SCF_DO_SUBSTR) { \/* Cannot expect anything... *\/ scan_commit(pRExC_state, data, minlenp, is_inf); data->pos_min += 1; if (data->pos_delta != SSize_t_MAX) { data->pos_delta += 1; } data->cur_is_floating = 1; \/* float *\/ } } else if (REGNODE_SIMPLE(OP(scan))) { if (flags & SCF_DO_SUBSTR) { scan_commit(pRExC_state, data, minlenp, is_inf); data->pos_min++; } min++; if (flags & SCF_DO_STCLASS) { bool invert = 0; SV* my_invlist = NULL; U8 namedclass; \/* See commit msg 749e076fceedeb708a624933726e7989f2302f6a *\/ ANYOF_FLAGS(data->start_class) &= ~SSC_MATCHES_EMPTY_STRING; \/* Some of the logic below assumes that switching locale on will only add false positives. *\/ switch (OP(scan)) { default: #ifdef DEBUGGING Perl_croak(aTHX_ \"panic: unexpected simple REx opcode %d\", OP(scan)); #endif case SANY: if (flags & SCF_DO_STCLASS_OR) \/* Allow everything *\/ ssc_match_all_cp(data->start_class); break; case REG_ANY: { SV* REG_ANY_invlist = _new_invlist(2); REG_ANY_invlist = add_cp_to_invlist(REG_ANY_invlist, '\\n'); if (flags & SCF_DO_STCLASS_OR) { ssc_union(data->start_class, REG_ANY_invlist, TRUE \/* TRUE => invert, hence all but \\n *\/ ); } else if (flags & SCF_DO_STCLASS_AND) { ssc_intersection(data->start_class, REG_ANY_invlist, TRUE \/* TRUE => invert *\/ ); ssc_clear_locale(data->start_class); } SvREFCNT_dec_NN(REG_ANY_invlist); } break; case ANYOFD: case ANYOFL: case ANYOFPOSIXL: case ANYOFH: case ANYOF: if (flags & SCF_DO_STCLASS_AND) ssc_and(pRExC_state, data->start_class, (regnode_charclass *) scan); else ssc_or(pRExC_state, data->start_class, (regnode_charclass *) scan); break; case NANYOFM: case ANYOFM: { SV* cp_list = get_ANYOFM_contents(scan); if (flags & SCF_DO_STCLASS_OR) { ssc_union(data->start_class, cp_list, invert); } else if (flags & SCF_DO_STCLASS_AND) { ssc_intersection(data->start_class, cp_list, invert); } SvREFCNT_dec_NN(cp_list); break; } case NPOSIXL: invert = 1; \/* FALLTHROUGH *\/ case POSIXL: namedclass = classnum_to_namedclass(FLAGS(scan)) + invert; if (flags & SCF_DO_STCLASS_AND) { bool was_there = cBOOL( ANYOF_POSIXL_TEST(data->start_class, namedclass)); ANYOF_POSIXL_ZERO(data->start_class); if (was_there) { \/* Do an AND *\/ ANYOF_POSIXL_SET(data->start_class, namedclass); } \/* No individual code points can now match *\/ data->start_class->invlist = sv_2mortal(_new_invlist(0)); } else { int complement = namedclass + ((invert) ? -1 : 1); assert(flags & SCF_DO_STCLASS_OR); \/* If the complement of this class was already there, * the result is that they match all code points, * (\\d + \\D == everything). Remove the classes from * future consideration. Locale is not relevant in * this case *\/ if (ANYOF_POSIXL_TEST(data->start_class, complement)) { ssc_match_all_cp(data->start_class); ANYOF_POSIXL_CLEAR(data->start_class, namedclass); ANYOF_POSIXL_CLEAR(data->start_class, complement); } else { \/* The usual case; just add this class to the existing set *\/ ANYOF_POSIXL_SET(data->start_class, namedclass); } } break; case NPOSIXA: \/* For these, we always know the exact set of what's matched *\/ invert = 1; \/* FALLTHROUGH *\/ case POSIXA: my_invlist = invlist_clone(PL_Posix_ptrs[FLAGS(scan)], NULL); goto join_posix_and_ascii; case NPOSIXD: case NPOSIXU: invert = 1; \/* FALLTHROUGH *\/ case POSIXD: case POSIXU: my_invlist = invlist_clone(PL_XPosix_ptrs[FLAGS(scan)], NULL); \/* NPOSIXD matches all upper Latin1 code points unless the * target string being matched is UTF-8, which is * unknowable until match time. Since we are going to * invert, we want to get rid of all of them so that the * inversion will match all *\/ if (OP(scan) == NPOSIXD) { _invlist_subtract(my_invlist, PL_UpperLatin1, &my_invlist); } join_posix_and_ascii: if (flags & SCF_DO_STCLASS_AND) { ssc_intersection(data->start_class, my_invlist, invert); ssc_clear_locale(data->start_class); } else { assert(flags & SCF_DO_STCLASS_OR); ssc_union(data->start_class, my_invlist, invert); } SvREFCNT_dec(my_invlist); } if (flags & SCF_DO_STCLASS_OR) ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); flags &= ~SCF_DO_STCLASS; } } else if (PL_regkind[OP(scan)] == EOL && flags & SCF_DO_SUBSTR) { data->flags |= (OP(scan) == MEOL ? SF_BEFORE_MEOL : SF_BEFORE_SEOL); scan_commit(pRExC_state, data, minlenp, is_inf); } else if ( PL_regkind[OP(scan)] == BRANCHJ \/* Lookbehind, or need to calculate parens\/evals\/stclass: *\/ && (scan->flags || data || (flags & SCF_DO_STCLASS)) && (OP(scan) == IFMATCH || OP(scan) == UNLESSM)) { if ( !PERL_ENABLE_POSITIVE_ASSERTION_STUDY || OP(scan) == UNLESSM ) { \/* Negative Lookahead\/lookbehind In this case we can't do fixed string optimisation. *\/ SSize_t deltanext, minnext, fake = 0; regnode *nscan; regnode_ssc intrnl; int f = 0; StructCopy(&zero_scan_data, &data_fake, scan_data_t); if (data) { data_fake.whilem_c = data->whilem_c; data_fake.last_closep = data->last_closep; } else data_fake.last_closep = &fake; data_fake.pos_delta = delta; if ( flags & SCF_DO_STCLASS && !scan->flags && OP(scan) == IFMATCH ) { \/* Lookahead *\/ ssc_init(pRExC_state, &intrnl); data_fake.start_class = &intrnl; f |= SCF_DO_STCLASS_AND; } if (flags & SCF_WHILEM_VISITED_POS) f |= SCF_WHILEM_VISITED_POS; next = regnext(scan); nscan = NEXTOPER(NEXTOPER(scan)); \/* recurse study_chunk() for lookahead body *\/ minnext = study_chunk(pRExC_state, &nscan, minlenp, &deltanext, last, &data_fake, stopparen, recursed_depth, NULL, f, depth+1); if (scan->flags) { if ( deltanext < 0 || deltanext > (I32) U8_MAX || minnext > (I32)U8_MAX || minnext + deltanext > (I32)U8_MAX) { FAIL2(\"Lookbehind longer than %\" UVuf \" not implemented\", (UV)U8_MAX); } \/* The 'next_off' field has been repurposed to count the * additional starting positions to try beyond the initial * one. (This leaves it at 0 for non-variable length * matches to avoid breakage for those not using this * extension) *\/ if (deltanext) { scan->next_off = deltanext; ckWARNexperimental(RExC_parse, WARN_EXPERIMENTAL__VLB, \"Variable length lookbehind is experimental\"); } scan->flags = (U8)minnext + deltanext; } if (data) { if (data_fake.flags & (SF_HAS_PAR|SF_IN_PAR)) pars++; if (data_fake.flags & SF_HAS_EVAL) data->flags |= SF_HAS_EVAL; data->whilem_c = data_fake.whilem_c; } if (f & SCF_DO_STCLASS_AND) { if (flags & SCF_DO_STCLASS_OR) { \/* OR before, AND after: ideally we would recurse with * data_fake to get the AND applied by study of the * remainder of the pattern, and then derecurse; * *** HACK *** for now just treat as \"no information\". * See [perl #56690]. *\/ ssc_init(pRExC_state, data->start_class); } else { \/* AND before and after: combine and continue. These * assertions are zero-length, so can match an EMPTY * string *\/ ssc_and(pRExC_state, data->start_class, (regnode_charclass *) &intrnl); ANYOF_FLAGS(data->start_class) |= SSC_MATCHES_EMPTY_STRING; } } } #if PERL_ENABLE_POSITIVE_ASSERTION_STUDY else { \/* Positive Lookahead\/lookbehind In this case we can do fixed string optimisation, but we must be careful about it. Note in the case of lookbehind the positions will be offset by the minimum length of the pattern, something we won't know about until after the recurse. *\/ SSize_t deltanext, fake = 0; regnode *nscan; regnode_ssc intrnl; int f = 0; \/* We use SAVEFREEPV so that when the full compile is finished perl will clean up the allocated minlens when it's all done. This way we don't have to worry about freeing them when we know they wont be used, which would be a pain. *\/ SSize_t *minnextp; Newx( minnextp, 1, SSize_t ); SAVEFREEPV(minnextp); if (data) { StructCopy(data, &data_fake, scan_data_t); if ((flags & SCF_DO_SUBSTR) && data->last_found) { f |= SCF_DO_SUBSTR; if (scan->flags) scan_commit(pRExC_state, &data_fake, minlenp, is_inf); data_fake.last_found=newSVsv(data->last_found); } } else data_fake.last_closep = &fake; data_fake.flags = 0; data_fake.substrs[0].flags = 0; data_fake.substrs[1].flags = 0; data_fake.pos_delta = delta; if (is_inf) data_fake.flags |= SF_IS_INF; if ( flags & SCF_DO_STCLASS && !scan->flags && OP(scan) == IFMATCH ) { \/* Lookahead *\/ ssc_init(pRExC_state, &intrnl); data_fake.start_class = &intrnl; f |= SCF_DO_STCLASS_AND; } if (flags & SCF_WHILEM_VISITED_POS) f |= SCF_WHILEM_VISITED_POS; next = regnext(scan); nscan = NEXTOPER(NEXTOPER(scan)); \/* positive lookahead study_chunk() recursion *\/ *minnextp = study_chunk(pRExC_state, &nscan, minnextp, &deltanext, last, &data_fake, stopparen, recursed_depth, NULL, f, depth+1); if (scan->flags) { assert(0); \/* This code has never been tested since this is normally not compiled *\/ if ( deltanext < 0 || deltanext > (I32) U8_MAX || *minnextp > (I32)U8_MAX || *minnextp + deltanext > (I32)U8_MAX) { FAIL2(\"Lookbehind longer than %\" UVuf \" not implemented\", (UV)U8_MAX); } if (deltanext) { scan->next_off = deltanext; } scan->flags = (U8)*minnextp + deltanext; } *minnextp += min; if (f & SCF_DO_STCLASS_AND) { ssc_and(pRExC_state, data->start_class, (regnode_charclass *) &intrnl); ANYOF_FLAGS(data->start_class) |= SSC_MATCHES_EMPTY_STRING; } if (data) { if (data_fake.flags & (SF_HAS_PAR|SF_IN_PAR)) pars++; if (data_fake.flags & SF_HAS_EVAL) data->flags |= SF_HAS_EVAL; data->whilem_c = data_fake.whilem_c; if ((flags & SCF_DO_SUBSTR) && data_fake.last_found) { int i; if (RExC_rx->minlen<*minnextp) RExC_rx->minlen=*minnextp; scan_commit(pRExC_state, &data_fake, minnextp, is_inf); SvREFCNT_dec_NN(data_fake.last_found); for (i = 0; i < 2; i++) { if (data_fake.substrs[i].minlenp != minlenp) { data->substrs[i].min_offset = data_fake.substrs[i].min_offset; data->substrs[i].max_offset = data_fake.substrs[i].max_offset; data->substrs[i].minlenp = data_fake.substrs[i].minlenp; data->substrs[i].lookbehind += scan->flags; } } } } } #endif } else if (OP(scan) == OPEN) { if (stopparen != (I32)ARG(scan)) pars++; } else if (OP(scan) == CLOSE) { if (stopparen == (I32)ARG(scan)) { break; } if ((I32)ARG(scan) == is_par) { next = regnext(scan); if ( next && (OP(next) != WHILEM) && next < last) is_par = 0; \/* Disable optimization *\/ } if (data) *(data->last_closep) = ARG(scan); } else if (OP(scan) == EVAL) { if (data) data->flags |= SF_HAS_EVAL; } else if ( PL_regkind[OP(scan)] == ENDLIKE ) { if (flags & SCF_DO_SUBSTR) { scan_commit(pRExC_state, data, minlenp, is_inf); flags &= ~SCF_DO_SUBSTR; } if (data && OP(scan)==ACCEPT) { data->flags |= SCF_SEEN_ACCEPT; if (stopmin > min) stopmin = min; } } else if (OP(scan) == LOGICAL && scan->flags == 2) \/* Embedded follows *\/ { if (flags & SCF_DO_SUBSTR) { scan_commit(pRExC_state, data, minlenp, is_inf); data->cur_is_floating = 1; \/* float *\/ } is_inf = is_inf_internal = 1; if (flags & SCF_DO_STCLASS_OR) \/* Allow everything *\/ ssc_anything(data->start_class); flags &= ~SCF_DO_STCLASS; } else if (OP(scan) == GPOS) { if (!(RExC_rx->intflags & PREGf_GPOS_FLOAT) && !(delta || is_inf || (data && data->pos_delta))) { if (!(RExC_rx->intflags & PREGf_ANCH) && (flags & SCF_DO_SUBSTR)) RExC_rx->intflags |= PREGf_ANCH_GPOS; if (RExC_rx->gofs < (STRLEN)min) RExC_rx->gofs = min; } else { RExC_rx->intflags |= PREGf_GPOS_FLOAT; RExC_rx->gofs = 0; } } #ifdef TRIE_STUDY_OPT #ifdef FULL_TRIE_STUDY else if (PL_regkind[OP(scan)] == TRIE) { \/* NOTE - There is similar code to this block above for handling BRANCH nodes on the initial study. If you change stuff here check there too. *\/ regnode *trie_node= scan; regnode *tail= regnext(scan); reg_trie_data *trie = (reg_trie_data*)RExC_rxi->data->data[ ARG(scan) ]; SSize_t max1 = 0, min1 = SSize_t_MAX; regnode_ssc accum; if (flags & SCF_DO_SUBSTR) { \/* XXXX Add !SUSPEND? *\/ \/* Cannot merge strings after this. *\/ scan_commit(pRExC_state, data, minlenp, is_inf); } if (flags & SCF_DO_STCLASS) ssc_init_zero(pRExC_state, &accum); if (!trie->jump) { min1= trie->minlen; max1= trie->maxlen; } else { const regnode *nextbranch= NULL; U32 word; for ( word=1 ; word <= trie->wordcount ; word++) { SSize_t deltanext=0, minnext=0, f = 0, fake; regnode_ssc this_class; StructCopy(&zero_scan_data, &data_fake, scan_data_t); if (data) { data_fake.whilem_c = data->whilem_c; data_fake.last_closep = data->last_closep; } else data_fake.last_closep = &fake; data_fake.pos_delta = delta; if (flags & SCF_DO_STCLASS) { ssc_init(pRExC_state, &this_class); data_fake.start_class = &this_class; f = SCF_DO_STCLASS_AND; } if (flags & SCF_WHILEM_VISITED_POS) f |= SCF_WHILEM_VISITED_POS; if (trie->jump[word]) { if (!nextbranch) nextbranch = trie_node + trie->jump[0]; scan= trie_node + trie->jump[word]; \/* We go from the jump point to the branch that follows it. Note this means we need the vestigal unused branches even though they arent otherwise used. *\/ \/* optimise study_chunk() for TRIE *\/ minnext = study_chunk(pRExC_state, &scan, minlenp, &deltanext, (regnode *)nextbranch, &data_fake, stopparen, recursed_depth, NULL, f, depth+1); } if (nextbranch && PL_regkind[OP(nextbranch)]==BRANCH) nextbranch= regnext((regnode*)nextbranch); if (min1 > (SSize_t)(minnext + trie->minlen)) min1 = minnext + trie->minlen; if (deltanext == SSize_t_MAX) { is_inf = is_inf_internal = 1; max1 = SSize_t_MAX; } else if (max1 < (SSize_t)(minnext + deltanext + trie->maxlen)) max1 = minnext + deltanext + trie->maxlen; if (data_fake.flags & (SF_HAS_PAR|SF_IN_PAR)) pars++; if (data_fake.flags & SCF_SEEN_ACCEPT) { if ( stopmin > min + min1) stopmin = min + min1; flags &= ~SCF_DO_SUBSTR; if (data) data->flags |= SCF_SEEN_ACCEPT; } if (data) { if (data_fake.flags & SF_HAS_EVAL) data->flags |= SF_HAS_EVAL; data->whilem_c = data_fake.whilem_c; } if (flags & SCF_DO_STCLASS) ssc_or(pRExC_state, &accum, (regnode_charclass *) &this_class); } } if (flags & SCF_DO_SUBSTR) { data->pos_min += min1; data->pos_delta += max1 - min1; if (max1 != min1 || is_inf) data->cur_is_floating = 1; \/* float *\/ } min += min1; if (delta != SSize_t_MAX) { if (SSize_t_MAX - (max1 - min1) >= delta) delta += max1 - min1; else delta = SSize_t_MAX; } if (flags & SCF_DO_STCLASS_OR) { ssc_or(pRExC_state, data->start_class, (regnode_charclass *) &accum); if (min1) { ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); flags &= ~SCF_DO_STCLASS; } } else if (flags & SCF_DO_STCLASS_AND) { if (min1) { ssc_and(pRExC_state, data->start_class, (regnode_charclass *) &accum); flags &= ~SCF_DO_STCLASS; } else { \/* Switch to OR mode: cache the old value of * data->start_class *\/ INIT_AND_WITHP; StructCopy(data->start_class, and_withp, regnode_ssc); flags &= ~SCF_DO_STCLASS_AND; StructCopy(&accum, data->start_class, regnode_ssc); flags |= SCF_DO_STCLASS_OR; } } scan= tail; continue; } #else else if (PL_regkind[OP(scan)] == TRIE) { reg_trie_data *trie = (reg_trie_data*)RExC_rxi->data->data[ ARG(scan) ]; U8*bang=NULL; min += trie->minlen; delta += (trie->maxlen - trie->minlen); flags &= ~SCF_DO_STCLASS; \/* xxx *\/ if (flags & SCF_DO_SUBSTR) { \/* Cannot expect anything... *\/ scan_commit(pRExC_state, data, minlenp, is_inf); data->pos_min += trie->minlen; data->pos_delta += (trie->maxlen - trie->minlen); if (trie->maxlen != trie->minlen) data->cur_is_floating = 1; \/* float *\/ } if (trie->jump) \/* no more substrings -- for now \/grr*\/ flags &= ~SCF_DO_SUBSTR; } #endif \/* old or new *\/ #endif \/* TRIE_STUDY_OPT *\/ \/* Else: zero-length, ignore. *\/ scan = regnext(scan); } finish: if (frame) { \/* we need to unwind recursion. *\/ depth = depth - 1; DEBUG_STUDYDATA(\"frame-end\", data, depth, is_inf); DEBUG_PEEP(\"fend\", scan, depth, flags); \/* restore previous context *\/ last = frame->last_regnode; scan = frame->next_regnode; stopparen = frame->stopparen; recursed_depth = frame->prev_recursed_depth; RExC_frame_last = frame->prev_frame; frame = frame->this_prev_frame; goto fake_study_recurse; } assert(!frame); DEBUG_STUDYDATA(\"pre-fin\", data, depth, is_inf); *scanp = scan; *deltap = is_inf_internal ? SSize_t_MAX : delta; if (flags & SCF_DO_SUBSTR && is_inf) data->pos_delta = SSize_t_MAX - data->pos_min; if (is_par > (I32)U8_MAX) is_par = 0; if (is_par && pars==1 && data) { data->flags |= SF_IN_PAR; data->flags &= ~SF_HAS_PAR; } else if (pars && data) { data->flags |= SF_HAS_PAR; data->flags &= ~SF_IN_PAR; } if (flags & SCF_DO_STCLASS_OR) ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); if (flags & SCF_TRIE_RESTUDY) data->flags |= SCF_TRIE_RESTUDY; DEBUG_STUDYDATA(\"post-fin\", data, depth, is_inf); { SSize_t final_minlen= min < stopmin ? min : stopmin; if (!(RExC_seen & REG_UNBOUNDED_QUANTIFIER_SEEN)) { if (final_minlen > SSize_t_MAX - delta) RExC_maxlen = SSize_t_MAX; else if (RExC_maxlen < final_minlen + delta) RExC_maxlen = final_minlen + delta; } return final_minlen; } NOT_REACHED; \/* NOTREACHED *\/","output":{"is_vulnerable":true,"vulnerability_types":["Integer Overflow or Wraparound"],"explanation":"Perl before 5.30.3 has an integer overflow related to mishandling of a \"PL_regkind[OP(n)] == NOTHING\" situation. A crafted regular expression could lead to malformed bytecode with a possibility of instruction injection.","severity_level":"NoInfo","cwe":["CWE-190"],"cve":"CVE-2020-10878"},"code_token_length":18360,"total_token_length":19402,"max_tokens_setting":32768} +{"idx":438627,"input":"static MagickBooleanType WriteOnePNGImage(MngInfo *mng_info, const ImageInfo *IMimage_info,Image *IMimage,ExceptionInfo *exception) { char im_vers[32], libpng_runv[32], libpng_vers[32], zlib_runv[32], zlib_vers[32]; Image *image; ImageInfo *image_info; char s[2]; const char *name, *property, *value; const StringInfo *profile; int num_passes, pass, ping_wrote_caNv; png_byte ping_trans_alpha[256]; png_color palette[257]; png_color_16 ping_background, ping_trans_color; png_info *ping_info; png_struct *ping; png_uint_32 ping_height, ping_width; ssize_t y; MagickBooleanType image_matte, logging, matte, ping_have_blob, ping_have_cheap_transparency, ping_have_color, ping_have_non_bw, ping_have_PLTE, ping_have_bKGD, ping_have_eXIf, ping_have_iCCP, ping_have_pHYs, ping_have_sRGB, ping_have_tRNS, ping_exclude_bKGD, ping_exclude_cHRM, ping_exclude_date, \/* ping_exclude_EXIF, *\/ ping_exclude_eXIf, ping_exclude_gAMA, ping_exclude_iCCP, \/* ping_exclude_iTXt, *\/ ping_exclude_oFFs, ping_exclude_pHYs, ping_exclude_sRGB, ping_exclude_tEXt, ping_exclude_tIME, \/* ping_exclude_tRNS, *\/ ping_exclude_caNv, ping_exclude_zCCP, \/* hex-encoded iCCP *\/ ping_exclude_zTXt, ping_preserve_colormap, ping_preserve_iCCP, ping_need_colortype_warning, status, tried_332, tried_333, tried_444; MemoryInfo *volatile pixel_info; QuantumInfo *quantum_info; PNGErrorInfo error_info; register ssize_t i, x; unsigned char *ping_pixels; volatile int image_colors, ping_bit_depth, ping_color_type, ping_interlace_method, ping_compression_method, ping_filter_method, ping_num_trans; volatile size_t image_depth, old_bit_depth; size_t quality, rowbytes, save_image_depth; int j, number_colors, number_opaque, number_semitransparent, number_transparent, ping_pHYs_unit_type; png_uint_32 ping_pHYs_x_resolution, ping_pHYs_y_resolution; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter WriteOnePNGImage()\"); image = CloneImage(IMimage,0,0,MagickFalse,exception); if (image == (Image *) NULL) return(MagickFalse); image_info=(ImageInfo *) CloneImageInfo(IMimage_info); \/* Define these outside of the following \"if logging()\" block so they will * show in debuggers. *\/ *im_vers='\\0'; (void) ConcatenateMagickString(im_vers, MagickLibVersionText,MagickPathExtent); (void) ConcatenateMagickString(im_vers, MagickLibAddendum,MagickPathExtent); *libpng_vers='\\0'; (void) ConcatenateMagickString(libpng_vers, PNG_LIBPNG_VER_STRING,32); *libpng_runv='\\0'; (void) ConcatenateMagickString(libpng_runv, png_get_libpng_ver(NULL),32); *zlib_vers='\\0'; (void) ConcatenateMagickString(zlib_vers, ZLIB_VERSION,32); *zlib_runv='\\0'; (void) ConcatenateMagickString(zlib_runv, zlib_version,32); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" IM version = %s\", im_vers); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Libpng version = %s\", libpng_vers); if (LocaleCompare(libpng_vers,libpng_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" running with %s\", libpng_runv); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Zlib version = %s\", zlib_vers); if (LocaleCompare(zlib_vers,zlib_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" running with %s\", zlib_runv); } } \/* Initialize some stuff *\/ ping_bit_depth=0, ping_color_type=0, ping_interlace_method=0, ping_compression_method=0, ping_filter_method=0, ping_num_trans = 0; ping_background.red = 0; ping_background.green = 0; ping_background.blue = 0; ping_background.gray = 0; ping_background.index = 0; ping_trans_color.red=0; ping_trans_color.green=0; ping_trans_color.blue=0; ping_trans_color.gray=0; ping_pHYs_unit_type = 0; ping_pHYs_x_resolution = 0; ping_pHYs_y_resolution = 0; ping_have_blob=MagickFalse; ping_have_cheap_transparency=MagickFalse; ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; ping_have_PLTE=MagickFalse; ping_have_bKGD=MagickFalse; ping_have_eXIf=MagickTrue; ping_have_iCCP=MagickFalse; ping_have_pHYs=MagickFalse; ping_have_sRGB=MagickFalse; ping_have_tRNS=MagickFalse; ping_exclude_bKGD=mng_info->ping_exclude_bKGD; ping_exclude_caNv=mng_info->ping_exclude_caNv; ping_exclude_cHRM=mng_info->ping_exclude_cHRM; ping_exclude_date=mng_info->ping_exclude_date; ping_exclude_eXIf=mng_info->ping_exclude_eXIf; ping_exclude_gAMA=mng_info->ping_exclude_gAMA; ping_exclude_iCCP=mng_info->ping_exclude_iCCP; \/* ping_exclude_iTXt=mng_info->ping_exclude_iTXt; *\/ ping_exclude_oFFs=mng_info->ping_exclude_oFFs; ping_exclude_pHYs=mng_info->ping_exclude_pHYs; ping_exclude_sRGB=mng_info->ping_exclude_sRGB; ping_exclude_tEXt=mng_info->ping_exclude_tEXt; ping_exclude_tIME=mng_info->ping_exclude_tIME; \/* ping_exclude_tRNS=mng_info->ping_exclude_tRNS; *\/ ping_exclude_zCCP=mng_info->ping_exclude_zCCP; \/* hex-encoded iCCP in zTXt *\/ ping_exclude_zTXt=mng_info->ping_exclude_zTXt; ping_preserve_colormap = mng_info->ping_preserve_colormap; ping_preserve_iCCP = mng_info->ping_preserve_iCCP; ping_need_colortype_warning = MagickFalse; \/* Recognize the ICC sRGB profile and convert it to the sRGB chunk, * i.e., eliminate the ICC profile and set image->rendering_intent. * Note that this will not involve any changes to the actual pixels * but merely passes information to applications that read the resulting * PNG image. * * To do: recognize other variants of the sRGB profile, using the CRC to * verify all recognized variants including the 7 already known. * * Work around libpng16+ rejecting some \"known invalid sRGB profiles\". * * Use something other than image->rendering_intent to record the fact * that the sRGB profile was found. * * Record the ICC version (currently v2 or v4) of the incoming sRGB ICC * profile. Record the Blackpoint Compensation, if any. *\/ if (ping_exclude_sRGB == MagickFalse && ping_preserve_iCCP == MagickFalse) { char *name; const StringInfo *profile; ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (const char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { int icheck, got_crc=0; png_uint_32 length, profile_crc=0; unsigned char *data; length=(png_uint_32) GetStringInfoLength(profile); for (icheck=0; sRGB_info[icheck].len > 0; icheck++) { if (length == sRGB_info[icheck].len) { if (got_crc == 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got a %lu-byte ICC profile (potentially sRGB)\", (unsigned long) length); data=GetStringInfoDatum(profile); profile_crc=crc32(0,data,length); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" with crc=%8x\",(unsigned int) profile_crc); got_crc++; } if (profile_crc == sRGB_info[icheck].crc) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" It is sRGB with rendering intent = %s\", Magick_RenderingIntentString_from_PNG_RenderingIntent( sRGB_info[icheck].intent)); if (image->rendering_intent==UndefinedIntent) { image->rendering_intent= Magick_RenderingIntent_from_PNG_RenderingIntent( sRGB_info[icheck].intent); } ping_exclude_iCCP = MagickTrue; ping_exclude_zCCP = MagickTrue; ping_have_sRGB = MagickTrue; break; } } } if (sRGB_info[icheck].len == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got %lu-byte ICC profile not recognized as sRGB\", (unsigned long) length); } } name=GetNextImageProfile(image); } } number_opaque = 0; number_semitransparent = 0; number_transparent = 0; if (logging != MagickFalse) { if (image->storage_class == UndefinedClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=UndefinedClass\"); if (image->storage_class == DirectClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=DirectClass\"); if (image->storage_class == PseudoClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=PseudoClass\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), image->taint ? \" image->taint=MagickTrue\": \" image->taint=MagickFalse\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->gamma=%g\", image->gamma); } if (image->storage_class == PseudoClass && (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (mng_info->write_png_colortype != 1 && mng_info->write_png_colortype != 5))) { (void) SyncImage(image,exception); image->storage_class = DirectClass; } if (ping_preserve_colormap == MagickFalse) { if (image->storage_class != PseudoClass && image->colormap != NULL) { \/* Free the bogus colormap; it can cause trouble later *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Freeing bogus colormap\"); (void) RelinquishMagickMemory(image->colormap); image->colormap=NULL; } } if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) (void) TransformImageColorspace(image,sRGBColorspace,exception); \/* Sometimes we get PseudoClass images whose RGB values don't match the colors in the colormap. This code syncs the RGB values. *\/ if (image->depth <= 8 && image->taint && image->storage_class == PseudoClass) (void) SyncImage(image,exception); #if (MAGICKCORE_QUANTUM_DEPTH == 8) if (image->depth > 8) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reducing PNG bit depth to 8 since this is a Q8 build.\"); image->depth=8; } #endif \/* Respect the -depth option *\/ if (image->depth < 4) { register Quantum *r; if (image->depth > 2) { \/* Scale to 4-bit *\/ LBR04PacketRGBO(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR04PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR04PacketRGBO(image->colormap[i]); } } } else if (image->depth > 1) { \/* Scale to 2-bit *\/ LBR02PacketRGBO(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR02PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR02PacketRGBO(image->colormap[i]); } } } else { \/* Scale to 1-bit *\/ LBR01PacketRGBO(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR01PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR01PacketRGBO(image->colormap[i]); } } } } \/* To do: set to next higher multiple of 8 *\/ if (image->depth < 8) image->depth=8; #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy *\/ if (image->depth > 8) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (image->depth == 16 && mng_info->write_png_depth != 16) if (mng_info->write_png8 || LosslessReduceDepthOK(image,exception) != MagickFalse) image->depth = 8; #endif image_colors = (int) image->colors; number_opaque = (int) image->colors; number_transparent = 0; number_semitransparent = 0; if (mng_info->write_png_colortype && (mng_info->write_png_colortype > 4 || (mng_info->write_png_depth >= 8 && mng_info->write_png_colortype < 4 && image->alpha_trait == UndefinedPixelTrait))) { \/* Avoid the expensive BUILD_PALETTE operation if we're sure that we * are not going to need the result. *\/ if (mng_info->write_png_colortype == 1 || mng_info->write_png_colortype == 5) ping_have_color=MagickFalse; if (image->alpha_trait != UndefinedPixelTrait) { number_transparent = 2; number_semitransparent = 1; } } if (mng_info->write_png_colortype < 7) { \/* BUILD_PALETTE * * Normally we run this just once, but in the case of writing PNG8 * we reduce the transparency to binary and run again, then if there * are still too many colors we reduce to a simple 4-4-4-1, then 3-3-3-1 * RGBA palette and run again, and then to a simple 3-3-2-1 RGBA * palette. Then (To do) we take care of a final reduction that is only * needed if there are still 256 colors present and one of them has both * transparent and opaque instances. *\/ tried_332 = MagickFalse; tried_333 = MagickFalse; tried_444 = MagickFalse; for (j=0; j<6; j++) { \/* * Sometimes we get DirectClass images that have 256 colors or fewer. * This code will build a colormap. * * Also, sometimes we get PseudoClass images with an out-of-date * colormap. This code will replace the colormap with a new one. * Sometimes we get PseudoClass images that have more than 256 colors. * This code will delete the colormap and change the image to * DirectClass. * * If image->alpha_trait is MagickFalse, we ignore the alpha channel * even though it sometimes contains left-over non-opaque values. * * Also we gather some information (number of opaque, transparent, * and semitransparent pixels, and whether the image has any non-gray * pixels or only black-and-white pixels) that we might need later. * * Even if the user wants to force GrayAlpha or RGBA (colortype 4 or 6) * we need to check for bogus non-opaque values, at least. *\/ int n; PixelInfo opaque[260], semitransparent[260], transparent[260]; register const Quantum *s; register Quantum *q, *r; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter BUILD_PALETTE:\"); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->columns=%.20g\",(double) image->columns); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->rows=%.20g\",(double) image->rows); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->alpha_trait=%.20g\",(double) image->alpha_trait); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); if (image->storage_class == PseudoClass && image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Original colormap:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,alpha)\"); for (i=0; i < 256; i++) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } for (i=image->colors - 10; i < (ssize_t) image->colors; i++) { if (i > 255) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } } } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\",(int) image->colors); if (image->colors == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" (zero means unknown)\"); if (ping_preserve_colormap == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Regenerate the colormap\"); } image_colors=0; number_opaque = 0; number_semitransparent = 0; number_transparent = 0; for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (image->alpha_trait == UndefinedPixelTrait || GetPixelAlpha(image,q) == OpaqueAlpha) { if (number_opaque < 259) { if (number_opaque == 0) { GetPixelInfoPixel(image, q, opaque); opaque[0].alpha=OpaqueAlpha; number_opaque=1; } for (i=0; i< (ssize_t) number_opaque; i++) { if (Magick_png_color_equal(image,q,opaque+i)) break; } if (i == (ssize_t) number_opaque && number_opaque < 259) { number_opaque++; GetPixelInfoPixel(image, q, opaque+i); opaque[i].alpha=OpaqueAlpha; } } } else if (GetPixelAlpha(image,q) == TransparentAlpha) { if (number_transparent < 259) { if (number_transparent == 0) { GetPixelInfoPixel(image, q, transparent); ping_trans_color.red=(unsigned short) GetPixelRed(image,q); ping_trans_color.green=(unsigned short) GetPixelGreen(image,q); ping_trans_color.blue=(unsigned short) GetPixelBlue(image,q); ping_trans_color.gray=(unsigned short) GetPixelGray(image,q); number_transparent = 1; } for (i=0; i< (ssize_t) number_transparent; i++) { if (Magick_png_color_equal(image,q,transparent+i)) break; } if (i == (ssize_t) number_transparent && number_transparent < 259) { number_transparent++; GetPixelInfoPixel(image,q,transparent+i); } } } else { if (number_semitransparent < 259) { if (number_semitransparent == 0) { GetPixelInfoPixel(image,q,semitransparent); number_semitransparent = 1; } for (i=0; i< (ssize_t) number_semitransparent; i++) { if (Magick_png_color_equal(image,q,semitransparent+i) && GetPixelAlpha(image,q) == semitransparent[i].alpha) break; } if (i == (ssize_t) number_semitransparent && number_semitransparent < 259) { number_semitransparent++; GetPixelInfoPixel(image, q, semitransparent+i); } } } q+=GetPixelChannels(image); } } if (mng_info->write_png8 == MagickFalse && ping_exclude_bKGD == MagickFalse) { \/* Add the background color to the palette, if it * isn't already there. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Check colormap for background (%d,%d,%d)\", (int) image->background_color.red, (int) image->background_color.green, (int) image->background_color.blue); } for (i=0; ibackground_color.red && opaque[i].green == image->background_color.green && opaque[i].blue == image->background_color.blue) break; } if (number_opaque < 259 && i == number_opaque) { opaque[i] = image->background_color; ping_background.index = i; number_opaque++; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\",(int) i); } } else if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in the colormap to add background color\"); } image_colors=number_opaque+number_transparent+number_semitransparent; if (logging != MagickFalse) { if (image_colors > 256) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has more than 256 colors\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has %d colors\",image_colors); } if (ping_preserve_colormap != MagickFalse) break; if (mng_info->write_png_colortype != 7) \/* We won't need this info *\/ { ping_have_color=MagickFalse; ping_have_non_bw=MagickFalse; if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"incompatible colorspace\"); ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; } if(image_colors > 256) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; s=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(image,s) != GetPixelGreen(image,s) || GetPixelRed(image,s) != GetPixelBlue(image,s)) { ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; break; } s+=GetPixelChannels(image); } if (ping_have_color != MagickFalse) break; \/* Worst case is black-and-white; we are looking at every * pixel twice. *\/ if (ping_have_non_bw == MagickFalse) { s=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(image,s) != 0 && GetPixelRed(image,s) != QuantumRange) { ping_have_non_bw=MagickTrue; break; } s+=GetPixelChannels(image); } } } } } if (image_colors < 257) { PixelInfo colormap[260]; \/* * Initialize image colormap. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Sort the new colormap\"); \/* Sort palette, transparent first *\/; n = 0; for (i=0; iping_exclude_tRNS == MagickFalse || (number_transparent == 0 && number_semitransparent == 0)) && (((mng_info->write_png_colortype-1) == PNG_COLOR_TYPE_PALETTE) || (mng_info->write_png_colortype == 0))) { if (logging != MagickFalse) { if (n != (ssize_t) image_colors) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_colors (%d) and n (%d) don't match\", image_colors, n); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" AcquireImageColormap\"); } image->colors = image_colors; if (AcquireImageColormap(image,image_colors,exception) == MagickFalse) { (void) ThrowMagickException(exception,GetMagickModule(), ResourceLimitError,\"MemoryAllocationFailed\",\"`%s'\", IMimage->filename); } for (i=0; i< (ssize_t) image_colors; i++) image->colormap[i] = colormap[i]; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d (%d)\", (int) image->colors, image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Update the pixel indexes\"); } \/* Sync the pixel indices with the new colormap *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { for (i=0; i< (ssize_t) image_colors; i++) { if ((image->alpha_trait == UndefinedPixelTrait || image->colormap[i].alpha == GetPixelAlpha(image,q)) && image->colormap[i].red == GetPixelRed(image,q) && image->colormap[i].green == GetPixelGreen(image,q) && image->colormap[i].blue == GetPixelBlue(image,q)) { SetPixelIndex(image,i,q); break; } } q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\", (int) image->colors); if (image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,alpha)\"); for (i=0; i < (ssize_t) image->colors; i++) { if (i < 300 || i >= (ssize_t) image->colors - 10) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } } } if (number_transparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent = %d\", number_transparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent > 256\"); if (number_opaque < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque = %d\", number_opaque); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque > 256\"); if (number_semitransparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent = %d\", number_semitransparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent > 256\"); if (ping_have_non_bw == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are black or white\"); else if (ping_have_color == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are gray\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" At least one pixel or the background is non-gray\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Exit BUILD_PALETTE:\"); } if (mng_info->write_png8 == MagickFalse) break; \/* Make any reductions necessary for the PNG8 format *\/ if (image_colors <= 256 && image_colors != 0 && image->colormap != NULL && number_semitransparent == 0 && number_transparent <= 1) break; \/* PNG8 can't have semitransparent colors so we threshold the * opacity to 0 or OpaqueOpacity, and PNG8 can only have one * transparent color so if more than one is transparent we merge * them into image->background_color. *\/ if (number_semitransparent != 0 || number_transparent > 1) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Thresholding the alpha channel to binary\"); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,r) < OpaqueAlpha\/2) { SetPixelViaPixelInfo(image,&image->background_color,r); SetPixelAlpha(image,TransparentAlpha,r); } else SetPixelAlpha(image,OpaqueAlpha,r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; if (image_colors != 0 && image_colors <= 256 && image->colormap != NULL) for (i=0; icolormap[i].alpha = (image->colormap[i].alpha > TransparentAlpha\/2 ? TransparentAlpha : OpaqueAlpha); } continue; } \/* PNG8 can't have more than 256 colors so we quantize the pixels and * background color to the 4-4-4-1, 3-3-3-1 or 3-3-2-1 palette. If the * image is mostly gray, the 4-4-4-1 palette is likely to end up with 256 * colors or less. *\/ if (tried_444 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 4-4-4\"); tried_444 = MagickTrue; LBR04PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 4-4-4\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,r) == OpaqueAlpha) LBR04PixelRGB(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 4-4-4\"); for (i=0; icolormap[i]); } } continue; } if (tried_333 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-3\"); tried_333 = MagickTrue; LBR03PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-3-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,r) == OpaqueAlpha) LBR03RGB(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-3-1\"); for (i=0; icolormap[i]); } } continue; } if (tried_332 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-2\"); tried_332 = MagickTrue; \/* Red and green were already done so we only quantize the blue * channel *\/ LBR02PacketBlue(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,r) == OpaqueAlpha) LBR02PixelBlue(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-2-1\"); for (i=0; icolormap[i]); } } continue; } if (image_colors == 0 || image_colors > 256) { \/* Take care of special case with 256 opaque colors + 1 transparent * color. We don't need to quantize to 2-3-2-1; we only need to * eliminate one color, so we'll merge the two darkest red * colors (0x49, 0, 0) -> (0x24, 0, 0). *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red background colors to 3-3-2-1\"); if (ScaleQuantumToChar(image->background_color.red) == 0x49 && ScaleQuantumToChar(image->background_color.green) == 0x00 && ScaleQuantumToChar(image->background_color.blue) == 0x00) { image->background_color.red=ScaleCharToQuantum(0x24); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (ScaleQuantumToChar(GetPixelRed(image,r)) == 0x49 && ScaleQuantumToChar(GetPixelGreen(image,r)) == 0x00 && ScaleQuantumToChar(GetPixelBlue(image,r)) == 0x00 && GetPixelAlpha(image,r) == OpaqueAlpha) { SetPixelRed(image,ScaleCharToQuantum(0x24),r); } r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else { for (i=0; icolormap[i].red) == 0x49 && ScaleQuantumToChar(image->colormap[i].green) == 0x00 && ScaleQuantumToChar(image->colormap[i].blue) == 0x00) { image->colormap[i].red=ScaleCharToQuantum(0x24); } } } } } } \/* END OF BUILD_PALETTE *\/ \/* If we are excluding the tRNS chunk and there is transparency, * then we must write a Gray-Alpha (color-type 4) or RGBA (color-type 6) * PNG. *\/ if (mng_info->ping_exclude_tRNS != MagickFalse && (number_transparent != 0 || number_semitransparent != 0)) { unsigned int colortype=mng_info->write_png_colortype; if (ping_have_color == MagickFalse) mng_info->write_png_colortype = 5; else mng_info->write_png_colortype = 7; if (colortype != 0 && mng_info->write_png_colortype != colortype) ping_need_colortype_warning=MagickTrue; } \/* See if cheap transparency is possible. It is only possible * when there is a single transparent color, no semitransparent * color, and no opaque color that has the same RGB components * as the transparent color. We only need this information if * we are writing a PNG with colortype 0 or 2, and we have not * excluded the tRNS chunk. *\/ if (number_transparent == 1 && mng_info->write_png_colortype < 4) { ping_have_cheap_transparency = MagickTrue; if (number_semitransparent != 0) ping_have_cheap_transparency = MagickFalse; else if (image_colors == 0 || image_colors > 256 || image->colormap == NULL) { register const Quantum *q; for (y=0; y < (ssize_t) image->rows; y++) { q=GetVirtualPixels(image,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) != TransparentAlpha && (unsigned short) GetPixelRed(image,q) == ping_trans_color.red && (unsigned short) GetPixelGreen(image,q) == ping_trans_color.green && (unsigned short) GetPixelBlue(image,q) == ping_trans_color.blue) { ping_have_cheap_transparency = MagickFalse; break; } q+=GetPixelChannels(image); } if (ping_have_cheap_transparency == MagickFalse) break; } } else { \/* Assuming that image->colormap[0] is the one transparent color * and that all others are opaque. *\/ if (image_colors > 1) for (i=1; icolormap[i].red == image->colormap[0].red && image->colormap[i].green == image->colormap[0].green && image->colormap[i].blue == image->colormap[0].blue) { ping_have_cheap_transparency = MagickFalse; break; } } if (logging != MagickFalse) { if (ping_have_cheap_transparency == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is not possible.\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is possible.\"); } } else ping_have_cheap_transparency = MagickFalse; image_depth=image->depth; quantum_info = (QuantumInfo *) NULL; number_colors=0; image_colors=(int) image->colors; image_matte=image->alpha_trait != UndefinedPixelTrait ? MagickTrue : MagickFalse; if (mng_info->write_png_colortype < 5) mng_info->IsPalette=image->storage_class == PseudoClass && image_colors <= 256 && image->colormap != NULL; else mng_info->IsPalette = MagickFalse; if ((mng_info->write_png_colortype == 4 || mng_info->write_png8) && (image->colors == 0 || image->colormap == NULL)) { image_info=DestroyImageInfo(image_info); image=DestroyImage(image); (void) ThrowMagickException(exception,GetMagickModule(),CoderError, \"Cannot write PNG8 or color-type 3; colormap is NULL\", \"`%s'\",IMimage->filename); return(MagickFalse); } \/* Allocate the PNG structures *\/ #ifdef PNG_USER_MEM_SUPPORTED error_info.image=image; error_info.exception=exception; ping=png_create_write_struct_2(PNG_LIBPNG_VER_STRING,&error_info, MagickPNGErrorHandler,MagickPNGWarningHandler,(void *) NULL, (png_malloc_ptr) Magick_png_malloc,(png_free_ptr) Magick_png_free); #else ping=png_create_write_struct(PNG_LIBPNG_VER_STRING,&error_info, MagickPNGErrorHandler,MagickPNGWarningHandler); #endif if (ping == (png_struct *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); ping_info=png_create_info_struct(ping); if (ping_info == (png_info *) NULL) { png_destroy_write_struct(&ping,(png_info **) NULL); ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); } png_set_write_fn(ping,image,png_put_data,png_flush_data); pixel_info=(MemoryInfo *) NULL; if (setjmp(png_jmpbuf(ping))) { \/* PNG write failed. *\/ #ifdef PNG_DEBUG if (image_info->verbose) (void) printf(\"PNG write has failed.\\n\"); #endif png_destroy_write_struct(&ping,&ping_info); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif if (pixel_info != (MemoryInfo *) NULL) pixel_info=RelinquishVirtualMemory(pixel_info); if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (ping_have_blob != MagickFalse) (void) CloseBlob(image); image_info=DestroyImageInfo(image_info); image=DestroyImage(image); return(MagickFalse); } \/* { For navigation to end of SETJMP-protected block. Within this * block, use png_error() instead of Throwing an Exception, to ensure * that libpng is able to clean up, and that the semaphore is unlocked. *\/ #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE LockSemaphoreInfo(ping_semaphore); #endif #ifdef PNG_BENIGN_ERRORS_SUPPORTED \/* Allow benign errors *\/ png_set_benign_errors(ping, 1); #endif #ifdef PNG_SET_USER_LIMITS_SUPPORTED \/* Reject images with too many rows or columns *\/ png_set_user_limits(ping, (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(WidthResource)), (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(HeightResource))); #endif \/* PNG_SET_USER_LIMITS_SUPPORTED *\/ \/* Prepare PNG for writing. *\/ #if defined(PNG_MNG_FEATURES_SUPPORTED) if (mng_info->write_mng) { (void) png_permit_mng_features(ping,PNG_ALL_MNG_FEATURES); # ifdef PNG_WRITE_CHECK_FOR_INVALID_INDEX_SUPPORTED \/* Disable new libpng-1.5.10 feature when writing a MNG because * zero-length PLTE is OK *\/ png_set_check_for_invalid_index (ping, 0); # endif } #else # ifdef PNG_WRITE_EMPTY_PLTE_SUPPORTED if (mng_info->write_mng) png_permit_empty_plte(ping,MagickTrue); # endif #endif x=0; ping_width=(png_uint_32) image->columns; ping_height=(png_uint_32) image->rows; if (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32) image_depth=8; if (mng_info->write_png48 || mng_info->write_png64) image_depth=16; if (mng_info->write_png_depth != 0) image_depth=mng_info->write_png_depth; \/* Adjust requested depth to next higher valid depth if necessary *\/ if (image_depth > 8) image_depth=16; if ((image_depth > 4) && (image_depth < 8)) image_depth=8; if (image_depth == 3) image_depth=4; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" width=%.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" height=%.20g\",(double) ping_height); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_matte=%.20g\",(double) image->alpha_trait); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative ping_bit_depth=%.20g\",(double) image_depth); } save_image_depth=image_depth; ping_bit_depth=(png_byte) save_image_depth; #if defined(PNG_pHYs_SUPPORTED) if (ping_exclude_pHYs == MagickFalse) { if ((image->resolution.x != 0) && (image->resolution.y != 0) && (!mng_info->write_mng || !mng_info->equal_physs)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); if (image->units == PixelsPerInchResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution= (png_uint_32) ((100.0*image->resolution.x+0.5)\/2.54); ping_pHYs_y_resolution= (png_uint_32) ((100.0*image->resolution.y+0.5)\/2.54); } else if (image->units == PixelsPerCentimeterResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution=(png_uint_32) (100.0*image->resolution.x+0.5); ping_pHYs_y_resolution=(png_uint_32) (100.0*image->resolution.y+0.5); } else { ping_pHYs_unit_type=PNG_RESOLUTION_UNKNOWN; ping_pHYs_x_resolution=(png_uint_32) image->resolution.x; ping_pHYs_y_resolution=(png_uint_32) image->resolution.y; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Set up PNG pHYs chunk: xres: %.20g, yres: %.20g, units: %d.\", (double) ping_pHYs_x_resolution,(double) ping_pHYs_y_resolution, (int) ping_pHYs_unit_type); ping_have_pHYs = MagickTrue; } } #endif if (ping_exclude_bKGD == MagickFalse) { if ((!mng_info->adjoin || !mng_info->equal_backgrounds)) { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_background.red=(png_uint_16) (ScaleQuantumToShort(image->background_color.red) & mask); ping_background.green=(png_uint_16) (ScaleQuantumToShort(image->background_color.green) & mask); ping_background.blue=(png_uint_16) (ScaleQuantumToShort(image->background_color.blue) & mask); ping_background.gray=(png_uint_16) ping_background.green; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (1)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth=%d\",ping_bit_depth); } ping_have_bKGD = MagickTrue; } \/* Select the color type. *\/ matte=image_matte; old_bit_depth=0; if (mng_info->IsPalette && mng_info->write_png8) { \/* To do: make this a function cause it's used twice, except for reducing the sample depth from 8. *\/ number_colors=image_colors; ping_have_tRNS=MagickFalse; \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors (%d)\", number_colors, image_colors); for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green=ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), #if MAGICKCORE_QUANTUM_DEPTH == 8 \" %3ld (%3d,%3d,%3d)\", #else \" %5ld (%5d,%5d,%5d)\", #endif (long) i,palette[i].red,palette[i].green,palette[i].blue); } ping_have_PLTE=MagickTrue; image_depth=ping_bit_depth; ping_num_trans=0; if (matte != MagickFalse) { \/* Identify which colormap entry is transparent. *\/ assert(number_colors <= 256); assert(image->colormap != NULL); for (i=0; i < (ssize_t) number_transparent; i++) ping_trans_alpha[i]=0; ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else ping_have_tRNS=MagickTrue; } if (ping_exclude_bKGD == MagickFalse) { \/* * Identify which colormap entry is the background color. *\/ for (i=0; i < (ssize_t) MagickMax(1L*number_colors-1L,1L); i++) if (IsPNGColorEqual(ping_background,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); } } } \/* end of write_png8 *\/ else if (mng_info->write_png_colortype == 1) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; } else if (mng_info->write_png24 || mng_info->write_png48 || mng_info->write_png_colortype == 3) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; } else if (mng_info->write_png32 || mng_info->write_png64 || mng_info->write_png_colortype == 7) { image_matte=MagickTrue; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; } else \/* mng_info->write_pngNN not specified *\/ { image_depth=ping_bit_depth; if (mng_info->write_png_colortype != 0) { ping_color_type=(png_byte) mng_info->write_png_colortype-1; if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) image_matte=MagickTrue; else image_matte=MagickFalse; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG colortype %d was specified:\",(int) ping_color_type); } else \/* write_png_colortype not specified *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selecting PNG colortype:\"); ping_color_type=(png_byte) ((matte != MagickFalse)? PNG_COLOR_TYPE_RGB_ALPHA:PNG_COLOR_TYPE_RGB); if (image_info->type == TrueColorType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } if (image_info->type == TrueColorAlphaType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; image_matte=MagickTrue; } if (image_info->type == PaletteType || image_info->type == PaletteAlphaType) ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (mng_info->write_png_colortype == 0 && image_info->type == UndefinedType) { if (ping_have_color == MagickFalse) { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY_ALPHA; image_matte=MagickTrue; } } else { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGBA; image_matte=MagickTrue; } } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selected PNG colortype=%d\",ping_color_type); if (ping_bit_depth < 8) { if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) ping_bit_depth=8; } old_bit_depth=ping_bit_depth; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->alpha_trait == UndefinedPixelTrait && ping_have_non_bw == MagickFalse) ping_bit_depth=1; } if (ping_color_type == PNG_COLOR_TYPE_PALETTE) { size_t one = 1; ping_bit_depth=1; if (image->colors == 0) { \/* DO SOMETHING *\/ png_error(ping,\"image has 0 colors\"); } while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Number of colors: %.20g\",(double) image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG bit depth: %d\",ping_bit_depth); } if (ping_bit_depth < (int) mng_info->write_png_depth) ping_bit_depth = mng_info->write_png_depth; } image_depth=ping_bit_depth; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG color type: %s (%.20g)\", PngColorTypeToString(ping_color_type), (double) ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_info->type: %.20g\",(double) image_info->type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_depth: %.20g\",(double) image_depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth: %.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth: %.20g\",(double) ping_bit_depth); } if (matte != MagickFalse) { if (mng_info->IsPalette) { if (mng_info->write_png_colortype == 0) { ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; if (ping_have_color != MagickFalse) ping_color_type=PNG_COLOR_TYPE_RGBA; } \/* * Determine if there is any transparent color. *\/ if (number_transparent + number_semitransparent == 0) { \/* No transparent pixels are present. Change 4 or 6 to 0 or 2. *\/ image_matte=MagickFalse; if (mng_info->write_png_colortype == 0) ping_color_type&=0x03; } else { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_trans_color.red=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].red) & mask); ping_trans_color.green=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].green) & mask); ping_trans_color.blue=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].blue) & mask); ping_trans_color.gray=(png_uint_16) (ScaleQuantumToShort(GetPixelInfoIntensity(image, image->colormap)) & mask); ping_trans_color.index=(png_byte) 0; ping_have_tRNS=MagickTrue; } if (ping_have_tRNS != MagickFalse) { \/* * Determine if there is one and only one transparent color * and if so if it is fully transparent. *\/ if (ping_have_cheap_transparency == MagickFalse) ping_have_tRNS=MagickFalse; } if (ping_have_tRNS != MagickFalse) { if (mng_info->write_png_colortype == 0) ping_color_type &= 0x03; \/* changes 4 or 6 to 0 or 2 *\/ if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } else { if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } matte=image_matte; if (ping_have_tRNS != MagickFalse) image_matte=MagickFalse; if ((mng_info->IsPalette) && mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE && ping_have_color == MagickFalse && (image_matte == MagickFalse || image_depth >= 8)) { size_t one=1; if (image_matte != MagickFalse) ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; else if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_GRAY_ALPHA) { ping_color_type=PNG_COLOR_TYPE_GRAY; if (save_image_depth == 16 && image_depth == 8) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (0)\"); } ping_trans_color.gray*=0x0101; } } if (image_depth > MAGICKCORE_QUANTUM_DEPTH) image_depth=MAGICKCORE_QUANTUM_DEPTH; if ((image_colors == 0) || ((ssize_t) (image_colors-1) > (ssize_t) MaxColormapSize)) image_colors=(int) (one << image_depth); if (image_depth > 8) ping_bit_depth=16; else { ping_bit_depth=8; if ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { if(!mng_info->write_png_depth) { ping_bit_depth=1; while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } } else if (ping_color_type == PNG_COLOR_TYPE_GRAY && image_colors < 17 && mng_info->IsPalette) { \/* Check if grayscale is reducible *\/ int depth_4_ok=MagickTrue, depth_2_ok=MagickTrue, depth_1_ok=MagickTrue; for (i=0; i < (ssize_t) image_colors; i++) { unsigned char intensity; intensity=ScaleQuantumToChar(image->colormap[i].red); if ((intensity & 0x0f) != ((intensity & 0xf0) >> 4)) depth_4_ok=depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x03) != ((intensity & 0x0c) >> 2)) depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x01) != ((intensity & 0x02) >> 1)) depth_1_ok=MagickFalse; } if (depth_1_ok && mng_info->write_png_depth <= 1) ping_bit_depth=1; else if (depth_2_ok && mng_info->write_png_depth <= 2) ping_bit_depth=2; else if (depth_4_ok && mng_info->write_png_depth <= 4) ping_bit_depth=4; } } image_depth=ping_bit_depth; } else if (mng_info->IsPalette) { number_colors=image_colors; if (image_depth <= 8) { \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (!(mng_info->have_write_global_plte && matte == MagickFalse)) { for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green= ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors\", number_colors); ping_have_PLTE=MagickTrue; } \/* color_type is PNG_COLOR_TYPE_PALETTE *\/ if (mng_info->write_png_depth == 0) { size_t one; ping_bit_depth=1; one=1; while ((one << ping_bit_depth) < (size_t) number_colors) ping_bit_depth <<= 1; } ping_num_trans=0; if (matte != MagickFalse) { \/* * Set up trans_colors array. *\/ assert(number_colors <= 256); ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (1)\"); } ping_have_tRNS=MagickTrue; for (i=0; i < ping_num_trans; i++) { ping_trans_alpha[i]= (png_byte) ScaleQuantumToChar(image->colormap[i].alpha); } } } } } else { if (image_depth < 8) image_depth=8; if ((save_image_depth == 16) && (image_depth == 8)) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color from (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } ping_trans_color.red*=0x0101; ping_trans_color.green*=0x0101; ping_trans_color.blue*=0x0101; ping_trans_color.gray*=0x0101; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } if (ping_bit_depth < (ssize_t) mng_info->write_png_depth) ping_bit_depth = (ssize_t) mng_info->write_png_depth; \/* Adjust background and transparency samples in sub-8-bit grayscale files. *\/ if (ping_bit_depth < 8 && ping_color_type == PNG_COLOR_TYPE_GRAY) { png_uint_16 maxval; size_t one=1; maxval=(png_uint_16) ((one << ping_bit_depth)-1); if (ping_exclude_bKGD == MagickFalse) { ping_background.gray=(png_uint_16) ((maxval\/65535.)* (ScaleQuantumToShort(((GetPixelInfoIntensity(image, &image->background_color))) +.5))); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (2)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); ping_have_bKGD = MagickTrue; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color.gray from %d\", (int)ping_trans_color.gray); ping_trans_color.gray=(png_uint_16) ((maxval\/255.)*( ping_trans_color.gray)+.5); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to %d\", (int)ping_trans_color.gray); } if (ping_exclude_bKGD == MagickFalse) { if (mng_info->IsPalette && (int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { \/* Identify which colormap entry is the background color. *\/ number_colors=image_colors; for (i=0; i < (ssize_t) MagickMax(1L*number_colors,1L); i++) if (IsPNGColorEqual(image->background_color,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk with index=%d\",(int) i); } if (i < (ssize_t) number_colors) { ping_have_bKGD = MagickTrue; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background =(%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); } } else \/* Can't happen *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in PLTE to add bKGD color\"); ping_have_bKGD = MagickFalse; } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color type: %s (%d)\", PngColorTypeToString(ping_color_type), ping_color_type); \/* Initialize compression level and filtering. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up deflate compression\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression buffer size: 32768\"); } png_set_compression_buffer_size(ping,32768L); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression mem level: 9\"); png_set_compression_mem_level(ping, 9); \/* Untangle the \"-quality\" setting: Undefined is 0; the default is used. Default is 75 10's digit: 0 or omitted: Use Z_HUFFMAN_ONLY strategy with the zlib default compression level 1-9: the zlib compression level 1's digit: 0-4: the PNG filter method 5: libpng adaptive filtering if compression level > 5 libpng filter type \"none\" if compression level <= 5 or if image is grayscale or palette 6: libpng adaptive filtering 7: \"LOCO\" filtering (intrapixel differing) if writing a MNG, otherwise \"none\". Did not work in IM-6.7.0-9 and earlier because of a missing \"else\". 8: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), adaptive filtering. Unused prior to IM-6.7.0-10, was same as 6 9: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), no PNG filters Unused prior to IM-6.7.0-10, was same as 6 Note that using the -quality option, not all combinations of PNG filter type, zlib compression level, and zlib compression strategy are possible. This will be addressed soon in a release that accomodates \"-define png:compression-strategy\", etc. *\/ quality=image_info->quality == UndefinedCompressionQuality ? 75UL : image_info->quality; if (quality <= 9) { if (mng_info->write_png_compression_strategy == 0) mng_info->write_png_compression_strategy = Z_HUFFMAN_ONLY+1; } else if (mng_info->write_png_compression_level == 0) { int level; level=(int) MagickMin((ssize_t) quality\/10,9); mng_info->write_png_compression_level = level+1; } if (mng_info->write_png_compression_strategy == 0) { if ((quality %10) == 8 || (quality %10) == 9) #ifdef Z_RLE \/* Z_RLE was added to zlib-1.2.0 *\/ mng_info->write_png_compression_strategy=Z_RLE+1; #else mng_info->write_png_compression_strategy = Z_DEFAULT_STRATEGY+1; #endif } if (mng_info->write_png_compression_filter == 0) mng_info->write_png_compression_filter=((int) quality % 10) + 1; if (logging != MagickFalse) { if (mng_info->write_png_compression_level) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression level: %d\", (int) mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_strategy) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression strategy: %d\", (int) mng_info->write_png_compression_strategy-1); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up filtering\"); if (mng_info->write_png_compression_filter == 6) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: ADAPTIVE\"); else if (mng_info->write_png_compression_filter == 0 || mng_info->write_png_compression_filter == 1) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: NONE\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: %d\", (int) mng_info->write_png_compression_filter-1); } if (mng_info->write_png_compression_level != 0) png_set_compression_level(ping,mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_filter == 6) { if (((int) ping_color_type == PNG_COLOR_TYPE_GRAY) || ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) || (quality < 50)) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); } else if (mng_info->write_png_compression_filter == 7 || mng_info->write_png_compression_filter == 10) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); else if (mng_info->write_png_compression_filter == 8) { #if defined(PNG_MNG_FEATURES_SUPPORTED) && defined(PNG_INTRAPIXEL_DIFFERENCING) if (mng_info->write_mng) { if (((int) ping_color_type == PNG_COLOR_TYPE_RGB) || ((int) ping_color_type == PNG_COLOR_TYPE_RGBA)) ping_filter_method=PNG_INTRAPIXEL_DIFFERENCING; } #endif png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); } else if (mng_info->write_png_compression_filter == 9) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else if (mng_info->write_png_compression_filter != 0) png_set_filter(ping,PNG_FILTER_TYPE_BASE, mng_info->write_png_compression_filter-1); if (mng_info->write_png_compression_strategy != 0) png_set_compression_strategy(ping, mng_info->write_png_compression_strategy-1); ping_interlace_method=image_info->interlace != NoInterlace; if (mng_info->write_mng) png_set_sig_bytes(ping,8); \/* Bail out if cannot meet defined png:bit-depth or png:color-type *\/ if (mng_info->write_png_colortype != 0) { if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY) if (ping_have_color != MagickFalse) { ping_color_type = PNG_COLOR_TYPE_RGB; if (ping_bit_depth < 8) ping_bit_depth=8; } if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY_ALPHA) if (ping_have_color != MagickFalse) ping_color_type = PNG_COLOR_TYPE_RGB_ALPHA; } if (ping_need_colortype_warning != MagickFalse || ((mng_info->write_png_depth && (int) mng_info->write_png_depth != ping_bit_depth) || (mng_info->write_png_colortype && ((int) mng_info->write_png_colortype-1 != ping_color_type && mng_info->write_png_colortype != 7 && !(mng_info->write_png_colortype == 5 && ping_color_type == 0))))) { if (logging != MagickFalse) { if (ping_need_colortype_warning != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Image has transparency but tRNS chunk was excluded\"); } if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth=%u, Computed depth=%u\", mng_info->write_png_depth, ping_bit_depth); } if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type=%u, Computed color type=%u\", mng_info->write_png_colortype-1, ping_color_type); } } png_warning(ping, \"Cannot write image with defined png:bit-depth or png:color-type.\"); } if (image_matte != MagickFalse && image->alpha_trait == UndefinedPixelTrait) { \/* Add an opaque matte channel *\/ image->alpha_trait = BlendPixelTrait; (void) SetImageAlpha(image,OpaqueAlpha,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Added an opaque matte channel\"); } if (number_transparent != 0 || number_semitransparent != 0) { if (ping_color_type < 4) { ping_have_tRNS=MagickTrue; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting ping_have_tRNS=MagickTrue.\"); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG header chunks\"); png_set_IHDR(ping,ping_info,ping_width,ping_height, ping_bit_depth,ping_color_type, ping_interlace_method,ping_compression_method, ping_filter_method); if (ping_color_type == 3 && ping_have_PLTE != MagickFalse) { png_set_PLTE(ping,ping_info,palette,number_colors); if (logging != MagickFalse) { for (i=0; i< (ssize_t) number_colors; i++) { if (i < ping_num_trans) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d), tRNS[%d] = (%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue, (int) i, (int) ping_trans_alpha[i]); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue); } } } \/* Only write the iCCP chunk if we are not writing the sRGB chunk. *\/ if (ping_exclude_sRGB != MagickFalse || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if ((ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) && (ping_exclude_iCCP == MagickFalse || ping_exclude_zCCP == MagickFalse)) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (const char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { #ifdef PNG_WRITE_iCCP_SUPPORTED if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { ping_have_iCCP = MagickTrue; if (ping_exclude_iCCP == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up iCCP chunk\"); png_set_iCCP(ping,ping_info,(png_charp) name,0, #if (PNG_LIBPNG_VER < 10500) (png_charp) GetStringInfoDatum(profile), #else (const png_byte *) GetStringInfoDatum(profile), #endif (png_uint_32) GetStringInfoLength(profile)); } else { \/* Do not write hex-encoded ICC chunk *\/ name=GetNextImageProfile(image); continue; } } #endif \/* WRITE_iCCP *\/ if (LocaleCompare(name,\"exif\") == 0) { \/* Do not write hex-encoded ICC chunk; we will write it later as an eXIf chunk *\/ name=GetNextImageProfile(image); continue; } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up zTXt chunk with uuencoded %s profile\", name); Magick_png_write_raw_profile(image_info,ping,ping_info, (unsigned char *) name,(unsigned char *) name, GetStringInfoDatum(profile), (png_uint_32) GetStringInfoLength(profile)); } name=GetNextImageProfile(image); } } } #if defined(PNG_WRITE_sRGB_SUPPORTED) if ((mng_info->have_write_global_srgb == 0) && ping_have_iCCP != MagickTrue && (ping_have_sRGB != MagickFalse || png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if (ping_exclude_sRGB == MagickFalse) { \/* Note image rendering intent. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up sRGB chunk\"); (void) png_set_sRGB(ping,ping_info,( Magick_RenderingIntent_to_PNG_RenderingIntent( image->rendering_intent))); ping_have_sRGB = MagickTrue; } } if ((!mng_info->write_mng) || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) #endif { if (ping_exclude_gAMA == MagickFalse && ping_have_iCCP == MagickFalse && ping_have_sRGB == MagickFalse && (ping_exclude_sRGB == MagickFalse || (image->gamma < .45 || image->gamma > .46))) { if ((mng_info->have_write_global_gama == 0) && (image->gamma != 0.0)) { \/* Note image gamma. To do: check for cHRM+gAMA == sRGB, and write sRGB instead. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up gAMA chunk\"); png_set_gAMA(ping,ping_info,image->gamma); } } if (ping_exclude_cHRM == MagickFalse && ping_have_sRGB == MagickFalse) { if ((mng_info->have_write_global_chrm == 0) && (image->chromaticity.red_primary.x != 0.0)) { \/* Note image chromaticity. Note: if cHRM+gAMA == sRGB write sRGB instead. *\/ PrimaryInfo bp, gp, rp, wp; wp=image->chromaticity.white_point; rp=image->chromaticity.red_primary; gp=image->chromaticity.green_primary; bp=image->chromaticity.blue_primary; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up cHRM chunk\"); png_set_cHRM(ping,ping_info,wp.x,wp.y,rp.x,rp.y,gp.x,gp.y, bp.x,bp.y); } } } if (ping_exclude_bKGD == MagickFalse) { if (ping_have_bKGD != MagickFalse) { png_set_bKGD(ping,ping_info,&ping_background); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background color = (%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" index = %d, gray=%d\", (int) ping_background.index, (int) ping_background.gray); } } } if (ping_exclude_pHYs == MagickFalse) { if (ping_have_pHYs != MagickFalse) { png_set_pHYs(ping,ping_info, ping_pHYs_x_resolution, ping_pHYs_y_resolution, ping_pHYs_unit_type); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_resolution=%lu\", (unsigned long) ping_pHYs_x_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" y_resolution=%lu\", (unsigned long) ping_pHYs_y_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" unit_type=%lu\", (unsigned long) ping_pHYs_unit_type); } } } #if defined(PNG_tIME_SUPPORTED) if (ping_exclude_tIME == MagickFalse) { const char *timestamp; if (image->taint == MagickFalse) { timestamp=GetImageOption(image_info,\"png:tIME\"); if (timestamp == (const char *) NULL) timestamp=GetImageProperty(image,\"png:tIME\",exception); } else { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reset tIME in tainted image\"); timestamp=GetImageProperty(image,\"date:modify\",exception); } if (timestamp != (const char *) NULL) write_tIME_chunk(image,ping,ping_info,timestamp,exception); } #endif if (mng_info->need_blob != MagickFalse) { if (OpenBlob(image_info,image,WriteBinaryBlobMode,exception) == MagickFalse) png_error(ping,\"WriteBlob Failed\"); ping_have_blob=MagickTrue; } png_write_info_before_PLTE(ping, ping_info); if (ping_have_tRNS != MagickFalse && ping_color_type < 4) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Calling png_set_tRNS with num_trans=%d\",ping_num_trans); } if (ping_color_type == 3) (void) png_set_tRNS(ping, ping_info, ping_trans_alpha, ping_num_trans, NULL); else { (void) png_set_tRNS(ping, ping_info, NULL, 0, &ping_trans_color); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" tRNS color =(%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } png_write_info(ping,ping_info); \/* write orNT if image->orientation is defined *\/ if (image->orientation != UndefinedOrientation) { unsigned char chunk[6]; (void) WriteBlobMSBULong(image,1L); \/* data length=1 *\/ PNGType(chunk,mng_orNT); LogPNGChunk(logging,mng_orNT,1L); \/* PNG uses Exif orientation values *\/ chunk[4]=Magick_Orientation_to_Exif_Orientation(image->orientation); (void) WriteBlob(image,5,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,5)); } ping_wrote_caNv = MagickFalse; \/* write caNv chunk *\/ if (ping_exclude_caNv == MagickFalse) { if ((image->page.width != 0 && image->page.width != image->columns) || (image->page.height != 0 && image->page.height != image->rows) || image->page.x != 0 || image->page.y != 0) { unsigned char chunk[20]; (void) WriteBlobMSBULong(image,16L); \/* data length=8 *\/ PNGType(chunk,mng_caNv); LogPNGChunk(logging,mng_caNv,16L); PNGLong(chunk+4,(png_uint_32) image->page.width); PNGLong(chunk+8,(png_uint_32) image->page.height); PNGsLong(chunk+12,(png_int_32) image->page.x); PNGsLong(chunk+16,(png_int_32) image->page.y); (void) WriteBlob(image,20,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,20)); ping_wrote_caNv = MagickTrue; } } #if defined(PNG_oFFs_SUPPORTED) if (ping_exclude_oFFs == MagickFalse && ping_wrote_caNv == MagickFalse) { if (image->page.x || image->page.y) { png_set_oFFs(ping,ping_info,(png_int_32) image->page.x, (png_int_32) image->page.y, 0); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up oFFs chunk with x=%d, y=%d, units=0\", (int) image->page.x, (int) image->page.y); } } #endif #if (PNG_LIBPNG_VER == 10206) \/* avoid libpng-1.2.6 bug by setting PNG_HAVE_IDAT flag *\/ #define PNG_HAVE_IDAT 0x04 ping->mode |= PNG_HAVE_IDAT; #undef PNG_HAVE_IDAT #endif png_set_packing(ping); \/* Allocate memory. *\/ rowbytes=image->columns; if (image_depth > 8) rowbytes*=2; switch (ping_color_type) { case PNG_COLOR_TYPE_RGB: rowbytes*=3; break; case PNG_COLOR_TYPE_GRAY_ALPHA: rowbytes*=2; break; case PNG_COLOR_TYPE_RGBA: rowbytes*=4; break; default: break; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocating %.20g bytes of memory for pixels\",(double) rowbytes); } pixel_info=AcquireVirtualMemory(rowbytes,sizeof(*ping_pixels)); if (pixel_info == (MemoryInfo *) NULL) png_error(ping,\"Allocation of memory for pixels failed\"); ping_pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Initialize image scanlines. *\/ quantum_info=AcquireQuantumInfo(image_info,image); if (quantum_info == (QuantumInfo *) NULL) png_error(ping,\"Memory allocation for quantum_info failed\"); quantum_info->format=UndefinedQuantumFormat; SetQuantumDepth(image,quantum_info,image_depth); (void) SetQuantumEndian(image,quantum_info,MSBEndian); num_passes=png_set_interlace_handling(ping); if ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (mng_info->IsPalette || (image_info->type == BilevelType)) && image_matte == MagickFalse && ping_have_non_bw == MagickFalse) { \/* Palette, Bilevel, or Opaque Monochrome *\/ register const Quantum *p; SetQuantumDepth(image,quantum_info,8); for (pass=0; pass < num_passes; pass++) { \/* Convert PseudoClass image to a PNG monochrome image. *\/ for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (0)\"); p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; if (mng_info->IsPalette) { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_PALETTE && mng_info->write_png_depth && mng_info->write_png_depth != old_bit_depth) { \/* Undo pixel scaling *\/ for (i=0; i < (ssize_t) image->columns; i++) *(ping_pixels+i)=(unsigned char) (*(ping_pixels+i) >> (8-old_bit_depth)); } } else { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); } if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE) for (i=0; i < (ssize_t) image->columns; i++) *(ping_pixels+i)=(unsigned char) ((*(ping_pixels+i) > 127) ? 255 : 0); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (1)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else \/* Not Palette, Bilevel, or Opaque Monochrome *\/ { if ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (image_matte != MagickFalse || (ping_bit_depth >= MAGICKCORE_QUANTUM_DEPTH)) && (mng_info->IsPalette) && ping_have_color == MagickFalse) { register const Quantum *p; for (pass=0; pass < num_passes; pass++) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (mng_info->IsPalette) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY PNG pixels (2)\"); } else \/* PNG_COLOR_TYPE_GRAY_ALPHA *\/ { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (2)\"); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels,exception); } if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (2)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else { register const Quantum *p; for (pass=0; pass < num_passes; pass++) { if ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1, exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->storage_class == DirectClass) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (3)\"); } else if (image_matte != MagickFalse) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RGBAQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RGBQuantum,ping_pixels,exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (3)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } else \/* not ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) *\/ { if ((ping_color_type != PNG_COLOR_TYPE_GRAY) && (ping_color_type != PNG_COLOR_TYPE_GRAY_ALPHA)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is not GRAY or GRAY_ALPHA\",pass); SetQuantumDepth(image,quantum_info,8); image_depth=8; } for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is RGB, 16-bit GRAY, or GRAY_ALPHA\", pass); p=GetVirtualPixels(image,0,y,image->columns,1, exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { SetQuantumDepth(image,quantum_info,image->depth); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (4)\"); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, exception); } else { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,IndexQuantum,ping_pixels,exception); if (logging != MagickFalse && y <= 2) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of non-gray pixels (4)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_pixels[0]=%d,ping_pixels[1]=%d\", (int)ping_pixels[0],(int)ping_pixels[1]); } } png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } } } if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Wrote PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Width: %.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Height: %.20g\",(double) ping_height); if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth: %d\",mng_info->write_png_depth); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG bit-depth written: %d\",ping_bit_depth); if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type: %d\",mng_info->write_png_colortype-1); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color-type written: %d\",ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG Interlace method: %d\",ping_interlace_method); } \/* Generate text chunks after IDAT. *\/ if (ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) { ResetImagePropertyIterator(image); property=GetNextImageProperty(image); while (property != (const char *) NULL) { png_textp text; value=GetImageProperty(image,property,exception); \/* Don't write any \"png:\" or \"jpeg:\" properties; those are just for * \"identify\" or for passing through to another JPEG *\/ if ((LocaleNCompare(property,\"png:\",4) != 0 && LocaleNCompare(property,\"jpeg:\",5) != 0) && \/* Suppress density and units if we wrote a pHYs chunk *\/ (ping_exclude_pHYs != MagickFalse || LocaleCompare(property,\"density\") != 0 || LocaleCompare(property,\"units\") != 0) && \/* Suppress the IM-generated Date:create and Date:modify *\/ (ping_exclude_date == MagickFalse || LocaleNCompare(property, \"Date:\",5) != 0)) { if (value != (const char *) NULL) { #if PNG_LIBPNG_VER >= 10400 text=(png_textp) png_malloc(ping, (png_alloc_size_t) sizeof(png_text)); #else text=(png_textp) png_malloc(ping,(png_size_t) sizeof(png_text)); #endif text[0].key=(char *) property; text[0].text=(char *) value; text[0].text_length=strlen(value); if (ping_exclude_tEXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_zTXt; else if (ping_exclude_zTXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_NONE; else { text[0].compression=image_info->compression == NoCompression || (image_info->compression == UndefinedCompression && text[0].text_length < 128) ? PNG_TEXT_COMPRESSION_NONE : PNG_TEXT_COMPRESSION_zTXt ; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up text chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" keyword: '%s'\",text[0].key); } png_set_text(ping,ping_info,text,1); png_free(ping,text); } } property=GetNextImageProperty(image); } } \/* write eXIf profile *\/ if (ping_have_eXIf != MagickFalse && ping_exclude_eXIf == MagickFalse) { char *name; ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (const char *) NULL; ) { if (LocaleCompare(name,\"exif\") == 0) { const StringInfo *profile; profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { png_uint_32 length; unsigned char chunk[4], *data; StringInfo *ping_profile; (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Have eXIf profile\"); ping_profile=CloneStringInfo(profile); data=GetStringInfoDatum(ping_profile), length=(png_uint_32) GetStringInfoLength(ping_profile); PNGType(chunk,mng_eXIf); if (length < 7) { ping_profile=DestroyStringInfo(ping_profile); break; \/* otherwise crashes *\/ } if (*data == 'E' && *(data+1) == 'x' && *(data+2) == 'i' && *(data+3) == 'f' && *(data+4) == '\\0' && *(data+5) == '\\0') { \/* skip the \"Exif\\0\\0\" JFIF Exif Header ID *\/ length -= 6; data += 6; } LogPNGChunk(logging,chunk,length); (void) WriteBlobMSBULong(image,length); (void) WriteBlob(image,4,chunk); (void) WriteBlob(image,length,data); (void) WriteBlobMSBULong(image,crc32(crc32(0,chunk,4), data, (uInt) length)); ping_profile=DestroyStringInfo(ping_profile); break; } } name=GetNextImageProfile(image); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG end info\"); png_write_end(ping,ping_info); if (mng_info->need_fram && (int) image->dispose == BackgroundDispose) { if (mng_info->page.x || mng_info->page.y || (ping_width != mng_info->page.width) || (ping_height != mng_info->page.height)) { unsigned char chunk[32]; \/* Write FRAM 4 with clipping boundaries followed by FRAM 1. *\/ (void) WriteBlobMSBULong(image,27L); \/* data length=27 *\/ PNGType(chunk,mng_FRAM); LogPNGChunk(logging,mng_FRAM,27L); chunk[4]=4; chunk[5]=0; \/* frame name separator (no name) *\/ chunk[6]=1; \/* flag for changing delay, for next frame only *\/ chunk[7]=0; \/* flag for changing frame timeout *\/ chunk[8]=1; \/* flag for changing frame clipping for next frame *\/ chunk[9]=0; \/* flag for changing frame sync_id *\/ PNGLong(chunk+10,(png_uint_32) (0L)); \/* temporary 0 delay *\/ chunk[14]=0; \/* clipping boundaries delta type *\/ PNGLong(chunk+15,(png_uint_32) (mng_info->page.x)); \/* left cb *\/ PNGLong(chunk+19, (png_uint_32) (mng_info->page.x + ping_width)); PNGLong(chunk+23,(png_uint_32) (mng_info->page.y)); \/* top cb *\/ PNGLong(chunk+27, (png_uint_32) (mng_info->page.y + ping_height)); (void) WriteBlob(image,31,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,31)); mng_info->old_framing_mode=4; mng_info->framing_mode=1; } else mng_info->framing_mode=3; } if (mng_info->write_mng && !mng_info->need_fram && ((int) image->dispose == 3)) png_error(ping, \"Cannot convert GIF with disposal method 3 to MNG-LC\"); \/* Free PNG resources. *\/ png_destroy_write_struct(&ping,&ping_info); pixel_info=RelinquishVirtualMemory(pixel_info); if (ping_have_blob != MagickFalse) (void) CloseBlob(image); image_info=DestroyImageInfo(image_info); image=DestroyImage(image); \/* Store bit depth actually written *\/ s[0]=(char) ping_bit_depth; s[1]='\\0'; (void) SetImageProperty(IMimage,\"png:bit-depth-written\",s,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit WriteOnePNGImage()\"); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif \/* } for navigation to beginning of SETJMP-protected block. Revert to * Throwing an Exception when an error occurs. *\/ return(MagickTrue); \/* End write one PNG image *\/ }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":26261,"total_token_length":27303,"max_tokens_setting":32768} +{"idx":10592,"input":"yyparse (void *YYPARSE_PARAM) #else int yyparse (YYPARSE_PARAM) void *YYPARSE_PARAM; #endif #else \/* ! YYPARSE_PARAM *\/ #if (defined __STDC__ || defined __C99__FUNC__ \\ || defined __cplusplus || defined _MSC_VER) int yyparse (void) #else int yyparse () #endif #endif { int yystate; \/* Number of tokens to shift before error messages enabled. *\/ int yyerrstatus; \/* The stacks and their tools: `yyss': related to states. `yyvs': related to semantic values. Refer to the stacks thru separate pointers, to allow yyoverflow to reallocate them elsewhere. *\/ \/* The state stack. *\/ yytype_int16 yyssa[YYINITDEPTH]; yytype_int16 *yyss; yytype_int16 *yyssp; \/* The semantic value stack. *\/ YYSTYPE yyvsa[YYINITDEPTH]; YYSTYPE *yyvs; YYSTYPE *yyvsp; YYSIZE_T yystacksize; int yyn; int yyresult; \/* Lookahead token as an internal (translated) token number. *\/ int yytoken; \/* The variables used to return semantic value and location from the action routines. *\/ YYSTYPE yyval; #if YYERROR_VERBOSE \/* Buffer for error messages, and its allocated size. *\/ char yymsgbuf[128]; char *yymsg = yymsgbuf; YYSIZE_T yymsg_alloc = sizeof yymsgbuf; #endif #define YYPOPSTACK(N) (yyvsp -= (N), yyssp -= (N)) \/* The number of symbols on the RHS of the reduced rule. Keep to zero when no symbol should be popped. *\/ int yylen = 0; yytoken = 0; yyss = yyssa; yyvs = yyvsa; yystacksize = YYINITDEPTH; YYDPRINTF ((stderr, \"Starting parse\\n\")); yystate = 0; yyerrstatus = 0; yynerrs = 0; yychar = YYEMPTY; \/* Cause a token to be read. *\/ \/* Initialize stack pointers. Waste one element of value and location stack so that they stay on the same level as the state stack. The wasted elements are never initialized. *\/ yyssp = yyss; yyvsp = yyvs; goto yysetstate; \/*------------------------------------------------------------. | yynewstate -- Push a new state, which is found in yystate. | `------------------------------------------------------------*\/ yynewstate: \/* In all cases, when you get here, the value and location stacks have just been pushed. So pushing a state here evens the stacks. *\/ yyssp++; yysetstate: *yyssp = yystate; if (yyss + yystacksize - 1 <= yyssp) { \/* Get the current used size of the three stacks, in elements. *\/ YYSIZE_T yysize = yyssp - yyss + 1; #ifdef yyoverflow { \/* Give user a chance to reallocate the stack. Use copies of these so that the &'s don't force the real ones into memory. *\/ YYSTYPE *yyvs1 = yyvs; yytype_int16 *yyss1 = yyss; \/* Each stack pointer address is followed by the size of the data in use in that stack, in bytes. This used to be a conditional around just the two extra args, but that might be undefined if yyoverflow is a macro. *\/ yyoverflow (YY_(\"memory exhausted\"), &yyss1, yysize * sizeof (*yyssp), &yyvs1, yysize * sizeof (*yyvsp), &yystacksize); yyss = yyss1; yyvs = yyvs1; } #else \/* no yyoverflow *\/ # ifndef YYSTACK_RELOCATE goto yyexhaustedlab; # else \/* Extend the stack our own way. *\/ if (YYMAXDEPTH <= yystacksize) goto yyexhaustedlab; yystacksize *= 2; if (YYMAXDEPTH < yystacksize) yystacksize = YYMAXDEPTH; { yytype_int16 *yyss1 = yyss; union yyalloc *yyptr = (union yyalloc *) YYSTACK_ALLOC (YYSTACK_BYTES (yystacksize)); if (! yyptr) goto yyexhaustedlab; YYSTACK_RELOCATE (yyss_alloc, yyss); YYSTACK_RELOCATE (yyvs_alloc, yyvs); # undef YYSTACK_RELOCATE if (yyss1 != yyssa) YYSTACK_FREE (yyss1); } # endif #endif \/* no yyoverflow *\/ yyssp = yyss + yysize - 1; yyvsp = yyvs + yysize - 1; YYDPRINTF ((stderr, \"Stack size increased to %lu\\n\", (unsigned long int) yystacksize)); if (yyss + yystacksize - 1 <= yyssp) YYABORT; } YYDPRINTF ((stderr, \"Entering state %d\\n\", yystate)); if (yystate == YYFINAL) YYACCEPT; goto yybackup; \/*-----------. | yybackup. | `-----------*\/ yybackup: \/* Do appropriate processing given the current state. Read a lookahead token if we need one and don't already have one. *\/ \/* First try to decide what to do without reference to lookahead token. *\/ yyn = yypact[yystate]; if (yyn == YYPACT_NINF) goto yydefault; \/* Not known => get a lookahead token if don't already have one. *\/ \/* YYCHAR is either YYEMPTY or YYEOF or a valid lookahead symbol. *\/ if (yychar == YYEMPTY) { YYDPRINTF ((stderr, \"Reading a token: \")); yychar = YYLEX; } if (yychar <= YYEOF) { yychar = yytoken = YYEOF; YYDPRINTF ((stderr, \"Now at end of input.\\n\")); } else { yytoken = YYTRANSLATE (yychar); YY_SYMBOL_PRINT (\"Next token is\", yytoken, &yylval, &yylloc); } \/* If the proper action on seeing token YYTOKEN is to reduce or to detect an error, take that action. *\/ yyn += yytoken; if (yyn < 0 || YYLAST < yyn || yycheck[yyn] != yytoken) goto yydefault; yyn = yytable[yyn]; if (yyn <= 0) { if (yyn == 0 || yyn == YYTABLE_NINF) goto yyerrlab; yyn = -yyn; goto yyreduce; } \/* Count tokens shifted since error; after three, turn off error status. *\/ if (yyerrstatus) yyerrstatus--; \/* Shift the lookahead token. *\/ YY_SYMBOL_PRINT (\"Shifting\", yytoken, &yylval, &yylloc); \/* Discard the shifted token. *\/ yychar = YYEMPTY; yystate = yyn; *++yyvsp = yylval; goto yynewstate; \/*-----------------------------------------------------------. | yydefault -- do the default action for the current state. | `-----------------------------------------------------------*\/ yydefault: yyn = yydefact[yystate]; if (yyn == 0) goto yyerrlab; goto yyreduce; \/*-----------------------------. | yyreduce -- Do a reduction. | `-----------------------------*\/ yyreduce: \/* yyn is the number of a rule to reduce with. *\/ yylen = yyr2[yyn]; \/* If YYLEN is nonzero, implement the default value of the action: `$$ = $1'. Otherwise, the following line sets YYVAL to garbage. This behavior is undocumented and Bison users should not rely upon it. Assigning to YYVAL unconditionally makes the parser a bit smaller, and it avoids a GCC warning that YYVAL may be used uninitialized. *\/ yyval = yyvsp[1-yylen]; YY_REDUCE_PRINT (yyn); switch (yyn) { case 5: \/* Line 1455 of yacc.c *\/ #line 320 \"ntp_parser.y\" { \/* I will need to incorporate much more fine grained * error messages. The following should suffice for * the time being. *\/ msyslog(LOG_ERR, \"syntax error in %s line %d, column %d\", ip_file->fname, ip_file->err_line_no, ip_file->err_col_no); } break; case 19: \/* Line 1455 of yacc.c *\/ #line 354 \"ntp_parser.y\" { struct peer_node *my_node = create_peer_node((yyvsp[(1) - (3)].Integer), (yyvsp[(2) - (3)].Address_node), (yyvsp[(3) - (3)].Queue)); if (my_node) enqueue(cfgt.peers, my_node); } break; case 20: \/* Line 1455 of yacc.c *\/ #line 360 \"ntp_parser.y\" { struct peer_node *my_node = create_peer_node((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Address_node), NULL); if (my_node) enqueue(cfgt.peers, my_node); } break; case 27: \/* Line 1455 of yacc.c *\/ #line 377 \"ntp_parser.y\" { (yyval.Address_node) = create_address_node((yyvsp[(2) - (2)].String), AF_INET); } break; case 28: \/* Line 1455 of yacc.c *\/ #line 378 \"ntp_parser.y\" { (yyval.Address_node) = create_address_node((yyvsp[(2) - (2)].String), AF_INET6); } break; case 29: \/* Line 1455 of yacc.c *\/ #line 382 \"ntp_parser.y\" { (yyval.Address_node) = create_address_node((yyvsp[(1) - (1)].String), 0); } break; case 30: \/* Line 1455 of yacc.c *\/ #line 386 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); } break; case 31: \/* Line 1455 of yacc.c *\/ #line 387 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); } break; case 32: \/* Line 1455 of yacc.c *\/ #line 391 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 33: \/* Line 1455 of yacc.c *\/ #line 392 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 34: \/* Line 1455 of yacc.c *\/ #line 393 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 35: \/* Line 1455 of yacc.c *\/ #line 394 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 36: \/* Line 1455 of yacc.c *\/ #line 395 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 37: \/* Line 1455 of yacc.c *\/ #line 396 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 38: \/* Line 1455 of yacc.c *\/ #line 397 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 39: \/* Line 1455 of yacc.c *\/ #line 398 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 40: \/* Line 1455 of yacc.c *\/ #line 399 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 41: \/* Line 1455 of yacc.c *\/ #line 400 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 42: \/* Line 1455 of yacc.c *\/ #line 401 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 43: \/* Line 1455 of yacc.c *\/ #line 402 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 44: \/* Line 1455 of yacc.c *\/ #line 403 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 45: \/* Line 1455 of yacc.c *\/ #line 404 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 46: \/* Line 1455 of yacc.c *\/ #line 405 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 47: \/* Line 1455 of yacc.c *\/ #line 415 \"ntp_parser.y\" { struct unpeer_node *my_node = create_unpeer_node((yyvsp[(2) - (2)].Address_node)); if (my_node) enqueue(cfgt.unpeers, my_node); } break; case 50: \/* Line 1455 of yacc.c *\/ #line 434 \"ntp_parser.y\" { cfgt.broadcastclient = 1; } break; case 51: \/* Line 1455 of yacc.c *\/ #line 436 \"ntp_parser.y\" { append_queue(cfgt.manycastserver, (yyvsp[(2) - (2)].Queue)); } break; case 52: \/* Line 1455 of yacc.c *\/ #line 438 \"ntp_parser.y\" { append_queue(cfgt.multicastclient, (yyvsp[(2) - (2)].Queue)); } break; case 53: \/* Line 1455 of yacc.c *\/ #line 449 \"ntp_parser.y\" { enqueue(cfgt.vars, create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer))); } break; case 54: \/* Line 1455 of yacc.c *\/ #line 451 \"ntp_parser.y\" { cfgt.auth.control_key = (yyvsp[(2) - (2)].Integer); } break; case 55: \/* Line 1455 of yacc.c *\/ #line 453 \"ntp_parser.y\" { cfgt.auth.cryptosw++; append_queue(cfgt.auth.crypto_cmd_list, (yyvsp[(2) - (2)].Queue)); } break; case 56: \/* Line 1455 of yacc.c *\/ #line 458 \"ntp_parser.y\" { cfgt.auth.keys = (yyvsp[(2) - (2)].String); } break; case 57: \/* Line 1455 of yacc.c *\/ #line 460 \"ntp_parser.y\" { cfgt.auth.keysdir = (yyvsp[(2) - (2)].String); } break; case 58: \/* Line 1455 of yacc.c *\/ #line 462 \"ntp_parser.y\" { cfgt.auth.request_key = (yyvsp[(2) - (2)].Integer); } break; case 59: \/* Line 1455 of yacc.c *\/ #line 464 \"ntp_parser.y\" { cfgt.auth.revoke = (yyvsp[(2) - (2)].Integer); } break; case 60: \/* Line 1455 of yacc.c *\/ #line 466 \"ntp_parser.y\" { cfgt.auth.trusted_key_list = (yyvsp[(2) - (2)].Queue); } break; case 61: \/* Line 1455 of yacc.c *\/ #line 468 \"ntp_parser.y\" { cfgt.auth.ntp_signd_socket = (yyvsp[(2) - (2)].String); } break; case 63: \/* Line 1455 of yacc.c *\/ #line 474 \"ntp_parser.y\" { (yyval.Queue) = create_queue(); } break; case 64: \/* Line 1455 of yacc.c *\/ #line 479 \"ntp_parser.y\" { if ((yyvsp[(2) - (2)].Attr_val) != NULL) (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); else (yyval.Queue) = (yyvsp[(1) - (2)].Queue); } break; case 65: \/* Line 1455 of yacc.c *\/ #line 486 \"ntp_parser.y\" { if ((yyvsp[(1) - (1)].Attr_val) != NULL) (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); else (yyval.Queue) = create_queue(); } break; case 66: \/* Line 1455 of yacc.c *\/ #line 496 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String)); } break; case 67: \/* Line 1455 of yacc.c *\/ #line 498 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String)); } break; case 68: \/* Line 1455 of yacc.c *\/ #line 500 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String)); } break; case 69: \/* Line 1455 of yacc.c *\/ #line 502 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String)); } break; case 70: \/* Line 1455 of yacc.c *\/ #line 504 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String)); } break; case 71: \/* Line 1455 of yacc.c *\/ #line 506 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String)); } break; case 72: \/* Line 1455 of yacc.c *\/ #line 508 \"ntp_parser.y\" { (yyval.Attr_val) = NULL; cfgt.auth.revoke = (yyvsp[(2) - (2)].Integer); msyslog(LOG_WARNING, \"'crypto revoke %d' is deprecated, \" \"please use 'revoke %d' instead.\", cfgt.auth.revoke, cfgt.auth.revoke); } break; case 73: \/* Line 1455 of yacc.c *\/ #line 525 \"ntp_parser.y\" { append_queue(cfgt.orphan_cmds,(yyvsp[(2) - (2)].Queue)); } break; case 74: \/* Line 1455 of yacc.c *\/ #line 529 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); } break; case 75: \/* Line 1455 of yacc.c *\/ #line 530 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); } break; case 76: \/* Line 1455 of yacc.c *\/ #line 535 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (double)(yyvsp[(2) - (2)].Integer)); } break; case 77: \/* Line 1455 of yacc.c *\/ #line 537 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (double)(yyvsp[(2) - (2)].Integer)); } break; case 78: \/* Line 1455 of yacc.c *\/ #line 539 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (double)(yyvsp[(2) - (2)].Integer)); } break; case 79: \/* Line 1455 of yacc.c *\/ #line 541 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (double)(yyvsp[(2) - (2)].Integer)); } break; case 80: \/* Line 1455 of yacc.c *\/ #line 543 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (double)(yyvsp[(2) - (2)].Integer)); } break; case 81: \/* Line 1455 of yacc.c *\/ #line 545 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 82: \/* Line 1455 of yacc.c *\/ #line 547 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 83: \/* Line 1455 of yacc.c *\/ #line 549 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 84: \/* Line 1455 of yacc.c *\/ #line 551 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 85: \/* Line 1455 of yacc.c *\/ #line 553 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (double)(yyvsp[(2) - (2)].Integer)); } break; case 86: \/* Line 1455 of yacc.c *\/ #line 555 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (double)(yyvsp[(2) - (2)].Integer)); } break; case 87: \/* Line 1455 of yacc.c *\/ #line 565 \"ntp_parser.y\" { append_queue(cfgt.stats_list, (yyvsp[(2) - (2)].Queue)); } break; case 88: \/* Line 1455 of yacc.c *\/ #line 567 \"ntp_parser.y\" { if (input_from_file) cfgt.stats_dir = (yyvsp[(2) - (2)].String); else { free((yyvsp[(2) - (2)].String)); yyerror(\"statsdir remote configuration ignored\"); } } break; case 89: \/* Line 1455 of yacc.c *\/ #line 576 \"ntp_parser.y\" { enqueue(cfgt.filegen_opts, create_filegen_node((yyvsp[(2) - (3)].Integer), (yyvsp[(3) - (3)].Queue))); } break; case 90: \/* Line 1455 of yacc.c *\/ #line 583 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), create_ival((yyvsp[(2) - (2)].Integer))); } break; case 91: \/* Line 1455 of yacc.c *\/ #line 584 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue(create_ival((yyvsp[(1) - (1)].Integer))); } break; case 100: \/* Line 1455 of yacc.c *\/ #line 600 \"ntp_parser.y\" { if ((yyvsp[(2) - (2)].Attr_val) != NULL) (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); else (yyval.Queue) = (yyvsp[(1) - (2)].Queue); } break; case 101: \/* Line 1455 of yacc.c *\/ #line 607 \"ntp_parser.y\" { if ((yyvsp[(1) - (1)].Attr_val) != NULL) (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); else (yyval.Queue) = create_queue(); } break; case 102: \/* Line 1455 of yacc.c *\/ #line 617 \"ntp_parser.y\" { if (input_from_file) (yyval.Attr_val) = create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String)); else { (yyval.Attr_val) = NULL; free((yyvsp[(2) - (2)].String)); yyerror(\"filegen file remote configuration ignored\"); } } break; case 103: \/* Line 1455 of yacc.c *\/ #line 627 \"ntp_parser.y\" { if (input_from_file) (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); else { (yyval.Attr_val) = NULL; yyerror(\"filegen type remote configuration ignored\"); } } break; case 104: \/* Line 1455 of yacc.c *\/ #line 636 \"ntp_parser.y\" { if (input_from_file) (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); else { (yyval.Attr_val) = NULL; yyerror(\"filegen link remote configuration ignored\"); } } break; case 105: \/* Line 1455 of yacc.c *\/ #line 645 \"ntp_parser.y\" { if (input_from_file) (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); else { (yyval.Attr_val) = NULL; yyerror(\"filegen nolink remote configuration ignored\"); } } break; case 106: \/* Line 1455 of yacc.c *\/ #line 653 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 107: \/* Line 1455 of yacc.c *\/ #line 654 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 115: \/* Line 1455 of yacc.c *\/ #line 674 \"ntp_parser.y\" { append_queue(cfgt.discard_opts, (yyvsp[(2) - (2)].Queue)); } break; case 116: \/* Line 1455 of yacc.c *\/ #line 678 \"ntp_parser.y\" { append_queue(cfgt.mru_opts, (yyvsp[(2) - (2)].Queue)); } break; case 117: \/* Line 1455 of yacc.c *\/ #line 682 \"ntp_parser.y\" { enqueue(cfgt.restrict_opts, create_restrict_node((yyvsp[(2) - (3)].Address_node), NULL, (yyvsp[(3) - (3)].Queue), ip_file->line_no)); } break; case 118: \/* Line 1455 of yacc.c *\/ #line 687 \"ntp_parser.y\" { enqueue(cfgt.restrict_opts, create_restrict_node((yyvsp[(2) - (5)].Address_node), (yyvsp[(4) - (5)].Address_node), (yyvsp[(5) - (5)].Queue), ip_file->line_no)); } break; case 119: \/* Line 1455 of yacc.c *\/ #line 692 \"ntp_parser.y\" { enqueue(cfgt.restrict_opts, create_restrict_node(NULL, NULL, (yyvsp[(3) - (3)].Queue), ip_file->line_no)); } break; case 120: \/* Line 1455 of yacc.c *\/ #line 697 \"ntp_parser.y\" { enqueue(cfgt.restrict_opts, create_restrict_node( create_address_node( estrdup(\"0.0.0.0\"), AF_INET), create_address_node( estrdup(\"0.0.0.0\"), AF_INET), (yyvsp[(4) - (4)].Queue), ip_file->line_no)); } break; case 121: \/* Line 1455 of yacc.c *\/ #line 710 \"ntp_parser.y\" { enqueue(cfgt.restrict_opts, create_restrict_node( create_address_node( estrdup(\"::\"), AF_INET6), create_address_node( estrdup(\"::\"), AF_INET6), (yyvsp[(4) - (4)].Queue), ip_file->line_no)); } break; case 122: \/* Line 1455 of yacc.c *\/ #line 723 \"ntp_parser.y\" { enqueue(cfgt.restrict_opts, create_restrict_node( NULL, NULL, enqueue((yyvsp[(3) - (3)].Queue), create_ival((yyvsp[(2) - (3)].Integer))), ip_file->line_no)); } break; case 123: \/* Line 1455 of yacc.c *\/ #line 734 \"ntp_parser.y\" { (yyval.Queue) = create_queue(); } break; case 124: \/* Line 1455 of yacc.c *\/ #line 736 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), create_ival((yyvsp[(2) - (2)].Integer))); } break; case 139: \/* Line 1455 of yacc.c *\/ #line 758 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); } break; case 140: \/* Line 1455 of yacc.c *\/ #line 760 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); } break; case 141: \/* Line 1455 of yacc.c *\/ #line 764 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 142: \/* Line 1455 of yacc.c *\/ #line 765 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 143: \/* Line 1455 of yacc.c *\/ #line 766 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 144: \/* Line 1455 of yacc.c *\/ #line 771 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); } break; case 145: \/* Line 1455 of yacc.c *\/ #line 773 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); } break; case 146: \/* Line 1455 of yacc.c *\/ #line 777 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 147: \/* Line 1455 of yacc.c *\/ #line 778 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 148: \/* Line 1455 of yacc.c *\/ #line 779 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 149: \/* Line 1455 of yacc.c *\/ #line 780 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 150: \/* Line 1455 of yacc.c *\/ #line 781 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 151: \/* Line 1455 of yacc.c *\/ #line 782 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 152: \/* Line 1455 of yacc.c *\/ #line 783 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 153: \/* Line 1455 of yacc.c *\/ #line 784 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 154: \/* Line 1455 of yacc.c *\/ #line 793 \"ntp_parser.y\" { enqueue(cfgt.fudge, create_addr_opts_node((yyvsp[(2) - (3)].Address_node), (yyvsp[(3) - (3)].Queue))); } break; case 155: \/* Line 1455 of yacc.c *\/ #line 798 \"ntp_parser.y\" { enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); } break; case 156: \/* Line 1455 of yacc.c *\/ #line 800 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); } break; case 157: \/* Line 1455 of yacc.c *\/ #line 804 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 158: \/* Line 1455 of yacc.c *\/ #line 805 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 159: \/* Line 1455 of yacc.c *\/ #line 806 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 160: \/* Line 1455 of yacc.c *\/ #line 807 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String)); } break; case 161: \/* Line 1455 of yacc.c *\/ #line 808 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 162: \/* Line 1455 of yacc.c *\/ #line 809 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 163: \/* Line 1455 of yacc.c *\/ #line 810 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 164: \/* Line 1455 of yacc.c *\/ #line 811 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 165: \/* Line 1455 of yacc.c *\/ #line 820 \"ntp_parser.y\" { append_queue(cfgt.enable_opts, (yyvsp[(2) - (2)].Queue)); } break; case 166: \/* Line 1455 of yacc.c *\/ #line 822 \"ntp_parser.y\" { append_queue(cfgt.disable_opts, (yyvsp[(2) - (2)].Queue)); } break; case 167: \/* Line 1455 of yacc.c *\/ #line 827 \"ntp_parser.y\" { if ((yyvsp[(2) - (2)].Attr_val) != NULL) (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); else (yyval.Queue) = (yyvsp[(1) - (2)].Queue); } break; case 168: \/* Line 1455 of yacc.c *\/ #line 834 \"ntp_parser.y\" { if ((yyvsp[(1) - (1)].Attr_val) != NULL) (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); else (yyval.Queue) = create_queue(); } break; case 169: \/* Line 1455 of yacc.c *\/ #line 843 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 170: \/* Line 1455 of yacc.c *\/ #line 844 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 171: \/* Line 1455 of yacc.c *\/ #line 845 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 172: \/* Line 1455 of yacc.c *\/ #line 846 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 173: \/* Line 1455 of yacc.c *\/ #line 847 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 174: \/* Line 1455 of yacc.c *\/ #line 848 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 175: \/* Line 1455 of yacc.c *\/ #line 850 \"ntp_parser.y\" { if (input_from_file) (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); else { (yyval.Attr_val) = NULL; yyerror(\"enable\/disable stats remote configuration ignored\"); } } break; case 176: \/* Line 1455 of yacc.c *\/ #line 865 \"ntp_parser.y\" { append_queue(cfgt.tinker, (yyvsp[(2) - (2)].Queue)); } break; case 177: \/* Line 1455 of yacc.c *\/ #line 869 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); } break; case 178: \/* Line 1455 of yacc.c *\/ #line 870 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); } break; case 179: \/* Line 1455 of yacc.c *\/ #line 874 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 180: \/* Line 1455 of yacc.c *\/ #line 875 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 181: \/* Line 1455 of yacc.c *\/ #line 876 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 182: \/* Line 1455 of yacc.c *\/ #line 877 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 183: \/* Line 1455 of yacc.c *\/ #line 878 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 184: \/* Line 1455 of yacc.c *\/ #line 879 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 185: \/* Line 1455 of yacc.c *\/ #line 880 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 187: \/* Line 1455 of yacc.c *\/ #line 891 \"ntp_parser.y\" { if (curr_include_level >= MAXINCLUDELEVEL) { fprintf(stderr, \"getconfig: Maximum include file level exceeded.\\n\"); msyslog(LOG_ERR, \"getconfig: Maximum include file level exceeded.\"); } else { fp[curr_include_level + 1] = F_OPEN(FindConfig((yyvsp[(2) - (3)].String)), \"r\"); if (fp[curr_include_level + 1] == NULL) { fprintf(stderr, \"getconfig: Couldn't open <%s>\\n\", FindConfig((yyvsp[(2) - (3)].String))); msyslog(LOG_ERR, \"getconfig: Couldn't open <%s>\", FindConfig((yyvsp[(2) - (3)].String))); } else ip_file = fp[++curr_include_level]; } } break; case 188: \/* Line 1455 of yacc.c *\/ #line 907 \"ntp_parser.y\" { while (curr_include_level != -1) FCLOSE(fp[curr_include_level--]); } break; case 189: \/* Line 1455 of yacc.c *\/ #line 913 \"ntp_parser.y\" { enqueue(cfgt.vars, create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double))); } break; case 190: \/* Line 1455 of yacc.c *\/ #line 915 \"ntp_parser.y\" { enqueue(cfgt.vars, create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer))); } break; case 191: \/* Line 1455 of yacc.c *\/ #line 917 \"ntp_parser.y\" { enqueue(cfgt.vars, create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double))); } break; case 192: \/* Line 1455 of yacc.c *\/ #line 919 \"ntp_parser.y\" { \/* Null action, possibly all null parms *\/ } break; case 193: \/* Line 1455 of yacc.c *\/ #line 921 \"ntp_parser.y\" { enqueue(cfgt.vars, create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String))); } break; case 194: \/* Line 1455 of yacc.c *\/ #line 924 \"ntp_parser.y\" { enqueue(cfgt.vars, create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String))); } break; case 195: \/* Line 1455 of yacc.c *\/ #line 926 \"ntp_parser.y\" { if (input_from_file) enqueue(cfgt.vars, create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String))); else { free((yyvsp[(2) - (2)].String)); yyerror(\"logfile remote configuration ignored\"); } } break; case 196: \/* Line 1455 of yacc.c *\/ #line 937 \"ntp_parser.y\" { append_queue(cfgt.logconfig, (yyvsp[(2) - (2)].Queue)); } break; case 197: \/* Line 1455 of yacc.c *\/ #line 939 \"ntp_parser.y\" { append_queue(cfgt.phone, (yyvsp[(2) - (2)].Queue)); } break; case 198: \/* Line 1455 of yacc.c *\/ #line 941 \"ntp_parser.y\" { if (input_from_file) enqueue(cfgt.vars, create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String))); else { free((yyvsp[(2) - (2)].String)); yyerror(\"saveconfigdir remote configuration ignored\"); } } break; case 199: \/* Line 1455 of yacc.c *\/ #line 951 \"ntp_parser.y\" { enqueue(cfgt.setvar, (yyvsp[(2) - (2)].Set_var)); } break; case 200: \/* Line 1455 of yacc.c *\/ #line 953 \"ntp_parser.y\" { enqueue(cfgt.trap, create_addr_opts_node((yyvsp[(2) - (2)].Address_node), NULL)); } break; case 201: \/* Line 1455 of yacc.c *\/ #line 955 \"ntp_parser.y\" { enqueue(cfgt.trap, create_addr_opts_node((yyvsp[(2) - (3)].Address_node), (yyvsp[(3) - (3)].Queue))); } break; case 202: \/* Line 1455 of yacc.c *\/ #line 957 \"ntp_parser.y\" { append_queue(cfgt.ttl, (yyvsp[(2) - (2)].Queue)); } break; case 203: \/* Line 1455 of yacc.c *\/ #line 959 \"ntp_parser.y\" { enqueue(cfgt.qos, create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String))); } break; case 204: \/* Line 1455 of yacc.c *\/ #line 964 \"ntp_parser.y\" { enqueue(cfgt.vars, create_attr_sval(T_Driftfile, (yyvsp[(1) - (1)].String))); } break; case 205: \/* Line 1455 of yacc.c *\/ #line 966 \"ntp_parser.y\" { enqueue(cfgt.vars, create_attr_dval(T_WanderThreshold, (yyvsp[(2) - (2)].Double))); enqueue(cfgt.vars, create_attr_sval(T_Driftfile, (yyvsp[(1) - (2)].String))); } break; case 206: \/* Line 1455 of yacc.c *\/ #line 969 \"ntp_parser.y\" { enqueue(cfgt.vars, create_attr_sval(T_Driftfile, \"\\0\")); } break; case 207: \/* Line 1455 of yacc.c *\/ #line 974 \"ntp_parser.y\" { (yyval.Set_var) = create_setvar_node((yyvsp[(1) - (4)].String), (yyvsp[(3) - (4)].String), (yyvsp[(4) - (4)].Integer)); } break; case 208: \/* Line 1455 of yacc.c *\/ #line 976 \"ntp_parser.y\" { (yyval.Set_var) = create_setvar_node((yyvsp[(1) - (3)].String), (yyvsp[(3) - (3)].String), 0); } break; case 209: \/* Line 1455 of yacc.c *\/ #line 981 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); } break; case 210: \/* Line 1455 of yacc.c *\/ #line 982 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); } break; case 211: \/* Line 1455 of yacc.c *\/ #line 986 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 212: \/* Line 1455 of yacc.c *\/ #line 987 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_pval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Address_node)); } break; case 213: \/* Line 1455 of yacc.c *\/ #line 991 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); } break; case 214: \/* Line 1455 of yacc.c *\/ #line 992 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); } break; case 215: \/* Line 1455 of yacc.c *\/ #line 997 \"ntp_parser.y\" { char prefix = (yyvsp[(1) - (1)].String)[0]; char *type = (yyvsp[(1) - (1)].String) + 1; if (prefix != '+' && prefix != '-' && prefix != '=') { yyerror(\"Logconfig prefix is not '+', '-' or '='\\n\"); } else (yyval.Attr_val) = create_attr_sval(prefix, estrdup(type)); YYFREE((yyvsp[(1) - (1)].String)); } break; case 216: \/* Line 1455 of yacc.c *\/ #line 1012 \"ntp_parser.y\" { enqueue(cfgt.nic_rules, create_nic_rule_node((yyvsp[(3) - (3)].Integer), NULL, (yyvsp[(2) - (3)].Integer))); } break; case 217: \/* Line 1455 of yacc.c *\/ #line 1017 \"ntp_parser.y\" { enqueue(cfgt.nic_rules, create_nic_rule_node(0, (yyvsp[(3) - (3)].String), (yyvsp[(2) - (3)].Integer))); } break; case 227: \/* Line 1455 of yacc.c *\/ #line 1048 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), create_ival((yyvsp[(2) - (2)].Integer))); } break; case 228: \/* Line 1455 of yacc.c *\/ #line 1049 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue(create_ival((yyvsp[(1) - (1)].Integer))); } break; case 229: \/* Line 1455 of yacc.c *\/ #line 1054 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); } break; case 230: \/* Line 1455 of yacc.c *\/ #line 1056 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); } break; case 231: \/* Line 1455 of yacc.c *\/ #line 1061 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival('i', (yyvsp[(1) - (1)].Integer)); } break; case 233: \/* Line 1455 of yacc.c *\/ #line 1067 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_shorts('-', (yyvsp[(2) - (5)].Integer), (yyvsp[(4) - (5)].Integer)); } break; case 234: \/* Line 1455 of yacc.c *\/ #line 1071 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), create_pval((yyvsp[(2) - (2)].String))); } break; case 235: \/* Line 1455 of yacc.c *\/ #line 1072 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue(create_pval((yyvsp[(1) - (1)].String))); } break; case 236: \/* Line 1455 of yacc.c *\/ #line 1076 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Address_node)); } break; case 237: \/* Line 1455 of yacc.c *\/ #line 1077 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Address_node)); } break; case 238: \/* Line 1455 of yacc.c *\/ #line 1082 \"ntp_parser.y\" { if ((yyvsp[(1) - (1)].Integer) != 0 && (yyvsp[(1) - (1)].Integer) != 1) { yyerror(\"Integer value is not boolean (0 or 1). Assuming 1\"); (yyval.Integer) = 1; } else (yyval.Integer) = (yyvsp[(1) - (1)].Integer); } break; case 239: \/* Line 1455 of yacc.c *\/ #line 1090 \"ntp_parser.y\" { (yyval.Integer) = 1; } break; case 240: \/* Line 1455 of yacc.c *\/ #line 1091 \"ntp_parser.y\" { (yyval.Integer) = 0; } break; case 241: \/* Line 1455 of yacc.c *\/ #line 1095 \"ntp_parser.y\" { (yyval.Double) = (double)(yyvsp[(1) - (1)].Integer); } break; case 243: \/* Line 1455 of yacc.c *\/ #line 1106 \"ntp_parser.y\" { cfgt.sim_details = create_sim_node((yyvsp[(3) - (5)].Queue), (yyvsp[(4) - (5)].Queue)); \/* Reset the old_config_style variable *\/ old_config_style = 1; } break; case 244: \/* Line 1455 of yacc.c *\/ #line 1120 \"ntp_parser.y\" { old_config_style = 0; } break; case 245: \/* Line 1455 of yacc.c *\/ #line 1124 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (3)].Queue), (yyvsp[(2) - (3)].Attr_val)); } break; case 246: \/* Line 1455 of yacc.c *\/ #line 1125 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (2)].Attr_val)); } break; case 247: \/* Line 1455 of yacc.c *\/ #line 1129 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (3)].Integer), (yyvsp[(3) - (3)].Double)); } break; case 248: \/* Line 1455 of yacc.c *\/ #line 1130 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (3)].Integer), (yyvsp[(3) - (3)].Double)); } break; case 249: \/* Line 1455 of yacc.c *\/ #line 1134 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Sim_server)); } break; case 250: \/* Line 1455 of yacc.c *\/ #line 1135 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Sim_server)); } break; case 251: \/* Line 1455 of yacc.c *\/ #line 1140 \"ntp_parser.y\" { (yyval.Sim_server) = create_sim_server((yyvsp[(1) - (5)].Address_node), (yyvsp[(3) - (5)].Double), (yyvsp[(4) - (5)].Queue)); } break; case 252: \/* Line 1455 of yacc.c *\/ #line 1144 \"ntp_parser.y\" { (yyval.Double) = (yyvsp[(3) - (4)].Double); } break; case 253: \/* Line 1455 of yacc.c *\/ #line 1148 \"ntp_parser.y\" { (yyval.Address_node) = (yyvsp[(3) - (3)].Address_node); } break; case 254: \/* Line 1455 of yacc.c *\/ #line 1152 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Sim_script)); } break; case 255: \/* Line 1455 of yacc.c *\/ #line 1153 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Sim_script)); } break; case 256: \/* Line 1455 of yacc.c *\/ #line 1158 \"ntp_parser.y\" { (yyval.Sim_script) = create_sim_script_info((yyvsp[(3) - (6)].Double), (yyvsp[(5) - (6)].Queue)); } break; case 257: \/* Line 1455 of yacc.c *\/ #line 1162 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (3)].Queue), (yyvsp[(2) - (3)].Attr_val)); } break; case 258: \/* Line 1455 of yacc.c *\/ #line 1163 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (2)].Attr_val)); } break; case 259: \/* Line 1455 of yacc.c *\/ #line 1168 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (3)].Integer), (yyvsp[(3) - (3)].Double)); } break; case 260: \/* Line 1455 of yacc.c *\/ #line 1170 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (3)].Integer), (yyvsp[(3) - (3)].Double)); } break; case 261: \/* Line 1455 of yacc.c *\/ #line 1172 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (3)].Integer), (yyvsp[(3) - (3)].Double)); } break; case 262: \/* Line 1455 of yacc.c *\/ #line 1174 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (3)].Integer), (yyvsp[(3) - (3)].Double)); } break; case 263: \/* Line 1455 of yacc.c *\/ #line 1176 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (3)].Integer), (yyvsp[(3) - (3)].Double)); } break; \/* Line 1455 of yacc.c *\/ #line 3826 \"ntp_parser.c\" default: break; } YY_SYMBOL_PRINT (\"-> $$ =\", yyr1[yyn], &yyval, &yyloc); YYPOPSTACK (yylen); yylen = 0; YY_STACK_PRINT (yyss, yyssp); *++yyvsp = yyval; \/* Now `shift' the result of the reduction. Determine what state that goes to, based on the state we popped back to and the rule number reduced by. *\/ yyn = yyr1[yyn]; yystate = yypgoto[yyn - YYNTOKENS] + *yyssp; if (0 <= yystate && yystate <= YYLAST && yycheck[yystate] == *yyssp) yystate = yytable[yystate]; else yystate = yydefgoto[yyn - YYNTOKENS]; goto yynewstate; \/*------------------------------------. | yyerrlab -- here on detecting error | `------------------------------------*\/ yyerrlab: \/* If not already recovering from an error, report this error. *\/ if (!yyerrstatus) { ++yynerrs; #if ! YYERROR_VERBOSE yyerror (YY_(\"syntax error\")); #else { YYSIZE_T yysize = yysyntax_error (0, yystate, yychar); if (yymsg_alloc < yysize && yymsg_alloc < YYSTACK_ALLOC_MAXIMUM) { YYSIZE_T yyalloc = 2 * yysize; if (! (yysize <= yyalloc && yyalloc <= YYSTACK_ALLOC_MAXIMUM)) yyalloc = YYSTACK_ALLOC_MAXIMUM; if (yymsg != yymsgbuf) YYSTACK_FREE (yymsg); yymsg = (char *) YYSTACK_ALLOC (yyalloc); if (yymsg) yymsg_alloc = yyalloc; else { yymsg = yymsgbuf; yymsg_alloc = sizeof yymsgbuf; } } if (0 < yysize && yysize <= yymsg_alloc) { (void) yysyntax_error (yymsg, yystate, yychar); yyerror (yymsg); } else { yyerror (YY_(\"syntax error\")); if (yysize != 0) goto yyexhaustedlab; } } #endif } if (yyerrstatus == 3) { \/* If just tried and failed to reuse lookahead token after an error, discard it. *\/ if (yychar <= YYEOF) { \/* Return failure if at end of input. *\/ if (yychar == YYEOF) YYABORT; } else { yydestruct (\"Error: discarding\", yytoken, &yylval); yychar = YYEMPTY; } } \/* Else will try to reuse lookahead token after shifting the error token. *\/ goto yyerrlab1; \/*---------------------------------------------------. | yyerrorlab -- error raised explicitly by YYERROR. | `---------------------------------------------------*\/ yyerrorlab: \/* Pacify compilers like GCC when the user code never invokes YYERROR and the label yyerrorlab therefore never appears in user code. *\/ if (\/*CONSTCOND*\/ 0) goto yyerrorlab; \/* Do not reclaim the symbols of the rule which action triggered this YYERROR. *\/ YYPOPSTACK (yylen); yylen = 0; YY_STACK_PRINT (yyss, yyssp); yystate = *yyssp; goto yyerrlab1; \/*-------------------------------------------------------------. | yyerrlab1 -- common code for both syntax error and YYERROR. | `-------------------------------------------------------------*\/ yyerrlab1: yyerrstatus = 3; \/* Each real token shifted decrements this. *\/ for (;;) { yyn = yypact[yystate]; if (yyn != YYPACT_NINF) { yyn += YYTERROR; if (0 <= yyn && yyn <= YYLAST && yycheck[yyn] == YYTERROR) { yyn = yytable[yyn]; if (0 < yyn) break; } } \/* Pop the current state because it cannot handle the error token. *\/ if (yyssp == yyss) YYABORT; yydestruct (\"Error: popping\", yystos[yystate], yyvsp); YYPOPSTACK (1); yystate = *yyssp; YY_STACK_PRINT (yyss, yyssp); } *++yyvsp = yylval; \/* Shift the error token. *\/ YY_SYMBOL_PRINT (\"Shifting\", yystos[yyn], yyvsp, yylsp); yystate = yyn; goto yynewstate; \/*-------------------------------------. | yyacceptlab -- YYACCEPT comes here. | `-------------------------------------*\/ yyacceptlab: yyresult = 0; goto yyreturn; \/*-----------------------------------. | yyabortlab -- YYABORT comes here. | `-----------------------------------*\/ yyabortlab: yyresult = 1; goto yyreturn; #if !defined(yyoverflow) || YYERROR_VERBOSE \/*-------------------------------------------------. | yyexhaustedlab -- memory exhaustion comes here. | `-------------------------------------------------*\/ yyexhaustedlab: yyerror (YY_(\"memory exhausted\")); yyresult = 2; \/* Fall through. *\/ #endif yyreturn: if (yychar != YYEMPTY) yydestruct (\"Cleanup: discarding lookahead\", yytoken, &yylval); \/* Do not reclaim the symbols of the rule which action triggered this YYABORT or YYACCEPT. *\/ YYPOPSTACK (yylen); YY_STACK_PRINT (yyss, yyssp); while (yyssp != yyss) { yydestruct (\"Cleanup: popping\", yystos[*yyssp], yyvsp); YYPOPSTACK (1); } #ifndef yyoverflow if (yyss != yyssa) YYSTACK_FREE (yyss); #endif #if YYERROR_VERBOSE if (yymsg != yymsgbuf) YYSTACK_FREE (yymsg); #endif \/* Make sure YYID is used. *\/ return YYID (yyresult); }","output":{"is_vulnerable":true,"vulnerability_types":["Improper Input Validation"],"explanation":"The log_config_command function in ntp_parser.y in ntpd in NTP before 4.2.7p42 allows remote attackers to cause a denial of service (ntpd crash) via crafted logconfig commands.","severity_level":"Medium","cwe":["CWE-20"],"cve":"CVE-2015-5194"},"code_token_length":17333,"total_token_length":18375,"max_tokens_setting":32768} +{"idx":158760,"input":"static long bcm_char_ioctl(struct file *filp, UINT cmd, ULONG arg) { struct bcm_tarang_data *pTarang = filp->private_data; void __user *argp = (void __user *)arg; struct bcm_mini_adapter *Adapter = pTarang->Adapter; INT Status = STATUS_FAILURE; int timeout = 0; struct bcm_ioctl_buffer IoBuffer; int bytes; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Parameters Passed to control IOCTL cmd=0x%X arg=0x%lX\", cmd, arg); if (_IOC_TYPE(cmd) != BCM_IOCTL) return -EFAULT; if (_IOC_DIR(cmd) & _IOC_READ) Status = !access_ok(VERIFY_WRITE, argp, _IOC_SIZE(cmd)); else if (_IOC_DIR(cmd) & _IOC_WRITE) Status = !access_ok(VERIFY_READ, argp, _IOC_SIZE(cmd)); else if (_IOC_NONE == (_IOC_DIR(cmd) & _IOC_NONE)) Status = STATUS_SUCCESS; if (Status) return -EFAULT; if (Adapter->device_removed) return -EFAULT; if (FALSE == Adapter->fw_download_done) { switch (cmd) { case IOCTL_MAC_ADDR_REQ: case IOCTL_LINK_REQ: case IOCTL_CM_REQUEST: case IOCTL_SS_INFO_REQ: case IOCTL_SEND_CONTROL_MESSAGE: case IOCTL_IDLE_REQ: case IOCTL_BCM_GPIO_SET_REQUEST: case IOCTL_BCM_GPIO_STATUS_REQUEST: return -EACCES; default: break; } } Status = vendorextnIoctl(Adapter, cmd, arg); if (Status != CONTINUE_COMMON_PATH) return Status; switch (cmd) { \/* Rdms for Swin Idle... *\/ case IOCTL_BCM_REGISTER_READ_PRIVATE: { struct bcm_rdm_buffer sRdmBuffer = {0}; PCHAR temp_buff; UINT Bufflen; u16 temp_value; \/* Copy Ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.InputLength > sizeof(sRdmBuffer)) return -EINVAL; if (copy_from_user(&sRdmBuffer, IoBuffer.InputBuffer, IoBuffer.InputLength)) return -EFAULT; if (IoBuffer.OutputLength > USHRT_MAX || IoBuffer.OutputLength == 0) { return -EINVAL; } Bufflen = IoBuffer.OutputLength; temp_value = 4 - (Bufflen % 4); Bufflen += temp_value % 4; temp_buff = kmalloc(Bufflen, GFP_KERNEL); if (!temp_buff) return -ENOMEM; bytes = rdmalt(Adapter, (UINT)sRdmBuffer.Register, (PUINT)temp_buff, Bufflen); if (bytes > 0) { Status = STATUS_SUCCESS; if (copy_to_user(IoBuffer.OutputBuffer, temp_buff, bytes)) { kfree(temp_buff); return -EFAULT; } } else { Status = bytes; } kfree(temp_buff); break; } case IOCTL_BCM_REGISTER_WRITE_PRIVATE: { struct bcm_wrm_buffer sWrmBuffer = {0}; UINT uiTempVar = 0; \/* Copy Ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.InputLength > sizeof(sWrmBuffer)) return -EINVAL; \/* Get WrmBuffer structure *\/ if (copy_from_user(&sWrmBuffer, IoBuffer.InputBuffer, IoBuffer.InputLength)) return -EFAULT; uiTempVar = sWrmBuffer.Register & EEPROM_REJECT_MASK; if (!((Adapter->pstargetparams->m_u32Customize) & VSG_MODE) && ((uiTempVar == EEPROM_REJECT_REG_1) || (uiTempVar == EEPROM_REJECT_REG_2) || (uiTempVar == EEPROM_REJECT_REG_3) || (uiTempVar == EEPROM_REJECT_REG_4))) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"EEPROM Access Denied, not in VSG Mode\\n\"); return -EFAULT; } Status = wrmalt(Adapter, (UINT)sWrmBuffer.Register, (PUINT)sWrmBuffer.Data, sizeof(ULONG)); if (Status == STATUS_SUCCESS) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"WRM Done\\n\"); } else { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"WRM Failed\\n\"); Status = -EFAULT; } break; } case IOCTL_BCM_REGISTER_READ: case IOCTL_BCM_EEPROM_REGISTER_READ: { struct bcm_rdm_buffer sRdmBuffer = {0}; PCHAR temp_buff = NULL; UINT uiTempVar = 0; if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Device in Idle Mode, Blocking Rdms\\n\"); return -EACCES; } \/* Copy Ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.InputLength > sizeof(sRdmBuffer)) return -EINVAL; if (copy_from_user(&sRdmBuffer, IoBuffer.InputBuffer, IoBuffer.InputLength)) return -EFAULT; if (IoBuffer.OutputLength > USHRT_MAX || IoBuffer.OutputLength == 0) { return -EINVAL; } temp_buff = kmalloc(IoBuffer.OutputLength, GFP_KERNEL); if (!temp_buff) return STATUS_FAILURE; if ((((ULONG)sRdmBuffer.Register & 0x0F000000) != 0x0F000000) || ((ULONG)sRdmBuffer.Register & 0x3)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"RDM Done On invalid Address : %x Access Denied.\\n\", (int)sRdmBuffer.Register); kfree(temp_buff); return -EINVAL; } uiTempVar = sRdmBuffer.Register & EEPROM_REJECT_MASK; bytes = rdmaltWithLock(Adapter, (UINT)sRdmBuffer.Register, (PUINT)temp_buff, IoBuffer.OutputLength); if (bytes > 0) { Status = STATUS_SUCCESS; if (copy_to_user(IoBuffer.OutputBuffer, temp_buff, bytes)) { kfree(temp_buff); return -EFAULT; } } else { Status = bytes; } kfree(temp_buff); break; } case IOCTL_BCM_REGISTER_WRITE: case IOCTL_BCM_EEPROM_REGISTER_WRITE: { struct bcm_wrm_buffer sWrmBuffer = {0}; UINT uiTempVar = 0; if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Device in Idle Mode, Blocking Wrms\\n\"); return -EACCES; } \/* Copy Ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.InputLength > sizeof(sWrmBuffer)) return -EINVAL; \/* Get WrmBuffer structure *\/ if (copy_from_user(&sWrmBuffer, IoBuffer.InputBuffer, IoBuffer.InputLength)) return -EFAULT; if ((((ULONG)sWrmBuffer.Register & 0x0F000000) != 0x0F000000) || ((ULONG)sWrmBuffer.Register & 0x3)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"WRM Done On invalid Address : %x Access Denied.\\n\", (int)sWrmBuffer.Register); return -EINVAL; } uiTempVar = sWrmBuffer.Register & EEPROM_REJECT_MASK; if (!((Adapter->pstargetparams->m_u32Customize) & VSG_MODE) && ((uiTempVar == EEPROM_REJECT_REG_1) || (uiTempVar == EEPROM_REJECT_REG_2) || (uiTempVar == EEPROM_REJECT_REG_3) || (uiTempVar == EEPROM_REJECT_REG_4)) && (cmd == IOCTL_BCM_REGISTER_WRITE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"EEPROM Access Denied, not in VSG Mode\\n\"); return -EFAULT; } Status = wrmaltWithLock(Adapter, (UINT)sWrmBuffer.Register, (PUINT)sWrmBuffer.Data, sWrmBuffer.Length); if (Status == STATUS_SUCCESS) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, OSAL_DBG, DBG_LVL_ALL, \"WRM Done\\n\"); } else { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"WRM Failed\\n\"); Status = -EFAULT; } break; } case IOCTL_BCM_GPIO_SET_REQUEST: { UCHAR ucResetValue[4]; UINT value = 0; UINT uiBit = 0; UINT uiOperation = 0; struct bcm_gpio_info gpio_info = {0}; if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"GPIO Can't be set\/clear in Low power Mode\"); return -EACCES; } if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.InputLength > sizeof(gpio_info)) return -EINVAL; if (copy_from_user(&gpio_info, IoBuffer.InputBuffer, IoBuffer.InputLength)) return -EFAULT; uiBit = gpio_info.uiGpioNumber; uiOperation = gpio_info.uiGpioValue; value = (1< is not correspond to LED !!!\", value); Status = -EINVAL; break; } \/* Set - setting 1 *\/ if (uiOperation) { \/* Set the gpio output register *\/ Status = wrmaltWithLock(Adapter, BCM_GPIO_OUTPUT_SET_REG, (PUINT)(&value), sizeof(UINT)); if (Status == STATUS_SUCCESS) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Set the GPIO bit\\n\"); } else { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Failed to set the %dth GPIO\\n\", uiBit); break; } } else { \/* Set the gpio output register *\/ Status = wrmaltWithLock(Adapter, BCM_GPIO_OUTPUT_CLR_REG, (PUINT)(&value), sizeof(UINT)); if (Status == STATUS_SUCCESS) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Set the GPIO bit\\n\"); } else { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Failed to clear the %dth GPIO\\n\", uiBit); break; } } bytes = rdmaltWithLock(Adapter, (UINT)GPIO_MODE_REGISTER, (PUINT)ucResetValue, sizeof(UINT)); if (bytes < 0) { Status = bytes; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"GPIO_MODE_REGISTER read failed\"); break; } else { Status = STATUS_SUCCESS; } \/* Set the gpio mode register to output *\/ *(UINT *)ucResetValue |= (1<IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"GPIO Can't be set\/clear in Low power Mode\"); Status = -EACCES; break; } if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.InputLength > sizeof(threadReq)) return -EINVAL; if (copy_from_user(&threadReq, IoBuffer.InputBuffer, IoBuffer.InputLength)) return -EFAULT; \/* if LED thread is running(Actively or Inactively) set it state to make inactive *\/ if (Adapter->LEDInfo.led_thread_running) { if (threadReq.ThreadState == LED_THREAD_ACTIVATION_REQ) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Activating thread req\"); Adapter->DriverState = LED_THREAD_ACTIVE; } else { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"DeActivating Thread req.....\"); Adapter->DriverState = LED_THREAD_INACTIVE; } \/* signal thread. *\/ wake_up(&Adapter->LEDInfo.notify_led_event); } } break; case IOCTL_BCM_GPIO_STATUS_REQUEST: { ULONG uiBit = 0; UCHAR ucRead[4]; struct bcm_gpio_info gpio_info = {0}; if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) return -EACCES; if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.InputLength > sizeof(gpio_info)) return -EINVAL; if (copy_from_user(&gpio_info, IoBuffer.InputBuffer, IoBuffer.InputLength)) return -EFAULT; uiBit = gpio_info.uiGpioNumber; \/* Set the gpio output register *\/ bytes = rdmaltWithLock(Adapter, (UINT)GPIO_PIN_STATE_REGISTER, (PUINT)ucRead, sizeof(UINT)); if (bytes < 0) { Status = bytes; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"RDM Failed\\n\"); return Status; } else { Status = STATUS_SUCCESS; } } break; case IOCTL_BCM_GPIO_MULTI_REQUEST: { UCHAR ucResetValue[4]; struct bcm_gpio_multi_info gpio_multi_info[MAX_IDX]; struct bcm_gpio_multi_info *pgpio_multi_info = (struct bcm_gpio_multi_info *)gpio_multi_info; memset(pgpio_multi_info, 0, MAX_IDX * sizeof(struct bcm_gpio_multi_info)); if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) return -EINVAL; if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.InputLength > sizeof(gpio_multi_info)) return -EINVAL; if (copy_from_user(&gpio_multi_info, IoBuffer.InputBuffer, IoBuffer.InputLength)) return -EFAULT; if (IsReqGpioIsLedInNVM(Adapter, pgpio_multi_info[WIMAX_IDX].uiGPIOMask) == FALSE) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Sorry, Requested GPIO<0x%X> is not correspond to NVM LED bit map<0x%X>!!!\", pgpio_multi_info[WIMAX_IDX].uiGPIOMask, Adapter->gpioBitMap); Status = -EINVAL; break; } \/* Set the gpio output register *\/ if ((pgpio_multi_info[WIMAX_IDX].uiGPIOMask) & (pgpio_multi_info[WIMAX_IDX].uiGPIOCommand)) { \/* Set 1's in GPIO OUTPUT REGISTER *\/ *(UINT *)ucResetValue = pgpio_multi_info[WIMAX_IDX].uiGPIOMask & pgpio_multi_info[WIMAX_IDX].uiGPIOCommand & pgpio_multi_info[WIMAX_IDX].uiGPIOValue; if (*(UINT *) ucResetValue) Status = wrmaltWithLock(Adapter, BCM_GPIO_OUTPUT_SET_REG, (PUINT)ucResetValue, sizeof(ULONG)); if (Status != STATUS_SUCCESS) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"WRM to BCM_GPIO_OUTPUT_SET_REG Failed.\"); return Status; } \/* Clear to 0's in GPIO OUTPUT REGISTER *\/ *(UINT *)ucResetValue = (pgpio_multi_info[WIMAX_IDX].uiGPIOMask & pgpio_multi_info[WIMAX_IDX].uiGPIOCommand & (~(pgpio_multi_info[WIMAX_IDX].uiGPIOValue))); if (*(UINT *) ucResetValue) Status = wrmaltWithLock(Adapter, BCM_GPIO_OUTPUT_CLR_REG, (PUINT)ucResetValue, sizeof(ULONG)); if (Status != STATUS_SUCCESS) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"WRM to BCM_GPIO_OUTPUT_CLR_REG Failed.\"); return Status; } } if (pgpio_multi_info[WIMAX_IDX].uiGPIOMask) { bytes = rdmaltWithLock(Adapter, (UINT)GPIO_PIN_STATE_REGISTER, (PUINT)ucResetValue, sizeof(UINT)); if (bytes < 0) { Status = bytes; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"RDM to GPIO_PIN_STATE_REGISTER Failed.\"); return Status; } else { Status = STATUS_SUCCESS; } pgpio_multi_info[WIMAX_IDX].uiGPIOValue = (*(UINT *)ucResetValue & pgpio_multi_info[WIMAX_IDX].uiGPIOMask); } Status = copy_to_user(IoBuffer.OutputBuffer, &gpio_multi_info, IoBuffer.OutputLength); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Failed while copying Content to IOBufer for user space err:%d\", Status); return -EFAULT; } } break; case IOCTL_BCM_GPIO_MODE_REQUEST: { UCHAR ucResetValue[4]; struct bcm_gpio_multi_mode gpio_multi_mode[MAX_IDX]; struct bcm_gpio_multi_mode *pgpio_multi_mode = (struct bcm_gpio_multi_mode *)gpio_multi_mode; if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) return -EINVAL; if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.InputLength > sizeof(gpio_multi_mode)) return -EINVAL; if (copy_from_user(&gpio_multi_mode, IoBuffer.InputBuffer, IoBuffer.InputLength)) return -EFAULT; bytes = rdmaltWithLock(Adapter, (UINT)GPIO_MODE_REGISTER, (PUINT)ucResetValue, sizeof(UINT)); if (bytes < 0) { Status = bytes; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Read of GPIO_MODE_REGISTER failed\"); return Status; } else { Status = STATUS_SUCCESS; } \/* Validating the request *\/ if (IsReqGpioIsLedInNVM(Adapter, pgpio_multi_mode[WIMAX_IDX].uiGPIOMask) == FALSE) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Sorry, Requested GPIO<0x%X> is not correspond to NVM LED bit map<0x%X>!!!\", pgpio_multi_mode[WIMAX_IDX].uiGPIOMask, Adapter->gpioBitMap); Status = -EINVAL; break; } if (pgpio_multi_mode[WIMAX_IDX].uiGPIOMask) { \/* write all OUT's (1's) *\/ *(UINT *) ucResetValue |= (pgpio_multi_mode[WIMAX_IDX].uiGPIOMode & pgpio_multi_mode[WIMAX_IDX].uiGPIOMask); \/* write all IN's (0's) *\/ *(UINT *) ucResetValue &= ~((~pgpio_multi_mode[WIMAX_IDX].uiGPIOMode) & pgpio_multi_mode[WIMAX_IDX].uiGPIOMask); \/* Currently implemented return the modes of all GPIO's * else needs to bit AND with mask *\/ pgpio_multi_mode[WIMAX_IDX].uiGPIOMode = *(UINT *)ucResetValue; Status = wrmaltWithLock(Adapter, GPIO_MODE_REGISTER, (PUINT)ucResetValue, sizeof(ULONG)); if (Status == STATUS_SUCCESS) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"WRM to GPIO_MODE_REGISTER Done\"); } else { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"WRM to GPIO_MODE_REGISTER Failed\"); Status = -EFAULT; break; } } else { \/* if uiGPIOMask is 0 then return mode register configuration *\/ pgpio_multi_mode[WIMAX_IDX].uiGPIOMode = *(UINT *)ucResetValue; } Status = copy_to_user(IoBuffer.OutputBuffer, &gpio_multi_mode, IoBuffer.OutputLength); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Failed while copying Content to IOBufer for user space err:%d\", Status); return -EFAULT; } } break; case IOCTL_MAC_ADDR_REQ: case IOCTL_LINK_REQ: case IOCTL_CM_REQUEST: case IOCTL_SS_INFO_REQ: case IOCTL_SEND_CONTROL_MESSAGE: case IOCTL_IDLE_REQ: { PVOID pvBuffer = NULL; \/* Copy Ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.InputLength < sizeof(struct bcm_link_request)) return -EINVAL; if (IoBuffer.InputLength > MAX_CNTL_PKT_SIZE) return -EINVAL; pvBuffer = memdup_user(IoBuffer.InputBuffer, IoBuffer.InputLength); if (IS_ERR(pvBuffer)) return PTR_ERR(pvBuffer); down(&Adapter->LowPowerModeSync); Status = wait_event_interruptible_timeout(Adapter->lowpower_mode_wait_queue, !Adapter->bPreparingForLowPowerMode, (1 * HZ)); if (Status == -ERESTARTSYS) goto cntrlEnd; if (Adapter->bPreparingForLowPowerMode) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Preparing Idle Mode is still True - Hence Rejecting control message\\n\"); Status = STATUS_FAILURE; goto cntrlEnd; } Status = CopyBufferToControlPacket(Adapter, (PVOID)pvBuffer); cntrlEnd: up(&Adapter->LowPowerModeSync); kfree(pvBuffer); break; } case IOCTL_BCM_BUFFER_DOWNLOAD_START: { if (down_trylock(&Adapter->NVMRdmWrmLock)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_BCM_CHIP_RESET not allowed as EEPROM Read\/Write is in progress\\n\"); return -EACCES; } BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Starting the firmware download PID =0x%x!!!!\\n\", current->pid); if (down_trylock(&Adapter->fw_download_sema)) return -EBUSY; Adapter->bBinDownloaded = FALSE; Adapter->fw_download_process_pid = current->pid; Adapter->bCfgDownloaded = FALSE; Adapter->fw_download_done = FALSE; netif_carrier_off(Adapter->dev); netif_stop_queue(Adapter->dev); Status = reset_card_proc(Adapter); if (Status) { pr_err(PFX \"%s: reset_card_proc Failed!\\n\", Adapter->dev->name); up(&Adapter->fw_download_sema); up(&Adapter->NVMRdmWrmLock); return Status; } mdelay(10); up(&Adapter->NVMRdmWrmLock); return Status; } case IOCTL_BCM_BUFFER_DOWNLOAD: { struct bcm_firmware_info *psFwInfo = NULL; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Starting the firmware download PID =0x%x!!!!\\n\", current->pid); if (!down_trylock(&Adapter->fw_download_sema)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Invalid way to download buffer. Use Start and then call this!!!\\n\"); up(&Adapter->fw_download_sema); Status = -EINVAL; return Status; } \/* Copy Ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) { up(&Adapter->fw_download_sema); return -EFAULT; } BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Length for FW DLD is : %lx\\n\", IoBuffer.InputLength); if (IoBuffer.InputLength > sizeof(struct bcm_firmware_info)) { up(&Adapter->fw_download_sema); return -EINVAL; } psFwInfo = kmalloc(sizeof(*psFwInfo), GFP_KERNEL); if (!psFwInfo) { up(&Adapter->fw_download_sema); return -ENOMEM; } if (copy_from_user(psFwInfo, IoBuffer.InputBuffer, IoBuffer.InputLength)) { up(&Adapter->fw_download_sema); kfree(psFwInfo); return -EFAULT; } if (!psFwInfo->pvMappedFirmwareAddress || (psFwInfo->u32FirmwareLength == 0)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Something else is wrong %lu\\n\", psFwInfo->u32FirmwareLength); up(&Adapter->fw_download_sema); kfree(psFwInfo); Status = -EINVAL; return Status; } Status = bcm_ioctl_fw_download(Adapter, psFwInfo); if (Status != STATUS_SUCCESS) { if (psFwInfo->u32StartingAddress == CONFIG_BEGIN_ADDR) BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"IOCTL: Configuration File Upload Failed\\n\"); else BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"IOCTL: Firmware File Upload Failed\\n\"); \/* up(&Adapter->fw_download_sema); *\/ if (Adapter->LEDInfo.led_thread_running & BCM_LED_THREAD_RUNNING_ACTIVELY) { Adapter->DriverState = DRIVER_INIT; Adapter->LEDInfo.bLedInitDone = FALSE; wake_up(&Adapter->LEDInfo.notify_led_event); } } if (Status != STATUS_SUCCESS) up(&Adapter->fw_download_sema); BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, OSAL_DBG, DBG_LVL_ALL, \"IOCTL: Firmware File Uploaded\\n\"); kfree(psFwInfo); return Status; } case IOCTL_BCM_BUFFER_DOWNLOAD_STOP: { if (!down_trylock(&Adapter->fw_download_sema)) { up(&Adapter->fw_download_sema); return -EINVAL; } if (down_trylock(&Adapter->NVMRdmWrmLock)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"FW download blocked as EEPROM Read\/Write is in progress\\n\"); up(&Adapter->fw_download_sema); return -EACCES; } Adapter->bBinDownloaded = TRUE; Adapter->bCfgDownloaded = TRUE; atomic_set(&Adapter->CurrNumFreeTxDesc, 0); Adapter->CurrNumRecvDescs = 0; Adapter->downloadDDR = 0; \/* setting the Mips to Run *\/ Status = run_card_proc(Adapter); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Firm Download Failed\\n\"); up(&Adapter->fw_download_sema); up(&Adapter->NVMRdmWrmLock); return Status; } else { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Firm Download Over...\\n\"); } mdelay(10); \/* Wait for MailBox Interrupt *\/ if (StartInterruptUrb((struct bcm_interface_adapter *)Adapter->pvInterfaceAdapter)) BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Unable to send interrupt...\\n\"); timeout = 5*HZ; Adapter->waiting_to_fw_download_done = FALSE; wait_event_timeout(Adapter->ioctl_fw_dnld_wait_queue, Adapter->waiting_to_fw_download_done, timeout); Adapter->fw_download_process_pid = INVALID_PID; Adapter->fw_download_done = TRUE; atomic_set(&Adapter->CurrNumFreeTxDesc, 0); Adapter->CurrNumRecvDescs = 0; Adapter->PrevNumRecvDescs = 0; atomic_set(&Adapter->cntrlpktCnt, 0); Adapter->LinkUpStatus = 0; Adapter->LinkStatus = 0; if (Adapter->LEDInfo.led_thread_running & BCM_LED_THREAD_RUNNING_ACTIVELY) { Adapter->DriverState = FW_DOWNLOAD_DONE; wake_up(&Adapter->LEDInfo.notify_led_event); } if (!timeout) Status = -ENODEV; up(&Adapter->fw_download_sema); up(&Adapter->NVMRdmWrmLock); return Status; } case IOCTL_BE_BUCKET_SIZE: Status = 0; if (get_user(Adapter->BEBucketSize, (unsigned long __user *)arg)) Status = -EFAULT; break; case IOCTL_RTPS_BUCKET_SIZE: Status = 0; if (get_user(Adapter->rtPSBucketSize, (unsigned long __user *)arg)) Status = -EFAULT; break; case IOCTL_CHIP_RESET: { INT NVMAccess = down_trylock(&Adapter->NVMRdmWrmLock); if (NVMAccess) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \" IOCTL_BCM_CHIP_RESET not allowed as EEPROM Read\/Write is in progress\\n\"); return -EACCES; } down(&Adapter->RxAppControlQueuelock); Status = reset_card_proc(Adapter); flushAllAppQ(); up(&Adapter->RxAppControlQueuelock); up(&Adapter->NVMRdmWrmLock); ResetCounters(Adapter); break; } case IOCTL_QOS_THRESHOLD: { USHORT uiLoopIndex; Status = 0; for (uiLoopIndex = 0; uiLoopIndex < NO_OF_QUEUES; uiLoopIndex++) { if (get_user(Adapter->PackInfo[uiLoopIndex].uiThreshold, (unsigned long __user *)arg)) { Status = -EFAULT; break; } } break; } case IOCTL_DUMP_PACKET_INFO: DumpPackInfo(Adapter); DumpPhsRules(&Adapter->stBCMPhsContext); Status = STATUS_SUCCESS; break; case IOCTL_GET_PACK_INFO: if (copy_to_user(argp, &Adapter->PackInfo, sizeof(struct bcm_packet_info)*NO_OF_QUEUES)) return -EFAULT; Status = STATUS_SUCCESS; break; case IOCTL_BCM_SWITCH_TRANSFER_MODE: { UINT uiData = 0; if (copy_from_user(&uiData, argp, sizeof(UINT))) return -EFAULT; if (uiData) { \/* Allow All Packets *\/ BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_BCM_SWITCH_TRANSFER_MODE: ETH_PACKET_TUNNELING_MODE\\n\"); Adapter->TransferMode = ETH_PACKET_TUNNELING_MODE; } else { \/* Allow IP only Packets *\/ BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_BCM_SWITCH_TRANSFER_MODE: IP_PACKET_ONLY_MODE\\n\"); Adapter->TransferMode = IP_PACKET_ONLY_MODE; } Status = STATUS_SUCCESS; break; } case IOCTL_BCM_GET_DRIVER_VERSION: { ulong len; \/* Copy Ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; len = min_t(ulong, IoBuffer.OutputLength, strlen(DRV_VERSION) + 1); if (copy_to_user(IoBuffer.OutputBuffer, DRV_VERSION, len)) return -EFAULT; Status = STATUS_SUCCESS; break; } case IOCTL_BCM_GET_CURRENT_STATUS: { struct bcm_link_state link_state; \/* Copy Ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"copy_from_user failed..\\n\"); return -EFAULT; } if (IoBuffer.OutputLength != sizeof(link_state)) { Status = -EINVAL; break; } memset(&link_state, 0, sizeof(link_state)); link_state.bIdleMode = Adapter->IdleMode; link_state.bShutdownMode = Adapter->bShutStatus; link_state.ucLinkStatus = Adapter->LinkStatus; if (copy_to_user(IoBuffer.OutputBuffer, &link_state, min_t(size_t, sizeof(link_state), IoBuffer.OutputLength))) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Copy_to_user Failed..\\n\"); return -EFAULT; } Status = STATUS_SUCCESS; break; } case IOCTL_BCM_SET_MAC_TRACING: { UINT tracing_flag; \/* copy ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (copy_from_user(&tracing_flag, IoBuffer.InputBuffer, sizeof(UINT))) return -EFAULT; if (tracing_flag) Adapter->pTarangs->MacTracingEnabled = TRUE; else Adapter->pTarangs->MacTracingEnabled = FALSE; break; } case IOCTL_BCM_GET_DSX_INDICATION: { ULONG ulSFId = 0; if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.OutputLength < sizeof(struct bcm_add_indication_alt)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Mismatch req: %lx needed is =0x%zx!!!\", IoBuffer.OutputLength, sizeof(struct bcm_add_indication_alt)); return -EINVAL; } if (copy_from_user(&ulSFId, IoBuffer.InputBuffer, sizeof(ulSFId))) return -EFAULT; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Get DSX Data SF ID is =%lx\\n\", ulSFId); get_dsx_sf_data_to_application(Adapter, ulSFId, IoBuffer.OutputBuffer); Status = STATUS_SUCCESS; } break; case IOCTL_BCM_GET_HOST_MIBS: { PVOID temp_buff; if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.OutputLength != sizeof(struct bcm_host_stats_mibs)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Length Check failed %lu %zd\\n\", IoBuffer.OutputLength, sizeof(struct bcm_host_stats_mibs)); return -EINVAL; } \/* FIXME: HOST_STATS are too big for kmalloc (122048)! *\/ temp_buff = kzalloc(sizeof(struct bcm_host_stats_mibs), GFP_KERNEL); if (!temp_buff) return STATUS_FAILURE; Status = ProcessGetHostMibs(Adapter, temp_buff); GetDroppedAppCntrlPktMibs(temp_buff, pTarang); if (Status != STATUS_FAILURE) if (copy_to_user(IoBuffer.OutputBuffer, temp_buff, sizeof(struct bcm_host_stats_mibs))) { kfree(temp_buff); return -EFAULT; } kfree(temp_buff); break; } case IOCTL_BCM_WAKE_UP_DEVICE_FROM_IDLE: if ((FALSE == Adapter->bTriedToWakeUpFromlowPowerMode) && (TRUE == Adapter->IdleMode)) { Adapter->usIdleModePattern = ABORT_IDLE_MODE; Adapter->bWakeUpDevice = TRUE; wake_up(&Adapter->process_rx_cntrlpkt); } Status = STATUS_SUCCESS; break; case IOCTL_BCM_BULK_WRM: { struct bcm_bulk_wrm_buffer *pBulkBuffer; UINT uiTempVar = 0; PCHAR pvBuffer = NULL; if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT (Adapter, DBG_TYPE_PRINTK, 0, 0, \"Device in Idle\/Shutdown Mode, Blocking Wrms\\n\"); Status = -EACCES; break; } \/* Copy Ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.InputLength < sizeof(ULONG) * 2) return -EINVAL; pvBuffer = memdup_user(IoBuffer.InputBuffer, IoBuffer.InputLength); if (IS_ERR(pvBuffer)) return PTR_ERR(pvBuffer); pBulkBuffer = (struct bcm_bulk_wrm_buffer *)pvBuffer; if (((ULONG)pBulkBuffer->Register & 0x0F000000) != 0x0F000000 || ((ULONG)pBulkBuffer->Register & 0x3)) { BCM_DEBUG_PRINT (Adapter, DBG_TYPE_PRINTK, 0, 0, \"WRM Done On invalid Address : %x Access Denied.\\n\", (int)pBulkBuffer->Register); kfree(pvBuffer); Status = -EINVAL; break; } uiTempVar = pBulkBuffer->Register & EEPROM_REJECT_MASK; if (!((Adapter->pstargetparams->m_u32Customize)&VSG_MODE) && ((uiTempVar == EEPROM_REJECT_REG_1) || (uiTempVar == EEPROM_REJECT_REG_2) || (uiTempVar == EEPROM_REJECT_REG_3) || (uiTempVar == EEPROM_REJECT_REG_4)) && (cmd == IOCTL_BCM_REGISTER_WRITE)) { kfree(pvBuffer); BCM_DEBUG_PRINT (Adapter, DBG_TYPE_PRINTK, 0, 0, \"EEPROM Access Denied, not in VSG Mode\\n\"); Status = -EFAULT; break; } if (pBulkBuffer->SwapEndian == FALSE) Status = wrmWithLock(Adapter, (UINT)pBulkBuffer->Register, (PCHAR)pBulkBuffer->Values, IoBuffer.InputLength - 2*sizeof(ULONG)); else Status = wrmaltWithLock(Adapter, (UINT)pBulkBuffer->Register, (PUINT)pBulkBuffer->Values, IoBuffer.InputLength - 2*sizeof(ULONG)); if (Status != STATUS_SUCCESS) BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"WRM Failed\\n\"); kfree(pvBuffer); break; } case IOCTL_BCM_GET_NVM_SIZE: if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (Adapter->eNVMType == NVM_EEPROM || Adapter->eNVMType == NVM_FLASH) { if (copy_to_user(IoBuffer.OutputBuffer, &Adapter->uiNVMDSDSize, sizeof(UINT))) return -EFAULT; } Status = STATUS_SUCCESS; break; case IOCTL_BCM_CAL_INIT: { UINT uiSectorSize = 0 ; if (Adapter->eNVMType == NVM_FLASH) { if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (copy_from_user(&uiSectorSize, IoBuffer.InputBuffer, sizeof(UINT))) return -EFAULT; if ((uiSectorSize < MIN_SECTOR_SIZE) || (uiSectorSize > MAX_SECTOR_SIZE)) { if (copy_to_user(IoBuffer.OutputBuffer, &Adapter->uiSectorSize, sizeof(UINT))) return -EFAULT; } else { if (IsFlash2x(Adapter)) { if (copy_to_user(IoBuffer.OutputBuffer, &Adapter->uiSectorSize, sizeof(UINT))) return -EFAULT; } else { if ((TRUE == Adapter->bShutStatus) || (TRUE == Adapter->IdleMode)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Device is in Idle\/Shutdown Mode\\n\"); return -EACCES; } Adapter->uiSectorSize = uiSectorSize; BcmUpdateSectorSize(Adapter, Adapter->uiSectorSize); } } Status = STATUS_SUCCESS; } else { Status = STATUS_FAILURE; } } break; case IOCTL_BCM_SET_DEBUG: #ifdef DEBUG { struct bcm_user_debug_state sUserDebugState; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"In SET_DEBUG ioctl\\n\"); if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (copy_from_user(&sUserDebugState, IoBuffer.InputBuffer, sizeof(struct bcm_user_debug_state))) return -EFAULT; BCM_DEBUG_PRINT (Adapter, DBG_TYPE_PRINTK, 0, 0, \"IOCTL_BCM_SET_DEBUG: OnOff=%d Type = 0x%x \", sUserDebugState.OnOff, sUserDebugState.Type); \/* sUserDebugState.Subtype <<= 1; *\/ sUserDebugState.Subtype = 1 << sUserDebugState.Subtype; BCM_DEBUG_PRINT (Adapter, DBG_TYPE_PRINTK, 0, 0, \"actual Subtype=0x%x\\n\", sUserDebugState.Subtype); \/* Update new 'DebugState' in the Adapter *\/ Adapter->stDebugState.type |= sUserDebugState.Type; \/* Subtype: A bitmap of 32 bits for Subtype per Type. * Valid indexes in 'subtype' array: 1,2,4,8 * corresponding to valid Type values. Hence we can use the 'Type' field * as the index value, ignoring the array entries 0,3,5,6,7 ! *\/ if (sUserDebugState.OnOff) Adapter->stDebugState.subtype[sUserDebugState.Type] |= sUserDebugState.Subtype; else Adapter->stDebugState.subtype[sUserDebugState.Type] &= ~sUserDebugState.Subtype; BCM_SHOW_DEBUG_BITMAP(Adapter); } #endif break; case IOCTL_BCM_NVM_READ: case IOCTL_BCM_NVM_WRITE: { struct bcm_nvm_readwrite stNVMReadWrite; PUCHAR pReadData = NULL; ULONG ulDSDMagicNumInUsrBuff = 0; struct timeval tv0, tv1; memset(&tv0, 0, sizeof(struct timeval)); memset(&tv1, 0, sizeof(struct timeval)); if ((Adapter->eNVMType == NVM_FLASH) && (Adapter->uiFlashLayoutMajorVersion == 0)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"The Flash Control Section is Corrupted. Hence Rejection on NVM Read\/Write\\n\"); return -EFAULT; } if (IsFlash2x(Adapter)) { if ((Adapter->eActiveDSD != DSD0) && (Adapter->eActiveDSD != DSD1) && (Adapter->eActiveDSD != DSD2)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"No DSD is active..hence NVM Command is blocked\"); return STATUS_FAILURE; } } \/* Copy Ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (copy_from_user(&stNVMReadWrite, (IOCTL_BCM_NVM_READ == cmd) ? IoBuffer.OutputBuffer : IoBuffer.InputBuffer, sizeof(struct bcm_nvm_readwrite))) return -EFAULT; \/* * Deny the access if the offset crosses the cal area limit. *\/ if (stNVMReadWrite.uiNumBytes > Adapter->uiNVMDSDSize) return STATUS_FAILURE; if (stNVMReadWrite.uiOffset > Adapter->uiNVMDSDSize - stNVMReadWrite.uiNumBytes) { \/* BCM_DEBUG_PRINT(Adapter,DBG_TYPE_PRINTK, 0, 0,\"Can't allow access beyond NVM Size: 0x%x 0x%x\\n\", stNVMReadWrite.uiOffset, stNVMReadWrite.uiNumBytes); *\/ return STATUS_FAILURE; } pReadData = memdup_user(stNVMReadWrite.pBuffer, stNVMReadWrite.uiNumBytes); if (IS_ERR(pReadData)) return PTR_ERR(pReadData); do_gettimeofday(&tv0); if (IOCTL_BCM_NVM_READ == cmd) { down(&Adapter->NVMRdmWrmLock); if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Device is in Idle\/Shutdown Mode\\n\"); up(&Adapter->NVMRdmWrmLock); kfree(pReadData); return -EACCES; } Status = BeceemNVMRead(Adapter, (PUINT)pReadData, stNVMReadWrite.uiOffset, stNVMReadWrite.uiNumBytes); up(&Adapter->NVMRdmWrmLock); if (Status != STATUS_SUCCESS) { kfree(pReadData); return Status; } if (copy_to_user(stNVMReadWrite.pBuffer, pReadData, stNVMReadWrite.uiNumBytes)) { kfree(pReadData); return -EFAULT; } } else { down(&Adapter->NVMRdmWrmLock); if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Device is in Idle\/Shutdown Mode\\n\"); up(&Adapter->NVMRdmWrmLock); kfree(pReadData); return -EACCES; } Adapter->bHeaderChangeAllowed = TRUE; if (IsFlash2x(Adapter)) { \/* * New Requirement:- * DSD section updation will be allowed in two case:- * 1. if DSD sig is present in DSD header means dongle is ok and updation is fruitfull * 2. if point 1 failes then user buff should have DSD sig. this point ensures that if dongle is * corrupted then user space program first modify the DSD header with valid DSD sig so * that this as well as further write may be worthwhile. * * This restriction has been put assuming that if DSD sig is corrupted, DSD * data won't be considered valid. *\/ Status = BcmFlash2xCorruptSig(Adapter, Adapter->eActiveDSD); if (Status != STATUS_SUCCESS) { if (((stNVMReadWrite.uiOffset + stNVMReadWrite.uiNumBytes) != Adapter->uiNVMDSDSize) || (stNVMReadWrite.uiNumBytes < SIGNATURE_SIZE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"DSD Sig is present neither in Flash nor User provided Input..\"); up(&Adapter->NVMRdmWrmLock); kfree(pReadData); return Status; } ulDSDMagicNumInUsrBuff = ntohl(*(PUINT)(pReadData + stNVMReadWrite.uiNumBytes - SIGNATURE_SIZE)); if (ulDSDMagicNumInUsrBuff != DSD_IMAGE_MAGIC_NUMBER) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"DSD Sig is present neither in Flash nor User provided Input..\"); up(&Adapter->NVMRdmWrmLock); kfree(pReadData); return Status; } } } Status = BeceemNVMWrite(Adapter, (PUINT)pReadData, stNVMReadWrite.uiOffset, stNVMReadWrite.uiNumBytes, stNVMReadWrite.bVerify); if (IsFlash2x(Adapter)) BcmFlash2xWriteSig(Adapter, Adapter->eActiveDSD); Adapter->bHeaderChangeAllowed = FALSE; up(&Adapter->NVMRdmWrmLock); if (Status != STATUS_SUCCESS) { kfree(pReadData); return Status; } } do_gettimeofday(&tv1); BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \" timetaken by Write\/read :%ld msec\\n\", (tv1.tv_sec - tv0.tv_sec)*1000 + (tv1.tv_usec - tv0.tv_usec)\/1000); kfree(pReadData); return STATUS_SUCCESS; } case IOCTL_BCM_FLASH2X_SECTION_READ: { struct bcm_flash2x_readwrite sFlash2xRead = {0}; PUCHAR pReadBuff = NULL ; UINT NOB = 0; UINT BuffSize = 0; UINT ReadBytes = 0; UINT ReadOffset = 0; void __user *OutPutBuff; if (IsFlash2x(Adapter) != TRUE) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Flash Does not have 2.x map\"); return -EINVAL; } BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_BCM_FLASH2X_SECTION_READ Called\"); if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; \/* Reading FLASH 2.x READ structure *\/ if (copy_from_user(&sFlash2xRead, IoBuffer.InputBuffer, sizeof(struct bcm_flash2x_readwrite))) return -EFAULT; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"\\nsFlash2xRead.Section :%x\", sFlash2xRead.Section); BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"\\nsFlash2xRead.offset :%x\", sFlash2xRead.offset); BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"\\nsFlash2xRead.numOfBytes :%x\", sFlash2xRead.numOfBytes); BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"\\nsFlash2xRead.bVerify :%x\\n\", sFlash2xRead.bVerify); \/* This was internal to driver for raw read. now it has ben exposed to user space app. *\/ if (validateFlash2xReadWrite(Adapter, &sFlash2xRead) == FALSE) return STATUS_FAILURE; NOB = sFlash2xRead.numOfBytes; if (NOB > Adapter->uiSectorSize) BuffSize = Adapter->uiSectorSize; else BuffSize = NOB; ReadOffset = sFlash2xRead.offset ; OutPutBuff = IoBuffer.OutputBuffer; pReadBuff = (PCHAR)kzalloc(BuffSize , GFP_KERNEL); if (pReadBuff == NULL) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Memory allocation failed for Flash 2.x Read Structure\"); return -ENOMEM; } down(&Adapter->NVMRdmWrmLock); if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Device is in Idle\/Shutdown Mode\\n\"); up(&Adapter->NVMRdmWrmLock); kfree(pReadBuff); return -EACCES; } while (NOB) { if (NOB > Adapter->uiSectorSize) ReadBytes = Adapter->uiSectorSize; else ReadBytes = NOB; \/* Reading the data from Flash 2.x *\/ Status = BcmFlash2xBulkRead(Adapter, (PUINT)pReadBuff, sFlash2xRead.Section, ReadOffset, ReadBytes); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Flash 2x read err with Status :%d\", Status); break; } BCM_DEBUG_PRINT_BUFFER(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, pReadBuff, ReadBytes); Status = copy_to_user(OutPutBuff, pReadBuff, ReadBytes); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Copy to use failed with status :%d\", Status); up(&Adapter->NVMRdmWrmLock); kfree(pReadBuff); return -EFAULT; } NOB = NOB - ReadBytes; if (NOB) { ReadOffset = ReadOffset + ReadBytes; OutPutBuff = OutPutBuff + ReadBytes ; } } up(&Adapter->NVMRdmWrmLock); kfree(pReadBuff); } break; case IOCTL_BCM_FLASH2X_SECTION_WRITE: { struct bcm_flash2x_readwrite sFlash2xWrite = {0}; PUCHAR pWriteBuff; void __user *InputAddr; UINT NOB = 0; UINT BuffSize = 0; UINT WriteOffset = 0; UINT WriteBytes = 0; if (IsFlash2x(Adapter) != TRUE) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Flash Does not have 2.x map\"); return -EINVAL; } \/* First make this False so that we can enable the Sector Permission Check in BeceemFlashBulkWrite *\/ Adapter->bAllDSDWriteAllow = FALSE; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_BCM_FLASH2X_SECTION_WRITE Called\"); if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; \/* Reading FLASH 2.x READ structure *\/ if (copy_from_user(&sFlash2xWrite, IoBuffer.InputBuffer, sizeof(struct bcm_flash2x_readwrite))) return -EFAULT; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"\\nsFlash2xRead.Section :%x\", sFlash2xWrite.Section); BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"\\nsFlash2xRead.offset :%d\", sFlash2xWrite.offset); BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"\\nsFlash2xRead.numOfBytes :%x\", sFlash2xWrite.numOfBytes); BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"\\nsFlash2xRead.bVerify :%x\\n\", sFlash2xWrite.bVerify); if ((sFlash2xWrite.Section != VSA0) && (sFlash2xWrite.Section != VSA1) && (sFlash2xWrite.Section != VSA2)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Only VSA write is allowed\"); return -EINVAL; } if (validateFlash2xReadWrite(Adapter, &sFlash2xWrite) == FALSE) return STATUS_FAILURE; InputAddr = sFlash2xWrite.pDataBuff; WriteOffset = sFlash2xWrite.offset; NOB = sFlash2xWrite.numOfBytes; if (NOB > Adapter->uiSectorSize) BuffSize = Adapter->uiSectorSize; else BuffSize = NOB ; pWriteBuff = kmalloc(BuffSize, GFP_KERNEL); if (pWriteBuff == NULL) return -ENOMEM; \/* extracting the remainder of the given offset. *\/ WriteBytes = Adapter->uiSectorSize; if (WriteOffset % Adapter->uiSectorSize) WriteBytes = Adapter->uiSectorSize - (WriteOffset % Adapter->uiSectorSize); if (NOB < WriteBytes) WriteBytes = NOB; down(&Adapter->NVMRdmWrmLock); if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Device is in Idle\/Shutdown Mode\\n\"); up(&Adapter->NVMRdmWrmLock); kfree(pWriteBuff); return -EACCES; } BcmFlash2xCorruptSig(Adapter, sFlash2xWrite.Section); do { Status = copy_from_user(pWriteBuff, InputAddr, WriteBytes); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Copy to user failed with status :%d\", Status); up(&Adapter->NVMRdmWrmLock); kfree(pWriteBuff); return -EFAULT; } BCM_DEBUG_PRINT_BUFFER(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, pWriteBuff, WriteBytes); \/* Writing the data from Flash 2.x *\/ Status = BcmFlash2xBulkWrite(Adapter, (PUINT)pWriteBuff, sFlash2xWrite.Section, WriteOffset, WriteBytes, sFlash2xWrite.bVerify); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Flash 2x read err with Status :%d\", Status); break; } NOB = NOB - WriteBytes; if (NOB) { WriteOffset = WriteOffset + WriteBytes; InputAddr = InputAddr + WriteBytes; if (NOB > Adapter->uiSectorSize) WriteBytes = Adapter->uiSectorSize; else WriteBytes = NOB; } } while (NOB > 0); BcmFlash2xWriteSig(Adapter, sFlash2xWrite.Section); up(&Adapter->NVMRdmWrmLock); kfree(pWriteBuff); } break; case IOCTL_BCM_GET_FLASH2X_SECTION_BITMAP: { struct bcm_flash2x_bitmap *psFlash2xBitMap; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_BCM_GET_FLASH2X_SECTION_BITMAP Called\"); if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.OutputLength != sizeof(struct bcm_flash2x_bitmap)) return -EINVAL; psFlash2xBitMap = kzalloc(sizeof(struct bcm_flash2x_bitmap), GFP_KERNEL); if (psFlash2xBitMap == NULL) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Memory is not available\"); return -ENOMEM; } \/* Reading the Flash Sectio Bit map *\/ down(&Adapter->NVMRdmWrmLock); if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Device is in Idle\/Shutdown Mode\\n\"); up(&Adapter->NVMRdmWrmLock); kfree(psFlash2xBitMap); return -EACCES; } BcmGetFlash2xSectionalBitMap(Adapter, psFlash2xBitMap); up(&Adapter->NVMRdmWrmLock); if (copy_to_user(IoBuffer.OutputBuffer, psFlash2xBitMap, sizeof(struct bcm_flash2x_bitmap))) { kfree(psFlash2xBitMap); return -EFAULT; } kfree(psFlash2xBitMap); } break; case IOCTL_BCM_SET_ACTIVE_SECTION: { enum bcm_flash2x_section_val eFlash2xSectionVal = 0; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_BCM_SET_ACTIVE_SECTION Called\"); if (IsFlash2x(Adapter) != TRUE) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Flash Does not have 2.x map\"); return -EINVAL; } Status = copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer)); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Copy of IOCTL BUFFER failed\"); return -EFAULT; } Status = copy_from_user(&eFlash2xSectionVal, IoBuffer.InputBuffer, sizeof(INT)); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Copy of flash section val failed\"); return -EFAULT; } down(&Adapter->NVMRdmWrmLock); if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Device is in Idle\/Shutdown Mode\\n\"); up(&Adapter->NVMRdmWrmLock); return -EACCES; } Status = BcmSetActiveSection(Adapter, eFlash2xSectionVal); if (Status) BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Failed to make it's priority Highest. Status %d\", Status); up(&Adapter->NVMRdmWrmLock); } break; case IOCTL_BCM_IDENTIFY_ACTIVE_SECTION: { \/* Right Now we are taking care of only DSD *\/ Adapter->bAllDSDWriteAllow = FALSE; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_BCM_IDENTIFY_ACTIVE_SECTION called\"); Status = STATUS_SUCCESS; } break; case IOCTL_BCM_COPY_SECTION: { struct bcm_flash2x_copy_section sCopySectStrut = {0}; Status = STATUS_SUCCESS; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_BCM_COPY_SECTION Called\"); Adapter->bAllDSDWriteAllow = FALSE; if (IsFlash2x(Adapter) != TRUE) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Flash Does not have 2.x map\"); return -EINVAL; } Status = copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer)); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Copy of IOCTL BUFFER failed Status :%d\", Status); return -EFAULT; } Status = copy_from_user(&sCopySectStrut, IoBuffer.InputBuffer, sizeof(struct bcm_flash2x_copy_section)); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Copy of Copy_Section_Struct failed with Status :%d\", Status); return -EFAULT; } BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Source SEction :%x\", sCopySectStrut.SrcSection); BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Destination SEction :%x\", sCopySectStrut.DstSection); BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"offset :%x\", sCopySectStrut.offset); BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"NOB :%x\", sCopySectStrut.numOfBytes); if (IsSectionExistInFlash(Adapter, sCopySectStrut.SrcSection) == FALSE) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Source Section<%x> does not exixt in Flash \", sCopySectStrut.SrcSection); return -EINVAL; } if (IsSectionExistInFlash(Adapter, sCopySectStrut.DstSection) == FALSE) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Destinatio Section<%x> does not exixt in Flash \", sCopySectStrut.DstSection); return -EINVAL; } if (sCopySectStrut.SrcSection == sCopySectStrut.DstSection) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Source and Destination section should be different\"); return -EINVAL; } down(&Adapter->NVMRdmWrmLock); if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Device is in Idle\/Shutdown Mode\\n\"); up(&Adapter->NVMRdmWrmLock); return -EACCES; } if (sCopySectStrut.SrcSection == ISO_IMAGE1 || sCopySectStrut.SrcSection == ISO_IMAGE2) { if (IsNonCDLessDevice(Adapter)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Device is Non-CDLess hence won't have ISO !!\"); Status = -EINVAL; } else if (sCopySectStrut.numOfBytes == 0) { Status = BcmCopyISO(Adapter, sCopySectStrut); } else { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Partial Copy of ISO section is not Allowed..\"); Status = STATUS_FAILURE; } up(&Adapter->NVMRdmWrmLock); return Status; } Status = BcmCopySection(Adapter, sCopySectStrut.SrcSection, sCopySectStrut.DstSection, sCopySectStrut.offset, sCopySectStrut.numOfBytes); up(&Adapter->NVMRdmWrmLock); } break; case IOCTL_BCM_GET_FLASH_CS_INFO: { Status = STATUS_SUCCESS; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \" IOCTL_BCM_GET_FLASH_CS_INFO Called\"); Status = copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer)); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Copy of IOCTL BUFFER failed\"); return -EFAULT; } if (Adapter->eNVMType != NVM_FLASH) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Connected device does not have flash\"); Status = -EINVAL; break; } if (IsFlash2x(Adapter) == TRUE) { if (IoBuffer.OutputLength < sizeof(struct bcm_flash2x_cs_info)) return -EINVAL; if (copy_to_user(IoBuffer.OutputBuffer, Adapter->psFlash2xCSInfo, sizeof(struct bcm_flash2x_cs_info))) return -EFAULT; } else { if (IoBuffer.OutputLength < sizeof(struct bcm_flash_cs_info)) return -EINVAL; if (copy_to_user(IoBuffer.OutputBuffer, Adapter->psFlashCSInfo, sizeof(struct bcm_flash_cs_info))) return -EFAULT; } } break; case IOCTL_BCM_SELECT_DSD: { UINT SectOfset = 0; enum bcm_flash2x_section_val eFlash2xSectionVal; eFlash2xSectionVal = NO_SECTION_VAL; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_BCM_SELECT_DSD Called\"); if (IsFlash2x(Adapter) != TRUE) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Flash Does not have 2.x map\"); return -EINVAL; } Status = copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer)); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Copy of IOCTL BUFFER failed\"); return -EFAULT; } Status = copy_from_user(&eFlash2xSectionVal, IoBuffer.InputBuffer, sizeof(INT)); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Copy of flash section val failed\"); return -EFAULT; } BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Read Section :%d\", eFlash2xSectionVal); if ((eFlash2xSectionVal != DSD0) && (eFlash2xSectionVal != DSD1) && (eFlash2xSectionVal != DSD2)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Passed section<%x> is not DSD section\", eFlash2xSectionVal); return STATUS_FAILURE; } SectOfset = BcmGetSectionValStartOffset(Adapter, eFlash2xSectionVal); if (SectOfset == INVALID_OFFSET) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Provided Section val <%d> does not exixt in Flash 2.x\", eFlash2xSectionVal); return -EINVAL; } Adapter->bAllDSDWriteAllow = TRUE; Adapter->ulFlashCalStart = SectOfset; Adapter->eActiveDSD = eFlash2xSectionVal; } Status = STATUS_SUCCESS; break; case IOCTL_BCM_NVM_RAW_READ: { struct bcm_nvm_readwrite stNVMRead; INT NOB ; INT BuffSize ; INT ReadOffset = 0; UINT ReadBytes = 0 ; PUCHAR pReadBuff; void __user *OutPutBuff; if (Adapter->eNVMType != NVM_FLASH) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"NVM TYPE is not Flash\"); return -EINVAL; } \/* Copy Ioctl Buffer structure *\/ if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"copy_from_user 1 failed\\n\"); return -EFAULT; } if (copy_from_user(&stNVMRead, IoBuffer.OutputBuffer, sizeof(struct bcm_nvm_readwrite))) return -EFAULT; NOB = stNVMRead.uiNumBytes; \/* In Raw-Read max Buff size : 64MB *\/ if (NOB > DEFAULT_BUFF_SIZE) BuffSize = DEFAULT_BUFF_SIZE; else BuffSize = NOB; ReadOffset = stNVMRead.uiOffset; OutPutBuff = stNVMRead.pBuffer; pReadBuff = kzalloc(BuffSize , GFP_KERNEL); if (pReadBuff == NULL) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Memory allocation failed for Flash 2.x Read Structure\"); Status = -ENOMEM; break; } down(&Adapter->NVMRdmWrmLock); if ((Adapter->IdleMode == TRUE) || (Adapter->bShutStatus == TRUE) || (Adapter->bPreparingForLowPowerMode == TRUE)) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Device is in Idle\/Shutdown Mode\\n\"); kfree(pReadBuff); up(&Adapter->NVMRdmWrmLock); return -EACCES; } Adapter->bFlashRawRead = TRUE; while (NOB) { if (NOB > DEFAULT_BUFF_SIZE) ReadBytes = DEFAULT_BUFF_SIZE; else ReadBytes = NOB; \/* Reading the data from Flash 2.x *\/ Status = BeceemNVMRead(Adapter, (PUINT)pReadBuff, ReadOffset, ReadBytes); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Flash 2x read err with Status :%d\", Status); break; } BCM_DEBUG_PRINT_BUFFER(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, pReadBuff, ReadBytes); Status = copy_to_user(OutPutBuff, pReadBuff, ReadBytes); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_PRINTK, 0, 0, \"Copy to use failed with status :%d\", Status); up(&Adapter->NVMRdmWrmLock); kfree(pReadBuff); return -EFAULT; } NOB = NOB - ReadBytes; if (NOB) { ReadOffset = ReadOffset + ReadBytes; OutPutBuff = OutPutBuff + ReadBytes; } } Adapter->bFlashRawRead = FALSE; up(&Adapter->NVMRdmWrmLock); kfree(pReadBuff); break; } case IOCTL_BCM_CNTRLMSG_MASK: { ULONG RxCntrlMsgBitMask = 0; \/* Copy Ioctl Buffer structure *\/ Status = copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer)); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"copy of Ioctl buffer is failed from user space\"); return -EFAULT; } if (IoBuffer.InputLength != sizeof(unsigned long)) { Status = -EINVAL; break; } Status = copy_from_user(&RxCntrlMsgBitMask, IoBuffer.InputBuffer, IoBuffer.InputLength); if (Status) { BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"copy of control bit mask failed from user space\"); return -EFAULT; } BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"\\n Got user defined cntrl msg bit mask :%lx\", RxCntrlMsgBitMask); pTarang->RxCntrlMsgBitMask = RxCntrlMsgBitMask; } break; case IOCTL_BCM_GET_DEVICE_DRIVER_INFO: { struct bcm_driver_info DevInfo; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"Called IOCTL_BCM_GET_DEVICE_DRIVER_INFO\\n\"); memset(&DevInfo, 0, sizeof(DevInfo)); DevInfo.MaxRDMBufferSize = BUFFER_4K; DevInfo.u32DSDStartOffset = EEPROM_CALPARAM_START; DevInfo.u32RxAlignmentCorrection = 0; DevInfo.u32NVMType = Adapter->eNVMType; DevInfo.u32InterfaceType = BCM_USB; if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.OutputLength < sizeof(DevInfo)) return -EINVAL; if (copy_to_user(IoBuffer.OutputBuffer, &DevInfo, sizeof(DevInfo))) return -EFAULT; } break; case IOCTL_BCM_TIME_SINCE_NET_ENTRY: { struct bcm_time_elapsed stTimeElapsedSinceNetEntry = {0}; BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_BCM_TIME_SINCE_NET_ENTRY called\"); if (copy_from_user(&IoBuffer, argp, sizeof(struct bcm_ioctl_buffer))) return -EFAULT; if (IoBuffer.OutputLength < sizeof(struct bcm_time_elapsed)) return -EINVAL; stTimeElapsedSinceNetEntry.ul64TimeElapsedSinceNetEntry = get_seconds() - Adapter->liTimeSinceLastNetEntry; if (copy_to_user(IoBuffer.OutputBuffer, &stTimeElapsedSinceNetEntry, sizeof(struct bcm_time_elapsed))) return -EFAULT; } break; case IOCTL_CLOSE_NOTIFICATION: BCM_DEBUG_PRINT(Adapter, DBG_TYPE_OTHERS, OSAL_DBG, DBG_LVL_ALL, \"IOCTL_CLOSE_NOTIFICATION\"); break; default: pr_info(DRV_NAME \": unknown ioctl cmd=%#x\\n\", cmd); Status = STATUS_FAILURE; break; } return Status; }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":17937,"total_token_length":18979,"max_tokens_setting":32768} +{"idx":199989,"input":"static MagickBooleanType WritePDFImage(const ImageInfo *image_info,Image *image, ExceptionInfo *exception) { #define CFormat \"\/Filter [ \/%s ]\\n\" #define ObjectsPerImage 14 #define ThrowPDFException(exception,message) \\ { \\ if (xref != (MagickOffsetType *) NULL) \\ xref=(MagickOffsetType *) RelinquishMagickMemory(xref); \\ ThrowWriterException((exception),(message)); \\ } DisableMSCWarning(4310) static const char XMPProfile[]= { \"\\n\" \"\\n\" \" \\n\" \" \\n\" \" %s<\/xap:ModifyDate>\\n\" \" %s<\/xap:CreateDate>\\n\" \" %s<\/xap:MetadataDate>\\n\" \" %s<\/xap:CreatorTool>\\n\" \" <\/rdf:Description>\\n\" \" \\n\" \" application\/pdf<\/dc:format>\\n\" \" \\n\" \" \\n\" \" %s<\/rdf:li>\\n\" \" <\/rdf:Alt>\\n\" \" <\/dc:title>\\n\" \" <\/rdf:Description>\\n\" \" \\n\" \" uuid:6ec119d7-7982-4f56-808d-dfe64f5b35cf<\/xapMM:DocumentID>\\n\" \" uuid:a79b99b4-6235-447f-9f6c-ec18ef7555cb<\/xapMM:InstanceID>\\n\" \" <\/rdf:Description>\\n\" \" \\n\" \" %s<\/pdf:Producer>\\n\" \" <\/rdf:Description>\\n\" \" \\n\" \" 3<\/pdfaid:part>\\n\" \" B<\/pdfaid:conformance>\\n\" \" <\/rdf:Description>\\n\" \" <\/rdf:RDF>\\n\" \"<\/x:xmpmeta>\\n\" \"\\n\" }, XMPProfileMagick[4]= { (char) 0xef, (char) 0xbb, (char) 0xbf, (char) 0x00 }; RestoreMSCWarning char basename[MagickPathExtent], buffer[MagickPathExtent], *escape, date[MagickPathExtent], **labels, page_geometry[MagickPathExtent], *url; CompressionType compression; const char *device, *option, *value; const StringInfo *profile; double pointsize; GeometryInfo geometry_info; Image *next, *tile_image; MagickBooleanType status; MagickOffsetType offset, scene, *xref; MagickSizeType number_pixels; MagickStatusType flags; PointInfo delta, resolution, scale; RectangleInfo geometry, media_info, page_info; register const Quantum *p; register unsigned char *q; register ssize_t i, x; size_t channels, imageListLength, info_id, length, object, pages_id, root_id, text_size, version; ssize_t count, page_count, y; struct tm utc_time; time_t seconds; unsigned char *pixels; \/* Open output image file. *\/ assert(image_info != (const ImageInfo *) NULL); assert(image_info->signature == MagickCoreSignature); assert(image != (Image *) NULL); assert(image->signature == MagickCoreSignature); if (image->debug != MagickFalse) (void) LogMagickEvent(TraceEvent,GetMagickModule(),\"%s\",image->filename); assert(exception != (ExceptionInfo *) NULL); assert(exception->signature == MagickCoreSignature); status=OpenBlob(image_info,image,WriteBinaryBlobMode,exception); if (status == MagickFalse) return(status); \/* Allocate X ref memory. *\/ xref=(MagickOffsetType *) AcquireQuantumMemory(2048UL,sizeof(*xref)); if (xref == (MagickOffsetType *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); (void) memset(xref,0,2048UL*sizeof(*xref)); \/* Write Info object. *\/ object=0; version=3; if (image_info->compression == JPEG2000Compression) version=(size_t) MagickMax(version,5); for (next=image; next != (Image *) NULL; next=GetNextImageInList(next)) if (next->alpha_trait != UndefinedPixelTrait) version=(size_t) MagickMax(version,4); if (LocaleCompare(image_info->magick,\"PDFA\") == 0) version=(size_t) MagickMax(version,6); profile=GetImageProfile(image,\"icc\"); if (profile != (StringInfo *) NULL) version=(size_t) MagickMax(version,7); (void) FormatLocaleString(buffer,MagickPathExtent,\"%%PDF-1.%.20g \\n\",(double) version); (void) WriteBlobString(image,buffer); if (LocaleCompare(image_info->magick,\"PDFA\") == 0) { (void) WriteBlobByte(image,'%'); (void) WriteBlobByte(image,0xe2); (void) WriteBlobByte(image,0xe3); (void) WriteBlobByte(image,0xcf); (void) WriteBlobByte(image,0xd3); (void) WriteBlobByte(image,'\\n'); } \/* Write Catalog object. *\/ xref[object++]=TellBlob(image); root_id=object; (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if (LocaleCompare(image_info->magick,\"PDFA\") != 0) (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Pages %.20g 0 R\\n\", (double) object+1); else { (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Metadata %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Pages %.20g 0 R\\n\", (double) object+2); } (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/Type \/Catalog\"); option=GetImageOption(image_info,\"pdf:page-direction\"); if ((option != (const char *) NULL) && (LocaleCompare(option,\"right-to-left\") == 0)) (void) WriteBlobString(image,\"\/ViewerPreferences<<\/PageDirection\/R2L>>\\n\"); (void) WriteBlobString(image,\"\\n\"); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); GetPathComponent(image->filename,BasePath,basename); if (LocaleCompare(image_info->magick,\"PDFA\") == 0) { char create_date[MagickPathExtent], modify_date[MagickPathExtent], timestamp[MagickPathExtent], xmp_profile[MagickPathExtent]; \/* Write XMP object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) WriteBlobString(image,\"\/Subtype \/XML\\n\"); *modify_date='\\0'; value=GetImageProperty(image,\"date:modify\",exception); if (value != (const char *) NULL) (void) CopyMagickString(modify_date,value,MagickPathExtent); *create_date='\\0'; value=GetImageProperty(image,\"date:create\",exception); if (value != (const char *) NULL) (void) CopyMagickString(create_date,value,MagickPathExtent); (void) FormatMagickTime(GetMagickTime(),MagickPathExtent,timestamp); url=(char *) MagickAuthoritativeURL; escape=EscapeParenthesis(basename); i=FormatLocaleString(xmp_profile,MagickPathExtent,XMPProfile, XMPProfileMagick,modify_date,create_date,timestamp,url,escape,url); escape=DestroyString(escape); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g\\n\", (double) i); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/Type \/Metadata\\n\"); (void) WriteBlobString(image,\">>\\nstream\\n\"); (void) WriteBlobString(image,xmp_profile); (void) WriteBlobString(image,\"\\nendstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); } \/* Write Pages object. *\/ xref[object++]=TellBlob(image); pages_id=object; (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) WriteBlobString(image,\"\/Type \/Pages\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Kids [ %.20g 0 R \", (double) object+1); (void) WriteBlobString(image,buffer); count=(ssize_t) (pages_id+ObjectsPerImage+1); page_count=1; if (image_info->adjoin != MagickFalse) { Image *kid_image; \/* Predict page object id's. *\/ kid_image=image; for ( ; GetNextImageInList(kid_image) != (Image *) NULL; count+=ObjectsPerImage) { page_count++; profile=GetImageProfile(kid_image,\"icc\"); if (profile != (StringInfo *) NULL) count+=2; (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 R \",(double) count); (void) WriteBlobString(image,buffer); kid_image=GetNextImageInList(kid_image); } xref=(MagickOffsetType *) ResizeQuantumMemory(xref,(size_t) count+2048UL, sizeof(*xref)); if (xref == (MagickOffsetType *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); } (void) WriteBlobString(image,\"]\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Count %.20g\\n\",(double) page_count); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); scene=0; imageListLength=GetImageListLength(image); do { MagickBooleanType has_icc_profile; profile=GetImageProfile(image,\"icc\"); has_icc_profile=(profile != (StringInfo *) NULL) ? MagickTrue : MagickFalse; compression=image->compression; if (image_info->compression != UndefinedCompression) compression=image_info->compression; switch (compression) { case FaxCompression: case Group4Compression: { if ((SetImageMonochrome(image,exception) == MagickFalse) || (image->alpha_trait != UndefinedPixelTrait)) compression=RLECompression; break; } #if !defined(MAGICKCORE_JPEG_DELEGATE) case JPEGCompression: { compression=RLECompression; (void) ThrowMagickException(exception,GetMagickModule(), MissingDelegateError,\"DelegateLibrarySupportNotBuiltIn\",\"`%s' (JPEG)\", image->filename); break; } #endif #if !defined(MAGICKCORE_LIBOPENJP2_DELEGATE) case JPEG2000Compression: { compression=RLECompression; (void) ThrowMagickException(exception,GetMagickModule(), MissingDelegateError,\"DelegateLibrarySupportNotBuiltIn\",\"`%s' (JP2)\", image->filename); break; } #endif #if !defined(MAGICKCORE_ZLIB_DELEGATE) case ZipCompression: { compression=RLECompression; (void) ThrowMagickException(exception,GetMagickModule(), MissingDelegateError,\"DelegateLibrarySupportNotBuiltIn\",\"`%s' (ZLIB)\", image->filename); break; } #endif case LZWCompression: { if (LocaleCompare(image_info->magick,\"PDFA\") == 0) compression=RLECompression; \/* LZW compression is forbidden *\/ break; } case NoCompression: { if (LocaleCompare(image_info->magick,\"PDFA\") == 0) compression=RLECompression; \/* ASCII 85 compression is forbidden *\/ break; } default: break; } if (compression == JPEG2000Compression) (void) TransformImageColorspace(image,sRGBColorspace,exception); \/* Scale relative to dots-per-inch. *\/ delta.x=DefaultResolution; delta.y=DefaultResolution; resolution.x=image->resolution.x; resolution.y=image->resolution.y; if ((resolution.x == 0.0) || (resolution.y == 0.0)) { flags=ParseGeometry(PSDensityGeometry,&geometry_info); resolution.x=geometry_info.rho; resolution.y=geometry_info.sigma; if ((flags & SigmaValue) == 0) resolution.y=resolution.x; } if (image_info->density != (char *) NULL) { flags=ParseGeometry(image_info->density,&geometry_info); resolution.x=geometry_info.rho; resolution.y=geometry_info.sigma; if ((flags & SigmaValue) == 0) resolution.y=resolution.x; } if (image->units == PixelsPerCentimeterResolution) { resolution.x=(double) ((size_t) (100.0*2.54*resolution.x+0.5)\/100.0); resolution.y=(double) ((size_t) (100.0*2.54*resolution.y+0.5)\/100.0); } SetGeometry(image,&geometry); (void) FormatLocaleString(page_geometry,MagickPathExtent,\"%.20gx%.20g\", (double) image->columns,(double) image->rows); if (image_info->page != (char *) NULL) (void) CopyMagickString(page_geometry,image_info->page,MagickPathExtent); else if ((image->page.width != 0) && (image->page.height != 0)) (void) FormatLocaleString(page_geometry,MagickPathExtent, \"%.20gx%.20g%+.20g%+.20g\",(double) image->page.width,(double) image->page.height,(double) image->page.x,(double) image->page.y); else if ((image->gravity != UndefinedGravity) && (LocaleCompare(image_info->magick,\"PDF\") == 0)) (void) CopyMagickString(page_geometry,PSPageGeometry, MagickPathExtent); (void) ConcatenateMagickString(page_geometry,\">\",MagickPathExtent); (void) ParseMetaGeometry(page_geometry,&geometry.x,&geometry.y, &geometry.width,&geometry.height); scale.x=(double) (geometry.width*delta.x)\/resolution.x; geometry.width=(size_t) floor(scale.x+0.5); scale.y=(double) (geometry.height*delta.y)\/resolution.y; geometry.height=(size_t) floor(scale.y+0.5); (void) ParseAbsoluteGeometry(page_geometry,&media_info); (void) ParseGravityGeometry(image,page_geometry,&page_info,exception); if (image->gravity != UndefinedGravity) { geometry.x=(-page_info.x); geometry.y=(ssize_t) (media_info.height+page_info.y-image->rows); } pointsize=12.0; if (image_info->pointsize != 0.0) pointsize=image_info->pointsize; text_size=0; value=GetImageProperty(image,\"label\",exception); if (value != (const char *) NULL) text_size=(size_t) (MultilineCensus(value)*pointsize+12); (void) text_size; \/* Write Page object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) WriteBlobString(image,\"\/Type \/Page\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Parent %.20g 0 R\\n\", (double) pages_id); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/Resources <<\\n\"); labels=(char **) NULL; value=GetImageProperty(image,\"label\",exception); if (value != (const char *) NULL) labels=StringToList(value); if (labels != (char **) NULL) { (void) FormatLocaleString(buffer,MagickPathExtent, \"\/Font << \/F%.20g %.20g 0 R >>\\n\",(double) image->scene,(double) object+4); (void) WriteBlobString(image,buffer); } (void) FormatLocaleString(buffer,MagickPathExtent, \"\/XObject << \/Im%.20g %.20g 0 R >>\\n\",(double) image->scene,(double) object+5); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/ProcSet %.20g 0 R >>\\n\", (double) object+3); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent, \"\/MediaBox [0 0 %g %g]\\n\",72.0*media_info.width\/resolution.x, 72.0*media_info.height\/resolution.y); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent, \"\/CropBox [0 0 %g %g]\\n\",72.0*media_info.width\/resolution.x, 72.0*media_info.height\/resolution.y); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Contents %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Thumb %.20g 0 R\\n\", (double) object+(has_icc_profile != MagickFalse ? 10 : 8)); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Contents object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); (void) WriteBlobString(image,\"q\\n\"); if (labels != (char **) NULL) for (i=0; labels[i] != (char *) NULL; i++) { (void) WriteBlobString(image,\"BT\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/F%.20g %g Tf\\n\", (double) image->scene,pointsize); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g %.20g Td\\n\", (double) geometry.x,(double) (geometry.y+geometry.height+i*pointsize+ 12)); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"(%s) Tj\\n\", labels[i]); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"ET\\n\"); labels[i]=DestroyString(labels[i]); } (void) FormatLocaleString(buffer,MagickPathExtent, \"%g 0 0 %g %.20g %.20g cm\\n\",scale.x,scale.y,(double) geometry.x, (double) geometry.y); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Im%.20g Do\\n\",(double) image->scene); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"Q\\n\"); offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Procset object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); if ((image->storage_class == DirectClass) || (image->colors > 256)) (void) CopyMagickString(buffer,\"[ \/PDF \/Text \/ImageC\",MagickPathExtent); else if ((compression == FaxCompression) || (compression == Group4Compression)) (void) CopyMagickString(buffer,\"[ \/PDF \/Text \/ImageB\",MagickPathExtent); else (void) CopyMagickString(buffer,\"[ \/PDF \/Text \/ImageI\",MagickPathExtent); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\" ]\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Font object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if (labels != (char **) NULL) { (void) WriteBlobString(image,\"\/Type \/Font\\n\"); (void) WriteBlobString(image,\"\/Subtype \/Type1\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Name \/F%.20g\\n\", (double) image->scene); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/BaseFont \/Helvetica\\n\"); (void) WriteBlobString(image,\"\/Encoding \/MacRomanEncoding\\n\"); labels=(char **) RelinquishMagickMemory(labels); } (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write XObject object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) WriteBlobString(image,\"\/Type \/XObject\\n\"); (void) WriteBlobString(image,\"\/Subtype \/Image\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Name \/Im%.20g\\n\", (double) image->scene); (void) WriteBlobString(image,buffer); switch (compression) { case NoCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"ASCII85Decode\"); break; } case JPEGCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"DCTDecode\"); if (image->colorspace != CMYKColorspace) break; (void) WriteBlobString(image,buffer); (void) CopyMagickString(buffer,\"\/Decode [1 0 1 0 1 0 1 0]\\n\", MagickPathExtent); break; } case JPEG2000Compression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"JPXDecode\"); if (image->colorspace != CMYKColorspace) break; (void) WriteBlobString(image,buffer); (void) CopyMagickString(buffer,\"\/Decode [1 0 1 0 1 0 1 0]\\n\", MagickPathExtent); break; } case LZWCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"LZWDecode\"); break; } case ZipCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"FlateDecode\"); break; } case FaxCompression: case Group4Compression: { (void) CopyMagickString(buffer,\"\/Filter [ \/CCITTFaxDecode ]\\n\", MagickPathExtent); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/DecodeParms [ << \" \"\/K %s \/BlackIs1 false \/Columns %.20g \/Rows %.20g >> ]\\n\",CCITTParam, (double) image->columns,(double) image->rows); break; } default: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"RunLengthDecode\"); break; } } (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Width %.20g\\n\",(double) image->columns); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Height %.20g\\n\",(double) image->rows); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/ColorSpace %.20g 0 R\\n\", (double) object+2); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/BitsPerComponent %d\\n\", (compression == FaxCompression) || (compression == Group4Compression) ? 1 : 8); (void) WriteBlobString(image,buffer); if (image->alpha_trait != UndefinedPixelTrait) { (void) FormatLocaleString(buffer,MagickPathExtent,\"\/SMask %.20g 0 R\\n\", (double) object+(has_icc_profile != MagickFalse ? 9 : 7)); (void) WriteBlobString(image,buffer); } (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); number_pixels=(MagickSizeType) image->columns*image->rows; if ((4*number_pixels) != (MagickSizeType) ((size_t) (4*number_pixels))) ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); if ((compression == FaxCompression) || (compression == Group4Compression) || ((image_info->type != TrueColorType) && (SetImageGray(image,exception) != MagickFalse))) { switch (compression) { case FaxCompression: case Group4Compression: { if (LocaleCompare(CCITTParam,\"0\") == 0) { (void) HuffmanEncodeImage(image_info,image,image,exception); break; } (void) Huffman2DEncodeImage(image_info,image,image,exception); break; } case JPEGCompression: { status=InjectImageBlob(image_info,image,image,\"jpeg\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case JPEG2000Compression: { status=InjectImageBlob(image_info,image,image,\"jp2\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump Runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { *q++=ScaleQuantumToChar(ClampToQuantum(GetPixelLuma(image,p))); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag,(MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar(ClampToQuantum( GetPixelLuma(image,p)))); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag,(MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } Ascii85Flush(image); break; } } } else if ((image->storage_class == DirectClass) || (image->colors > 256) || (compression == JPEGCompression) || (compression == JPEG2000Compression)) switch (compression) { case JPEGCompression: { status=InjectImageBlob(image_info,image,image,\"jpeg\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case JPEG2000Compression: { status=InjectImageBlob(image_info,image,image,\"jp2\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; length*=image->colorspace == CMYKColorspace ? 4UL : 3UL; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump runoffset encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { *q++=ScaleQuantumToChar(GetPixelRed(image,p)); *q++=ScaleQuantumToChar(GetPixelGreen(image,p)); *q++=ScaleQuantumToChar(GetPixelBlue(image,p)); if (image->colorspace == CMYKColorspace) *q++=ScaleQuantumToChar(GetPixelBlack(image,p)); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag,(MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed DirectColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar(GetPixelRed(image,p))); Ascii85Encode(image,ScaleQuantumToChar(GetPixelGreen(image,p))); Ascii85Encode(image,ScaleQuantumToChar(GetPixelBlue(image,p))); if (image->colorspace == CMYKColorspace) Ascii85Encode(image,ScaleQuantumToChar( GetPixelBlack(image,p))); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag,(MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } Ascii85Flush(image); break; } } else { \/* Dump number of colors and colormap. *\/ switch (compression) { case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump Runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { *q++=(unsigned char) GetPixelIndex(image,p); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { Ascii85Encode(image,(unsigned char) GetPixelIndex(image,p)); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } Ascii85Flush(image); break; } } } offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Colorspace object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); device=\"DeviceRGB\"; channels=0; if (image->colorspace == CMYKColorspace) { device=\"DeviceCMYK\"; channels=4; } else if ((compression == FaxCompression) || (compression == Group4Compression) || ((image_info->type != TrueColorType) && (SetImageGray(image,exception) != MagickFalse))) { device=\"DeviceGray\"; channels=1; } else if ((image->storage_class == DirectClass) || (image->colors > 256) || (compression == JPEGCompression) || (compression == JPEG2000Compression)) { device=\"DeviceRGB\"; channels=3; } profile=GetImageProfile(image,\"icc\"); if ((profile == (StringInfo *) NULL) || (channels == 0)) { if (channels != 0) (void) FormatLocaleString(buffer,MagickPathExtent,\"\/%s\\n\",device); else (void) FormatLocaleString(buffer,MagickPathExtent, \"[ \/Indexed \/%s %.20g %.20g 0 R ]\\n\",device,(double) image->colors- 1,(double) object+3); (void) WriteBlobString(image,buffer); } else { const unsigned char *p; \/* Write ICC profile. *\/ (void) FormatLocaleString(buffer,MagickPathExtent, \"[\/ICCBased %.20g 0 R]\\n\",(double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\", (double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"<<\\n\/N %.20g\\n\" \"\/Filter \/ASCII85Decode\\n\/Length %.20g 0 R\\n\/Alternate \/%s\\n>>\\n\" \"stream\\n\",(double) channels,(double) object+1,device); (void) WriteBlobString(image,buffer); offset=TellBlob(image); Ascii85Initialize(image); p=GetStringInfoDatum(profile); for (i=0; i < (ssize_t) GetStringInfoLength(profile); i++) Ascii85Encode(image,(unsigned char) *p++); Ascii85Flush(image); offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"endstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\", (double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); } (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Thumb object. *\/ SetGeometry(image,&geometry); (void) ParseMetaGeometry(\"106x106+0+0>\",&geometry.x,&geometry.y, &geometry.width,&geometry.height); tile_image=ThumbnailImage(image,geometry.width,geometry.height,exception); if (tile_image == (Image *) NULL) return(MagickFalse); xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); switch (compression) { case NoCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"ASCII85Decode\"); break; } case JPEGCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"DCTDecode\"); if (image->colorspace != CMYKColorspace) break; (void) WriteBlobString(image,buffer); (void) CopyMagickString(buffer,\"\/Decode [1 0 1 0 1 0 1 0]\\n\", MagickPathExtent); break; } case JPEG2000Compression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"JPXDecode\"); if (image->colorspace != CMYKColorspace) break; (void) WriteBlobString(image,buffer); (void) CopyMagickString(buffer,\"\/Decode [1 0 1 0 1 0 1 0]\\n\", MagickPathExtent); break; } case LZWCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"LZWDecode\"); break; } case ZipCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"FlateDecode\"); break; } case FaxCompression: case Group4Compression: { (void) CopyMagickString(buffer,\"\/Filter [ \/CCITTFaxDecode ]\\n\", MagickPathExtent); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/DecodeParms [ << \" \"\/K %s \/BlackIs1 false \/Columns %.20g \/Rows %.20g >> ]\\n\",CCITTParam, (double) tile_image->columns,(double) tile_image->rows); break; } default: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"RunLengthDecode\"); break; } } (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Width %.20g\\n\",(double) tile_image->columns); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Height %.20g\\n\",(double) tile_image->rows); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/ColorSpace %.20g 0 R\\n\", (double) object-(has_icc_profile != MagickFalse ? 3 : 1)); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/BitsPerComponent %d\\n\", (compression == FaxCompression) || (compression == Group4Compression) ? 1 : 8); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); number_pixels=(MagickSizeType) tile_image->columns*tile_image->rows; if ((compression == FaxCompression) || (compression == Group4Compression) || ((image_info->type != TrueColorType) && (SetImageGray(tile_image,exception) != MagickFalse))) { switch (compression) { case FaxCompression: case Group4Compression: { if (LocaleCompare(CCITTParam,\"0\") == 0) { (void) HuffmanEncodeImage(image_info,image,tile_image, exception); break; } (void) Huffman2DEncodeImage(image_info,image,tile_image,exception); break; } case JPEGCompression: { status=InjectImageBlob(image_info,image,tile_image,\"jpeg\", exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case JPEG2000Compression: { status=InjectImageBlob(image_info,image,tile_image,\"jp2\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) { tile_image=DestroyImage(tile_image); ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); } pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { *q++=ScaleQuantumToChar(ClampToQuantum(GetPixelLuma( tile_image,p))); p+=GetPixelChannels(tile_image); } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar(ClampToQuantum( GetPixelLuma(tile_image,p)))); p+=GetPixelChannels(tile_image); } } Ascii85Flush(image); break; } } } else if ((tile_image->storage_class == DirectClass) || (tile_image->colors > 256) || (compression == JPEGCompression) || (compression == JPEG2000Compression)) switch (compression) { case JPEGCompression: { status=InjectImageBlob(image_info,image,tile_image,\"jpeg\", exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case JPEG2000Compression: { status=InjectImageBlob(image_info,image,tile_image,\"jp2\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; length*=tile_image->colorspace == CMYKColorspace ? 4UL : 3UL; pixel_info=AcquireVirtualMemory(length,4*sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) { tile_image=DestroyImage(tile_image); ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); } pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { *q++=ScaleQuantumToChar(GetPixelRed(tile_image,p)); *q++=ScaleQuantumToChar(GetPixelGreen(tile_image,p)); *q++=ScaleQuantumToChar(GetPixelBlue(tile_image,p)); if (tile_image->colorspace == CMYKColorspace) *q++=ScaleQuantumToChar(GetPixelBlack(tile_image,p)); p+=GetPixelChannels(tile_image); } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed DirectColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar( GetPixelRed(tile_image,p))); Ascii85Encode(image,ScaleQuantumToChar( GetPixelGreen(tile_image,p))); Ascii85Encode(image,ScaleQuantumToChar( GetPixelBlue(tile_image,p))); if (image->colorspace == CMYKColorspace) Ascii85Encode(image,ScaleQuantumToChar( GetPixelBlack(tile_image,p))); p+=GetPixelChannels(tile_image); } } Ascii85Flush(image); break; } } else { \/* Dump number of colors and colormap. *\/ switch (compression) { case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) { tile_image=DestroyImage(tile_image); ThrowPDFException(ResourceLimitError, \"MemoryAllocationFailed\"); } pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { *q++=(unsigned char) GetPixelIndex(tile_image,p); p+=GetPixelChannels(tile_image); } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { Ascii85Encode(image,(unsigned char) GetPixelIndex(tile_image,p)); p+=GetPixelChannels(image); } } Ascii85Flush(image); break; } } } tile_image=DestroyImage(tile_image); offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if ((image->storage_class == DirectClass) || (image->colors > 256) || (compression == FaxCompression) || (compression == Group4Compression)) (void) WriteBlobString(image,\">>\\n\"); else { \/* Write Colormap object. *\/ if (compression == NoCompression) (void) WriteBlobString(image,\"\/Filter [ \/ASCII85Decode ]\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); if (compression == NoCompression) Ascii85Initialize(image); for (i=0; i < (ssize_t) image->colors; i++) { if (compression == NoCompression) { Ascii85Encode(image,ScaleQuantumToChar(ClampToQuantum( image->colormap[i].red))); Ascii85Encode(image,ScaleQuantumToChar(ClampToQuantum( image->colormap[i].green))); Ascii85Encode(image,ScaleQuantumToChar(ClampToQuantum( image->colormap[i].blue))); continue; } (void) WriteBlobByte(image,ScaleQuantumToChar( ClampToQuantum(image->colormap[i].red))); (void) WriteBlobByte(image,ScaleQuantumToChar( ClampToQuantum(image->colormap[i].green))); (void) WriteBlobByte(image,ScaleQuantumToChar( ClampToQuantum(image->colormap[i].blue))); } if (compression == NoCompression) Ascii85Flush(image); offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); } (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write softmask object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if (image->alpha_trait == UndefinedPixelTrait) (void) WriteBlobString(image,\">>\\n\"); else { (void) WriteBlobString(image,\"\/Type \/XObject\\n\"); (void) WriteBlobString(image,\"\/Subtype \/Image\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Name \/Ma%.20g\\n\", (double) image->scene); (void) WriteBlobString(image,buffer); switch (compression) { case NoCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"ASCII85Decode\"); break; } case LZWCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"LZWDecode\"); break; } case ZipCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"FlateDecode\"); break; } default: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"RunLengthDecode\"); break; } } (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Width %.20g\\n\", (double) image->columns); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Height %.20g\\n\", (double) image->rows); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/ColorSpace \/DeviceGray\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent, \"\/BitsPerComponent %d\\n\",(compression == FaxCompression) || (compression == Group4Compression) ? 1 : 8); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); number_pixels=(MagickSizeType) image->columns*image->rows; switch (compression) { case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,4*sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) { image=DestroyImage(image); ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); } pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump Runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { *q++=ScaleQuantumToChar(GetPixelAlpha(image,p)); p+=GetPixelChannels(image); } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar(GetPixelAlpha(image,p))); p+=GetPixelChannels(image); } } Ascii85Flush(image); break; } } offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); } (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); if (GetNextImageInList(image) == (Image *) NULL) break; image=SyncNextImageInList(image); status=SetImageProgress(image,SaveImagesTag,scene++,imageListLength); if (status == MagickFalse) break; } while (image_info->adjoin != MagickFalse); \/* Write Metadata object. *\/ xref[object++]=TellBlob(image); info_id=object; (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if (LocaleCompare(image_info->magick,\"PDFA\") == 0) { escape=EscapeParenthesis(basename); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Title (%s)\\n\", escape); escape=DestroyString(escape); } else { wchar_t *utf16; utf16=ConvertUTF8ToUTF16((unsigned char *) basename,&length); if (utf16 != (wchar_t *) NULL) { unsigned char hex_digits[16]; hex_digits[0]='0'; hex_digits[1]='1'; hex_digits[2]='2'; hex_digits[3]='3'; hex_digits[4]='4'; hex_digits[5]='5'; hex_digits[6]='6'; hex_digits[7]='7'; hex_digits[8]='8'; hex_digits[9]='9'; hex_digits[10]='A'; hex_digits[11]='B'; hex_digits[12]='C'; hex_digits[13]='D'; hex_digits[14]='E'; hex_digits[15]='F'; (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Title > 4) & 0x0f]); (void) WriteBlobByte(image,hex_digits[utf16[i] & 0x0f]); } (void) FormatLocaleString(buffer,MagickPathExtent,\">\\n\"); utf16=(wchar_t *) RelinquishMagickMemory(utf16); } } (void) WriteBlobString(image,buffer); seconds=GetMagickTime(); GetMagickUTCtime(&seconds,&utc_time); (void) FormatLocaleString(date,MagickPathExtent,\"D:%04d%02d%02d%02d%02d%02d\", utc_time.tm_year+1900,utc_time.tm_mon+1,utc_time.tm_mday, utc_time.tm_hour,utc_time.tm_min,utc_time.tm_sec); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/CreationDate (%s)\\n\", date); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/ModDate (%s)\\n\",date); (void) WriteBlobString(image,buffer); url=(char *) MagickAuthoritativeURL; escape=EscapeParenthesis(url); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Producer (%s)\\n\",escape); escape=DestroyString(escape); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Xref object. *\/ offset=TellBlob(image)-xref[0]+ (LocaleCompare(image_info->magick,\"PDFA\") == 0 ? 6 : 0)+10; (void) WriteBlobString(image,\"xref\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"0 %.20g\\n\",(double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"0000000000 65535 f \\n\"); for (i=0; i < (ssize_t) object; i++) { (void) FormatLocaleString(buffer,MagickPathExtent,\"%010lu 00000 n \\n\", (unsigned long) xref[i]); (void) WriteBlobString(image,buffer); } (void) WriteBlobString(image,\"trailer\\n\"); (void) WriteBlobString(image,\"<<\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Size %.20g\\n\",(double) object+1); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Info %.20g 0 R\\n\",(double) info_id); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Root %.20g 0 R\\n\",(double) root_id); (void) WriteBlobString(image,buffer); (void) SignatureImage(image,exception); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/ID [<%s> <%s>]\\n\", GetImageProperty(image,\"signature\",exception), GetImageProperty(image,\"signature\",exception)); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"startxref\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"%%EOF\\n\"); xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickTrue); }","output":{"is_vulnerable":true,"vulnerability_types":["Integer Overflow or Wraparound"],"explanation":"In RestoreMSCWarning() of \/coders\/pdf.c there are several areas where calls to GetPixelIndex() could result in values outside the range of representable for the unsigned char type. The patch casts the return value of GetPixelIndex() to ssize_t type to avoid this bug. This undefined behavior could be triggered when ImageMagick processes a crafted pdf file. Red Hat Product Security marked this as Low severity because although it could potentially lead to an impact to application availability, no specific impact was demonstrated in this case. This flaw affects ImageMagick versions prior to 7.0.9-0.","severity_level":"NoInfo","cwe":["CWE-190"],"cve":"CVE-2020-27771"},"code_token_length":15698,"total_token_length":16740,"max_tokens_setting":32768} +{"idx":476009,"input":"void CLASS adobe_coeff (const char *t_make, const char *t_model) { static const struct { const char *prefix; short t_black, t_maximum, trans[12]; } table[] = { { \"AgfaPhoto DC-833m\", 0, 0, \/* DJC *\/ { 11438,-3762,-1115,-2409,9914,2497,-1227,2295,5300 } }, { \"Apple QuickTake\", 0, 0, \/* DJC *\/ { 21392,-5653,-3353,2406,8010,-415,7166,1427,2078 } }, { \"Canon EOS D2000\", 0, 0, { 24542,-10860,-3401,-1490,11370,-297,2858,-605,3225 } }, { \"Canon EOS D6000\", 0, 0, { 20482,-7172,-3125,-1033,10410,-285,2542,226,3136 } }, { \"Canon EOS D30\", 0, 0, { 9805,-2689,-1312,-5803,13064,3068,-2438,3075,8775 } }, { \"Canon EOS D60\", 0, 0xfa0, { 6188,-1341,-890,-7168,14489,2937,-2640,3228,8483 } }, { \"Canon EOS 5D Mark III\", 0, 0x3c80, { 6722,-635,-963,-4287,12460,2028,-908,2162,5668 } }, { \"Canon EOS 5D Mark II\", 0, 0x3cf0, { 4716,603,-830,-7798,15474,2480,-1496,1937,6651 } }, { \"Canon EOS 5D\", 0, 0xe6c, { 6347,-479,-972,-8297,15954,2480,-1968,2131,7649 } }, { \"Canon EOS 6D\", 0, 0x3c82, { 7034,-804,-1014,-4420,12564,2058,-851,1994,5758 } }, { \"Canon EOS 7D\", 0, 0x3510, { 6844,-996,-856,-3876,11761,2396,-593,1772,6198 } }, { \"Canon EOS 10D\", 0, 0xfa0, { 8197,-2000,-1118,-6714,14335,2592,-2536,3178,8266 } }, { \"Canon EOS 20Da\", 0, 0, { 14155,-5065,-1382,-6550,14633,2039,-1623,1824,6561 } }, { \"Canon EOS 20D\", 0, 0xfff, { 6599,-537,-891,-8071,15783,2424,-1983,2234,7462 } }, { \"Canon EOS 30D\", 0, 0, { 6257,-303,-1000,-7880,15621,2396,-1714,1904,7046 } }, { \"Canon EOS 40D\", 0, 0x3f60, { 6071,-747,-856,-7653,15365,2441,-2025,2553,7315 } }, { \"Canon EOS 50D\", 0, 0x3d93, { 4920,616,-593,-6493,13964,2784,-1774,3178,7005 } }, { \"Canon EOS 60D\", 0, 0x2ff7, { 6719,-994,-925,-4408,12426,2211,-887,2129,6051 } }, { \"Canon EOS 70D\", 0, 0x3bc7, { 7034,-804,-1014,-4420,12564,2058,-851,1994,5758 } }, { \"Canon EOS 100D\", 0, 0x350f, { 6602,-841,-939,-4472,12458,2247,-975,2039,6148 } }, { \"Canon EOS 300D\", 0, 0xfa0, { 8197,-2000,-1118,-6714,14335,2592,-2536,3178,8266 } }, { \"Canon EOS 350D\", 0, 0xfff, { 6018,-617,-965,-8645,15881,2975,-1530,1719,7642 } }, { \"Canon EOS 400D\", 0, 0xe8e, { 7054,-1501,-990,-8156,15544,2812,-1278,1414,7796 } }, { \"Canon EOS 450D\", 0, 0x390d, { 5784,-262,-821,-7539,15064,2672,-1982,2681,7427 } }, { \"Canon EOS 500D\", 0, 0x3479, { 4763,712,-646,-6821,14399,2640,-1921,3276,6561 } }, { \"Canon EOS 550D\", 0, 0x3dd7, { 6941,-1164,-857,-3825,11597,2534,-416,1540,6039 } }, { \"Canon EOS 600D\", 0, 0x3510, { 6461,-907,-882,-4300,12184,2378,-819,1944,5931 } }, { \"Canon EOS 650D\", 0, 0x354d, { 6602,-841,-939,-4472,12458,2247,-975,2039,6148 } }, { \"Canon EOS 700D\", 0, 0x3c00, { 6602,-841,-939,-4472,12458,2247,-975,2039,6148 } }, { \"Canon EOS 1000D\", 0, 0xe43, { 6771,-1139,-977,-7818,15123,2928,-1244,1437,7533 } }, { \"Canon EOS 1100D\", 0, 0x3510, { 6444,-904,-893,-4563,12308,2535,-903,2016,6728 } }, { \"Canon EOS M\", 0, 0, { 6602,-841,-939,-4472,12458,2247,-975,2039,6148 } }, { \"Canon EOS-1Ds Mark III\", 0, 0x3bb0, { 5859,-211,-930,-8255,16017,2353,-1732,1887,7448 } }, { \"Canon EOS-1Ds Mark II\", 0, 0xe80, { 6517,-602,-867,-8180,15926,2378,-1618,1771,7633 } }, { \"Canon EOS-1D Mark IV\", 0, 0x3bb0, { 6014,-220,-795,-4109,12014,2361,-561,1824,5787 } }, { \"Canon EOS-1D Mark III\", 0, 0x3bb0, { 6291,-540,-976,-8350,16145,2311,-1714,1858,7326 } }, { \"Canon EOS-1D Mark II N\", 0, 0xe80, { 6240,-466,-822,-8180,15825,2500,-1801,1938,8042 } }, { \"Canon EOS-1D Mark II\", 0, 0xe80, { 6264,-582,-724,-8312,15948,2504,-1744,1919,8664 } }, { \"Canon EOS-1DS\", 0, 0xe20, { 4374,3631,-1743,-7520,15212,2472,-2892,3632,8161 } }, { \"Canon EOS-1D C\", 0, 0x3c4e, { 6847,-614,-1014,-4669,12737,2139,-1197,2488,6846 } }, { \"Canon EOS-1D X\", 0, 0x3c4e, { 6847,-614,-1014,-4669,12737,2139,-1197,2488,6846 } }, { \"Canon EOS-1D\", 0, 0xe20, { 6806,-179,-1020,-8097,16415,1687,-3267,4236,7690 } }, { \"Canon EOS C500\", 853, 0, \/* DJC *\/ { 17851,-10604,922,-7425,16662,763,-3660,3636,22278 } }, { \"Canon PowerShot A530\", 0, 0, { 0 } }, \/* don't want the A5 matrix *\/ { \"Canon PowerShot A50\", 0, 0, { -5300,9846,1776,3436,684,3939,-5540,9879,6200,-1404,11175,217 } }, { \"Canon PowerShot A5\", 0, 0, { -4801,9475,1952,2926,1611,4094,-5259,10164,5947,-1554,10883,547 } }, { \"Canon PowerShot G10\", 0, 0, { 11093,-3906,-1028,-5047,12492,2879,-1003,1750,5561 } }, { \"Canon PowerShot G11\", 0, 0, { 12177,-4817,-1069,-1612,9864,2049,-98,850,4471 } }, { \"Canon PowerShot G12\", 0, 0, { 13244,-5501,-1248,-1508,9858,1935,-270,1083,4366 } }, { \"Canon PowerShot G15\", 0, 0, { 7474,-2301,-567,-4056,11456,2975,-222,716,4181 } }, { \"Canon PowerShot G16\", 0, 0, { 14130,-8071,127,2199,6528,1551,3402,-1721,4960 } }, { \"Canon PowerShot G1 X\", 0, 0, { 7378,-1255,-1043,-4088,12251,2048,-876,1946,5805 } }, { \"Canon PowerShot G1\", 0, 0, { -4778,9467,2172,4743,-1141,4344,-5146,9908,6077,-1566,11051,557 } }, { \"Canon PowerShot G2\", 0, 0, { 9087,-2693,-1049,-6715,14382,2537,-2291,2819,7790 } }, { \"Canon PowerShot G3\", 0, 0, { 9212,-2781,-1073,-6573,14189,2605,-2300,2844,7664 } }, { \"Canon PowerShot G5\", 0, 0, { 9757,-2872,-933,-5972,13861,2301,-1622,2328,7212 } }, { \"Canon PowerShot G6\", 0, 0, { 9877,-3775,-871,-7613,14807,3072,-1448,1305,7485 } }, { \"Canon PowerShot G9\", 0, 0, { 7368,-2141,-598,-5621,13254,2625,-1418,1696,5743 } }, { \"Canon PowerShot Pro1\", 0, 0, { 10062,-3522,-999,-7643,15117,2730,-765,817,7323 } }, { \"Canon PowerShot Pro70\", 34, 0, { -4155,9818,1529,3939,-25,4522,-5521,9870,6610,-2238,10873,1342 } }, { \"Canon PowerShot Pro90\", 0, 0, { -4963,9896,2235,4642,-987,4294,-5162,10011,5859,-1770,11230,577 } }, { \"Canon PowerShot S30\", 0, 0, { 10566,-3652,-1129,-6552,14662,2006,-2197,2581,7670 } }, { \"Canon PowerShot S40\", 0, 0, { 8510,-2487,-940,-6869,14231,2900,-2318,2829,9013 } }, { \"Canon PowerShot S45\", 0, 0, { 8163,-2333,-955,-6682,14174,2751,-2077,2597,8041 } }, { \"Canon PowerShot S50\", 0, 0, { 8882,-2571,-863,-6348,14234,2288,-1516,2172,6569 } }, { \"Canon PowerShot S60\", 0, 0, { 8795,-2482,-797,-7804,15403,2573,-1422,1996,7082 } }, { \"Canon PowerShot S70\", 0, 0, { 9976,-3810,-832,-7115,14463,2906,-901,989,7889 } }, { \"Canon PowerShot S90\", 0, 0, { 12374,-5016,-1049,-1677,9902,2078,-83,852,4683 } }, { \"Canon PowerShot S95\", 0, 0, { 13440,-5896,-1279,-1236,9598,1931,-180,1001,4651 } }, { \"Canon PowerShot S120\", 0, 0, \/* LibRaw *\/ { 10800,-4782,-628,-2057,10783,1176,-802,2091,4739 } }, { \"Canon PowerShot S110\", 0, 0, { 8039,-2643,-654,-3783,11230,2930,-206,690,4194 } }, { \"Canon PowerShot S100\", 0, 0, { 7968,-2565,-636,-2873,10697,2513,180,667,4211 } }, { \"Canon PowerShot SX1 IS\", 0, 0, { 6578,-259,-502,-5974,13030,3309,-308,1058,4970 } }, { \"Canon PowerShot SX50 HS\", 0, 0, { 12432,-4753,-1247,-2110,10691,1629,-412,1623,4926 } }, { \"Canon PowerShot A3300\", 0, 0, \/* DJC *\/ { 10826,-3654,-1023,-3215,11310,1906,0,999,4960 } }, { \"Canon PowerShot A470\", 0, 0, \/* DJC *\/ { 12513,-4407,-1242,-2680,10276,2405,-878,2215,4734 } }, { \"Canon PowerShot A610\", 0, 0, \/* DJC *\/ { 15591,-6402,-1592,-5365,13198,2168,-1300,1824,5075 } }, { \"Canon PowerShot A620\", 0, 0, \/* DJC *\/ { 15265,-6193,-1558,-4125,12116,2010,-888,1639,5220 } }, { \"Canon PowerShot A630\", 0, 0, \/* DJC *\/ { 14201,-5308,-1757,-6087,14472,1617,-2191,3105,5348 } }, { \"Canon PowerShot A640\", 0, 0, \/* DJC *\/ { 13124,-5329,-1390,-3602,11658,1944,-1612,2863,4885 } }, { \"Canon PowerShot A650\", 0, 0, \/* DJC *\/ { 9427,-3036,-959,-2581,10671,1911,-1039,1982,4430 } }, { \"Canon PowerShot A720\", 0, 0, \/* DJC *\/ { 14573,-5482,-1546,-1266,9799,1468,-1040,1912,3810 } }, { \"Canon PowerShot S3 IS\", 0, 0, \/* DJC *\/ { 14062,-5199,-1446,-4712,12470,2243,-1286,2028,4836 } }, { \"Canon PowerShot SX110 IS\", 0, 0, \/* DJC *\/ { 14134,-5576,-1527,-1991,10719,1273,-1158,1929,3581 } }, { \"Canon PowerShot SX220\", 0, 0, \/* DJC *\/ { 13898,-5076,-1447,-1405,10109,1297,-244,1860,3687 } }, { \"Casio EX-S20\", 0, 0, \/* DJC *\/ { 11634,-3924,-1128,-4968,12954,2015,-1588,2648,7206 } }, { \"Casio EX-Z750\", 0, 0, \/* DJC *\/ { 10819,-3873,-1099,-4903,13730,1175,-1755,3751,4632 } }, { \"Casio EX-Z10\", 128, 0xfff, \/* DJC *\/ { 9790,-3338,-603,-2321,10222,2099,-344,1273,4799 } }, { \"CINE 650\", 0, 0, { 3390,480,-500,-800,3610,340,-550,2336,1192 } }, { \"CINE 660\", 0, 0, { 3390,480,-500,-800,3610,340,-550,2336,1192 } }, { \"CINE\", 0, 0, { 20183,-4295,-423,-3940,15330,3985,-280,4870,9800 } }, { \"Contax N Digital\", 0, 0xf1e, { 7777,1285,-1053,-9280,16543,2916,-3677,5679,7060 } }, { \"Epson R-D1\", 0, 0, { 6827,-1878,-732,-8429,16012,2564,-704,592,7145 } }, { \"Fujifilm E550\", 0, 0, { 11044,-3888,-1120,-7248,15168,2208,-1531,2277,8069 } }, { \"Fujifilm E900\", 0, 0, { 9183,-2526,-1078,-7461,15071,2574,-2022,2440,8639 } }, { \"Fujifilm F5\", 0, 0, { 13690,-5358,-1474,-3369,11600,1998,-132,1554,4395 } }, { \"Fujifilm F6\", 0, 0, { 13690,-5358,-1474,-3369,11600,1998,-132,1554,4395 } }, { \"Fujifilm F77\", 0, 0xfe9, { 13690,-5358,-1474,-3369,11600,1998,-132,1554,4395 } }, { \"Fujifilm F7\", 0, 0, { 10004,-3219,-1201,-7036,15047,2107,-1863,2565,7736 } }, { \"Fujifilm F8\", 0, 0, { 13690,-5358,-1474,-3369,11600,1998,-132,1554,4395 } }, { \"Fujifilm S100FS\", 514, 0, { 11521,-4355,-1065,-6524,13767,3058,-1466,1984,6045 } }, { \"Fujifilm S20Pro\", 0, 0, { 10004,-3219,-1201,-7036,15047,2107,-1863,2565,7736 } }, { \"Fujifilm S20\", 512, 0x3fff, { 11401,-4498,-1312,-5088,12751,2613,-838,1568,5941 } }, { \"Fujifilm S2Pro\", 128, 0, { 12492,-4690,-1402,-7033,15423,1647,-1507,2111,7697 } }, { \"Fujifilm S3Pro\", 0, 0, { 11807,-4612,-1294,-8927,16968,1988,-2120,2741,8006 } }, { \"Fujifilm S5Pro\", 0, 0, { 12300,-5110,-1304,-9117,17143,1998,-1947,2448,8100 } }, { \"Fujifilm S5000\", 0, 0, { 8754,-2732,-1019,-7204,15069,2276,-1702,2334,6982 } }, { \"Fujifilm S5100\", 0, 0, { 11940,-4431,-1255,-6766,14428,2542,-993,1165,7421 } }, { \"Fujifilm S5500\", 0, 0, { 11940,-4431,-1255,-6766,14428,2542,-993,1165,7421 } }, { \"Fujifilm S5200\", 0, 0, { 9636,-2804,-988,-7442,15040,2589,-1803,2311,8621 } }, { \"Fujifilm S5600\", 0, 0, { 9636,-2804,-988,-7442,15040,2589,-1803,2311,8621 } }, { \"Fujifilm S6\", 0, 0, { 12628,-4887,-1401,-6861,14996,1962,-2198,2782,7091 } }, { \"Fujifilm S7000\", 0, 0, { 10190,-3506,-1312,-7153,15051,2238,-2003,2399,7505 } }, { \"Fujifilm S9000\", 0, 0, { 10491,-3423,-1145,-7385,15027,2538,-1809,2275,8692 } }, { \"Fujifilm S9500\", 0, 0, { 10491,-3423,-1145,-7385,15027,2538,-1809,2275,8692 } }, { \"Fujifilm S9100\", 0, 0, { 12343,-4515,-1285,-7165,14899,2435,-1895,2496,8800 } }, { \"Fujifilm S9600\", 0, 0, { 12343,-4515,-1285,-7165,14899,2435,-1895,2496,8800 } }, { \"Fujifilm SL1000\", 0, 0, { 11705,-4262,-1107,-2282,10791,1709,-555,1713,4945 } }, { \"Fujifilm IS-1\", 0, 0, { 21461,-10807,-1441,-2332,10599,1999,289,875,7703 } }, { \"Fujifilm IS Pro\", 0, 0, { 12300,-5110,-1304,-9117,17143,1998,-1947,2448,8100 } }, { \"Fujifilm HS10 HS11\", 0, 0xf68, { 12440,-3954,-1183,-1123,9674,1708,-83,1614,4086 } }, { \"Fujifilm HS2\", 0, 0, { 13690,-5358,-1474,-3369,11600,1998,-132,1554,4395 } }, { \"Fujifilm HS3\", 0, 0, { 13690,-5358,-1474,-3369,11600,1998,-132,1554,4395 } }, { \"Fujifilm HS50EXR\", 0, 0, { 12085,-4727,-953,-3257,11489,2002,-511,2046,4592 } }, { \"Fujifilm F900EXR\", 0, 0, { 12085,-4727,-953,-3257,11489,2002,-511,2046,4592 } }, { \"Fujifilm X100S\", 0, 0, { 10592,-4262,-1008,-3514,11355,2465,-870,2025,6386 } }, { \"Fujifilm X100\", 0, 0, { 12161,-4457,-1069,-5034,12874,2400,-795,1724,6904 } }, { \"Fujifilm X10\", 0, 0, { 13509,-6199,-1254,-4430,12733,1865,-331,1441,5022 } }, { \"Fujifilm X20\", 0, 0, { 11768,-4971,-1133,-4904,12927,2183,-480,1723,4605 } }, { \"Fujifilm X-Pro1\", 0, 0, { 10413,-3996,-993,-3721,11640,2361,-733,1540,6011 } }, { \"Fujifilm X-A1\", 0, 0, { 10413,-3996,-993,-3721,11640,2361,-733,1540,6011 } }, { \"Fujifilm X-E1\", 0, 0, { 10413,-3996,-993,-3721,11640,2361,-733,1540,6011 } }, { \"Fujifilm X-E2\", 0, 0, { 12066,-5927,-367,-1969,9878,1503,-721,2034,5453 } }, { \"Fujifilm XF1\", 0, 0, { 13509,-6199,-1254,-4430,12733,1865,-331,1441,5022 } }, { \"Fujifilm X-M1\", 0, 0, { 13193,-6685,-425,-2229,10458,1534,-878,1763,5217 } }, { \"Fujifilm X-S1\", 0, 0, { 13509,-6199,-1254,-4430,12733,1865,-331,1441,5022 } }, { \"Fujifilm XQ1\", 0, 0, { 14305,-7365,-687,-3117,12383,432,-287,1660,4361 } }, { \"Hasselblad Lunar\", 128, 0, { 5491,-1192,-363,-4951,12342,2948,-911,1722,7192 } }, { \"Hasselblad Stellar\", 200, 0, { 8651,-2754,-1057,-3464,12207,1373,-568,1398,4434 } }, { \"Imacon Ixpress\", 0, 0, \/* DJC *\/ { 7025,-1415,-704,-5188,13765,1424,-1248,2742,6038 } }, { \"Kodak NC2000\", 0, 0, { 13891,-6055,-803,-465,9919,642,2121,82,1291 } }, { \"Kodak DCS315C\", 8, 0, { 17523,-4827,-2510,756,8546,-137,6113,1649,2250 } }, { \"Kodak DCS330C\", 8, 0, { 20620,-7572,-2801,-103,10073,-396,3551,-233,2220 } }, { \"Kodak DCS420\", 0, 0, { 10868,-1852,-644,-1537,11083,484,2343,628,2216 } }, { \"Kodak DCS460\", 0, 0, { 10592,-2206,-967,-1944,11685,230,2206,670,1273 } }, { \"Kodak EOSDCS1\", 0, 0, { 10592,-2206,-967,-1944,11685,230,2206,670,1273 } }, { \"Kodak EOSDCS3B\", 0, 0, { 9898,-2700,-940,-2478,12219,206,1985,634,1031 } }, { \"Kodak DCS520C\", 178, 0, { 24542,-10860,-3401,-1490,11370,-297,2858,-605,3225 } }, { \"Kodak DCS560C\", 177, 0, { 20482,-7172,-3125,-1033,10410,-285,2542,226,3136 } }, { \"Kodak DCS620C\", 177, 0, { 23617,-10175,-3149,-2054,11749,-272,2586,-489,3453 } }, { \"Kodak DCS620X\", 176, 0, { 13095,-6231,154,12221,-21,-2137,895,4602,2258 } }, { \"Kodak DCS660C\", 173, 0, { 18244,-6351,-2739,-791,11193,-521,3711,-129,2802 } }, { \"Kodak DCS720X\", 0, 0, { 11775,-5884,950,9556,1846,-1286,-1019,6221,2728 } }, { \"Kodak DCS760C\", 0, 0, { 16623,-6309,-1411,-4344,13923,323,2285,274,2926 } }, { \"Kodak DCS Pro SLR\", 0, 0, { 5494,2393,-232,-6427,13850,2846,-1876,3997,5445 } }, { \"Kodak DCS Pro 14nx\", 0, 0, { 5494,2393,-232,-6427,13850,2846,-1876,3997,5445 } }, { \"Kodak DCS Pro 14\", 0, 0, { 7791,3128,-776,-8588,16458,2039,-2455,4006,6198 } }, { \"Kodak ProBack645\", 0, 0, { 16414,-6060,-1470,-3555,13037,473,2545,122,4948 } }, { \"Kodak ProBack\", 0, 0, { 21179,-8316,-2918,-915,11019,-165,3477,-180,4210 } }, { \"Kodak P712\", 0, 0, { 9658,-3314,-823,-5163,12695,2768,-1342,1843,6044 } }, { \"Kodak P850\", 0, 0xf7c, { 10511,-3836,-1102,-6946,14587,2558,-1481,1792,6246 } }, { \"Kodak P880\", 0, 0xfff, { 12805,-4662,-1376,-7480,15267,2360,-1626,2194,7904 } }, { \"Kodak EasyShare Z980\", 0, 0, { 11313,-3559,-1101,-3893,11891,2257,-1214,2398,4908 } }, { \"Kodak EasyShare Z981\", 0, 0, { 12729,-4717,-1188,-1367,9187,2582,274,860,4411 } }, { \"Kodak EasyShare Z990\", 0, 0xfed, { 11749,-4048,-1309,-1867,10572,1489,-138,1449,4522 } }, { \"Kodak EASYSHARE Z1015\", 0, 0xef1, { 11265,-4286,-992,-4694,12343,2647,-1090,1523,5447 } }, { \"Leaf CMost\", 0, 0, { 3952,2189,449,-6701,14585,2275,-4536,7349,6536 } }, { \"Leaf Valeo 6\", 0, 0, { 3952,2189,449,-6701,14585,2275,-4536,7349,6536 } }, { \"Leaf Aptus 54S\", 0, 0, { 8236,1746,-1314,-8251,15953,2428,-3673,5786,5771 } }, { \"Leaf Aptus 65\", 0, 0, { 7914,1414,-1190,-8777,16582,2280,-2811,4605,5562 } }, { \"Leaf Aptus 75\", 0, 0, { 7914,1414,-1190,-8777,16582,2280,-2811,4605,5562 } }, { \"Leaf\", 0, 0, { 8236,1746,-1314,-8251,15953,2428,-3673,5786,5771 } }, { \"Mamiya ZD\", 0, 0, { 7645,2579,-1363,-8689,16717,2015,-3712,5941,5961 } }, { \"Micron 2010\", 110, 0, \/* DJC *\/ { 16695,-3761,-2151,155,9682,163,3433,951,4904 } }, { \"Minolta DiMAGE 5\", 0, 0xf7d, { 8983,-2942,-963,-6556,14476,2237,-2426,2887,8014 } }, { \"Minolta DiMAGE 7Hi\", 0, 0xf7d, { 11368,-3894,-1242,-6521,14358,2339,-2475,3056,7285 } }, { \"Minolta DiMAGE 7\", 0, 0xf7d, { 9144,-2777,-998,-6676,14556,2281,-2470,3019,7744 } }, { \"Minolta DiMAGE A1\", 0, 0xf8b, { 9274,-2547,-1167,-8220,16323,1943,-2273,2720,8340 } }, { \"Minolta DiMAGE A200\", 0, 0, { 8560,-2487,-986,-8112,15535,2771,-1209,1324,7743 } }, { \"Minolta DiMAGE A2\", 0, 0xf8f, { 9097,-2726,-1053,-8073,15506,2762,-966,981,7763 } }, { \"Minolta DiMAGE Z2\", 0, 0, \/* DJC *\/ { 11280,-3564,-1370,-4655,12374,2282,-1423,2168,5396 } }, { \"Minolta DYNAX 5\", 0, 0xffb, { 10284,-3283,-1086,-7957,15762,2316,-829,882,6644 } }, { \"Minolta DYNAX 7\", 0, 0xffb, { 10239,-3104,-1099,-8037,15727,2451,-927,925,6871 } }, { \"Motorola PIXL\", 0, 0, \/* DJC *\/ { 8898,-989,-1033,-3292,11619,1674,-661,3178,5216 } }, { \"Nikon D100\", 0, 0, { 5902,-933,-782,-8983,16719,2354,-1402,1455,6464 } }, { \"Nikon D1H\", 0, 0, { 7577,-2166,-926,-7454,15592,1934,-2377,2808,8606 } }, { \"Nikon D1X\", 0, 0, { 7702,-2245,-975,-9114,17242,1875,-2679,3055,8521 } }, { \"Nikon D1\", 0, 0, \/* multiplied by 2.218750, 1.0, 1.148438 *\/ { 16772,-4726,-2141,-7611,15713,1972,-2846,3494,9521 } }, { \"Nikon D200\", 0, 0xfbc, { 8367,-2248,-763,-8758,16447,2422,-1527,1550,8053 } }, { \"Nikon D2H\", 0, 0, { 5710,-901,-615,-8594,16617,2024,-2975,4120,6830 } }, { \"Nikon D2X\", 0, 0, { 10231,-2769,-1255,-8301,15900,2552,-797,680,7148 } }, { \"Nikon D3000\", 0, 0, { 8736,-2458,-935,-9075,16894,2251,-1354,1242,8263 } }, { \"Nikon D3100\", 0, 0, { 7911,-2167,-813,-5327,13150,2408,-1288,2483,7968 } }, { \"Nikon D3200\", 0, 0xfb9, { 7013,-1408,-635,-5268,12902,2640,-1470,2801,7379 } }, { \"Nikon D300\", 0, 0, { 9030,-1992,-715,-8465,16302,2255,-2689,3217,8069 } }, { \"Nikon D3X\", 0, 0, { 7171,-1986,-648,-8085,15555,2718,-2170,2512,7457 } }, { \"Nikon D3S\", 0, 0, { 8828,-2406,-694,-4874,12603,2541,-660,1509,7587 } }, { \"Nikon D3\", 0, 0, { 8139,-2171,-663,-8747,16541,2295,-1925,2008,8093 } }, { \"Nikon D40X\", 0, 0, { 8819,-2543,-911,-9025,16928,2151,-1329,1213,8449 } }, { \"Nikon D40\", 0, 0, { 6992,-1668,-806,-8138,15748,2543,-874,850,7897 } }, { \"Nikon D4\", 0, 0, { 10076,-4135,-659,-4586,13006,746,-1189,2107,6185 } }, { \"Nikon D5000\", 0, 0xf00, { 7309,-1403,-519,-8474,16008,2622,-2433,2826,8064 } }, { \"Nikon D5100\", 0, 0x3de6, { 8198,-2239,-724,-4871,12389,2798,-1043,2050,7181 } }, { \"Nikon D5200\", 0, 0, { 8322,-3112,-1047,-6367,14342,2179,-988,1638,6394 } }, {\"Nikon D5300\",0, 0, { 10645,-5086,-698,-4938,13608,761,-1107,1874,5312 } }, { \"Nikon D50\", 0, 0, { 7732,-2422,-789,-8238,15884,2498,-859,783,7330 } }, { \"Nikon D600\", 0, 0x3e07, { 8178,-2245,-609,-4857,12394,2776,-1207,2086,7298 } }, {\"Nikon D610\",0, 0, { 10426,-4005,-444,-3565,11764,1403,-1206,2266,6549 } }, { \"Nikon D60\", 0, 0, { 8736,-2458,-935,-9075,16894,2251,-1354,1242,8263 } }, { \"Nikon D7000\", 0, 0, { 8198,-2239,-724,-4871,12389,2798,-1043,2050,7181 } }, { \"Nikon D7100\", 0, 0, { 8322,-3112,-1047,-6367,14342,2179,-988,1638,6394 } }, { \"Nikon D700\", 0, 0, { 8139,-2171,-663,-8747,16541,2295,-1925,2008,8093 } }, { \"Nikon D70\", 0, 0, { 7732,-2422,-789,-8238,15884,2498,-859,783,7330 } }, { \"Nikon D800\", 0, 0, { 7866,-2108,-555,-4869,12483,2681,-1176,2069,7501 } }, { \"Nikon D80\", 0, 0, { 8629,-2410,-883,-9055,16940,2171,-1490,1363,8520 } }, { \"Nikon D90\", 0, 0xf00, { 7309,-1403,-519,-8474,16008,2622,-2434,2826,8064 } }, {\"Nikon Df\",0, 0, { 10076,-4135,-659,-4586,13006,746,-1189,2107,6185 } }, { \"Nikon E700\", 0, 0x3dd, \/* DJC *\/ { -3746,10611,1665,9621,-1734,2114,-2389,7082,3064,3406,6116,-244 } }, { \"Nikon E800\", 0, 0x3dd, \/* DJC *\/ { -3746,10611,1665,9621,-1734,2114,-2389,7082,3064,3406,6116,-244 } }, { \"Nikon E950\", 0, 0x3dd, \/* DJC *\/ { -3746,10611,1665,9621,-1734,2114,-2389,7082,3064,3406,6116,-244 } }, { \"Nikon E995\", 0, 0, \/* copied from E5000 *\/ { -5547,11762,2189,5814,-558,3342,-4924,9840,5949,688,9083,96 } }, { \"Nikon E2100\", 0, 0, \/* copied from Z2, new white balance *\/ { 13142,-4152,-1596,-4655,12374,2282,-1769,2696,6711} }, { \"Nikon E2500\", 0, 0, { -5547,11762,2189,5814,-558,3342,-4924,9840,5949,688,9083,96 } }, { \"Nikon E3200\", 0, 0, \/* DJC *\/ { 9846,-2085,-1019,-3278,11109,2170,-774,2134,5745 } }, { \"Nikon E4300\", 0, 0, \/* copied from Minolta DiMAGE Z2 *\/ { 11280,-3564,-1370,-4655,12374,2282,-1423,2168,5396 } }, { \"Nikon E4500\", 0, 0, { -5547,11762,2189,5814,-558,3342,-4924,9840,5949,688,9083,96 } }, { \"Nikon E5000\", 0, 0, { -5547,11762,2189,5814,-558,3342,-4924,9840,5949,688,9083,96 } }, { \"Nikon E5400\", 0, 0, { 9349,-2987,-1001,-7919,15766,2266,-2098,2680,6839 } }, { \"Nikon E5700\", 0, 0, { -5368,11478,2368,5537,-113,3148,-4969,10021,5782,778,9028,211 } }, { \"Nikon E8400\", 0, 0, { 7842,-2320,-992,-8154,15718,2599,-1098,1342,7560 } }, { \"Nikon E8700\", 0, 0, { 8489,-2583,-1036,-8051,15583,2643,-1307,1407,7354 } }, { \"Nikon E8800\", 0, 0, { 7971,-2314,-913,-8451,15762,2894,-1442,1520,7610 } }, { \"Nikon COOLPIX A\", 0, 0, { 8198,-2239,-724,-4871,12389,2798,-1043,2050,7181 } }, { \"Nikon COOLPIX P330\", 0, 0, { 10321,-3920,-931,-2750,11146,1824,-442,1545,5539 } }, { \"Nikon COOLPIX P6000\", 0, 0, { 9698,-3367,-914,-4706,12584,2368,-837,968,5801 } }, { \"Nikon COOLPIX P7000\", 0, 0, { 11432,-3679,-1111,-3169,11239,2202,-791,1380,4455 } }, { \"Nikon COOLPIX P7100\", 0, 0, { 11053,-4269,-1024,-1976,10182,2088,-526,1263,4469 } }, { \"Nikon COOLPIX P7700\", 200, 0, { 10321,-3920,-931,-2750,11146,1824,-442,1545,5539 } }, { \"Nikon COOLPIX P7800\", 200, 0, { 13443,-6418,-673,-1309,10025,1131,-462,1827,4782 } }, { \"Nikon 1 V2\", 0, 0, { 6588,-1305,-693,-3277,10987,2634,-355,2016,5106 } }, { \"Nikon 1 J3\", 0, 0, { 8144,-2671,-473,-1740,9834,1601,-58,1971,4296 } }, { \"Nikon 1 AW1\", 0, 0, { 8144,-2671,-473,-1740,9834,1601,-58,1971,4296 } }, { \"Nikon 1 \", 0, 0, { 8994,-2667,-865,-4594,12324,2552,-699,1786,6260 } }, { \"Olympus C5050\", 0, 0, { 10508,-3124,-1273,-6079,14294,1901,-1653,2306,6237 } }, { \"Olympus C5060\", 0, 0, { 10445,-3362,-1307,-7662,15690,2058,-1135,1176,7602 } }, { \"Olympus C7070\", 0, 0, { 10252,-3531,-1095,-7114,14850,2436,-1451,1723,6365 } }, { \"Olympus C70\", 0, 0, { 10793,-3791,-1146,-7498,15177,2488,-1390,1577,7321 } }, { \"Olympus C80\", 0, 0, { 8606,-2509,-1014,-8238,15714,2703,-942,979,7760 } }, { \"Olympus E-10\", 0, 0xffc, { 12745,-4500,-1416,-6062,14542,1580,-1934,2256,6603 } }, { \"Olympus E-1\", 0, 0, { 11846,-4767,-945,-7027,15878,1089,-2699,4122,8311 } }, { \"Olympus E-20\", 0, 0xffc, { 13173,-4732,-1499,-5807,14036,1895,-2045,2452,7142 } }, { \"Olympus E-300\", 0, 0, { 7828,-1761,-348,-5788,14071,1830,-2853,4518,6557 } }, { \"Olympus E-330\", 0, 0, { 8961,-2473,-1084,-7979,15990,2067,-2319,3035,8249 } }, { \"Olympus E-30\", 0, 0xfbc, { 8144,-1861,-1111,-7763,15894,1929,-1865,2542,7607 } }, { \"Olympus E-3\", 0, 0xf99, { 9487,-2875,-1115,-7533,15606,2010,-1618,2100,7389 } }, { \"Olympus E-400\", 0, 0, { 6169,-1483,-21,-7107,14761,2536,-2904,3580,8568 } }, { \"Olympus E-410\", 0, 0xf6a, { 8856,-2582,-1026,-7761,15766,2082,-2009,2575,7469 } }, { \"Olympus E-420\", 0, 0xfd7, { 8746,-2425,-1095,-7594,15612,2073,-1780,2309,7416 } }, { \"Olympus E-450\", 0, 0xfd2, { 8745,-2425,-1095,-7594,15613,2073,-1780,2309,7416 } }, { \"Olympus E-500\", 0, 0, { 8136,-1968,-299,-5481,13742,1871,-2556,4205,6630 } }, { \"Olympus E-510\", 0, 0xf6a, { 8785,-2529,-1033,-7639,15624,2112,-1783,2300,7817 } }, { \"Olympus E-520\", 0, 0xfd2, { 8344,-2322,-1020,-7596,15635,2048,-1748,2269,7287 } }, { \"Olympus E-5\", 0, 0xeec, { 11200,-3783,-1325,-4576,12593,2206,-695,1742,7504 } }, { \"Olympus E-600\", 0, 0xfaf, { 8453,-2198,-1092,-7609,15681,2008,-1725,2337,7824 } }, { \"Olympus E-620\", 0, 0xfaf, { 8453,-2198,-1092,-7609,15681,2008,-1725,2337,7824 } }, { \"Olympus E-P1\", 0, 0xffd, { 8343,-2050,-1021,-7715,15705,2103,-1831,2380,8235 } }, { \"Olympus E-P2\", 0, 0xffd, { 8343,-2050,-1021,-7715,15705,2103,-1831,2380,8235 } }, { \"Olympus E-P3\", 0, 0, { 7575,-2159,-571,-3722,11341,2725,-1434,2819,6271 } }, { \"Olympus E-P5\", 0, 0, { 8380,-2630,-639,-2887,10725,2496,-627,1427,5438 } }, { \"Olympus E-PL1s\", 0, 0, { 11409,-3872,-1393,-4572,12757,2003,-709,1810,7415 } }, { \"Olympus E-PL1\", 0, 0, { 11408,-4289,-1215,-4286,12385,2118,-387,1467,7787 } }, { \"Olympus E-PL2\", 0, 0xcf3, { 15030,-5552,-1806,-3987,12387,1767,-592,1670,7023 } }, { \"Olympus E-PL3\", 0, 0, { 7575,-2159,-571,-3722,11341,2725,-1434,2819,6271 } }, { \"Olympus E-PL5\", 0, 0xfcb, { 8380,-2630,-639,-2887,10725,2496,-627,1427,5438 } }, { \"Olympus E-PL6\", 0, 0, { 8380,-2630,-639,-2887,10725,2496,-627,1427,5438 } }, { \"Olympus E-PM1\", 0, 0, { 7575,-2159,-571,-3722,11341,2725,-1434,2819,6271 } }, { \"Olympus E-PM2\", 0, 0, { 8380,-2630,-639,-2887,10725,2496,-627,1427,5438 } }, {\"Olympus E-M1\", 0, 0, { 11663,-5527,-419,-1683,9915,1389,-582,1933,5016 } }, { \"Olympus E-M5\", 0, 0xfe1, { 8380,-2630,-639,-2887,10725,2496,-627,1427,5438 } }, { \"Olympus SP350\", 0, 0, { 12078,-4836,-1069,-6671,14306,2578,-786,939,7418 } }, { \"Olympus SP3\", 0, 0, { 11766,-4445,-1067,-6901,14421,2707,-1029,1217,7572 } }, { \"Olympus SP500UZ\", 0, 0xfff, { 9493,-3415,-666,-5211,12334,3260,-1548,2262,6482 } }, { \"Olympus SP510UZ\", 0, 0xffe, { 10593,-3607,-1010,-5881,13127,3084,-1200,1805,6721 } }, { \"Olympus SP550UZ\", 0, 0xffe, { 11597,-4006,-1049,-5432,12799,2957,-1029,1750,6516 } }, { \"Olympus SP560UZ\", 0, 0xff9, { 10915,-3677,-982,-5587,12986,2911,-1168,1968,6223 } }, { \"Olympus SP570UZ\", 0, 0, { 11522,-4044,-1146,-4736,12172,2904,-988,1829,6039 } }, {\"Olympus STYLUS1\",0, 0, { 11976,-5518,-545,-1419,10472,846,-475,1766,4524 } }, { \"Olympus XZ-10\", 0, 0, { 9777,-3483,-925,-2886,11297,1800,-602,1663,5134 } }, { \"Olympus XZ-1\", 0, 0, { 10901,-4095,-1074,-1141,9208,2293,-62,1417,5158 } }, { \"Olympus XZ-2\", 0, 0, { 9777,-3483,-925,-2886,11297,1800,-602,1663,5134 } }, { \"OmniVision ov5647\", 0, 0, \/* DJC *\/ { 12782,-4059,-379,-478,9066,1413,1340,1513,5176 } }, { \"Pentax *ist DL2\", 0, 0, { 10504,-2438,-1189,-8603,16207,2531,-1022,863,12242 } }, { \"Pentax *ist DL\", 0, 0, { 10829,-2838,-1115,-8339,15817,2696,-837,680,11939 } }, { \"Pentax *ist DS2\", 0, 0, { 10504,-2438,-1189,-8603,16207,2531,-1022,863,12242 } }, { \"Pentax *ist DS\", 0, 0, { 10371,-2333,-1206,-8688,16231,2602,-1230,1116,11282 } }, { \"Pentax *ist D\", 0, 0, { 9651,-2059,-1189,-8881,16512,2487,-1460,1345,10687 } }, { \"Pentax K10D\", 0, 0, { 9566,-2863,-803,-7170,15172,2112,-818,803,9705 } }, { \"Pentax K1\", 0, 0, { 11095,-3157,-1324,-8377,15834,2720,-1108,947,11688 } }, { \"Pentax K20D\", 0, 0, { 9427,-2714,-868,-7493,16092,1373,-2199,3264,7180 } }, { \"Pentax K200D\", 0, 0, { 9186,-2678,-907,-8693,16517,2260,-1129,1094,8524 } }, { \"Pentax K2000\", 0, 0, { 11057,-3604,-1155,-5152,13046,2329,-282,375,8104 } }, { \"Pentax K-m\", 0, 0, { 11057,-3604,-1155,-5152,13046,2329,-282,375,8104 } }, { \"Pentax K-x\", 0, 0, { 8843,-2837,-625,-5025,12644,2668,-411,1234,7410 } }, { \"Pentax K-r\", 0, 0, { 9895,-3077,-850,-5304,13035,2521,-883,1768,6936 } }, { \"Pentax K-3\", 0, 0, { 7415,-2052,-721,-5186,12788,2682,-1446,2157,6773 } }, { \"Pentax K-5 II\", 0, 0, { 8170,-2725,-639,-4440,12017,2744,-771,1465,6599 } }, { \"Pentax K-5\", 0, 0, { 8713,-2833,-743,-4342,11900,2772,-722,1543,6247 } }, { \"Pentax K-7\", 0, 0, { 9142,-2947,-678,-8648,16967,1663,-2224,2898,8615 } }, { \"Pentax MX-1\", 0, 0, { 8804,-2523,-1238,-2423,11627,860,-682,1774,4753 } }, { \"Pentax Q10\", 0, 0, { 12995,-5593,-1107,-1879,10139,2027,-64,1233,4919 } }, { \"Pentax 645D\", 0, 0x3e00, { 10646,-3593,-1158,-3329,11699,1831,-667,2874,6287 } }, { \"Panasonic DMC-FZ8\", 0, 0xf7f, { 8986,-2755,-802,-6341,13575,3077,-1476,2144,6379 } }, { \"Panasonic DMC-FZ18\", 0, 0, { 9932,-3060,-935,-5809,13331,2753,-1267,2155,5575 } }, { \"Panasonic DMC-FZ28\", 15, 0xf96, { 10109,-3488,-993,-5412,12812,2916,-1305,2140,5543 } }, { \"Panasonic DMC-FZ30\", 0, 0xf94, { 10976,-4029,-1141,-7918,15491,2600,-1670,2071,8246 } }, { \"Panasonic DMC-FZ3\", 143, 0, { 9938,-2780,-890,-4604,12393,2480,-1117,2304,4620 } }, { \"Panasonic DMC-FZ4\", 143, 0, { 13639,-5535,-1371,-1698,9633,2430,316,1152,4108 } }, { \"Panasonic DMC-FZ50\", 0, 0, { 7906,-2709,-594,-6231,13351,3220,-1922,2631,6537 } }, { \"Panasonic DMC-FZ7\", 144, 0, { 11532,-4324,-1066,-2375,10847,1749,-564,1699,4351 } }, { \"Leica V-LUX1\", 0, 0, { 7906,-2709,-594,-6231,13351,3220,-1922,2631,6537 } }, { \"Panasonic DMC-L10\", 15, 0xf96, { 8025,-1942,-1050,-7920,15904,2100,-2456,3005,7039 } }, { \"Panasonic DMC-L1\", 0, 0xf7f, { 8054,-1885,-1025,-8349,16367,2040,-2805,3542,7629 } }, { \"Leica DIGILUX 3\", 0, 0xf7f, { 8054,-1885,-1025,-8349,16367,2040,-2805,3542,7629 } }, { \"Panasonic DMC-LC1\", 0, 0, { 11340,-4069,-1275,-7555,15266,2448,-2960,3426,7685 } }, { \"Leica DIGILUX 2\", 0, 0, { 11340,-4069,-1275,-7555,15266,2448,-2960,3426,7685 } }, { \"Panasonic DMC-LF1\", 143, 0, { 9379,-3267,-816,-3227,11560,1881,-926,1928,5340 } }, { \"Leica C (Typ 112)\", 143, 0, { 9379,-3267,-816,-3227,11560,1881,-926,1928,5340 } }, { \"Panasonic DMC-LX1\", 0, 0xf7f, { 10704,-4187,-1230,-8314,15952,2501,-920,945,8927 } }, { \"Leica D-LUX2\", 0, 0xf7f, { 10704,-4187,-1230,-8314,15952,2501,-920,945,8927 } }, { \"Panasonic DMC-LX2\", 0, 0, { 8048,-2810,-623,-6450,13519,3272,-1700,2146,7049 } }, { \"Leica D-LUX3\", 0, 0, { 8048,-2810,-623,-6450,13519,3272,-1700,2146,7049 } }, { \"Panasonic DMC-LX3\", 15, 0, { 8128,-2668,-655,-6134,13307,3161,-1782,2568,6083 } }, { \"Leica D-LUX 4\", 15, 0, { 8128,-2668,-655,-6134,13307,3161,-1782,2568,6083 } }, { \"Panasonic DMC-LX5\", 143, 0, { 10909,-4295,-948,-1333,9306,2399,22,1738,4582 } }, { \"Leica D-LUX 5\", 143, 0, { 10909,-4295,-948,-1333,9306,2399,22,1738,4582 } }, { \"Panasonic DMC-LX7\", 143, 0, { 10148,-3743,-991,-2837,11366,1659,-701,1893,4899 } }, { \"Leica D-LUX 6\", 143, 0, { 10148,-3743,-991,-2837,11366,1659,-701,1893,4899 } }, { \"Panasonic DMC-FZ100\", 143, 0xfff, { 16197,-6146,-1761,-2393,10765,1869,366,2238,5248 } }, { \"Leica V-LUX 2\", 143, 0xfff, { 16197,-6146,-1761,-2393,10765,1869,366,2238,5248 } }, { \"Panasonic DMC-FZ150\", 143, 0xfff, { 11904,-4541,-1189,-2355,10899,1662,-296,1586,4289 } }, { \"Leica V-LUX 3\", 143, 0xfff, { 11904,-4541,-1189,-2355,10899,1662,-296,1586,4289 } }, { \"Panasonic DMC-FZ200\", 143, 0xfff, { 8112,-2563,-740,-3730,11784,2197,-941,2075,4933 } }, { \"Leica V-LUX 4\", 143, 0xfff, { 8112,-2563,-740,-3730,11784,2197,-941,2075,4933 } }, { \"Panasonic DMC-FX150\", 15, 0xfff, { 9082,-2907,-925,-6119,13377,3058,-1797,2641,5609 } }, { \"Panasonic DMC-G10\", 0, 0, { 10113,-3400,-1114,-4765,12683,2317,-377,1437,6710 } }, { \"Panasonic DMC-G1\", 15, 0xf94, { 8199,-2065,-1056,-8124,16156,2033,-2458,3022,7220 } }, { \"Panasonic DMC-G2\", 15, 0xf3c, { 10113,-3400,-1114,-4765,12683,2317,-377,1437,6710 } }, { \"Panasonic DMC-G3\", 143, 0xfff, { 6763,-1919,-863,-3868,11515,2684,-1216,2387,5879 } }, { \"Panasonic DMC-G5\", 143, 0xfff, { 7798,-2562,-740,-3879,11584,2613,-1055,2248,5434 } }, { \"Panasonic DMC-G6\", 142, 0xfff, { 8294,-2891,-651,-3869,11590,2595,-1183,2267,5352 } }, { \"Panasonic DMC-GF1\", 15, 0xf92, { 7888,-1902,-1011,-8106,16085,2099,-2353,2866,7330 } }, { \"Panasonic DMC-GF2\", 143, 0xfff, { 7888,-1902,-1011,-8106,16085,2099,-2353,2866,7330 } }, { \"Panasonic DMC-GF3\", 143, 0xfff, { 9051,-2468,-1204,-5212,13276,2121,-1197,2510,6890 } }, { \"Panasonic DMC-GF5\", 143, 0xfff, { 8228,-2945,-660,-3938,11792,2430,-1094,2278,5793 } }, { \"Panasonic DMC-GF6\", 143, 0, { 8130,-2801,-946,-3520,11289,2552,-1314,2511,5791 } }, { \"Panasonic DMC-GH1\", 15, 0xf92, { 6299,-1466,-532,-6535,13852,2969,-2331,3112,5984 } }, { \"Panasonic DMC-GH2\", 15, 0xf95, { 7780,-2410,-806,-3913,11724,2484,-1018,2390,5298 } }, { \"Panasonic DMC-GH3\", 144, 0, { 6559,-1752,-491,-3672,11407,2586,-962,1875,5130 } }, { \"Panasonic DMC-GM1\", 143, 0, { 8977,-3976,-425,-3050,11095,1117,-1217,2563,4750 } }, { \"Panasonic DMC-GX1\", 143, 0, { 6763,-1919,-863,-3868,11515,2684,-1216,2387,5879 } }, {\"Panasonic DMC-GX7\",143,0, {7541,-2355,-591,-3163,10598,1894,-933,2109,5006}}, { \"Phase One H 20\", 0, 0, \/* DJC *\/ { 1313,1855,-109,-6715,15908,808,-327,1840,6020 } }, { \"Phase One H 25\", 0, 0, { 2905,732,-237,-8134,16626,1476,-3038,4253,7517 } }, { \"Phase One P 2\", 0, 0, { 2905,732,-237,-8134,16626,1476,-3038,4253,7517 } }, { \"Phase One P 30\", 0, 0, { 4516,-245,-37,-7020,14976,2173,-3206,4671,7087 } }, { \"Phase One P 45\", 0, 0, { 5053,-24,-117,-5684,14076,1702,-2619,4492,5849 } }, { \"Phase One P40\", 0, 0, { 8035,435,-962,-6001,13872,2320,-1159,3065,5434 } }, { \"Phase One P65\", 0, 0, { 8035,435,-962,-6001,13872,2320,-1159,3065,5434 } }, { \"Red One\", 704, 0xffff, \/* DJC *\/ { 21014,-7891,-2613,-3056,12201,856,-2203,5125,8042 } }, { \"Samsung EK-GN120\", 0, 0, \/* Adobe; Galaxy NX *\/ { 7557,-2522,-739,-4679,12949,1894,-840,1777,5311 } }, { \"Samsung EX1\", 0, 0x3e00, { 8898,-2498,-994,-3144,11328,2066,-760,1381,4576 } }, { \"Samsung EX2F\", 0, 0x7ff, { 10648,-3897,-1055,-2022,10573,1668,-492,1611,4742 } }, { \"Samsung EK-GN120\", 0, 0, { 7557,-2522,-739,-4679,12949,1894,-840,1777,5311 } }, { \"Samsung NX300\", 0, 0, { 8873,-3984,-372,-3759,12305,1013,-994,1981,4788 } }, { \"Samsung NX2000\", 0, 0, { 7557,-2522,-739,-4679,12949,1894,-840,1777,5311 } }, { \"Samsung NX2\", 0, 0xfff, \/* NX20, NX200, NX210 *\/ { 6933,-2268,-753,-4921,13387,1647,-803,1641,6096 } }, { \"Samsung NX1000\", 0, 0, { 6933,-2268,-753,-4921,13387,1647,-803,1641,6096 } }, { \"Samsung NX1100\", 0, 0, { 6933,-2268,-753,-4921,13387,1647,-803,1641,6096 } }, { \"Samsung NX\", 0, 0, \/* NX5, NX10, NX11, NX100 *\/ { 10332,-3234,-1168,-6111,14639,1520,-1352,2647,8331 } }, { \"Samsung WB2000\", 0, 0xfff, { 12093,-3557,-1155,-1000,9534,1733,-22,1787,4576 } }, { \"Samsung GX-1\", 0, 0, { 10504,-2438,-1189,-8603,16207,2531,-1022,863,12242 } }, { \"Samsung GX20\", 0, 0, \/* copied from Pentax K20D *\/ { 9427,-2714,-868,-7493,16092,1373,-2199,3264,7180 } }, { \"Samsung S85\", 0, 0, \/* DJC *\/ { 11885,-3968,-1473,-4214,12299,1916,-835,1655,5549 } }, \/\/ Foveon: LibRaw color data { \"Sigma SD9\", 15, 4095, \/* LibRaw *\/ { 14082,-2201,-1056,-5243,14788,167,-121,196,8881 } }, \/\/{ 7401,-1169,-567,2059,3769,1510,664,3367,5328 } }, { \"Sigma SD10\", 15, 16383, \/* LibRaw *\/ { 14082,-2201,-1056,-5243,14788,167,-121,196,8881 } }, \/\/{ 7401,-1169,-567,2059,3769,1510,664,3367,5328 } }, { \"Sigma SD14\", 15, 16383, \/* LibRaw *\/ { 14082,-2201,-1056,-5243,14788,167,-121,196,8881 } }, \/\/{ 7401,-1169,-567,2059,3769,1510,664,3367,5328 } }, { \"Sigma SD15\", 15, 4095, \/* LibRaw *\/ { 14082,-2201,-1056,-5243,14788,167,-121,196,8881 } }, \/\/{ 7401,-1169,-567,2059,3769,1510,664,3367,5328 } }, \/\/ Merills + SD1 { \"Sigma SD1\", 31, 4095, \/* LibRaw *\/ { 5133,-1895,-353,4978,744,144,3837,3069,2777 } }, { \"Sigma DP1 Merrill\", 31, 4095, \/* LibRaw *\/ { 5133,-1895,-353,4978,744,144,3837,3069,2777 } }, { \"Sigma DP2 Merrill\", 31, 4095, \/* LibRaw *\/ { 5133,-1895,-353,4978,744,144,3837,3069,2777 } }, { \"Sigma DP3 Merrill\", 31, 4095, \/* LibRaw *\/ { 5133,-1895,-353,4978,744,144,3837,3069,2777 } }, \/\/ Sigma DP (non-Merill Versions) { \"Sigma DP\", 0, 4095, \/* LibRaw *\/ \/\/ { 7401,-1169,-567,2059,3769,1510,664,3367,5328 } }, { 13100,-3638,-847,6855,2369,580,2723,3218,3251 } }, { \"Sinar\", 0, 0, \/* DJC *\/ { 16442,-2956,-2422,-2877,12128,750,-1136,6066,4559 } }, { \"Sony DSC-F828\", 0, 0, { 7924,-1910,-777,-8226,15459,2998,-1517,2199,6818,-7242,11401,3481 } }, { \"Sony DSC-R1\", -512, 0, { 8512,-2641,-694,-8042,15670,2526,-1821,2117,7414 } }, { \"Sony DSC-V3\", 0, 0, { 7511,-2571,-692,-7894,15088,3060,-948,1111,8128 } }, { \"Sony DSC-RX100M2\", -200, 0, { 8651,-2754,-1057,-3464,12207,1373,-568,1398,4434 } }, { \"Sony DSC-RX100\", -200, 0, { 8651,-2754,-1057,-3464,12207,1373,-568,1398,4434 } }, {\"Sony DSC-RX10\",0, 0, { 8562,-3595,-385,-2715,11089,1128,-1023,2081,4400 } }, { \"Sony DSC-RX1R\", -128, 0, { 8195,-2800,-422,-4261,12273,1709,-1505,2400,5624 } }, { \"Sony DSC-RX1\", -128, 0, { 6344,-1612,-462,-4863,12477,2681,-865,1786,6899 } }, { \"Sony DSLR-A100\", 0, 0xfeb, { 9437,-2811,-774,-8405,16215,2290,-710,596,7181 } }, { \"Sony DSLR-A290\", 0, 0, { 6038,-1484,-579,-9145,16746,2512,-875,746,7218 } }, { \"Sony DSLR-A2\", 0, 0, { 9847,-3091,-928,-8485,16345,2225,-715,595,7103 } }, { \"Sony DSLR-A300\", 0, 0, { 9847,-3091,-928,-8485,16345,2225,-715,595,7103 } }, { \"Sony DSLR-A330\", 0, 0, { 9847,-3091,-929,-8485,16346,2225,-714,595,7103 } }, { \"Sony DSLR-A350\", 0, 0xffc, { 6038,-1484,-578,-9146,16746,2513,-875,746,7217 } }, { \"Sony DSLR-A380\", 0, 0, { 6038,-1484,-579,-9145,16746,2512,-875,746,7218 } }, { \"Sony DSLR-A390\", 0, 0, { 6038,-1484,-579,-9145,16746,2512,-875,746,7218 } }, { \"Sony DSLR-A450\", -128, 0xfeb, { 4950,-580,-103,-5228,12542,3029,-709,1435,7371 } }, { \"Sony DSLR-A580\", -128, 0xfeb, { 5932,-1492,-411,-4813,12285,2856,-741,1524,6739 } }, { \"Sony DSLR-A5\", -128, 0xfeb, { 4950,-580,-103,-5228,12542,3029,-709,1435,7371 } }, { \"Sony DSLR-A700\", -128, 0, { 5775,-805,-359,-8574,16295,2391,-1943,2341,7249 } }, { \"Sony DSLR-A850\", -128, 0, { 5413,-1162,-365,-5665,13098,2866,-608,1179,8440 } }, { \"Sony DSLR-A900\", -128, 0, { 5209,-1072,-397,-8845,16120,2919,-1618,1803,8654 } }, {\"Sony ILCE-3000\",-128, 0, { 14009,-8208,729,3738,4752,2932,5743,-3800,6494 } }, {\"Sony ILCE-A7R\",-128, 0, { 8592,-3219,-348,-3846,12042,1475,-1079,2166,5893 } }, {\"Sony ILCE-A7\",-128, 0, { 8592,-3219,-348,-3846,12042,1475,-1079,2166,5893 } }, { \"Sony NEX-5T\", -128, 0, { 7623,-2693,-347,-4060,11875,1928,-1363,2329,5752 } }, { \"Sony NEX-5N\", -128, 0, { 5991,-1456,-455,-4764,12135,2980,-707,1425,6701 } }, { \"Sony NEX-5R\", -128, 0, { 6129,-1545,-418,-4930,12490,2743,-977,1693,6615 } }, { \"Sony NEX-3N\", -128, 0, { 6129,-1545,-418,-4930,12490,2743,-977,1693,6615 } }, { \"Sony NEX-3\", -128, 0, \/* Adobe *\/ { 6549,-1550,-436,-4880,12435,2753,-854,1868,6976 } }, { \"Sony NEX-5\", -128, 0, \/* Adobe *\/ { 6549,-1550,-436,-4880,12435,2753,-854,1868,6976 } }, { \"Sony NEX-6\", -128, 0, { 6129,-1545,-418,-4930,12490,2743,-977,1693,6615 } }, { \"Sony NEX-7\", -128, 0, { 5491,-1192,-363,-4951,12342,2948,-911,1722,7192 } }, { \"Sony NEX\", -128, 0, \/* NEX-C3, NEX-F3 *\/ { 5991,-1456,-455,-4764,12135,2980,-707,1425,6701 } }, { \"Sony SLT-A33\", -128, 0, { 6069,-1221,-366,-5221,12779,2734,-1024,2066,6834 } }, { \"Sony SLT-A35\", -128, 0, { 5986,-1618,-415,-4557,11820,3120,-681,1404,6971 } }, { \"Sony SLT-A37\", -128, 0, { 5991,-1456,-455,-4764,12135,2980,-707,1425,6701 } }, { \"Sony SLT-A55\", -128, 0, { 5932,-1492,-411,-4813,12285,2856,-741,1524,6739 } }, { \"Sony SLT-A57\", -128, 0, { 5991,-1456,-455,-4764,12135,2980,-707,1425,6701 } }, { \"Sony SLT-A58\", -128, 0, { 5991,-1456,-455,-4764,12135,2980,-707,1425,6701 } }, { \"Sony SLT-A65\", -128, 0, { 5491,-1192,-363,-4951,12342,2948,-911,1722,7192 } }, { \"Sony SLT-A77\", -128, 0, { 5491,-1192,-363,-4951,12342,2948,-911,1722,7192 } }, { \"Sony SLT-A99\", -128, 0, { 6344,-1612,-462,-4863,12477,2681,-865,1786,6899 } }, }; double cam_xyz[4][3]; char name[130]; int i, j; sprintf (name, \"%s %s\", t_make, t_model); for (i=0; i < sizeof table \/ sizeof *table; i++) if (!strncasecmp(name, table[i].prefix, strlen(table[i].prefix))) { if (table[i].t_black>0) black = (ushort) table[i].t_black; else if(table[i].t_black <0 && black == 0 ) black = (ushort) (-table[i].t_black); if (table[i].t_maximum) maximum = (ushort) table[i].t_maximum; if (table[i].trans[0]) { for (raw_color = j=0; j < 12; j++) #ifdef LIBRAW_LIBRARY_BUILD imgdata.color.cam_xyz[0][j] = #endif cam_xyz[0][j] = table[i].trans[j] \/ 10000.0; cam_xyz_coeff (rgb_cam, cam_xyz); } break; } }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":29457,"total_token_length":30499,"max_tokens_setting":32768} +{"idx":302460,"input":"STATIC regnode_offset S_regclass(pTHX_ RExC_state_t *pRExC_state, I32 *flagp, U32 depth, const bool stop_at_1, \/* Just parse the next thing, don't look for a full character class *\/ bool allow_mutiple_chars, const bool silence_non_portable, \/* Don't output warnings about too large characters *\/ const bool strict, bool optimizable, \/* ? Allow a non-ANYOF return node *\/ SV** ret_invlist \/* Return an inversion list, not a node *\/ ) { \/* parse a bracketed class specification. Most of these will produce an * ANYOF node; but something like [a] will produce an EXACT node; [aA], an * EXACTFish node; [[:ascii:]], a POSIXA node; etc. It is more complex * under \/i with multi-character folds: it will be rewritten following the * paradigm of this example, where the s are characters which * fold to multiple character sequences: * \/[abc\\x{multi-fold1}def\\x{multi-fold2}ghi]\/i * gets effectively rewritten as: * \/(?:\\x{multi-fold1}|\\x{multi-fold2}|[abcdefghi]\/i * reg() gets called (recursively) on the rewritten version, and this * function will return what it constructs. (Actually the s * aren't physically removed from the [abcdefghi], it's just that they are * ignored in the recursion by means of a flag: * .) * * ANYOF nodes contain a bit map for the first NUM_ANYOF_CODE_POINTS * characters, with the corresponding bit set if that character is in the * list. For characters above this, an inversion list is used. There * are extra bits for \\w, etc. in locale ANYOFs, as what these match is not * determinable at compile time * * On success, returns the offset at which any next node should be placed * into the regex engine program being compiled. * * Returns 0 otherwise, setting flagp to RESTART_PARSE if the parse needs * to be restarted, or'd with NEED_UTF8 if the pattern needs to be upgraded to * UTF-8 *\/ dVAR; UV prevvalue = OOB_UNICODE, save_prevvalue = OOB_UNICODE; IV range = 0; UV value = OOB_UNICODE, save_value = OOB_UNICODE; regnode_offset ret = -1; \/* Initialized to an illegal value *\/ STRLEN numlen; int namedclass = OOB_NAMEDCLASS; char *rangebegin = NULL; SV *listsv = NULL; \/* List of \\p{user-defined} whose definitions aren't available at the time this was called *\/ STRLEN initial_listsv_len = 0; \/* Kind of a kludge to see if it is more than just initialized. *\/ SV* properties = NULL; \/* Code points that match \\p{} \\P{} *\/ SV* posixes = NULL; \/* Code points that match classes like [:word:], extended beyond the Latin1 range. These have to be kept separate from other code points for much of this function because their handling is different under \/i, and for most classes under \/d as well *\/ SV* nposixes = NULL; \/* Similarly for [:^word:]. These are kept separate for a while from the non-complemented versions because of complications with \/d matching *\/ SV* simple_posixes = NULL; \/* But under some conditions, the classes can be treated more simply than the general case, leading to less compilation and execution work *\/ UV element_count = 0; \/* Number of distinct elements in the class. Optimizations may be possible if this is tiny *\/ AV * multi_char_matches = NULL; \/* Code points that fold to more than one character; used under \/i *\/ UV n; char * stop_ptr = RExC_end; \/* where to stop parsing *\/ \/* ignore unescaped whitespace? *\/ const bool skip_white = cBOOL( ret_invlist || (RExC_flags & RXf_PMf_EXTENDED_MORE)); \/* inversion list of code points this node matches only when the target * string is in UTF-8. These are all non-ASCII, < 256. (Because is under * \/d) *\/ SV* upper_latin1_only_utf8_matches = NULL; \/* Inversion list of code points this node matches regardless of things * like locale, folding, utf8ness of the target string *\/ SV* cp_list = NULL; \/* Like cp_list, but code points on this list need to be checked for things * that fold to\/from them under \/i *\/ SV* cp_foldable_list = NULL; \/* Like cp_list, but code points on this list are valid only when the * runtime locale is UTF-8 *\/ SV* only_utf8_locale_list = NULL; \/* In a range, if one of the endpoints is non-character-set portable, * meaning that it hard-codes a code point that may mean a different * charactger in ASCII vs. EBCDIC, as opposed to, say, a literal 'A' or a * mnemonic '\\t' which each mean the same character no matter which * character set the platform is on. *\/ unsigned int non_portable_endpoint = 0; \/* Is the range unicode? which means on a platform that isn't 1-1 native * to Unicode (i.e. non-ASCII), each code point in it should be considered * to be a Unicode value. *\/ bool unicode_range = FALSE; bool invert = FALSE; \/* Is this class to be complemented *\/ bool warn_super = ALWAYS_WARN_SUPER; const char * orig_parse = RExC_parse; \/* This variable is used to mark where the end in the input is of something * that looks like a POSIX construct but isn't. During the parse, when * something looks like it could be such a construct is encountered, it is * checked for being one, but not if we've already checked this area of the * input. Only after this position is reached do we check again *\/ char *not_posix_region_end = RExC_parse - 1; AV* posix_warnings = NULL; const bool do_posix_warnings = ckWARN(WARN_REGEXP); U8 op = END; \/* The returned node-type, initialized to an impossible one. *\/ U8 anyof_flags = 0; \/* flag bits if the node is an ANYOF-type *\/ U32 posixl = 0; \/* bit field of posix classes matched under \/l *\/ \/* Flags as to what things aren't knowable until runtime. (Note that these are * mutually exclusive.) *\/ #define HAS_USER_DEFINED_PROPERTY 0x01 \/* \/u any user-defined properties that haven't been defined as of yet *\/ #define HAS_D_RUNTIME_DEPENDENCY 0x02 \/* \/d if the target being matched is UTF-8 or not *\/ #define HAS_L_RUNTIME_DEPENDENCY 0x04 \/* \/l what the posix classes match and what gets folded *\/ U32 has_runtime_dependency = 0; \/* OR of the above flags *\/ GET_RE_DEBUG_FLAGS_DECL; PERL_ARGS_ASSERT_REGCLASS; #ifndef DEBUGGING PERL_UNUSED_ARG(depth); #endif \/* If wants an inversion list returned, we can't optimize to something * else. *\/ if (ret_invlist) { optimizable = FALSE; } DEBUG_PARSE(\"clas\"); #if UNICODE_MAJOR_VERSION < 3 \/* no multifolds in early Unicode *\/ \\ || (UNICODE_MAJOR_VERSION == 3 && UNICODE_DOT_VERSION == 0 \\ && UNICODE_DOT_DOT_VERSION == 0) allow_mutiple_chars = FALSE; #endif \/* We include the \/i status at the beginning of this so that we can * know it at runtime *\/ listsv = sv_2mortal(Perl_newSVpvf(aTHX_ \"#%d\\n\", cBOOL(FOLD))); initial_listsv_len = SvCUR(listsv); SvTEMP_off(listsv); \/* Grr, TEMPs and mortals are conflated. *\/ SKIP_BRACKETED_WHITE_SPACE(skip_white, RExC_parse); assert(RExC_parse <= RExC_end); if (UCHARAT(RExC_parse) == '^') { \/* Complement the class *\/ RExC_parse++; invert = TRUE; allow_mutiple_chars = FALSE; MARK_NAUGHTY(1); SKIP_BRACKETED_WHITE_SPACE(skip_white, RExC_parse); } \/* Check that they didn't say [:posix:] instead of [[:posix:]] *\/ if (! ret_invlist && MAYBE_POSIXCC(UCHARAT(RExC_parse))) { int maybe_class = handle_possible_posix(pRExC_state, RExC_parse, ¬_posix_region_end, NULL, TRUE \/* checking only *\/); if (maybe_class >= OOB_NAMEDCLASS && do_posix_warnings) { ckWARN4reg(not_posix_region_end, \"POSIX syntax [%c %c] belongs inside character classes%s\", *RExC_parse, *RExC_parse, (maybe_class == OOB_NAMEDCLASS) ? ((POSIXCC_NOTYET(*RExC_parse)) ? \" (but this one isn't implemented)\" : \" (but this one isn't fully valid)\") : \"\" ); } } \/* If the caller wants us to just parse a single element, accomplish this * by faking the loop ending condition *\/ if (stop_at_1 && RExC_end > RExC_parse) { stop_ptr = RExC_parse + 1; } \/* allow 1st char to be ']' (allowing it to be '-' is dealt with later) *\/ if (UCHARAT(RExC_parse) == ']') goto charclassloop; while (1) { if ( posix_warnings && av_tindex_skip_len_mg(posix_warnings) >= 0 && RExC_parse > not_posix_region_end) { \/* Warnings about posix class issues are considered tentative until * we are far enough along in the parse that we can no longer * change our mind, at which point we output them. This is done * each time through the loop so that a later class won't zap them * before they have been dealt with. *\/ output_posix_warnings(pRExC_state, posix_warnings); } if (RExC_parse >= stop_ptr) { break; } SKIP_BRACKETED_WHITE_SPACE(skip_white, RExC_parse); if (UCHARAT(RExC_parse) == ']') { break; } charclassloop: namedclass = OOB_NAMEDCLASS; \/* initialize as illegal *\/ save_value = value; save_prevvalue = prevvalue; if (!range) { rangebegin = RExC_parse; element_count++; non_portable_endpoint = 0; } if (UTF && ! UTF8_IS_INVARIANT(* RExC_parse)) { value = utf8n_to_uvchr((U8*)RExC_parse, RExC_end - RExC_parse, &numlen, UTF8_ALLOW_DEFAULT); RExC_parse += numlen; } else value = UCHARAT(RExC_parse++); if (value == '[') { char * posix_class_end; namedclass = handle_possible_posix(pRExC_state, RExC_parse, &posix_class_end, do_posix_warnings ? &posix_warnings : NULL, FALSE \/* die if error *\/); if (namedclass > OOB_NAMEDCLASS) { \/* If there was an earlier attempt to parse this particular * posix class, and it failed, it was a false alarm, as this * successful one proves *\/ if ( posix_warnings && av_tindex_skip_len_mg(posix_warnings) >= 0 && not_posix_region_end >= RExC_parse && not_posix_region_end <= posix_class_end) { av_undef(posix_warnings); } RExC_parse = posix_class_end; } else if (namedclass == OOB_NAMEDCLASS) { not_posix_region_end = posix_class_end; } else { namedclass = OOB_NAMEDCLASS; } } else if ( RExC_parse - 1 > not_posix_region_end && MAYBE_POSIXCC(value)) { (void) handle_possible_posix( pRExC_state, RExC_parse - 1, \/* -1 because parse has already been advanced *\/ ¬_posix_region_end, do_posix_warnings ? &posix_warnings : NULL, TRUE \/* checking only *\/); } else if ( strict && ! skip_white && ( _generic_isCC(value, _CC_VERTSPACE) || is_VERTWS_cp_high(value))) { vFAIL(\"Literal vertical space in [] is illegal except under \/x\"); } else if (value == '\\\\') { \/* Is a backslash; get the code point of the char after it *\/ if (RExC_parse >= RExC_end) { vFAIL(\"Unmatched [\"); } if (UTF && ! UTF8_IS_INVARIANT(UCHARAT(RExC_parse))) { value = utf8n_to_uvchr((U8*)RExC_parse, RExC_end - RExC_parse, &numlen, UTF8_ALLOW_DEFAULT); RExC_parse += numlen; } else value = UCHARAT(RExC_parse++); \/* Some compilers cannot handle switching on 64-bit integer * values, therefore value cannot be an UV. Yes, this will * be a problem later if we want switch on Unicode. * A similar issue a little bit later when switching on * namedclass. --jhi *\/ \/* If the \\ is escaping white space when white space is being * skipped, it means that that white space is wanted literally, and * is already in 'value'. Otherwise, need to translate the escape * into what it signifies. *\/ if (! skip_white || ! isBLANK_A(value)) switch ((I32)value) { case 'w': namedclass = ANYOF_WORDCHAR; break; case 'W': namedclass = ANYOF_NWORDCHAR; break; case 's': namedclass = ANYOF_SPACE; break; case 'S': namedclass = ANYOF_NSPACE; break; case 'd': namedclass = ANYOF_DIGIT; break; case 'D': namedclass = ANYOF_NDIGIT; break; case 'v': namedclass = ANYOF_VERTWS; break; case 'V': namedclass = ANYOF_NVERTWS; break; case 'h': namedclass = ANYOF_HORIZWS; break; case 'H': namedclass = ANYOF_NHORIZWS; break; case 'N': \/* Handle \\N{NAME} in class *\/ { const char * const backslash_N_beg = RExC_parse - 2; int cp_count; if (! grok_bslash_N(pRExC_state, NULL, \/* No regnode *\/ &value, \/* Yes single value *\/ &cp_count, \/* Multiple code pt count *\/ flagp, strict, depth) ) { if (*flagp & NEED_UTF8) FAIL(\"panic: grok_bslash_N set NEED_UTF8\"); RETURN_FAIL_ON_RESTART_FLAGP(flagp); if (cp_count < 0) { vFAIL(\"\\\\N in a character class must be a named character: \\\\N{...}\"); } else if (cp_count == 0) { ckWARNreg(RExC_parse, \"Ignoring zero length \\\\N{} in character class\"); } else { \/* cp_count > 1 *\/ assert(cp_count > 1); if (! RExC_in_multi_char_class) { if ( ! allow_mutiple_chars || invert || range || *RExC_parse == '-') { if (strict) { RExC_parse--; vFAIL(\"\\\\N{} in inverted character class or as a range end-point is restricted to one character\"); } ckWARNreg(RExC_parse, \"Using just the first character returned by \\\\N{} in character class\"); break; \/* contains the first code point. Drop out of the switch to process it *\/ } else { SV * multi_char_N = newSVpvn(backslash_N_beg, RExC_parse - backslash_N_beg); multi_char_matches = add_multi_match(multi_char_matches, multi_char_N, cp_count); } } } \/* End of cp_count != 1 *\/ \/* This element should not be processed further in this * class *\/ element_count--; value = save_value; prevvalue = save_prevvalue; continue; \/* Back to top of loop to get next char *\/ } \/* Here, is a single code point, and contains it *\/ unicode_range = TRUE; \/* \\N{} are Unicode *\/ } break; case 'p': case 'P': { char *e; \/* \\p means they want Unicode semantics *\/ REQUIRE_UNI_RULES(flagp, 0); if (RExC_parse >= RExC_end) vFAIL2(\"Empty \\\\%c\", (U8)value); if (*RExC_parse == '{') { const U8 c = (U8)value; e = (char *) memchr(RExC_parse, '}', RExC_end - RExC_parse); if (!e) { RExC_parse++; vFAIL2(\"Missing right brace on \\\\%c{}\", c); } RExC_parse++; \/* White space is allowed adjacent to the braces and after * any '^', even when not under \/x *\/ while (isSPACE(*RExC_parse)) { RExC_parse++; } if (UCHARAT(RExC_parse) == '^') { \/* toggle. (The rhs xor gets the single bit that * differs between P and p; the other xor inverts just * that bit) *\/ value ^= 'P' ^ 'p'; RExC_parse++; while (isSPACE(*RExC_parse)) { RExC_parse++; } } if (e == RExC_parse) vFAIL2(\"Empty \\\\%c{}\", c); n = e - RExC_parse; while (isSPACE(*(RExC_parse + n - 1))) n--; } \/* The \\p isn't immediately followed by a '{' *\/ else if (! isALPHA(*RExC_parse)) { RExC_parse += (UTF) ? UTF8_SAFE_SKIP(RExC_parse, RExC_end) : 1; vFAIL2(\"Character following \\\\%c must be '{' or a \" \"single-character Unicode property name\", (U8) value); } else { e = RExC_parse; n = 1; } { char* name = RExC_parse; \/* Any message returned about expanding the definition *\/ SV* msg = newSVpvs_flags(\"\", SVs_TEMP); \/* If set TRUE, the property is user-defined as opposed to * official Unicode *\/ bool user_defined = FALSE; SV * prop_definition = parse_uniprop_string( name, n, UTF, FOLD, FALSE, \/* This is compile-time *\/ \/* We can't defer this defn when * the full result is required in * this call *\/ ! cBOOL(ret_invlist), &user_defined, msg, 0 \/* Base level *\/ ); if (SvCUR(msg)) { \/* Assumes any error causes a msg *\/ assert(prop_definition == NULL); RExC_parse = e + 1; if (SvUTF8(msg)) { \/* msg being UTF-8 makes the whole thing so, or else the display is mojibake *\/ RExC_utf8 = TRUE; } \/* diag_listed_as: Can't find Unicode property definition \"%s\" in regex; marked by <-- HERE in m\/%s\/ *\/ vFAIL2utf8f(\"%\" UTF8f, UTF8fARG(SvUTF8(msg), SvCUR(msg), SvPVX(msg))); } if (! is_invlist(prop_definition)) { \/* Here, the definition isn't known, so we have gotten * returned a string that will be evaluated if and when * encountered at runtime. We add it to the list of * such properties, along with whether it should be * complemented or not *\/ if (value == 'P') { sv_catpvs(listsv, \"!\"); } else { sv_catpvs(listsv, \"+\"); } sv_catsv(listsv, prop_definition); has_runtime_dependency |= HAS_USER_DEFINED_PROPERTY; \/* We don't know yet what this matches, so have to flag * it *\/ anyof_flags |= ANYOF_SHARED_d_UPPER_LATIN1_UTF8_STRING_MATCHES_non_d_RUNTIME_USER_PROP; } else { assert (prop_definition && is_invlist(prop_definition)); \/* Here we do have the complete property definition * * Temporary workaround for [perl #133136]. For this * precise input that is in the .t that is failing, * load utf8.pm, which is what the test wants, so that * that .t passes *\/ if ( memEQs(RExC_start, e + 1 - RExC_start, \"foo\\\\p{Alnum}\") && ! hv_common(GvHVn(PL_incgv), NULL, \"utf8.pm\", sizeof(\"utf8.pm\") - 1, 0, HV_FETCH_ISEXISTS, NULL, 0)) { require_pv(\"utf8.pm\"); } if (! user_defined && \/* We warn on matching an above-Unicode code point * if the match would return true, except don't * warn for \\p{All}, which has exactly one element * = 0 *\/ (_invlist_contains_cp(prop_definition, 0x110000) && (! (_invlist_len(prop_definition) == 1 && *invlist_array(prop_definition) == 0)))) { warn_super = TRUE; } \/* Invert if asking for the complement *\/ if (value == 'P') { _invlist_union_complement_2nd(properties, prop_definition, &properties); } else { _invlist_union(properties, prop_definition, &properties); } } } RExC_parse = e + 1; namedclass = ANYOF_UNIPROP; \/* no official name, but it's named *\/ } break; case 'n': value = '\\n'; break; case 'r': value = '\\r'; break; case 't': value = '\\t'; break; case 'f': value = '\\f'; break; case 'b': value = '\\b'; break; case 'e': value = ESC_NATIVE; break; case 'a': value = '\\a'; break; case 'o': RExC_parse--; \/* function expects to be pointed at the 'o' *\/ { const char* error_msg; bool valid = grok_bslash_o(&RExC_parse, RExC_end, &value, &error_msg, TO_OUTPUT_WARNINGS(RExC_parse), strict, silence_non_portable, UTF); if (! valid) { vFAIL(error_msg); } UPDATE_WARNINGS_LOC(RExC_parse - 1); } non_portable_endpoint++; break; case 'x': RExC_parse--; \/* function expects to be pointed at the 'x' *\/ { const char* error_msg; bool valid = grok_bslash_x(&RExC_parse, RExC_end, &value, &error_msg, TO_OUTPUT_WARNINGS(RExC_parse), strict, silence_non_portable, UTF); if (! valid) { vFAIL(error_msg); } UPDATE_WARNINGS_LOC(RExC_parse - 1); } non_portable_endpoint++; break; case 'c': value = grok_bslash_c(*RExC_parse, TO_OUTPUT_WARNINGS(RExC_parse)); UPDATE_WARNINGS_LOC(RExC_parse); RExC_parse++; non_portable_endpoint++; break; case '0': case '1': case '2': case '3': case '4': case '5': case '6': case '7': { \/* Take 1-3 octal digits *\/ I32 flags = PERL_SCAN_SILENT_ILLDIGIT; numlen = (strict) ? 4 : 3; value = grok_oct(--RExC_parse, &numlen, &flags, NULL); RExC_parse += numlen; if (numlen != 3) { if (strict) { RExC_parse += (UTF) ? UTF8_SAFE_SKIP(RExC_parse, RExC_end) : 1; vFAIL(\"Need exactly 3 octal digits\"); } else if ( numlen < 3 \/* like \\08, \\178 *\/ && RExC_parse < RExC_end && isDIGIT(*RExC_parse) && ckWARN(WARN_REGEXP)) { reg_warn_non_literal_string( RExC_parse + 1, form_short_octal_warning(RExC_parse, numlen)); } } non_portable_endpoint++; break; } default: \/* Allow \\_ to not give an error *\/ if (isWORDCHAR(value) && value != '_') { if (strict) { vFAIL2(\"Unrecognized escape \\\\%c in character class\", (int)value); } else { ckWARN2reg(RExC_parse, \"Unrecognized escape \\\\%c in character class passed through\", (int)value); } } break; } \/* End of switch on char following backslash *\/ } \/* end of handling backslash escape sequences *\/ \/* Here, we have the current token in 'value' *\/ if (namedclass > OOB_NAMEDCLASS) { \/* this is a named class \\blah *\/ U8 classnum; \/* a bad range like a-\\d, a-[:digit:]. The '-' is taken as a * literal, as is the character that began the false range, i.e. * the 'a' in the examples *\/ if (range) { const int w = (RExC_parse >= rangebegin) ? RExC_parse - rangebegin : 0; if (strict) { vFAIL2utf8f( \"False [] range \\\"%\" UTF8f \"\\\"\", UTF8fARG(UTF, w, rangebegin)); } else { ckWARN2reg(RExC_parse, \"False [] range \\\"%\" UTF8f \"\\\"\", UTF8fARG(UTF, w, rangebegin)); cp_list = add_cp_to_invlist(cp_list, '-'); cp_foldable_list = add_cp_to_invlist(cp_foldable_list, prevvalue); } range = 0; \/* this was not a true range *\/ element_count += 2; \/* So counts for three values *\/ } classnum = namedclass_to_classnum(namedclass); if (LOC && namedclass < ANYOF_POSIXL_MAX #ifndef HAS_ISASCII && classnum != _CC_ASCII #endif ) { SV* scratch_list = NULL; \/* What the Posix classes (like \\w, [:space:]) match isn't * generally knowable under locale until actual match time. A * special node is used for these which has extra space for a * bitmap, with a bit reserved for each named class that is to * be matched against. (This isn't needed for \\p{} and * pseudo-classes, as they are not affected by locale, and * hence are dealt with separately.) However, if a named class * and its complement are both present, then it matches * everything, and there is no runtime dependency. Odd numbers * are the complements of the next lower number, so xor works. * (Note that something like [\\w\\D] should match everything, * because \\d should be a proper subset of \\w. But rather than * trust that the locale is well behaved, we leave this to * runtime to sort out) *\/ if (POSIXL_TEST(posixl, namedclass ^ 1)) { cp_list = _add_range_to_invlist(cp_list, 0, UV_MAX); POSIXL_ZERO(posixl); has_runtime_dependency &= ~HAS_L_RUNTIME_DEPENDENCY; anyof_flags &= ~ANYOF_MATCHES_POSIXL; continue; \/* We could ignore the rest of the class, but best to parse it for any errors *\/ } else { \/* Here, isn't the complement of any already parsed class *\/ POSIXL_SET(posixl, namedclass); has_runtime_dependency |= HAS_L_RUNTIME_DEPENDENCY; anyof_flags |= ANYOF_MATCHES_POSIXL; \/* The above-Latin1 characters are not subject to locale * rules. Just add them to the unconditionally-matched * list *\/ \/* Get the list of the above-Latin1 code points this * matches *\/ _invlist_intersection_maybe_complement_2nd(PL_AboveLatin1, PL_XPosix_ptrs[classnum], \/* Odd numbers are complements, * like NDIGIT, NASCII, ... *\/ namedclass % 2 != 0, &scratch_list); \/* Checking if 'cp_list' is NULL first saves an extra * clone. Its reference count will be decremented at the * next union, etc, or if this is the only instance, at the * end of the routine *\/ if (! cp_list) { cp_list = scratch_list; } else { _invlist_union(cp_list, scratch_list, &cp_list); SvREFCNT_dec_NN(scratch_list); } continue; \/* Go get next character *\/ } } else { \/* Here, is not \/l, or is a POSIX class for which \/l doesn't * matter (or is a Unicode property, which is skipped here). *\/ if (namedclass >= ANYOF_POSIXL_MAX) { \/* If a special class *\/ if (namedclass != ANYOF_UNIPROP) { \/* UNIPROP = \\p and \\P *\/ \/* Here, should be \\h, \\H, \\v, or \\V. None of \/d, \/i * nor \/l make a difference in what these match, * therefore we just add what they match to cp_list. *\/ if (classnum != _CC_VERTSPACE) { assert( namedclass == ANYOF_HORIZWS || namedclass == ANYOF_NHORIZWS); \/* It turns out that \\h is just a synonym for * XPosixBlank *\/ classnum = _CC_BLANK; } _invlist_union_maybe_complement_2nd( cp_list, PL_XPosix_ptrs[classnum], namedclass % 2 != 0, \/* Complement if odd (NHORIZWS, NVERTWS) *\/ &cp_list); } } else if ( AT_LEAST_UNI_SEMANTICS || classnum == _CC_ASCII || (DEPENDS_SEMANTICS && ( classnum == _CC_DIGIT || classnum == _CC_XDIGIT))) { \/* We usually have to worry about \/d affecting what POSIX * classes match, with special code needed because we won't * know until runtime what all matches. But there is no * extra work needed under \/u and \/a; and [:ascii:] is * unaffected by \/d; and :digit: and :xdigit: don't have * runtime differences under \/d. So we can special case * these, and avoid some extra work below, and at runtime. * *\/ _invlist_union_maybe_complement_2nd( simple_posixes, ((AT_LEAST_ASCII_RESTRICTED) ? PL_Posix_ptrs[classnum] : PL_XPosix_ptrs[classnum]), namedclass % 2 != 0, &simple_posixes); } else { \/* Garden variety class. If is NUPPER, NALPHA, ... complement and use nposixes *\/ SV** posixes_ptr = namedclass % 2 == 0 ? &posixes : &nposixes; _invlist_union_maybe_complement_2nd( *posixes_ptr, PL_XPosix_ptrs[classnum], namedclass % 2 != 0, posixes_ptr); } } } \/* end of namedclass \\blah *\/ SKIP_BRACKETED_WHITE_SPACE(skip_white, RExC_parse); \/* If 'range' is set, 'value' is the ending of a range--check its * validity. (If value isn't a single code point in the case of a * range, we should have figured that out above in the code that * catches false ranges). Later, we will handle each individual code * point in the range. If 'range' isn't set, this could be the * beginning of a range, so check for that by looking ahead to see if * the next real character to be processed is the range indicator--the * minus sign *\/ if (range) { #ifdef EBCDIC \/* For unicode ranges, we have to test that the Unicode as opposed * to the native values are not decreasing. (Above 255, there is * no difference between native and Unicode) *\/ if (unicode_range && prevvalue < 255 && value < 255) { if (NATIVE_TO_LATIN1(prevvalue) > NATIVE_TO_LATIN1(value)) { goto backwards_range; } } else #endif if (prevvalue > value) \/* b-a *\/ { int w; #ifdef EBCDIC backwards_range: #endif w = RExC_parse - rangebegin; vFAIL2utf8f( \"Invalid [] range \\\"%\" UTF8f \"\\\"\", UTF8fARG(UTF, w, rangebegin)); NOT_REACHED; \/* NOTREACHED *\/ } } else { prevvalue = value; \/* save the beginning of the potential range *\/ if (! stop_at_1 \/* Can't be a range if parsing just one thing *\/ && *RExC_parse == '-') { char* next_char_ptr = RExC_parse + 1; \/* Get the next real char after the '-' *\/ SKIP_BRACKETED_WHITE_SPACE(skip_white, next_char_ptr); \/* If the '-' is at the end of the class (just before the ']', * it is a literal minus; otherwise it is a range *\/ if (next_char_ptr < RExC_end && *next_char_ptr != ']') { RExC_parse = next_char_ptr; \/* a bad range like \\w-, [:word:]- ? *\/ if (namedclass > OOB_NAMEDCLASS) { if (strict || ckWARN(WARN_REGEXP)) { const int w = RExC_parse >= rangebegin ? RExC_parse - rangebegin : 0; if (strict) { vFAIL4(\"False [] range \\\"%*.*s\\\"\", w, w, rangebegin); } else { vWARN4(RExC_parse, \"False [] range \\\"%*.*s\\\"\", w, w, rangebegin); } } cp_list = add_cp_to_invlist(cp_list, '-'); element_count++; } else range = 1; \/* yeah, it's a range! *\/ continue; \/* but do it the next time *\/ } } } if (namedclass > OOB_NAMEDCLASS) { continue; } \/* Here, we have a single value this time through the loop, and * is the beginning of the range, if any; or if * not. *\/ \/* non-Latin1 code point implies unicode semantics. *\/ if (value > 255) { REQUIRE_UNI_RULES(flagp, 0); } \/* Ready to process either the single value, or the completed range. * For single-valued non-inverted ranges, we consider the possibility * of multi-char folds. (We made a conscious decision to not do this * for the other cases because it can often lead to non-intuitive * results. For example, you have the peculiar case that: * \"s s\" =~ \/^[^\\xDF]+$\/i => Y * \"ss\" =~ \/^[^\\xDF]+$\/i => N * * See [perl #89750] *\/ if (FOLD && allow_mutiple_chars && value == prevvalue) { if ( value == LATIN_SMALL_LETTER_SHARP_S || (value > 255 && _invlist_contains_cp(PL_HasMultiCharFold, value))) { \/* Here is indeed a multi-char fold. Get what it is *\/ U8 foldbuf[UTF8_MAXBYTES_CASE+1]; STRLEN foldlen; UV folded = _to_uni_fold_flags( value, foldbuf, &foldlen, FOLD_FLAGS_FULL | (ASCII_FOLD_RESTRICTED ? FOLD_FLAGS_NOMIX_ASCII : 0) ); \/* Here, should be the first character of the * multi-char fold of , with containing the * whole thing. But, if this fold is not allowed (because of * the flags), will be the same as , and should * be processed like any other character, so skip the special * handling *\/ if (folded != value) { \/* Skip if we are recursed, currently parsing the class * again. Otherwise add this character to the list of * multi-char folds. *\/ if (! RExC_in_multi_char_class) { STRLEN cp_count = utf8_length(foldbuf, foldbuf + foldlen); SV* multi_fold = sv_2mortal(newSVpvs(\"\")); Perl_sv_catpvf(aTHX_ multi_fold, \"\\\\x{%\" UVXf \"}\", value); multi_char_matches = add_multi_match(multi_char_matches, multi_fold, cp_count); } \/* This element should not be processed further in this * class *\/ element_count--; value = save_value; prevvalue = save_prevvalue; continue; } } } if (strict && ckWARN(WARN_REGEXP)) { if (range) { \/* If the range starts above 255, everything is portable and * likely to be so for any forseeable character set, so don't * warn. *\/ if (unicode_range && non_portable_endpoint && prevvalue < 256) { vWARN(RExC_parse, \"Both or neither range ends should be Unicode\"); } else if (prevvalue != value) { \/* Under strict, ranges that stop and\/or end in an ASCII * printable should have each end point be a portable value * for it (preferably like 'A', but we don't warn if it is * a (portable) Unicode name or code point), and the range * must be be all digits or all letters of the same case. * Otherwise, the range is non-portable and unclear as to * what it contains *\/ if ( (isPRINT_A(prevvalue) || isPRINT_A(value)) && ( non_portable_endpoint || ! ( (isDIGIT_A(prevvalue) && isDIGIT_A(value)) || (isLOWER_A(prevvalue) && isLOWER_A(value)) || (isUPPER_A(prevvalue) && isUPPER_A(value)) ))) { vWARN(RExC_parse, \"Ranges of ASCII printables should\" \" be some subset of \\\"0-9\\\",\" \" \\\"A-Z\\\", or \\\"a-z\\\"\"); } else if (prevvalue >= FIRST_NON_ASCII_DECIMAL_DIGIT) { SSize_t index_start; SSize_t index_final; \/* But the nature of Unicode and languages mean we * can't do the same checks for above-ASCII ranges, * except in the case of digit ones. These should * contain only digits from the same group of 10. The * ASCII case is handled just above. Hence here, the * range could be a range of digits. First some * unlikely special cases. Grandfather in that a range * ending in 19DA (NEW TAI LUE THAM DIGIT ONE) is bad * if its starting value is one of the 10 digits prior * to it. This is because it is an alternate way of * writing 19D1, and some people may expect it to be in * that group. But it is bad, because it won't give * the expected results. In Unicode 5.2 it was * considered to be in that group (of 11, hence), but * this was fixed in the next version *\/ if (UNLIKELY(value == 0x19DA && prevvalue >= 0x19D0)) { goto warn_bad_digit_range; } else if (UNLIKELY( prevvalue >= 0x1D7CE && value <= 0x1D7FF)) { \/* This is the only other case currently in Unicode * where the algorithm below fails. The code * points just above are the end points of a single * range containing only decimal digits. It is 5 * different series of 0-9. All other ranges of * digits currently in Unicode are just a single * series. (And mktables will notify us if a later * Unicode version breaks this.) * * If the range being checked is at most 9 long, * and the digit values represented are in * numerical order, they are from the same series. * *\/ if ( value - prevvalue > 9 || ((( value - 0x1D7CE) % 10) <= (prevvalue - 0x1D7CE) % 10)) { goto warn_bad_digit_range; } } else { \/* For all other ranges of digits in Unicode, the * algorithm is just to check if both end points * are in the same series, which is the same range. * *\/ index_start = _invlist_search( PL_XPosix_ptrs[_CC_DIGIT], prevvalue); \/* Warn if the range starts and ends with a digit, * and they are not in the same group of 10. *\/ if ( index_start >= 0 && ELEMENT_RANGE_MATCHES_INVLIST(index_start) && (index_final = _invlist_search(PL_XPosix_ptrs[_CC_DIGIT], value)) != index_start && index_final >= 0 && ELEMENT_RANGE_MATCHES_INVLIST(index_final)) { warn_bad_digit_range: vWARN(RExC_parse, \"Ranges of digits should be\" \" from the same group of\" \" 10\"); } } } } } if ((! range || prevvalue == value) && non_portable_endpoint) { if (isPRINT_A(value)) { char literal[3]; unsigned d = 0; if (isBACKSLASHED_PUNCT(value)) { literal[d++] = '\\\\'; } literal[d++] = (char) value; literal[d++] = '\\0'; vWARN4(RExC_parse, \"\\\"%.*s\\\" is more clearly written simply as \\\"%s\\\"\", (int) (RExC_parse - rangebegin), rangebegin, literal ); } else if isMNEMONIC_CNTRL(value) { vWARN4(RExC_parse, \"\\\"%.*s\\\" is more clearly written simply as \\\"%s\\\"\", (int) (RExC_parse - rangebegin), rangebegin, cntrl_to_mnemonic((U8) value) ); } } } \/* Deal with this element of the class *\/ #ifndef EBCDIC cp_foldable_list = _add_range_to_invlist(cp_foldable_list, prevvalue, value); #else \/* On non-ASCII platforms, for ranges that span all of 0..255, and ones * that don't require special handling, we can just add the range like * we do for ASCII platforms *\/ if ((UNLIKELY(prevvalue == 0) && value >= 255) || ! (prevvalue < 256 && (unicode_range || (! non_portable_endpoint && ((isLOWER_A(prevvalue) && isLOWER_A(value)) || (isUPPER_A(prevvalue) && isUPPER_A(value))))))) { cp_foldable_list = _add_range_to_invlist(cp_foldable_list, prevvalue, value); } else { \/* Here, requires special handling. This can be because it is a * range whose code points are considered to be Unicode, and so * must be individually translated into native, or because its a * subrange of 'A-Z' or 'a-z' which each aren't contiguous in * EBCDIC, but we have defined them to include only the \"expected\" * upper or lower case ASCII alphabetics. Subranges above 255 are * the same in native and Unicode, so can be added as a range *\/ U8 start = NATIVE_TO_LATIN1(prevvalue); unsigned j; U8 end = (value < 256) ? NATIVE_TO_LATIN1(value) : 255; for (j = start; j <= end; j++) { cp_foldable_list = add_cp_to_invlist(cp_foldable_list, LATIN1_TO_NATIVE(j)); } if (value > 255) { cp_foldable_list = _add_range_to_invlist(cp_foldable_list, 256, value); } } #endif range = 0; \/* this range (if it was one) is done now *\/ } \/* End of loop through all the text within the brackets *\/ if ( posix_warnings && av_tindex_skip_len_mg(posix_warnings) >= 0) { output_posix_warnings(pRExC_state, posix_warnings); } \/* If anything in the class expands to more than one character, we have to * deal with them by building up a substitute parse string, and recursively * calling reg() on it, instead of proceeding *\/ if (multi_char_matches) { SV * substitute_parse = newSVpvn_flags(\"?:\", 2, SVs_TEMP); I32 cp_count; STRLEN len; char *save_end = RExC_end; char *save_parse = RExC_parse; char *save_start = RExC_start; Size_t constructed_prefix_len = 0; \/* This gives the length of the constructed portion of the substitute parse. *\/ bool first_time = TRUE; \/* First multi-char occurrence doesn't get a \"|\" *\/ I32 reg_flags; assert(! invert); \/* Only one level of recursion allowed *\/ assert(RExC_copy_start_in_constructed == RExC_precomp); #if 0 \/* Have decided not to deal with multi-char folds in inverted classes, because too confusing *\/ if (invert) { sv_catpvs(substitute_parse, \"(?:\"); } #endif \/* Look at the longest folds first *\/ for (cp_count = av_tindex_skip_len_mg(multi_char_matches); cp_count > 0; cp_count--) { if (av_exists(multi_char_matches, cp_count)) { AV** this_array_ptr; SV* this_sequence; this_array_ptr = (AV**) av_fetch(multi_char_matches, cp_count, FALSE); while ((this_sequence = av_pop(*this_array_ptr)) != &PL_sv_undef) { if (! first_time) { sv_catpvs(substitute_parse, \"|\"); } first_time = FALSE; sv_catpv(substitute_parse, SvPVX(this_sequence)); } } } \/* If the character class contains anything else besides these * multi-character folds, have to include it in recursive parsing *\/ if (element_count) { sv_catpvs(substitute_parse, \"|[\"); constructed_prefix_len = SvCUR(substitute_parse); sv_catpvn(substitute_parse, orig_parse, RExC_parse - orig_parse); \/* Put in a closing ']' only if not going off the end, as otherwise * we are adding something that really isn't there *\/ if (RExC_parse < RExC_end) { sv_catpvs(substitute_parse, \"]\"); } } sv_catpvs(substitute_parse, \")\"); #if 0 if (invert) { \/* This is a way to get the parse to skip forward a whole named * sequence instead of matching the 2nd character when it fails the * first *\/ sv_catpvs(substitute_parse, \"(*THEN)(*SKIP)(*FAIL)|.)\"); } #endif \/* Set up the data structure so that any errors will be properly * reported. See the comments at the definition of * REPORT_LOCATION_ARGS for details *\/ RExC_copy_start_in_input = (char *) orig_parse; RExC_start = RExC_parse = SvPV(substitute_parse, len); RExC_copy_start_in_constructed = RExC_start + constructed_prefix_len; RExC_end = RExC_parse + len; RExC_in_multi_char_class = 1; ret = reg(pRExC_state, 1, ®_flags, depth+1); *flagp |= reg_flags & (HASWIDTH|SIMPLE|SPSTART|POSTPONED|RESTART_PARSE|NEED_UTF8); \/* And restore so can parse the rest of the pattern *\/ RExC_parse = save_parse; RExC_start = RExC_copy_start_in_constructed = RExC_copy_start_in_input = save_start; RExC_end = save_end; RExC_in_multi_char_class = 0; SvREFCNT_dec_NN(multi_char_matches); return ret; } \/* If folding, we calculate all characters that could fold to or from the * ones already on the list *\/ if (cp_foldable_list) { if (FOLD) { UV start, end; \/* End points of code point ranges *\/ SV* fold_intersection = NULL; SV** use_list; \/* Our calculated list will be for Unicode rules. For locale * matching, we have to keep a separate list that is consulted at * runtime only when the locale indicates Unicode rules (and we * don't include potential matches in the ASCII\/Latin1 range, as * any code point could fold to any other, based on the run-time * locale). For non-locale, we just use the general list *\/ if (LOC) { use_list = &only_utf8_locale_list; } else { use_list = &cp_list; } \/* Only the characters in this class that participate in folds need * be checked. Get the intersection of this class and all the * possible characters that are foldable. This can quickly narrow * down a large class *\/ _invlist_intersection(PL_in_some_fold, cp_foldable_list, &fold_intersection); \/* Now look at the foldable characters in this class individually *\/ invlist_iterinit(fold_intersection); while (invlist_iternext(fold_intersection, &start, &end)) { UV j; UV folded; \/* Look at every character in the range *\/ for (j = start; j <= end; j++) { U8 foldbuf[UTF8_MAXBYTES_CASE+1]; STRLEN foldlen; unsigned int k; Size_t folds_count; unsigned int first_fold; const unsigned int * remaining_folds; if (j < 256) { \/* Under \/l, we don't know what code points below 256 * fold to, except we do know the MICRO SIGN folds to * an above-255 character if the locale is UTF-8, so we * add it to the special list (in *use_list) Otherwise * we know now what things can match, though some folds * are valid under \/d only if the target is UTF-8. * Those go in a separate list *\/ if ( IS_IN_SOME_FOLD_L1(j) && ! (LOC && j != MICRO_SIGN)) { \/* ASCII is always matched; non-ASCII is matched * only under Unicode rules (which could happen * under \/l if the locale is a UTF-8 one *\/ if (isASCII(j) || ! DEPENDS_SEMANTICS) { *use_list = add_cp_to_invlist(*use_list, PL_fold_latin1[j]); } else if (j != PL_fold_latin1[j]) { upper_latin1_only_utf8_matches = add_cp_to_invlist( upper_latin1_only_utf8_matches, PL_fold_latin1[j]); } } if (HAS_NONLATIN1_SIMPLE_FOLD_CLOSURE(j) && (! isASCII(j) || ! ASCII_FOLD_RESTRICTED)) { add_above_Latin1_folds(pRExC_state, (U8) j, use_list); } continue; } \/* Here is an above Latin1 character. We don't have the * rules hard-coded for it. First, get its fold. This is * the simple fold, as the multi-character folds have been * handled earlier and separated out *\/ folded = _to_uni_fold_flags(j, foldbuf, &foldlen, (ASCII_FOLD_RESTRICTED) ? FOLD_FLAGS_NOMIX_ASCII : 0); \/* Single character fold of above Latin1. Add everything * in its fold closure to the list that this node should * match. *\/ folds_count = _inverse_folds(folded, &first_fold, &remaining_folds); for (k = 0; k <= folds_count; k++) { UV c = (k == 0) \/* First time through use itself *\/ ? folded : (k == 1) \/* 2nd time use, the first fold *\/ ? first_fold \/* Then the remaining ones *\/ : remaining_folds[k-2]; \/* \/aa doesn't allow folds between ASCII and non- *\/ if (( ASCII_FOLD_RESTRICTED && (isASCII(c) != isASCII(j)))) { continue; } \/* Folds under \/l which cross the 255\/256 boundary are * added to a separate list. (These are valid only * when the locale is UTF-8.) *\/ if (c < 256 && LOC) { *use_list = add_cp_to_invlist(*use_list, c); continue; } if (isASCII(c) || c > 255 || AT_LEAST_UNI_SEMANTICS) { cp_list = add_cp_to_invlist(cp_list, c); } else { \/* Similarly folds involving non-ascii Latin1 * characters under \/d are added to their list *\/ upper_latin1_only_utf8_matches = add_cp_to_invlist( upper_latin1_only_utf8_matches, c); } } } } SvREFCNT_dec_NN(fold_intersection); } \/* Now that we have finished adding all the folds, there is no reason * to keep the foldable list separate *\/ _invlist_union(cp_list, cp_foldable_list, &cp_list); SvREFCNT_dec_NN(cp_foldable_list); } \/* And combine the result (if any) with any inversion lists from posix * classes. The lists are kept separate up to now because we don't want to * fold the classes *\/ if (simple_posixes) { \/* These are the classes known to be unaffected by \/a, \/aa, and \/d *\/ if (cp_list) { _invlist_union(cp_list, simple_posixes, &cp_list); SvREFCNT_dec_NN(simple_posixes); } else { cp_list = simple_posixes; } } if (posixes || nposixes) { if (! DEPENDS_SEMANTICS) { \/* For everything but \/d, we can just add the current 'posixes' and * 'nposixes' to the main list *\/ if (posixes) { if (cp_list) { _invlist_union(cp_list, posixes, &cp_list); SvREFCNT_dec_NN(posixes); } else { cp_list = posixes; } } if (nposixes) { if (cp_list) { _invlist_union(cp_list, nposixes, &cp_list); SvREFCNT_dec_NN(nposixes); } else { cp_list = nposixes; } } } else { \/* Under \/d, things like \\w match upper Latin1 characters only if * the target string is in UTF-8. But things like \\W match all the * upper Latin1 characters if the target string is not in UTF-8. * * Handle the case with something like \\W separately *\/ if (nposixes) { SV* only_non_utf8_list = invlist_clone(PL_UpperLatin1, NULL); \/* A complemented posix class matches all upper Latin1 * characters if not in UTF-8. And it matches just certain * ones when in UTF-8. That means those certain ones are * matched regardless, so can just be added to the * unconditional list *\/ if (cp_list) { _invlist_union(cp_list, nposixes, &cp_list); SvREFCNT_dec_NN(nposixes); nposixes = NULL; } else { cp_list = nposixes; } \/* Likewise for 'posixes' *\/ _invlist_union(posixes, cp_list, &cp_list); SvREFCNT_dec(posixes); \/* Likewise for anything else in the range that matched only * under UTF-8 *\/ if (upper_latin1_only_utf8_matches) { _invlist_union(cp_list, upper_latin1_only_utf8_matches, &cp_list); SvREFCNT_dec_NN(upper_latin1_only_utf8_matches); upper_latin1_only_utf8_matches = NULL; } \/* If we don't match all the upper Latin1 characters regardless * of UTF-8ness, we have to set a flag to match the rest when * not in UTF-8 *\/ _invlist_subtract(only_non_utf8_list, cp_list, &only_non_utf8_list); if (_invlist_len(only_non_utf8_list) != 0) { anyof_flags |= ANYOF_SHARED_d_MATCHES_ALL_NON_UTF8_NON_ASCII_non_d_WARN_SUPER; } SvREFCNT_dec_NN(only_non_utf8_list); } else { \/* Here there were no complemented posix classes. That means * the upper Latin1 characters in 'posixes' match only when the * target string is in UTF-8. So we have to add them to the * list of those types of code points, while adding the * remainder to the unconditional list. * * First calculate what they are *\/ SV* nonascii_but_latin1_properties = NULL; _invlist_intersection(posixes, PL_UpperLatin1, &nonascii_but_latin1_properties); \/* And add them to the final list of such characters. *\/ _invlist_union(upper_latin1_only_utf8_matches, nonascii_but_latin1_properties, &upper_latin1_only_utf8_matches); \/* Remove them from what now becomes the unconditional list *\/ _invlist_subtract(posixes, nonascii_but_latin1_properties, &posixes); \/* And add those unconditional ones to the final list *\/ if (cp_list) { _invlist_union(cp_list, posixes, &cp_list); SvREFCNT_dec_NN(posixes); posixes = NULL; } else { cp_list = posixes; } SvREFCNT_dec(nonascii_but_latin1_properties); \/* Get rid of any characters from the conditional list that we * now know are matched unconditionally, which may make that * list empty *\/ _invlist_subtract(upper_latin1_only_utf8_matches, cp_list, &upper_latin1_only_utf8_matches); if (_invlist_len(upper_latin1_only_utf8_matches) == 0) { SvREFCNT_dec_NN(upper_latin1_only_utf8_matches); upper_latin1_only_utf8_matches = NULL; } } } } \/* And combine the result (if any) with any inversion list from properties. * The lists are kept separate up to now so that we can distinguish the two * in regards to matching above-Unicode. A run-time warning is generated * if a Unicode property is matched against a non-Unicode code point. But, * we allow user-defined properties to match anything, without any warning, * and we also suppress the warning if there is a portion of the character * class that isn't a Unicode property, and which matches above Unicode, \\W * or [\\x{110000}] for example. * (Note that in this case, unlike the Posix one above, there is no * , because having a Unicode property * forces Unicode semantics *\/ if (properties) { if (cp_list) { \/* If it matters to the final outcome, see if a non-property * component of the class matches above Unicode. If so, the * warning gets suppressed. This is true even if just a single * such code point is specified, as, though not strictly correct if * another such code point is matched against, the fact that they * are using above-Unicode code points indicates they should know * the issues involved *\/ if (warn_super) { warn_super = ! (invert ^ (invlist_highest(cp_list) > PERL_UNICODE_MAX)); } _invlist_union(properties, cp_list, &cp_list); SvREFCNT_dec_NN(properties); } else { cp_list = properties; } if (warn_super) { anyof_flags |= ANYOF_SHARED_d_MATCHES_ALL_NON_UTF8_NON_ASCII_non_d_WARN_SUPER; \/* Because an ANYOF node is the only one that warns, this node * can't be optimized into something else *\/ optimizable = FALSE; } } \/* Here, we have calculated what code points should be in the character * class. * * Now we can see about various optimizations. Fold calculation (which we * did above) needs to take place before inversion. Otherwise \/[^k]\/i * would invert to include K, which under \/i would match k, which it * shouldn't. Therefore we can't invert folded locale now, as it won't be * folded until runtime *\/ \/* If we didn't do folding, it's because some information isn't available * until runtime; set the run-time fold flag for these We know to set the * flag if we have a non-NULL list for UTF-8 locales, or the class matches * at least one 0-255 range code point *\/ if (LOC && FOLD) { \/* Some things on the list might be unconditionally included because of * other components. Remove them, and clean up the list if it goes to * 0 elements *\/ if (only_utf8_locale_list && cp_list) { _invlist_subtract(only_utf8_locale_list, cp_list, &only_utf8_locale_list); if (_invlist_len(only_utf8_locale_list) == 0) { SvREFCNT_dec_NN(only_utf8_locale_list); only_utf8_locale_list = NULL; } } if ( only_utf8_locale_list || (cp_list && ( _invlist_contains_cp(cp_list, LATIN_CAPITAL_LETTER_I_WITH_DOT_ABOVE) || _invlist_contains_cp(cp_list, LATIN_SMALL_LETTER_DOTLESS_I)))) { has_runtime_dependency |= HAS_L_RUNTIME_DEPENDENCY; anyof_flags |= ANYOFL_FOLD | ANYOFL_SHARED_UTF8_LOCALE_fold_HAS_MATCHES_nonfold_REQD; } else if (cp_list) { \/* Look to see if a 0-255 code point is in list *\/ UV start, end; invlist_iterinit(cp_list); if (invlist_iternext(cp_list, &start, &end) && start < 256) { anyof_flags |= ANYOFL_FOLD; has_runtime_dependency |= HAS_L_RUNTIME_DEPENDENCY; } invlist_iterfinish(cp_list); } } else if ( DEPENDS_SEMANTICS && ( upper_latin1_only_utf8_matches || (anyof_flags & ANYOF_SHARED_d_MATCHES_ALL_NON_UTF8_NON_ASCII_non_d_WARN_SUPER))) { RExC_seen_d_op = TRUE; has_runtime_dependency |= HAS_D_RUNTIME_DEPENDENCY; } \/* Optimize inverted patterns (e.g. [^a-z]) when everything is known at * compile time. *\/ if ( cp_list && invert && ! has_runtime_dependency) { _invlist_invert(cp_list); \/* Clear the invert flag since have just done it here *\/ invert = FALSE; } if (ret_invlist) { *ret_invlist = cp_list; return RExC_emit; } \/* All possible optimizations below still have these characteristics. * (Multi-char folds aren't SIMPLE, but they don't get this far in this * routine) *\/ *flagp |= HASWIDTH|SIMPLE; if (anyof_flags & ANYOF_LOCALE_FLAGS) { RExC_contains_locale = 1; } \/* Some character classes are equivalent to other nodes. Such nodes take * up less room, and some nodes require fewer operations to execute, than * ANYOF nodes. EXACTish nodes may be joinable with adjacent nodes to * improve efficiency. *\/ if (optimizable) { PERL_UINT_FAST8_T i; Size_t partial_cp_count = 0; UV start[MAX_FOLD_FROMS+1] = { 0 }; \/* +1 for the folded-to char *\/ UV end[MAX_FOLD_FROMS+1] = { 0 }; if (cp_list) { \/* Count the code points in enough ranges that we would see all the ones possible in any fold in this version of Unicode *\/ invlist_iterinit(cp_list); for (i = 0; i <= MAX_FOLD_FROMS; i++) { if (! invlist_iternext(cp_list, &start[i], &end[i])) { break; } partial_cp_count += end[i] - start[i] + 1; } invlist_iterfinish(cp_list); } \/* If we know at compile time that this matches every possible code * point, any run-time dependencies don't matter *\/ if (start[0] == 0 && end[0] == UV_MAX) { if (invert) { ret = reganode(pRExC_state, OPFAIL, 0); } else { ret = reg_node(pRExC_state, SANY); MARK_NAUGHTY(1); } goto not_anyof; } \/* Similarly, for \/l posix classes, if both a class and its * complement match, any run-time dependencies don't matter *\/ if (posixl) { for (namedclass = 0; namedclass < ANYOF_POSIXL_MAX; namedclass += 2) { if ( POSIXL_TEST(posixl, namedclass) \/* class *\/ && POSIXL_TEST(posixl, namedclass + 1)) \/* its complement *\/ { if (invert) { ret = reganode(pRExC_state, OPFAIL, 0); } else { ret = reg_node(pRExC_state, SANY); MARK_NAUGHTY(1); } goto not_anyof; } } \/* For well-behaved locales, some classes are subsets of others, * so complementing the subset and including the non-complemented * superset should match everything, like [\\D[:alnum:]], and * [[:^alpha:][:alnum:]], but some implementations of locales are * buggy, and khw thinks its a bad idea to have optimization change * behavior, even if it avoids an OS bug in a given case *\/ #define isSINGLE_BIT_SET(n) isPOWER_OF_2(n) \/* If is a single posix \/l class, can optimize to just that op. * Such a node will not match anything in the Latin1 range, as that * is not determinable until runtime, but will match whatever the * class does outside that range. (Note that some classes won't * match anything outside the range, like [:ascii:]) *\/ if ( isSINGLE_BIT_SET(posixl) && (partial_cp_count == 0 || start[0] > 255)) { U8 classnum; SV * class_above_latin1 = NULL; bool already_inverted; bool are_equivalent; \/* Compute which bit is set, which is the same thing as, e.g., * ANYOF_CNTRL. From * https:\/\/graphics.stanford.edu\/~seander\/bithacks.html#IntegerLogDeBruijn * *\/ static const int MultiplyDeBruijnBitPosition2[32] = { 0, 1, 28, 2, 29, 14, 24, 3, 30, 22, 20, 15, 25, 17, 4, 8, 31, 27, 13, 23, 21, 19, 16, 7, 26, 12, 18, 6, 11, 5, 10, 9 }; namedclass = MultiplyDeBruijnBitPosition2[(posixl * 0x077CB531U) >> 27]; classnum = namedclass_to_classnum(namedclass); \/* The named classes are such that the inverted number is one * larger than the non-inverted one *\/ already_inverted = namedclass - classnum_to_namedclass(classnum); \/* Create an inversion list of the official property, inverted * if the constructed node list is inverted, and restricted to * only the above latin1 code points, which are the only ones * known at compile time *\/ _invlist_intersection_maybe_complement_2nd( PL_AboveLatin1, PL_XPosix_ptrs[classnum], already_inverted, &class_above_latin1); are_equivalent = _invlistEQ(class_above_latin1, cp_list, FALSE); SvREFCNT_dec_NN(class_above_latin1); if (are_equivalent) { \/* Resolve the run-time inversion flag with this possibly * inverted class *\/ invert = invert ^ already_inverted; ret = reg_node(pRExC_state, POSIXL + invert * (NPOSIXL - POSIXL)); FLAGS(REGNODE_p(ret)) = classnum; goto not_anyof; } } } \/* khw can't think of any other possible transformation involving * these. *\/ if (has_runtime_dependency & HAS_USER_DEFINED_PROPERTY) { goto is_anyof; } if (! has_runtime_dependency) { \/* If the list is empty, nothing matches. This happens, for * example, when a Unicode property that doesn't match anything is * the only element in the character class (perluniprops.pod notes * such properties). *\/ if (partial_cp_count == 0) { if (invert) { ret = reg_node(pRExC_state, SANY); } else { ret = reganode(pRExC_state, OPFAIL, 0); } goto not_anyof; } \/* If matches everything but \\n *\/ if ( start[0] == 0 && end[0] == '\\n' - 1 && start[1] == '\\n' + 1 && end[1] == UV_MAX) { assert (! invert); ret = reg_node(pRExC_state, REG_ANY); MARK_NAUGHTY(1); goto not_anyof; } } \/* Next see if can optimize classes that contain just a few code points * into an EXACTish node. The reason to do this is to let the * optimizer join this node with adjacent EXACTish ones. * * An EXACTFish node can be generated even if not under \/i, and vice * versa. But care must be taken. An EXACTFish node has to be such * that it only matches precisely the code points in the class, but we * want to generate the least restrictive one that does that, to * increase the odds of being able to join with an adjacent node. For * example, if the class contains [kK], we have to make it an EXACTFAA * node to prevent the KELVIN SIGN from matching. Whether we are under * \/i or not is irrelevant in this case. Less obvious is the pattern * qr\/[\\x{02BC}]n\/i. U+02BC is MODIFIER LETTER APOSTROPHE. That is * supposed to match the single character U+0149 LATIN SMALL LETTER N * PRECEDED BY APOSTROPHE. And so even though there is no simple fold * that includes \\X{02BC}, there is a multi-char fold that does, and so * the node generated for it must be an EXACTFish one. On the other * hand qr\/:\/i should generate a plain EXACT node since the colon * participates in no fold whatsoever, and having it EXACT tells the * optimizer the target string cannot match unless it has a colon in * it. * * We don't typically generate an EXACTish node if doing so would * require changing the pattern to UTF-8, as that affects \/d and * otherwise is slower. However, under \/i, not changing to UTF-8 can * miss some potential multi-character folds. We calculate the * EXACTish node, and then decide if something would be missed if we * don't upgrade *\/ if ( ! posixl && ! invert \/* Only try if there are no more code points in the class than * in the max possible fold *\/ && partial_cp_count > 0 && partial_cp_count <= MAX_FOLD_FROMS + 1 && (start[0] < 256 || UTF || FOLD)) { if (partial_cp_count == 1 && ! upper_latin1_only_utf8_matches) { \/* We can always make a single code point class into an * EXACTish node. *\/ if (LOC) { \/* Here is \/l: Use EXACTL, except \/li indicates EXACTFL, * as that means there is a fold not known until runtime so * shows as only a single code point here. *\/ op = (FOLD) ? EXACTFL : EXACTL; } else if (! FOLD) { \/* Not \/l and not \/i *\/ op = (start[0] < 256) ? EXACT : EXACT_ONLY8; } else if (start[0] < 256) { \/* \/i, not \/l, and the code point is small *\/ \/* Under \/i, it gets a little tricky. A code point that * doesn't participate in a fold should be an EXACT node. * We know this one isn't the result of a simple fold, or * there'd be more than one code point in the list, but it * could be part of a multi- character fold. In that case * we better not create an EXACT node, as we would wrongly * be telling the optimizer that this code point must be in * the target string, and that is wrong. This is because * if the sequence around this code point forms a * multi-char fold, what needs to be in the string could be * the code point that folds to the sequence. * * This handles the case of below-255 code points, as we * have an easy look up for those. The next clause handles * the above-256 one *\/ op = IS_IN_SOME_FOLD_L1(start[0]) ? EXACTFU : EXACT; } else { \/* \/i, larger code point. Since we are under \/i, and have just this code point, we know that it can't fold to something else, so PL_InMultiCharFold applies to it *\/ op = _invlist_contains_cp(PL_InMultiCharFold, start[0]) ? EXACTFU_ONLY8 : EXACT_ONLY8; } value = start[0]; } else if ( ! (has_runtime_dependency & ~HAS_D_RUNTIME_DEPENDENCY) && _invlist_contains_cp(PL_in_some_fold, start[0])) { \/* Here, the only runtime dependency, if any, is from \/d, and * the class matches more than one code point, and the lowest * code point participates in some fold. It might be that the * other code points are \/i equivalent to this one, and hence * they would representable by an EXACTFish node. Above, we * eliminated classes that contain too many code points to be * EXACTFish, with the test for MAX_FOLD_FROMS * * First, special case the ASCII fold pairs, like 'B' and 'b'. * We do this because we have EXACTFAA at our disposal for the * ASCII range *\/ if (partial_cp_count == 2 && isASCII(start[0])) { \/* The only ASCII characters that participate in folds are * alphabetics *\/ assert(isALPHA(start[0])); if ( end[0] == start[0] \/* First range is a single character, so 2nd exists *\/ && isALPHA_FOLD_EQ(start[0], start[1])) { \/* Here, is part of an ASCII fold pair *\/ if ( ASCII_FOLD_RESTRICTED || HAS_NONLATIN1_SIMPLE_FOLD_CLOSURE(start[0])) { \/* If the second clause just above was true, it * means we can't be under \/i, or else the list * would have included more than this fold pair. * Therefore we have to exclude the possibility of * whatever else it is that folds to these, by * using EXACTFAA *\/ op = EXACTFAA; } else if (HAS_NONLATIN1_FOLD_CLOSURE(start[0])) { \/* Here, there's no simple fold that start[0] is part * of, but there is a multi-character one. If we * are not under \/i, we want to exclude that * possibility; if under \/i, we want to include it * *\/ op = (FOLD) ? EXACTFU : EXACTFAA; } else { \/* Here, the only possible fold start[0] particpates in * is with start[1]. \/i or not isn't relevant *\/ op = EXACTFU; } value = toFOLD(start[0]); } } else if ( ! upper_latin1_only_utf8_matches || ( _invlist_len(upper_latin1_only_utf8_matches) == 2 && PL_fold_latin1[ invlist_highest(upper_latin1_only_utf8_matches)] == start[0])) { \/* Here, the smallest character is non-ascii or there are * more than 2 code points matched by this node. Also, we * either don't have \/d UTF-8 dependent matches, or if we * do, they look like they could be a single character that * is the fold of the lowest one in the always-match list. * This test quickly excludes most of the false positives * when there are \/d UTF-8 depdendent matches. These are * like LATIN CAPITAL LETTER A WITH GRAVE matching LATIN * SMALL LETTER A WITH GRAVE iff the target string is * UTF-8. (We don't have to worry above about exceeding * the array bounds of PL_fold_latin1[] because any code * point in 'upper_latin1_only_utf8_matches' is below 256.) * * EXACTFAA would apply only to pairs (hence exactly 2 code * points) in the ASCII range, so we can't use it here to * artificially restrict the fold domain, so we check if * the class does or does not match some EXACTFish node. * Further, if we aren't under \/i, and and the folded-to * character is part of a multi-character fold, we can't do * this optimization, as the sequence around it could be * that multi-character fold, and we don't here know the * context, so we have to assume it is that multi-char * fold, to prevent potential bugs. * * To do the general case, we first find the fold of the * lowest code point (which may be higher than the lowest * one), then find everything that folds to it. (The data * structure we have only maps from the folded code points, * so we have to do the earlier step.) *\/ Size_t foldlen; U8 foldbuf[UTF8_MAXBYTES_CASE]; UV folded = _to_uni_fold_flags(start[0], foldbuf, &foldlen, 0); unsigned int first_fold; const unsigned int * remaining_folds; Size_t folds_to_this_cp_count = _inverse_folds( folded, &first_fold, &remaining_folds); Size_t folds_count = folds_to_this_cp_count + 1; SV * fold_list = _new_invlist(folds_count); unsigned int i; \/* If there are UTF-8 dependent matches, create a temporary * list of what this node matches, including them. *\/ SV * all_cp_list = NULL; SV ** use_this_list = &cp_list; if (upper_latin1_only_utf8_matches) { all_cp_list = _new_invlist(0); use_this_list = &all_cp_list; _invlist_union(cp_list, upper_latin1_only_utf8_matches, use_this_list); } \/* Having gotten everything that participates in the fold * containing the lowest code point, we turn that into an * inversion list, making sure everything is included. *\/ fold_list = add_cp_to_invlist(fold_list, start[0]); fold_list = add_cp_to_invlist(fold_list, folded); if (folds_to_this_cp_count > 0) { fold_list = add_cp_to_invlist(fold_list, first_fold); for (i = 0; i + 1 < folds_to_this_cp_count; i++) { fold_list = add_cp_to_invlist(fold_list, remaining_folds[i]); } } \/* If the fold list is identical to what's in this ANYOF * node, the node can be represented by an EXACTFish one * instead *\/ if (_invlistEQ(*use_this_list, fold_list, 0 \/* Don't complement *\/ ) ) { \/* But, we have to be careful, as mentioned above. * Just the right sequence of characters could match * this if it is part of a multi-character fold. That * IS what we want if we are under \/i. But it ISN'T * what we want if not under \/i, as it could match when * it shouldn't. So, when we aren't under \/i and this * character participates in a multi-char fold, we * don't optimize into an EXACTFish node. So, for each * case below we have to check if we are folding * and if not, if it is not part of a multi-char fold. * *\/ if (start[0] > 255) { \/* Highish code point *\/ if (FOLD || ! _invlist_contains_cp( PL_InMultiCharFold, folded)) { op = (LOC) ? EXACTFLU8 : (ASCII_FOLD_RESTRICTED) ? EXACTFAA : EXACTFU_ONLY8; value = folded; } } \/* Below, the lowest code point < 256 *\/ else if ( FOLD && folded == 's' && DEPENDS_SEMANTICS) { \/* An EXACTF node containing a single character 's', can be an EXACTFU if it doesn't get joined with an adjacent 's' *\/ op = EXACTFU_S_EDGE; value = folded; } else if ( FOLD || ! HAS_NONLATIN1_FOLD_CLOSURE(start[0])) { if (upper_latin1_only_utf8_matches) { op = EXACTF; \/* We can't use the fold, as that only matches * under UTF-8 *\/ value = start[0]; } else if ( UNLIKELY(start[0] == MICRO_SIGN) && ! UTF) { \/* EXACTFUP is a special node for this character *\/ op = (ASCII_FOLD_RESTRICTED) ? EXACTFAA : EXACTFUP; value = MICRO_SIGN; } else if ( ASCII_FOLD_RESTRICTED && ! isASCII(start[0])) { \/* For ASCII under \/iaa, we can use EXACTFU below *\/ op = EXACTFAA; value = folded; } else { op = EXACTFU; value = folded; } } } SvREFCNT_dec_NN(fold_list); SvREFCNT_dec(all_cp_list); } } if (op != END) { \/* Here, we have calculated what EXACTish node we would use. * But we don't use it if it would require converting the * pattern to UTF-8, unless not using it could cause us to miss * some folds (hence be buggy) *\/ if (! UTF && value > 255) { SV * in_multis = NULL; assert(FOLD); \/* If there is no code point that is part of a multi-char * fold, then there aren't any matches, so we don't do this * optimization. Otherwise, it could match depending on * the context around us, so we do upgrade *\/ _invlist_intersection(PL_InMultiCharFold, cp_list, &in_multis); if (UNLIKELY(_invlist_len(in_multis) != 0)) { REQUIRE_UTF8(flagp); } else { op = END; } } if (op != END) { U8 len = (UTF) ? UVCHR_SKIP(value) : 1; ret = regnode_guts(pRExC_state, op, len, \"exact\"); FILL_NODE(ret, op); RExC_emit += 1 + STR_SZ(len); STR_LEN(REGNODE_p(ret)) = len; if (len == 1) { *STRING(REGNODE_p(ret)) = (U8) value; } else { uvchr_to_utf8((U8 *) STRING(REGNODE_p(ret)), value); } goto not_anyof; } } } if (! has_runtime_dependency) { \/* See if this can be turned into an ANYOFM node. Think about the * bit patterns in two different bytes. In some positions, the * bits in each will be 1; and in other positions both will be 0; * and in some positions the bit will be 1 in one byte, and 0 in * the other. Let 'n' be the number of positions where the bits * differ. We create a mask which has exactly 'n' 0 bits, each in * a position where the two bytes differ. Now take the set of all * bytes that when ANDed with the mask yield the same result. That * set has 2**n elements, and is representable by just two 8 bit * numbers: the result and the mask. Importantly, matching the set * can be vectorized by creating a word full of the result bytes, * and a word full of the mask bytes, yielding a significant speed * up. Here, see if this node matches such a set. As a concrete * example consider [01], and the byte representing '0' which is * 0x30 on ASCII machines. It has the bits 0011 0000. Take the * mask 1111 1110. If we AND 0x31 and 0x30 with that mask we get * 0x30. Any other bytes ANDed yield something else. So [01], * which is a common usage, is optimizable into ANYOFM, and can * benefit from the speed up. We can only do this on UTF-8 * invariant bytes, because they have the same bit patterns under * UTF-8 as not. *\/ PERL_UINT_FAST8_T inverted = 0; #ifdef EBCDIC const PERL_UINT_FAST8_T max_permissible = 0xFF; #else const PERL_UINT_FAST8_T max_permissible = 0x7F; #endif \/* If doesn't fit the criteria for ANYOFM, invert and try again. * If that works we will instead later generate an NANYOFM, and * invert back when through *\/ if (invlist_highest(cp_list) > max_permissible) { _invlist_invert(cp_list); inverted = 1; } if (invlist_highest(cp_list) <= max_permissible) { UV this_start, this_end; UV lowest_cp = UV_MAX; \/* inited to suppress compiler warn *\/ U8 bits_differing = 0; Size_t full_cp_count = 0; bool first_time = TRUE; \/* Go through the bytes and find the bit positions that differ * *\/ invlist_iterinit(cp_list); while (invlist_iternext(cp_list, &this_start, &this_end)) { unsigned int i = this_start; if (first_time) { if (! UVCHR_IS_INVARIANT(i)) { goto done_anyofm; } first_time = FALSE; lowest_cp = this_start; \/* We have set up the code point to compare with. * Don't compare it with itself *\/ i++; } \/* Find the bit positions that differ from the lowest code * point in the node. Keep track of all such positions by * OR'ing *\/ for (; i <= this_end; i++) { if (! UVCHR_IS_INVARIANT(i)) { goto done_anyofm; } bits_differing |= i ^ lowest_cp; } full_cp_count += this_end - this_start + 1; } invlist_iterfinish(cp_list); \/* At the end of the loop, we count how many bits differ from * the bits in lowest code point, call the count 'd'. If the * set we found contains 2**d elements, it is the closure of * all code points that differ only in those bit positions. To * convince yourself of that, first note that the number in the * closure must be a power of 2, which we test for. The only * way we could have that count and it be some differing set, * is if we got some code points that don't differ from the * lowest code point in any position, but do differ from each * other in some other position. That means one code point has * a 1 in that position, and another has a 0. But that would * mean that one of them differs from the lowest code point in * that position, which possibility we've already excluded. *\/ if ( (inverted || full_cp_count > 1) && full_cp_count == 1U << PL_bitcount[bits_differing]) { U8 ANYOFM_mask; op = ANYOFM + inverted;; \/* We need to make the bits that differ be 0's *\/ ANYOFM_mask = ~ bits_differing; \/* This goes into FLAGS *\/ \/* The argument is the lowest code point *\/ ret = reganode(pRExC_state, op, lowest_cp); FLAGS(REGNODE_p(ret)) = ANYOFM_mask; } } done_anyofm: if (inverted) { _invlist_invert(cp_list); } if (op != END) { goto not_anyof; } } if (! (anyof_flags & ANYOF_LOCALE_FLAGS)) { PERL_UINT_FAST8_T type; SV * intersection = NULL; SV* d_invlist = NULL; \/* See if this matches any of the POSIX classes. The POSIXA and * POSIXD ones are about the same speed as ANYOF ops, but take less * room; the ones that have above-Latin1 code point matches are * somewhat faster than ANYOF. *\/ for (type = POSIXA; type >= POSIXD; type--) { int posix_class; if (type == POSIXL) { \/* But not \/l posix classes *\/ continue; } for (posix_class = 0; posix_class <= _HIGHEST_REGCOMP_DOT_H_SYNC; posix_class++) { SV** our_code_points = &cp_list; SV** official_code_points; int try_inverted; if (type == POSIXA) { official_code_points = &PL_Posix_ptrs[posix_class]; } else { official_code_points = &PL_XPosix_ptrs[posix_class]; } \/* Skip non-existent classes of this type. e.g. \\v only * has an entry in PL_XPosix_ptrs *\/ if (! *official_code_points) { continue; } \/* Try both the regular class, and its inversion *\/ for (try_inverted = 0; try_inverted < 2; try_inverted++) { bool this_inverted = invert ^ try_inverted; if (type != POSIXD) { \/* This class that isn't \/d can't match if we have * \/d dependencies *\/ if (has_runtime_dependency & HAS_D_RUNTIME_DEPENDENCY) { continue; } } else \/* is \/d *\/ if (! this_inverted) { \/* \/d classes don't match anything non-ASCII below * 256 unconditionally (which cp_list contains) *\/ _invlist_intersection(cp_list, PL_UpperLatin1, &intersection); if (_invlist_len(intersection) != 0) { continue; } SvREFCNT_dec(d_invlist); d_invlist = invlist_clone(cp_list, NULL); \/* But under UTF-8 it turns into using \/u rules. * Add the things it matches under these conditions * so that we check below that these are identical * to what the tested class should match *\/ if (upper_latin1_only_utf8_matches) { _invlist_union( d_invlist, upper_latin1_only_utf8_matches, &d_invlist); } our_code_points = &d_invlist; } else { \/* POSIXD, inverted. If this doesn't have this flag set, it isn't \/d. *\/ if (! (anyof_flags & ANYOF_SHARED_d_MATCHES_ALL_NON_UTF8_NON_ASCII_non_d_WARN_SUPER)) { continue; } our_code_points = &cp_list; } \/* Here, have weeded out some things. We want to see * if the list of characters this node contains * ('*our_code_points') precisely matches those of the * class we are currently checking against * ('*official_code_points'). *\/ if (_invlistEQ(*our_code_points, *official_code_points, try_inverted)) { \/* Here, they precisely match. Optimize this ANYOF * node into its equivalent POSIX one of the * correct type, possibly inverted *\/ ret = reg_node(pRExC_state, (try_inverted) ? type + NPOSIXA - POSIXA : type); FLAGS(REGNODE_p(ret)) = posix_class; SvREFCNT_dec(d_invlist); SvREFCNT_dec(intersection); goto not_anyof; } } } } SvREFCNT_dec(d_invlist); SvREFCNT_dec(intersection); } \/* If didn't find an optimization and there is no need for a * bitmap, optimize to indicate that *\/ if ( start[0] >= NUM_ANYOF_CODE_POINTS && ! LOC && ! upper_latin1_only_utf8_matches && anyof_flags == 0) { UV highest_cp = invlist_highest(cp_list); \/* If the lowest and highest code point in the class have the same * UTF-8 first byte, then all do, and we can store that byte for * regexec.c to use so that it can more quickly scan the target * string for potential matches for this class. We co-opt the the * flags field for this. Zero means, they don't have the same * first byte. We do accept here very large code points (for * future use), but don't bother with this optimization for them, * as it would cause other complications *\/ if (highest_cp > IV_MAX) { anyof_flags = 0; } else { U8 low_utf8[UTF8_MAXBYTES+1]; U8 high_utf8[UTF8_MAXBYTES+1]; (void) uvchr_to_utf8(low_utf8, start[0]); (void) uvchr_to_utf8(high_utf8, invlist_highest(cp_list)); anyof_flags = (low_utf8[0] == high_utf8[0]) ? low_utf8[0] : 0; } op = ANYOFH; } } \/* End of seeing if can optimize it into a different node *\/ is_anyof: \/* It's going to be an ANYOF node. *\/ if (op != ANYOFH) { op = (has_runtime_dependency & HAS_D_RUNTIME_DEPENDENCY) ? ANYOFD : ((posixl) ? ANYOFPOSIXL : ((LOC) ? ANYOFL : ANYOF)); } ret = regnode_guts(pRExC_state, op, regarglen[op], \"anyof\"); FILL_NODE(ret, op); \/* We set the argument later *\/ RExC_emit += 1 + regarglen[op]; ANYOF_FLAGS(REGNODE_p(ret)) = anyof_flags; \/* Here, contains all the code points we can determine at * compile time that match under all conditions. Go through it, and * for things that belong in the bitmap, put them there, and delete from * . While we are at it, see if everything above 255 is in the * list, and if so, set a flag to speed up execution *\/ populate_ANYOF_from_invlist(REGNODE_p(ret), &cp_list); if (posixl) { ANYOF_POSIXL_SET_TO_BITMAP(REGNODE_p(ret), posixl); } if (invert) { ANYOF_FLAGS(REGNODE_p(ret)) |= ANYOF_INVERT; } \/* Here, the bitmap has been populated with all the Latin1 code points that * always match. Can now add to the overall list those that match only * when the target string is UTF-8 (). * *\/ if (upper_latin1_only_utf8_matches) { if (cp_list) { _invlist_union(cp_list, upper_latin1_only_utf8_matches, &cp_list); SvREFCNT_dec_NN(upper_latin1_only_utf8_matches); } else { cp_list = upper_latin1_only_utf8_matches; } ANYOF_FLAGS(REGNODE_p(ret)) |= ANYOF_SHARED_d_UPPER_LATIN1_UTF8_STRING_MATCHES_non_d_RUNTIME_USER_PROP; } set_ANYOF_arg(pRExC_state, REGNODE_p(ret), cp_list, (HAS_NONLOCALE_RUNTIME_PROPERTY_DEFINITION) ? listsv : NULL, only_utf8_locale_list); return ret; not_anyof: \/* Here, the node is getting optimized into something that's not an ANYOF * one. Finish up. *\/ Set_Node_Offset_Length(REGNODE_p(ret), orig_parse - RExC_start, RExC_parse - orig_parse);; SvREFCNT_dec(cp_list);; return ret;","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":21734,"total_token_length":22776,"max_tokens_setting":32768} +{"idx":214030,"input":"deliver_message(uschar *id, BOOL forced, BOOL give_up) { int i, rc; int final_yield = DELIVER_ATTEMPTED_NORMAL; time_t now = time(NULL); address_item *addr_last = NULL; uschar *filter_message = NULL; int process_recipients = RECIP_ACCEPT; open_db dbblock; open_db *dbm_file; extern int acl_where; uschar *info = queue_run_pid == (pid_t)0 ? string_sprintf(\"delivering %s\", id) : string_sprintf(\"delivering %s (queue run pid %d)\", id, queue_run_pid); \/* If the D_process_info bit is on, set_process_info() will output debugging information. If not, we want to show this initial information if D_deliver or D_queue_run is set or in verbose mode. *\/ set_process_info(\"%s\", info); if ( !(debug_selector & D_process_info) && (debug_selector & (D_deliver|D_queue_run|D_v)) ) debug_printf(\"%s\\n\", info); \/* Ensure that we catch any subprocesses that are created. Although Exim sets SIG_DFL as its initial default, some routes through the code end up here with it set to SIG_IGN - cases where a non-synchronous delivery process has been forked, but no re-exec has been done. We use sigaction rather than plain signal() on those OS where SA_NOCLDWAIT exists, because we want to be sure it is turned off. (There was a problem on AIX with this.) *\/ #ifdef SA_NOCLDWAIT { struct sigaction act; act.sa_handler = SIG_DFL; sigemptyset(&(act.sa_mask)); act.sa_flags = 0; sigaction(SIGCHLD, &act, NULL); } #else signal(SIGCHLD, SIG_DFL); #endif \/* Make the forcing flag available for routers and transports, set up the global message id field, and initialize the count for returned files and the message size. This use of strcpy() is OK because the length id is checked when it is obtained from a command line (the -M or -q options), and otherwise it is known to be a valid message id. *\/ Ustrcpy(message_id, id); f.deliver_force = forced; return_count = 0; message_size = 0; \/* Initialize some flags *\/ update_spool = FALSE; remove_journal = TRUE; \/* Set a known context for any ACLs we call via expansions *\/ acl_where = ACL_WHERE_DELIVERY; \/* Reset the random number generator, so that if several delivery processes are started from a queue runner that has already used random numbers (for sorting), they don't all get the same sequence. *\/ random_seed = 0; \/* Open and lock the message's data file. Exim locks on this one because the header file may get replaced as it is re-written during the delivery process. Any failures cause messages to be written to the log, except for missing files while queue running - another process probably completed delivery. As part of opening the data file, message_subdir gets set. *\/ if ((deliver_datafile = spool_open_datafile(id)) < 0) return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ \/* The value of message_size at this point has been set to the data length, plus one for the blank line that notionally precedes the data. *\/ \/* Now read the contents of the header file, which will set up the headers in store, and also the list of recipients and the tree of non-recipients and assorted flags. It updates message_size. If there is a reading or format error, give up; if the message has been around for sufficiently long, remove it. *\/ { uschar * spoolname = string_sprintf(\"%s-H\", id); if ((rc = spool_read_header(spoolname, TRUE, TRUE)) != spool_read_OK) { if (errno == ERRNO_SPOOLFORMAT) { struct stat statbuf; if (Ustat(spool_fname(US\"input\", message_subdir, spoolname, US\"\"), &statbuf) == 0) log_write(0, LOG_MAIN, \"Format error in spool file %s: \" \"size=\" OFF_T_FMT, spoolname, statbuf.st_size); else log_write(0, LOG_MAIN, \"Format error in spool file %s\", spoolname); } else log_write(0, LOG_MAIN, \"Error reading spool file %s: %s\", spoolname, strerror(errno)); \/* If we managed to read the envelope data, received_time contains the time the message was received. Otherwise, we can calculate it from the message id. *\/ if (rc != spool_read_hdrerror) { received_time.tv_sec = received_time.tv_usec = 0; \/*XXX subsec precision?*\/ for (i = 0; i < 6; i++) received_time.tv_sec = received_time.tv_sec * BASE_62 + tab62[id[i] - '0']; } \/* If we've had this malformed message too long, sling it. *\/ if (now - received_time.tv_sec > keep_malformed) { Uunlink(spool_fname(US\"msglog\", message_subdir, id, US\"\")); Uunlink(spool_fname(US\"input\", message_subdir, id, US\"-D\")); Uunlink(spool_fname(US\"input\", message_subdir, id, US\"-H\")); Uunlink(spool_fname(US\"input\", message_subdir, id, US\"-J\")); log_write(0, LOG_MAIN, \"Message removed because older than %s\", readconf_printtime(keep_malformed)); } (void)close(deliver_datafile); deliver_datafile = -1; return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } } \/* The spool header file has been read. Look to see if there is an existing journal file for this message. If there is, it means that a previous delivery attempt crashed (program or host) before it could update the spool header file. Read the list of delivered addresses from the journal and add them to the nonrecipients tree. Then update the spool file. We can leave the journal in existence, as it will get further successful deliveries added to it in this run, and it will be deleted if this function gets to its end successfully. Otherwise it might be needed again. *\/ { uschar * fname = spool_fname(US\"input\", message_subdir, id, US\"-J\"); FILE * jread; if ( (journal_fd = Uopen(fname, O_RDWR|O_APPEND #ifdef O_CLOEXEC | O_CLOEXEC #endif #ifdef O_NOFOLLOW | O_NOFOLLOW #endif , SPOOL_MODE)) >= 0 && lseek(journal_fd, 0, SEEK_SET) == 0 && (jread = fdopen(journal_fd, \"rb\")) ) { while (Ufgets(big_buffer, big_buffer_size, jread)) { int n = Ustrlen(big_buffer); big_buffer[n-1] = 0; tree_add_nonrecipient(big_buffer); DEBUG(D_deliver) debug_printf(\"Previously delivered address %s taken from \" \"journal file\\n\", big_buffer); } rewind(jread); if ((journal_fd = dup(fileno(jread))) < 0) journal_fd = fileno(jread); else (void) fclose(jread); \/* Try to not leak the FILE resource *\/ \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); } else if (errno != ENOENT) { log_write(0, LOG_MAIN|LOG_PANIC, \"attempt to open journal for reading gave: \" \"%s\", strerror(errno)); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } \/* A null recipients list indicates some kind of disaster. *\/ if (!recipients_list) { (void)close(deliver_datafile); deliver_datafile = -1; log_write(0, LOG_MAIN, \"Spool error: no recipients for %s\", fname); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } } \/* Handle a message that is frozen. There are a number of different things that can happen, but in the default situation, unless forced, no delivery is attempted. *\/ if (f.deliver_freeze) { #ifdef SUPPORT_MOVE_FROZEN_MESSAGES \/* Moving to another directory removes the message from Exim's view. Other tools must be used to deal with it. Logging of this action happens in spool_move_message() and its subfunctions. *\/ if ( move_frozen_messages && spool_move_message(id, message_subdir, US\"\", US\"F\") ) return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ #endif \/* For all frozen messages (bounces or not), timeout_frozen_after sets the maximum time to keep messages that are frozen. Thaw if we reach it, with a flag causing all recipients to be failed. The time is the age of the message, not the time since freezing. *\/ if (timeout_frozen_after > 0 && message_age >= timeout_frozen_after) { log_write(0, LOG_MAIN, \"cancelled by timeout_frozen_after\"); process_recipients = RECIP_FAIL_TIMEOUT; } \/* For bounce messages (and others with no sender), thaw if the error message ignore timer is exceeded. The message will be discarded if this delivery fails. *\/ else if (!*sender_address && message_age >= ignore_bounce_errors_after) log_write(0, LOG_MAIN, \"Unfrozen by errmsg timer\"); \/* If this is a bounce message, or there's no auto thaw, or we haven't reached the auto thaw time yet, and this delivery is not forced by an admin user, do not attempt delivery of this message. Note that forced is set for continuing messages down the same channel, in order to skip load checking and ignore hold domains, but we don't want unfreezing in that case. *\/ else { if ( ( sender_address[0] == 0 || auto_thaw <= 0 || now <= deliver_frozen_at + auto_thaw ) && ( !forced || !f.deliver_force_thaw || !f.admin_user || continue_hostname ) ) { (void)close(deliver_datafile); deliver_datafile = -1; log_write(L_skip_delivery, LOG_MAIN, \"Message is frozen\"); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } \/* If delivery was forced (by an admin user), assume a manual thaw. Otherwise it's an auto thaw. *\/ if (forced) { f.deliver_manual_thaw = TRUE; log_write(0, LOG_MAIN, \"Unfrozen by forced delivery\"); } else log_write(0, LOG_MAIN, \"Unfrozen by auto-thaw\"); } \/* We get here if any of the rules for unfreezing have triggered. *\/ f.deliver_freeze = FALSE; update_spool = TRUE; } \/* Open the message log file if we are using them. This records details of deliveries, deferments, and failures for the benefit of the mail administrator. The log is not used by exim itself to track the progress of a message; that is done by rewriting the header spool file. *\/ if (message_logs) { uschar * fname = spool_fname(US\"msglog\", message_subdir, id, US\"\"); uschar * error; int fd; if ((fd = open_msglog_file(fname, SPOOL_MODE, &error)) < 0) { log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't %s message log %s: %s\", error, fname, strerror(errno)); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } \/* Make a C stream out of it. *\/ if (!(message_log = fdopen(fd, \"a\"))) { log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't fdopen message log %s: %s\", fname, strerror(errno)); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } } \/* If asked to give up on a message, log who did it, and set the action for all the addresses. *\/ if (give_up) { struct passwd *pw = getpwuid(real_uid); log_write(0, LOG_MAIN, \"cancelled by %s\", pw ? US pw->pw_name : string_sprintf(\"uid %ld\", (long int)real_uid)); process_recipients = RECIP_FAIL; } \/* Otherwise, if there are too many Received: headers, fail all recipients. *\/ else if (received_count > received_headers_max) process_recipients = RECIP_FAIL_LOOP; \/* Otherwise, if a system-wide, address-independent message filter is specified, run it now, except in the case when we are failing all recipients as a result of timeout_frozen_after. If the system filter yields \"delivered\", then ignore the true recipients of the message. Failure of the filter file is logged, and the delivery attempt fails. *\/ else if (system_filter && process_recipients != RECIP_FAIL_TIMEOUT) { int rc; int filtertype; ugid_block ugid; redirect_block redirect; if (system_filter_uid_set) { ugid.uid = system_filter_uid; ugid.gid = system_filter_gid; ugid.uid_set = ugid.gid_set = TRUE; } else { ugid.uid_set = ugid.gid_set = FALSE; } return_path = sender_address; f.enable_dollar_recipients = TRUE; \/* Permit $recipients in system filter *\/ f.system_filtering = TRUE; \/* Any error in the filter file causes a delivery to be abandoned. *\/ redirect.string = system_filter; redirect.isfile = TRUE; redirect.check_owner = redirect.check_group = FALSE; redirect.owners = NULL; redirect.owngroups = NULL; redirect.pw = NULL; redirect.modemask = 0; DEBUG(D_deliver|D_filter) debug_printf(\"running system filter\\n\"); rc = rda_interpret( &redirect, \/* Where the data is *\/ RDO_DEFER | \/* Turn on all the enabling options *\/ RDO_FAIL | \/* Leave off all the disabling options *\/ RDO_FILTER | RDO_FREEZE | RDO_REALLOG | RDO_REWRITE, NULL, \/* No :include: restriction (not used in filter) *\/ NULL, \/* No sieve vacation directory (not sieve!) *\/ NULL, \/* No sieve enotify mailto owner (not sieve!) *\/ NULL, \/* No sieve user address (not sieve!) *\/ NULL, \/* No sieve subaddress (not sieve!) *\/ &ugid, \/* uid\/gid data *\/ &addr_new, \/* Where to hang generated addresses *\/ &filter_message, \/* Where to put error message *\/ NULL, \/* Don't skip syntax errors *\/ &filtertype, \/* Will always be set to FILTER_EXIM for this call *\/ US\"system filter\"); \/* For error messages *\/ DEBUG(D_deliver|D_filter) debug_printf(\"system filter returned %d\\n\", rc); if (rc == FF_ERROR || rc == FF_NONEXIST) { (void)close(deliver_datafile); deliver_datafile = -1; log_write(0, LOG_MAIN|LOG_PANIC, \"Error in system filter: %s\", string_printing(filter_message)); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } \/* Reset things. If the filter message is an empty string, which can happen for a filter \"fail\" or \"freeze\" command with no text, reset it to NULL. *\/ f.system_filtering = FALSE; f.enable_dollar_recipients = FALSE; if (filter_message && filter_message[0] == 0) filter_message = NULL; \/* Save the values of the system filter variables so that user filters can use them. *\/ memcpy(filter_sn, filter_n, sizeof(filter_sn)); \/* The filter can request that delivery of the original addresses be deferred. *\/ if (rc == FF_DEFER) { process_recipients = RECIP_DEFER; deliver_msglog(\"Delivery deferred by system filter\\n\"); log_write(0, LOG_MAIN, \"Delivery deferred by system filter\"); } \/* The filter can request that a message be frozen, but this does not take place if the message has been manually thawed. In that case, we must unset \"delivered\", which is forced by the \"freeze\" command to make -bF work properly. *\/ else if (rc == FF_FREEZE && !f.deliver_manual_thaw) { f.deliver_freeze = TRUE; deliver_frozen_at = time(NULL); process_recipients = RECIP_DEFER; frozen_info = string_sprintf(\" by the system filter%s%s\", filter_message ? US\": \" : US\"\", filter_message ? filter_message : US\"\"); } \/* The filter can request that a message be failed. The error message may be quite long - it is sent back to the sender in the bounce - but we don't want to fill up the log with repetitions of it. If it starts with << then the text between << and >> is written to the log, with the rest left for the bounce message. *\/ else if (rc == FF_FAIL) { uschar *colon = US\"\"; uschar *logmsg = US\"\"; int loglen = 0; process_recipients = RECIP_FAIL_FILTER; if (filter_message) { uschar *logend; colon = US\": \"; if ( filter_message[0] == '<' && filter_message[1] == '<' && (logend = Ustrstr(filter_message, \">>\")) ) { logmsg = filter_message + 2; loglen = logend - logmsg; filter_message = logend + 2; if (filter_message[0] == 0) filter_message = NULL; } else { logmsg = filter_message; loglen = Ustrlen(filter_message); } } log_write(0, LOG_MAIN, \"cancelled by system filter%s%.*s\", colon, loglen, logmsg); } \/* Delivery can be restricted only to those recipients (if any) that the filter specified. *\/ else if (rc == FF_DELIVERED) { process_recipients = RECIP_IGNORE; if (addr_new) log_write(0, LOG_MAIN, \"original recipients ignored (system filter)\"); else log_write(0, LOG_MAIN, \"=> discarded (system filter)\"); } \/* If any new addresses were created by the filter, fake up a \"parent\" for them. This is necessary for pipes, etc., which are expected to have parents, and it also gives some sensible logging for others. Allow pipes, files, and autoreplies, and run them as the filter uid if set, otherwise as the current uid. *\/ if (addr_new) { int uid = (system_filter_uid_set)? system_filter_uid : geteuid(); int gid = (system_filter_gid_set)? system_filter_gid : getegid(); \/* The text \"system-filter\" is tested in transport_set_up_command() and in set_up_shell_command() in the pipe transport, to enable them to permit $recipients, so don't change it here without also changing it there. *\/ address_item *p = addr_new; address_item *parent = deliver_make_addr(US\"system-filter\", FALSE); parent->domain = string_copylc(qualify_domain_recipient); parent->local_part = US\"system-filter\"; \/* As part of this loop, we arrange for addr_last to end up pointing at the final address. This is used if we go on to add addresses for the original recipients. *\/ while (p) { if (parent->child_count == USHRT_MAX) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"system filter generated more \" \"than %d delivery addresses\", USHRT_MAX); parent->child_count++; p->parent = parent; if (testflag(p, af_pfr)) { uschar *tpname; uschar *type; p->uid = uid; p->gid = gid; setflag(p, af_uid_set); setflag(p, af_gid_set); setflag(p, af_allow_file); setflag(p, af_allow_pipe); setflag(p, af_allow_reply); \/* Find the name of the system filter's appropriate pfr transport *\/ if (p->address[0] == '|') { type = US\"pipe\"; tpname = system_filter_pipe_transport; address_pipe = p->address; } else if (p->address[0] == '>') { type = US\"reply\"; tpname = system_filter_reply_transport; } else { if (p->address[Ustrlen(p->address)-1] == '\/') { type = US\"directory\"; tpname = system_filter_directory_transport; } else { type = US\"file\"; tpname = system_filter_file_transport; } address_file = p->address; } \/* Now find the actual transport, first expanding the name. We have set address_file or address_pipe above. *\/ if (tpname) { uschar *tmp = expand_string(tpname); address_file = address_pipe = NULL; if (!tmp) p->message = string_sprintf(\"failed to expand \\\"%s\\\" as a \" \"system filter transport name\", tpname); tpname = tmp; } else p->message = string_sprintf(\"system_filter_%s_transport is unset\", type); if (tpname) { transport_instance *tp; for (tp = transports; tp; tp = tp->next) if (Ustrcmp(tp->name, tpname) == 0) { p->transport = tp; break; } if (!tp) p->message = string_sprintf(\"failed to find \\\"%s\\\" transport \" \"for system filter delivery\", tpname); } \/* If we couldn't set up a transport, defer the delivery, putting the error on the panic log as well as the main log. *\/ if (!p->transport) { address_item *badp = p; p = p->next; if (!addr_last) addr_new = p; else addr_last->next = p; badp->local_part = badp->address; \/* Needed for log line *\/ post_process_one(badp, DEFER, LOG_MAIN|LOG_PANIC, EXIM_DTYPE_ROUTER, 0); continue; } } \/* End of pfr handling *\/ \/* Either a non-pfr delivery, or we found a transport *\/ DEBUG(D_deliver|D_filter) debug_printf(\"system filter added %s\\n\", p->address); addr_last = p; p = p->next; } \/* Loop through all addr_new addresses *\/ } } \/* Scan the recipients list, and for every one that is not in the non- recipients tree, add an addr item to the chain of new addresses. If the pno value is non-negative, we must set the onetime parent from it. This which points to the relevant entry in the recipients list. This processing can be altered by the setting of the process_recipients variable, which is changed if recipients are to be ignored, failed, or deferred. This can happen as a result of system filter activity, or if the -Mg option is used to fail all of them. Duplicate addresses are handled later by a different tree structure; we can't just extend the non-recipients tree, because that will be re-written to the spool if the message is deferred, and in any case there are casing complications for local addresses. *\/ if (process_recipients != RECIP_IGNORE) for (i = 0; i < recipients_count; i++) if (!tree_search(tree_nonrecipients, recipients_list[i].address)) { recipient_item *r = recipients_list + i; address_item *new = deliver_make_addr(r->address, FALSE); new->prop.errors_address = r->errors_to; #ifdef SUPPORT_I18N if ((new->prop.utf8_msg = message_smtputf8)) { new->prop.utf8_downcvt = message_utf8_downconvert == 1; new->prop.utf8_downcvt_maybe = message_utf8_downconvert == -1; DEBUG(D_deliver) debug_printf(\"utf8, downconvert %s\\n\", new->prop.utf8_downcvt ? \"yes\" : new->prop.utf8_downcvt_maybe ? \"ifneeded\" : \"no\"); } #endif if (r->pno >= 0) new->onetime_parent = recipients_list[r->pno].address; \/* If DSN support is enabled, set the dsn flags and the original receipt to be passed on to other DSN enabled MTAs *\/ new->dsn_flags = r->dsn_flags & rf_dsnflags; new->dsn_orcpt = r->orcpt; DEBUG(D_deliver) debug_printf(\"DSN: set orcpt: %s flags: %d\\n\", new->dsn_orcpt ? new->dsn_orcpt : US\"\", new->dsn_flags); switch (process_recipients) { \/* RECIP_DEFER is set when a system filter freezes a message. *\/ case RECIP_DEFER: new->next = addr_defer; addr_defer = new; break; \/* RECIP_FAIL_FILTER is set when a system filter has obeyed a \"fail\" command. *\/ case RECIP_FAIL_FILTER: new->message = filter_message ? filter_message : US\"delivery cancelled\"; setflag(new, af_pass_message); goto RECIP_QUEUE_FAILED; \/* below *\/ \/* RECIP_FAIL_TIMEOUT is set when a message is frozen, but is older than the value in timeout_frozen_after. Treat non-bounce messages similarly to -Mg; for bounce messages we just want to discard, so don't put the address on the failed list. The timeout has already been logged. *\/ case RECIP_FAIL_TIMEOUT: new->message = US\"delivery cancelled; message timed out\"; goto RECIP_QUEUE_FAILED; \/* below *\/ \/* RECIP_FAIL is set when -Mg has been used. *\/ case RECIP_FAIL: new->message = US\"delivery cancelled by administrator\"; \/* Fall through *\/ \/* Common code for the failure cases above. If this is not a bounce message, put the address on the failed list so that it is used to create a bounce. Otherwise do nothing - this just discards the address. The incident has already been logged. *\/ RECIP_QUEUE_FAILED: if (sender_address[0]) { new->next = addr_failed; addr_failed = new; } break; \/* RECIP_FAIL_LOOP is set when there are too many Received: headers in the message. Process each address as a routing failure; if this is a bounce message, it will get frozen. *\/ case RECIP_FAIL_LOOP: new->message = US\"Too many \\\"Received\\\" headers - suspected mail loop\"; post_process_one(new, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); break; \/* Value should be RECIP_ACCEPT; take this as the safe default. *\/ default: if (!addr_new) addr_new = new; else addr_last->next = new; addr_last = new; break; } #ifndef DISABLE_EVENT if (process_recipients != RECIP_ACCEPT) { uschar * save_local = deliver_localpart; const uschar * save_domain = deliver_domain; deliver_localpart = expand_string( string_sprintf(\"${local_part:%s}\", new->address)); deliver_domain = expand_string( string_sprintf(\"${domain:%s}\", new->address)); (void) event_raise(event_action, US\"msg:fail:internal\", new->message); deliver_localpart = save_local; deliver_domain = save_domain; } #endif } DEBUG(D_deliver) { address_item *p; debug_printf(\"Delivery address list:\\n\"); for (p = addr_new; p; p = p->next) debug_printf(\" %s %s\\n\", p->address, p->onetime_parent ? p->onetime_parent : US\"\"); } \/* Set up the buffers used for copying over the file when delivering. *\/ deliver_in_buffer = store_malloc(DELIVER_IN_BUFFER_SIZE); deliver_out_buffer = store_malloc(DELIVER_OUT_BUFFER_SIZE); \/* Until there are no more new addresses, handle each one as follows: . If this is a generated address (indicated by the presence of a parent pointer) then check to see whether it is a pipe, file, or autoreply, and if so, handle it directly here. The router that produced the address will have set the allow flags into the address, and also set the uid\/gid required. Having the routers generate new addresses and then checking them here at the outer level is tidier than making each router do the checking, and means that routers don't need access to the failed address queue. . Break up the address into local part and domain, and make lowercased versions of these strings. We also make unquoted versions of the local part. . Handle the percent hack for those domains for which it is valid. . For child addresses, determine if any of the parents have the same address. If so, generate a different string for previous delivery checking. Without this code, if the address spqr generates spqr via a forward or alias file, delivery of the generated spqr stops further attempts at the top level spqr, which is not what is wanted - it may have generated other addresses. . Check on the retry database to see if routing was previously deferred, but only if in a queue run. Addresses that are to be routed are put on the addr_route chain. Addresses that are to be deferred are put on the addr_defer chain. We do all the checking first, so as not to keep the retry database open any longer than necessary. . Now we run the addresses through the routers. A router may put the address on either the addr_local or the addr_remote chain for local or remote delivery, respectively, or put it on the addr_failed chain if it is undeliveable, or it may generate child addresses and put them on the addr_new chain, or it may defer an address. All the chain anchors are passed as arguments so that the routers can be called for verification purposes as well. . If new addresses have been generated by the routers, da capo. *\/ f.header_rewritten = FALSE; \/* No headers rewritten yet *\/ while (addr_new) \/* Loop until all addresses dealt with *\/ { address_item *addr, *parent; \/* Failure to open the retry database is treated the same as if it does not exist. In both cases, dbm_file is NULL. *\/ if (!(dbm_file = dbfn_open(US\"retry\", O_RDONLY, &dbblock, FALSE))) DEBUG(D_deliver|D_retry|D_route|D_hints_lookup) debug_printf(\"no retry data available\\n\"); \/* Scan the current batch of new addresses, to handle pipes, files and autoreplies, and determine which others are ready for routing. *\/ while (addr_new) { int rc; uschar *p; tree_node *tnode; dbdata_retry *domain_retry_record; dbdata_retry *address_retry_record; addr = addr_new; addr_new = addr->next; DEBUG(D_deliver|D_retry|D_route) { debug_printf(\">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>\\n\"); debug_printf(\"Considering: %s\\n\", addr->address); } \/* Handle generated address that is a pipe or a file or an autoreply. *\/ if (testflag(addr, af_pfr)) { \/* If an autoreply in a filter could not generate a syntactically valid address, give up forthwith. Set af_ignore_error so that we don't try to generate a bounce. *\/ if (testflag(addr, af_bad_reply)) { addr->basic_errno = ERRNO_BADADDRESS2; addr->local_part = addr->address; addr->message = US\"filter autoreply generated syntactically invalid recipient\"; addr->prop.ignore_error = TRUE; (void) post_process_one(addr, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* with the next new address *\/ } \/* If two different users specify delivery to the same pipe or file or autoreply, there should be two different deliveries, so build a unique string that incorporates the original address, and use this for duplicate testing and recording delivery, and also for retrying. *\/ addr->unique = string_sprintf(\"%s:%s\", addr->address, addr->parent->unique + (testflag(addr->parent, af_homonym)? 3:0)); addr->address_retry_key = addr->domain_retry_key = string_sprintf(\"T:%s\", addr->unique); \/* If a filter file specifies two deliveries to the same pipe or file, we want to de-duplicate, but this is probably not wanted for two mail commands to the same address, where probably both should be delivered. So, we have to invent a different unique string in that case. Just keep piling '>' characters on the front. *\/ if (addr->address[0] == '>') { while (tree_search(tree_duplicates, addr->unique)) addr->unique = string_sprintf(\">%s\", addr->unique); } else if ((tnode = tree_search(tree_duplicates, addr->unique))) { DEBUG(D_deliver|D_route) debug_printf(\"%s is a duplicate address: discarded\\n\", addr->address); addr->dupof = tnode->data.ptr; addr->next = addr_duplicate; addr_duplicate = addr; continue; } DEBUG(D_deliver|D_route) debug_printf(\"unique = %s\\n\", addr->unique); \/* Check for previous delivery *\/ if (tree_search(tree_nonrecipients, addr->unique)) { DEBUG(D_deliver|D_route) debug_printf(\"%s was previously delivered: discarded\\n\", addr->address); child_done(addr, tod_stamp(tod_log)); continue; } \/* Save for checking future duplicates *\/ tree_add_duplicate(addr->unique, addr); \/* Set local part and domain *\/ addr->local_part = addr->address; addr->domain = addr->parent->domain; \/* Ensure that the delivery is permitted. *\/ if (testflag(addr, af_file)) { if (!testflag(addr, af_allow_file)) { addr->basic_errno = ERRNO_FORBIDFILE; addr->message = US\"delivery to file forbidden\"; (void)post_process_one(addr, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* with the next new address *\/ } } else if (addr->address[0] == '|') { if (!testflag(addr, af_allow_pipe)) { addr->basic_errno = ERRNO_FORBIDPIPE; addr->message = US\"delivery to pipe forbidden\"; (void)post_process_one(addr, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* with the next new address *\/ } } else if (!testflag(addr, af_allow_reply)) { addr->basic_errno = ERRNO_FORBIDREPLY; addr->message = US\"autoreply forbidden\"; (void)post_process_one(addr, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* with the next new address *\/ } \/* If the errno field is already set to BADTRANSPORT, it indicates failure to expand a transport string, or find the associated transport, or an unset transport when one is required. Leave this test till now so that the forbid errors are given in preference. *\/ if (addr->basic_errno == ERRNO_BADTRANSPORT) { (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; } \/* Treat \/dev\/null as a special case and abandon the delivery. This avoids having to specify a uid on the transport just for this case. Arrange for the transport name to be logged as \"**bypassed**\". *\/ if (Ustrcmp(addr->address, \"\/dev\/null\") == 0) { uschar *save = addr->transport->name; addr->transport->name = US\"**bypassed**\"; (void)post_process_one(addr, OK, LOG_MAIN, EXIM_DTYPE_TRANSPORT, '='); addr->transport->name = save; continue; \/* with the next new address *\/ } \/* Pipe, file, or autoreply delivery is to go ahead as a normal local delivery. *\/ DEBUG(D_deliver|D_route) debug_printf(\"queued for %s transport\\n\", addr->transport->name); addr->next = addr_local; addr_local = addr; continue; \/* with the next new address *\/ } \/* Handle normal addresses. First, split up into local part and domain, handling the %-hack if necessary. There is the possibility of a defer from a lookup in percent_hack_domains. *\/ if ((rc = deliver_split_address(addr)) == DEFER) { addr->message = US\"cannot check percent_hack_domains\"; addr->basic_errno = ERRNO_LISTDEFER; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_NONE, 0); continue; } \/* Check to see if the domain is held. If so, proceed only if the delivery was forced by hand. *\/ deliver_domain = addr->domain; \/* set $domain *\/ if ( !forced && hold_domains && (rc = match_isinlist(addr->domain, (const uschar **)&hold_domains, 0, &domainlist_anchor, addr->domain_cache, MCL_DOMAIN, TRUE, NULL)) != FAIL ) { if (rc == DEFER) { addr->message = US\"hold_domains lookup deferred\"; addr->basic_errno = ERRNO_LISTDEFER; } else { addr->message = US\"domain is held\"; addr->basic_errno = ERRNO_HELD; } (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_NONE, 0); continue; } \/* Now we can check for duplicates and previously delivered addresses. In order to do this, we have to generate a \"unique\" value for each address, because there may be identical actual addresses in a line of descendents. The \"unique\" field is initialized to the same value as the \"address\" field, but gets changed here to cope with identically-named descendents. *\/ for (parent = addr->parent; parent; parent = parent->parent) if (strcmpic(addr->address, parent->address) == 0) break; \/* If there's an ancestor with the same name, set the homonym flag. This influences how deliveries are recorded. Then add a prefix on the front of the unique address. We use \\n\\ where n starts at 0 and increases each time. It is unlikely to pass 9, but if it does, it may look odd but will still work. This means that siblings or cousins with the same names are treated as duplicates, which is what we want. *\/ if (parent) { setflag(addr, af_homonym); if (parent->unique[0] != '\\\\') addr->unique = string_sprintf(\"\\\\0\\\\%s\", addr->address); else addr->unique = string_sprintf(\"\\\\%c\\\\%s\", parent->unique[1] + 1, addr->address); } \/* Ensure that the domain in the unique field is lower cased, because domains are always handled caselessly. *\/ p = Ustrrchr(addr->unique, '@'); while (*p != 0) { *p = tolower(*p); p++; } DEBUG(D_deliver|D_route) debug_printf(\"unique = %s\\n\", addr->unique); if (tree_search(tree_nonrecipients, addr->unique)) { DEBUG(D_deliver|D_route) debug_printf(\"%s was previously delivered: discarded\\n\", addr->unique); child_done(addr, tod_stamp(tod_log)); continue; } \/* Get the routing retry status, saving the two retry keys (with and without the local part) for subsequent use. If there is no retry record for the standard address routing retry key, we look for the same key with the sender attached, because this form is used by the smtp transport after a 4xx response to RCPT when address_retry_include_sender is true. *\/ addr->domain_retry_key = string_sprintf(\"R:%s\", addr->domain); addr->address_retry_key = string_sprintf(\"R:%s@%s\", addr->local_part, addr->domain); if (dbm_file) { domain_retry_record = dbfn_read(dbm_file, addr->domain_retry_key); if ( domain_retry_record && now - domain_retry_record->time_stamp > retry_data_expire ) domain_retry_record = NULL; \/* Ignore if too old *\/ address_retry_record = dbfn_read(dbm_file, addr->address_retry_key); if ( address_retry_record && now - address_retry_record->time_stamp > retry_data_expire ) address_retry_record = NULL; \/* Ignore if too old *\/ if (!address_retry_record) { uschar *altkey = string_sprintf(\"%s:<%s>\", addr->address_retry_key, sender_address); address_retry_record = dbfn_read(dbm_file, altkey); if ( address_retry_record && now - address_retry_record->time_stamp > retry_data_expire) address_retry_record = NULL; \/* Ignore if too old *\/ } } else domain_retry_record = address_retry_record = NULL; DEBUG(D_deliver|D_retry) { if (!domain_retry_record) debug_printf(\"no domain retry record\\n\"); if (!address_retry_record) debug_printf(\"no address retry record\\n\"); } \/* If we are sending a message down an existing SMTP connection, we must assume that the message which created the connection managed to route an address to that connection. We do not want to run the risk of taking a long time over routing here, because if we do, the server at the other end of the connection may time it out. This is especially true for messages with lots of addresses. For this kind of delivery, queue_running is not set, so we would normally route all addresses. We take a pragmatic approach and defer routing any addresses that have any kind of domain retry record. That is, we don't even look at their retry times. It doesn't matter if this doesn't work occasionally. This is all just an optimization, after all. The reason for not doing the same for address retries is that they normally arise from 4xx responses, not DNS timeouts. *\/ if (continue_hostname && domain_retry_record) { addr->message = US\"reusing SMTP connection skips previous routing defer\"; addr->basic_errno = ERRNO_RRETRY; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); } \/* If we are in a queue run, defer routing unless there is no retry data or we've passed the next retry time, or this message is forced. In other words, ignore retry data when not in a queue run. However, if the domain retry time has expired, always allow the routing attempt. If it fails again, the address will be failed. This ensures that each address is routed at least once, even after long-term routing failures. If there is an address retry, check that too; just wait for the next retry time. This helps with the case when the temporary error on the address was really message-specific rather than address specific, since it allows other messages through. We also wait for the next retry time if this is a message sent down an existing SMTP connection (even though that will be forced). Otherwise there will be far too many attempts for an address that gets a 4xx error. In fact, after such an error, we should not get here because, the host should not be remembered as one this message needs. However, there was a bug that used to cause this to happen, so it is best to be on the safe side. Even if we haven't reached the retry time in the hints, there is one more check to do, which is for the ultimate address timeout. We only do this check if there is an address retry record and there is not a domain retry record; this implies that previous attempts to handle the address had the retry_use_local_parts option turned on. We use this as an approximation for the destination being like a local delivery, for example delivery over LMTP to an IMAP message store. In this situation users are liable to bump into their quota and thereby have intermittently successful deliveries, which keep the retry record fresh, which can lead to us perpetually deferring messages. *\/ else if ( ( f.queue_running && !f.deliver_force || continue_hostname ) && ( ( domain_retry_record && now < domain_retry_record->next_try && !domain_retry_record->expired ) || ( address_retry_record && now < address_retry_record->next_try ) ) && ( domain_retry_record || !address_retry_record || !retry_ultimate_address_timeout(addr->address_retry_key, addr->domain, address_retry_record, now) ) ) { addr->message = US\"retry time not reached\"; addr->basic_errno = ERRNO_RRETRY; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); } \/* The domain is OK for routing. Remember if retry data exists so it can be cleaned up after a successful delivery. *\/ else { if (domain_retry_record || address_retry_record) setflag(addr, af_dr_retry_exists); addr->next = addr_route; addr_route = addr; DEBUG(D_deliver|D_route) debug_printf(\"%s: queued for routing\\n\", addr->address); } } \/* The database is closed while routing is actually happening. Requests to update it are put on a chain and all processed together at the end. *\/ if (dbm_file) dbfn_close(dbm_file); \/* If queue_domains is set, we don't even want to try routing addresses in those domains. During queue runs, queue_domains is forced to be unset. Optimize by skipping this pass through the addresses if nothing is set. *\/ if (!f.deliver_force && queue_domains) { address_item *okaddr = NULL; while (addr_route) { address_item *addr = addr_route; addr_route = addr->next; deliver_domain = addr->domain; \/* set $domain *\/ if ((rc = match_isinlist(addr->domain, (const uschar **)&queue_domains, 0, &domainlist_anchor, addr->domain_cache, MCL_DOMAIN, TRUE, NULL)) != OK) if (rc == DEFER) { addr->basic_errno = ERRNO_LISTDEFER; addr->message = US\"queue_domains lookup deferred\"; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); } else { addr->next = okaddr; okaddr = addr; } else { addr->basic_errno = ERRNO_QUEUE_DOMAIN; addr->message = US\"domain is in queue_domains\"; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); } } addr_route = okaddr; } \/* Now route those addresses that are not deferred. *\/ while (addr_route) { int rc; address_item *addr = addr_route; const uschar *old_domain = addr->domain; uschar *old_unique = addr->unique; addr_route = addr->next; addr->next = NULL; \/* Just in case some router parameter refers to it. *\/ if (!(return_path = addr->prop.errors_address)) return_path = sender_address; \/* If a router defers an address, add a retry item. Whether or not to use the local part in the key is a property of the router. *\/ if ((rc = route_address(addr, &addr_local, &addr_remote, &addr_new, &addr_succeed, v_none)) == DEFER) retry_add_item(addr, addr->router->retry_use_local_part ? string_sprintf(\"R:%s@%s\", addr->local_part, addr->domain) : string_sprintf(\"R:%s\", addr->domain), 0); \/* Otherwise, if there is an existing retry record in the database, add retry items to delete both forms. We must also allow for the possibility of a routing retry that includes the sender address. Since the domain might have been rewritten (expanded to fully qualified) as a result of routing, ensure that the rewritten form is also deleted. *\/ else if (testflag(addr, af_dr_retry_exists)) { uschar *altkey = string_sprintf(\"%s:<%s>\", addr->address_retry_key, sender_address); retry_add_item(addr, altkey, rf_delete); retry_add_item(addr, addr->address_retry_key, rf_delete); retry_add_item(addr, addr->domain_retry_key, rf_delete); if (Ustrcmp(addr->domain, old_domain) != 0) retry_add_item(addr, string_sprintf(\"R:%s\", old_domain), rf_delete); } \/* DISCARD is given for :blackhole: and \"seen finish\". The event has been logged, but we need to ensure the address (and maybe parents) is marked done. *\/ if (rc == DISCARD) { address_done(addr, tod_stamp(tod_log)); continue; \/* route next address *\/ } \/* The address is finished with (failed or deferred). *\/ if (rc != OK) { (void)post_process_one(addr, rc, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* route next address *\/ } \/* The address has been routed. If the router changed the domain, it will also have changed the unique address. We have to test whether this address has already been delivered, because it's the unique address that finally gets recorded. *\/ if ( addr->unique != old_unique && tree_search(tree_nonrecipients, addr->unique) != 0 ) { DEBUG(D_deliver|D_route) debug_printf(\"%s was previously delivered: \" \"discarded\\n\", addr->address); if (addr_remote == addr) addr_remote = addr->next; else if (addr_local == addr) addr_local = addr->next; } \/* If the router has same_domain_copy_routing set, we are permitted to copy the routing for any other addresses with the same domain. This is an optimisation to save repeated DNS lookups for \"standard\" remote domain routing. The option is settable only on routers that generate host lists. We play it very safe, and do the optimization only if the address is routed to a remote transport, there are no header changes, and the domain was not modified by the router. *\/ if ( addr_remote == addr && addr->router->same_domain_copy_routing && !addr->prop.extra_headers && !addr->prop.remove_headers && old_domain == addr->domain ) { address_item **chain = &addr_route; while (*chain) { address_item *addr2 = *chain; if (Ustrcmp(addr2->domain, addr->domain) != 0) { chain = &(addr2->next); continue; } \/* Found a suitable address; take it off the routing list and add it to the remote delivery list. *\/ *chain = addr2->next; addr2->next = addr_remote; addr_remote = addr2; \/* Copy the routing data *\/ addr2->domain = addr->domain; addr2->router = addr->router; addr2->transport = addr->transport; addr2->host_list = addr->host_list; addr2->fallback_hosts = addr->fallback_hosts; addr2->prop.errors_address = addr->prop.errors_address; copyflag(addr2, addr, af_hide_child); copyflag(addr2, addr, af_local_host_removed); DEBUG(D_deliver|D_route) debug_printf(\">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>\\n\" \"routing %s\\n\" \"Routing for %s copied from %s\\n\", addr2->address, addr2->address, addr->address); } } } \/* Continue with routing the next address. *\/ } \/* Loop to process any child addresses that the routers created, and any rerouted addresses that got put back on the new chain. *\/ \/* Debugging: show the results of the routing *\/ DEBUG(D_deliver|D_retry|D_route) { address_item *p; debug_printf(\">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>\\n\"); debug_printf(\"After routing:\\n Local deliveries:\\n\"); for (p = addr_local; p; p = p->next) debug_printf(\" %s\\n\", p->address); debug_printf(\" Remote deliveries:\\n\"); for (p = addr_remote; p; p = p->next) debug_printf(\" %s\\n\", p->address); debug_printf(\" Failed addresses:\\n\"); for (p = addr_failed; p; p = p->next) debug_printf(\" %s\\n\", p->address); debug_printf(\" Deferred addresses:\\n\"); for (p = addr_defer; p; p = p->next) debug_printf(\" %s\\n\", p->address); } \/* Free any resources that were cached during routing. *\/ search_tidyup(); route_tidyup(); \/* These two variables are set only during routing, after check_local_user. Ensure they are not set in transports. *\/ local_user_gid = (gid_t)(-1); local_user_uid = (uid_t)(-1); \/* Check for any duplicate addresses. This check is delayed until after routing, because the flexibility of the routing configuration means that identical addresses with different parentage may end up being redirected to different addresses. Checking for duplicates too early (as we previously used to) makes this kind of thing not work. *\/ do_duplicate_check(&addr_local); do_duplicate_check(&addr_remote); \/* When acting as an MUA wrapper, we proceed only if all addresses route to a remote transport. The check that they all end up in one transaction happens in the do_remote_deliveries() function. *\/ if ( mua_wrapper && (addr_local || addr_failed || addr_defer) ) { address_item *addr; uschar *which, *colon, *msg; if (addr_local) { addr = addr_local; which = US\"local\"; } else if (addr_defer) { addr = addr_defer; which = US\"deferred\"; } else { addr = addr_failed; which = US\"failed\"; } while (addr->parent) addr = addr->parent; if (addr->message) { colon = US\": \"; msg = addr->message; } else colon = msg = US\"\"; \/* We don't need to log here for a forced failure as it will already have been logged. Defer will also have been logged, but as a defer, so we do need to do the failure logging. *\/ if (addr != addr_failed) log_write(0, LOG_MAIN, \"** %s routing yielded a %s delivery\", addr->address, which); \/* Always write an error to the caller *\/ fprintf(stderr, \"routing %s yielded a %s delivery%s%s\\n\", addr->address, which, colon, msg); final_yield = DELIVER_MUA_FAILED; addr_failed = addr_defer = NULL; \/* So that we remove the message *\/ goto DELIVERY_TIDYUP; } \/* If this is a run to continue deliveries to an external channel that is already set up, defer any local deliveries. *\/ if (continue_transport) { if (addr_defer) { address_item *addr = addr_defer; while (addr->next) addr = addr->next; addr->next = addr_local; } else addr_defer = addr_local; addr_local = NULL; } \/* Because address rewriting can happen in the routers, we should not really do ANY deliveries until all addresses have been routed, so that all recipients of the message get the same headers. However, this is in practice not always possible, since sometimes remote addresses give DNS timeouts for days on end. The pragmatic approach is to deliver what we can now, saving any rewritten headers so that at least the next lot of recipients benefit from the rewriting that has already been done. If any headers have been rewritten during routing, update the spool file to remember them for all subsequent deliveries. This can be delayed till later if there is only address to be delivered - if it succeeds the spool write need not happen. *\/ if ( f.header_rewritten && ( addr_local && (addr_local->next || addr_remote) || addr_remote && addr_remote->next ) ) { \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); f.header_rewritten = FALSE; } \/* If there are any deliveries to be and we do not already have the journal file, create it. This is used to record successful deliveries as soon as possible after each delivery is known to be complete. A file opened with O_APPEND is used so that several processes can run simultaneously. The journal is just insurance against crashes. When the spool file is ultimately updated at the end of processing, the journal is deleted. If a journal is found to exist at the start of delivery, the addresses listed therein are added to the non-recipients. *\/ if (addr_local || addr_remote) { if (journal_fd < 0) { uschar * fname = spool_fname(US\"input\", message_subdir, id, US\"-J\"); if ((journal_fd = Uopen(fname, #ifdef O_CLOEXEC O_CLOEXEC | #endif O_WRONLY|O_APPEND|O_CREAT|O_EXCL, SPOOL_MODE)) < 0) { log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't open journal file %s: %s\", fname, strerror(errno)); return DELIVER_NOT_ATTEMPTED; } \/* Set the close-on-exec flag, make the file owned by Exim, and ensure that the mode is correct - the group setting doesn't always seem to get set automatically. *\/ if( fchown(journal_fd, exim_uid, exim_gid) || fchmod(journal_fd, SPOOL_MODE) #ifndef O_CLOEXEC || fcntl(journal_fd, F_SETFD, fcntl(journal_fd, F_GETFD) | FD_CLOEXEC) #endif ) { int ret = Uunlink(fname); log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't set perms on journal file %s: %s\", fname, strerror(errno)); if(ret && errno != ENOENT) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); return DELIVER_NOT_ATTEMPTED; } } } else if (journal_fd >= 0) { close(journal_fd); journal_fd = -1; } \/* Now we can get down to the business of actually doing deliveries. Local deliveries are done first, then remote ones. If ever the problems of how to handle fallback transports are figured out, this section can be put into a loop for handling fallbacks, though the uid switching will have to be revised. *\/ \/* Precompile a regex that is used to recognize a parameter in response to an LHLO command, if is isn't already compiled. This may be used on both local and remote LMTP deliveries. *\/ if (!regex_IGNOREQUOTA) regex_IGNOREQUOTA = regex_must_compile(US\"\\\\n250[\\\\s\\\\-]IGNOREQUOTA(\\\\s|\\\\n|$)\", FALSE, TRUE); \/* Handle local deliveries *\/ if (addr_local) { DEBUG(D_deliver|D_transport) debug_printf(\">>>>>>>>>>>>>>>> Local deliveries >>>>>>>>>>>>>>>>\\n\"); do_local_deliveries(); f.disable_logging = FALSE; } \/* If queue_run_local is set, we do not want to attempt any remote deliveries, so just queue them all. *\/ if (f.queue_run_local) while (addr_remote) { address_item *addr = addr_remote; addr_remote = addr->next; addr->next = NULL; addr->basic_errno = ERRNO_LOCAL_ONLY; addr->message = US\"remote deliveries suppressed\"; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_TRANSPORT, 0); } \/* Handle remote deliveries *\/ if (addr_remote) { DEBUG(D_deliver|D_transport) debug_printf(\">>>>>>>>>>>>>>>> Remote deliveries >>>>>>>>>>>>>>>>\\n\"); \/* Precompile some regex that are used to recognize parameters in response to an EHLO command, if they aren't already compiled. *\/ deliver_init(); \/* Now sort the addresses if required, and do the deliveries. The yield of do_remote_deliveries is FALSE when mua_wrapper is set and all addresses cannot be delivered in one transaction. *\/ if (remote_sort_domains) sort_remote_deliveries(); if (!do_remote_deliveries(FALSE)) { log_write(0, LOG_MAIN, \"** mua_wrapper is set but recipients cannot all \" \"be delivered in one transaction\"); fprintf(stderr, \"delivery to smarthost failed (configuration problem)\\n\"); final_yield = DELIVER_MUA_FAILED; addr_failed = addr_defer = NULL; \/* So that we remove the message *\/ goto DELIVERY_TIDYUP; } \/* See if any of the addresses that failed got put on the queue for delivery to their fallback hosts. We do it this way because often the same fallback host is used for many domains, so all can be sent in a single transaction (if appropriately configured). *\/ if (addr_fallback && !mua_wrapper) { DEBUG(D_deliver) debug_printf(\"Delivering to fallback hosts\\n\"); addr_remote = addr_fallback; addr_fallback = NULL; if (remote_sort_domains) sort_remote_deliveries(); do_remote_deliveries(TRUE); } f.disable_logging = FALSE; } \/* All deliveries are now complete. Ignore SIGTERM during this tidying up phase, to minimize cases of half-done things. *\/ DEBUG(D_deliver) debug_printf(\">>>>>>>>>>>>>>>> deliveries are done >>>>>>>>>>>>>>>>\\n\"); cancel_cutthrough_connection(TRUE, US\"deliveries are done\"); \/* Root privilege is no longer needed *\/ exim_setugid(exim_uid, exim_gid, FALSE, US\"post-delivery tidying\"); set_process_info(\"tidying up after delivering %s\", message_id); signal(SIGTERM, SIG_IGN); \/* When we are acting as an MUA wrapper, the smtp transport will either have succeeded for all addresses, or failed them all in normal cases. However, there are some setup situations (e.g. when a named port does not exist) that cause an immediate exit with deferral of all addresses. Convert those into failures. We do not ever want to retry, nor do we want to send a bounce message. *\/ if (mua_wrapper) { if (addr_defer) { address_item *addr, *nextaddr; for (addr = addr_defer; addr; addr = nextaddr) { log_write(0, LOG_MAIN, \"** %s mua_wrapper forced failure for deferred \" \"delivery\", addr->address); nextaddr = addr->next; addr->next = addr_failed; addr_failed = addr; } addr_defer = NULL; } \/* Now all should either have succeeded or failed. *\/ if (!addr_failed) final_yield = DELIVER_MUA_SUCCEEDED; else { host_item * host; uschar *s = addr_failed->user_message; if (!s) s = addr_failed->message; fprintf(stderr, \"Delivery failed: \"); if (addr_failed->basic_errno > 0) { fprintf(stderr, \"%s\", strerror(addr_failed->basic_errno)); if (s) fprintf(stderr, \": \"); } if ((host = addr_failed->host_used)) fprintf(stderr, \"H=%s [%s]: \", host->name, host->address); if (s) fprintf(stderr, \"%s\", CS s); else if (addr_failed->basic_errno <= 0) fprintf(stderr, \"unknown error\"); fprintf(stderr, \"\\n\"); final_yield = DELIVER_MUA_FAILED; addr_failed = NULL; } } \/* In a normal configuration, we now update the retry database. This is done in one fell swoop at the end in order not to keep opening and closing (and locking) the database. The code for handling retries is hived off into a separate module for convenience. We pass it the addresses of the various chains, because deferred addresses can get moved onto the failed chain if the retry cutoff time has expired for all alternative destinations. Bypass the updating of the database if the -N flag is set, which is a debugging thing that prevents actual delivery. *\/ else if (!f.dont_deliver) retry_update(&addr_defer, &addr_failed, &addr_succeed); \/* Send DSN for successful messages if requested *\/ addr_senddsn = NULL; for (addr_dsntmp = addr_succeed; addr_dsntmp; addr_dsntmp = addr_dsntmp->next) { \/* af_ignore_error not honored here. it's not an error *\/ DEBUG(D_deliver) debug_printf(\"DSN: processing router : %s\\n\" \"DSN: processing successful delivery address: %s\\n\" \"DSN: Sender_address: %s\\n\" \"DSN: orcpt: %s flags: %d\\n\" \"DSN: envid: %s ret: %d\\n\" \"DSN: Final recipient: %s\\n\" \"DSN: Remote SMTP server supports DSN: %d\\n\", addr_dsntmp->router ? addr_dsntmp->router->name : US\"(unknown)\", addr_dsntmp->address, sender_address, addr_dsntmp->dsn_orcpt ? addr_dsntmp->dsn_orcpt : US\"NULL\", addr_dsntmp->dsn_flags, dsn_envid ? dsn_envid : US\"NULL\", dsn_ret, addr_dsntmp->address, addr_dsntmp->dsn_aware ); \/* send report if next hop not DSN aware or a router flagged \"last DSN hop\" and a report was requested *\/ if ( ( addr_dsntmp->dsn_aware != dsn_support_yes || addr_dsntmp->dsn_flags & rf_dsnlasthop ) && addr_dsntmp->dsn_flags & rf_dsnflags && addr_dsntmp->dsn_flags & rf_notify_success ) { \/* copy and relink address_item and send report with all of them at once later *\/ address_item * addr_next = addr_senddsn; addr_senddsn = store_get(sizeof(address_item)); *addr_senddsn = *addr_dsntmp; addr_senddsn->next = addr_next; } else DEBUG(D_deliver) debug_printf(\"DSN: not sending DSN success message\\n\"); } if (addr_senddsn) { pid_t pid; int fd; \/* create exim process to send message *\/ pid = child_open_exim(&fd); DEBUG(D_deliver) debug_printf(\"DSN: child_open_exim returns: %d\\n\", pid); if (pid < 0) \/* Creation of child failed *\/ { log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"Process %d (parent %d) failed to \" \"create child process to send failure message: %s\", getpid(), getppid(), strerror(errno)); DEBUG(D_deliver) debug_printf(\"DSN: child_open_exim failed\\n\"); } else \/* Creation of child succeeded *\/ { FILE *f = fdopen(fd, \"wb\"); \/* header only as required by RFC. only failure DSN needs to honor RET=FULL *\/ uschar * bound; transport_ctx tctx = {{0}}; DEBUG(D_deliver) debug_printf(\"sending error message to: %s\\n\", sender_address); \/* build unique id for MIME boundary *\/ bound = string_sprintf(TIME_T_FMT \"-eximdsn-%d\", time(NULL), rand()); DEBUG(D_deliver) debug_printf(\"DSN: MIME boundary: %s\\n\", bound); if (errors_reply_to) fprintf(f, \"Reply-To: %s\\n\", errors_reply_to); fprintf(f, \"Auto-Submitted: auto-generated\\n\" \"From: Mail Delivery System \\n\" \"To: %s\\n\" \"Subject: Delivery Status Notification\\n\" \"Content-Type: multipart\/report; report-type=delivery-status; boundary=%s\\n\" \"MIME-Version: 1.0\\n\\n\" \"--%s\\n\" \"Content-type: text\/plain; charset=us-ascii\\n\\n\" \"This message was created automatically by mail delivery software.\\n\" \" ----- The following addresses had successful delivery notifications -----\\n\", qualify_domain_sender, sender_address, bound, bound); for (addr_dsntmp = addr_senddsn; addr_dsntmp; addr_dsntmp = addr_dsntmp->next) fprintf(f, \"<%s> (relayed %s)\\n\\n\", addr_dsntmp->address, (addr_dsntmp->dsn_flags & rf_dsnlasthop) == 1 ? \"via non DSN router\" : addr_dsntmp->dsn_aware == dsn_support_no ? \"to non-DSN-aware mailer\" : \"via non \\\"Remote SMTP\\\" router\" ); fprintf(f, \"--%s\\n\" \"Content-type: message\/delivery-status\\n\\n\" \"Reporting-MTA: dns; %s\\n\", bound, smtp_active_hostname); if (dsn_envid) { \/* must be decoded from xtext: see RFC 3461:6.3a *\/ uschar *xdec_envid; if (auth_xtextdecode(dsn_envid, &xdec_envid) > 0) fprintf(f, \"Original-Envelope-ID: %s\\n\", dsn_envid); else fprintf(f, \"X-Original-Envelope-ID: error decoding xtext formatted ENVID\\n\"); } fputc('\\n', f); for (addr_dsntmp = addr_senddsn; addr_dsntmp; addr_dsntmp = addr_dsntmp->next) { if (addr_dsntmp->dsn_orcpt) fprintf(f,\"Original-Recipient: %s\\n\", addr_dsntmp->dsn_orcpt); fprintf(f, \"Action: delivered\\n\" \"Final-Recipient: rfc822;%s\\n\" \"Status: 2.0.0\\n\", addr_dsntmp->address); if (addr_dsntmp->host_used && addr_dsntmp->host_used->name) fprintf(f, \"Remote-MTA: dns; %s\\nDiagnostic-Code: smtp; 250 Ok\\n\\n\", addr_dsntmp->host_used->name); else fprintf(f, \"Diagnostic-Code: X-Exim; relayed via non %s router\\n\\n\", (addr_dsntmp->dsn_flags & rf_dsnlasthop) == 1 ? \"DSN\" : \"SMTP\"); } fprintf(f, \"--%s\\nContent-type: text\/rfc822-headers\\n\\n\", bound); fflush(f); transport_filter_argv = NULL; \/* Just in case *\/ return_path = sender_address; \/* In case not previously set *\/ \/* Write the original email out *\/ tctx.u.fd = fileno(f); tctx.options = topt_add_return_path | topt_no_body; transport_write_message(&tctx, 0); fflush(f); fprintf(f,\"\\n--%s--\\n\", bound); fflush(f); fclose(f); rc = child_close(pid, 0); \/* Waits for child to close, no timeout *\/ } } \/* If any addresses failed, we must send a message to somebody, unless af_ignore_error is set, in which case no action is taken. It is possible for several messages to get sent if there are addresses with different requirements. *\/ while (addr_failed) { pid_t pid; int fd; uschar *logtod = tod_stamp(tod_log); address_item *addr; address_item *handled_addr = NULL; address_item **paddr; address_item *msgchain = NULL; address_item **pmsgchain = &msgchain; \/* There are weird cases when logging is disabled in the transport. However, there may not be a transport (address failed by a router). *\/ f.disable_logging = FALSE; if (addr_failed->transport) f.disable_logging = addr_failed->transport->disable_logging; DEBUG(D_deliver) debug_printf(\"processing failed address %s\\n\", addr_failed->address); \/* There are only two ways an address in a bounce message can get here: (1) When delivery was initially deferred, but has now timed out (in the call to retry_update() above). We can detect this by testing for af_retry_timedout. If the address does not have its own errors address, we arrange to ignore the error. (2) If delivery failures for bounce messages are being ignored. We can detect this by testing for af_ignore_error. This will also be set if a bounce message has been autothawed and the ignore_bounce_errors_after time has passed. It might also be set if a router was explicitly configured to ignore errors (errors_to = \"\"). If neither of these cases obtains, something has gone wrong. Log the incident, but then ignore the error. *\/ if (sender_address[0] == 0 && !addr_failed->prop.errors_address) { if ( !testflag(addr_failed, af_retry_timedout) && !addr_failed->prop.ignore_error) log_write(0, LOG_MAIN|LOG_PANIC, \"internal error: bounce message \" \"failure is neither frozen nor ignored (it's been ignored)\"); addr_failed->prop.ignore_error = TRUE; } \/* If the first address on the list has af_ignore_error set, just remove it from the list, throw away any saved message file, log it, and mark the recipient done. *\/ if ( addr_failed->prop.ignore_error || ( addr_failed->dsn_flags & rf_dsnflags && (addr_failed->dsn_flags & rf_notify_failure) != rf_notify_failure ) ) { addr = addr_failed; addr_failed = addr->next; if (addr->return_filename) Uunlink(addr->return_filename); log_write(0, LOG_MAIN, \"%s%s%s%s: error ignored\", addr->address, !addr->parent ? US\"\" : US\" <\", !addr->parent ? US\"\" : addr->parent->address, !addr->parent ? US\"\" : US\">\"); address_done(addr, logtod); child_done(addr, logtod); \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); } \/* Otherwise, handle the sending of a message. Find the error address for the first address, then send a message that includes all failed addresses that have the same error address. Note the bounce_recipient is a global so that it can be accessed by $bounce_recipient while creating a customized error message. *\/ else { if (!(bounce_recipient = addr_failed->prop.errors_address)) bounce_recipient = sender_address; \/* Make a subprocess to send a message *\/ if ((pid = child_open_exim(&fd)) < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"Process %d (parent %d) failed to \" \"create child process to send failure message: %s\", getpid(), getppid(), strerror(errno)); \/* Creation of child succeeded *\/ else { int ch, rc; int filecount = 0; int rcount = 0; uschar *bcc, *emf_text; FILE * fp = fdopen(fd, \"wb\"); FILE * emf = NULL; BOOL to_sender = strcmpic(sender_address, bounce_recipient) == 0; int max = (bounce_return_size_limit\/DELIVER_IN_BUFFER_SIZE + 1) * DELIVER_IN_BUFFER_SIZE; uschar * bound; uschar *dsnlimitmsg; uschar *dsnnotifyhdr; int topt; DEBUG(D_deliver) debug_printf(\"sending error message to: %s\\n\", bounce_recipient); \/* Scan the addresses for all that have the same errors address, removing them from the addr_failed chain, and putting them on msgchain. *\/ paddr = &addr_failed; for (addr = addr_failed; addr; addr = *paddr) if (Ustrcmp(bounce_recipient, addr->prop.errors_address ? addr->prop.errors_address : sender_address) == 0) { \/* The same - dechain *\/ *paddr = addr->next; *pmsgchain = addr; addr->next = NULL; pmsgchain = &(addr->next); } else paddr = &addr->next; \/* Not the same; skip *\/ \/* Include X-Failed-Recipients: for automatic interpretation, but do not let any one header line get too long. We do this by starting a new header every 50 recipients. Omit any addresses for which the \"hide_child\" flag is set. *\/ for (addr = msgchain; addr; addr = addr->next) { if (testflag(addr, af_hide_child)) continue; if (rcount >= 50) { fprintf(fp, \"\\n\"); rcount = 0; } fprintf(fp, \"%s%s\", rcount++ == 0 ? \"X-Failed-Recipients: \" : \",\\n \", testflag(addr, af_pfr) && addr->parent ? string_printing(addr->parent->address) : string_printing(addr->address)); } if (rcount > 0) fprintf(fp, \"\\n\"); \/* Output the standard headers *\/ if (errors_reply_to) fprintf(fp, \"Reply-To: %s\\n\", errors_reply_to); fprintf(fp, \"Auto-Submitted: auto-replied\\n\"); moan_write_from(fp); fprintf(fp, \"To: %s\\n\", bounce_recipient); \/* generate boundary string and output MIME-Headers *\/ bound = string_sprintf(TIME_T_FMT \"-eximdsn-%d\", time(NULL), rand()); fprintf(fp, \"Content-Type: multipart\/report;\" \" report-type=delivery-status; boundary=%s\\n\" \"MIME-Version: 1.0\\n\", bound); \/* Open a template file if one is provided. Log failure to open, but carry on - default texts will be used. *\/ if (bounce_message_file) if (!(emf = Ufopen(bounce_message_file, \"rb\"))) log_write(0, LOG_MAIN|LOG_PANIC, \"Failed to open %s for error \" \"message texts: %s\", bounce_message_file, strerror(errno)); \/* Quietly copy to configured additional addresses if required. *\/ if ((bcc = moan_check_errorcopy(bounce_recipient))) fprintf(fp, \"Bcc: %s\\n\", bcc); \/* The texts for the message can be read from a template file; if there isn't one, or if it is too short, built-in texts are used. The first emf text is a Subject: and any other headers. *\/ if ((emf_text = next_emf(emf, US\"header\"))) fprintf(fp, \"%s\\n\", emf_text); else fprintf(fp, \"Subject: Mail delivery failed%s\\n\\n\", to_sender? \": returning message to sender\" : \"\"); \/* output human readable part as text\/plain section *\/ fprintf(fp, \"--%s\\n\" \"Content-type: text\/plain; charset=us-ascii\\n\\n\", bound); if ((emf_text = next_emf(emf, US\"intro\"))) fprintf(fp, \"%s\", CS emf_text); else { fprintf(fp, \/* This message has been reworded several times. It seems to be confusing to somebody, however it is worded. I have retreated to the original, simple wording. *\/ \"This message was created automatically by mail delivery software.\\n\"); if (bounce_message_text) fprintf(fp, \"%s\", CS bounce_message_text); if (to_sender) fprintf(fp, \"\\nA message that you sent could not be delivered to one or more of its\\n\" \"recipients. This is a permanent error. The following address(es) failed:\\n\"); else fprintf(fp, \"\\nA message sent by\\n\\n <%s>\\n\\n\" \"could not be delivered to one or more of its recipients. The following\\n\" \"address(es) failed:\\n\", sender_address); } fputc('\\n', fp); \/* Process the addresses, leaving them on the msgchain if they have a file name for a return message. (There has already been a check in post_process_one() for the existence of data in the message file.) A TRUE return from print_address_information() means that the address is not hidden. *\/ paddr = &msgchain; for (addr = msgchain; addr; addr = *paddr) { if (print_address_information(addr, fp, US\" \", US\"\\n \", US\"\")) print_address_error(addr, fp, US\"\"); \/* End the final line for the address *\/ fputc('\\n', fp); \/* Leave on msgchain if there's a return file. *\/ if (addr->return_file >= 0) { paddr = &(addr->next); filecount++; } \/* Else save so that we can tick off the recipient when the message is sent. *\/ else { *paddr = addr->next; addr->next = handled_addr; handled_addr = addr; } } fputc('\\n', fp); \/* Get the next text, whether we need it or not, so as to be positioned for the one after. *\/ emf_text = next_emf(emf, US\"generated text\"); \/* If there were any file messages passed by the local transports, include them in the message. Then put the address on the handled chain. In the case of a batch of addresses that were all sent to the same transport, the return_file field in all of them will contain the same fd, and the return_filename field in the *last* one will be set (to the name of the file). *\/ if (msgchain) { address_item *nextaddr; if (emf_text) fprintf(fp, \"%s\", CS emf_text); else fprintf(fp, \"The following text was generated during the delivery \" \"attempt%s:\\n\", (filecount > 1)? \"s\" : \"\"); for (addr = msgchain; addr; addr = nextaddr) { FILE *fm; address_item *topaddr = addr; \/* List all the addresses that relate to this file *\/ fputc('\\n', fp); while(addr) \/* Insurance *\/ { print_address_information(addr, fp, US\"------ \", US\"\\n \", US\" ------\\n\"); if (addr->return_filename) break; addr = addr->next; } fputc('\\n', fp); \/* Now copy the file *\/ if (!(fm = Ufopen(addr->return_filename, \"rb\"))) fprintf(fp, \" +++ Exim error... failed to open text file: %s\\n\", strerror(errno)); else { while ((ch = fgetc(fm)) != EOF) fputc(ch, fp); (void)fclose(fm); } Uunlink(addr->return_filename); \/* Can now add to handled chain, first fishing off the next address on the msgchain. *\/ nextaddr = addr->next; addr->next = handled_addr; handled_addr = topaddr; } fputc('\\n', fp); } \/* output machine readable part *\/ #ifdef SUPPORT_I18N if (message_smtputf8) fprintf(fp, \"--%s\\n\" \"Content-type: message\/global-delivery-status\\n\\n\" \"Reporting-MTA: dns; %s\\n\", bound, smtp_active_hostname); else #endif fprintf(fp, \"--%s\\n\" \"Content-type: message\/delivery-status\\n\\n\" \"Reporting-MTA: dns; %s\\n\", bound, smtp_active_hostname); if (dsn_envid) { \/* must be decoded from xtext: see RFC 3461:6.3a *\/ uschar *xdec_envid; if (auth_xtextdecode(dsn_envid, &xdec_envid) > 0) fprintf(fp, \"Original-Envelope-ID: %s\\n\", dsn_envid); else fprintf(fp, \"X-Original-Envelope-ID: error decoding xtext formatted ENVID\\n\"); } fputc('\\n', fp); for (addr = handled_addr; addr; addr = addr->next) { host_item * hu; fprintf(fp, \"Action: failed\\n\" \"Final-Recipient: rfc822;%s\\n\" \"Status: 5.0.0\\n\", addr->address); if ((hu = addr->host_used) && hu->name) { fprintf(fp, \"Remote-MTA: dns; %s\\n\", hu->name); #ifdef EXPERIMENTAL_DSN_INFO { const uschar * s; if (hu->address) { uschar * p = hu->port == 25 ? US\"\" : string_sprintf(\":%d\", hu->port); fprintf(fp, \"Remote-MTA: X-ip; [%s]%s\\n\", hu->address, p); } if ((s = addr->smtp_greeting) && *s) fprintf(fp, \"X-Remote-MTA-smtp-greeting: X-str; %s\\n\", s); if ((s = addr->helo_response) && *s) fprintf(fp, \"X-Remote-MTA-helo-response: X-str; %s\\n\", s); if ((s = addr->message) && *s) fprintf(fp, \"X-Exim-Diagnostic: X-str; %s\\n\", s); } #endif print_dsn_diagnostic_code(addr, fp); } fputc('\\n', fp); } \/* Now copy the message, trying to give an intelligible comment if it is too long for it all to be copied. The limit isn't strictly applied because of the buffering. There is, however, an option to suppress copying altogether. *\/ emf_text = next_emf(emf, US\"copy\"); \/* add message body we ignore the intro text from template and add the text for bounce_return_size_limit at the end. bounce_return_message is ignored in case RET= is defined we honor these values otherwise bounce_return_body is honored. bounce_return_size_limit is always honored. *\/ fprintf(fp, \"--%s\\n\", bound); dsnlimitmsg = US\"X-Exim-DSN-Information: Due to administrative limits only headers are returned\"; dsnnotifyhdr = NULL; topt = topt_add_return_path; \/* RET=HDRS? top priority *\/ if (dsn_ret == dsn_ret_hdrs) topt |= topt_no_body; else { struct stat statbuf; \/* no full body return at all? *\/ if (!bounce_return_body) { topt |= topt_no_body; \/* add header if we overrule RET=FULL *\/ if (dsn_ret == dsn_ret_full) dsnnotifyhdr = dsnlimitmsg; } \/* line length limited... return headers only if oversize *\/ \/* size limited ... return headers only if limit reached *\/ else if ( max_received_linelength > bounce_return_linesize_limit || ( bounce_return_size_limit > 0 && fstat(deliver_datafile, &statbuf) == 0 && statbuf.st_size > max ) ) { topt |= topt_no_body; dsnnotifyhdr = dsnlimitmsg; } } #ifdef SUPPORT_I18N if (message_smtputf8) fputs(topt & topt_no_body ? \"Content-type: message\/global-headers\\n\\n\" : \"Content-type: message\/global\\n\\n\", fp); else #endif fputs(topt & topt_no_body ? \"Content-type: text\/rfc822-headers\\n\\n\" : \"Content-type: message\/rfc822\\n\\n\", fp); fflush(fp); transport_filter_argv = NULL; \/* Just in case *\/ return_path = sender_address; \/* In case not previously set *\/ { \/* Dummy transport for headers add *\/ transport_ctx tctx = {{0}}; transport_instance tb = {0}; tctx.u.fd = fileno(fp); tctx.tblock = &tb; tctx.options = topt; tb.add_headers = dsnnotifyhdr; transport_write_message(&tctx, 0); } fflush(fp); \/* we never add the final text. close the file *\/ if (emf) (void)fclose(emf); fprintf(fp, \"\\n--%s--\\n\", bound); \/* Close the file, which should send an EOF to the child process that is receiving the message. Wait for it to finish. *\/ (void)fclose(fp); rc = child_close(pid, 0); \/* Waits for child to close, no timeout *\/ \/* In the test harness, let the child do it's thing first. *\/ if (f.running_in_test_harness) millisleep(500); \/* If the process failed, there was some disaster in setting up the error message. Unless the message is very old, ensure that addr_defer is non-null, which will have the effect of leaving the message on the spool. The failed addresses will get tried again next time. However, we don't really want this to happen too often, so freeze the message unless there are some genuine deferred addresses to try. To do this we have to call spool_write_header() here, because with no genuine deferred addresses the normal code below doesn't get run. *\/ if (rc != 0) { uschar *s = US\"\"; if (now - received_time.tv_sec < retry_maximum_timeout && !addr_defer) { addr_defer = (address_item *)(+1); f.deliver_freeze = TRUE; deliver_frozen_at = time(NULL); \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); s = US\" (frozen)\"; } deliver_msglog(\"Process failed (%d) when writing error message \" \"to %s%s\", rc, bounce_recipient, s); log_write(0, LOG_MAIN, \"Process failed (%d) when writing error message \" \"to %s%s\", rc, bounce_recipient, s); } \/* The message succeeded. Ensure that the recipients that failed are now marked finished with on the spool and their parents updated. *\/ else { for (addr = handled_addr; addr; addr = addr->next) { address_done(addr, logtod); child_done(addr, logtod); } \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); } } } } f.disable_logging = FALSE; \/* In case left set *\/ \/* Come here from the mua_wrapper case if routing goes wrong *\/ DELIVERY_TIDYUP: \/* If there are now no deferred addresses, we are done. Preserve the message log if so configured, and we are using them. Otherwise, sling it. Then delete the message itself. *\/ if (!addr_defer) { uschar * fname; if (message_logs) { fname = spool_fname(US\"msglog\", message_subdir, id, US\"\"); if (preserve_message_logs) { int rc; uschar * moname = spool_fname(US\"msglog.OLD\", US\"\", id, US\"\"); if ((rc = Urename(fname, moname)) < 0) { (void)directory_make(spool_directory, spool_sname(US\"msglog.OLD\", US\"\"), MSGLOG_DIRECTORY_MODE, TRUE); rc = Urename(fname, moname); } if (rc < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to move %s to the \" \"msglog.OLD directory\", fname); } else if (Uunlink(fname) < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); } \/* Remove the two message files. *\/ fname = spool_fname(US\"input\", message_subdir, id, US\"-D\"); if (Uunlink(fname) < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); fname = spool_fname(US\"input\", message_subdir, id, US\"-H\"); if (Uunlink(fname) < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); \/* Log the end of this message, with queue time if requested. *\/ if (LOGGING(queue_time_overall)) log_write(0, LOG_MAIN, \"Completed QT=%s\", string_timesince(&received_time)); else log_write(0, LOG_MAIN, \"Completed\"); \/* Unset deliver_freeze so that we won't try to move the spool files further down *\/ f.deliver_freeze = FALSE; #ifndef DISABLE_EVENT (void) event_raise(event_action, US\"msg:complete\", NULL); #endif } \/* If there are deferred addresses, we are keeping this message because it is not yet completed. Lose any temporary files that were catching output from pipes for any of the deferred addresses, handle one-time aliases, and see if the message has been on the queue for so long that it is time to send a warning message to the sender, unless it is a mailer-daemon. If all deferred addresses have the same domain, we can set deliver_domain for the expansion of delay_warning_ condition - if any of them are pipes, files, or autoreplies, use the parent's domain. If all the deferred addresses have an error number that indicates \"retry time not reached\", skip sending the warning message, because it won't contain the reason for the delay. It will get sent at the next real delivery attempt. However, if at least one address has tried, we'd better include all of them in the message. If we can't make a process to send the message, don't worry. For mailing list expansions we want to send the warning message to the mailing list manager. We can't do a perfect job here, as some addresses may have different errors addresses, but if we take the errors address from each deferred address it will probably be right in most cases. If addr_defer == +1, it means there was a problem sending an error message for failed addresses, and there were no \"real\" deferred addresses. The value was set just to keep the message on the spool, so there is nothing to do here. *\/ else if (addr_defer != (address_item *)(+1)) { address_item *addr; uschar *recipients = US\"\"; BOOL delivery_attempted = FALSE; deliver_domain = testflag(addr_defer, af_pfr) ? addr_defer->parent->domain : addr_defer->domain; for (addr = addr_defer; addr; addr = addr->next) { address_item *otaddr; if (addr->basic_errno > ERRNO_RETRY_BASE) delivery_attempted = TRUE; if (deliver_domain) { const uschar *d = testflag(addr, af_pfr) ? addr->parent->domain : addr->domain; \/* The domain may be unset for an address that has never been routed because the system filter froze the message. *\/ if (!d || Ustrcmp(d, deliver_domain) != 0) deliver_domain = NULL; } if (addr->return_filename) Uunlink(addr->return_filename); \/* Handle the case of one-time aliases. If any address in the ancestry of this one is flagged, ensure it is in the recipients list, suitably flagged, and that its parent is marked delivered. *\/ for (otaddr = addr; otaddr; otaddr = otaddr->parent) if (otaddr->onetime_parent) break; if (otaddr) { int i; int t = recipients_count; for (i = 0; i < recipients_count; i++) { uschar *r = recipients_list[i].address; if (Ustrcmp(otaddr->onetime_parent, r) == 0) t = i; if (Ustrcmp(otaddr->address, r) == 0) break; } \/* Didn't find the address already in the list, and did find the ultimate parent's address in the list, and they really are different (i.e. not from an identity-redirect). After adding the recipient, update the errors address in the recipients list. *\/ if ( i >= recipients_count && t < recipients_count && Ustrcmp(otaddr->address, otaddr->parent->address) != 0) { DEBUG(D_deliver) debug_printf(\"one_time: adding %s in place of %s\\n\", otaddr->address, otaddr->parent->address); receive_add_recipient(otaddr->address, t); recipients_list[recipients_count-1].errors_to = otaddr->prop.errors_address; tree_add_nonrecipient(otaddr->parent->address); update_spool = TRUE; } } \/* Except for error messages, ensure that either the errors address for this deferred address or, if there is none, the sender address, is on the list of recipients for a warning message. *\/ if (sender_address[0]) { uschar * s = addr->prop.errors_address; if (!s) s = sender_address; if (Ustrstr(recipients, s) == NULL) recipients = string_sprintf(\"%s%s%s\", recipients, recipients[0] ? \",\" : \"\", s); } } \/* Send a warning message if the conditions are right. If the condition check fails because of a lookup defer, there is nothing we can do. The warning is not sent. Another attempt will be made at the next delivery attempt (if it also defers). *\/ if ( !f.queue_2stage && delivery_attempted && ( ((addr_defer->dsn_flags & rf_dsnflags) == 0) || (addr_defer->dsn_flags & rf_notify_delay) == rf_notify_delay ) && delay_warning[1] > 0 && sender_address[0] != 0 && ( !delay_warning_condition || expand_check_condition(delay_warning_condition, US\"delay_warning\", US\"option\") ) ) { int count; int show_time; int queue_time = time(NULL) - received_time.tv_sec; \/* When running in the test harness, there's an option that allows us to fudge this time so as to get repeatability of the tests. Take the first time off the list. In queue runs, the list pointer gets updated in the calling process. *\/ if (f.running_in_test_harness && fudged_queue_times[0] != 0) { int qt = readconf_readtime(fudged_queue_times, '\/', FALSE); if (qt >= 0) { DEBUG(D_deliver) debug_printf(\"fudged queue_times = %s\\n\", fudged_queue_times); queue_time = qt; } } \/* See how many warnings we should have sent by now *\/ for (count = 0; count < delay_warning[1]; count++) if (queue_time < delay_warning[count+2]) break; show_time = delay_warning[count+1]; if (count >= delay_warning[1]) { int extra; int last_gap = show_time; if (count > 1) last_gap -= delay_warning[count]; extra = (queue_time - delay_warning[count+1])\/last_gap; show_time += last_gap * extra; count += extra; } DEBUG(D_deliver) { debug_printf(\"time on queue = %s\\n\", readconf_printtime(queue_time)); debug_printf(\"warning counts: required %d done %d\\n\", count, warning_count); } \/* We have computed the number of warnings there should have been by now. If there haven't been enough, send one, and up the count to what it should have been. *\/ if (warning_count < count) { header_line *h; int fd; pid_t pid = child_open_exim(&fd); if (pid > 0) { uschar *wmf_text; FILE *wmf = NULL; FILE *f = fdopen(fd, \"wb\"); uschar * bound; transport_ctx tctx = {{0}}; if (warn_message_file) if (!(wmf = Ufopen(warn_message_file, \"rb\"))) log_write(0, LOG_MAIN|LOG_PANIC, \"Failed to open %s for warning \" \"message texts: %s\", warn_message_file, strerror(errno)); warnmsg_recipients = recipients; warnmsg_delay = queue_time < 120*60 ? string_sprintf(\"%d minutes\", show_time\/60) : string_sprintf(\"%d hours\", show_time\/3600); if (errors_reply_to) fprintf(f, \"Reply-To: %s\\n\", errors_reply_to); fprintf(f, \"Auto-Submitted: auto-replied\\n\"); moan_write_from(f); fprintf(f, \"To: %s\\n\", recipients); \/* generated boundary string and output MIME-Headers *\/ bound = string_sprintf(TIME_T_FMT \"-eximdsn-%d\", time(NULL), rand()); fprintf(f, \"Content-Type: multipart\/report;\" \" report-type=delivery-status; boundary=%s\\n\" \"MIME-Version: 1.0\\n\", bound); if ((wmf_text = next_emf(wmf, US\"header\"))) fprintf(f, \"%s\\n\", wmf_text); else fprintf(f, \"Subject: Warning: message %s delayed %s\\n\\n\", message_id, warnmsg_delay); \/* output human readable part as text\/plain section *\/ fprintf(f, \"--%s\\n\" \"Content-type: text\/plain; charset=us-ascii\\n\\n\", bound); if ((wmf_text = next_emf(wmf, US\"intro\"))) fprintf(f, \"%s\", CS wmf_text); else { fprintf(f, \"This message was created automatically by mail delivery software.\\n\"); if (Ustrcmp(recipients, sender_address) == 0) fprintf(f, \"A message that you sent has not yet been delivered to one or more of its\\n\" \"recipients after more than \"); else fprintf(f, \"A message sent by\\n\\n <%s>\\n\\n\" \"has not yet been delivered to one or more of its recipients after more than \\n\", sender_address); fprintf(f, \"%s on the queue on %s.\\n\\n\" \"The message identifier is: %s\\n\", warnmsg_delay, primary_hostname, message_id); for (h = header_list; h; h = h->next) if (strncmpic(h->text, US\"Subject:\", 8) == 0) fprintf(f, \"The subject of the message is: %s\", h->text + 9); else if (strncmpic(h->text, US\"Date:\", 5) == 0) fprintf(f, \"The date of the message is: %s\", h->text + 6); fputc('\\n', f); fprintf(f, \"The address%s to which the message has not yet been \" \"delivered %s:\\n\", !addr_defer->next ? \"\" : \"es\", !addr_defer->next ? \"is\": \"are\"); } \/* List the addresses, with error information if allowed *\/ \/* store addr_defer for machine readable part *\/ address_item *addr_dsndefer = addr_defer; fputc('\\n', f); while (addr_defer) { address_item *addr = addr_defer; addr_defer = addr->next; if (print_address_information(addr, f, US\" \", US\"\\n \", US\"\")) print_address_error(addr, f, US\"Delay reason: \"); fputc('\\n', f); } fputc('\\n', f); \/* Final text *\/ if (wmf) { if ((wmf_text = next_emf(wmf, US\"final\"))) fprintf(f, \"%s\", CS wmf_text); (void)fclose(wmf); } else { fprintf(f, \"No action is required on your part. Delivery attempts will continue for\\n\" \"some time, and this warning may be repeated at intervals if the message\\n\" \"remains undelivered. Eventually the mail delivery software will give up,\\n\" \"and when that happens, the message will be returned to you.\\n\"); } \/* output machine readable part *\/ fprintf(f, \"\\n--%s\\n\" \"Content-type: message\/delivery-status\\n\\n\" \"Reporting-MTA: dns; %s\\n\", bound, smtp_active_hostname); if (dsn_envid) { \/* must be decoded from xtext: see RFC 3461:6.3a *\/ uschar *xdec_envid; if (auth_xtextdecode(dsn_envid, &xdec_envid) > 0) fprintf(f,\"Original-Envelope-ID: %s\\n\", dsn_envid); else fprintf(f,\"X-Original-Envelope-ID: error decoding xtext formatted ENVID\\n\"); } fputc('\\n', f); for ( ; addr_dsndefer; addr_dsndefer = addr_dsndefer->next) { if (addr_dsndefer->dsn_orcpt) fprintf(f, \"Original-Recipient: %s\\n\", addr_dsndefer->dsn_orcpt); fprintf(f, \"Action: delayed\\n\" \"Final-Recipient: rfc822;%s\\n\" \"Status: 4.0.0\\n\", addr_dsndefer->address); if (addr_dsndefer->host_used && addr_dsndefer->host_used->name) { fprintf(f, \"Remote-MTA: dns; %s\\n\", addr_dsndefer->host_used->name); print_dsn_diagnostic_code(addr_dsndefer, f); } fputc('\\n', f); } fprintf(f, \"--%s\\n\" \"Content-type: text\/rfc822-headers\\n\\n\", bound); fflush(f); \/* header only as required by RFC. only failure DSN needs to honor RET=FULL *\/ tctx.u.fd = fileno(f); tctx.options = topt_add_return_path | topt_no_body; transport_filter_argv = NULL; \/* Just in case *\/ return_path = sender_address; \/* In case not previously set *\/ \/* Write the original email out *\/ transport_write_message(&tctx, 0); fflush(f); fprintf(f,\"\\n--%s--\\n\", bound); fflush(f); \/* Close and wait for child process to complete, without a timeout. If there's an error, don't update the count. *\/ (void)fclose(f); if (child_close(pid, 0) == 0) { warning_count = count; update_spool = TRUE; \/* Ensure spool rewritten *\/ } } } } \/* Clear deliver_domain *\/ deliver_domain = NULL; \/* If this was a first delivery attempt, unset the first time flag, and ensure that the spool gets updated. *\/ if (f.deliver_firsttime) { f.deliver_firsttime = FALSE; update_spool = TRUE; } \/* If delivery was frozen and freeze_tell is set, generate an appropriate message, unless the message is a local error message (to avoid loops). Then log the freezing. If the text in \"frozen_info\" came from a system filter, it has been escaped into printing characters so as not to mess up log lines. For the \"tell\" message, we turn \\n back into newline. Also, insert a newline near the start instead of the \": \" string. *\/ if (f.deliver_freeze) { if (freeze_tell && freeze_tell[0] != 0 && !f.local_error_message) { uschar *s = string_copy(frozen_info); uschar *ss = Ustrstr(s, \" by the system filter: \"); if (ss != NULL) { ss[21] = '.'; ss[22] = '\\n'; } ss = s; while (*ss != 0) { if (*ss == '\\\\' && ss[1] == 'n') { *ss++ = ' '; *ss++ = '\\n'; } else ss++; } moan_tell_someone(freeze_tell, addr_defer, US\"Message frozen\", \"Message %s has been frozen%s.\\nThe sender is <%s>.\\n\", message_id, s, sender_address); } \/* Log freezing just before we update the -H file, to minimize the chance of a race problem. *\/ deliver_msglog(\"*** Frozen%s\\n\", frozen_info); log_write(0, LOG_MAIN, \"Frozen%s\", frozen_info); } \/* If there have been any updates to the non-recipients list, or other things that get written to the spool, we must now update the spool header file so that it has the right information for the next delivery attempt. If there was more than one address being delivered, the header_change update is done earlier, in case one succeeds and then something crashes. *\/ DEBUG(D_deliver) debug_printf(\"delivery deferred: update_spool=%d header_rewritten=%d\\n\", update_spool, f.header_rewritten); if (update_spool || f.header_rewritten) \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); } \/* Finished with the message log. If the message is complete, it will have been unlinked or renamed above. *\/ if (message_logs) (void)fclose(message_log); \/* Now we can close and remove the journal file. Its only purpose is to record successfully completed deliveries asap so that this information doesn't get lost if Exim (or the machine) crashes. Forgetting about a failed delivery is not serious, as trying it again is not harmful. The journal might not be open if all addresses were deferred at routing or directing. Nevertheless, we must remove it if it exists (may have been lying around from a crash during the previous delivery attempt). We don't remove the journal if a delivery subprocess failed to pass back delivery information; this is controlled by the remove_journal flag. When the journal is left, we also don't move the message off the main spool if frozen and the option is set. It should get moved at the next attempt, after the journal has been inspected. *\/ if (journal_fd >= 0) (void)close(journal_fd); if (remove_journal) { uschar * fname = spool_fname(US\"input\", message_subdir, id, US\"-J\"); if (Uunlink(fname) < 0 && errno != ENOENT) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); \/* Move the message off the spool if requested *\/ #ifdef SUPPORT_MOVE_FROZEN_MESSAGES if (f.deliver_freeze && move_frozen_messages) (void)spool_move_message(id, message_subdir, US\"\", US\"F\"); #endif } \/* Closing the data file frees the lock; if the file has been unlinked it will go away. Otherwise the message becomes available for another process to try delivery. *\/ (void)close(deliver_datafile); deliver_datafile = -1; DEBUG(D_deliver) debug_printf(\"end delivery of %s\\n\", id); \/* It is unlikely that there will be any cached resources, since they are released after routing, and in the delivery subprocesses. However, it's possible for an expansion for something afterwards (for example, expand_check_condition) to do a lookup. We must therefore be sure everything is released. *\/ search_tidyup(); acl_where = ACL_WHERE_UNKNOWN; return final_yield; }","output":{"is_vulnerable":true,"vulnerability_types":["Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')"],"explanation":"A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in \/src\/deliver.c may lead to remote command execution.","severity_level":"NoInfo","cwe":["CWE-78"],"cve":"CVE-2019-10149"},"code_token_length":24331,"total_token_length":25373,"max_tokens_setting":32768} +{"idx":3079,"input":"yyparse (void *yyscanner, YR_COMPILER* compiler) { \/* The lookahead symbol. *\/ int yychar; \/* The semantic value of the lookahead symbol. *\/ \/* Default value used for initialization, for pacifying older GCCs or non-GCC compilers. *\/ YY_INITIAL_VALUE (static YYSTYPE yyval_default;) YYSTYPE yylval YY_INITIAL_VALUE (= yyval_default); \/* Number of syntax errors so far. *\/ int yynerrs; int yystate; \/* Number of tokens to shift before error messages enabled. *\/ int yyerrstatus; \/* The stacks and their tools: 'yyss': related to states. 'yyvs': related to semantic values. Refer to the stacks through separate pointers, to allow yyoverflow to reallocate them elsewhere. *\/ \/* The state stack. *\/ yytype_int16 yyssa[YYINITDEPTH]; yytype_int16 *yyss; yytype_int16 *yyssp; \/* The semantic value stack. *\/ YYSTYPE yyvsa[YYINITDEPTH]; YYSTYPE *yyvs; YYSTYPE *yyvsp; YYSIZE_T yystacksize; int yyn; int yyresult; \/* Lookahead token as an internal (translated) token number. *\/ int yytoken = 0; \/* The variables used to return semantic value and location from the action routines. *\/ YYSTYPE yyval; #if YYERROR_VERBOSE \/* Buffer for error messages, and its allocated size. *\/ char yymsgbuf[128]; char *yymsg = yymsgbuf; YYSIZE_T yymsg_alloc = sizeof yymsgbuf; #endif #define YYPOPSTACK(N) (yyvsp -= (N), yyssp -= (N)) \/* The number of symbols on the RHS of the reduced rule. Keep to zero when no symbol should be popped. *\/ int yylen = 0; yyssp = yyss = yyssa; yyvsp = yyvs = yyvsa; yystacksize = YYINITDEPTH; YYDPRINTF ((stderr, \"Starting parse\\n\")); yystate = 0; yyerrstatus = 0; yynerrs = 0; yychar = YYEMPTY; \/* Cause a token to be read. *\/ goto yysetstate; \/*------------------------------------------------------------. | yynewstate -- Push a new state, which is found in yystate. | `------------------------------------------------------------*\/ yynewstate: \/* In all cases, when you get here, the value and location stacks have just been pushed. So pushing a state here evens the stacks. *\/ yyssp++; yysetstate: *yyssp = yystate; if (yyss + yystacksize - 1 <= yyssp) { \/* Get the current used size of the three stacks, in elements. *\/ YYSIZE_T yysize = yyssp - yyss + 1; #ifdef yyoverflow { \/* Give user a chance to reallocate the stack. Use copies of these so that the &'s don't force the real ones into memory. *\/ YYSTYPE *yyvs1 = yyvs; yytype_int16 *yyss1 = yyss; \/* Each stack pointer address is followed by the size of the data in use in that stack, in bytes. This used to be a conditional around just the two extra args, but that might be undefined if yyoverflow is a macro. *\/ yyoverflow (YY_(\"memory exhausted\"), &yyss1, yysize * sizeof (*yyssp), &yyvs1, yysize * sizeof (*yyvsp), &yystacksize); yyss = yyss1; yyvs = yyvs1; } #else \/* no yyoverflow *\/ # ifndef YYSTACK_RELOCATE goto yyexhaustedlab; # else \/* Extend the stack our own way. *\/ if (YYMAXDEPTH <= yystacksize) goto yyexhaustedlab; yystacksize *= 2; if (YYMAXDEPTH < yystacksize) yystacksize = YYMAXDEPTH; { yytype_int16 *yyss1 = yyss; union yyalloc *yyptr = (union yyalloc *) YYSTACK_ALLOC (YYSTACK_BYTES (yystacksize)); if (! yyptr) goto yyexhaustedlab; YYSTACK_RELOCATE (yyss_alloc, yyss); YYSTACK_RELOCATE (yyvs_alloc, yyvs); # undef YYSTACK_RELOCATE if (yyss1 != yyssa) YYSTACK_FREE (yyss1); } # endif #endif \/* no yyoverflow *\/ yyssp = yyss + yysize - 1; yyvsp = yyvs + yysize - 1; YYDPRINTF ((stderr, \"Stack size increased to %lu\\n\", (unsigned long int) yystacksize)); if (yyss + yystacksize - 1 <= yyssp) YYABORT; } YYDPRINTF ((stderr, \"Entering state %d\\n\", yystate)); if (yystate == YYFINAL) YYACCEPT; goto yybackup; \/*-----------. | yybackup. | `-----------*\/ yybackup: \/* Do appropriate processing given the current state. Read a lookahead token if we need one and don't already have one. *\/ \/* First try to decide what to do without reference to lookahead token. *\/ yyn = yypact[yystate]; if (yypact_value_is_default (yyn)) goto yydefault; \/* Not known => get a lookahead token if don't already have one. *\/ \/* YYCHAR is either YYEMPTY or YYEOF or a valid lookahead symbol. *\/ if (yychar == YYEMPTY) { YYDPRINTF ((stderr, \"Reading a token: \")); yychar = yylex (&yylval, yyscanner, compiler); } if (yychar <= YYEOF) { yychar = yytoken = YYEOF; YYDPRINTF ((stderr, \"Now at end of input.\\n\")); } else { yytoken = YYTRANSLATE (yychar); YY_SYMBOL_PRINT (\"Next token is\", yytoken, &yylval, &yylloc); } \/* If the proper action on seeing token YYTOKEN is to reduce or to detect an error, take that action. *\/ yyn += yytoken; if (yyn < 0 || YYLAST < yyn || yycheck[yyn] != yytoken) goto yydefault; yyn = yytable[yyn]; if (yyn <= 0) { if (yytable_value_is_error (yyn)) goto yyerrlab; yyn = -yyn; goto yyreduce; } \/* Count tokens shifted since error; after three, turn off error status. *\/ if (yyerrstatus) yyerrstatus--; \/* Shift the lookahead token. *\/ YY_SYMBOL_PRINT (\"Shifting\", yytoken, &yylval, &yylloc); \/* Discard the shifted token. *\/ yychar = YYEMPTY; yystate = yyn; YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN *++yyvsp = yylval; YY_IGNORE_MAYBE_UNINITIALIZED_END goto yynewstate; \/*-----------------------------------------------------------. | yydefault -- do the default action for the current state. | `-----------------------------------------------------------*\/ yydefault: yyn = yydefact[yystate]; if (yyn == 0) goto yyerrlab; goto yyreduce; \/*-----------------------------. | yyreduce -- Do a reduction. | `-----------------------------*\/ yyreduce: \/* yyn is the number of a rule to reduce with. *\/ yylen = yyr2[yyn]; \/* If YYLEN is nonzero, implement the default value of the action: '$$ = $1'. Otherwise, the following line sets YYVAL to garbage. This behavior is undocumented and Bison users should not rely upon it. Assigning to YYVAL unconditionally makes the parser a bit smaller, and it avoids a GCC warning that YYVAL may be used uninitialized. *\/ yyval = yyvsp[1-yylen]; YY_REDUCE_PRINT (yyn); switch (yyn) { case 8: #line 230 \"grammar.y\" \/* yacc.c:1646 *\/ { int result = yr_parser_reduce_import(yyscanner, (yyvsp[0].sized_string)); yr_free((yyvsp[0].sized_string)); ERROR_IF(result != ERROR_SUCCESS); } #line 1661 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 9: #line 242 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_RULE* rule = yr_parser_reduce_rule_declaration_phase_1( yyscanner, (int32_t) (yyvsp[-2].integer), (yyvsp[0].c_string)); ERROR_IF(rule == NULL); (yyval.rule) = rule; } #line 1674 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 10: #line 251 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_RULE* rule = (yyvsp[-4].rule); \/\/ rule created in phase 1 rule->tags = (yyvsp[-3].c_string); rule->metas = (yyvsp[-1].meta); rule->strings = (yyvsp[0].string); } #line 1686 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 11: #line 259 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_RULE* rule = (yyvsp[-7].rule); \/\/ rule created in phase 1 compiler->last_result = yr_parser_reduce_rule_declaration_phase_2( yyscanner, rule); yr_free((yyvsp[-8].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 1701 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 12: #line 274 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.meta) = NULL; } #line 1709 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 13: #line 278 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_META null_meta; memset(&null_meta, 0xFF, sizeof(YR_META)); null_meta.type = META_TYPE_NULL; compiler->last_result = yr_arena_write_data( compiler->metas_arena, &null_meta, sizeof(YR_META), NULL); (yyval.meta) = (yyvsp[0].meta); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 1736 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 14: #line 305 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.string) = NULL; } #line 1744 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 15: #line 309 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_STRING null_string; memset(&null_string, 0xFF, sizeof(YR_STRING)); null_string.g_flags = STRING_GFLAGS_NULL; compiler->last_result = yr_arena_write_data( compiler->strings_arena, &null_string, sizeof(YR_STRING), NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.string) = (yyvsp[0].string); } #line 1771 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 17: #line 340 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = 0; } #line 1777 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 18: #line 341 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = (yyvsp[-1].integer) | (yyvsp[0].integer); } #line 1783 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 19: #line 346 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = RULE_GFLAGS_PRIVATE; } #line 1789 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 20: #line 347 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = RULE_GFLAGS_GLOBAL; } #line 1795 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 21: #line 353 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.c_string) = NULL; } #line 1803 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 22: #line 357 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_arena_write_string( yyget_extra(yyscanner)->sz_arena, \"\", NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.c_string) = (yyvsp[0].c_string); } #line 1821 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 23: #line 375 \"grammar.y\" \/* yacc.c:1646 *\/ { char* identifier; compiler->last_result = yr_arena_write_string( yyget_extra(yyscanner)->sz_arena, (yyvsp[0].c_string), &identifier); yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.c_string) = identifier; } #line 1838 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 24: #line 388 \"grammar.y\" \/* yacc.c:1646 *\/ { char* tag_name = (yyvsp[-1].c_string); size_t tag_length = tag_name != NULL ? strlen(tag_name) : 0; while (tag_length > 0) { if (strcmp(tag_name, (yyvsp[0].c_string)) == 0) { yr_compiler_set_error_extra_info(compiler, tag_name); compiler->last_result = ERROR_DUPLICATED_TAG_IDENTIFIER; break; } tag_name = (char*) yr_arena_next_address( yyget_extra(yyscanner)->sz_arena, tag_name, tag_length + 1); tag_length = tag_name != NULL ? strlen(tag_name) : 0; } if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_arena_write_string( yyget_extra(yyscanner)->sz_arena, (yyvsp[0].c_string), NULL); yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.c_string) = (yyvsp[-1].c_string); } #line 1874 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 25: #line 424 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.meta) = (yyvsp[0].meta); } #line 1880 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 26: #line 425 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.meta) = (yyvsp[-1].meta); } #line 1886 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 27: #line 431 \"grammar.y\" \/* yacc.c:1646 *\/ { SIZED_STRING* sized_string = (yyvsp[0].sized_string); (yyval.meta) = yr_parser_reduce_meta_declaration( yyscanner, META_TYPE_STRING, (yyvsp[-2].c_string), sized_string->c_string, 0); yr_free((yyvsp[-2].c_string)); yr_free((yyvsp[0].sized_string)); ERROR_IF((yyval.meta) == NULL); } #line 1906 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 28: #line 447 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.meta) = yr_parser_reduce_meta_declaration( yyscanner, META_TYPE_INTEGER, (yyvsp[-2].c_string), NULL, (yyvsp[0].integer)); yr_free((yyvsp[-2].c_string)); ERROR_IF((yyval.meta) == NULL); } #line 1923 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 29: #line 460 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.meta) = yr_parser_reduce_meta_declaration( yyscanner, META_TYPE_INTEGER, (yyvsp[-3].c_string), NULL, -(yyvsp[0].integer)); yr_free((yyvsp[-3].c_string)); ERROR_IF((yyval.meta) == NULL); } #line 1940 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 30: #line 473 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.meta) = yr_parser_reduce_meta_declaration( yyscanner, META_TYPE_BOOLEAN, (yyvsp[-2].c_string), NULL, TRUE); yr_free((yyvsp[-2].c_string)); ERROR_IF((yyval.meta) == NULL); } #line 1957 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 31: #line 486 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.meta) = yr_parser_reduce_meta_declaration( yyscanner, META_TYPE_BOOLEAN, (yyvsp[-2].c_string), NULL, FALSE); yr_free((yyvsp[-2].c_string)); ERROR_IF((yyval.meta) == NULL); } #line 1974 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 32: #line 502 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.string) = (yyvsp[0].string); } #line 1980 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 33: #line 503 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.string) = (yyvsp[-1].string); } #line 1986 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 34: #line 509 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->error_line = yyget_lineno(yyscanner); } #line 1994 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 35: #line 513 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.string) = yr_parser_reduce_string_declaration( yyscanner, (int32_t) (yyvsp[0].integer), (yyvsp[-4].c_string), (yyvsp[-1].sized_string)); yr_free((yyvsp[-4].c_string)); yr_free((yyvsp[-1].sized_string)); ERROR_IF((yyval.string) == NULL); compiler->error_line = 0; } #line 2009 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 36: #line 524 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->error_line = yyget_lineno(yyscanner); } #line 2017 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 37: #line 528 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.string) = yr_parser_reduce_string_declaration( yyscanner, (int32_t) (yyvsp[0].integer) | STRING_GFLAGS_REGEXP, (yyvsp[-4].c_string), (yyvsp[-1].sized_string)); yr_free((yyvsp[-4].c_string)); yr_free((yyvsp[-1].sized_string)); ERROR_IF((yyval.string) == NULL); compiler->error_line = 0; } #line 2033 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 38: #line 540 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.string) = yr_parser_reduce_string_declaration( yyscanner, STRING_GFLAGS_HEXADECIMAL, (yyvsp[-2].c_string), (yyvsp[0].sized_string)); yr_free((yyvsp[-2].c_string)); yr_free((yyvsp[0].sized_string)); ERROR_IF((yyval.string) == NULL); } #line 2047 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 39: #line 553 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = 0; } #line 2053 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 40: #line 554 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = (yyvsp[-1].integer) | (yyvsp[0].integer); } #line 2059 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 41: #line 559 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = STRING_GFLAGS_WIDE; } #line 2065 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 42: #line 560 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = STRING_GFLAGS_ASCII; } #line 2071 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 43: #line 561 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = STRING_GFLAGS_NO_CASE; } #line 2077 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 44: #line 562 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = STRING_GFLAGS_FULL_WORD; } #line 2083 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 45: #line 568 \"grammar.y\" \/* yacc.c:1646 *\/ { int var_index = yr_parser_lookup_loop_variable(yyscanner, (yyvsp[0].c_string)); if (var_index >= 0) { compiler->last_result = yr_parser_emit_with_arg( yyscanner, OP_PUSH_M, LOOP_LOCAL_VARS * var_index, NULL, NULL); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; (yyval.expression).identifier = compiler->loop_identifier[var_index]; } else { YR_OBJECT* object = (YR_OBJECT*) yr_hash_table_lookup( compiler->objects_table, (yyvsp[0].c_string), NULL); if (object == NULL) { char* ns = compiler->current_namespace->name; object = (YR_OBJECT*) yr_hash_table_lookup( compiler->objects_table, (yyvsp[0].c_string), ns); } if (object != NULL) { char* id; compiler->last_result = yr_arena_write_string( compiler->sz_arena, (yyvsp[0].c_string), &id); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_OBJ_LOAD, id, NULL, NULL); (yyval.expression).type = EXPRESSION_TYPE_OBJECT; (yyval.expression).value.object = object; (yyval.expression).identifier = object->identifier; } else { YR_RULE* rule = (YR_RULE*) yr_hash_table_lookup( compiler->rules_table, (yyvsp[0].c_string), compiler->current_namespace->name); if (rule != NULL) { compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_PUSH_RULE, rule, NULL, NULL); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; (yyval.expression).value.integer = UNDEFINED; (yyval.expression).identifier = rule->identifier; } else { yr_compiler_set_error_extra_info(compiler, (yyvsp[0].c_string)); compiler->last_result = ERROR_UNDEFINED_IDENTIFIER; } } } yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 2172 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 46: #line 653 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_OBJECT* field = NULL; if ((yyvsp[-2].expression).type == EXPRESSION_TYPE_OBJECT && (yyvsp[-2].expression).value.object->type == OBJECT_TYPE_STRUCTURE) { field = yr_object_lookup_field((yyvsp[-2].expression).value.object, (yyvsp[0].c_string)); if (field != NULL) { char* ident; compiler->last_result = yr_arena_write_string( compiler->sz_arena, (yyvsp[0].c_string), &ident); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_OBJ_FIELD, ident, NULL, NULL); (yyval.expression).type = EXPRESSION_TYPE_OBJECT; (yyval.expression).value.object = field; (yyval.expression).identifier = field->identifier; } else { yr_compiler_set_error_extra_info(compiler, (yyvsp[0].c_string)); compiler->last_result = ERROR_INVALID_FIELD_NAME; } } else { yr_compiler_set_error_extra_info( compiler, (yyvsp[-2].expression).identifier); compiler->last_result = ERROR_NOT_A_STRUCTURE; } yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 2222 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 47: #line 699 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_OBJECT_ARRAY* array; YR_OBJECT_DICTIONARY* dict; if ((yyvsp[-3].expression).type == EXPRESSION_TYPE_OBJECT && (yyvsp[-3].expression).value.object->type == OBJECT_TYPE_ARRAY) { if ((yyvsp[-1].expression).type != EXPRESSION_TYPE_INTEGER) { yr_compiler_set_error_extra_info( compiler, \"array indexes must be of integer type\"); compiler->last_result = ERROR_WRONG_TYPE; } ERROR_IF(compiler->last_result != ERROR_SUCCESS); compiler->last_result = yr_parser_emit( yyscanner, OP_INDEX_ARRAY, NULL); array = (YR_OBJECT_ARRAY*) (yyvsp[-3].expression).value.object; (yyval.expression).type = EXPRESSION_TYPE_OBJECT; (yyval.expression).value.object = array->prototype_item; (yyval.expression).identifier = array->identifier; } else if ((yyvsp[-3].expression).type == EXPRESSION_TYPE_OBJECT && (yyvsp[-3].expression).value.object->type == OBJECT_TYPE_DICTIONARY) { if ((yyvsp[-1].expression).type != EXPRESSION_TYPE_STRING) { yr_compiler_set_error_extra_info( compiler, \"dictionary keys must be of string type\"); compiler->last_result = ERROR_WRONG_TYPE; } ERROR_IF(compiler->last_result != ERROR_SUCCESS); compiler->last_result = yr_parser_emit( yyscanner, OP_LOOKUP_DICT, NULL); dict = (YR_OBJECT_DICTIONARY*) (yyvsp[-3].expression).value.object; (yyval.expression).type = EXPRESSION_TYPE_OBJECT; (yyval.expression).value.object = dict->prototype_item; (yyval.expression).identifier = dict->identifier; } else { yr_compiler_set_error_extra_info( compiler, (yyvsp[-3].expression).identifier); compiler->last_result = ERROR_NOT_INDEXABLE; } ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 2283 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 48: #line 757 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_OBJECT_FUNCTION* function; char* args_fmt; if ((yyvsp[-3].expression).type == EXPRESSION_TYPE_OBJECT && (yyvsp[-3].expression).value.object->type == OBJECT_TYPE_FUNCTION) { compiler->last_result = yr_parser_check_types( compiler, (YR_OBJECT_FUNCTION*) (yyvsp[-3].expression).value.object, (yyvsp[-1].c_string)); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_arena_write_string( compiler->sz_arena, (yyvsp[-1].c_string), &args_fmt); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_CALL, args_fmt, NULL, NULL); function = (YR_OBJECT_FUNCTION*) (yyvsp[-3].expression).value.object; (yyval.expression).type = EXPRESSION_TYPE_OBJECT; (yyval.expression).value.object = function->return_obj; (yyval.expression).identifier = function->identifier; } else { yr_compiler_set_error_extra_info( compiler, (yyvsp[-3].expression).identifier); compiler->last_result = ERROR_NOT_A_FUNCTION; } yr_free((yyvsp[-1].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 2328 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 49: #line 801 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.c_string) = yr_strdup(\"\"); } #line 2334 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 50: #line 802 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.c_string) = (yyvsp[0].c_string); } #line 2340 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 51: #line 807 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.c_string) = (char*) yr_malloc(MAX_FUNCTION_ARGS + 1); switch((yyvsp[0].expression).type) { case EXPRESSION_TYPE_INTEGER: strlcpy((yyval.c_string), \"i\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_FLOAT: strlcpy((yyval.c_string), \"f\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_BOOLEAN: strlcpy((yyval.c_string), \"b\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_STRING: strlcpy((yyval.c_string), \"s\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_REGEXP: strlcpy((yyval.c_string), \"r\", MAX_FUNCTION_ARGS); break; } ERROR_IF((yyval.c_string) == NULL); } #line 2369 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 52: #line 832 \"grammar.y\" \/* yacc.c:1646 *\/ { if (strlen((yyvsp[-2].c_string)) == MAX_FUNCTION_ARGS) { compiler->last_result = ERROR_TOO_MANY_ARGUMENTS; } else { switch((yyvsp[0].expression).type) { case EXPRESSION_TYPE_INTEGER: strlcat((yyvsp[-2].c_string), \"i\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_FLOAT: strlcat((yyvsp[-2].c_string), \"f\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_BOOLEAN: strlcat((yyvsp[-2].c_string), \"b\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_STRING: strlcat((yyvsp[-2].c_string), \"s\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_REGEXP: strlcat((yyvsp[-2].c_string), \"r\", MAX_FUNCTION_ARGS); break; } } ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.c_string) = (yyvsp[-2].c_string); } #line 2405 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 53: #line 868 \"grammar.y\" \/* yacc.c:1646 *\/ { SIZED_STRING* sized_string = (yyvsp[0].sized_string); RE* re; RE_ERROR error; int re_flags = 0; if (sized_string->flags & SIZED_STRING_FLAGS_NO_CASE) re_flags |= RE_FLAGS_NO_CASE; if (sized_string->flags & SIZED_STRING_FLAGS_DOT_ALL) re_flags |= RE_FLAGS_DOT_ALL; compiler->last_result = yr_re_compile( sized_string->c_string, re_flags, compiler->re_code_arena, &re, &error); yr_free((yyvsp[0].sized_string)); if (compiler->last_result == ERROR_INVALID_REGULAR_EXPRESSION) yr_compiler_set_error_extra_info(compiler, error.message); ERROR_IF(compiler->last_result != ERROR_SUCCESS); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_PUSH, re->root_node->forward_code, NULL, NULL); yr_re_destroy(re); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_REGEXP; } #line 2451 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 54: #line 914 \"grammar.y\" \/* yacc.c:1646 *\/ { if ((yyvsp[0].expression).type == EXPRESSION_TYPE_STRING) { if ((yyvsp[0].expression).value.sized_string != NULL) { yywarning(yyscanner, \"Using literal string \\\"%s\\\" in a boolean operation.\", (yyvsp[0].expression).value.sized_string->c_string); } compiler->last_result = yr_parser_emit( yyscanner, OP_STR_TO_BOOL, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2474 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 55: #line 936 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_emit_with_arg( yyscanner, OP_PUSH, 1, NULL, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2487 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 56: #line 945 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_emit_with_arg( yyscanner, OP_PUSH, 0, NULL, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2500 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 57: #line 954 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_STRING, \"matches\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_REGEXP, \"matches\"); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_emit( yyscanner, OP_MATCHES, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2519 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 58: #line 969 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_STRING, \"contains\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_STRING, \"contains\"); compiler->last_result = yr_parser_emit( yyscanner, OP_CONTAINS, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2535 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 59: #line 981 \"grammar.y\" \/* yacc.c:1646 *\/ { int result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[0].c_string), OP_FOUND, UNDEFINED); yr_free((yyvsp[0].c_string)); ERROR_IF(result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2553 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 60: #line 995 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \"at\"); compiler->last_result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[-2].c_string), OP_FOUND_AT, (yyvsp[0].expression).value.integer); yr_free((yyvsp[-2].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2570 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 61: #line 1008 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[-2].c_string), OP_FOUND_IN, UNDEFINED); yr_free((yyvsp[-2].c_string)); ERROR_IF(compiler->last_result!= ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2585 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 62: #line 1019 \"grammar.y\" \/* yacc.c:1646 *\/ { int var_index; if (compiler->loop_depth == MAX_LOOP_NESTING) compiler->last_result = \\ ERROR_LOOP_NESTING_LIMIT_EXCEEDED; ERROR_IF(compiler->last_result != ERROR_SUCCESS); var_index = yr_parser_lookup_loop_variable( yyscanner, (yyvsp[-1].c_string)); if (var_index >= 0) { yr_compiler_set_error_extra_info( compiler, (yyvsp[-1].c_string)); compiler->last_result = \\ ERROR_DUPLICATED_LOOP_IDENTIFIER; } ERROR_IF(compiler->last_result != ERROR_SUCCESS); compiler->last_result = yr_parser_emit_with_arg( yyscanner, OP_PUSH, UNDEFINED, NULL, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 2619 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 63: #line 1049 \"grammar.y\" \/* yacc.c:1646 *\/ { int mem_offset = LOOP_LOCAL_VARS * compiler->loop_depth; uint8_t* addr; yr_parser_emit_with_arg( yyscanner, OP_CLEAR_M, mem_offset + 1, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_CLEAR_M, mem_offset + 2, NULL, NULL); if ((yyvsp[-1].integer) == INTEGER_SET_ENUMERATION) { yr_parser_emit_with_arg( yyscanner, OP_POP_M, mem_offset, &addr, NULL); } else \/\/ INTEGER_SET_RANGE { yr_parser_emit_with_arg( yyscanner, OP_POP_M, mem_offset + 3, &addr, NULL); yr_parser_emit_with_arg( yyscanner, OP_POP_M, mem_offset, NULL, NULL); } compiler->loop_address[compiler->loop_depth] = addr; compiler->loop_identifier[compiler->loop_depth] = (yyvsp[-4].c_string); compiler->loop_depth++; } #line 2658 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 64: #line 1084 \"grammar.y\" \/* yacc.c:1646 *\/ { int mem_offset; compiler->loop_depth--; mem_offset = LOOP_LOCAL_VARS * compiler->loop_depth; yr_parser_emit_with_arg( yyscanner, OP_ADD_M, mem_offset + 1, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_INCR_M, mem_offset + 2, NULL, NULL); if ((yyvsp[-5].integer) == INTEGER_SET_ENUMERATION) { yr_parser_emit_with_arg_reloc( yyscanner, OP_JNUNDEF, compiler->loop_address[compiler->loop_depth], NULL, NULL); } else \/\/ INTEGER_SET_RANGE { yr_parser_emit_with_arg( yyscanner, OP_INCR_M, mem_offset, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_PUSH_M, mem_offset, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_PUSH_M, mem_offset + 3, NULL, NULL); yr_parser_emit_with_arg_reloc( yyscanner, OP_JLE, compiler->loop_address[compiler->loop_depth], NULL, NULL); yr_parser_emit(yyscanner, OP_POP, NULL); yr_parser_emit(yyscanner, OP_POP, NULL); } yr_parser_emit(yyscanner, OP_POP, NULL); yr_parser_emit_with_arg( yyscanner, OP_SWAPUNDEF, mem_offset + 2, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_PUSH_M, mem_offset + 1, NULL, NULL); yr_parser_emit(yyscanner, OP_INT_LE, NULL); compiler->loop_identifier[compiler->loop_depth] = NULL; yr_free((yyvsp[-8].c_string)); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2741 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 65: #line 1163 \"grammar.y\" \/* yacc.c:1646 *\/ { int mem_offset = LOOP_LOCAL_VARS * compiler->loop_depth; uint8_t* addr; if (compiler->loop_depth == MAX_LOOP_NESTING) compiler->last_result = \\ ERROR_LOOP_NESTING_LIMIT_EXCEEDED; if (compiler->loop_for_of_mem_offset != -1) compiler->last_result = \\ ERROR_NESTED_FOR_OF_LOOP; ERROR_IF(compiler->last_result != ERROR_SUCCESS); yr_parser_emit_with_arg( yyscanner, OP_CLEAR_M, mem_offset + 1, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_CLEAR_M, mem_offset + 2, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_POP_M, mem_offset, &addr, NULL); compiler->loop_for_of_mem_offset = mem_offset; compiler->loop_address[compiler->loop_depth] = addr; compiler->loop_identifier[compiler->loop_depth] = NULL; compiler->loop_depth++; } #line 2775 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 66: #line 1193 \"grammar.y\" \/* yacc.c:1646 *\/ { int mem_offset; compiler->loop_depth--; compiler->loop_for_of_mem_offset = -1; mem_offset = LOOP_LOCAL_VARS * compiler->loop_depth; yr_parser_emit_with_arg( yyscanner, OP_ADD_M, mem_offset + 1, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_INCR_M, mem_offset + 2, NULL, NULL); yr_parser_emit_with_arg_reloc( yyscanner, OP_JNUNDEF, compiler->loop_address[compiler->loop_depth], NULL, NULL); yr_parser_emit(yyscanner, OP_POP, NULL); yr_parser_emit_with_arg( yyscanner, OP_SWAPUNDEF, mem_offset + 2, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_PUSH_M, mem_offset + 1, NULL, NULL); yr_parser_emit(yyscanner, OP_INT_LE, NULL); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2828 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 67: #line 1242 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit(yyscanner, OP_OF, NULL); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2838 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 68: #line 1248 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit(yyscanner, OP_NOT, NULL); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2848 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 69: #line 1254 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_FIXUP* fixup; void* jmp_destination_addr; compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_JFALSE, 0, \/\/ still don't know the jump destination NULL, &jmp_destination_addr); ERROR_IF(compiler->last_result != ERROR_SUCCESS); fixup = (YR_FIXUP*) yr_malloc(sizeof(YR_FIXUP)); if (fixup == NULL) compiler->last_error = ERROR_INSUFFICIENT_MEMORY; ERROR_IF(compiler->last_result != ERROR_SUCCESS); fixup->address = jmp_destination_addr; fixup->next = compiler->fixup_stack_head; compiler->fixup_stack_head = fixup; } #line 2878 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 70: #line 1280 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_FIXUP* fixup; uint8_t* and_addr; compiler->last_result = yr_arena_reserve_memory( compiler->code_arena, 2); ERROR_IF(compiler->last_result != ERROR_SUCCESS); compiler->last_result = yr_parser_emit(yyscanner, OP_AND, &and_addr); ERROR_IF(compiler->last_result != ERROR_SUCCESS); fixup = compiler->fixup_stack_head; *(void**)(fixup->address) = (void*)(and_addr + 1); compiler->fixup_stack_head = fixup->next; yr_free(fixup); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2918 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 71: #line 1316 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_FIXUP* fixup; void* jmp_destination_addr; compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_JTRUE, 0, \/\/ still don't know the jump destination NULL, &jmp_destination_addr); ERROR_IF(compiler->last_result != ERROR_SUCCESS); fixup = (YR_FIXUP*) yr_malloc(sizeof(YR_FIXUP)); if (fixup == NULL) compiler->last_error = ERROR_INSUFFICIENT_MEMORY; ERROR_IF(compiler->last_result != ERROR_SUCCESS); fixup->address = jmp_destination_addr; fixup->next = compiler->fixup_stack_head; compiler->fixup_stack_head = fixup; } #line 2947 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 72: #line 1341 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_FIXUP* fixup; uint8_t* or_addr; compiler->last_result = yr_arena_reserve_memory( compiler->code_arena, 2); ERROR_IF(compiler->last_result != ERROR_SUCCESS); compiler->last_result = yr_parser_emit(yyscanner, OP_OR, &or_addr); ERROR_IF(compiler->last_result != ERROR_SUCCESS); fixup = compiler->fixup_stack_head; *(void**)(fixup->address) = (void*)(or_addr + 1); compiler->fixup_stack_head = fixup->next; yr_free(fixup); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2987 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 73: #line 1377 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"<\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 3000 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 74: #line 1386 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \">\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 3013 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 75: #line 1395 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"<=\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 3026 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 76: #line 1404 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \">=\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 3039 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 77: #line 1413 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"==\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 3052 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 78: #line 1422 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"!=\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 3065 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 79: #line 1431 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.expression) = (yyvsp[0].expression); } #line 3073 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 80: #line 1435 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.expression) = (yyvsp[-1].expression); } #line 3081 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 81: #line 1442 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = INTEGER_SET_ENUMERATION; } #line 3087 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 82: #line 1443 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = INTEGER_SET_RANGE; } #line 3093 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 83: #line 1449 \"grammar.y\" \/* yacc.c:1646 *\/ { if ((yyvsp[-3].expression).type != EXPRESSION_TYPE_INTEGER) { yr_compiler_set_error_extra_info( compiler, \"wrong type for range's lower bound\"); compiler->last_result = ERROR_WRONG_TYPE; } if ((yyvsp[-1].expression).type != EXPRESSION_TYPE_INTEGER) { yr_compiler_set_error_extra_info( compiler, \"wrong type for range's upper bound\"); compiler->last_result = ERROR_WRONG_TYPE; } ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3115 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 84: #line 1471 \"grammar.y\" \/* yacc.c:1646 *\/ { if ((yyvsp[0].expression).type != EXPRESSION_TYPE_INTEGER) { yr_compiler_set_error_extra_info( compiler, \"wrong type for enumeration item\"); compiler->last_result = ERROR_WRONG_TYPE; } ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3131 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 85: #line 1483 \"grammar.y\" \/* yacc.c:1646 *\/ { if ((yyvsp[0].expression).type != EXPRESSION_TYPE_INTEGER) { yr_compiler_set_error_extra_info( compiler, \"wrong type for enumeration item\"); compiler->last_result = ERROR_WRONG_TYPE; } ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3146 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 86: #line 1498 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit_with_arg(yyscanner, OP_PUSH, UNDEFINED, NULL, NULL); } #line 3155 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 88: #line 1504 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit_with_arg(yyscanner, OP_PUSH, UNDEFINED, NULL, NULL); yr_parser_emit_pushes_for_strings(yyscanner, \"$*\"); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3166 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 91: #line 1521 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit_pushes_for_strings(yyscanner, (yyvsp[0].c_string)); yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3177 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 92: #line 1528 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit_pushes_for_strings(yyscanner, (yyvsp[0].c_string)); yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3188 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 94: #line 1540 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit_with_arg(yyscanner, OP_PUSH, UNDEFINED, NULL, NULL); } #line 3196 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 95: #line 1544 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit_with_arg(yyscanner, OP_PUSH, 1, NULL, NULL); } #line 3204 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 96: #line 1552 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.expression) = (yyvsp[-1].expression); } #line 3212 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 97: #line 1556 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_emit( yyscanner, OP_FILESIZE, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3226 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 98: #line 1566 \"grammar.y\" \/* yacc.c:1646 *\/ { yywarning(yyscanner, \"Using deprecated \\\"entrypoint\\\" keyword. Use the \\\"entry_point\\\" \" \"function from PE module instead.\"); compiler->last_result = yr_parser_emit( yyscanner, OP_ENTRYPOINT, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3244 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 99: #line 1580 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-1].expression), EXPRESSION_TYPE_INTEGER, \"intXXXX or uintXXXX\"); compiler->last_result = yr_parser_emit( yyscanner, (uint8_t) (OP_READ_INT + (yyvsp[-3].integer)), NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3264 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 100: #line 1596 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_emit_with_arg( yyscanner, OP_PUSH, (yyvsp[0].integer), NULL, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = (yyvsp[0].integer); } #line 3278 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 101: #line 1606 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_emit_with_arg_double( yyscanner, OP_PUSH, (yyvsp[0].double_), NULL, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_FLOAT; } #line 3291 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 102: #line 1615 \"grammar.y\" \/* yacc.c:1646 *\/ { SIZED_STRING* sized_string; compiler->last_result = yr_arena_write_data( compiler->sz_arena, (yyvsp[0].sized_string), (yyvsp[0].sized_string)->length + sizeof(SIZED_STRING), (void**) &sized_string); yr_free((yyvsp[0].sized_string)); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_PUSH, sized_string, NULL, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_STRING; (yyval.expression).value.sized_string = sized_string; } #line 3320 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 103: #line 1640 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[0].c_string), OP_COUNT, UNDEFINED); yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3336 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 104: #line 1652 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[-3].c_string), OP_OFFSET, UNDEFINED); yr_free((yyvsp[-3].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3352 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 105: #line 1664 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_emit_with_arg( yyscanner, OP_PUSH, 1, NULL, NULL); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[0].c_string), OP_OFFSET, UNDEFINED); yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3372 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 106: #line 1680 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[-3].c_string), OP_LENGTH, UNDEFINED); yr_free((yyvsp[-3].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3388 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 107: #line 1692 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_emit_with_arg( yyscanner, OP_PUSH, 1, NULL, NULL); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[0].c_string), OP_LENGTH, UNDEFINED); yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3408 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 108: #line 1708 \"grammar.y\" \/* yacc.c:1646 *\/ { if ((yyvsp[0].expression).type == EXPRESSION_TYPE_INTEGER) \/\/ loop identifier { (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } else if ((yyvsp[0].expression).type == EXPRESSION_TYPE_BOOLEAN) \/\/ rule identifier { (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; (yyval.expression).value.integer = UNDEFINED; } else if ((yyvsp[0].expression).type == EXPRESSION_TYPE_OBJECT) { compiler->last_result = yr_parser_emit( yyscanner, OP_OBJ_VALUE, NULL); switch((yyvsp[0].expression).value.object->type) { case OBJECT_TYPE_INTEGER: (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; break; case OBJECT_TYPE_FLOAT: (yyval.expression).type = EXPRESSION_TYPE_FLOAT; break; case OBJECT_TYPE_STRING: (yyval.expression).type = EXPRESSION_TYPE_STRING; (yyval.expression).value.sized_string = NULL; break; default: yr_compiler_set_error_extra_info_fmt( compiler, \"wrong usage of identifier \\\"%s\\\"\", (yyvsp[0].expression).identifier); compiler->last_result = ERROR_WRONG_TYPE; } } else { assert(FALSE); } ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3457 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 109: #line 1753 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER | EXPRESSION_TYPE_FLOAT, \"-\"); if ((yyvsp[0].expression).type == EXPRESSION_TYPE_INTEGER) { (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = ((yyvsp[0].expression).value.integer == UNDEFINED) ? UNDEFINED : -((yyvsp[0].expression).value.integer); compiler->last_result = yr_parser_emit(yyscanner, OP_INT_MINUS, NULL); } else if ((yyvsp[0].expression).type == EXPRESSION_TYPE_FLOAT) { (yyval.expression).type = EXPRESSION_TYPE_FLOAT; compiler->last_result = yr_parser_emit(yyscanner, OP_DBL_MINUS, NULL); } ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3480 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 110: #line 1772 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"+\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); if ((yyvsp[-2].expression).type == EXPRESSION_TYPE_INTEGER && (yyvsp[0].expression).type == EXPRESSION_TYPE_INTEGER) { (yyval.expression).value.integer = OPERATION(+, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; } else { (yyval.expression).type = EXPRESSION_TYPE_FLOAT; } } #line 3502 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 111: #line 1790 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"-\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); if ((yyvsp[-2].expression).type == EXPRESSION_TYPE_INTEGER && (yyvsp[0].expression).type == EXPRESSION_TYPE_INTEGER) { (yyval.expression).value.integer = OPERATION(-, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; } else { (yyval.expression).type = EXPRESSION_TYPE_FLOAT; } } #line 3524 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 112: #line 1808 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"*\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); if ((yyvsp[-2].expression).type == EXPRESSION_TYPE_INTEGER && (yyvsp[0].expression).type == EXPRESSION_TYPE_INTEGER) { (yyval.expression).value.integer = OPERATION(*, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; } else { (yyval.expression).type = EXPRESSION_TYPE_FLOAT; } } #line 3546 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 113: #line 1826 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"\\\\\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); if ((yyvsp[-2].expression).type == EXPRESSION_TYPE_INTEGER && (yyvsp[0].expression).type == EXPRESSION_TYPE_INTEGER) { if ((yyvsp[0].expression).value.integer != 0) { (yyval.expression).value.integer = OPERATION(\/, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; } else { compiler->last_result = ERROR_DIVISION_BY_ZERO; ERROR_IF(compiler->last_result != ERROR_SUCCESS); } } else { (yyval.expression).type = EXPRESSION_TYPE_FLOAT; } } #line 3576 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 114: #line 1852 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_INTEGER, \"%\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \"%\"); yr_parser_emit(yyscanner, OP_MOD, NULL); if ((yyvsp[0].expression).value.integer != 0) { (yyval.expression).value.integer = OPERATION(%, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; } else { compiler->last_result = ERROR_DIVISION_BY_ZERO; ERROR_IF(compiler->last_result != ERROR_SUCCESS); } } #line 3598 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 115: #line 1870 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_INTEGER, \"^\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \"^\"); yr_parser_emit(yyscanner, OP_BITWISE_XOR, NULL); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = OPERATION(^, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); } #line 3612 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 116: #line 1880 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_INTEGER, \"^\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \"^\"); yr_parser_emit(yyscanner, OP_BITWISE_AND, NULL); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = OPERATION(&, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); } #line 3626 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 117: #line 1890 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_INTEGER, \"|\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \"|\"); yr_parser_emit(yyscanner, OP_BITWISE_OR, NULL); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = OPERATION(|, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); } #line 3640 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 118: #line 1900 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \"~\"); yr_parser_emit(yyscanner, OP_BITWISE_NOT, NULL); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = ((yyvsp[0].expression).value.integer == UNDEFINED) ? UNDEFINED : ~((yyvsp[0].expression).value.integer); } #line 3654 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 119: #line 1910 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_INTEGER, \"<<\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \"<<\"); yr_parser_emit(yyscanner, OP_SHL, NULL); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = OPERATION(<<, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); } #line 3668 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 120: #line 1920 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_INTEGER, \">>\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \">>\"); yr_parser_emit(yyscanner, OP_SHR, NULL); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = OPERATION(>>, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); } #line 3682 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 121: #line 1930 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.expression) = (yyvsp[0].expression); } #line 3690 \"grammar.c\" \/* yacc.c:1646 *\/ break; #line 3694 \"grammar.c\" \/* yacc.c:1646 *\/ default: break; } \/* User semantic actions sometimes alter yychar, and that requires that yytoken be updated with the new translation. We take the approach of translating immediately before every use of yytoken. One alternative is translating here after every semantic action, but that translation would be missed if the semantic action invokes YYABORT, YYACCEPT, or YYERROR immediately after altering yychar or if it invokes YYBACKUP. In the case of YYABORT or YYACCEPT, an incorrect destructor might then be invoked immediately. In the case of YYERROR or YYBACKUP, subsequent parser actions might lead to an incorrect destructor call or verbose syntax error message before the lookahead is translated. *\/ YY_SYMBOL_PRINT (\"-> $$ =\", yyr1[yyn], &yyval, &yyloc); YYPOPSTACK (yylen); yylen = 0; YY_STACK_PRINT (yyss, yyssp); *++yyvsp = yyval; \/* Now 'shift' the result of the reduction. Determine what state that goes to, based on the state we popped back to and the rule number reduced by. *\/ yyn = yyr1[yyn]; yystate = yypgoto[yyn - YYNTOKENS] + *yyssp; if (0 <= yystate && yystate <= YYLAST && yycheck[yystate] == *yyssp) yystate = yytable[yystate]; else yystate = yydefgoto[yyn - YYNTOKENS]; goto yynewstate; \/*--------------------------------------. | yyerrlab -- here on detecting error. | `--------------------------------------*\/ yyerrlab: \/* Make sure we have latest lookahead translation. See comments at user semantic actions for why this is necessary. *\/ yytoken = yychar == YYEMPTY ? YYEMPTY : YYTRANSLATE (yychar); \/* If not already recovering from an error, report this error. *\/ if (!yyerrstatus) { ++yynerrs; #if ! YYERROR_VERBOSE yyerror (yyscanner, compiler, YY_(\"syntax error\")); #else # define YYSYNTAX_ERROR yysyntax_error (&yymsg_alloc, &yymsg, \\ yyssp, yytoken) { char const *yymsgp = YY_(\"syntax error\"); int yysyntax_error_status; yysyntax_error_status = YYSYNTAX_ERROR; if (yysyntax_error_status == 0) yymsgp = yymsg; else if (yysyntax_error_status == 1) { if (yymsg != yymsgbuf) YYSTACK_FREE (yymsg); yymsg = (char *) YYSTACK_ALLOC (yymsg_alloc); if (!yymsg) { yymsg = yymsgbuf; yymsg_alloc = sizeof yymsgbuf; yysyntax_error_status = 2; } else { yysyntax_error_status = YYSYNTAX_ERROR; yymsgp = yymsg; } } yyerror (yyscanner, compiler, yymsgp); if (yysyntax_error_status == 2) goto yyexhaustedlab; } # undef YYSYNTAX_ERROR #endif } if (yyerrstatus == 3) { \/* If just tried and failed to reuse lookahead token after an error, discard it. *\/ if (yychar <= YYEOF) { \/* Return failure if at end of input. *\/ if (yychar == YYEOF) YYABORT; } else { yydestruct (\"Error: discarding\", yytoken, &yylval, yyscanner, compiler); yychar = YYEMPTY; } } \/* Else will try to reuse lookahead token after shifting the error token. *\/ goto yyerrlab1; \/*---------------------------------------------------. | yyerrorlab -- error raised explicitly by YYERROR. | `---------------------------------------------------*\/ yyerrorlab: \/* Pacify compilers like GCC when the user code never invokes YYERROR and the label yyerrorlab therefore never appears in user code. *\/ if (\/*CONSTCOND*\/ 0) goto yyerrorlab; \/* Do not reclaim the symbols of the rule whose action triggered this YYERROR. *\/ YYPOPSTACK (yylen); yylen = 0; YY_STACK_PRINT (yyss, yyssp); yystate = *yyssp; goto yyerrlab1; \/*-------------------------------------------------------------. | yyerrlab1 -- common code for both syntax error and YYERROR. | `-------------------------------------------------------------*\/ yyerrlab1: yyerrstatus = 3; \/* Each real token shifted decrements this. *\/ for (;;) { yyn = yypact[yystate]; if (!yypact_value_is_default (yyn)) { yyn += YYTERROR; if (0 <= yyn && yyn <= YYLAST && yycheck[yyn] == YYTERROR) { yyn = yytable[yyn]; if (0 < yyn) break; } } \/* Pop the current state because it cannot handle the error token. *\/ if (yyssp == yyss) YYABORT; yydestruct (\"Error: popping\", yystos[yystate], yyvsp, yyscanner, compiler); YYPOPSTACK (1); yystate = *yyssp; YY_STACK_PRINT (yyss, yyssp); } YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN *++yyvsp = yylval; YY_IGNORE_MAYBE_UNINITIALIZED_END \/* Shift the error token. *\/ YY_SYMBOL_PRINT (\"Shifting\", yystos[yyn], yyvsp, yylsp); yystate = yyn; goto yynewstate; \/*-------------------------------------. | yyacceptlab -- YYACCEPT comes here. | `-------------------------------------*\/ yyacceptlab: yyresult = 0; goto yyreturn; \/*-----------------------------------. | yyabortlab -- YYABORT comes here. | `-----------------------------------*\/ yyabortlab: yyresult = 1; goto yyreturn; #if !defined yyoverflow || YYERROR_VERBOSE \/*-------------------------------------------------. | yyexhaustedlab -- memory exhaustion comes here. | `-------------------------------------------------*\/ yyexhaustedlab: yyerror (yyscanner, compiler, YY_(\"memory exhausted\")); yyresult = 2; \/* Fall through. *\/ #endif yyreturn: if (yychar != YYEMPTY) { \/* Make sure we have latest lookahead translation. See comments at user semantic actions for why this is necessary. *\/ yytoken = YYTRANSLATE (yychar); yydestruct (\"Cleanup: discarding lookahead\", yytoken, &yylval, yyscanner, compiler); } \/* Do not reclaim the symbols of the rule whose action triggered this YYABORT or YYACCEPT. *\/ YYPOPSTACK (yylen); YY_STACK_PRINT (yyss, yyssp); while (yyssp != yyss) { yydestruct (\"Cleanup: popping\", yystos[*yyssp], yyvsp, yyscanner, compiler); YYPOPSTACK (1); } #ifndef yyoverflow if (yyss != yyssa) YYSTACK_FREE (yyss); #endif #if YYERROR_VERBOSE if (yymsg != yymsgbuf) YYSTACK_FREE (yymsg); #endif return yyresult; }","output":{"is_vulnerable":true,"vulnerability_types":["Use After Free"],"explanation":"libyara\/re.c in the regex component in YARA 3.5.0 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted rule that is mishandled in the yr_re_exec function.","severity_level":"Medium","cwe":["CWE-416"],"cve":"CVE-2017-8294"},"code_token_length":19866,"total_token_length":20908,"max_tokens_setting":32768} +{"idx":81050,"input":"WandExport MagickBooleanType MogrifyImageCommand(ImageInfo *image_info, int argc,char **argv,char **wand_unused(metadata),ExceptionInfo *exception) { #define DestroyMogrify() \\ { \\ if (format != (char *) NULL) \\ format=DestroyString(format); \\ if (path != (char *) NULL) \\ path=DestroyString(path); \\ DestroyImageStack(); \\ for (i=0; i < (ssize_t) argc; i++) \\ argv[i]=DestroyString(argv[i]); \\ argv=(char **) RelinquishMagickMemory(argv); \\ } #define ThrowMogrifyException(asperity,tag,option) \\ { \\ (void) ThrowMagickException(exception,GetMagickModule(),asperity,tag,\"`%s'\", \\ option); \\ DestroyMogrify(); \\ return(MagickFalse); \\ } #define ThrowMogrifyInvalidArgumentException(option,argument) \\ { \\ (void) ThrowMagickException(exception,GetMagickModule(),OptionError, \\ \"InvalidArgument\",\"`%s': %s\",argument,option); \\ DestroyMogrify(); \\ return(MagickFalse); \\ } char *format, *option, *path; Image *image; ImageStack image_stack[MaxImageStackDepth+1]; MagickBooleanType global_colormap; MagickBooleanType fire, pend, respect_parenthesis; MagickStatusType status; register ssize_t i; ssize_t j, k; wand_unreferenced(metadata); \/* Set defaults. *\/ assert(image_info != (ImageInfo *) NULL); assert(image_info->signature == MagickCoreSignature); if (image_info->debug != MagickFalse) (void) LogMagickEvent(TraceEvent,GetMagickModule(),\"...\"); assert(exception != (ExceptionInfo *) NULL); if (argc == 2) { option=argv[1]; if ((LocaleCompare(\"version\",option+1) == 0) || (LocaleCompare(\"-version\",option+1) == 0)) { ListMagickVersion(stdout); return(MagickTrue); } } if (argc < 2) return(MogrifyUsage()); format=(char *) NULL; path=(char *) NULL; global_colormap=MagickFalse; k=0; j=1; NewImageStack(); option=(char *) NULL; pend=MagickFalse; respect_parenthesis=MagickFalse; status=MagickTrue; \/* Parse command line. *\/ ReadCommandlLine(argc,&argv); status=ExpandFilenames(&argc,&argv); if (status == MagickFalse) ThrowMogrifyException(ResourceLimitError,\"MemoryAllocationFailed\", GetExceptionMessage(errno)); for (i=1; i < (ssize_t) argc; i++) { option=argv[i]; if (LocaleCompare(option,\"(\") == 0) { FireImageStack(MagickFalse,MagickTrue,pend); if (k == MaxImageStackDepth) ThrowMogrifyException(OptionError,\"ParenthesisNestedTooDeeply\", option); PushImageStack(); continue; } if (LocaleCompare(option,\")\") == 0) { FireImageStack(MagickFalse,MagickTrue,MagickTrue); if (k == 0) ThrowMogrifyException(OptionError,\"UnableToParseExpression\",option); PopImageStack(); continue; } if (IsCommandOption(option) == MagickFalse) { char backup_filename[MaxTextExtent], *filename; Image *images; struct stat properties; \/* Option is a file name: begin by reading image from specified file. *\/ FireImageStack(MagickFalse,MagickFalse,pend); filename=argv[i]; if ((LocaleCompare(filename,\"--\") == 0) && (i < (ssize_t) (argc-1))) filename=argv[++i]; (void) SetImageOption(image_info,\"filename\",filename); (void) CopyMagickString(image_info->filename,filename,MaxTextExtent); images=ReadImages(image_info,exception); status&=(images != (Image *) NULL) && (exception->severity < ErrorException); if (images == (Image *) NULL) continue; properties=(*GetBlobProperties(images)); if (format != (char *) NULL) (void) CopyMagickString(images->filename,images->magick_filename, MaxTextExtent); if (path != (char *) NULL) { GetPathComponent(option,TailPath,filename); (void) FormatLocaleString(images->filename,MaxTextExtent,\"%s%c%s\", path,*DirectorySeparator,filename); } if (format != (char *) NULL) AppendImageFormat(format,images->filename); AppendImageStack(images); FinalizeImageSettings(image_info,image,MagickFalse); if (global_colormap != MagickFalse) { QuantizeInfo *quantize_info; quantize_info=AcquireQuantizeInfo(image_info); (void) RemapImages(quantize_info,images,(Image *) NULL); quantize_info=DestroyQuantizeInfo(quantize_info); } *backup_filename='\\0'; if ((LocaleCompare(image->filename,\"-\") != 0) && (IsPathWritable(image->filename) != MagickFalse)) { register ssize_t i; \/* Rename image file as backup. *\/ (void) CopyMagickString(backup_filename,image->filename, MaxTextExtent); for (i=0; i < 6; i++) { (void) ConcatenateMagickString(backup_filename,\"~\",MaxTextExtent); if (IsPathAccessible(backup_filename) == MagickFalse) break; } if ((IsPathAccessible(backup_filename) != MagickFalse) || (rename_utf8(image->filename,backup_filename) != 0)) *backup_filename='\\0'; } \/* Write transmogrified image to disk. *\/ image_info->synchronize=MagickTrue; status&=WriteImages(image_info,image,image->filename,exception); if (status != MagickFalse) { #if defined(MAGICKCORE_HAVE_UTIME) { MagickBooleanType preserve_timestamp; preserve_timestamp=IsStringTrue(GetImageOption(image_info, \"preserve-timestamp\")); if (preserve_timestamp != MagickFalse) { struct utimbuf timestamp; timestamp.actime=properties.st_atime; timestamp.modtime=properties.st_mtime; (void) utime(image->filename,×tamp); } } #endif if (*backup_filename != '\\0') (void) remove_utf8(backup_filename); } RemoveAllImageStack(); continue; } pend=image != (Image *) NULL ? MagickTrue : MagickFalse; switch (*(option+1)) { case 'a': { if (LocaleCompare(\"adaptive-blur\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"adaptive-resize\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"adaptive-sharpen\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"affine\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"alpha\",option+1) == 0) { ssize_t type; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); type=ParseCommandOption(MagickAlphaOptions,MagickFalse,argv[i]); if (type < 0) ThrowMogrifyException(OptionError,\"UnrecognizedAlphaChannelType\", argv[i]); break; } if (LocaleCompare(\"annotate\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); i++; break; } if (LocaleCompare(\"antialias\",option+1) == 0) break; if (LocaleCompare(\"append\",option+1) == 0) break; if (LocaleCompare(\"attenuate\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"authenticate\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"auto-gamma\",option+1) == 0) break; if (LocaleCompare(\"auto-level\",option+1) == 0) break; if (LocaleCompare(\"auto-orient\",option+1) == 0) break; if (LocaleCompare(\"average\",option+1) == 0) break; ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'b': { if (LocaleCompare(\"background\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"bias\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"black-point-compensation\",option+1) == 0) break; if (LocaleCompare(\"black-threshold\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"blue-primary\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"blue-shift\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"blur\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"border\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"bordercolor\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"box\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"brightness-contrast\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'c': { if (LocaleCompare(\"cache\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"canny\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"caption\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"channel\",option+1) == 0) { ssize_t channel; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); channel=ParseChannelOption(argv[i]); if (channel < 0) ThrowMogrifyException(OptionError,\"UnrecognizedChannelType\", argv[i]); break; } if (LocaleCompare(\"cdl\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"charcoal\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"chop\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"clamp\",option+1) == 0) break; if (LocaleCompare(\"clip\",option+1) == 0) break; if (LocaleCompare(\"clip-mask\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"clut\",option+1) == 0) break; if (LocaleCompare(\"coalesce\",option+1) == 0) break; if (LocaleCompare(\"colorize\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"color-matrix\",option+1) == 0) { KernelInfo *kernel_info; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); kernel_info=AcquireKernelInfo(argv[i]); if (kernel_info == (KernelInfo *) NULL) ThrowMogrifyInvalidArgumentException(option,argv[i]); kernel_info=DestroyKernelInfo(kernel_info); break; } if (LocaleCompare(\"colors\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"colorspace\",option+1) == 0) { ssize_t colorspace; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); colorspace=ParseCommandOption(MagickColorspaceOptions,MagickFalse, argv[i]); if (colorspace < 0) ThrowMogrifyException(OptionError,\"UnrecognizedColorspace\", argv[i]); break; } if (LocaleCompare(\"combine\",option+1) == 0) { if (*option == '-') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"comment\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"compare\",option+1) == 0) break; if (LocaleCompare(\"complex\",option+1) == 0) { ssize_t op; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); op=ParseCommandOption(MagickComplexOptions,MagickFalse,argv[i]); if (op < 0) ThrowMogrifyException(OptionError,\"UnrecognizedComplexOperator\", argv[i]); break; } if (LocaleCompare(\"composite\",option+1) == 0) break; if (LocaleCompare(\"compress\",option+1) == 0) { ssize_t compress; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); compress=ParseCommandOption(MagickCompressOptions,MagickFalse, argv[i]); if (compress < 0) ThrowMogrifyException(OptionError,\"UnrecognizedImageCompression\", argv[i]); break; } if (LocaleCompare(\"concurrent\",option+1) == 0) break; if (LocaleCompare(\"connected-components\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"contrast\",option+1) == 0) break; if (LocaleCompare(\"contrast-stretch\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"convolve\",option+1) == 0) { KernelInfo *kernel_info; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); kernel_info=AcquireKernelInfo(argv[i]); if (kernel_info == (KernelInfo *) NULL) ThrowMogrifyInvalidArgumentException(option,argv[i]); kernel_info=DestroyKernelInfo(kernel_info); break; } if (LocaleCompare(\"copy\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"crop\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"cycle\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'd': { if (LocaleCompare(\"decipher\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"deconstruct\",option+1) == 0) break; if (LocaleCompare(\"debug\",option+1) == 0) { ssize_t event; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); event=ParseCommandOption(MagickLogEventOptions,MagickFalse,argv[i]); if (event < 0) ThrowMogrifyException(OptionError,\"UnrecognizedEventType\", argv[i]); (void) SetLogEventMask(argv[i]); break; } if (LocaleCompare(\"define\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (*option == '+') { const char *define; define=GetImageOption(image_info,argv[i]); if (define == (const char *) NULL) ThrowMogrifyException(OptionError,\"NoSuchOption\",argv[i]); break; } break; } if (LocaleCompare(\"delay\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"delete\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"density\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"depth\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"deskew\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"despeckle\",option+1) == 0) break; if (LocaleCompare(\"dft\",option+1) == 0) break; if (LocaleCompare(\"direction\",option+1) == 0) { ssize_t direction; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); direction=ParseCommandOption(MagickDirectionOptions,MagickFalse, argv[i]); if (direction < 0) ThrowMogrifyException(OptionError,\"UnrecognizedDirectionType\", argv[i]); break; } if (LocaleCompare(\"display\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"dispose\",option+1) == 0) { ssize_t dispose; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); dispose=ParseCommandOption(MagickDisposeOptions,MagickFalse, argv[i]); if (dispose < 0) ThrowMogrifyException(OptionError,\"UnrecognizedDisposeMethod\", argv[i]); break; } if (LocaleCompare(\"distort\",option+1) == 0) { ssize_t op; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); op=ParseCommandOption(MagickDistortOptions,MagickFalse,argv[i]); if (op < 0) ThrowMogrifyException(OptionError,\"UnrecognizedDistortMethod\", argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"dither\",option+1) == 0) { ssize_t method; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); method=ParseCommandOption(MagickDitherOptions,MagickFalse,argv[i]); if (method < 0) ThrowMogrifyException(OptionError,\"UnrecognizedDitherMethod\", argv[i]); break; } if (LocaleCompare(\"draw\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"duplicate\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"duration\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'e': { if (LocaleCompare(\"edge\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"emboss\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"encipher\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"encoding\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"endian\",option+1) == 0) { ssize_t endian; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); endian=ParseCommandOption(MagickEndianOptions,MagickFalse,argv[i]); if (endian < 0) ThrowMogrifyException(OptionError,\"UnrecognizedEndianType\", argv[i]); break; } if (LocaleCompare(\"enhance\",option+1) == 0) break; if (LocaleCompare(\"equalize\",option+1) == 0) break; if (LocaleCompare(\"evaluate\",option+1) == 0) { ssize_t op; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); op=ParseCommandOption(MagickEvaluateOptions,MagickFalse,argv[i]); if (op < 0) ThrowMogrifyException(OptionError,\"UnrecognizedEvaluateOperator\", argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"evaluate-sequence\",option+1) == 0) { ssize_t op; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); op=ParseCommandOption(MagickEvaluateOptions,MagickFalse,argv[i]); if (op < 0) ThrowMogrifyException(OptionError,\"UnrecognizedEvaluateOperator\", argv[i]); break; } if (LocaleCompare(\"extent\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"extract\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'f': { if (LocaleCompare(\"family\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"features\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"fill\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"filter\",option+1) == 0) { ssize_t filter; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); filter=ParseCommandOption(MagickFilterOptions,MagickFalse,argv[i]); if (filter < 0) ThrowMogrifyException(OptionError,\"UnrecognizedImageFilter\", argv[i]); break; } if (LocaleCompare(\"flatten\",option+1) == 0) break; if (LocaleCompare(\"flip\",option+1) == 0) break; if (LocaleCompare(\"flop\",option+1) == 0) break; if (LocaleCompare(\"floodfill\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"font\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"format\",option+1) == 0) { (void) CopyMagickString(argv[i]+1,\"sans\",MaxTextExtent); (void) CloneString(&format,(char *) NULL); if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); (void) CloneString(&format,argv[i]); (void) CopyMagickString(image_info->filename,format,MaxTextExtent); (void) ConcatenateMagickString(image_info->filename,\":\", MaxTextExtent); (void) SetImageInfo(image_info,0,exception); if (*image_info->magick == '\\0') ThrowMogrifyException(OptionError,\"UnrecognizedImageFormat\", format); break; } if (LocaleCompare(\"frame\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"function\",option+1) == 0) { ssize_t op; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); op=ParseCommandOption(MagickFunctionOptions,MagickFalse,argv[i]); if (op < 0) ThrowMogrifyException(OptionError,\"UnrecognizedFunction\",argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"fuzz\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"fx\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'g': { if (LocaleCompare(\"gamma\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if ((LocaleCompare(\"gaussian-blur\",option+1) == 0) || (LocaleCompare(\"gaussian\",option+1) == 0)) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"geometry\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"gravity\",option+1) == 0) { ssize_t gravity; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); gravity=ParseCommandOption(MagickGravityOptions,MagickFalse, argv[i]); if (gravity < 0) ThrowMogrifyException(OptionError,\"UnrecognizedGravityType\", argv[i]); break; } if (LocaleCompare(\"grayscale\",option+1) == 0) { ssize_t method; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); method=ParseCommandOption(MagickPixelIntensityOptions,MagickFalse, argv[i]); if (method < 0) ThrowMogrifyException(OptionError,\"UnrecognizedIntensityMethod\", argv[i]); break; } if (LocaleCompare(\"green-primary\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'h': { if (LocaleCompare(\"hald-clut\",option+1) == 0) break; if (LocaleCompare(\"hough-lines\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if ((LocaleCompare(\"help\",option+1) == 0) || (LocaleCompare(\"-help\",option+1) == 0)) return(MogrifyUsage()); ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'i': { if (LocaleCompare(\"identify\",option+1) == 0) break; if (LocaleCompare(\"idft\",option+1) == 0) break; if (LocaleCompare(\"implode\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"intensity\",option+1) == 0) { ssize_t intensity; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); intensity=ParseCommandOption(MagickPixelIntensityOptions, MagickFalse,argv[i]); if (intensity < 0) ThrowMogrifyException(OptionError, \"UnrecognizedPixelIntensityMethod\",argv[i]); break; } if (LocaleCompare(\"intent\",option+1) == 0) { ssize_t intent; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); intent=ParseCommandOption(MagickIntentOptions,MagickFalse,argv[i]); if (intent < 0) ThrowMogrifyException(OptionError,\"UnrecognizedIntentType\", argv[i]); break; } if (LocaleCompare(\"interlace\",option+1) == 0) { ssize_t interlace; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); interlace=ParseCommandOption(MagickInterlaceOptions,MagickFalse, argv[i]); if (interlace < 0) ThrowMogrifyException(OptionError,\"UnrecognizedInterlaceType\", argv[i]); break; } if (LocaleCompare(\"interline-spacing\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"interpolate\",option+1) == 0) { ssize_t interpolate; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); interpolate=ParseCommandOption(MagickInterpolateOptions,MagickFalse, argv[i]); if (interpolate < 0) ThrowMogrifyException(OptionError,\"UnrecognizedInterpolateMethod\", argv[i]); break; } if (LocaleCompare(\"interword-spacing\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'k': { if (LocaleCompare(\"kerning\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"kuwahara\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'l': { if (LocaleCompare(\"label\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"lat\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); } if (LocaleCompare(\"layers\",option+1) == 0) { ssize_t type; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); type=ParseCommandOption(MagickLayerOptions,MagickFalse,argv[i]); if (type < 0) ThrowMogrifyException(OptionError,\"UnrecognizedLayerMethod\", argv[i]); break; } if (LocaleCompare(\"level\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"level-colors\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"linewidth\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"limit\",option+1) == 0) { char *p; double value; ssize_t resource; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); resource=ParseCommandOption(MagickResourceOptions,MagickFalse, argv[i]); if (resource < 0) ThrowMogrifyException(OptionError,\"UnrecognizedResourceType\", argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); value=StringToDouble(argv[i],&p); (void) value; if ((p == argv[i]) && (LocaleCompare(\"unlimited\",argv[i]) != 0)) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"liquid-rescale\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"list\",option+1) == 0) { ssize_t list; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); list=ParseCommandOption(MagickListOptions,MagickFalse,argv[i]); if (list < 0) ThrowMogrifyException(OptionError,\"UnrecognizedListType\",argv[i]); status=MogrifyImageInfo(image_info,(int) (i-j+1),(const char **) argv+j,exception); return(status == 0 ? MagickFalse : MagickTrue); } if (LocaleCompare(\"local-contrast\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"log\",option+1) == 0) { if (*option == '+') break; i++; if ((i == (ssize_t) argc) || (strchr(argv[i],'%') == (char *) NULL)) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"loop\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'm': { if (LocaleCompare(\"magnify\",option+1) == 0) break; if (LocaleCompare(\"map\",option+1) == 0) { global_colormap=(*option == '+') ? MagickTrue : MagickFalse; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"mask\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"matte\",option+1) == 0) break; if (LocaleCompare(\"mattecolor\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"metric\",option+1) == 0) { ssize_t type; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); type=ParseCommandOption(MagickMetricOptions,MagickTrue,argv[i]); if (type < 0) ThrowMogrifyException(OptionError,\"UnrecognizedMetricType\", argv[i]); break; } if (LocaleCompare(\"maximum\",option+1) == 0) break; if (LocaleCompare(\"mean-shift\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"median\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"minimum\",option+1) == 0) break; if (LocaleCompare(\"modulate\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"mode\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"monitor\",option+1) == 0) break; if (LocaleCompare(\"monochrome\",option+1) == 0) break; if (LocaleCompare(\"morph\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"morphology\",option+1) == 0) { char token[MaxTextExtent]; KernelInfo *kernel_info; ssize_t op; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); GetNextToken(argv[i],(const char **) NULL,MaxTextExtent,token); op=ParseCommandOption(MagickMorphologyOptions,MagickFalse,token); if (op < 0) ThrowMogrifyException(OptionError,\"UnrecognizedMorphologyMethod\", token); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); kernel_info=AcquireKernelInfo(argv[i]); if (kernel_info == (KernelInfo *) NULL) ThrowMogrifyInvalidArgumentException(option,argv[i]); kernel_info=DestroyKernelInfo(kernel_info); break; } if (LocaleCompare(\"mosaic\",option+1) == 0) break; if (LocaleCompare(\"motion-blur\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'n': { if (LocaleCompare(\"negate\",option+1) == 0) break; if (LocaleCompare(\"noise\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (*option == '+') { ssize_t noise; noise=ParseCommandOption(MagickNoiseOptions,MagickFalse,argv[i]); if (noise < 0) ThrowMogrifyException(OptionError,\"UnrecognizedNoiseType\", argv[i]); break; } if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"noop\",option+1) == 0) break; if (LocaleCompare(\"normalize\",option+1) == 0) break; ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'o': { if (LocaleCompare(\"opaque\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"ordered-dither\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"orient\",option+1) == 0) { ssize_t orientation; orientation=UndefinedOrientation; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); orientation=ParseCommandOption(MagickOrientationOptions,MagickFalse, argv[i]); if (orientation < 0) ThrowMogrifyException(OptionError,\"UnrecognizedImageOrientation\", argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'p': { if (LocaleCompare(\"page\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"paint\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"path\",option+1) == 0) { (void) CloneString(&path,(char *) NULL); if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); (void) CloneString(&path,argv[i]); break; } if (LocaleCompare(\"perceptible\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"pointsize\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"polaroid\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"poly\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"posterize\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"precision\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"print\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"process\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"profile\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'q': { if (LocaleCompare(\"quality\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"quantize\",option+1) == 0) { ssize_t colorspace; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); colorspace=ParseCommandOption(MagickColorspaceOptions,MagickFalse, argv[i]); if (colorspace < 0) ThrowMogrifyException(OptionError,\"UnrecognizedColorspace\", argv[i]); break; } if (LocaleCompare(\"quiet\",option+1) == 0) break; ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'r': { if (LocaleCompare(\"radial-blur\",option+1) == 0 || LocaleCompare(\"rotational-blur\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"raise\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"random-threshold\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"recolor\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"red-primary\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); } if (LocaleCompare(\"regard-warnings\",option+1) == 0) break; if (LocaleCompare(\"region\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"remap\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"render\",option+1) == 0) break; if (LocaleCompare(\"repage\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"resample\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"resize\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleNCompare(\"respect-parentheses\",option+1,17) == 0) { respect_parenthesis=(*option == '-') ? MagickTrue : MagickFalse; break; } if (LocaleCompare(\"reverse\",option+1) == 0) break; if (LocaleCompare(\"roll\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"rotate\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 's': { if (LocaleCompare(\"sample\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"sampling-factor\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"scale\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"scene\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"seed\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"segment\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"selective-blur\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"separate\",option+1) == 0) break; if (LocaleCompare(\"sepia-tone\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"set\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"shade\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"shadow\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"sharpen\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"shave\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"shear\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"sigmoidal-contrast\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"size\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"sketch\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"smush\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); i++; break; } if (LocaleCompare(\"solarize\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"sparse-color\",option+1) == 0) { ssize_t op; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); op=ParseCommandOption(MagickSparseColorOptions,MagickFalse,argv[i]); if (op < 0) ThrowMogrifyException(OptionError,\"UnrecognizedSparseColorMethod\", argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"splice\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"spread\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"statistic\",option+1) == 0) { ssize_t op; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); op=ParseCommandOption(MagickStatisticOptions,MagickFalse,argv[i]); if (op < 0) ThrowMogrifyException(OptionError,\"UnrecognizedStatisticType\", argv[i]); i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"stretch\",option+1) == 0) { ssize_t stretch; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); stretch=ParseCommandOption(MagickStretchOptions,MagickFalse,argv[i]); if (stretch < 0) ThrowMogrifyException(OptionError,\"UnrecognizedStyleType\", argv[i]); break; } if (LocaleCompare(\"strip\",option+1) == 0) break; if (LocaleCompare(\"stroke\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"strokewidth\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"style\",option+1) == 0) { ssize_t style; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); style=ParseCommandOption(MagickStyleOptions,MagickFalse,argv[i]); if (style < 0) ThrowMogrifyException(OptionError,\"UnrecognizedStyleType\", argv[i]); break; } if (LocaleCompare(\"swap\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"swirl\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"synchronize\",option+1) == 0) break; ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 't': { if (LocaleCompare(\"taint\",option+1) == 0) break; if (LocaleCompare(\"texture\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"tile\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"tile-offset\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"tint\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"transform\",option+1) == 0) break; if (LocaleCompare(\"transpose\",option+1) == 0) break; if (LocaleCompare(\"transverse\",option+1) == 0) break; if (LocaleCompare(\"threshold\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"thumbnail\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"transparent\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"transparent-color\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"treedepth\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"trim\",option+1) == 0) break; if (LocaleCompare(\"type\",option+1) == 0) { ssize_t type; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); type=ParseCommandOption(MagickTypeOptions,MagickFalse,argv[i]); if (type < 0) ThrowMogrifyException(OptionError,\"UnrecognizedImageType\", argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'u': { if (LocaleCompare(\"undercolor\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"unique-colors\",option+1) == 0) break; if (LocaleCompare(\"units\",option+1) == 0) { ssize_t units; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); units=ParseCommandOption(MagickResolutionOptions,MagickFalse, argv[i]); if (units < 0) ThrowMogrifyException(OptionError,\"UnrecognizedUnitsType\", argv[i]); break; } if (LocaleCompare(\"unsharp\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'v': { if (LocaleCompare(\"verbose\",option+1) == 0) { image_info->verbose=(*option == '-') ? MagickTrue : MagickFalse; break; } if ((LocaleCompare(\"version\",option+1) == 0) || (LocaleCompare(\"-version\",option+1) == 0)) { ListMagickVersion(stdout); break; } if (LocaleCompare(\"view\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"vignette\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"virtual-pixel\",option+1) == 0) { ssize_t method; if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); method=ParseCommandOption(MagickVirtualPixelOptions,MagickFalse, argv[i]); if (method < 0) ThrowMogrifyException(OptionError, \"UnrecognizedVirtualPixelMethod\",argv[i]); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case 'w': { if (LocaleCompare(\"wave\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"wavelet-denoise\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"weight\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } if (LocaleCompare(\"white-point\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"white-threshold\",option+1) == 0) { if (*option == '+') break; i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); if (IsGeometry(argv[i]) == MagickFalse) ThrowMogrifyInvalidArgumentException(option,argv[i]); break; } if (LocaleCompare(\"write\",option+1) == 0) { i++; if (i == (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingArgument\",option); break; } ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } case '?': break; default: ThrowMogrifyException(OptionError,\"UnrecognizedOption\",option) } fire=(GetCommandOptionFlags(MagickCommandOptions,MagickFalse,option) & FireOptionFlag) == 0 ? MagickFalse : MagickTrue; if (fire != MagickFalse) FireImageStack(MagickFalse,MagickTrue,MagickTrue); } if (k != 0) ThrowMogrifyException(OptionError,\"UnbalancedParenthesis\",argv[i]); if (i != (ssize_t) argc) ThrowMogrifyException(OptionError,\"MissingAnImageFilename\",argv[i]); DestroyMogrify(); return(status != 0 ? MagickTrue : MagickFalse); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":18983,"total_token_length":20025,"max_tokens_setting":32768} +{"idx":274050,"input":"void CLASS parse_makernote (int base, int uptag) { unsigned offset=0, entries, tag, type, len, save, c; unsigned ver97=0, serial=0, i, wbi=0, wb[4]={0,0,0,0}; uchar buf97[324], ci, cj, ck; short morder, sorder=order; char buf[10]; unsigned SamsungKey[11]; uchar NikonKey; #ifdef LIBRAW_LIBRARY_BUILD unsigned custom_serial = 0; unsigned NikonLensDataVersion = 0; unsigned lenNikonLensData = 0; unsigned NikonFlashInfoVersion = 0; uchar *CanonCameraInfo; unsigned lenCanonCameraInfo = 0; uchar *table_buf; uchar *table_buf_0x9050; ushort table_buf_0x9050_present = 0; uchar *table_buf_0x940c; ushort table_buf_0x940c_present = 0; INT64 fsize = ifp->size(); #endif \/* The MakerNote might have its own TIFF header (possibly with its own byte-order!), or it might just be a table. *\/ if (!strncmp(make,\"Nokia\",5)) return; fread (buf, 1, 10, ifp); if (!strncmp (buf,\"KDK\" ,3) || \/* these aren't TIFF tables *\/ !strncmp (buf,\"VER\" ,3) || !strncmp (buf,\"IIII\",4) || !strncmp (buf,\"MMMM\",4)) return; if (!strncmp (buf,\"KC\" ,2) || \/* Konica KD-400Z, KD-510Z *\/ !strncmp (buf,\"MLY\" ,3)) { \/* Minolta DiMAGE G series *\/ order = 0x4d4d; while ((i=ftell(ifp)) < data_offset && i < 16384) { wb[0] = wb[2]; wb[2] = wb[1]; wb[1] = wb[3]; wb[3] = get2(); if (wb[1] == 256 && wb[3] == 256 && wb[0] > 256 && wb[0] < 640 && wb[2] > 256 && wb[2] < 640) FORC4 cam_mul[c] = wb[c]; } goto quit; } if (!strcmp (buf,\"Nikon\")) { base = ftell(ifp); order = get2(); if (get2() != 42) goto quit; offset = get4(); fseek (ifp, offset-8, SEEK_CUR); } else if (!strcmp (buf,\"OLYMPUS\") || !strcmp (buf,\"PENTAX \")) { base = ftell(ifp)-10; fseek (ifp, -2, SEEK_CUR); order = get2(); if (buf[0] == 'O') get2(); } else if (!strncmp (buf,\"SONY\",4) || !strcmp (buf,\"Panasonic\")) { goto nf; } else if (!strncmp (buf,\"FUJIFILM\",8)) { base = ftell(ifp)-10; nf: order = 0x4949; fseek (ifp, 2, SEEK_CUR); } else if (!strcmp (buf,\"OLYMP\") || !strcmp (buf,\"LEICA\") || !strcmp (buf,\"Ricoh\") || !strcmp (buf,\"EPSON\")) fseek (ifp, -2, SEEK_CUR); else if (!strcmp (buf,\"AOC\") || !strcmp (buf,\"QVC\")) fseek (ifp, -4, SEEK_CUR); else { fseek (ifp, -10, SEEK_CUR); if (!strncmp(make,\"SAMSUNG\",7)) base = ftell(ifp); } \/\/ adjust pos & base for Leica M8\/M9\/M Mono tags and dir in tag 0x3400 if (!strncasecmp(make, \"LEICA\", 5)) { if (!strncmp(model, \"M8\", 2) || !strncasecmp(model, \"Leica M8\", 8) || !strncasecmp(model, \"LEICA X\", 7)) { base = ftell(ifp)-8; } else if (!strncasecmp(model, \"LEICA M (Typ 240)\", 17)) { base = 0; } else if (!strncmp(model, \"M9\", 2) || !strncasecmp(model, \"Leica M9\", 8) || !strncasecmp(model, \"M Monochrom\", 11) || !strncasecmp(model, \"Leica M Monochrom\", 11)) { if (!uptag) { base = ftell(ifp) - 10; fseek (ifp, 8, SEEK_CUR); } else if (uptag == 0x3400) { fseek (ifp, 10, SEEK_CUR); base += 10; } } else if (!strncasecmp(model, \"LEICA T\", 7)) { base = ftell(ifp)-8; #ifdef LIBRAW_LIBRARY_BUILD imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_T; #endif } #ifdef LIBRAW_LIBRARY_BUILD else if (!strncasecmp(model, \"LEICA SL\", 8)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_SL; imgdata.lens.makernotes.CameraFormat = LIBRAW_FORMAT_FF; } #endif } entries = get2(); if (entries > 1000) return; morder = order; while (entries--) { order = morder; tiff_get (base, &tag, &type, &len, &save); tag |= uptag << 16; #ifdef LIBRAW_LIBRARY_BUILD INT64 _pos = ftell(ifp); if(len > 8 && _pos+len > 2* fsize) continue; if (!strncmp(make, \"Canon\",5)) { if (tag == 0x000d && len < 256000) \/\/ camera info { CanonCameraInfo = (uchar*)malloc(MAX(16,len)); fread(CanonCameraInfo, len, 1, ifp); lenCanonCameraInfo = len; } else if (tag == 0x10) \/\/ Canon ModelID { unique_id = get4(); if (unique_id == 0x03740000) unique_id = 0x80000374; \/\/ M3 if (unique_id == 0x03840000) unique_id = 0x80000384; \/\/ M10 if (unique_id == 0x03940000) unique_id = 0x80000394; \/\/ M5 setCanonBodyFeatures(unique_id); if (lenCanonCameraInfo) { processCanonCameraInfo(unique_id, CanonCameraInfo,lenCanonCameraInfo); free(CanonCameraInfo); CanonCameraInfo = 0; lenCanonCameraInfo = 0; } } else parseCanonMakernotes (tag, type, len); } else if (!strncmp(make, \"FUJI\", 4)) { if (tag == 0x0010) { char FujiSerial[sizeof(imgdata.shootinginfo.InternalBodySerial)]; char *words[4]; char yy[2], mm[3], dd[3], ystr[16], ynum[16]; int year, nwords, ynum_len; unsigned c; stmread(FujiSerial, len, ifp); nwords = getwords(FujiSerial, words, 4,sizeof(imgdata.shootinginfo.InternalBodySerial)); for (int i = 0; i < nwords; i++) { mm[2] = dd[2] = 0; if (strnlen(words[i],sizeof(imgdata.shootinginfo.InternalBodySerial)-1) < 18) if (i == 0) strncpy (imgdata.shootinginfo.InternalBodySerial, words[0], sizeof(imgdata.shootinginfo.InternalBodySerial)-1); else { char tbuf[sizeof(imgdata.shootinginfo.InternalBodySerial)]; snprintf (tbuf, sizeof(tbuf), \"%s %s\", imgdata.shootinginfo.InternalBodySerial, words[i]); strncpy(imgdata.shootinginfo.InternalBodySerial,tbuf, sizeof(imgdata.shootinginfo.InternalBodySerial)-1); } else { strncpy (dd, words[i]+strnlen(words[i],sizeof(imgdata.shootinginfo.InternalBodySerial)-1)-14, 2); strncpy (mm, words[i]+strnlen(words[i],sizeof(imgdata.shootinginfo.InternalBodySerial)-1)-16, 2); strncpy (yy, words[i]+strnlen(words[i],sizeof(imgdata.shootinginfo.InternalBodySerial)-1)-18, 2); year = (yy[0]-'0')*10 + (yy[1]-'0'); if (year <70) year += 2000; else year += 1900; ynum_len = (int)strnlen(words[i],sizeof(imgdata.shootinginfo.InternalBodySerial)-1)-18; strncpy(ynum, words[i], ynum_len); ynum[ynum_len] = 0; for ( int j = 0; ynum[j] && ynum[j+1] && sscanf(ynum+j, \"%2x\", &c); j += 2) ystr[j\/2] = c; ystr[ynum_len \/ 2 + 1] = 0; strcpy (model2, ystr); if (i == 0) { char tbuf[sizeof(imgdata.shootinginfo.InternalBodySerial)]; if (nwords == 1) snprintf (tbuf,sizeof(tbuf), \"%s %s %d:%s:%s\", words[0]+strnlen(words[0],sizeof(imgdata.shootinginfo.InternalBodySerial)-1)-12, ystr, year, mm, dd); else snprintf (tbuf,sizeof(tbuf), \"%s %d:%s:%s %s\", ystr, year, mm, dd, words[0]+strnlen(words[0],sizeof(imgdata.shootinginfo.InternalBodySerial)-1)-12); strncpy(imgdata.shootinginfo.InternalBodySerial,tbuf, sizeof(imgdata.shootinginfo.InternalBodySerial)-1); } else { char tbuf[sizeof(imgdata.shootinginfo.InternalBodySerial)]; snprintf (tbuf, sizeof(tbuf), \"%s %s %d:%s:%s %s\", imgdata.shootinginfo.InternalBodySerial, ystr, year, mm, dd, words[i]+strnlen(words[i],sizeof(imgdata.shootinginfo.InternalBodySerial)-1)-12); strncpy(imgdata.shootinginfo.InternalBodySerial,tbuf, sizeof(imgdata.shootinginfo.InternalBodySerial)-1); } } } } else parseFujiMakernotes (tag, type); } else if (!strncasecmp(make, \"LEICA\", 5)) { if (((tag == 0x035e) || (tag == 0x035f)) && (type == 10) && (len == 9)) { int ind = tag == 0x035e?0:1; for (int j=0; j < 3; j++) FORCC imgdata.color.dng_color[ind].forwardmatrix[j][c]= getreal(type); } if ((tag == 0x0303) && (type != 4)) { stmread(imgdata.lens.makernotes.Lens, len, ifp); } if ((tag == 0x3405) || (tag == 0x0310) || (tag == 0x34003405)) { imgdata.lens.makernotes.LensID = get4(); imgdata.lens.makernotes.LensID = ((imgdata.lens.makernotes.LensID>>2)<<8) | (imgdata.lens.makernotes.LensID & 0x3); if (imgdata.lens.makernotes.LensID != -1) { if ((model[0] == 'M') || !strncasecmp (model, \"LEICA M\", 7)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_M; if (imgdata.lens.makernotes.LensID) imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Leica_M; } else if ((model[0] == 'S') || !strncasecmp (model, \"LEICA S\", 7)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_S; if (imgdata.lens.makernotes.Lens[0]) imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Leica_S; } } } else if ( ((tag == 0x0313) || (tag == 0x34003406)) && (fabs(imgdata.lens.makernotes.CurAp) < 0.17f) && ((type == 10) || (type == 5)) ) { imgdata.lens.makernotes.CurAp = getreal(type); if (imgdata.lens.makernotes.CurAp > 126.3) imgdata.lens.makernotes.CurAp = 0.0f; } else if (tag == 0x3400) { parse_makernote (base, 0x3400); } } else if (!strncmp(make, \"NIKON\",5)) { if (tag == 0x000a) { imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; } else if (tag == 0x0012) { char a, b, c; a = fgetc(ifp); b = fgetc(ifp); c = fgetc(ifp); if (c) imgdata.other.FlashEC = (float)(a*b)\/(float)c; } else if (tag == 0x0082) \/\/ lens attachment { stmread(imgdata.lens.makernotes.Attachment, len, ifp); } else if (tag == 0x0083) \/\/ lens type { imgdata.lens.nikon.NikonLensType = fgetc(ifp); } else if (tag == 0x0084) \/\/ lens { imgdata.lens.makernotes.MinFocal = getreal(type); imgdata.lens.makernotes.MaxFocal = getreal(type); imgdata.lens.makernotes.MaxAp4MinFocal = getreal(type); imgdata.lens.makernotes.MaxAp4MaxFocal = getreal(type); } else if (tag == 0x008b) \/\/ lens f-stops { uchar a, b, c; a = fgetc(ifp); b = fgetc(ifp); c = fgetc(ifp); if (c) { imgdata.lens.nikon.NikonLensFStops = a*b*(12\/c); imgdata.lens.makernotes.LensFStops = (float)imgdata.lens.nikon.NikonLensFStops \/12.0f; } } else if (tag == 0x0093) { i = get2(); if ((i == 7) || (i == 9)) { imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; } } else if (tag == 0x0098) \/\/ contains lens data { for (i = 0; i < 4; i++) { NikonLensDataVersion = NikonLensDataVersion * 10 + fgetc(ifp) - '0'; } switch (NikonLensDataVersion) { case 100: lenNikonLensData = 9; break; case 101: case 201: \/\/ encrypted, starting from v.201 case 202: case 203: lenNikonLensData = 15; break; case 204: lenNikonLensData = 16; break; case 400: lenNikonLensData = 459; break; case 401: lenNikonLensData = 590; break; case 402: lenNikonLensData = 509; break; case 403: lenNikonLensData = 879; break; } if(lenNikonLensData>0) { table_buf = (uchar*)malloc(lenNikonLensData); fread(table_buf, lenNikonLensData, 1, ifp); if ((NikonLensDataVersion < 201) && lenNikonLensData) { processNikonLensData(table_buf, lenNikonLensData); free(table_buf); lenNikonLensData = 0; } } } else if (tag == 0x00a0) { stmread(imgdata.shootinginfo.BodySerial, len, ifp); } else if (tag == 0x00a8) \/\/ contains flash data { for (i = 0; i < 4; i++) { NikonFlashInfoVersion = NikonFlashInfoVersion * 10 + fgetc(ifp) - '0'; } } } else if (!strncmp(make, \"OLYMPUS\", 7)) { switch (tag) { case 0x0404: case 0x101a: case 0x20100101: if (!imgdata.shootinginfo.BodySerial[0]) stmread(imgdata.shootinginfo.BodySerial, len, ifp); break; case 0x20100102: if (!imgdata.shootinginfo.InternalBodySerial[0]) stmread(imgdata.shootinginfo.InternalBodySerial, len, ifp); break; case 0x0207: case 0x20100100: { uchar sOlyID[8]; unsigned long long OlyID; fread (sOlyID, MIN(len,7), 1, ifp); sOlyID[7] = 0; OlyID = sOlyID[0]; i = 1; while (i < 7 && sOlyID[i]) { OlyID = OlyID << 8 | sOlyID[i]; i++; } setOlympusBodyFeatures(OlyID); } break; case 0x1002: imgdata.lens.makernotes.CurAp = libraw_powf64(2.0f, getreal(type)\/2); break; case 0x20401112: imgdata.makernotes.olympus.OlympusCropID = get2(); break; case 0x20401113: FORC4 imgdata.makernotes.olympus.OlympusFrame[c] = get2(); break; case 0x20100201: { unsigned long long oly_lensid [3]; oly_lensid[0] = fgetc(ifp); fgetc(ifp); oly_lensid[1] = fgetc(ifp); oly_lensid[2] = fgetc(ifp); imgdata.lens.makernotes.LensID = (oly_lensid[0] << 16) | (oly_lensid[1] << 8) | oly_lensid[2]; } imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FT; imgdata.lens.makernotes.LensFormat = LIBRAW_FORMAT_FT; if (((imgdata.lens.makernotes.LensID < 0x20000) || (imgdata.lens.makernotes.LensID > 0x4ffff)) && (imgdata.lens.makernotes.LensID & 0x10)) { imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_mFT; } break; case 0x20100202: stmread(imgdata.lens.LensSerial, len, ifp); break; case 0x20100203: stmread(imgdata.lens.makernotes.Lens, len, ifp); break; case 0x20100205: imgdata.lens.makernotes.MaxAp4MinFocal = libraw_powf64(sqrt(2.0f), get2() \/ 256.0f); break; case 0x20100206: imgdata.lens.makernotes.MaxAp4MaxFocal = libraw_powf64(sqrt(2.0f), get2() \/ 256.0f); break; case 0x20100207: imgdata.lens.makernotes.MinFocal = (float)get2(); break; case 0x20100208: imgdata.lens.makernotes.MaxFocal = (float)get2(); if (imgdata.lens.makernotes.MaxFocal > 1000.0f) imgdata.lens.makernotes.MaxFocal = imgdata.lens.makernotes.MinFocal; break; case 0x2010020a: imgdata.lens.makernotes.MaxAp4CurFocal = libraw_powf64(sqrt(2.0f), get2() \/ 256.0f); break; case 0x20100301: imgdata.lens.makernotes.TeleconverterID = fgetc(ifp) << 8; fgetc(ifp); imgdata.lens.makernotes.TeleconverterID = imgdata.lens.makernotes.TeleconverterID | fgetc(ifp); break; case 0x20100303: stmread(imgdata.lens.makernotes.Teleconverter, len, ifp); break; case 0x20100403: stmread(imgdata.lens.makernotes.Attachment, len, ifp); break; } } else if ((!strncmp(make, \"PENTAX\", 6) || !strncmp(make, \"RICOH\", 5)) && !strncmp(model, \"GR\", 2)) { if (tag == 0x0005) { char buffer[17]; int count=0; fread(buffer, 16, 1, ifp); buffer[16] = 0; for (int i=0; i<16; i++) { \/\/ sprintf(imgdata.shootinginfo.InternalBodySerial+2*i, \"%02x\", buffer[i]); if ((isspace(buffer[i])) || (buffer[i] == 0x2D) || (isalnum(buffer[i]))) count++; } if (count == 16) { sprintf (imgdata.shootinginfo.BodySerial, \"%8s\", buffer+8); buffer[8] = 0; sprintf (imgdata.shootinginfo.InternalBodySerial, \"%8s\", buffer); } else { sprintf (imgdata.shootinginfo.BodySerial, \"%02x%02x%02x%02x\", buffer[4], buffer[5], buffer[6], buffer[7]); sprintf (imgdata.shootinginfo.InternalBodySerial, \"%02x%02x%02x%02x\", buffer[8], buffer[9], buffer[10], buffer[11]); } } else if ((tag == 0x1001) && (type == 3)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.CameraFormat = LIBRAW_FORMAT_APSC; imgdata.lens.makernotes.LensID = -1; imgdata.lens.makernotes.FocalType = 1; } else if ((tag == 0x100b) && (type == 10)) { imgdata.other.FlashEC = getreal(type); } else if ((tag == 0x1017) && (get2() == 2)) { strcpy(imgdata.lens.makernotes.Attachment, \"Wide-Angle Adapter\"); } else if (tag == 0x1500) { imgdata.lens.makernotes.CurFocal = getreal(type); } } else if (!strncmp(make, \"RICOH\", 5) && strncmp(model, \"PENTAX\", 6)) { if ((tag == 0x0005) && !strncmp(model, \"GXR\", 3)) { char buffer[9]; buffer[8] = 0; fread(buffer, 8, 1, ifp); sprintf (imgdata.shootinginfo.InternalBodySerial, \"%8s\", buffer); } else if ((tag == 0x100b) && (type == 10)) { imgdata.other.FlashEC = getreal(type); } else if ((tag == 0x1017) && (get2() == 2)) { strcpy(imgdata.lens.makernotes.Attachment, \"Wide-Angle Adapter\"); } else if (tag == 0x1500) { imgdata.lens.makernotes.CurFocal = getreal(type); } else if ((tag == 0x2001) && !strncmp(model, \"GXR\", 3)) { short ntags, cur_tag; fseek(ifp, 20, SEEK_CUR); ntags = get2(); cur_tag = get2(); while (cur_tag != 0x002c) { fseek(ifp, 10, SEEK_CUR); cur_tag = get2(); } fseek(ifp, 6, SEEK_CUR); fseek(ifp, get4()+20, SEEK_SET); stread(imgdata.shootinginfo.BodySerial, 12, ifp); get2(); imgdata.lens.makernotes.LensID = getc(ifp) - '0'; switch(imgdata.lens.makernotes.LensID) { case 1: case 2: case 3: case 5: case 6: imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_RicohModule; break; case 8: imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_M; imgdata.lens.makernotes.CameraFormat = LIBRAW_FORMAT_APSC; imgdata.lens.makernotes.LensID = -1; break; default: imgdata.lens.makernotes.LensID = -1; } fseek(ifp, 17, SEEK_CUR); stread(imgdata.lens.LensSerial, 12, ifp); } } else if ((!strncmp(make, \"PENTAX\", 6) || !strncmp(model, \"PENTAX\", 6) || (!strncmp(make, \"SAMSUNG\", 7) && dng_version)) && strncmp(model, \"GR\", 2)) { if (tag == 0x0005) { unique_id = get4(); setPentaxBodyFeatures(unique_id); } else if (tag == 0x0013) { imgdata.lens.makernotes.CurAp = (float)get2()\/10.0f; } else if (tag == 0x0014) { PentaxISO(get2()); } else if (tag == 0x001d) { imgdata.lens.makernotes.CurFocal = (float)get4()\/100.0f; } else if (tag == 0x003f) { imgdata.lens.makernotes.LensID = fgetc(ifp) << 8 | fgetc(ifp); } else if (tag == 0x004d) { if (type == 9) imgdata.other.FlashEC = getreal(type) \/ 256.0f; else imgdata.other.FlashEC = (float) ((signed short) fgetc(ifp)) \/ 6.0f; } else if (tag == 0x007e) { imgdata.color.linear_max[0] = imgdata.color.linear_max[1] = imgdata.color.linear_max[2] = imgdata.color.linear_max[3] = (long)(-1) * get4(); } else if (tag == 0x0207) { if(len < 65535) \/\/ Safety belt PentaxLensInfo(imgdata.lens.makernotes.CamID, len); } else if (tag == 0x020d) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Daylight][c ^ (c >> 1)] = get2(); } else if (tag == 0x020e) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Shade][c ^ (c >> 1)] = get2(); } else if (tag == 0x020f) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Cloudy][c ^ (c >> 1)] = get2(); } else if (tag == 0x0210) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Tungsten][c ^ (c >> 1)] = get2(); } else if (tag == 0x0211) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_D][c ^ (c >> 1)] = get2(); } else if (tag == 0x0212) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_N][c ^ (c >> 1)] = get2(); } else if (tag == 0x0213) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_W][c ^ (c >> 1)] = get2(); } else if (tag == 0x0214) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][c ^ (c >> 1)] = get2(); } else if (tag == 0x0221) { int nWB = get2(); if(nWB<=sizeof(imgdata.color.WBCT_Coeffs)\/sizeof(imgdata.color.WBCT_Coeffs[0])) for (int i = 0; i < nWB; i++) { imgdata.color.WBCT_Coeffs[i][0] = (unsigned)0xcfc6 - get2(); fseek(ifp, 2, SEEK_CUR); imgdata.color.WBCT_Coeffs[i][1] = get2(); imgdata.color.WBCT_Coeffs[i][2] = imgdata.color.WBCT_Coeffs[i][4] = 0x2000; imgdata.color.WBCT_Coeffs[i][3] = get2(); } } else if (tag == 0x0215) { fseek (ifp, 16, SEEK_CUR); sprintf(imgdata.shootinginfo.InternalBodySerial, \"%d\", get4()); } else if (tag == 0x0229) { stmread(imgdata.shootinginfo.BodySerial, len, ifp); } else if (tag == 0x022d) { fseek (ifp,2,SEEK_CUR); FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Daylight][c ^ (c >> 1)] = get2(); getc(ifp); FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Shade][c ^ (c >> 1)] = get2(); getc(ifp); FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Cloudy][c ^ (c >> 1)] = get2(); getc(ifp); FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Tungsten][c ^ (c >> 1)] = get2(); getc(ifp); FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_D][c ^ (c >> 1)] = get2(); getc(ifp); FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_N][c ^ (c >> 1)] = get2(); getc(ifp); FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_W][c ^ (c >> 1)] = get2(); getc(ifp); FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][c ^ (c >> 1)] = get2(); getc(ifp); FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_L][c ^ (c >> 1)] = get2(); } else if (tag == 0x0239) \/\/ Q-series lens info (LensInfoQ) { char LensInfo [20]; fseek (ifp, 2, SEEK_CUR); stread(imgdata.lens.makernotes.Lens, 30, ifp); strcat(imgdata.lens.makernotes.Lens, \" \"); stread(LensInfo, 20, ifp); strcat(imgdata.lens.makernotes.Lens, LensInfo); } } else if (!strncmp(make, \"SAMSUNG\", 7)) { if (tag == 0x0002) { if(get4() == 0x2000) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Samsung_NX; } else if (!strncmp(model, \"NX mini\", 7)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Samsung_NX_M; } else { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; } } else if (tag == 0x0003) { unique_id = imgdata.lens.makernotes.CamID = get4(); } else if (tag == 0xa002) { stmread(imgdata.shootinginfo.BodySerial, len, ifp); } else if (tag == 0xa003) { imgdata.lens.makernotes.LensID = get2(); if (imgdata.lens.makernotes.LensID) imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Samsung_NX; } else if (tag == 0xa005) { stmread(imgdata.lens.InternalLensSerial, len, ifp); } else if (tag == 0xa019) { imgdata.lens.makernotes.CurAp = getreal(type); } else if (tag == 0xa01a) { imgdata.lens.makernotes.FocalLengthIn35mmFormat = get4() \/ 10.0f; if (imgdata.lens.makernotes.FocalLengthIn35mmFormat < 10.0f) imgdata.lens.makernotes.FocalLengthIn35mmFormat *= 10.0f; } } else if (!strncasecmp(make, \"SONY\", 4) || !strncasecmp(make, \"Konica\", 6) || !strncasecmp(make, \"Minolta\", 7) || (!strncasecmp(make, \"Hasselblad\", 10) && (!strncasecmp(model, \"Stellar\", 7) || !strncasecmp(model, \"Lunar\", 5) || !strncasecmp(model, \"Lusso\", 5) || !strncasecmp(model, \"HV\",2)))) { ushort lid; if (tag == 0xb001) \/\/ Sony ModelID { unique_id = get2(); setSonyBodyFeatures(unique_id); if (table_buf_0x9050_present) { process_Sony_0x9050(table_buf_0x9050, unique_id); free (table_buf_0x9050); table_buf_0x9050_present = 0; } if (table_buf_0x940c_present) { if (imgdata.lens.makernotes.CameraMount == LIBRAW_MOUNT_Sony_E) { process_Sony_0x940c(table_buf_0x940c); } free (table_buf_0x940c); table_buf_0x940c_present = 0; } } else if ((tag == 0x0010) && \/\/ CameraInfo strncasecmp(model, \"DSLR-A100\", 9) && strncasecmp(model, \"NEX-5C\", 6) && !strncasecmp(make, \"SONY\", 4) && ((len == 368) || \/\/ a700 (len == 5478) || \/\/ a850, a900 (len == 5506) || \/\/ a200, a300, a350 (len == 6118) || \/\/ a230, a290, a330, a380, a390 \/\/ a450, a500, a550, a560, a580 \/\/ a33, a35, a55 \/\/ NEX3, NEX5, NEX5C, NEXC3, VG10E (len == 15360)) ) { table_buf = (uchar*)malloc(len); fread(table_buf, len, 1, ifp); if (memcmp(table_buf, \"\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xff\", 8) && memcmp(table_buf, \"\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\", 8)) { switch (len) { case 368: case 5478: \/\/ a700, a850, a900: CameraInfo if (table_buf[0] | table_buf[3]) imgdata.lens.makernotes.MinFocal = bcd2dec(table_buf[0]) * 100 + bcd2dec(table_buf[3]); if (table_buf[2] | table_buf[5]) imgdata.lens.makernotes.MaxFocal = bcd2dec(table_buf[2]) * 100 + bcd2dec(table_buf[5]); if (table_buf[4]) imgdata.lens.makernotes.MaxAp4MinFocal = bcd2dec(table_buf[4]) \/ 10.0f; if (table_buf[4]) imgdata.lens.makernotes.MaxAp4MaxFocal = bcd2dec(table_buf[7]) \/ 10.0f; parseSonyLensFeatures(table_buf[1], table_buf[6]); break; default: \/\/ CameraInfo2 & 3 if (table_buf[1] | table_buf[2]) imgdata.lens.makernotes.MinFocal = bcd2dec(table_buf[1]) * 100 + bcd2dec(table_buf[2]); if (table_buf[3] | table_buf[4]) imgdata.lens.makernotes.MaxFocal = bcd2dec(table_buf[3]) * 100 + bcd2dec(table_buf[4]); if (table_buf[5]) imgdata.lens.makernotes.MaxAp4MinFocal = bcd2dec(table_buf[5]) \/ 10.0f; if (table_buf[6]) imgdata.lens.makernotes.MaxAp4MaxFocal = bcd2dec(table_buf[6]) \/ 10.0f; parseSonyLensFeatures(table_buf[0], table_buf[7]); } } free(table_buf); } else if ((tag == 0x0020) && \/\/ WBInfoA100, needs 0xb028 processing !strncasecmp(model, \"DSLR-A100\", 9)) { fseek(ifp,0x49dc,SEEK_CUR); stmread(imgdata.shootinginfo.InternalBodySerial, 12, ifp); } else if (tag == 0x0104) { imgdata.other.FlashEC = getreal(type); } else if (tag == 0x0105) \/\/ Teleconverter { imgdata.lens.makernotes.TeleconverterID = get2(); } else if (tag == 0x0114 && len < 256000) \/\/ CameraSettings { table_buf = (uchar*)malloc(len); fread(table_buf, len, 1, ifp); switch (len) { case 280: case 364: case 332: \/\/ CameraSettings and CameraSettings2 are big endian if (table_buf[2] | table_buf[3]) { lid = (((ushort)table_buf[2])<<8) | ((ushort)table_buf[3]); imgdata.lens.makernotes.CurAp = libraw_powf64(2.0f, ((float)lid\/8.0f-1.0f)\/2.0f); } break; case 1536: case 2048: \/\/ CameraSettings3 are little endian parseSonyLensType2(table_buf[1016], table_buf[1015]); if (imgdata.lens.makernotes.LensMount != LIBRAW_MOUNT_Canon_EF) { switch (table_buf[153]) { case 16: imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Minolta_A; break; case 17: imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Sony_E; break; } } break; } free(table_buf); } else if (tag == 0x9050 && len < 256000) \/\/ little endian { table_buf_0x9050 = (uchar*)malloc(len); table_buf_0x9050_present = 1; fread(table_buf_0x9050, len, 1, ifp); if (imgdata.lens.makernotes.CamID) { process_Sony_0x9050(table_buf_0x9050, imgdata.lens.makernotes.CamID); free (table_buf_0x9050); table_buf_0x9050_present = 0; } } else if (tag == 0x940c && len <256000) { table_buf_0x940c = (uchar*)malloc(len); table_buf_0x940c_present = 1; fread(table_buf_0x940c, len, 1, ifp); if ((imgdata.lens.makernotes.CamID) && (imgdata.lens.makernotes.CameraMount == LIBRAW_MOUNT_Sony_E)) { process_Sony_0x940c(table_buf_0x940c); free(table_buf_0x940c); table_buf_0x940c_present = 0; } } else if (((tag == 0xb027) || (tag == 0x010c)) && (imgdata.lens.makernotes.LensID == -1)) { imgdata.lens.makernotes.LensID = get4(); if ((imgdata.lens.makernotes.LensID > 0x4900) && (imgdata.lens.makernotes.LensID <= 0x5900)) { imgdata.lens.makernotes.AdapterID = 0x4900; imgdata.lens.makernotes.LensID -= imgdata.lens.makernotes.AdapterID; imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Sigma_X3F; strcpy(imgdata.lens.makernotes.Adapter, \"MC-11\"); } else if ((imgdata.lens.makernotes.LensID > 0xEF00) && (imgdata.lens.makernotes.LensID < 0xFFFF) && (imgdata.lens.makernotes.LensID != 0xFF00)) { imgdata.lens.makernotes.AdapterID = 0xEF00; imgdata.lens.makernotes.LensID -= imgdata.lens.makernotes.AdapterID; imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Canon_EF; } if (tag == 0x010c) imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Minolta_A; } else if (tag == 0xb02a && len < 256000) \/\/ Sony LensSpec { table_buf = (uchar*)malloc(len); fread(table_buf, len, 1, ifp); if (table_buf[1] | table_buf[2]) imgdata.lens.makernotes.MinFocal = bcd2dec(table_buf[1]) * 100 + bcd2dec(table_buf[2]); if (table_buf[3] | table_buf[4]) imgdata.lens.makernotes.MaxFocal = bcd2dec(table_buf[3]) * 100 + bcd2dec(table_buf[4]); if (table_buf[5]) imgdata.lens.makernotes.MaxAp4MinFocal = bcd2dec(table_buf[5]) \/ 10.0f; if (table_buf[6]) imgdata.lens.makernotes.MaxAp4MaxFocal = bcd2dec(table_buf[6]) \/ 10.0f; parseSonyLensFeatures(table_buf[0], table_buf[7]); free(table_buf); } } fseek(ifp,_pos,SEEK_SET); #endif if (tag == 2 && strstr(make,\"NIKON\") && !iso_speed) iso_speed = (get2(),get2()); if (tag == 37 && strstr(make,\"NIKON\") && (!iso_speed || iso_speed == 65535)) { unsigned char cc; fread(&cc,1,1,ifp); iso_speed = int(100.0 * libraw_powf64(2.0f,float(cc)\/12.0-5.0)); } if (tag == 4 && len > 26 && len < 35) { if ((i=(get4(),get2())) != 0x7fff && (!iso_speed || iso_speed == 65535)) iso_speed = 50 * libraw_powf64(2.0, i\/32.0 - 4); #ifdef LIBRAW_LIBRARY_BUILD get4(); #else if ((i=(get2(),get2())) != 0x7fff && !aperture) aperture = libraw_powf64(2.0, i\/64.0); #endif if ((i=get2()) != 0xffff && !shutter) shutter = libraw_powf64(2.0, (short) i\/-32.0); wbi = (get2(),get2()); shot_order = (get2(),get2()); } if ((tag == 4 || tag == 0x114) && !strncmp(make,\"KONICA\",6)) { fseek (ifp, tag == 4 ? 140:160, SEEK_CUR); switch (get2()) { case 72: flip = 0; break; case 76: flip = 6; break; case 82: flip = 5; break; } } if (tag == 7 && type == 2 && len > 20) fgets (model2, 64, ifp); if (tag == 8 && type == 4) shot_order = get4(); if (tag == 9 && !strncmp(make,\"Canon\",5)) fread (artist, 64, 1, ifp); if (tag == 0xc && len == 4) FORC3 cam_mul[(c << 1 | c >> 1) & 3] = getreal(type); if (tag == 0xd && type == 7 && get2() == 0xaaaa) { for (c=i=2; (ushort) c != 0xbbbb && i < len; i++) c = c << 8 | fgetc(ifp); while ((i+=4) < len-5) if (get4() == 257 && (i=len) && (c = (get4(),fgetc(ifp))) < 3) flip = \"065\"[c]-'0'; } #ifndef LIBRAW_LIBRARY_BUILD if (tag == 0x10 && type == 4) unique_id = get4(); #endif #ifdef LIBRAW_LIBRARY_BUILD INT64 _pos2 = ftell(ifp); if (!strncasecmp(make,\"Olympus\",7)) { short nWB, tWB; if ((tag == 0x20300108) || (tag == 0x20310109)) imgdata.makernotes.olympus.ColorSpace = get2(); if ((tag == 0x20400102) && (len == 2) && (!strncasecmp(model, \"E-410\", 5) || !strncasecmp(model, \"E-510\", 5))) { int i; for (i=0; i<64; i++) imgdata.color.WBCT_Coeffs[i][2] = imgdata.color.WBCT_Coeffs[i][4] = imgdata.color.WB_Coeffs[i][1] = imgdata.color.WB_Coeffs[i][3] = 0x100; for (i=64; i<256; i++) imgdata.color.WB_Coeffs[i][1] = imgdata.color.WB_Coeffs[i][3] = 0x100; } if ((tag >= 0x20400102) && (tag <= 0x2040010d)) { ushort CT; nWB = tag-0x20400102; switch (nWB) { case 0 : CT = 3000; tWB = LIBRAW_WBI_Tungsten; break; case 1 : CT = 3300; tWB = 0x100; break; case 2 : CT = 3600; tWB = 0x100; break; case 3 : CT = 3900; tWB = 0x100; break; case 4 : CT = 4000; tWB = LIBRAW_WBI_FL_W; break; case 5 : CT = 4300; tWB = 0x100; break; case 6 : CT = 4500; tWB = LIBRAW_WBI_FL_D; break; case 7 : CT = 4800; tWB = 0x100; break; case 8 : CT = 5300; tWB = LIBRAW_WBI_FineWeather; break; case 9 : CT = 6000; tWB = LIBRAW_WBI_Cloudy; break; case 10: CT = 6600; tWB = LIBRAW_WBI_FL_N; break; case 11: CT = 7500; tWB = LIBRAW_WBI_Shade; break; default: CT = 0; tWB = 0x100; } if (CT) { imgdata.color.WBCT_Coeffs[nWB][0] = CT; imgdata.color.WBCT_Coeffs[nWB][1] = get2(); imgdata.color.WBCT_Coeffs[nWB][3] = get2(); if (len == 4) { imgdata.color.WBCT_Coeffs[nWB][2] = get2(); imgdata.color.WBCT_Coeffs[nWB][4] = get2(); } } if (tWB != 0x100) FORC4 imgdata.color.WB_Coeffs[tWB][c] = imgdata.color.WBCT_Coeffs[nWB][c+1]; } if ((tag >= 0x20400113) && (tag <= 0x2040011e)) { nWB = tag-0x20400113; imgdata.color.WBCT_Coeffs[nWB][2] = imgdata.color.WBCT_Coeffs[nWB][4] = get2(); switch (nWB) { case 0: tWB = LIBRAW_WBI_Tungsten; break; case 4: tWB = LIBRAW_WBI_FL_W; break; case 6: tWB = LIBRAW_WBI_FL_D; break; case 8: tWB = LIBRAW_WBI_FineWeather; break; case 9: tWB = LIBRAW_WBI_Cloudy; break; case 10: tWB = LIBRAW_WBI_FL_N; break; case 11: tWB = LIBRAW_WBI_Shade; break; default: tWB = 0x100; } if (tWB != 0x100) imgdata.color.WB_Coeffs[tWB][1] = imgdata.color.WB_Coeffs[tWB][3] = imgdata.color.WBCT_Coeffs[nWB][2]; } if (tag == 0x20400121) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][2] = get2(); if (len == 4) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][1] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][3] = get2(); } } if (tag == 0x2040011f) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][1] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][3] = get2(); } if (tag == 0x30000120) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Shade][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Shade][2] = get2(); if (len == 2) { for (int i=0; i<256; i++) imgdata.color.WB_Coeffs[i][1] = imgdata.color.WB_Coeffs[i][3] = 0x100; } } if (tag == 0x30000121) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Cloudy][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Cloudy][2] = get2(); } if (tag == 0x30000122) { imgdata.color.WB_Coeffs[LIBRAW_WBI_FineWeather][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_FineWeather][2] = get2(); } if (tag == 0x30000123) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Tungsten][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Tungsten][2] = get2(); } if (tag == 0x30000124) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Sunset][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Sunset][2] = get2(); } if (tag == 0x30000130) { imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_D][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_D][2] = get2(); } if (tag == 0x30000131) { imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_N][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_N][2] = get2(); } if (tag == 0x30000132) { imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_W][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_W][2] = get2(); } if (tag == 0x30000133) { imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_WW][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_FL_WW][2] = get2(); } if((tag == 0x20400805) && (len == 2)) { imgdata.makernotes.olympus.OlympusSensorCalibration[0]=getreal(type); imgdata.makernotes.olympus.OlympusSensorCalibration[1]=getreal(type); FORC4 imgdata.color.linear_max[c] = imgdata.makernotes.olympus.OlympusSensorCalibration[0]; } if (tag == 0x20200401) { imgdata.other.FlashEC = getreal(type); } } fseek(ifp,_pos2,SEEK_SET); #endif if (tag == 0x11 && is_raw && !strncmp(make,\"NIKON\",5)) { fseek (ifp, get4()+base, SEEK_SET); parse_tiff_ifd (base); } if (tag == 0x14 && type == 7) { if (len == 2560) { fseek (ifp, 1248, SEEK_CUR); goto get2_256; } fread (buf, 1, 10, ifp); if (!strncmp(buf,\"NRW \",4)) { fseek (ifp, strcmp(buf+4,\"0100\") ? 46:1546, SEEK_CUR); cam_mul[0] = get4() << 2; cam_mul[1] = get4() + get4(); cam_mul[2] = get4() << 2; } } if (tag == 0x15 && type == 2 && is_raw) fread (model, 64, 1, ifp); if (strstr(make,\"PENTAX\")) { if (tag == 0x1b) tag = 0x1018; if (tag == 0x1c) tag = 0x1017; } if (tag == 0x1d) { while ((c = fgetc(ifp)) && c != EOF) #ifdef LIBRAW_LIBRARY_BUILD { if ((!custom_serial) && (!isdigit(c))) { if ((strbuflen(model) == 3) && (!strcmp(model,\"D50\"))) { custom_serial = 34; } else { custom_serial = 96; } } #endif serial = serial*10 + (isdigit(c) ? c - '0' : c % 10); #ifdef LIBRAW_LIBRARY_BUILD } if (!imgdata.shootinginfo.BodySerial[0]) sprintf(imgdata.shootinginfo.BodySerial, \"%d\", serial); #endif } if (tag == 0x29 && type == 1) { \/\/ Canon PowerShot G9 c = wbi < 18 ? \"012347800000005896\"[wbi]-'0' : 0; fseek (ifp, 8 + c*32, SEEK_CUR); FORC4 cam_mul[c ^ (c >> 1) ^ 1] = get4(); } #ifndef LIBRAW_LIBRARY_BUILD if (tag == 0x3d && type == 3 && len == 4) FORC4 cblack[c ^ c >> 1] = get2() >> (14-tiff_bps); #endif if (tag == 0x81 && type == 4) { data_offset = get4(); fseek (ifp, data_offset + 41, SEEK_SET); raw_height = get2() * 2; raw_width = get2(); filters = 0x61616161; } if ((tag == 0x81 && type == 7) || (tag == 0x100 && type == 7) || (tag == 0x280 && type == 1)) { thumb_offset = ftell(ifp); thumb_length = len; } if (tag == 0x88 && type == 4 && (thumb_offset = get4())) thumb_offset += base; if (tag == 0x89 && type == 4) thumb_length = get4(); if (tag == 0x8c || tag == 0x96) meta_offset = ftell(ifp); if (tag == 0x97) { for (i=0; i < 4; i++) ver97 = ver97 * 10 + fgetc(ifp)-'0'; switch (ver97) { case 100: fseek (ifp, 68, SEEK_CUR); FORC4 cam_mul[(c >> 1) | ((c & 1) << 1)] = get2(); break; case 102: fseek (ifp, 6, SEEK_CUR); FORC4 cam_mul[c ^ (c >> 1)] = get2(); break; case 103: fseek (ifp, 16, SEEK_CUR); FORC4 cam_mul[c] = get2(); } if (ver97 >= 200) { if (ver97 != 205) fseek (ifp, 280, SEEK_CUR); fread (buf97, 324, 1, ifp); } } if (tag == 0xa1 && type == 7) { order = 0x4949; fseek (ifp, 140, SEEK_CUR); FORC3 cam_mul[c] = get4(); } if (tag == 0xa4 && type == 3) { fseek (ifp, wbi*48, SEEK_CUR); FORC3 cam_mul[c] = get2(); } if (tag == 0xa7) { \/\/ shutter count NikonKey = fgetc(ifp)^fgetc(ifp)^fgetc(ifp)^fgetc(ifp); if ( (unsigned) (ver97-200) < 17) { ci = xlat[0][serial & 0xff]; cj = xlat[1][NikonKey]; ck = 0x60; for (i=0; i < 324; i++) buf97[i] ^= (cj += ci * ck++); i = \"66666>666;6A;:;55\"[ver97-200] - '0'; FORC4 cam_mul[c ^ (c >> 1) ^ (i & 1)] = sget2 (buf97 + (i & -2) + c*2); } #ifdef LIBRAW_LIBRARY_BUILD if ((NikonLensDataVersion > 200) && lenNikonLensData) { if (custom_serial) { ci = xlat[0][custom_serial]; } else { ci = xlat[0][serial & 0xff]; } cj = xlat[1][NikonKey]; ck = 0x60; for (i = 0; i < lenNikonLensData; i++) table_buf[i] ^= (cj += ci * ck++); processNikonLensData(table_buf, lenNikonLensData); lenNikonLensData = 0; free(table_buf); } if (ver97 == 601) \/\/ Coolpix A { imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; } #endif } if(tag == 0xb001 && type == 3) \/\/ Sony ModelID { unique_id = get2(); } if (tag == 0x200 && len == 3) shot_order = (get4(),get4()); if (tag == 0x200 && len == 4) FORC4 cblack[c ^ c >> 1] = get2(); if (tag == 0x201 && len == 4) FORC4 cam_mul[c ^ (c >> 1)] = get2(); if (tag == 0x220 && type == 7) meta_offset = ftell(ifp); if (tag == 0x401 && type == 4 && len == 4) FORC4 cblack[c ^ c >> 1] = get4(); #ifdef LIBRAW_LIBRARY_BUILD \/\/ not corrected for file bitcount, to be patched in open_datastream if (tag == 0x03d && strstr(make,\"NIKON\") && len == 4) { FORC4 cblack[c ^ c >> 1] = get2(); i = cblack[3]; FORC3 if(i>cblack[c]) i = cblack[c]; FORC4 cblack[c]-=i; black += i; } #endif if (tag == 0xe01) { \/* Nikon Capture Note *\/ #ifdef LIBRAW_LIBRARY_BUILD int loopc = 0; #endif order = 0x4949; fseek (ifp, 22, SEEK_CUR); for (offset=22; offset+22 < len; offset += 22+i) { #ifdef LIBRAW_LIBRARY_BUILD if(loopc++>1024) throw LIBRAW_EXCEPTION_IO_CORRUPT; #endif tag = get4(); fseek (ifp, 14, SEEK_CUR); i = get4()-4; if (tag == 0x76a43207) flip = get2(); else fseek (ifp, i, SEEK_CUR); } } if (tag == 0xe80 && len == 256 && type == 7) { fseek (ifp, 48, SEEK_CUR); cam_mul[0] = get2() * 508 * 1.078 \/ 0x10000; cam_mul[2] = get2() * 382 * 1.173 \/ 0x10000; } if (tag == 0xf00 && type == 7) { if (len == 614) fseek (ifp, 176, SEEK_CUR); else if (len == 734 || len == 1502) fseek (ifp, 148, SEEK_CUR); else goto next; goto get2_256; } if ((tag == 0x1011 && len == 9) || tag == 0x20400200) for (i=0; i < 3; i++) { #ifdef LIBRAW_LIBRARY_BUILD if (!imgdata.makernotes.olympus.ColorSpace) { FORC3 cmatrix[i][c] = ((short) get2()) \/ 256.0; } else { FORC3 imgdata.color.ccm[i][c] = ((short) get2()) \/ 256.0; } #else FORC3 cmatrix[i][c] = ((short) get2()) \/ 256.0; #endif } if ((tag == 0x1012 || tag == 0x20400600) && len == 4) FORC4 cblack[c ^ c >> 1] = get2(); if (tag == 0x1017 || tag == 0x20400100) cam_mul[0] = get2() \/ 256.0; if (tag == 0x1018 || tag == 0x20400100) cam_mul[2] = get2() \/ 256.0; if (tag == 0x2011 && len == 2) { get2_256: order = 0x4d4d; cam_mul[0] = get2() \/ 256.0; cam_mul[2] = get2() \/ 256.0; } if ((tag | 0x70) == 0x2070 && (type == 4 || type == 13)) fseek (ifp, get4()+base, SEEK_SET); #ifdef LIBRAW_LIBRARY_BUILD \/\/ IB start if (tag == 0x2010) { INT64 _pos3 = ftell(ifp); parse_makernote(base, 0x2010); fseek(ifp,_pos3,SEEK_SET); } if ( ((tag == 0x2020) || (tag == 0x3000) || (tag == 0x2030) || (tag == 0x2031)) && ((type == 7) || (type == 13)) && !strncasecmp(make,\"Olympus\",7) ) { INT64 _pos3 = ftell(ifp); parse_makernote(base, tag); fseek(ifp,_pos3,SEEK_SET); } \/\/ IB end #endif if ((tag == 0x2020) && ((type == 7) || (type == 13)) && !strncmp(buf,\"OLYMP\",5)) parse_thumb_note (base, 257, 258); if (tag == 0x2040) parse_makernote (base, 0x2040); if (tag == 0xb028) { fseek (ifp, get4()+base, SEEK_SET); parse_thumb_note (base, 136, 137); } if (tag == 0x4001 && len > 500 && len < 100000) { i = len == 582 ? 50 : len == 653 ? 68 : len == 5120 ? 142 : 126; fseek (ifp, i, SEEK_CUR); FORC4 cam_mul[c ^ (c >> 1)] = get2(); for (i+=18; i <= len; i+=10) { get2(); FORC4 sraw_mul[c ^ (c >> 1)] = get2(); if (sraw_mul[1] == 1170) break; } } if(!strncasecmp(make,\"Samsung\",7)) { if (tag == 0xa020) \/\/ get the full Samsung encryption key for (i=0; i<11; i++) SamsungKey[i] = get4(); if (tag == 0xa021) \/\/ get and decode Samsung cam_mul array FORC4 cam_mul[c ^ (c >> 1)] = get4() - SamsungKey[c]; #ifdef LIBRAW_LIBRARY_BUILD if (tag == 0xa023) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][0] = get4() - SamsungKey[8]; imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][1] = get4() - SamsungKey[9]; imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][3] = get4() - SamsungKey[10]; imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][2] = get4() - SamsungKey[0]; if (imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][0] < (imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][1]>>1)) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][1] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][1] >> 4; imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][3] >> 4; } } if (tag == 0xa024) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][c ^ (c >> 1)] = get4() - SamsungKey[c+1]; if (imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][0] < (imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][1]>>1)) { imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][1] = imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][1] >> 4; imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][3] >> 4; } } if (tag == 0xa025) imgdata.color.linear_max[0]= imgdata.color.linear_max[1]= imgdata.color.linear_max[2]= imgdata.color.linear_max[3]= get4() - SamsungKey[0]; if (tag == 0xa030 && len == 9) for (i=0; i < 3; i++) FORC3 imgdata.color.ccm[i][c] = (float)((short)((get4() + SamsungKey[i*3+c])))\/256.0; #endif if (tag == 0xa031 && len == 9) \/\/ get and decode Samsung color matrix for (i=0; i < 3; i++) FORC3 cmatrix[i][c] = (float)((short)((get4() + SamsungKey[i*3+c])))\/256.0; if (tag == 0xa028) FORC4 cblack[c ^ (c >> 1)] = get4() - SamsungKey[c]; } else { \/\/ Somebody else use 0xa021 and 0xa028? if (tag == 0xa021) FORC4 cam_mul[c ^ (c >> 1)] = get4(); if (tag == 0xa028) FORC4 cam_mul[c ^ (c >> 1)] -= get4(); } if (tag == 0x4021 && get4() && get4()) FORC4 cam_mul[c] = 1024; next: fseek (ifp, save, SEEK_SET); } quit: order = sorder; }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":17745,"total_token_length":18787,"max_tokens_setting":32768} +{"idx":2684,"input":"static MagickBooleanType WriteOnePNGImage(MngInfo *mng_info, const ImageInfo *IMimage_info,Image *IMimage,ExceptionInfo *exception) { char im_vers[32], libpng_runv[32], libpng_vers[32], zlib_runv[32], zlib_vers[32]; Image *image; ImageInfo *image_info; char s[2]; const char *name, *property, *value; const StringInfo *profile; int num_passes, pass, ping_wrote_caNv; png_byte ping_trans_alpha[256]; png_color palette[257]; png_color_16 ping_background, ping_trans_color; png_info *ping_info; png_struct *ping; png_uint_32 ping_height, ping_width; ssize_t y; MagickBooleanType image_matte, logging, matte, ping_have_blob, ping_have_cheap_transparency, ping_have_color, ping_have_non_bw, ping_have_PLTE, ping_have_bKGD, ping_have_eXIf, ping_have_iCCP, ping_have_pHYs, ping_have_sRGB, ping_have_tRNS, ping_exclude_bKGD, ping_exclude_cHRM, ping_exclude_date, \/* ping_exclude_EXIF, *\/ ping_exclude_eXIf, ping_exclude_gAMA, ping_exclude_iCCP, \/* ping_exclude_iTXt, *\/ ping_exclude_oFFs, ping_exclude_pHYs, ping_exclude_sRGB, ping_exclude_tEXt, ping_exclude_tIME, \/* ping_exclude_tRNS, *\/ ping_exclude_vpAg, ping_exclude_caNv, ping_exclude_zCCP, \/* hex-encoded iCCP *\/ ping_exclude_zTXt, ping_preserve_colormap, ping_preserve_iCCP, ping_need_colortype_warning, status, tried_332, tried_333, tried_444; MemoryInfo *volatile pixel_info; QuantumInfo *quantum_info; PNGErrorInfo error_info; register ssize_t i, x; unsigned char *ping_pixels; volatile int image_colors, ping_bit_depth, ping_color_type, ping_interlace_method, ping_compression_method, ping_filter_method, ping_num_trans; volatile size_t image_depth, old_bit_depth; size_t quality, rowbytes, save_image_depth; int j, number_colors, number_opaque, number_semitransparent, number_transparent, ping_pHYs_unit_type; png_uint_32 ping_pHYs_x_resolution, ping_pHYs_y_resolution; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter WriteOnePNGImage()\"); image = CloneImage(IMimage,0,0,MagickFalse,exception); image_info=(ImageInfo *) CloneImageInfo(IMimage_info); if (image_info == (ImageInfo *) NULL) ThrowWriterException(ResourceLimitError, \"MemoryAllocationFailed\"); \/* Define these outside of the following \"if logging()\" block so they will * show in debuggers. *\/ *im_vers='\\0'; (void) ConcatenateMagickString(im_vers, MagickLibVersionText,MagickPathExtent); (void) ConcatenateMagickString(im_vers, MagickLibAddendum,MagickPathExtent); *libpng_vers='\\0'; (void) ConcatenateMagickString(libpng_vers, PNG_LIBPNG_VER_STRING,32); *libpng_runv='\\0'; (void) ConcatenateMagickString(libpng_runv, png_get_libpng_ver(NULL),32); *zlib_vers='\\0'; (void) ConcatenateMagickString(zlib_vers, ZLIB_VERSION,32); *zlib_runv='\\0'; (void) ConcatenateMagickString(zlib_runv, zlib_version,32); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" IM version = %s\", im_vers); (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Libpng version = %s\", libpng_vers); if (LocaleCompare(libpng_vers,libpng_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" running with %s\", libpng_runv); } (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Zlib version = %s\", zlib_vers); if (LocaleCompare(zlib_vers,zlib_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" running with %s\", zlib_runv); } } \/* Initialize some stuff *\/ ping_bit_depth=0, ping_color_type=0, ping_interlace_method=0, ping_compression_method=0, ping_filter_method=0, ping_num_trans = 0; ping_background.red = 0; ping_background.green = 0; ping_background.blue = 0; ping_background.gray = 0; ping_background.index = 0; ping_trans_color.red=0; ping_trans_color.green=0; ping_trans_color.blue=0; ping_trans_color.gray=0; ping_pHYs_unit_type = 0; ping_pHYs_x_resolution = 0; ping_pHYs_y_resolution = 0; ping_have_blob=MagickFalse; ping_have_cheap_transparency=MagickFalse; ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; ping_have_PLTE=MagickFalse; ping_have_bKGD=MagickFalse; ping_have_eXIf=MagickTrue; ping_have_iCCP=MagickFalse; ping_have_pHYs=MagickFalse; ping_have_sRGB=MagickFalse; ping_have_tRNS=MagickFalse; ping_exclude_bKGD=mng_info->ping_exclude_bKGD; ping_exclude_caNv=mng_info->ping_exclude_caNv; ping_exclude_cHRM=mng_info->ping_exclude_cHRM; ping_exclude_date=mng_info->ping_exclude_date; ping_exclude_eXIf=mng_info->ping_exclude_eXIf; ping_exclude_gAMA=mng_info->ping_exclude_gAMA; ping_exclude_iCCP=mng_info->ping_exclude_iCCP; \/* ping_exclude_iTXt=mng_info->ping_exclude_iTXt; *\/ ping_exclude_oFFs=mng_info->ping_exclude_oFFs; ping_exclude_pHYs=mng_info->ping_exclude_pHYs; ping_exclude_sRGB=mng_info->ping_exclude_sRGB; ping_exclude_tEXt=mng_info->ping_exclude_tEXt; ping_exclude_tIME=mng_info->ping_exclude_tIME; \/* ping_exclude_tRNS=mng_info->ping_exclude_tRNS; *\/ ping_exclude_vpAg=mng_info->ping_exclude_vpAg; ping_exclude_zCCP=mng_info->ping_exclude_zCCP; \/* hex-encoded iCCP in zTXt *\/ ping_exclude_zTXt=mng_info->ping_exclude_zTXt; ping_preserve_colormap = mng_info->ping_preserve_colormap; ping_preserve_iCCP = mng_info->ping_preserve_iCCP; ping_need_colortype_warning = MagickFalse; \/* Recognize the ICC sRGB profile and convert it to the sRGB chunk, * i.e., eliminate the ICC profile and set image->rendering_intent. * Note that this will not involve any changes to the actual pixels * but merely passes information to applications that read the resulting * PNG image. * * To do: recognize other variants of the sRGB profile, using the CRC to * verify all recognized variants including the 7 already known. * * Work around libpng16+ rejecting some \"known invalid sRGB profiles\". * * Use something other than image->rendering_intent to record the fact * that the sRGB profile was found. * * Record the ICC version (currently v2 or v4) of the incoming sRGB ICC * profile. Record the Blackpoint Compensation, if any. *\/ if (ping_exclude_sRGB == MagickFalse && ping_preserve_iCCP == MagickFalse) { char *name; const StringInfo *profile; ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (const char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { int icheck, got_crc=0; png_uint_32 length, profile_crc=0; unsigned char *data; length=(png_uint_32) GetStringInfoLength(profile); for (icheck=0; sRGB_info[icheck].len > 0; icheck++) { if (length == sRGB_info[icheck].len) { if (got_crc == 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got a %lu-byte ICC profile (potentially sRGB)\", (unsigned long) length); data=GetStringInfoDatum(profile); profile_crc=crc32(0,data,length); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" with crc=%8x\",(unsigned int) profile_crc); got_crc++; } if (profile_crc == sRGB_info[icheck].crc) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" It is sRGB with rendering intent = %s\", Magick_RenderingIntentString_from_PNG_RenderingIntent( sRGB_info[icheck].intent)); if (image->rendering_intent==UndefinedIntent) { image->rendering_intent= Magick_RenderingIntent_from_PNG_RenderingIntent( sRGB_info[icheck].intent); } ping_exclude_iCCP = MagickTrue; ping_exclude_zCCP = MagickTrue; ping_have_sRGB = MagickTrue; break; } } } if (sRGB_info[icheck].len == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got %lu-byte ICC profile not recognized as sRGB\", (unsigned long) length); } } name=GetNextImageProfile(image); } } number_opaque = 0; number_semitransparent = 0; number_transparent = 0; if (logging != MagickFalse) { if (image->storage_class == UndefinedClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=UndefinedClass\"); if (image->storage_class == DirectClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=DirectClass\"); if (image->storage_class == PseudoClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=PseudoClass\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), image->taint ? \" image->taint=MagickTrue\": \" image->taint=MagickFalse\"); } if (image->storage_class == PseudoClass && (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (mng_info->write_png_colortype != 1 && mng_info->write_png_colortype != 5))) { (void) SyncImage(image,exception); image->storage_class = DirectClass; } if (ping_preserve_colormap == MagickFalse) { if (image->storage_class != PseudoClass && image->colormap != NULL) { \/* Free the bogus colormap; it can cause trouble later *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Freeing bogus colormap\"); (void) RelinquishMagickMemory(image->colormap); image->colormap=NULL; } } if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) (void) TransformImageColorspace(image,sRGBColorspace,exception); \/* Sometimes we get PseudoClass images whose RGB values don't match the colors in the colormap. This code syncs the RGB values. *\/ if (image->depth <= 8 && image->taint && image->storage_class == PseudoClass) (void) SyncImage(image,exception); #if (MAGICKCORE_QUANTUM_DEPTH == 8) if (image->depth > 8) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reducing PNG bit depth to 8 since this is a Q8 build.\"); image->depth=8; } #endif \/* Respect the -depth option *\/ if (image->depth < 4) { register Quantum *r; if (image->depth > 2) { \/* Scale to 4-bit *\/ LBR04PacketRGBO(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR04PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR04PacketRGBO(image->colormap[i]); } } } else if (image->depth > 1) { \/* Scale to 2-bit *\/ LBR02PacketRGBO(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR02PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR02PacketRGBO(image->colormap[i]); } } } else { \/* Scale to 1-bit *\/ LBR01PacketRGBO(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR01PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR01PacketRGBO(image->colormap[i]); } } } } \/* To do: set to next higher multiple of 8 *\/ if (image->depth < 8) image->depth=8; #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy *\/ if (image->depth > 8) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (image->depth == 16 && mng_info->write_png_depth != 16) if (mng_info->write_png8 || LosslessReduceDepthOK(image,exception) != MagickFalse) image->depth = 8; #endif image_colors = (int) image->colors; number_opaque = (int) image->colors; number_transparent = 0; number_semitransparent = 0; if (mng_info->write_png_colortype && (mng_info->write_png_colortype > 4 || (mng_info->write_png_depth >= 8 && mng_info->write_png_colortype < 4 && image->alpha_trait == UndefinedPixelTrait))) { \/* Avoid the expensive BUILD_PALETTE operation if we're sure that we * are not going to need the result. *\/ if (mng_info->write_png_colortype == 1 || mng_info->write_png_colortype == 5) ping_have_color=MagickFalse; if (image->alpha_trait != UndefinedPixelTrait) { number_transparent = 2; number_semitransparent = 1; } } if (mng_info->write_png_colortype < 7) { \/* BUILD_PALETTE * * Normally we run this just once, but in the case of writing PNG8 * we reduce the transparency to binary and run again, then if there * are still too many colors we reduce to a simple 4-4-4-1, then 3-3-3-1 * RGBA palette and run again, and then to a simple 3-3-2-1 RGBA * palette. Then (To do) we take care of a final reduction that is only * needed if there are still 256 colors present and one of them has both * transparent and opaque instances. *\/ tried_332 = MagickFalse; tried_333 = MagickFalse; tried_444 = MagickFalse; for (j=0; j<6; j++) { \/* * Sometimes we get DirectClass images that have 256 colors or fewer. * This code will build a colormap. * * Also, sometimes we get PseudoClass images with an out-of-date * colormap. This code will replace the colormap with a new one. * Sometimes we get PseudoClass images that have more than 256 colors. * This code will delete the colormap and change the image to * DirectClass. * * If image->alpha_trait is MagickFalse, we ignore the alpha channel * even though it sometimes contains left-over non-opaque values. * * Also we gather some information (number of opaque, transparent, * and semitransparent pixels, and whether the image has any non-gray * pixels or only black-and-white pixels) that we might need later. * * Even if the user wants to force GrayAlpha or RGBA (colortype 4 or 6) * we need to check for bogus non-opaque values, at least. *\/ int n; PixelInfo opaque[260], semitransparent[260], transparent[260]; register const Quantum *s; register Quantum *q, *r; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter BUILD_PALETTE:\"); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->columns=%.20g\",(double) image->columns); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->rows=%.20g\",(double) image->rows); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->alpha_trait=%.20g\",(double) image->alpha_trait); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); if (image->storage_class == PseudoClass && image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Original colormap:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,alpha)\"); for (i=0; i < 256; i++) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } for (i=image->colors - 10; i < (ssize_t) image->colors; i++) { if (i > 255) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } } } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\",(int) image->colors); if (image->colors == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" (zero means unknown)\"); if (ping_preserve_colormap == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Regenerate the colormap\"); } image_colors=0; number_opaque = 0; number_semitransparent = 0; number_transparent = 0; for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (image->alpha_trait == UndefinedPixelTrait || GetPixelAlpha(image,q) == OpaqueAlpha) { if (number_opaque < 259) { if (number_opaque == 0) { GetPixelInfoPixel(image, q, opaque); opaque[0].alpha=OpaqueAlpha; number_opaque=1; } for (i=0; i< (ssize_t) number_opaque; i++) { if (Magick_png_color_equal(image,q,opaque+i)) break; } if (i == (ssize_t) number_opaque && number_opaque < 259) { number_opaque++; GetPixelInfoPixel(image, q, opaque+i); opaque[i].alpha=OpaqueAlpha; } } } else if (GetPixelAlpha(image,q) == TransparentAlpha) { if (number_transparent < 259) { if (number_transparent == 0) { GetPixelInfoPixel(image, q, transparent); ping_trans_color.red=(unsigned short) GetPixelRed(image,q); ping_trans_color.green=(unsigned short) GetPixelGreen(image,q); ping_trans_color.blue=(unsigned short) GetPixelBlue(image,q); ping_trans_color.gray=(unsigned short) GetPixelGray(image,q); number_transparent = 1; } for (i=0; i< (ssize_t) number_transparent; i++) { if (Magick_png_color_equal(image,q,transparent+i)) break; } if (i == (ssize_t) number_transparent && number_transparent < 259) { number_transparent++; GetPixelInfoPixel(image,q,transparent+i); } } } else { if (number_semitransparent < 259) { if (number_semitransparent == 0) { GetPixelInfoPixel(image,q,semitransparent); number_semitransparent = 1; } for (i=0; i< (ssize_t) number_semitransparent; i++) { if (Magick_png_color_equal(image,q,semitransparent+i) && GetPixelAlpha(image,q) == semitransparent[i].alpha) break; } if (i == (ssize_t) number_semitransparent && number_semitransparent < 259) { number_semitransparent++; GetPixelInfoPixel(image, q, semitransparent+i); } } } q+=GetPixelChannels(image); } } if (mng_info->write_png8 == MagickFalse && ping_exclude_bKGD == MagickFalse) { \/* Add the background color to the palette, if it * isn't already there. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Check colormap for background (%d,%d,%d)\", (int) image->background_color.red, (int) image->background_color.green, (int) image->background_color.blue); } for (i=0; ibackground_color.red && opaque[i].green == image->background_color.green && opaque[i].blue == image->background_color.blue) break; } if (number_opaque < 259 && i == number_opaque) { opaque[i] = image->background_color; ping_background.index = i; number_opaque++; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\",(int) i); } } else if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in the colormap to add background color\"); } image_colors=number_opaque+number_transparent+number_semitransparent; if (logging != MagickFalse) { if (image_colors > 256) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has more than 256 colors\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has %d colors\",image_colors); } if (ping_preserve_colormap != MagickFalse) break; if (mng_info->write_png_colortype != 7) \/* We won't need this info *\/ { ping_have_color=MagickFalse; ping_have_non_bw=MagickFalse; if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"incompatible colorspace\"); ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; } if(image_colors > 256) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; s=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(image,s) != GetPixelGreen(image,s) || GetPixelRed(image,s) != GetPixelBlue(image,s)) { ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; break; } s+=GetPixelChannels(image); } if (ping_have_color != MagickFalse) break; \/* Worst case is black-and-white; we are looking at every * pixel twice. *\/ if (ping_have_non_bw == MagickFalse) { s=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(image,s) != 0 && GetPixelRed(image,s) != QuantumRange) { ping_have_non_bw=MagickTrue; break; } s+=GetPixelChannels(image); } } } } } if (image_colors < 257) { PixelInfo colormap[260]; \/* * Initialize image colormap. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Sort the new colormap\"); \/* Sort palette, transparent first *\/; n = 0; for (i=0; iping_exclude_tRNS == MagickFalse || (number_transparent == 0 && number_semitransparent == 0)) && (((mng_info->write_png_colortype-1) == PNG_COLOR_TYPE_PALETTE) || (mng_info->write_png_colortype == 0))) { if (logging != MagickFalse) { if (n != (ssize_t) image_colors) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_colors (%d) and n (%d) don't match\", image_colors, n); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" AcquireImageColormap\"); } image->colors = image_colors; if (AcquireImageColormap(image,image_colors,exception) == MagickFalse) ThrowWriterException(ResourceLimitError, \"MemoryAllocationFailed\"); for (i=0; i< (ssize_t) image_colors; i++) image->colormap[i] = colormap[i]; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d (%d)\", (int) image->colors, image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Update the pixel indexes\"); } \/* Sync the pixel indices with the new colormap *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { for (i=0; i< (ssize_t) image_colors; i++) { if ((image->alpha_trait == UndefinedPixelTrait || image->colormap[i].alpha == GetPixelAlpha(image,q)) && image->colormap[i].red == GetPixelRed(image,q) && image->colormap[i].green == GetPixelGreen(image,q) && image->colormap[i].blue == GetPixelBlue(image,q)) { SetPixelIndex(image,i,q); break; } } q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\", (int) image->colors); if (image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,alpha)\"); for (i=0; i < (ssize_t) image->colors; i++) { if (i < 300 || i >= (ssize_t) image->colors - 10) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } } } if (number_transparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent = %d\", number_transparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent > 256\"); if (number_opaque < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque = %d\", number_opaque); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque > 256\"); if (number_semitransparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent = %d\", number_semitransparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent > 256\"); if (ping_have_non_bw == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are black or white\"); else if (ping_have_color == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are gray\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" At least one pixel or the background is non-gray\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Exit BUILD_PALETTE:\"); } if (mng_info->write_png8 == MagickFalse) break; \/* Make any reductions necessary for the PNG8 format *\/ if (image_colors <= 256 && image_colors != 0 && image->colormap != NULL && number_semitransparent == 0 && number_transparent <= 1) break; \/* PNG8 can't have semitransparent colors so we threshold the * opacity to 0 or OpaqueOpacity, and PNG8 can only have one * transparent color so if more than one is transparent we merge * them into image->background_color. *\/ if (number_semitransparent != 0 || number_transparent > 1) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Thresholding the alpha channel to binary\"); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,r) < OpaqueAlpha\/2) { SetPixelViaPixelInfo(image,&image->background_color,r); SetPixelAlpha(image,TransparentAlpha,r); } else SetPixelAlpha(image,OpaqueAlpha,r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; if (image_colors != 0 && image_colors <= 256 && image->colormap != NULL) for (i=0; icolormap[i].alpha = (image->colormap[i].alpha > TransparentAlpha\/2 ? TransparentAlpha : OpaqueAlpha); } continue; } \/* PNG8 can't have more than 256 colors so we quantize the pixels and * background color to the 4-4-4-1, 3-3-3-1 or 3-3-2-1 palette. If the * image is mostly gray, the 4-4-4-1 palette is likely to end up with 256 * colors or less. *\/ if (tried_444 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 4-4-4\"); tried_444 = MagickTrue; LBR04PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 4-4-4\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,r) == OpaqueAlpha) LBR04PixelRGB(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 4-4-4\"); for (i=0; icolormap[i]); } } continue; } if (tried_333 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-3\"); tried_333 = MagickTrue; LBR03PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-3-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,r) == OpaqueAlpha) LBR03RGB(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-3-1\"); for (i=0; icolormap[i]); } } continue; } if (tried_332 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-2\"); tried_332 = MagickTrue; \/* Red and green were already done so we only quantize the blue * channel *\/ LBR02PacketBlue(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,r) == OpaqueAlpha) LBR02PixelBlue(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-2-1\"); for (i=0; icolormap[i]); } } continue; } if (image_colors == 0 || image_colors > 256) { \/* Take care of special case with 256 opaque colors + 1 transparent * color. We don't need to quantize to 2-3-2-1; we only need to * eliminate one color, so we'll merge the two darkest red * colors (0x49, 0, 0) -> (0x24, 0, 0). *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red background colors to 3-3-2-1\"); if (ScaleQuantumToChar(image->background_color.red) == 0x49 && ScaleQuantumToChar(image->background_color.green) == 0x00 && ScaleQuantumToChar(image->background_color.blue) == 0x00) { image->background_color.red=ScaleCharToQuantum(0x24); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (ScaleQuantumToChar(GetPixelRed(image,r)) == 0x49 && ScaleQuantumToChar(GetPixelGreen(image,r)) == 0x00 && ScaleQuantumToChar(GetPixelBlue(image,r)) == 0x00 && GetPixelAlpha(image,r) == OpaqueAlpha) { SetPixelRed(image,ScaleCharToQuantum(0x24),r); } r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else { for (i=0; icolormap[i].red) == 0x49 && ScaleQuantumToChar(image->colormap[i].green) == 0x00 && ScaleQuantumToChar(image->colormap[i].blue) == 0x00) { image->colormap[i].red=ScaleCharToQuantum(0x24); } } } } } } \/* END OF BUILD_PALETTE *\/ \/* If we are excluding the tRNS chunk and there is transparency, * then we must write a Gray-Alpha (color-type 4) or RGBA (color-type 6) * PNG. *\/ if (mng_info->ping_exclude_tRNS != MagickFalse && (number_transparent != 0 || number_semitransparent != 0)) { unsigned int colortype=mng_info->write_png_colortype; if (ping_have_color == MagickFalse) mng_info->write_png_colortype = 5; else mng_info->write_png_colortype = 7; if (colortype != 0 && mng_info->write_png_colortype != colortype) ping_need_colortype_warning=MagickTrue; } \/* See if cheap transparency is possible. It is only possible * when there is a single transparent color, no semitransparent * color, and no opaque color that has the same RGB components * as the transparent color. We only need this information if * we are writing a PNG with colortype 0 or 2, and we have not * excluded the tRNS chunk. *\/ if (number_transparent == 1 && mng_info->write_png_colortype < 4) { ping_have_cheap_transparency = MagickTrue; if (number_semitransparent != 0) ping_have_cheap_transparency = MagickFalse; else if (image_colors == 0 || image_colors > 256 || image->colormap == NULL) { register const Quantum *q; for (y=0; y < (ssize_t) image->rows; y++) { q=GetVirtualPixels(image,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) != TransparentAlpha && (unsigned short) GetPixelRed(image,q) == ping_trans_color.red && (unsigned short) GetPixelGreen(image,q) == ping_trans_color.green && (unsigned short) GetPixelBlue(image,q) == ping_trans_color.blue) { ping_have_cheap_transparency = MagickFalse; break; } q+=GetPixelChannels(image); } if (ping_have_cheap_transparency == MagickFalse) break; } } else { \/* Assuming that image->colormap[0] is the one transparent color * and that all others are opaque. *\/ if (image_colors > 1) for (i=1; icolormap[i].red == image->colormap[0].red && image->colormap[i].green == image->colormap[0].green && image->colormap[i].blue == image->colormap[0].blue) { ping_have_cheap_transparency = MagickFalse; break; } } if (logging != MagickFalse) { if (ping_have_cheap_transparency == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is not possible.\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is possible.\"); } } else ping_have_cheap_transparency = MagickFalse; image_depth=image->depth; quantum_info = (QuantumInfo *) NULL; number_colors=0; image_colors=(int) image->colors; image_matte=image->alpha_trait != UndefinedPixelTrait ? MagickTrue : MagickFalse; if (mng_info->write_png_colortype < 5) mng_info->IsPalette=image->storage_class == PseudoClass && image_colors <= 256 && image->colormap != NULL; else mng_info->IsPalette = MagickFalse; if ((mng_info->write_png_colortype == 4 || mng_info->write_png8) && (image->colors == 0 || image->colormap == NULL)) { image_info=DestroyImageInfo(image_info); image=DestroyImage(image); (void) ThrowMagickException(exception,GetMagickModule(),CoderError, \"Cannot write PNG8 or color-type 3; colormap is NULL\", \"`%s'\",IMimage->filename); return(MagickFalse); } \/* Allocate the PNG structures *\/ #ifdef PNG_USER_MEM_SUPPORTED error_info.image=image; error_info.exception=exception; ping=png_create_write_struct_2(PNG_LIBPNG_VER_STRING,&error_info, MagickPNGErrorHandler,MagickPNGWarningHandler,(void *) NULL, (png_malloc_ptr) Magick_png_malloc,(png_free_ptr) Magick_png_free); #else ping=png_create_write_struct(PNG_LIBPNG_VER_STRING,&error_info, MagickPNGErrorHandler,MagickPNGWarningHandler); #endif if (ping == (png_struct *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); ping_info=png_create_info_struct(ping); if (ping_info == (png_info *) NULL) { png_destroy_write_struct(&ping,(png_info **) NULL); ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); } png_set_write_fn(ping,image,png_put_data,png_flush_data); pixel_info=(MemoryInfo *) NULL; if (setjmp(png_jmpbuf(ping))) { \/* PNG write failed. *\/ #ifdef PNG_DEBUG if (image_info->verbose) (void) printf(\"PNG write has failed.\\n\"); #endif png_destroy_write_struct(&ping,&ping_info); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif if (pixel_info != (MemoryInfo *) NULL) pixel_info=RelinquishVirtualMemory(pixel_info); if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (ping_have_blob != MagickFalse) (void) CloseBlob(image); image_info=DestroyImageInfo(image_info); image=DestroyImage(image); return(MagickFalse); } \/* { For navigation to end of SETJMP-protected block. Within this * block, use png_error() instead of Throwing an Exception, to ensure * that libpng is able to clean up, and that the semaphore is unlocked. *\/ #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE LockSemaphoreInfo(ping_semaphore); #endif #ifdef PNG_BENIGN_ERRORS_SUPPORTED \/* Allow benign errors *\/ png_set_benign_errors(ping, 1); #endif #ifdef PNG_SET_USER_LIMITS_SUPPORTED \/* Reject images with too many rows or columns *\/ png_set_user_limits(ping, (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(WidthResource)), (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(HeightResource))); #endif \/* PNG_SET_USER_LIMITS_SUPPORTED *\/ \/* Prepare PNG for writing. *\/ #if defined(PNG_MNG_FEATURES_SUPPORTED) if (mng_info->write_mng) { (void) png_permit_mng_features(ping,PNG_ALL_MNG_FEATURES); # ifdef PNG_WRITE_CHECK_FOR_INVALID_INDEX_SUPPORTED \/* Disable new libpng-1.5.10 feature when writing a MNG because * zero-length PLTE is OK *\/ png_set_check_for_invalid_index (ping, 0); # endif } #else # ifdef PNG_WRITE_EMPTY_PLTE_SUPPORTED if (mng_info->write_mng) png_permit_empty_plte(ping,MagickTrue); # endif #endif x=0; ping_width=(png_uint_32) image->columns; ping_height=(png_uint_32) image->rows; if (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32) image_depth=8; if (mng_info->write_png48 || mng_info->write_png64) image_depth=16; if (mng_info->write_png_depth != 0) image_depth=mng_info->write_png_depth; \/* Adjust requested depth to next higher valid depth if necessary *\/ if (image_depth > 8) image_depth=16; if ((image_depth > 4) && (image_depth < 8)) image_depth=8; if (image_depth == 3) image_depth=4; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" width=%.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" height=%.20g\",(double) ping_height); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_matte=%.20g\",(double) image->alpha_trait); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative ping_bit_depth=%.20g\",(double) image_depth); } save_image_depth=image_depth; ping_bit_depth=(png_byte) save_image_depth; #if defined(PNG_pHYs_SUPPORTED) if (ping_exclude_pHYs == MagickFalse) { if ((image->resolution.x != 0) && (image->resolution.y != 0) && (!mng_info->write_mng || !mng_info->equal_physs)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); if (image->units == PixelsPerInchResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution= (png_uint_32) ((100.0*image->resolution.x+0.5)\/2.54); ping_pHYs_y_resolution= (png_uint_32) ((100.0*image->resolution.y+0.5)\/2.54); } else if (image->units == PixelsPerCentimeterResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution=(png_uint_32) (100.0*image->resolution.x+0.5); ping_pHYs_y_resolution=(png_uint_32) (100.0*image->resolution.y+0.5); } else { ping_pHYs_unit_type=PNG_RESOLUTION_UNKNOWN; ping_pHYs_x_resolution=(png_uint_32) image->resolution.x; ping_pHYs_y_resolution=(png_uint_32) image->resolution.y; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Set up PNG pHYs chunk: xres: %.20g, yres: %.20g, units: %d.\", (double) ping_pHYs_x_resolution,(double) ping_pHYs_y_resolution, (int) ping_pHYs_unit_type); ping_have_pHYs = MagickTrue; } } #endif if (ping_exclude_bKGD == MagickFalse) { if ((!mng_info->adjoin || !mng_info->equal_backgrounds)) { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_background.red=(png_uint_16) (ScaleQuantumToShort(image->background_color.red) & mask); ping_background.green=(png_uint_16) (ScaleQuantumToShort(image->background_color.green) & mask); ping_background.blue=(png_uint_16) (ScaleQuantumToShort(image->background_color.blue) & mask); ping_background.gray=(png_uint_16) ping_background.green; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (1)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth=%d\",ping_bit_depth); } ping_have_bKGD = MagickTrue; } \/* Select the color type. *\/ matte=image_matte; old_bit_depth=0; if (mng_info->IsPalette && mng_info->write_png8) { \/* To do: make this a function cause it's used twice, except for reducing the sample depth from 8. *\/ number_colors=image_colors; ping_have_tRNS=MagickFalse; \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors (%d)\", number_colors, image_colors); for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green=ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), #if MAGICKCORE_QUANTUM_DEPTH == 8 \" %3ld (%3d,%3d,%3d)\", #else \" %5ld (%5d,%5d,%5d)\", #endif (long) i,palette[i].red,palette[i].green,palette[i].blue); } ping_have_PLTE=MagickTrue; image_depth=ping_bit_depth; ping_num_trans=0; if (matte != MagickFalse) { \/* Identify which colormap entry is transparent. *\/ assert(number_colors <= 256); assert(image->colormap != NULL); for (i=0; i < (ssize_t) number_transparent; i++) ping_trans_alpha[i]=0; ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else ping_have_tRNS=MagickTrue; } if (ping_exclude_bKGD == MagickFalse) { \/* * Identify which colormap entry is the background color. *\/ for (i=0; i < (ssize_t) MagickMax(1L*number_colors-1L,1L); i++) if (IsPNGColorEqual(ping_background,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); } } } \/* end of write_png8 *\/ else if (mng_info->write_png_colortype == 1) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; } else if (mng_info->write_png24 || mng_info->write_png48 || mng_info->write_png_colortype == 3) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; } else if (mng_info->write_png32 || mng_info->write_png64 || mng_info->write_png_colortype == 7) { image_matte=MagickTrue; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; } else \/* mng_info->write_pngNN not specified *\/ { image_depth=ping_bit_depth; if (mng_info->write_png_colortype != 0) { ping_color_type=(png_byte) mng_info->write_png_colortype-1; if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) image_matte=MagickTrue; else image_matte=MagickFalse; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG colortype %d was specified:\",(int) ping_color_type); } else \/* write_png_colortype not specified *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selecting PNG colortype:\"); ping_color_type=(png_byte) ((matte != MagickFalse)? PNG_COLOR_TYPE_RGB_ALPHA:PNG_COLOR_TYPE_RGB); if (image_info->type == TrueColorType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } if (image_info->type == TrueColorAlphaType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; image_matte=MagickTrue; } if (image_info->type == PaletteType || image_info->type == PaletteAlphaType) ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (mng_info->write_png_colortype == 0 && image_info->type == UndefinedType) { if (ping_have_color == MagickFalse) { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY_ALPHA; image_matte=MagickTrue; } } else { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGBA; image_matte=MagickTrue; } } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selected PNG colortype=%d\",ping_color_type); if (ping_bit_depth < 8) { if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) ping_bit_depth=8; } old_bit_depth=ping_bit_depth; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->alpha_trait == UndefinedPixelTrait && ping_have_non_bw == MagickFalse) ping_bit_depth=1; } if (ping_color_type == PNG_COLOR_TYPE_PALETTE) { size_t one = 1; ping_bit_depth=1; if (image->colors == 0) { \/* DO SOMETHING *\/ png_error(ping,\"image has 0 colors\"); } while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Number of colors: %.20g\",(double) image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG bit depth: %d\",ping_bit_depth); } if (ping_bit_depth < (int) mng_info->write_png_depth) ping_bit_depth = mng_info->write_png_depth; } image_depth=ping_bit_depth; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG color type: %s (%.20g)\", PngColorTypeToString(ping_color_type), (double) ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_info->type: %.20g\",(double) image_info->type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_depth: %.20g\",(double) image_depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth: %.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth: %.20g\",(double) ping_bit_depth); } if (matte != MagickFalse) { if (mng_info->IsPalette) { if (mng_info->write_png_colortype == 0) { ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; if (ping_have_color != MagickFalse) ping_color_type=PNG_COLOR_TYPE_RGBA; } \/* * Determine if there is any transparent color. *\/ if (number_transparent + number_semitransparent == 0) { \/* No transparent pixels are present. Change 4 or 6 to 0 or 2. *\/ image_matte=MagickFalse; if (mng_info->write_png_colortype == 0) ping_color_type&=0x03; } else { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_trans_color.red=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].red) & mask); ping_trans_color.green=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].green) & mask); ping_trans_color.blue=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].blue) & mask); ping_trans_color.gray=(png_uint_16) (ScaleQuantumToShort(GetPixelInfoIntensity(image, image->colormap)) & mask); ping_trans_color.index=(png_byte) 0; ping_have_tRNS=MagickTrue; } if (ping_have_tRNS != MagickFalse) { \/* * Determine if there is one and only one transparent color * and if so if it is fully transparent. *\/ if (ping_have_cheap_transparency == MagickFalse) ping_have_tRNS=MagickFalse; } if (ping_have_tRNS != MagickFalse) { if (mng_info->write_png_colortype == 0) ping_color_type &= 0x03; \/* changes 4 or 6 to 0 or 2 *\/ if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } else { if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } matte=image_matte; if (ping_have_tRNS != MagickFalse) image_matte=MagickFalse; if ((mng_info->IsPalette) && mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE && ping_have_color == MagickFalse && (image_matte == MagickFalse || image_depth >= 8)) { size_t one=1; if (image_matte != MagickFalse) ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; else if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_GRAY_ALPHA) { ping_color_type=PNG_COLOR_TYPE_GRAY; if (save_image_depth == 16 && image_depth == 8) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (0)\"); } ping_trans_color.gray*=0x0101; } } if (image_depth > MAGICKCORE_QUANTUM_DEPTH) image_depth=MAGICKCORE_QUANTUM_DEPTH; if ((image_colors == 0) || ((ssize_t) (image_colors-1) > (ssize_t) MaxColormapSize)) image_colors=(int) (one << image_depth); if (image_depth > 8) ping_bit_depth=16; else { ping_bit_depth=8; if ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { if(!mng_info->write_png_depth) { ping_bit_depth=1; while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } } else if (ping_color_type == PNG_COLOR_TYPE_GRAY && image_colors < 17 && mng_info->IsPalette) { \/* Check if grayscale is reducible *\/ int depth_4_ok=MagickTrue, depth_2_ok=MagickTrue, depth_1_ok=MagickTrue; for (i=0; i < (ssize_t) image_colors; i++) { unsigned char intensity; intensity=ScaleQuantumToChar(image->colormap[i].red); if ((intensity & 0x0f) != ((intensity & 0xf0) >> 4)) depth_4_ok=depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x03) != ((intensity & 0x0c) >> 2)) depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x01) != ((intensity & 0x02) >> 1)) depth_1_ok=MagickFalse; } if (depth_1_ok && mng_info->write_png_depth <= 1) ping_bit_depth=1; else if (depth_2_ok && mng_info->write_png_depth <= 2) ping_bit_depth=2; else if (depth_4_ok && mng_info->write_png_depth <= 4) ping_bit_depth=4; } } image_depth=ping_bit_depth; } else if (mng_info->IsPalette) { number_colors=image_colors; if (image_depth <= 8) { \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (!(mng_info->have_write_global_plte && matte == MagickFalse)) { for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green= ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors\", number_colors); ping_have_PLTE=MagickTrue; } \/* color_type is PNG_COLOR_TYPE_PALETTE *\/ if (mng_info->write_png_depth == 0) { size_t one; ping_bit_depth=1; one=1; while ((one << ping_bit_depth) < (size_t) number_colors) ping_bit_depth <<= 1; } ping_num_trans=0; if (matte != MagickFalse) { \/* * Set up trans_colors array. *\/ assert(number_colors <= 256); ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (1)\"); } ping_have_tRNS=MagickTrue; for (i=0; i < ping_num_trans; i++) { ping_trans_alpha[i]= (png_byte) ScaleQuantumToChar(image->colormap[i].alpha); } } } } } else { if (image_depth < 8) image_depth=8; if ((save_image_depth == 16) && (image_depth == 8)) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color from (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } ping_trans_color.red*=0x0101; ping_trans_color.green*=0x0101; ping_trans_color.blue*=0x0101; ping_trans_color.gray*=0x0101; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } if (ping_bit_depth < (ssize_t) mng_info->write_png_depth) ping_bit_depth = (ssize_t) mng_info->write_png_depth; \/* Adjust background and transparency samples in sub-8-bit grayscale files. *\/ if (ping_bit_depth < 8 && ping_color_type == PNG_COLOR_TYPE_GRAY) { png_uint_16 maxval; size_t one=1; maxval=(png_uint_16) ((one << ping_bit_depth)-1); if (ping_exclude_bKGD == MagickFalse) { ping_background.gray=(png_uint_16) ((maxval\/65535.)* (ScaleQuantumToShort(((GetPixelInfoIntensity(image, &image->background_color))) +.5))); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (2)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); ping_have_bKGD = MagickTrue; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color.gray from %d\", (int)ping_trans_color.gray); ping_trans_color.gray=(png_uint_16) ((maxval\/255.)*( ping_trans_color.gray)+.5); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to %d\", (int)ping_trans_color.gray); } if (ping_exclude_bKGD == MagickFalse) { if (mng_info->IsPalette && (int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { \/* Identify which colormap entry is the background color. *\/ number_colors=image_colors; for (i=0; i < (ssize_t) MagickMax(1L*number_colors,1L); i++) if (IsPNGColorEqual(image->background_color,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk with index=%d\",(int) i); } if (i < (ssize_t) number_colors) { ping_have_bKGD = MagickTrue; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background =(%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); } } else \/* Can't happen *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in PLTE to add bKGD color\"); ping_have_bKGD = MagickFalse; } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color type: %s (%d)\", PngColorTypeToString(ping_color_type), ping_color_type); \/* Initialize compression level and filtering. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up deflate compression\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression buffer size: 32768\"); } png_set_compression_buffer_size(ping,32768L); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression mem level: 9\"); png_set_compression_mem_level(ping, 9); \/* Untangle the \"-quality\" setting: Undefined is 0; the default is used. Default is 75 10's digit: 0 or omitted: Use Z_HUFFMAN_ONLY strategy with the zlib default compression level 1-9: the zlib compression level 1's digit: 0-4: the PNG filter method 5: libpng adaptive filtering if compression level > 5 libpng filter type \"none\" if compression level <= 5 or if image is grayscale or palette 6: libpng adaptive filtering 7: \"LOCO\" filtering (intrapixel differing) if writing a MNG, otherwise \"none\". Did not work in IM-6.7.0-9 and earlier because of a missing \"else\". 8: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), adaptive filtering. Unused prior to IM-6.7.0-10, was same as 6 9: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), no PNG filters Unused prior to IM-6.7.0-10, was same as 6 Note that using the -quality option, not all combinations of PNG filter type, zlib compression level, and zlib compression strategy are possible. This will be addressed soon in a release that accomodates \"-define png:compression-strategy\", etc. *\/ quality=image_info->quality == UndefinedCompressionQuality ? 75UL : image_info->quality; if (quality <= 9) { if (mng_info->write_png_compression_strategy == 0) mng_info->write_png_compression_strategy = Z_HUFFMAN_ONLY+1; } else if (mng_info->write_png_compression_level == 0) { int level; level=(int) MagickMin((ssize_t) quality\/10,9); mng_info->write_png_compression_level = level+1; } if (mng_info->write_png_compression_strategy == 0) { if ((quality %10) == 8 || (quality %10) == 9) #ifdef Z_RLE \/* Z_RLE was added to zlib-1.2.0 *\/ mng_info->write_png_compression_strategy=Z_RLE+1; #else mng_info->write_png_compression_strategy = Z_DEFAULT_STRATEGY+1; #endif } if (mng_info->write_png_compression_filter == 0) mng_info->write_png_compression_filter=((int) quality % 10) + 1; if (logging != MagickFalse) { if (mng_info->write_png_compression_level) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression level: %d\", (int) mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_strategy) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression strategy: %d\", (int) mng_info->write_png_compression_strategy-1); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up filtering\"); if (mng_info->write_png_compression_filter == 6) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: ADAPTIVE\"); else if (mng_info->write_png_compression_filter == 0 || mng_info->write_png_compression_filter == 1) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: NONE\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: %d\", (int) mng_info->write_png_compression_filter-1); } if (mng_info->write_png_compression_level != 0) png_set_compression_level(ping,mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_filter == 6) { if (((int) ping_color_type == PNG_COLOR_TYPE_GRAY) || ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) || (quality < 50)) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); } else if (mng_info->write_png_compression_filter == 7 || mng_info->write_png_compression_filter == 10) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); else if (mng_info->write_png_compression_filter == 8) { #if defined(PNG_MNG_FEATURES_SUPPORTED) && defined(PNG_INTRAPIXEL_DIFFERENCING) if (mng_info->write_mng) { if (((int) ping_color_type == PNG_COLOR_TYPE_RGB) || ((int) ping_color_type == PNG_COLOR_TYPE_RGBA)) ping_filter_method=PNG_INTRAPIXEL_DIFFERENCING; } #endif png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); } else if (mng_info->write_png_compression_filter == 9) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else if (mng_info->write_png_compression_filter != 0) png_set_filter(ping,PNG_FILTER_TYPE_BASE, mng_info->write_png_compression_filter-1); if (mng_info->write_png_compression_strategy != 0) png_set_compression_strategy(ping, mng_info->write_png_compression_strategy-1); ping_interlace_method=image_info->interlace != NoInterlace; if (mng_info->write_mng) png_set_sig_bytes(ping,8); \/* Bail out if cannot meet defined png:bit-depth or png:color-type *\/ if (mng_info->write_png_colortype != 0) { if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY) if (ping_have_color != MagickFalse) { ping_color_type = PNG_COLOR_TYPE_RGB; if (ping_bit_depth < 8) ping_bit_depth=8; } if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY_ALPHA) if (ping_have_color != MagickFalse) ping_color_type = PNG_COLOR_TYPE_RGB_ALPHA; } if (ping_need_colortype_warning != MagickFalse || ((mng_info->write_png_depth && (int) mng_info->write_png_depth != ping_bit_depth) || (mng_info->write_png_colortype && ((int) mng_info->write_png_colortype-1 != ping_color_type && mng_info->write_png_colortype != 7 && !(mng_info->write_png_colortype == 5 && ping_color_type == 0))))) { if (logging != MagickFalse) { if (ping_need_colortype_warning != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Image has transparency but tRNS chunk was excluded\"); } if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth=%u, Computed depth=%u\", mng_info->write_png_depth, ping_bit_depth); } if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type=%u, Computed color type=%u\", mng_info->write_png_colortype-1, ping_color_type); } } png_warning(ping, \"Cannot write image with defined png:bit-depth or png:color-type.\"); } if (image_matte != MagickFalse && image->alpha_trait == UndefinedPixelTrait) { \/* Add an opaque matte channel *\/ image->alpha_trait = BlendPixelTrait; (void) SetImageAlpha(image,OpaqueAlpha,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Added an opaque matte channel\"); } if (number_transparent != 0 || number_semitransparent != 0) { if (ping_color_type < 4) { ping_have_tRNS=MagickTrue; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting ping_have_tRNS=MagickTrue.\"); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG header chunks\"); png_set_IHDR(ping,ping_info,ping_width,ping_height, ping_bit_depth,ping_color_type, ping_interlace_method,ping_compression_method, ping_filter_method); if (ping_color_type == 3 && ping_have_PLTE != MagickFalse) { png_set_PLTE(ping,ping_info,palette,number_colors); if (logging != MagickFalse) { for (i=0; i< (ssize_t) number_colors; i++) { if (i < ping_num_trans) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d), tRNS[%d] = (%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue, (int) i, (int) ping_trans_alpha[i]); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue); } } } \/* Only write the iCCP chunk if we are not writing the sRGB chunk. *\/ if (ping_exclude_sRGB != MagickFalse || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if ((ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) && (ping_exclude_iCCP == MagickFalse || ping_exclude_zCCP == MagickFalse)) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (const char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { #ifdef PNG_WRITE_iCCP_SUPPORTED if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { ping_have_iCCP = MagickTrue; if (ping_exclude_iCCP == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up iCCP chunk\"); png_set_iCCP(ping,ping_info,(png_charp) name,0, #if (PNG_LIBPNG_VER < 10500) (png_charp) GetStringInfoDatum(profile), #else (const png_byte *) GetStringInfoDatum(profile), #endif (png_uint_32) GetStringInfoLength(profile)); } else { \/* Do not write hex-encoded ICC chunk *\/ name=GetNextImageProfile(image); continue; } } #endif \/* WRITE_iCCP *\/ if (LocaleCompare(name,\"exif\") == 0) { \/* Do not write hex-encoded ICC chunk; we will write it later as an eXIf chunk *\/ name=GetNextImageProfile(image); continue; } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up zTXt chunk with uuencoded %s profile\", name); Magick_png_write_raw_profile(image_info,ping,ping_info, (unsigned char *) name,(unsigned char *) name, GetStringInfoDatum(profile), (png_uint_32) GetStringInfoLength(profile)); } name=GetNextImageProfile(image); } } } #if defined(PNG_WRITE_sRGB_SUPPORTED) if ((mng_info->have_write_global_srgb == 0) && ping_have_iCCP != MagickTrue && (ping_have_sRGB != MagickFalse || png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if (ping_exclude_sRGB == MagickFalse) { \/* Note image rendering intent. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up sRGB chunk\"); (void) png_set_sRGB(ping,ping_info,( Magick_RenderingIntent_to_PNG_RenderingIntent( image->rendering_intent))); ping_have_sRGB = MagickTrue; } } if ((!mng_info->write_mng) || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) #endif { if (ping_exclude_gAMA == MagickFalse && ping_have_iCCP == MagickFalse && ping_have_sRGB == MagickFalse && (ping_exclude_sRGB == MagickFalse || (image->gamma < .45 || image->gamma > .46))) { if ((mng_info->have_write_global_gama == 0) && (image->gamma != 0.0)) { \/* Note image gamma. To do: check for cHRM+gAMA == sRGB, and write sRGB instead. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up gAMA chunk\"); png_set_gAMA(ping,ping_info,image->gamma); } } if (ping_exclude_cHRM == MagickFalse && ping_have_sRGB == MagickFalse) { if ((mng_info->have_write_global_chrm == 0) && (image->chromaticity.red_primary.x != 0.0)) { \/* Note image chromaticity. Note: if cHRM+gAMA == sRGB write sRGB instead. *\/ PrimaryInfo bp, gp, rp, wp; wp=image->chromaticity.white_point; rp=image->chromaticity.red_primary; gp=image->chromaticity.green_primary; bp=image->chromaticity.blue_primary; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up cHRM chunk\"); png_set_cHRM(ping,ping_info,wp.x,wp.y,rp.x,rp.y,gp.x,gp.y, bp.x,bp.y); } } } if (ping_exclude_bKGD == MagickFalse) { if (ping_have_bKGD != MagickFalse) { png_set_bKGD(ping,ping_info,&ping_background); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background color = (%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" index = %d, gray=%d\", (int) ping_background.index, (int) ping_background.gray); } } } if (ping_exclude_pHYs == MagickFalse) { if (ping_have_pHYs != MagickFalse) { png_set_pHYs(ping,ping_info, ping_pHYs_x_resolution, ping_pHYs_y_resolution, ping_pHYs_unit_type); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_resolution=%lu\", (unsigned long) ping_pHYs_x_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" y_resolution=%lu\", (unsigned long) ping_pHYs_y_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" unit_type=%lu\", (unsigned long) ping_pHYs_unit_type); } } } #if defined(PNG_tIME_SUPPORTED) if (ping_exclude_tIME == MagickFalse) { const char *timestamp; if (image->taint == MagickFalse) { timestamp=GetImageOption(image_info,\"png:tIME\"); if (timestamp == (const char *) NULL) timestamp=GetImageProperty(image,\"png:tIME\",exception); } else { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reset tIME in tainted image\"); timestamp=GetImageProperty(image,\"date:modify\",exception); } if (timestamp != (const char *) NULL) write_tIME_chunk(image,ping,ping_info,timestamp,exception); } #endif if (mng_info->need_blob != MagickFalse) { if (OpenBlob(image_info,image,WriteBinaryBlobMode,exception) == MagickFalse) png_error(ping,\"WriteBlob Failed\"); ping_have_blob=MagickTrue; } png_write_info_before_PLTE(ping, ping_info); if (ping_have_tRNS != MagickFalse && ping_color_type < 4) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Calling png_set_tRNS with num_trans=%d\",ping_num_trans); } if (ping_color_type == 3) (void) png_set_tRNS(ping, ping_info, ping_trans_alpha, ping_num_trans, NULL); else { (void) png_set_tRNS(ping, ping_info, NULL, 0, &ping_trans_color); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" tRNS color =(%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } \/* write any png-chunk-b profiles *\/ (void) Magick_png_write_chunk_from_profile(image,\"PNG-chunk-b\",logging); png_write_info(ping,ping_info); \/* write any PNG-chunk-m profiles *\/ (void) Magick_png_write_chunk_from_profile(image,\"PNG-chunk-m\",logging); ping_wrote_caNv = MagickFalse; \/* write caNv chunk *\/ if (ping_exclude_caNv == MagickFalse) { if ((image->page.width != 0 && image->page.width != image->columns) || (image->page.height != 0 && image->page.height != image->rows) || image->page.x != 0 || image->page.y != 0) { unsigned char chunk[20]; (void) WriteBlobMSBULong(image,16L); \/* data length=8 *\/ PNGType(chunk,mng_caNv); LogPNGChunk(logging,mng_caNv,16L); PNGLong(chunk+4,(png_uint_32) image->page.width); PNGLong(chunk+8,(png_uint_32) image->page.height); PNGsLong(chunk+12,(png_int_32) image->page.x); PNGsLong(chunk+16,(png_int_32) image->page.y); (void) WriteBlob(image,20,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,20)); ping_wrote_caNv = MagickTrue; } } #if defined(PNG_oFFs_SUPPORTED) if (ping_exclude_oFFs == MagickFalse && ping_wrote_caNv == MagickFalse) { if (image->page.x || image->page.y) { png_set_oFFs(ping,ping_info,(png_int_32) image->page.x, (png_int_32) image->page.y, 0); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up oFFs chunk with x=%d, y=%d, units=0\", (int) image->page.x, (int) image->page.y); } } #endif \/* write vpAg chunk (deprecated, replaced by caNv) *\/ if (ping_exclude_vpAg == MagickFalse && ping_wrote_caNv == MagickFalse) { if ((image->page.width != 0 && image->page.width != image->columns) || (image->page.height != 0 && image->page.height != image->rows)) { unsigned char chunk[14]; (void) WriteBlobMSBULong(image,9L); \/* data length=8 *\/ PNGType(chunk,mng_vpAg); LogPNGChunk(logging,mng_vpAg,9L); PNGLong(chunk+4,(png_uint_32) image->page.width); PNGLong(chunk+8,(png_uint_32) image->page.height); chunk[12]=0; \/* unit = pixels *\/ (void) WriteBlob(image,13,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,13)); } } #if (PNG_LIBPNG_VER == 10206) \/* avoid libpng-1.2.6 bug by setting PNG_HAVE_IDAT flag *\/ #define PNG_HAVE_IDAT 0x04 ping->mode |= PNG_HAVE_IDAT; #undef PNG_HAVE_IDAT #endif png_set_packing(ping); \/* Allocate memory. *\/ rowbytes=image->columns; if (image_depth > 8) rowbytes*=2; switch (ping_color_type) { case PNG_COLOR_TYPE_RGB: rowbytes*=3; break; case PNG_COLOR_TYPE_GRAY_ALPHA: rowbytes*=2; break; case PNG_COLOR_TYPE_RGBA: rowbytes*=4; break; default: break; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocating %.20g bytes of memory for pixels\",(double) rowbytes); } pixel_info=AcquireVirtualMemory(rowbytes,sizeof(*ping_pixels)); if (pixel_info == (MemoryInfo *) NULL) png_error(ping,\"Allocation of memory for pixels failed\"); ping_pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Initialize image scanlines. *\/ quantum_info=AcquireQuantumInfo(image_info,image); if (quantum_info == (QuantumInfo *) NULL) png_error(ping,\"Memory allocation for quantum_info failed\"); quantum_info->format=UndefinedQuantumFormat; SetQuantumDepth(image,quantum_info,image_depth); (void) SetQuantumEndian(image,quantum_info,MSBEndian); num_passes=png_set_interlace_handling(ping); if ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (mng_info->IsPalette || (image_info->type == BilevelType)) && image_matte == MagickFalse && ping_have_non_bw == MagickFalse) { \/* Palette, Bilevel, or Opaque Monochrome *\/ register const Quantum *p; SetQuantumDepth(image,quantum_info,8); for (pass=0; pass < num_passes; pass++) { \/* Convert PseudoClass image to a PNG monochrome image. *\/ for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (0)\"); p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; if (mng_info->IsPalette) { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_PALETTE && mng_info->write_png_depth && mng_info->write_png_depth != old_bit_depth) { \/* Undo pixel scaling *\/ for (i=0; i < (ssize_t) image->columns; i++) *(ping_pixels+i)=(unsigned char) (*(ping_pixels+i) >> (8-old_bit_depth)); } } else { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); } if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE) for (i=0; i < (ssize_t) image->columns; i++) *(ping_pixels+i)=(unsigned char) ((*(ping_pixels+i) > 127) ? 255 : 0); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (1)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else \/* Not Palette, Bilevel, or Opaque Monochrome *\/ { if ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (image_matte != MagickFalse || (ping_bit_depth >= MAGICKCORE_QUANTUM_DEPTH)) && (mng_info->IsPalette) && ping_have_color == MagickFalse) { register const Quantum *p; for (pass=0; pass < num_passes; pass++) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (mng_info->IsPalette) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY PNG pixels (2)\"); } else \/* PNG_COLOR_TYPE_GRAY_ALPHA *\/ { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (2)\"); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels,exception); } if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (2)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else { register const Quantum *p; for (pass=0; pass < num_passes; pass++) { if ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1, exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->storage_class == DirectClass) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (3)\"); } else if (image_matte != MagickFalse) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RGBAQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RGBQuantum,ping_pixels,exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (3)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } else \/* not ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) *\/ { if ((ping_color_type != PNG_COLOR_TYPE_GRAY) && (ping_color_type != PNG_COLOR_TYPE_GRAY_ALPHA)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is not GRAY or GRAY_ALPHA\",pass); SetQuantumDepth(image,quantum_info,8); image_depth=8; } for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is RGB, 16-bit GRAY, or GRAY_ALPHA\", pass); p=GetVirtualPixels(image,0,y,image->columns,1, exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { SetQuantumDepth(image,quantum_info,image->depth); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (4)\"); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, exception); } else { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,IndexQuantum,ping_pixels,exception); if (logging != MagickFalse && y <= 2) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of non-gray pixels (4)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_pixels[0]=%d,ping_pixels[1]=%d\", (int)ping_pixels[0],(int)ping_pixels[1]); } } png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } } } if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Wrote PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Width: %.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Height: %.20g\",(double) ping_height); if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth: %d\",mng_info->write_png_depth); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG bit-depth written: %d\",ping_bit_depth); if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type: %d\",mng_info->write_png_colortype-1); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color-type written: %d\",ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG Interlace method: %d\",ping_interlace_method); } \/* Generate text chunks after IDAT. *\/ if (ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) { ResetImagePropertyIterator(image); property=GetNextImageProperty(image); while (property != (const char *) NULL) { png_textp text; value=GetImageProperty(image,property,exception); \/* Don't write any \"png:\" or \"jpeg:\" properties; those are just for * \"identify\" or for passing through to another JPEG *\/ if ((LocaleNCompare(property,\"png:\",4) != 0 && LocaleNCompare(property,\"jpeg:\",5) != 0) && \/* Suppress density and units if we wrote a pHYs chunk *\/ (ping_exclude_pHYs != MagickFalse || LocaleCompare(property,\"density\") != 0 || LocaleCompare(property,\"units\") != 0) && \/* Suppress the IM-generated Date:create and Date:modify *\/ (ping_exclude_date == MagickFalse || LocaleNCompare(property, \"Date:\",5) != 0)) { if (value != (const char *) NULL) { #if PNG_LIBPNG_VER >= 10400 text=(png_textp) png_malloc(ping, (png_alloc_size_t) sizeof(png_text)); #else text=(png_textp) png_malloc(ping,(png_size_t) sizeof(png_text)); #endif text[0].key=(char *) property; text[0].text=(char *) value; text[0].text_length=strlen(value); if (ping_exclude_tEXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_zTXt; else if (ping_exclude_zTXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_NONE; else { text[0].compression=image_info->compression == NoCompression || (image_info->compression == UndefinedCompression && text[0].text_length < 128) ? PNG_TEXT_COMPRESSION_NONE : PNG_TEXT_COMPRESSION_zTXt ; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up text chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" keyword: '%s'\",text[0].key); } png_set_text(ping,ping_info,text,1); png_free(ping,text); } } property=GetNextImageProperty(image); } } \/* write any PNG-chunk-e profiles *\/ (void) Magick_png_write_chunk_from_profile(image,\"PNG-chunk-e\",logging); \/* write exIf profile *\/ if (ping_have_eXIf != MagickFalse && ping_exclude_eXIf == MagickFalse) { char *name; ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (const char *) NULL; ) { if (LocaleCompare(name,\"exif\") == 0) { const StringInfo *profile; profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { png_uint_32 length; unsigned char chunk[4], *data; StringInfo *ping_profile; (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Have eXIf profile\"); ping_profile=CloneStringInfo(profile); data=GetStringInfoDatum(ping_profile), length=(png_uint_32) GetStringInfoLength(ping_profile); PNGType(chunk,mng_eXIf); if (length < 7) { ping_profile=DestroyStringInfo(ping_profile); break; \/* otherwise crashes *\/ } \/* skip the \"Exif\\0\\0\" JFIF Exif Header ID *\/ length -= 6; LogPNGChunk(logging,chunk,length); (void) WriteBlobMSBULong(image,length); (void) WriteBlob(image,4,chunk); (void) WriteBlob(image,length,data+6); (void) WriteBlobMSBULong(image,crc32(crc32(0,chunk,4), data+6, (uInt) length)); ping_profile=DestroyStringInfo(ping_profile); break; } } name=GetNextImageProfile(image); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG end info\"); png_write_end(ping,ping_info); if (mng_info->need_fram && (int) image->dispose == BackgroundDispose) { if (mng_info->page.x || mng_info->page.y || (ping_width != mng_info->page.width) || (ping_height != mng_info->page.height)) { unsigned char chunk[32]; \/* Write FRAM 4 with clipping boundaries followed by FRAM 1. *\/ (void) WriteBlobMSBULong(image,27L); \/* data length=27 *\/ PNGType(chunk,mng_FRAM); LogPNGChunk(logging,mng_FRAM,27L); chunk[4]=4; chunk[5]=0; \/* frame name separator (no name) *\/ chunk[6]=1; \/* flag for changing delay, for next frame only *\/ chunk[7]=0; \/* flag for changing frame timeout *\/ chunk[8]=1; \/* flag for changing frame clipping for next frame *\/ chunk[9]=0; \/* flag for changing frame sync_id *\/ PNGLong(chunk+10,(png_uint_32) (0L)); \/* temporary 0 delay *\/ chunk[14]=0; \/* clipping boundaries delta type *\/ PNGLong(chunk+15,(png_uint_32) (mng_info->page.x)); \/* left cb *\/ PNGLong(chunk+19, (png_uint_32) (mng_info->page.x + ping_width)); PNGLong(chunk+23,(png_uint_32) (mng_info->page.y)); \/* top cb *\/ PNGLong(chunk+27, (png_uint_32) (mng_info->page.y + ping_height)); (void) WriteBlob(image,31,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,31)); mng_info->old_framing_mode=4; mng_info->framing_mode=1; } else mng_info->framing_mode=3; } if (mng_info->write_mng && !mng_info->need_fram && ((int) image->dispose == 3)) png_error(ping, \"Cannot convert GIF with disposal method 3 to MNG-LC\"); \/* Free PNG resources. *\/ png_destroy_write_struct(&ping,&ping_info); pixel_info=RelinquishVirtualMemory(pixel_info); if (ping_have_blob != MagickFalse) (void) CloseBlob(image); image_info=DestroyImageInfo(image_info); image=DestroyImage(image); \/* Store bit depth actually written *\/ s[0]=(char) ping_bit_depth; s[1]='\\0'; (void) SetImageProperty(IMimage,\"png:bit-depth-written\",s,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit WriteOnePNGImage()\"); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif \/* } for navigation to beginning of SETJMP-protected block. Revert to * Throwing an Exception when an error occurs. *\/ return(MagickTrue); \/* End write one PNG image *\/ }","output":{"is_vulnerable":true,"vulnerability_types":["NULL Pointer Dereference"],"explanation":"The WriteOnePNGImage function in coders\/png.c in ImageMagick through 6.9.9-0 and 7.x through 7.0.6-1 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.","severity_level":"Medium","cwe":["CWE-476"],"cve":"CVE-2017-11522"},"code_token_length":26359,"total_token_length":27401,"max_tokens_setting":32768} +{"idx":194899,"input":"yyparse (void *YYPARSE_PARAM) #else int yyparse (YYPARSE_PARAM) void *YYPARSE_PARAM; #endif #else \/* ! YYPARSE_PARAM *\/ #if (defined __STDC__ || defined __C99__FUNC__ \\ || defined __cplusplus || defined _MSC_VER) int yyparse (void) #else int yyparse () #endif #endif { int yystate; \/* Number of tokens to shift before error messages enabled. *\/ int yyerrstatus; \/* The stacks and their tools: `yyss': related to states. `yyvs': related to semantic values. Refer to the stacks thru separate pointers, to allow yyoverflow to reallocate them elsewhere. *\/ \/* The state stack. *\/ yytype_int16 yyssa[YYINITDEPTH]; yytype_int16 *yyss; yytype_int16 *yyssp; \/* The semantic value stack. *\/ YYSTYPE yyvsa[YYINITDEPTH]; YYSTYPE *yyvs; YYSTYPE *yyvsp; YYSIZE_T yystacksize; int yyn; int yyresult; \/* Lookahead token as an internal (translated) token number. *\/ int yytoken; \/* The variables used to return semantic value and location from the action routines. *\/ YYSTYPE yyval; #if YYERROR_VERBOSE \/* Buffer for error messages, and its allocated size. *\/ char yymsgbuf[128]; char *yymsg = yymsgbuf; YYSIZE_T yymsg_alloc = sizeof yymsgbuf; #endif #define YYPOPSTACK(N) (yyvsp -= (N), yyssp -= (N)) \/* The number of symbols on the RHS of the reduced rule. Keep to zero when no symbol should be popped. *\/ int yylen = 0; yytoken = 0; yyss = yyssa; yyvs = yyvsa; yystacksize = YYINITDEPTH; YYDPRINTF ((stderr, \"Starting parse\\n\")); yystate = 0; yyerrstatus = 0; yynerrs = 0; yychar = YYEMPTY; \/* Cause a token to be read. *\/ \/* Initialize stack pointers. Waste one element of value and location stack so that they stay on the same level as the state stack. The wasted elements are never initialized. *\/ yyssp = yyss; yyvsp = yyvs; goto yysetstate; \/*------------------------------------------------------------. | yynewstate -- Push a new state, which is found in yystate. | `------------------------------------------------------------*\/ yynewstate: \/* In all cases, when you get here, the value and location stacks have just been pushed. So pushing a state here evens the stacks. *\/ yyssp++; yysetstate: *yyssp = yystate; if (yyss + yystacksize - 1 <= yyssp) { \/* Get the current used size of the three stacks, in elements. *\/ YYSIZE_T yysize = yyssp - yyss + 1; #ifdef yyoverflow { \/* Give user a chance to reallocate the stack. Use copies of these so that the &'s don't force the real ones into memory. *\/ YYSTYPE *yyvs1 = yyvs; yytype_int16 *yyss1 = yyss; \/* Each stack pointer address is followed by the size of the data in use in that stack, in bytes. This used to be a conditional around just the two extra args, but that might be undefined if yyoverflow is a macro. *\/ yyoverflow (YY_(\"memory exhausted\"), &yyss1, yysize * sizeof (*yyssp), &yyvs1, yysize * sizeof (*yyvsp), &yystacksize); yyss = yyss1; yyvs = yyvs1; } #else \/* no yyoverflow *\/ # ifndef YYSTACK_RELOCATE goto yyexhaustedlab; # else \/* Extend the stack our own way. *\/ if (YYMAXDEPTH <= yystacksize) goto yyexhaustedlab; yystacksize *= 2; if (YYMAXDEPTH < yystacksize) yystacksize = YYMAXDEPTH; { yytype_int16 *yyss1 = yyss; union yyalloc *yyptr = (union yyalloc *) YYSTACK_ALLOC (YYSTACK_BYTES (yystacksize)); if (! yyptr) goto yyexhaustedlab; YYSTACK_RELOCATE (yyss_alloc, yyss); YYSTACK_RELOCATE (yyvs_alloc, yyvs); # undef YYSTACK_RELOCATE if (yyss1 != yyssa) YYSTACK_FREE (yyss1); } # endif #endif \/* no yyoverflow *\/ yyssp = yyss + yysize - 1; yyvsp = yyvs + yysize - 1; YYDPRINTF ((stderr, \"Stack size increased to %lu\\n\", (unsigned long int) yystacksize)); if (yyss + yystacksize - 1 <= yyssp) YYABORT; } YYDPRINTF ((stderr, \"Entering state %d\\n\", yystate)); if (yystate == YYFINAL) YYACCEPT; goto yybackup; \/*-----------. | yybackup. | `-----------*\/ yybackup: \/* Do appropriate processing given the current state. Read a lookahead token if we need one and don't already have one. *\/ \/* First try to decide what to do without reference to lookahead token. *\/ yyn = yypact[yystate]; if (yyn == YYPACT_NINF) goto yydefault; \/* Not known => get a lookahead token if don't already have one. *\/ \/* YYCHAR is either YYEMPTY or YYEOF or a valid lookahead symbol. *\/ if (yychar == YYEMPTY) { YYDPRINTF ((stderr, \"Reading a token: \")); yychar = YYLEX; } if (yychar <= YYEOF) { yychar = yytoken = YYEOF; YYDPRINTF ((stderr, \"Now at end of input.\\n\")); } else { yytoken = YYTRANSLATE (yychar); YY_SYMBOL_PRINT (\"Next token is\", yytoken, &yylval, &yylloc); } \/* If the proper action on seeing token YYTOKEN is to reduce or to detect an error, take that action. *\/ yyn += yytoken; if (yyn < 0 || YYLAST < yyn || yycheck[yyn] != yytoken) goto yydefault; yyn = yytable[yyn]; if (yyn <= 0) { if (yyn == 0 || yyn == YYTABLE_NINF) goto yyerrlab; yyn = -yyn; goto yyreduce; } \/* Count tokens shifted since error; after three, turn off error status. *\/ if (yyerrstatus) yyerrstatus--; \/* Shift the lookahead token. *\/ YY_SYMBOL_PRINT (\"Shifting\", yytoken, &yylval, &yylloc); \/* Discard the shifted token. *\/ yychar = YYEMPTY; yystate = yyn; *++yyvsp = yylval; goto yynewstate; \/*-----------------------------------------------------------. | yydefault -- do the default action for the current state. | `-----------------------------------------------------------*\/ yydefault: yyn = yydefact[yystate]; if (yyn == 0) goto yyerrlab; goto yyreduce; \/*-----------------------------. | yyreduce -- Do a reduction. | `-----------------------------*\/ yyreduce: \/* yyn is the number of a rule to reduce with. *\/ yylen = yyr2[yyn]; \/* If YYLEN is nonzero, implement the default value of the action: `$$ = $1'. Otherwise, the following line sets YYVAL to garbage. This behavior is undocumented and Bison users should not rely upon it. Assigning to YYVAL unconditionally makes the parser a bit smaller, and it avoids a GCC warning that YYVAL may be used uninitialized. *\/ yyval = yyvsp[1-yylen]; YY_REDUCE_PRINT (yyn); switch (yyn) { case 5: \/* Line 1455 of yacc.c *\/ #line 320 \"ntp_parser.y\" { \/* I will need to incorporate much more fine grained * error messages. The following should suffice for * the time being. *\/ msyslog(LOG_ERR, \"syntax error in %s line %d, column %d\", ip_file->fname, ip_file->err_line_no, ip_file->err_col_no); } break; case 19: \/* Line 1455 of yacc.c *\/ #line 354 \"ntp_parser.y\" { struct peer_node *my_node = create_peer_node((yyvsp[(1) - (3)].Integer), (yyvsp[(2) - (3)].Address_node), (yyvsp[(3) - (3)].Queue)); if (my_node) enqueue(cfgt.peers, my_node); } break; case 20: \/* Line 1455 of yacc.c *\/ #line 360 \"ntp_parser.y\" { struct peer_node *my_node = create_peer_node((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Address_node), NULL); if (my_node) enqueue(cfgt.peers, my_node); } break; case 27: \/* Line 1455 of yacc.c *\/ #line 377 \"ntp_parser.y\" { (yyval.Address_node) = create_address_node((yyvsp[(2) - (2)].String), AF_INET); } break; case 28: \/* Line 1455 of yacc.c *\/ #line 378 \"ntp_parser.y\" { (yyval.Address_node) = create_address_node((yyvsp[(2) - (2)].String), AF_INET6); } break; case 29: \/* Line 1455 of yacc.c *\/ #line 382 \"ntp_parser.y\" { (yyval.Address_node) = create_address_node((yyvsp[(1) - (1)].String), 0); } break; case 30: \/* Line 1455 of yacc.c *\/ #line 386 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); } break; case 31: \/* Line 1455 of yacc.c *\/ #line 387 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); } break; case 32: \/* Line 1455 of yacc.c *\/ #line 391 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 33: \/* Line 1455 of yacc.c *\/ #line 392 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 34: \/* Line 1455 of yacc.c *\/ #line 393 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 35: \/* Line 1455 of yacc.c *\/ #line 394 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 36: \/* Line 1455 of yacc.c *\/ #line 395 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 37: \/* Line 1455 of yacc.c *\/ #line 396 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 38: \/* Line 1455 of yacc.c *\/ #line 397 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 39: \/* Line 1455 of yacc.c *\/ #line 398 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 40: \/* Line 1455 of yacc.c *\/ #line 399 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 41: \/* Line 1455 of yacc.c *\/ #line 400 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 42: \/* Line 1455 of yacc.c *\/ #line 401 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 43: \/* Line 1455 of yacc.c *\/ #line 402 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 44: \/* Line 1455 of yacc.c *\/ #line 403 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 45: \/* Line 1455 of yacc.c *\/ #line 404 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 46: \/* Line 1455 of yacc.c *\/ #line 405 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 47: \/* Line 1455 of yacc.c *\/ #line 415 \"ntp_parser.y\" { struct unpeer_node *my_node = create_unpeer_node((yyvsp[(2) - (2)].Address_node)); if (my_node) enqueue(cfgt.unpeers, my_node); } break; case 50: \/* Line 1455 of yacc.c *\/ #line 434 \"ntp_parser.y\" { cfgt.broadcastclient = 1; } break; case 51: \/* Line 1455 of yacc.c *\/ #line 436 \"ntp_parser.y\" { append_queue(cfgt.manycastserver, (yyvsp[(2) - (2)].Queue)); } break; case 52: \/* Line 1455 of yacc.c *\/ #line 438 \"ntp_parser.y\" { append_queue(cfgt.multicastclient, (yyvsp[(2) - (2)].Queue)); } break; case 53: \/* Line 1455 of yacc.c *\/ #line 449 \"ntp_parser.y\" { enqueue(cfgt.vars, create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer))); } break; case 54: \/* Line 1455 of yacc.c *\/ #line 451 \"ntp_parser.y\" { cfgt.auth.control_key = (yyvsp[(2) - (2)].Integer); } break; case 55: \/* Line 1455 of yacc.c *\/ #line 453 \"ntp_parser.y\" { cfgt.auth.cryptosw++; append_queue(cfgt.auth.crypto_cmd_list, (yyvsp[(2) - (2)].Queue)); } break; case 56: \/* Line 1455 of yacc.c *\/ #line 458 \"ntp_parser.y\" { cfgt.auth.keys = (yyvsp[(2) - (2)].String); } break; case 57: \/* Line 1455 of yacc.c *\/ #line 460 \"ntp_parser.y\" { cfgt.auth.keysdir = (yyvsp[(2) - (2)].String); } break; case 58: \/* Line 1455 of yacc.c *\/ #line 462 \"ntp_parser.y\" { cfgt.auth.request_key = (yyvsp[(2) - (2)].Integer); } break; case 59: \/* Line 1455 of yacc.c *\/ #line 464 \"ntp_parser.y\" { cfgt.auth.revoke = (yyvsp[(2) - (2)].Integer); } break; case 60: \/* Line 1455 of yacc.c *\/ #line 466 \"ntp_parser.y\" { cfgt.auth.trusted_key_list = (yyvsp[(2) - (2)].Queue); } break; case 61: \/* Line 1455 of yacc.c *\/ #line 468 \"ntp_parser.y\" { cfgt.auth.ntp_signd_socket = (yyvsp[(2) - (2)].String); } break; case 63: \/* Line 1455 of yacc.c *\/ #line 474 \"ntp_parser.y\" { (yyval.Queue) = create_queue(); } break; case 64: \/* Line 1455 of yacc.c *\/ #line 479 \"ntp_parser.y\" { if ((yyvsp[(2) - (2)].Attr_val) != NULL) (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); else (yyval.Queue) = (yyvsp[(1) - (2)].Queue); } break; case 65: \/* Line 1455 of yacc.c *\/ #line 486 \"ntp_parser.y\" { if ((yyvsp[(1) - (1)].Attr_val) != NULL) (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); else (yyval.Queue) = create_queue(); } break; case 66: \/* Line 1455 of yacc.c *\/ #line 496 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String)); } break; case 67: \/* Line 1455 of yacc.c *\/ #line 498 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String)); } break; case 68: \/* Line 1455 of yacc.c *\/ #line 500 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String)); } break; case 69: \/* Line 1455 of yacc.c *\/ #line 502 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String)); } break; case 70: \/* Line 1455 of yacc.c *\/ #line 504 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String)); } break; case 71: \/* Line 1455 of yacc.c *\/ #line 506 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String)); } break; case 72: \/* Line 1455 of yacc.c *\/ #line 508 \"ntp_parser.y\" { (yyval.Attr_val) = NULL; cfgt.auth.revoke = (yyvsp[(2) - (2)].Integer); msyslog(LOG_WARNING, \"'crypto revoke %d' is deprecated, \" \"please use 'revoke %d' instead.\", cfgt.auth.revoke, cfgt.auth.revoke); } break; case 73: \/* Line 1455 of yacc.c *\/ #line 525 \"ntp_parser.y\" { append_queue(cfgt.orphan_cmds,(yyvsp[(2) - (2)].Queue)); } break; case 74: \/* Line 1455 of yacc.c *\/ #line 529 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); } break; case 75: \/* Line 1455 of yacc.c *\/ #line 530 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); } break; case 76: \/* Line 1455 of yacc.c *\/ #line 535 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (double)(yyvsp[(2) - (2)].Integer)); } break; case 77: \/* Line 1455 of yacc.c *\/ #line 537 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (double)(yyvsp[(2) - (2)].Integer)); } break; case 78: \/* Line 1455 of yacc.c *\/ #line 539 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (double)(yyvsp[(2) - (2)].Integer)); } break; case 79: \/* Line 1455 of yacc.c *\/ #line 541 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (double)(yyvsp[(2) - (2)].Integer)); } break; case 80: \/* Line 1455 of yacc.c *\/ #line 543 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (double)(yyvsp[(2) - (2)].Integer)); } break; case 81: \/* Line 1455 of yacc.c *\/ #line 545 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 82: \/* Line 1455 of yacc.c *\/ #line 547 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 83: \/* Line 1455 of yacc.c *\/ #line 549 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 84: \/* Line 1455 of yacc.c *\/ #line 551 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 85: \/* Line 1455 of yacc.c *\/ #line 553 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (double)(yyvsp[(2) - (2)].Integer)); } break; case 86: \/* Line 1455 of yacc.c *\/ #line 555 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (double)(yyvsp[(2) - (2)].Integer)); } break; case 87: \/* Line 1455 of yacc.c *\/ #line 565 \"ntp_parser.y\" { append_queue(cfgt.stats_list, (yyvsp[(2) - (2)].Queue)); } break; case 88: \/* Line 1455 of yacc.c *\/ #line 567 \"ntp_parser.y\" { if (input_from_file) cfgt.stats_dir = (yyvsp[(2) - (2)].String); else { free((yyvsp[(2) - (2)].String)); yyerror(\"statsdir remote configuration ignored\"); } } break; case 89: \/* Line 1455 of yacc.c *\/ #line 576 \"ntp_parser.y\" { enqueue(cfgt.filegen_opts, create_filegen_node((yyvsp[(2) - (3)].Integer), (yyvsp[(3) - (3)].Queue))); } break; case 90: \/* Line 1455 of yacc.c *\/ #line 583 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), create_ival((yyvsp[(2) - (2)].Integer))); } break; case 91: \/* Line 1455 of yacc.c *\/ #line 584 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue(create_ival((yyvsp[(1) - (1)].Integer))); } break; case 100: \/* Line 1455 of yacc.c *\/ #line 600 \"ntp_parser.y\" { if ((yyvsp[(2) - (2)].Attr_val) != NULL) (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); else (yyval.Queue) = (yyvsp[(1) - (2)].Queue); } break; case 101: \/* Line 1455 of yacc.c *\/ #line 607 \"ntp_parser.y\" { if ((yyvsp[(1) - (1)].Attr_val) != NULL) (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); else (yyval.Queue) = create_queue(); } break; case 102: \/* Line 1455 of yacc.c *\/ #line 617 \"ntp_parser.y\" { if (input_from_file) (yyval.Attr_val) = create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String)); else { (yyval.Attr_val) = NULL; free((yyvsp[(2) - (2)].String)); yyerror(\"filegen file remote configuration ignored\"); } } break; case 103: \/* Line 1455 of yacc.c *\/ #line 627 \"ntp_parser.y\" { if (input_from_file) (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); else { (yyval.Attr_val) = NULL; yyerror(\"filegen type remote configuration ignored\"); } } break; case 104: \/* Line 1455 of yacc.c *\/ #line 636 \"ntp_parser.y\" { if (input_from_file) (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); else { (yyval.Attr_val) = NULL; yyerror(\"filegen link remote configuration ignored\"); } } break; case 105: \/* Line 1455 of yacc.c *\/ #line 645 \"ntp_parser.y\" { if (input_from_file) (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); else { (yyval.Attr_val) = NULL; yyerror(\"filegen nolink remote configuration ignored\"); } } break; case 106: \/* Line 1455 of yacc.c *\/ #line 653 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 107: \/* Line 1455 of yacc.c *\/ #line 654 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 115: \/* Line 1455 of yacc.c *\/ #line 674 \"ntp_parser.y\" { append_queue(cfgt.discard_opts, (yyvsp[(2) - (2)].Queue)); } break; case 116: \/* Line 1455 of yacc.c *\/ #line 678 \"ntp_parser.y\" { append_queue(cfgt.mru_opts, (yyvsp[(2) - (2)].Queue)); } break; case 117: \/* Line 1455 of yacc.c *\/ #line 682 \"ntp_parser.y\" { enqueue(cfgt.restrict_opts, create_restrict_node((yyvsp[(2) - (3)].Address_node), NULL, (yyvsp[(3) - (3)].Queue), ip_file->line_no)); } break; case 118: \/* Line 1455 of yacc.c *\/ #line 687 \"ntp_parser.y\" { enqueue(cfgt.restrict_opts, create_restrict_node((yyvsp[(2) - (5)].Address_node), (yyvsp[(4) - (5)].Address_node), (yyvsp[(5) - (5)].Queue), ip_file->line_no)); } break; case 119: \/* Line 1455 of yacc.c *\/ #line 692 \"ntp_parser.y\" { enqueue(cfgt.restrict_opts, create_restrict_node(NULL, NULL, (yyvsp[(3) - (3)].Queue), ip_file->line_no)); } break; case 120: \/* Line 1455 of yacc.c *\/ #line 697 \"ntp_parser.y\" { enqueue(cfgt.restrict_opts, create_restrict_node( create_address_node( estrdup(\"0.0.0.0\"), AF_INET), create_address_node( estrdup(\"0.0.0.0\"), AF_INET), (yyvsp[(4) - (4)].Queue), ip_file->line_no)); } break; case 121: \/* Line 1455 of yacc.c *\/ #line 710 \"ntp_parser.y\" { enqueue(cfgt.restrict_opts, create_restrict_node( create_address_node( estrdup(\"::\"), AF_INET6), create_address_node( estrdup(\"::\"), AF_INET6), (yyvsp[(4) - (4)].Queue), ip_file->line_no)); } break; case 122: \/* Line 1455 of yacc.c *\/ #line 723 \"ntp_parser.y\" { enqueue(cfgt.restrict_opts, create_restrict_node( NULL, NULL, enqueue((yyvsp[(3) - (3)].Queue), create_ival((yyvsp[(2) - (3)].Integer))), ip_file->line_no)); } break; case 123: \/* Line 1455 of yacc.c *\/ #line 734 \"ntp_parser.y\" { (yyval.Queue) = create_queue(); } break; case 124: \/* Line 1455 of yacc.c *\/ #line 736 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), create_ival((yyvsp[(2) - (2)].Integer))); } break; case 139: \/* Line 1455 of yacc.c *\/ #line 758 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); } break; case 140: \/* Line 1455 of yacc.c *\/ #line 760 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); } break; case 141: \/* Line 1455 of yacc.c *\/ #line 764 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 142: \/* Line 1455 of yacc.c *\/ #line 765 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 143: \/* Line 1455 of yacc.c *\/ #line 766 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 144: \/* Line 1455 of yacc.c *\/ #line 771 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); } break; case 145: \/* Line 1455 of yacc.c *\/ #line 773 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); } break; case 146: \/* Line 1455 of yacc.c *\/ #line 777 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 147: \/* Line 1455 of yacc.c *\/ #line 778 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 148: \/* Line 1455 of yacc.c *\/ #line 779 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 149: \/* Line 1455 of yacc.c *\/ #line 780 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 150: \/* Line 1455 of yacc.c *\/ #line 781 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 151: \/* Line 1455 of yacc.c *\/ #line 782 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 152: \/* Line 1455 of yacc.c *\/ #line 783 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 153: \/* Line 1455 of yacc.c *\/ #line 784 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 154: \/* Line 1455 of yacc.c *\/ #line 793 \"ntp_parser.y\" { enqueue(cfgt.fudge, create_addr_opts_node((yyvsp[(2) - (3)].Address_node), (yyvsp[(3) - (3)].Queue))); } break; case 155: \/* Line 1455 of yacc.c *\/ #line 798 \"ntp_parser.y\" { enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); } break; case 156: \/* Line 1455 of yacc.c *\/ #line 800 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); } break; case 157: \/* Line 1455 of yacc.c *\/ #line 804 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 158: \/* Line 1455 of yacc.c *\/ #line 805 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 159: \/* Line 1455 of yacc.c *\/ #line 806 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 160: \/* Line 1455 of yacc.c *\/ #line 807 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String)); } break; case 161: \/* Line 1455 of yacc.c *\/ #line 808 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 162: \/* Line 1455 of yacc.c *\/ #line 809 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 163: \/* Line 1455 of yacc.c *\/ #line 810 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 164: \/* Line 1455 of yacc.c *\/ #line 811 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 165: \/* Line 1455 of yacc.c *\/ #line 820 \"ntp_parser.y\" { append_queue(cfgt.enable_opts, (yyvsp[(2) - (2)].Queue)); } break; case 166: \/* Line 1455 of yacc.c *\/ #line 822 \"ntp_parser.y\" { append_queue(cfgt.disable_opts, (yyvsp[(2) - (2)].Queue)); } break; case 167: \/* Line 1455 of yacc.c *\/ #line 827 \"ntp_parser.y\" { if ((yyvsp[(2) - (2)].Attr_val) != NULL) (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); else (yyval.Queue) = (yyvsp[(1) - (2)].Queue); } break; case 168: \/* Line 1455 of yacc.c *\/ #line 834 \"ntp_parser.y\" { if ((yyvsp[(1) - (1)].Attr_val) != NULL) (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); else (yyval.Queue) = create_queue(); } break; case 169: \/* Line 1455 of yacc.c *\/ #line 843 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 170: \/* Line 1455 of yacc.c *\/ #line 844 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 171: \/* Line 1455 of yacc.c *\/ #line 845 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 172: \/* Line 1455 of yacc.c *\/ #line 846 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 173: \/* Line 1455 of yacc.c *\/ #line 847 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 174: \/* Line 1455 of yacc.c *\/ #line 848 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); } break; case 175: \/* Line 1455 of yacc.c *\/ #line 850 \"ntp_parser.y\" { if (input_from_file) (yyval.Attr_val) = create_attr_ival(T_Flag, (yyvsp[(1) - (1)].Integer)); else { (yyval.Attr_val) = NULL; yyerror(\"enable\/disable stats remote configuration ignored\"); } } break; case 176: \/* Line 1455 of yacc.c *\/ #line 865 \"ntp_parser.y\" { append_queue(cfgt.tinker, (yyvsp[(2) - (2)].Queue)); } break; case 177: \/* Line 1455 of yacc.c *\/ #line 869 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); } break; case 178: \/* Line 1455 of yacc.c *\/ #line 870 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); } break; case 179: \/* Line 1455 of yacc.c *\/ #line 874 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 180: \/* Line 1455 of yacc.c *\/ #line 875 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 181: \/* Line 1455 of yacc.c *\/ #line 876 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 182: \/* Line 1455 of yacc.c *\/ #line 877 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 183: \/* Line 1455 of yacc.c *\/ #line 878 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 184: \/* Line 1455 of yacc.c *\/ #line 879 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 185: \/* Line 1455 of yacc.c *\/ #line 880 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double)); } break; case 187: \/* Line 1455 of yacc.c *\/ #line 891 \"ntp_parser.y\" { if (curr_include_level >= MAXINCLUDELEVEL) { fprintf(stderr, \"getconfig: Maximum include file level exceeded.\\n\"); msyslog(LOG_ERR, \"getconfig: Maximum include file level exceeded.\"); } else { fp[curr_include_level + 1] = F_OPEN(FindConfig((yyvsp[(2) - (3)].String)), \"r\"); if (fp[curr_include_level + 1] == NULL) { fprintf(stderr, \"getconfig: Couldn't open <%s>\\n\", FindConfig((yyvsp[(2) - (3)].String))); msyslog(LOG_ERR, \"getconfig: Couldn't open <%s>\", FindConfig((yyvsp[(2) - (3)].String))); } else ip_file = fp[++curr_include_level]; } } break; case 188: \/* Line 1455 of yacc.c *\/ #line 907 \"ntp_parser.y\" { while (curr_include_level != -1) FCLOSE(fp[curr_include_level--]); } break; case 189: \/* Line 1455 of yacc.c *\/ #line 913 \"ntp_parser.y\" { enqueue(cfgt.vars, create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double))); } break; case 190: \/* Line 1455 of yacc.c *\/ #line 915 \"ntp_parser.y\" { enqueue(cfgt.vars, create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer))); } break; case 191: \/* Line 1455 of yacc.c *\/ #line 917 \"ntp_parser.y\" { enqueue(cfgt.vars, create_attr_dval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Double))); } break; case 192: \/* Line 1455 of yacc.c *\/ #line 919 \"ntp_parser.y\" { \/* Null action, possibly all null parms *\/ } break; case 193: \/* Line 1455 of yacc.c *\/ #line 921 \"ntp_parser.y\" { enqueue(cfgt.vars, create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String))); } break; case 194: \/* Line 1455 of yacc.c *\/ #line 924 \"ntp_parser.y\" { enqueue(cfgt.vars, create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String))); } break; case 195: \/* Line 1455 of yacc.c *\/ #line 926 \"ntp_parser.y\" { if (input_from_file) enqueue(cfgt.vars, create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String))); else { free((yyvsp[(2) - (2)].String)); yyerror(\"logfile remote configuration ignored\"); } } break; case 196: \/* Line 1455 of yacc.c *\/ #line 937 \"ntp_parser.y\" { append_queue(cfgt.logconfig, (yyvsp[(2) - (2)].Queue)); } break; case 197: \/* Line 1455 of yacc.c *\/ #line 939 \"ntp_parser.y\" { append_queue(cfgt.phone, (yyvsp[(2) - (2)].Queue)); } break; case 198: \/* Line 1455 of yacc.c *\/ #line 941 \"ntp_parser.y\" { if (input_from_file) enqueue(cfgt.vars, create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String))); else { free((yyvsp[(2) - (2)].String)); yyerror(\"saveconfigdir remote configuration ignored\"); } } break; case 199: \/* Line 1455 of yacc.c *\/ #line 951 \"ntp_parser.y\" { enqueue(cfgt.setvar, (yyvsp[(2) - (2)].Set_var)); } break; case 200: \/* Line 1455 of yacc.c *\/ #line 953 \"ntp_parser.y\" { enqueue(cfgt.trap, create_addr_opts_node((yyvsp[(2) - (2)].Address_node), NULL)); } break; case 201: \/* Line 1455 of yacc.c *\/ #line 955 \"ntp_parser.y\" { enqueue(cfgt.trap, create_addr_opts_node((yyvsp[(2) - (3)].Address_node), (yyvsp[(3) - (3)].Queue))); } break; case 202: \/* Line 1455 of yacc.c *\/ #line 957 \"ntp_parser.y\" { append_queue(cfgt.ttl, (yyvsp[(2) - (2)].Queue)); } break; case 203: \/* Line 1455 of yacc.c *\/ #line 959 \"ntp_parser.y\" { enqueue(cfgt.qos, create_attr_sval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].String))); } break; case 204: \/* Line 1455 of yacc.c *\/ #line 964 \"ntp_parser.y\" { enqueue(cfgt.vars, create_attr_sval(T_Driftfile, (yyvsp[(1) - (1)].String))); } break; case 205: \/* Line 1455 of yacc.c *\/ #line 966 \"ntp_parser.y\" { enqueue(cfgt.vars, create_attr_dval(T_WanderThreshold, (yyvsp[(2) - (2)].Double))); enqueue(cfgt.vars, create_attr_sval(T_Driftfile, (yyvsp[(1) - (2)].String))); } break; case 206: \/* Line 1455 of yacc.c *\/ #line 969 \"ntp_parser.y\" { enqueue(cfgt.vars, create_attr_sval(T_Driftfile, \"\\0\")); } break; case 207: \/* Line 1455 of yacc.c *\/ #line 974 \"ntp_parser.y\" { (yyval.Set_var) = create_setvar_node((yyvsp[(1) - (4)].String), (yyvsp[(3) - (4)].String), (yyvsp[(4) - (4)].Integer)); } break; case 208: \/* Line 1455 of yacc.c *\/ #line 976 \"ntp_parser.y\" { (yyval.Set_var) = create_setvar_node((yyvsp[(1) - (3)].String), (yyvsp[(3) - (3)].String), 0); } break; case 209: \/* Line 1455 of yacc.c *\/ #line 981 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); } break; case 210: \/* Line 1455 of yacc.c *\/ #line 982 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); } break; case 211: \/* Line 1455 of yacc.c *\/ #line 986 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Integer)); } break; case 212: \/* Line 1455 of yacc.c *\/ #line 987 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_pval((yyvsp[(1) - (2)].Integer), (yyvsp[(2) - (2)].Address_node)); } break; case 213: \/* Line 1455 of yacc.c *\/ #line 991 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); } break; case 214: \/* Line 1455 of yacc.c *\/ #line 992 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); } break; case 215: \/* Line 1455 of yacc.c *\/ #line 997 \"ntp_parser.y\" { char prefix; char * type; switch ((yyvsp[(1) - (1)].String)[0]) { case '+': case '-': case '=': prefix = (yyvsp[(1) - (1)].String)[0]; type = (yyvsp[(1) - (1)].String) + 1; break; default: prefix = '='; type = (yyvsp[(1) - (1)].String); } (yyval.Attr_val) = create_attr_sval(prefix, estrdup(type)); YYFREE((yyvsp[(1) - (1)].String)); } break; case 216: \/* Line 1455 of yacc.c *\/ #line 1022 \"ntp_parser.y\" { enqueue(cfgt.nic_rules, create_nic_rule_node((yyvsp[(3) - (3)].Integer), NULL, (yyvsp[(2) - (3)].Integer))); } break; case 217: \/* Line 1455 of yacc.c *\/ #line 1027 \"ntp_parser.y\" { enqueue(cfgt.nic_rules, create_nic_rule_node(0, (yyvsp[(3) - (3)].String), (yyvsp[(2) - (3)].Integer))); } break; case 227: \/* Line 1455 of yacc.c *\/ #line 1058 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), create_ival((yyvsp[(2) - (2)].Integer))); } break; case 228: \/* Line 1455 of yacc.c *\/ #line 1059 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue(create_ival((yyvsp[(1) - (1)].Integer))); } break; case 229: \/* Line 1455 of yacc.c *\/ #line 1064 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Attr_val)); } break; case 230: \/* Line 1455 of yacc.c *\/ #line 1066 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Attr_val)); } break; case 231: \/* Line 1455 of yacc.c *\/ #line 1071 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_ival('i', (yyvsp[(1) - (1)].Integer)); } break; case 233: \/* Line 1455 of yacc.c *\/ #line 1077 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_shorts('-', (yyvsp[(2) - (5)].Integer), (yyvsp[(4) - (5)].Integer)); } break; case 234: \/* Line 1455 of yacc.c *\/ #line 1081 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), create_pval((yyvsp[(2) - (2)].String))); } break; case 235: \/* Line 1455 of yacc.c *\/ #line 1082 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue(create_pval((yyvsp[(1) - (1)].String))); } break; case 236: \/* Line 1455 of yacc.c *\/ #line 1086 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Address_node)); } break; case 237: \/* Line 1455 of yacc.c *\/ #line 1087 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Address_node)); } break; case 238: \/* Line 1455 of yacc.c *\/ #line 1092 \"ntp_parser.y\" { if ((yyvsp[(1) - (1)].Integer) != 0 && (yyvsp[(1) - (1)].Integer) != 1) { yyerror(\"Integer value is not boolean (0 or 1). Assuming 1\"); (yyval.Integer) = 1; } else (yyval.Integer) = (yyvsp[(1) - (1)].Integer); } break; case 239: \/* Line 1455 of yacc.c *\/ #line 1100 \"ntp_parser.y\" { (yyval.Integer) = 1; } break; case 240: \/* Line 1455 of yacc.c *\/ #line 1101 \"ntp_parser.y\" { (yyval.Integer) = 0; } break; case 241: \/* Line 1455 of yacc.c *\/ #line 1105 \"ntp_parser.y\" { (yyval.Double) = (double)(yyvsp[(1) - (1)].Integer); } break; case 243: \/* Line 1455 of yacc.c *\/ #line 1116 \"ntp_parser.y\" { cfgt.sim_details = create_sim_node((yyvsp[(3) - (5)].Queue), (yyvsp[(4) - (5)].Queue)); \/* Reset the old_config_style variable *\/ old_config_style = 1; } break; case 244: \/* Line 1455 of yacc.c *\/ #line 1130 \"ntp_parser.y\" { old_config_style = 0; } break; case 245: \/* Line 1455 of yacc.c *\/ #line 1134 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (3)].Queue), (yyvsp[(2) - (3)].Attr_val)); } break; case 246: \/* Line 1455 of yacc.c *\/ #line 1135 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (2)].Attr_val)); } break; case 247: \/* Line 1455 of yacc.c *\/ #line 1139 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (3)].Integer), (yyvsp[(3) - (3)].Double)); } break; case 248: \/* Line 1455 of yacc.c *\/ #line 1140 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (3)].Integer), (yyvsp[(3) - (3)].Double)); } break; case 249: \/* Line 1455 of yacc.c *\/ #line 1144 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Sim_server)); } break; case 250: \/* Line 1455 of yacc.c *\/ #line 1145 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Sim_server)); } break; case 251: \/* Line 1455 of yacc.c *\/ #line 1150 \"ntp_parser.y\" { (yyval.Sim_server) = create_sim_server((yyvsp[(1) - (5)].Address_node), (yyvsp[(3) - (5)].Double), (yyvsp[(4) - (5)].Queue)); } break; case 252: \/* Line 1455 of yacc.c *\/ #line 1154 \"ntp_parser.y\" { (yyval.Double) = (yyvsp[(3) - (4)].Double); } break; case 253: \/* Line 1455 of yacc.c *\/ #line 1158 \"ntp_parser.y\" { (yyval.Address_node) = (yyvsp[(3) - (3)].Address_node); } break; case 254: \/* Line 1455 of yacc.c *\/ #line 1162 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (2)].Queue), (yyvsp[(2) - (2)].Sim_script)); } break; case 255: \/* Line 1455 of yacc.c *\/ #line 1163 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (1)].Sim_script)); } break; case 256: \/* Line 1455 of yacc.c *\/ #line 1168 \"ntp_parser.y\" { (yyval.Sim_script) = create_sim_script_info((yyvsp[(3) - (6)].Double), (yyvsp[(5) - (6)].Queue)); } break; case 257: \/* Line 1455 of yacc.c *\/ #line 1172 \"ntp_parser.y\" { (yyval.Queue) = enqueue((yyvsp[(1) - (3)].Queue), (yyvsp[(2) - (3)].Attr_val)); } break; case 258: \/* Line 1455 of yacc.c *\/ #line 1173 \"ntp_parser.y\" { (yyval.Queue) = enqueue_in_new_queue((yyvsp[(1) - (2)].Attr_val)); } break; case 259: \/* Line 1455 of yacc.c *\/ #line 1178 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (3)].Integer), (yyvsp[(3) - (3)].Double)); } break; case 260: \/* Line 1455 of yacc.c *\/ #line 1180 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (3)].Integer), (yyvsp[(3) - (3)].Double)); } break; case 261: \/* Line 1455 of yacc.c *\/ #line 1182 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (3)].Integer), (yyvsp[(3) - (3)].Double)); } break; case 262: \/* Line 1455 of yacc.c *\/ #line 1184 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (3)].Integer), (yyvsp[(3) - (3)].Double)); } break; case 263: \/* Line 1455 of yacc.c *\/ #line 1186 \"ntp_parser.y\" { (yyval.Attr_val) = create_attr_dval((yyvsp[(1) - (3)].Integer), (yyvsp[(3) - (3)].Double)); } break; \/* Line 1455 of yacc.c *\/ #line 3836 \"ntp_parser.c\" default: break; } YY_SYMBOL_PRINT (\"-> $$ =\", yyr1[yyn], &yyval, &yyloc); YYPOPSTACK (yylen); yylen = 0; YY_STACK_PRINT (yyss, yyssp); *++yyvsp = yyval; \/* Now `shift' the result of the reduction. Determine what state that goes to, based on the state we popped back to and the rule number reduced by. *\/ yyn = yyr1[yyn]; yystate = yypgoto[yyn - YYNTOKENS] + *yyssp; if (0 <= yystate && yystate <= YYLAST && yycheck[yystate] == *yyssp) yystate = yytable[yystate]; else yystate = yydefgoto[yyn - YYNTOKENS]; goto yynewstate; \/*------------------------------------. | yyerrlab -- here on detecting error | `------------------------------------*\/ yyerrlab: \/* If not already recovering from an error, report this error. *\/ if (!yyerrstatus) { ++yynerrs; #if ! YYERROR_VERBOSE yyerror (YY_(\"syntax error\")); #else { YYSIZE_T yysize = yysyntax_error (0, yystate, yychar); if (yymsg_alloc < yysize && yymsg_alloc < YYSTACK_ALLOC_MAXIMUM) { YYSIZE_T yyalloc = 2 * yysize; if (! (yysize <= yyalloc && yyalloc <= YYSTACK_ALLOC_MAXIMUM)) yyalloc = YYSTACK_ALLOC_MAXIMUM; if (yymsg != yymsgbuf) YYSTACK_FREE (yymsg); yymsg = (char *) YYSTACK_ALLOC (yyalloc); if (yymsg) yymsg_alloc = yyalloc; else { yymsg = yymsgbuf; yymsg_alloc = sizeof yymsgbuf; } } if (0 < yysize && yysize <= yymsg_alloc) { (void) yysyntax_error (yymsg, yystate, yychar); yyerror (yymsg); } else { yyerror (YY_(\"syntax error\")); if (yysize != 0) goto yyexhaustedlab; } } #endif } if (yyerrstatus == 3) { \/* If just tried and failed to reuse lookahead token after an error, discard it. *\/ if (yychar <= YYEOF) { \/* Return failure if at end of input. *\/ if (yychar == YYEOF) YYABORT; } else { yydestruct (\"Error: discarding\", yytoken, &yylval); yychar = YYEMPTY; } } \/* Else will try to reuse lookahead token after shifting the error token. *\/ goto yyerrlab1; \/*---------------------------------------------------. | yyerrorlab -- error raised explicitly by YYERROR. | `---------------------------------------------------*\/ yyerrorlab: \/* Pacify compilers like GCC when the user code never invokes YYERROR and the label yyerrorlab therefore never appears in user code. *\/ if (\/*CONSTCOND*\/ 0) goto yyerrorlab; \/* Do not reclaim the symbols of the rule which action triggered this YYERROR. *\/ YYPOPSTACK (yylen); yylen = 0; YY_STACK_PRINT (yyss, yyssp); yystate = *yyssp; goto yyerrlab1; \/*-------------------------------------------------------------. | yyerrlab1 -- common code for both syntax error and YYERROR. | `-------------------------------------------------------------*\/ yyerrlab1: yyerrstatus = 3; \/* Each real token shifted decrements this. *\/ for (;;) { yyn = yypact[yystate]; if (yyn != YYPACT_NINF) { yyn += YYTERROR; if (0 <= yyn && yyn <= YYLAST && yycheck[yyn] == YYTERROR) { yyn = yytable[yyn]; if (0 < yyn) break; } } \/* Pop the current state because it cannot handle the error token. *\/ if (yyssp == yyss) YYABORT; yydestruct (\"Error: popping\", yystos[yystate], yyvsp); YYPOPSTACK (1); yystate = *yyssp; YY_STACK_PRINT (yyss, yyssp); } *++yyvsp = yylval; \/* Shift the error token. *\/ YY_SYMBOL_PRINT (\"Shifting\", yystos[yyn], yyvsp, yylsp); yystate = yyn; goto yynewstate; \/*-------------------------------------. | yyacceptlab -- YYACCEPT comes here. | `-------------------------------------*\/ yyacceptlab: yyresult = 0; goto yyreturn; \/*-----------------------------------. | yyabortlab -- YYABORT comes here. | `-----------------------------------*\/ yyabortlab: yyresult = 1; goto yyreturn; #if !defined(yyoverflow) || YYERROR_VERBOSE \/*-------------------------------------------------. | yyexhaustedlab -- memory exhaustion comes here. | `-------------------------------------------------*\/ yyexhaustedlab: yyerror (YY_(\"memory exhausted\")); yyresult = 2; \/* Fall through. *\/ #endif yyreturn: if (yychar != YYEMPTY) yydestruct (\"Cleanup: discarding lookahead\", yytoken, &yylval); \/* Do not reclaim the symbols of the rule which action triggered this YYABORT or YYACCEPT. *\/ YYPOPSTACK (yylen); YY_STACK_PRINT (yyss, yyssp); while (yyssp != yyss) { yydestruct (\"Cleanup: popping\", yystos[*yyssp], yyvsp); YYPOPSTACK (1); } #ifndef yyoverflow if (yyss != yyssa) YYSTACK_FREE (yyss); #endif #if YYERROR_VERBOSE if (yymsg != yymsgbuf) YYSTACK_FREE (yymsg); #endif \/* Make sure YYID is used. *\/ return YYID (yyresult); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":17353,"total_token_length":18395,"max_tokens_setting":32768} +{"idx":194753,"input":"PHP_METHOD(Phar, webPhar) { zval *mimeoverride = NULL, *rewrite = NULL; char *alias = NULL, *error, *index_php = NULL, *f404 = NULL, *ru = NULL; int alias_len = 0, ret, f404_len = 0, free_pathinfo = 0, ru_len = 0; char *fname, *path_info, *mime_type = NULL, *entry, *pt; const char *basename; int fname_len, entry_len, code, index_php_len = 0, not_cgi; phar_archive_data *phar = NULL; phar_entry_info *info = NULL; if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"|s!s!saz\", &alias, &alias_len, &index_php, &index_php_len, &f404, &f404_len, &mimeoverride, &rewrite) == FAILURE) { return; } phar_request_initialize(TSRMLS_C); fname = (char*)zend_get_executed_filename(TSRMLS_C); fname_len = strlen(fname); if (phar_open_executed_filename(alias, alias_len, &error TSRMLS_CC) != SUCCESS) { if (error) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"%s\", error); efree(error); } return; } \/* retrieve requested file within phar *\/ if (!(SG(request_info).request_method && SG(request_info).request_uri && (!strcmp(SG(request_info).request_method, \"GET\") || !strcmp(SG(request_info).request_method, \"POST\")))) { return; } #ifdef PHP_WIN32 fname = estrndup(fname, fname_len); phar_unixify_path_separators(fname, fname_len); #endif basename = zend_memrchr(fname, '\/', fname_len); if (!basename) { basename = fname; } else { ++basename; } if ((strlen(sapi_module.name) == sizeof(\"cgi-fcgi\")-1 && !strncmp(sapi_module.name, \"cgi-fcgi\", sizeof(\"cgi-fcgi\")-1)) || (strlen(sapi_module.name) == sizeof(\"fpm-fcgi\")-1 && !strncmp(sapi_module.name, \"fpm-fcgi\", sizeof(\"fpm-fcgi\")-1)) || (strlen(sapi_module.name) == sizeof(\"cgi\")-1 && !strncmp(sapi_module.name, \"cgi\", sizeof(\"cgi\")-1))) { if (PG(http_globals)[TRACK_VARS_SERVER]) { HashTable *_server = Z_ARRVAL_P(PG(http_globals)[TRACK_VARS_SERVER]); zval **z_script_name, **z_path_info; if (SUCCESS != zend_hash_find(_server, \"SCRIPT_NAME\", sizeof(\"SCRIPT_NAME\"), (void**)&z_script_name) || IS_STRING != Z_TYPE_PP(z_script_name) || !strstr(Z_STRVAL_PP(z_script_name), basename)) { return; } if (SUCCESS == zend_hash_find(_server, \"PATH_INFO\", sizeof(\"PATH_INFO\"), (void**)&z_path_info) && IS_STRING == Z_TYPE_PP(z_path_info)) { entry_len = Z_STRLEN_PP(z_path_info); entry = estrndup(Z_STRVAL_PP(z_path_info), entry_len); path_info = emalloc(Z_STRLEN_PP(z_script_name) + entry_len + 1); memcpy(path_info, Z_STRVAL_PP(z_script_name), Z_STRLEN_PP(z_script_name)); memcpy(path_info + Z_STRLEN_PP(z_script_name), entry, entry_len + 1); free_pathinfo = 1; } else { entry_len = 0; entry = estrndup(\"\", 0); path_info = Z_STRVAL_PP(z_script_name); } pt = estrndup(Z_STRVAL_PP(z_script_name), Z_STRLEN_PP(z_script_name)); } else { char *testit; testit = sapi_getenv(\"SCRIPT_NAME\", sizeof(\"SCRIPT_NAME\")-1 TSRMLS_CC); if (!(pt = strstr(testit, basename))) { efree(testit); return; } path_info = sapi_getenv(\"PATH_INFO\", sizeof(\"PATH_INFO\")-1 TSRMLS_CC); if (path_info) { entry = path_info; entry_len = strlen(entry); spprintf(&path_info, 0, \"%s%s\", testit, path_info); free_pathinfo = 1; } else { path_info = testit; free_pathinfo = 1; entry = estrndup(\"\", 0); entry_len = 0; } pt = estrndup(testit, (pt - testit) + (fname_len - (basename - fname))); } not_cgi = 0; } else { path_info = SG(request_info).request_uri; if (!(pt = strstr(path_info, basename))) { \/* this can happen with rewrite rules - and we have no idea what to do then, so return *\/ return; } entry_len = strlen(path_info); entry_len -= (pt - path_info) + (fname_len - (basename - fname)); entry = estrndup(pt + (fname_len - (basename - fname)), entry_len); pt = estrndup(path_info, (pt - path_info) + (fname_len - (basename - fname))); not_cgi = 1; } if (rewrite) { zend_fcall_info fci; zend_fcall_info_cache fcc; zval *params, *retval_ptr, **zp[1]; MAKE_STD_ZVAL(params); ZVAL_STRINGL(params, entry, entry_len, 1); zp[0] = ¶ms; #if PHP_VERSION_ID < 50300 if (FAILURE == zend_fcall_info_init(rewrite, &fci, &fcc TSRMLS_CC)) { #else if (FAILURE == zend_fcall_info_init(rewrite, 0, &fci, &fcc, NULL, NULL TSRMLS_CC)) { #endif zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"phar error: invalid rewrite callback\"); if (free_pathinfo) { efree(path_info); } return; } fci.param_count = 1; fci.params = zp; #if PHP_VERSION_ID < 50300 ++(params->refcount); #else Z_ADDREF_P(params); #endif fci.retval_ptr_ptr = &retval_ptr; if (FAILURE == zend_call_function(&fci, &fcc TSRMLS_CC)) { if (!EG(exception)) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"phar error: failed to call rewrite callback\"); } if (free_pathinfo) { efree(path_info); } return; } if (!fci.retval_ptr_ptr || !retval_ptr) { if (free_pathinfo) { efree(path_info); } zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"phar error: rewrite callback must return a string or false\"); return; } switch (Z_TYPE_P(retval_ptr)) { #if PHP_VERSION_ID >= 60000 case IS_UNICODE: zval_unicode_to_string(retval_ptr TSRMLS_CC); \/* break intentionally omitted *\/ #endif case IS_STRING: efree(entry); if (fci.retval_ptr_ptr != &retval_ptr) { entry = estrndup(Z_STRVAL_PP(fci.retval_ptr_ptr), Z_STRLEN_PP(fci.retval_ptr_ptr)); entry_len = Z_STRLEN_PP(fci.retval_ptr_ptr); } else { entry = Z_STRVAL_P(retval_ptr); entry_len = Z_STRLEN_P(retval_ptr); } break; case IS_BOOL: phar_do_403(entry, entry_len TSRMLS_CC); if (free_pathinfo) { efree(path_info); } zend_bailout(); return; default: efree(retval_ptr); if (free_pathinfo) { efree(path_info); } zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"phar error: rewrite callback must return a string or false\"); return; } } if (entry_len) { phar_postprocess_ru_web(fname, fname_len, &entry, &entry_len, &ru, &ru_len TSRMLS_CC); } if (!entry_len || (entry_len == 1 && entry[0] == '\/')) { efree(entry); \/* direct request *\/ if (index_php_len) { entry = index_php; entry_len = index_php_len; if (entry[0] != '\/') { spprintf(&entry, 0, \"\/%s\", index_php); ++entry_len; } } else { \/* assume \"index.php\" is starting point *\/ entry = estrndup(\"\/index.php\", sizeof(\"\/index.php\")); entry_len = sizeof(\"\/index.php\")-1; } if (FAILURE == phar_get_archive(&phar, fname, fname_len, NULL, 0, NULL TSRMLS_CC) || (info = phar_get_entry_info(phar, entry, entry_len, NULL, 0 TSRMLS_CC)) == NULL) { phar_do_404(phar, fname, fname_len, f404, f404_len, entry, entry_len TSRMLS_CC); if (free_pathinfo) { efree(path_info); } zend_bailout(); } else { char *tmp = NULL, sa = '\\0'; sapi_header_line ctr = {0}; ctr.response_code = 301; ctr.line_len = sizeof(\"HTTP\/1.1 301 Moved Permanently\")-1; ctr.line = \"HTTP\/1.1 301 Moved Permanently\"; sapi_header_op(SAPI_HEADER_REPLACE, &ctr TSRMLS_CC); if (not_cgi) { tmp = strstr(path_info, basename) + fname_len; sa = *tmp; *tmp = '\\0'; } ctr.response_code = 0; if (path_info[strlen(path_info)-1] == '\/') { ctr.line_len = spprintf(&(ctr.line), 4096, \"Location: %s%s\", path_info, entry + 1); } else { ctr.line_len = spprintf(&(ctr.line), 4096, \"Location: %s%s\", path_info, entry); } if (not_cgi) { *tmp = sa; } if (free_pathinfo) { efree(path_info); } sapi_header_op(SAPI_HEADER_REPLACE, &ctr TSRMLS_CC); sapi_send_headers(TSRMLS_C); efree(ctr.line); zend_bailout(); } } if (FAILURE == phar_get_archive(&phar, fname, fname_len, NULL, 0, NULL TSRMLS_CC) || (info = phar_get_entry_info(phar, entry, entry_len, NULL, 0 TSRMLS_CC)) == NULL) { phar_do_404(phar, fname, fname_len, f404, f404_len, entry, entry_len TSRMLS_CC); #ifdef PHP_WIN32 efree(fname); #endif zend_bailout(); } if (mimeoverride && zend_hash_num_elements(Z_ARRVAL_P(mimeoverride))) { const char *ext = zend_memrchr(entry, '.', entry_len); zval **val; if (ext) { ++ext; if (SUCCESS == zend_hash_find(Z_ARRVAL_P(mimeoverride), ext, strlen(ext)+1, (void **) &val)) { switch (Z_TYPE_PP(val)) { case IS_LONG: if (Z_LVAL_PP(val) == PHAR_MIME_PHP || Z_LVAL_PP(val) == PHAR_MIME_PHPS) { mime_type = \"\"; code = Z_LVAL_PP(val); } else { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"Unknown mime type specifier used, only Phar::PHP, Phar::PHPS and a mime type string are allowed\"); #ifdef PHP_WIN32 efree(fname); #endif RETURN_FALSE; } break; case IS_STRING: mime_type = Z_STRVAL_PP(val); code = PHAR_MIME_OTHER; break; default: zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"Unknown mime type specifier used (not a string or int), only Phar::PHP, Phar::PHPS and a mime type string are allowed\"); #ifdef PHP_WIN32 efree(fname); #endif RETURN_FALSE; } } } } if (!mime_type) { code = phar_file_type(&PHAR_G(mime_types), entry, &mime_type TSRMLS_CC); } ret = phar_file_action(phar, info, mime_type, code, entry, entry_len, fname, pt, ru, ru_len TSRMLS_CC); } \/* }}} *\/ \/* {{{ proto void Phar::mungServer(array munglist) * Defines a list of up to 4 $_SERVER variables that should be modified for execution * to mask the presence of the phar archive. This should be used in conjunction with * Phar::webPhar(), and has no effect otherwise * SCRIPT_NAME, PHP_SELF, REQUEST_URI and SCRIPT_FILENAME *\/ PHP_METHOD(Phar, mungServer) { zval *mungvalues; if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"a\", &mungvalues) == FAILURE) { return; } if (!zend_hash_num_elements(Z_ARRVAL_P(mungvalues))) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"No values passed to Phar::mungServer(), expecting an array of any of these strings: PHP_SELF, REQUEST_URI, SCRIPT_FILENAME, SCRIPT_NAME\"); return; } if (zend_hash_num_elements(Z_ARRVAL_P(mungvalues)) > 4) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"Too many values passed to Phar::mungServer(), expecting an array of any of these strings: PHP_SELF, REQUEST_URI, SCRIPT_FILENAME, SCRIPT_NAME\"); return; } phar_request_initialize(TSRMLS_C); for (zend_hash_internal_pointer_reset(Z_ARRVAL_P(mungvalues)); SUCCESS == zend_hash_has_more_elements(Z_ARRVAL_P(mungvalues)); zend_hash_move_forward(Z_ARRVAL_P(mungvalues))) { zval **data = NULL; if (SUCCESS != zend_hash_get_current_data(Z_ARRVAL_P(mungvalues), (void **) &data)) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"unable to retrieve array value in Phar::mungServer()\"); return; } if (Z_TYPE_PP(data) != IS_STRING) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"Non-string value passed to Phar::mungServer(), expecting an array of any of these strings: PHP_SELF, REQUEST_URI, SCRIPT_FILENAME, SCRIPT_NAME\"); return; } if (Z_STRLEN_PP(data) == sizeof(\"PHP_SELF\")-1 && !strncmp(Z_STRVAL_PP(data), \"PHP_SELF\", sizeof(\"PHP_SELF\")-1)) { PHAR_GLOBALS->phar_SERVER_mung_list |= PHAR_MUNG_PHP_SELF; } if (Z_STRLEN_PP(data) == sizeof(\"REQUEST_URI\")-1) { if (!strncmp(Z_STRVAL_PP(data), \"REQUEST_URI\", sizeof(\"REQUEST_URI\")-1)) { PHAR_GLOBALS->phar_SERVER_mung_list |= PHAR_MUNG_REQUEST_URI; } if (!strncmp(Z_STRVAL_PP(data), \"SCRIPT_NAME\", sizeof(\"SCRIPT_NAME\")-1)) { PHAR_GLOBALS->phar_SERVER_mung_list |= PHAR_MUNG_SCRIPT_NAME; } } if (Z_STRLEN_PP(data) == sizeof(\"SCRIPT_FILENAME\")-1 && !strncmp(Z_STRVAL_PP(data), \"SCRIPT_FILENAME\", sizeof(\"SCRIPT_FILENAME\")-1)) { PHAR_GLOBALS->phar_SERVER_mung_list |= PHAR_MUNG_SCRIPT_FILENAME; } } } \/* }}} *\/ \/* {{{ proto void Phar::interceptFileFuncs() * instructs phar to intercept fopen, file_get_contents, opendir, and all of the stat-related functions * and return stat on files within the phar for relative paths * * Once called, this cannot be reversed, and continue until the end of the request. * * This allows legacy scripts to be pharred unmodified *\/ PHP_METHOD(Phar, interceptFileFuncs) { if (zend_parse_parameters_none() == FAILURE) { return; } phar_intercept_functions(TSRMLS_C); } \/* }}} *\/ \/* {{{ proto array Phar::createDefaultStub([string indexfile[, string webindexfile]]) * Return a stub that can be used to run a phar-based archive without the phar extension * indexfile is the CLI startup filename, which defaults to \"index.php\", webindexfile * is the web startup filename, and also defaults to \"index.php\" *\/ PHP_METHOD(Phar, createDefaultStub) { char *index = NULL, *webindex = NULL, *stub, *error; int index_len = 0, webindex_len = 0; size_t stub_len; if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"|ss\", &index, &index_len, &webindex, &webindex_len) == FAILURE) { return; } stub = phar_create_default_stub(index, webindex, &stub_len, &error TSRMLS_CC); if (error) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"%s\", error); efree(error); return; } RETURN_STRINGL(stub, stub_len, 0); } \/* }}} *\/ \/* {{{ proto mixed Phar::mapPhar([string alias, [int dataoffset]]) * Reads the currently executed file (a phar) and registers its manifest *\/ PHP_METHOD(Phar, mapPhar) { char *alias = NULL, *error; int alias_len = 0; long dataoffset = 0; if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"|s!l\", &alias, &alias_len, &dataoffset) == FAILURE) { return; } phar_request_initialize(TSRMLS_C); RETVAL_BOOL(phar_open_executed_filename(alias, alias_len, &error TSRMLS_CC) == SUCCESS); if (error) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"%s\", error); efree(error); } } \/* }}} *\/ \/* {{{ proto mixed Phar::loadPhar(string filename [, string alias]) * Loads any phar archive with an alias *\/ PHP_METHOD(Phar, loadPhar) { char *fname, *alias = NULL, *error; int fname_len, alias_len = 0; if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"s|s!\", &fname, &fname_len, &alias, &alias_len) == FAILURE) { return; } phar_request_initialize(TSRMLS_C); RETVAL_BOOL(phar_open_from_filename(fname, fname_len, alias, alias_len, REPORT_ERRORS, NULL, &error TSRMLS_CC) == SUCCESS); if (error) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"%s\", error); efree(error); } } \/* }}} *\/ \/* {{{ proto string Phar::apiVersion() * Returns the api version *\/ PHP_METHOD(Phar, apiVersion) { if (zend_parse_parameters_none() == FAILURE) { return; } RETURN_STRINGL(PHP_PHAR_API_VERSION, sizeof(PHP_PHAR_API_VERSION)-1, 1); } \/* }}}*\/ \/* {{{ proto bool Phar::canCompress([int method]) * Returns whether phar extension supports compression using zlib\/bzip2 *\/ PHP_METHOD(Phar, canCompress) { long method = 0; if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"|l\", &method) == FAILURE) { return; } phar_request_initialize(TSRMLS_C); switch (method) { case PHAR_ENT_COMPRESSED_GZ: if (PHAR_G(has_zlib)) { RETURN_TRUE; } else { RETURN_FALSE; } case PHAR_ENT_COMPRESSED_BZ2: if (PHAR_G(has_bz2)) { RETURN_TRUE; } else { RETURN_FALSE; } default: if (PHAR_G(has_zlib) || PHAR_G(has_bz2)) { RETURN_TRUE; } else { RETURN_FALSE; } } } \/* }}} *\/ \/* {{{ proto bool Phar::canWrite() * Returns whether phar extension supports writing and creating phars *\/ PHP_METHOD(Phar, canWrite) { if (zend_parse_parameters_none() == FAILURE) { return; } RETURN_BOOL(!PHAR_G(readonly)); } \/* }}} *\/ \/* {{{ proto bool Phar::isValidPharFilename(string filename[, bool executable = true]) * Returns whether the given filename is a valid phar filename *\/ PHP_METHOD(Phar, isValidPharFilename) { char *fname; const char *ext_str; int fname_len, ext_len, is_executable; zend_bool executable = 1; if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"s|b\", &fname, &fname_len, &executable) == FAILURE) { return; } is_executable = executable; RETVAL_BOOL(phar_detect_phar_fname_ext(fname, fname_len, &ext_str, &ext_len, is_executable, 2, 1 TSRMLS_CC) == SUCCESS); } \/* }}} *\/ #if HAVE_SPL \/** * from spl_directory *\/ static void phar_spl_foreign_dtor(spl_filesystem_object *object TSRMLS_DC) \/* {{{ *\/ { phar_archive_data *phar = (phar_archive_data *) object->oth; if (!phar->is_persistent) { phar_archive_delref(phar TSRMLS_CC); } object->oth = NULL; } \/* }}} *\/ \/** * from spl_directory *\/ static void phar_spl_foreign_clone(spl_filesystem_object *src, spl_filesystem_object *dst TSRMLS_DC) \/* {{{ *\/ { phar_archive_data *phar_data = (phar_archive_data *) dst->oth; if (!phar_data->is_persistent) { ++(phar_data->refcount); } } \/* }}} *\/ static spl_other_handler phar_spl_foreign_handler = { phar_spl_foreign_dtor, phar_spl_foreign_clone }; #endif \/* HAVE_SPL *\/ \/* {{{ proto void Phar::__construct(string fname [, int flags [, string alias]]) * Construct a Phar archive object * * proto void PharData::__construct(string fname [[, int flags [, string alias]], int file format = Phar::TAR]) * Construct a PharData archive object * * This function is used as the constructor for both the Phar and PharData * classes, hence the two prototypes above. *\/ PHP_METHOD(Phar, __construct) { #if !HAVE_SPL zend_throw_exception_ex(zend_exception_get_default(TSRMLS_C), 0 TSRMLS_CC, \"Cannot instantiate Phar object without SPL extension\"); #else char *fname, *alias = NULL, *error, *arch = NULL, *entry = NULL, *save_fname; int fname_len, alias_len = 0, arch_len, entry_len, is_data; #if PHP_VERSION_ID < 50300 long flags = 0; #else long flags = SPL_FILE_DIR_SKIPDOTS|SPL_FILE_DIR_UNIXPATHS; #endif long format = 0; phar_archive_object *phar_obj; phar_archive_data *phar_data; zval *zobj = getThis(), arg1, arg2; phar_obj = (phar_archive_object*)zend_object_store_get_object(getThis() TSRMLS_CC); is_data = instanceof_function(Z_OBJCE_P(zobj), phar_ce_data TSRMLS_CC); if (is_data) { if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"s|ls!l\", &fname, &fname_len, &flags, &alias, &alias_len, &format) == FAILURE) { return; } } else { if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"s|ls!\", &fname, &fname_len, &flags, &alias, &alias_len) == FAILURE) { return; } } if (phar_obj->arc.archive) { zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"Cannot call constructor twice\"); return; } save_fname = fname; if (SUCCESS == phar_split_fname(fname, fname_len, &arch, &arch_len, &entry, &entry_len, !is_data, 2 TSRMLS_CC)) { \/* use arch (the basename for the archive) for fname instead of fname *\/ \/* this allows support for RecursiveDirectoryIterator of subdirectories *\/ #ifdef PHP_WIN32 phar_unixify_path_separators(arch, arch_len); #endif fname = arch; fname_len = arch_len; #ifdef PHP_WIN32 } else { arch = estrndup(fname, fname_len); arch_len = fname_len; fname = arch; phar_unixify_path_separators(arch, arch_len); #endif } if (phar_open_or_create_filename(fname, fname_len, alias, alias_len, is_data, REPORT_ERRORS, &phar_data, &error TSRMLS_CC) == FAILURE) { if (fname == arch && fname != save_fname) { efree(arch); fname = save_fname; } if (entry) { efree(entry); } if (error) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"%s\", error); efree(error); } else { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Phar creation or opening failed\"); } return; } if (is_data && phar_data->is_tar && phar_data->is_brandnew && format == PHAR_FORMAT_ZIP) { phar_data->is_zip = 1; phar_data->is_tar = 0; } if (fname == arch) { efree(arch); fname = save_fname; } if ((is_data && !phar_data->is_data) || (!is_data && phar_data->is_data)) { if (is_data) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"PharData class can only be used for non-executable tar and zip archives\"); } else { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Phar class can only be used for executable tar and zip archives\"); } efree(entry); return; } is_data = phar_data->is_data; if (!phar_data->is_persistent) { ++(phar_data->refcount); } phar_obj->arc.archive = phar_data; phar_obj->spl.oth_handler = &phar_spl_foreign_handler; if (entry) { fname_len = spprintf(&fname, 0, \"phar:\/\/%s%s\", phar_data->fname, entry); efree(entry); } else { fname_len = spprintf(&fname, 0, \"phar:\/\/%s\", phar_data->fname); } INIT_PZVAL(&arg1); ZVAL_STRINGL(&arg1, fname, fname_len, 0); INIT_PZVAL(&arg2); ZVAL_LONG(&arg2, flags); zend_call_method_with_2_params(&zobj, Z_OBJCE_P(zobj), &spl_ce_RecursiveDirectoryIterator->constructor, \"__construct\", NULL, &arg1, &arg2); if (!phar_data->is_persistent) { phar_obj->arc.archive->is_data = is_data; } else if (!EG(exception)) { \/* register this guy so we can modify if necessary *\/ zend_hash_add(&PHAR_GLOBALS->phar_persist_map, (const char *) phar_obj->arc.archive, sizeof(phar_obj->arc.archive), (void *) &phar_obj, sizeof(phar_archive_object **), NULL); } phar_obj->spl.info_class = phar_ce_entry; efree(fname); #endif \/* HAVE_SPL *\/ } \/* }}} *\/ \/* {{{ proto array Phar::getSupportedSignatures() * Return array of supported signature types *\/ PHP_METHOD(Phar, getSupportedSignatures) { if (zend_parse_parameters_none() == FAILURE) { return; } array_init(return_value); add_next_index_stringl(return_value, \"MD5\", 3, 1); add_next_index_stringl(return_value, \"SHA-1\", 5, 1); #ifdef PHAR_HASH_OK add_next_index_stringl(return_value, \"SHA-256\", 7, 1); add_next_index_stringl(return_value, \"SHA-512\", 7, 1); #endif #if PHAR_HAVE_OPENSSL add_next_index_stringl(return_value, \"OpenSSL\", 7, 1); #else if (zend_hash_exists(&module_registry, \"openssl\", sizeof(\"openssl\"))) { add_next_index_stringl(return_value, \"OpenSSL\", 7, 1); } #endif } \/* }}} *\/ \/* {{{ proto array Phar::getSupportedCompression() * Return array of supported comparession algorithms *\/ PHP_METHOD(Phar, getSupportedCompression) { if (zend_parse_parameters_none() == FAILURE) { return; } array_init(return_value); phar_request_initialize(TSRMLS_C); if (PHAR_G(has_zlib)) { add_next_index_stringl(return_value, \"GZ\", 2, 1); } if (PHAR_G(has_bz2)) { add_next_index_stringl(return_value, \"BZIP2\", 5, 1); } } \/* }}} *\/ \/* {{{ proto array Phar::unlinkArchive(string archive) * Completely remove a phar archive from memory and disk *\/ PHP_METHOD(Phar, unlinkArchive) { char *fname, *error, *zname, *arch, *entry; int fname_len, zname_len, arch_len, entry_len; phar_archive_data *phar; if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"s\", &fname, &fname_len) == FAILURE) { RETURN_FALSE; } if (!fname_len) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"Unknown phar archive \\\"\\\"\"); return; } if (FAILURE == phar_open_from_filename(fname, fname_len, NULL, 0, REPORT_ERRORS, &phar, &error TSRMLS_CC)) { if (error) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"Unknown phar archive \\\"%s\\\": %s\", fname, error); efree(error); } else { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"Unknown phar archive \\\"%s\\\"\", fname); } return; } zname = (char*)zend_get_executed_filename(TSRMLS_C); zname_len = strlen(zname); if (zname_len > 7 && !memcmp(zname, \"phar:\/\/\", 7) && SUCCESS == phar_split_fname(zname, zname_len, &arch, &arch_len, &entry, &entry_len, 2, 0 TSRMLS_CC)) { if (arch_len == fname_len && !memcmp(arch, fname, arch_len)) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"phar archive \\\"%s\\\" cannot be unlinked from within itself\", fname); efree(arch); efree(entry); return; } efree(arch); efree(entry); } if (phar->is_persistent) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"phar archive \\\"%s\\\" is in phar.cache_list, cannot unlinkArchive()\", fname); return; } if (phar->refcount) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"phar archive \\\"%s\\\" has open file handles or objects. fclose() all file handles, and unset() all objects prior to calling unlinkArchive()\", fname); return; } fname = estrndup(phar->fname, phar->fname_len); \/* invalidate phar cache *\/ PHAR_G(last_phar) = NULL; PHAR_G(last_phar_name) = PHAR_G(last_alias) = NULL; phar_archive_delref(phar TSRMLS_CC); unlink(fname); efree(fname); RETURN_TRUE; } \/* }}} *\/ #if HAVE_SPL #define PHAR_ARCHIVE_OBJECT() \\ phar_archive_object *phar_obj = (phar_archive_object*)zend_object_store_get_object(getThis() TSRMLS_CC); \\ if (!phar_obj->arc.archive) { \\ zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \\ \"Cannot call method on an uninitialized Phar object\"); \\ return; \\ } \/* {{{ proto void Phar::__destruct() * if persistent, remove from the cache *\/ PHP_METHOD(Phar, __destruct) { phar_archive_object *phar_obj = (phar_archive_object*)zend_object_store_get_object(getThis() TSRMLS_CC); if (phar_obj->arc.archive && phar_obj->arc.archive->is_persistent) { zend_hash_del(&PHAR_GLOBALS->phar_persist_map, (const char *) phar_obj->arc.archive, sizeof(phar_obj->arc.archive)); } } \/* }}} *\/ struct _phar_t { phar_archive_object *p; zend_class_entry *c; char *b; uint l; zval *ret; int count; php_stream *fp; }; static int phar_build(zend_object_iterator *iter, void *puser TSRMLS_DC) \/* {{{ *\/ { zval **value; zend_uchar key_type; zend_bool close_fp = 1; ulong int_key; struct _phar_t *p_obj = (struct _phar_t*) puser; uint str_key_len, base_len = p_obj->l, fname_len; phar_entry_data *data; php_stream *fp; size_t contents_len; char *fname, *error = NULL, *base = p_obj->b, *opened, *save = NULL, *temp = NULL; phar_zstr key; char *str_key; zend_class_entry *ce = p_obj->c; phar_archive_object *phar_obj = p_obj->p; char *str = \"[stream]\"; iter->funcs->get_current_data(iter, &value TSRMLS_CC); if (EG(exception)) { return ZEND_HASH_APPLY_STOP; } if (!value) { \/* failure in get_current_data *\/ zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Iterator %v returned no value\", ce->name); return ZEND_HASH_APPLY_STOP; } switch (Z_TYPE_PP(value)) { #if PHP_VERSION_ID >= 60000 case IS_UNICODE: zval_unicode_to_string(*(value) TSRMLS_CC); \/* break intentionally omitted *\/ #endif case IS_STRING: break; case IS_RESOURCE: php_stream_from_zval_no_verify(fp, value); if (!fp) { zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"Iterator %v returned an invalid stream handle\", ce->name); return ZEND_HASH_APPLY_STOP; } if (iter->funcs->get_current_key) { key_type = iter->funcs->get_current_key(iter, &key, &str_key_len, &int_key TSRMLS_CC); if (EG(exception)) { return ZEND_HASH_APPLY_STOP; } if (key_type == HASH_KEY_IS_LONG) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Iterator %v returned an invalid key (must return a string)\", ce->name); return ZEND_HASH_APPLY_STOP; } if (key_type > 9) { \/* IS_UNICODE == 10 *\/ #if PHP_VERSION_ID < 60000 \/* this can never happen, but fixes a compile warning *\/ spprintf(&str_key, 0, \"%s\", key); #else spprintf(&str_key, 0, \"%v\", key); ezfree(key); #endif } else { PHAR_STR(key, str_key); } save = str_key; if (str_key[str_key_len - 1] == '\\0') { str_key_len--; } } else { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Iterator %v returned an invalid key (must return a string)\", ce->name); return ZEND_HASH_APPLY_STOP; } close_fp = 0; opened = (char *) estrndup(str, sizeof(\"[stream]\") - 1); goto after_open_fp; case IS_OBJECT: if (instanceof_function(Z_OBJCE_PP(value), spl_ce_SplFileInfo TSRMLS_CC)) { char *test = NULL; zval dummy; spl_filesystem_object *intern = (spl_filesystem_object*)zend_object_store_get_object(*value TSRMLS_CC); if (!base_len) { zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"Iterator %v returns an SplFileInfo object, so base directory must be specified\", ce->name); return ZEND_HASH_APPLY_STOP; } switch (intern->type) { case SPL_FS_DIR: #if PHP_VERSION_ID >= 60000 test = spl_filesystem_object_get_path(intern, NULL, NULL TSRMLS_CC).s; #elif PHP_VERSION_ID >= 50300 test = spl_filesystem_object_get_path(intern, NULL TSRMLS_CC); #else test = intern->path; #endif fname_len = spprintf(&fname, 0, \"%s%c%s\", test, DEFAULT_SLASH, intern->u.dir.entry.d_name); php_stat(fname, fname_len, FS_IS_DIR, &dummy TSRMLS_CC); if (Z_BVAL(dummy)) { \/* ignore directories *\/ efree(fname); return ZEND_HASH_APPLY_KEEP; } test = expand_filepath(fname, NULL TSRMLS_CC); efree(fname); if (test) { fname = test; fname_len = strlen(fname); } else { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Could not resolve file path\"); return ZEND_HASH_APPLY_STOP; } save = fname; goto phar_spl_fileinfo; case SPL_FS_INFO: case SPL_FS_FILE: #if PHP_VERSION_ID >= 60000 if (intern->file_name_type == IS_UNICODE) { zval zv; INIT_ZVAL(zv); Z_UNIVAL(zv) = intern->file_name; Z_UNILEN(zv) = intern->file_name_len; Z_TYPE(zv) = IS_UNICODE; zval_copy_ctor(&zv); zval_unicode_to_string(&zv TSRMLS_CC); fname = expand_filepath(Z_STRVAL(zv), NULL TSRMLS_CC); ezfree(Z_UNIVAL(zv)); } else { fname = expand_filepath(intern->file_name.s, NULL TSRMLS_CC); } #else fname = expand_filepath(intern->file_name, NULL TSRMLS_CC); #endif if (!fname) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Could not resolve file path\"); return ZEND_HASH_APPLY_STOP; } fname_len = strlen(fname); save = fname; goto phar_spl_fileinfo; } } \/* fall-through *\/ default: zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Iterator %v returned an invalid value (must return a string)\", ce->name); return ZEND_HASH_APPLY_STOP; } fname = Z_STRVAL_PP(value); fname_len = Z_STRLEN_PP(value); phar_spl_fileinfo: if (base_len) { temp = expand_filepath(base, NULL TSRMLS_CC); if (!temp) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Could not resolve file path\"); if (save) { efree(save); } return ZEND_HASH_APPLY_STOP; } base = temp; base_len = strlen(base); if (strstr(fname, base)) { str_key_len = fname_len - base_len; if (str_key_len <= 0) { if (save) { efree(save); efree(temp); } return ZEND_HASH_APPLY_KEEP; } str_key = fname + base_len; if (*str_key == '\/' || *str_key == '\\\\') { str_key++; str_key_len--; } } else { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Iterator %v returned a path \\\"%s\\\" that is not in the base directory \\\"%s\\\"\", ce->name, fname, base); if (save) { efree(save); efree(temp); } return ZEND_HASH_APPLY_STOP; } } else { if (iter->funcs->get_current_key) { key_type = iter->funcs->get_current_key(iter, &key, &str_key_len, &int_key TSRMLS_CC); if (EG(exception)) { return ZEND_HASH_APPLY_STOP; } if (key_type == HASH_KEY_IS_LONG) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Iterator %v returned an invalid key (must return a string)\", ce->name); return ZEND_HASH_APPLY_STOP; } if (key_type > 9) { \/* IS_UNICODE == 10 *\/ #if PHP_VERSION_ID < 60000 \/* this can never happen, but fixes a compile warning *\/ spprintf(&str_key, 0, \"%s\", key); #else spprintf(&str_key, 0, \"%v\", key); ezfree(key); #endif } else { PHAR_STR(key, str_key); } save = str_key; if (str_key[str_key_len - 1] == '\\0') str_key_len--; } else { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Iterator %v returned an invalid key (must return a string)\", ce->name); return ZEND_HASH_APPLY_STOP; } } #if PHP_API_VERSION < 20100412 if (PG(safe_mode) && (!php_checkuid(fname, NULL, CHECKUID_ALLOW_ONLY_FILE))) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Iterator %v returned a path \\\"%s\\\" that safe mode prevents opening\", ce->name, fname); if (save) { efree(save); } if (temp) { efree(temp); } return ZEND_HASH_APPLY_STOP; } #endif if (php_check_open_basedir(fname TSRMLS_CC)) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Iterator %v returned a path \\\"%s\\\" that open_basedir prevents opening\", ce->name, fname); if (save) { efree(save); } if (temp) { efree(temp); } return ZEND_HASH_APPLY_STOP; } \/* try to open source file, then create internal phar file and copy contents *\/ fp = php_stream_open_wrapper(fname, \"rb\", STREAM_MUST_SEEK|0, &opened); if (!fp) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Iterator %v returned a file that could not be opened \\\"%s\\\"\", ce->name, fname); if (save) { efree(save); } if (temp) { efree(temp); } return ZEND_HASH_APPLY_STOP; } after_open_fp: if (str_key_len >= sizeof(\".phar\")-1 && !memcmp(str_key, \".phar\", sizeof(\".phar\")-1)) { \/* silently skip any files that would be added to the magic .phar directory *\/ if (save) { efree(save); } if (temp) { efree(temp); } if (opened) { efree(opened); } if (close_fp) { php_stream_close(fp); } return ZEND_HASH_APPLY_KEEP; } if (!(data = phar_get_or_create_entry_data(phar_obj->arc.archive->fname, phar_obj->arc.archive->fname_len, str_key, str_key_len, \"w+b\", 0, &error, 1 TSRMLS_CC))) { zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"Entry %s cannot be created: %s\", str_key, error); efree(error); if (save) { efree(save); } if (opened) { efree(opened); } if (temp) { efree(temp); } if (close_fp) { php_stream_close(fp); } return ZEND_HASH_APPLY_STOP; } else { if (error) { efree(error); } \/* convert to PHAR_UFP *\/ if (data->internal_file->fp_type == PHAR_MOD) { php_stream_close(data->internal_file->fp); } data->internal_file->fp = NULL; data->internal_file->fp_type = PHAR_UFP; data->internal_file->offset_abs = data->internal_file->offset = php_stream_tell(p_obj->fp); data->fp = NULL; phar_stream_copy_to_stream(fp, p_obj->fp, PHP_STREAM_COPY_ALL, &contents_len); data->internal_file->uncompressed_filesize = data->internal_file->compressed_filesize = php_stream_tell(p_obj->fp) - data->internal_file->offset; } if (close_fp) { php_stream_close(fp); } add_assoc_string(p_obj->ret, str_key, opened, 0); if (save) { efree(save); } if (temp) { efree(temp); } data->internal_file->compressed_filesize = data->internal_file->uncompressed_filesize = contents_len; phar_entry_delref(data TSRMLS_CC); return ZEND_HASH_APPLY_KEEP; } \/* }}} *\/ \/* {{{ proto array Phar::buildFromDirectory(string base_dir[, string regex]) * Construct a phar archive from an existing directory, recursively. * Optional second parameter is a regular expression for filtering directory contents. * * Return value is an array mapping phar index to actual files added. *\/ PHP_METHOD(Phar, buildFromDirectory) { char *dir, *error, *regex = NULL; int dir_len, regex_len = 0; zend_bool apply_reg = 0; zval arg, arg2, *iter, *iteriter, *regexiter = NULL; struct _phar_t pass; PHAR_ARCHIVE_OBJECT(); if (PHAR_G(readonly) && !phar_obj->arc.archive->is_data) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Cannot write to archive - write operations restricted by INI setting\"); return; } if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"s|s\", &dir, &dir_len, ®ex, ®ex_len) == FAILURE) { RETURN_FALSE; } MAKE_STD_ZVAL(iter); if (SUCCESS != object_init_ex(iter, spl_ce_RecursiveDirectoryIterator)) { zval_ptr_dtor(&iter); zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"Unable to instantiate directory iterator for %s\", phar_obj->arc.archive->fname); RETURN_FALSE; } INIT_PZVAL(&arg); ZVAL_STRINGL(&arg, dir, dir_len, 0); INIT_PZVAL(&arg2); #if PHP_VERSION_ID < 50300 ZVAL_LONG(&arg2, 0); #else ZVAL_LONG(&arg2, SPL_FILE_DIR_SKIPDOTS|SPL_FILE_DIR_UNIXPATHS); #endif zend_call_method_with_2_params(&iter, spl_ce_RecursiveDirectoryIterator, &spl_ce_RecursiveDirectoryIterator->constructor, \"__construct\", NULL, &arg, &arg2); if (EG(exception)) { zval_ptr_dtor(&iter); RETURN_FALSE; } MAKE_STD_ZVAL(iteriter); if (SUCCESS != object_init_ex(iteriter, spl_ce_RecursiveIteratorIterator)) { zval_ptr_dtor(&iter); zval_ptr_dtor(&iteriter); zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"Unable to instantiate directory iterator for %s\", phar_obj->arc.archive->fname); RETURN_FALSE; } zend_call_method_with_1_params(&iteriter, spl_ce_RecursiveIteratorIterator, &spl_ce_RecursiveIteratorIterator->constructor, \"__construct\", NULL, iter); if (EG(exception)) { zval_ptr_dtor(&iter); zval_ptr_dtor(&iteriter); RETURN_FALSE; } zval_ptr_dtor(&iter); if (regex_len > 0) { apply_reg = 1; MAKE_STD_ZVAL(regexiter); if (SUCCESS != object_init_ex(regexiter, spl_ce_RegexIterator)) { zval_ptr_dtor(&iteriter); zval_dtor(regexiter); zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"Unable to instantiate regex iterator for %s\", phar_obj->arc.archive->fname); RETURN_FALSE; } INIT_PZVAL(&arg2); ZVAL_STRINGL(&arg2, regex, regex_len, 0); zend_call_method_with_2_params(®exiter, spl_ce_RegexIterator, &spl_ce_RegexIterator->constructor, \"__construct\", NULL, iteriter, &arg2); } array_init(return_value); pass.c = apply_reg ? Z_OBJCE_P(regexiter) : Z_OBJCE_P(iteriter); pass.p = phar_obj; pass.b = dir; pass.l = dir_len; pass.count = 0; pass.ret = return_value; pass.fp = php_stream_fopen_tmpfile(); if (pass.fp == NULL) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"phar \\\"%s\\\" unable to create temporary file\", phar_obj->arc.archive->fname); return; } if (phar_obj->arc.archive->is_persistent && FAILURE == phar_copy_on_write(&(phar_obj->arc.archive) TSRMLS_CC)) { zval_ptr_dtor(&iteriter); if (apply_reg) { zval_ptr_dtor(®exiter); } php_stream_close(pass.fp); zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"phar \\\"%s\\\" is persistent, unable to copy on write\", phar_obj->arc.archive->fname); return; } if (SUCCESS == spl_iterator_apply((apply_reg ? regexiter : iteriter), (spl_iterator_apply_func_t) phar_build, (void *) &pass TSRMLS_CC)) { zval_ptr_dtor(&iteriter); if (apply_reg) { zval_ptr_dtor(®exiter); } phar_obj->arc.archive->ufp = pass.fp; phar_flush(phar_obj->arc.archive, 0, 0, 0, &error TSRMLS_CC); if (error) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"%s\", error); efree(error); } } else { zval_ptr_dtor(&iteriter); if (apply_reg) { zval_ptr_dtor(®exiter); } php_stream_close(pass.fp); } } \/* }}} *\/ \/* {{{ proto array Phar::buildFromIterator(Iterator iter[, string base_directory]) * Construct a phar archive from an iterator. The iterator must return a series of strings * that are full paths to files that should be added to the phar. The iterator key should * be the path that the file will have within the phar archive. * * If base directory is specified, then the key will be ignored, and instead the portion of * the current value minus the base directory will be used * * Returned is an array mapping phar index to actual file added *\/ PHP_METHOD(Phar, buildFromIterator) { zval *obj; char *error; uint base_len = 0; char *base = NULL; struct _phar_t pass; PHAR_ARCHIVE_OBJECT(); if (PHAR_G(readonly) && !phar_obj->arc.archive->is_data) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Cannot write out phar archive, phar is read-only\"); return; } if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"O|s\", &obj, zend_ce_traversable, &base, &base_len) == FAILURE) { RETURN_FALSE; } if (phar_obj->arc.archive->is_persistent && FAILURE == phar_copy_on_write(&(phar_obj->arc.archive) TSRMLS_CC)) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"phar \\\"%s\\\" is persistent, unable to copy on write\", phar_obj->arc.archive->fname); return; } array_init(return_value); pass.c = Z_OBJCE_P(obj); pass.p = phar_obj; pass.b = base; pass.l = base_len; pass.ret = return_value; pass.count = 0; pass.fp = php_stream_fopen_tmpfile(); if (pass.fp == NULL) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"phar \\\"%s\\\": unable to create temporary file\", phar_obj->arc.archive->fname); return; } if (SUCCESS == spl_iterator_apply(obj, (spl_iterator_apply_func_t) phar_build, (void *) &pass TSRMLS_CC)) { phar_obj->arc.archive->ufp = pass.fp; phar_flush(phar_obj->arc.archive, 0, 0, 0, &error TSRMLS_CC); if (error) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"%s\", error); efree(error); } } else { php_stream_close(pass.fp); } } \/* }}} *\/ \/* {{{ proto int Phar::count() * Returns the number of entries in the Phar archive *\/ PHP_METHOD(Phar, count) { PHAR_ARCHIVE_OBJECT(); if (zend_parse_parameters_none() == FAILURE) { return; } RETURN_LONG(zend_hash_num_elements(&phar_obj->arc.archive->manifest)); } \/* }}} *\/ \/* {{{ proto bool Phar::isFileFormat(int format) * Returns true if the phar archive is based on the tar\/zip\/phar file format depending * on whether Phar::TAR, Phar::ZIP or Phar::PHAR was passed in *\/ PHP_METHOD(Phar, isFileFormat) { long type; PHAR_ARCHIVE_OBJECT(); if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, \"l\", &type) == FAILURE) { RETURN_FALSE; } switch (type) { case PHAR_FORMAT_TAR: RETURN_BOOL(phar_obj->arc.archive->is_tar); case PHAR_FORMAT_ZIP: RETURN_BOOL(phar_obj->arc.archive->is_zip); case PHAR_FORMAT_PHAR: RETURN_BOOL(!phar_obj->arc.archive->is_tar && !phar_obj->arc.archive->is_zip); default: zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"Unknown file format specified\"); } } \/* }}} *\/ static int phar_copy_file_contents(phar_entry_info *entry, php_stream *fp TSRMLS_DC) \/* {{{ *\/ { char *error; off_t offset; phar_entry_info *link; if (FAILURE == phar_open_entry_fp(entry, &error, 1 TSRMLS_CC)) { if (error) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Cannot convert phar archive \\\"%s\\\", unable to open entry \\\"%s\\\" contents: %s\", entry->phar->fname, entry->filename, error); efree(error); } else { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Cannot convert phar archive \\\"%s\\\", unable to open entry \\\"%s\\\" contents\", entry->phar->fname, entry->filename); } return FAILURE; } \/* copy old contents in entirety *\/ phar_seek_efp(entry, 0, SEEK_SET, 0, 1 TSRMLS_CC); offset = php_stream_tell(fp); link = phar_get_link_source(entry TSRMLS_CC); if (!link) { link = entry; } if (SUCCESS != phar_stream_copy_to_stream(phar_get_efp(link, 0 TSRMLS_CC), fp, link->uncompressed_filesize, NULL)) { zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Cannot convert phar archive \\\"%s\\\", unable to copy entry \\\"%s\\\" contents\", entry->phar->fname, entry->filename); return FAILURE; } if (entry->fp_type == PHAR_MOD) { \/* save for potential restore on error *\/ entry->cfp = entry->fp; entry->fp = NULL; } \/* set new location of file contents *\/ entry->fp_type = PHAR_FP; entry->offset = offset; return SUCCESS; } \/* }}} *\/ static zval *phar_rename_archive(phar_archive_data *phar, char *ext, zend_bool compress TSRMLS_DC) \/* {{{ *\/ { const char *oldname = NULL; char *oldpath = NULL; char *basename = NULL, *basepath = NULL; char *newname = NULL, *newpath = NULL; zval *ret, arg1; zend_class_entry *ce; char *error; const char *pcr_error; int ext_len = ext ? strlen(ext) : 0; int oldname_len; phar_archive_data **pphar = NULL; php_stream_statbuf ssb; if (!ext) { if (phar->is_zip) { if (phar->is_data) { ext = \"zip\"; } else { ext = \"phar.zip\"; } } else if (phar->is_tar) { switch (phar->flags) { case PHAR_FILE_COMPRESSED_GZ: if (phar->is_data) { ext = \"tar.gz\"; } else { ext = \"phar.tar.gz\"; } break; case PHAR_FILE_COMPRESSED_BZ2: if (phar->is_data) { ext = \"tar.bz2\"; } else { ext = \"phar.tar.bz2\"; } break; default: if (phar->is_data) { ext = \"tar\"; } else { ext = \"phar.tar\"; } } } else { switch (phar->flags) { case PHAR_FILE_COMPRESSED_GZ: ext = \"phar.gz\"; break; case PHAR_FILE_COMPRESSED_BZ2: ext = \"phar.bz2\"; break; default: ext = \"phar\"; } } } else if (phar_path_check(&ext, &ext_len, &pcr_error) > pcr_is_ok) { if (phar->is_data) { zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"data phar converted from \\\"%s\\\" has invalid extension %s\", phar->fname, ext); } else { zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"phar converted from \\\"%s\\\" has invalid extension %s\", phar->fname, ext); } return NULL; } if (ext[0] == '.') { ++ext; } oldpath = estrndup(phar->fname, phar->fname_len); oldname = zend_memrchr(phar->fname, '\/', phar->fname_len); ++oldname; oldname_len = strlen(oldname); basename = estrndup(oldname, oldname_len); spprintf(&newname, 0, \"%s.%s\", strtok(basename, \".\"), ext); efree(basename); basepath = estrndup(oldpath, (strlen(oldpath) - oldname_len)); phar->fname_len = spprintf(&newpath, 0, \"%s%s\", basepath, newname); phar->fname = newpath; phar->ext = newpath + phar->fname_len - strlen(ext) - 1; efree(basepath); efree(newname); if (PHAR_G(manifest_cached) && SUCCESS == zend_hash_find(&cached_phars, newpath, phar->fname_len, (void **) &pphar)) { efree(oldpath); zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"Unable to add newly converted phar \\\"%s\\\" to the list of phars, new phar name is in phar.cache_list\", phar->fname); return NULL; } if (SUCCESS == zend_hash_find(&(PHAR_GLOBALS->phar_fname_map), newpath, phar->fname_len, (void **) &pphar)) { if ((*pphar)->fname_len == phar->fname_len && !memcmp((*pphar)->fname, phar->fname, phar->fname_len)) { if (!zend_hash_num_elements(&phar->manifest)) { (*pphar)->is_tar = phar->is_tar; (*pphar)->is_zip = phar->is_zip; (*pphar)->is_data = phar->is_data; (*pphar)->flags = phar->flags; (*pphar)->fp = phar->fp; phar->fp = NULL; phar_destroy_phar_data(phar TSRMLS_CC); phar = *pphar; phar->refcount++; newpath = oldpath; goto its_ok; } } efree(oldpath); zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"Unable to add newly converted phar \\\"%s\\\" to the list of phars, a phar with that name already exists\", phar->fname); return NULL; } its_ok: if (SUCCESS == php_stream_stat_path(newpath, &ssb)) { zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"phar \\\"%s\\\" exists and must be unlinked prior to conversion\", newpath); efree(oldpath); return NULL; } if (!phar->is_data) { if (SUCCESS != phar_detect_phar_fname_ext(newpath, phar->fname_len, (const char **) &(phar->ext), &(phar->ext_len), 1, 1, 1 TSRMLS_CC)) { efree(oldpath); zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"phar \\\"%s\\\" has invalid extension %s\", phar->fname, ext); return NULL; } if (phar->alias) { if (phar->is_temporary_alias) { phar->alias = NULL; phar->alias_len = 0; } else { phar->alias = estrndup(newpath, strlen(newpath)); phar->alias_len = strlen(newpath); phar->is_temporary_alias = 1; zend_hash_update(&(PHAR_GLOBALS->phar_alias_map), newpath, phar->fname_len, (void*)&phar, sizeof(phar_archive_data*), NULL); } } } else { if (SUCCESS != phar_detect_phar_fname_ext(newpath, phar->fname_len, (const char **) &(phar->ext), &(phar->ext_len), 0, 1, 1 TSRMLS_CC)) { efree(oldpath); zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"data phar \\\"%s\\\" has invalid extension %s\", phar->fname, ext); return NULL; } phar->alias = NULL; phar->alias_len = 0; } if ((!pphar || phar == *pphar) && SUCCESS != zend_hash_update(&(PHAR_GLOBALS->phar_fname_map), newpath, phar->fname_len, (void*)&phar, sizeof(phar_archive_data*), NULL)) { efree(oldpath); zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"Unable to add newly converted phar \\\"%s\\\" to the list of phars\", phar->fname); return NULL; } phar_flush(phar, 0, 0, 1, &error TSRMLS_CC); if (error) { zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"%s\", error); efree(error); efree(oldpath); return NULL; } efree(oldpath); if (phar->is_data) { ce = phar_ce_data; } else { ce = phar_ce_archive; } MAKE_STD_ZVAL(ret); if (SUCCESS != object_init_ex(ret, ce)) { zval_dtor(ret); zend_throw_exception_ex(spl_ce_BadMethodCallException, 0 TSRMLS_CC, \"Unable to instantiate phar object when converting archive \\\"%s\\\"\", phar->fname); return NULL; } INIT_PZVAL(&arg1); ZVAL_STRINGL(&arg1, phar->fname, phar->fname_len, 0); zend_call_method_with_1_params(&ret, ce, &ce->constructor, \"__construct\", NULL, &arg1); return ret; } \/* }}} *\/ static zval *phar_convert_to_other(phar_archive_data *source, int convert, char *ext, php_uint32 flags TSRMLS_DC) \/* {{{ *\/ { phar_archive_data *phar; phar_entry_info *entry, newentry; zval *ret; \/* invalidate phar cache *\/ PHAR_G(last_phar) = NULL; PHAR_G(last_phar_name) = PHAR_G(last_alias) = NULL; phar = (phar_archive_data *) ecalloc(1, sizeof(phar_archive_data)); \/* set whole-archive compression and type from parameter *\/ phar->flags = flags; phar->is_data = source->is_data; switch (convert) { case PHAR_FORMAT_TAR: phar->is_tar = 1; break; case PHAR_FORMAT_ZIP: phar->is_zip = 1; break; default: phar->is_data = 0; break; } zend_hash_init(&(phar->manifest), sizeof(phar_entry_info), zend_get_hash_value, destroy_phar_manifest_entry, 0); zend_hash_init(&phar->mounted_dirs, sizeof(char *), zend_get_hash_value, NULL, 0); zend_hash_init(&phar->virtual_dirs, sizeof(char *), zend_get_hash_value, NULL, 0); phar->fp = php_stream_fopen_tmpfile(); if (phar->fp == NULL) { zend_throw_exception_ex(phar_ce_PharException, 0 TSRMLS_CC, \"unable to create temporary file\"); return NULL; } phar->fname = source->fname; phar->fname_len = source->fname_len; phar->is_temporary_alias = source->is_temporary_alias; phar->alias = source->alias; if (source->metadata) { zval *t; t = source->metadata; ALLOC_ZVAL(phar->metadata); *phar->metadata = *t; zval_copy_ctor(phar->metadata); #if PHP_VERSION_ID < 50300 phar->metadata->refcount = 1; #else Z_SET_REFCOUNT_P(phar->metadata, 1); #endif phar->metadata_len = 0; } \/* first copy each file's uncompressed contents to a temporary file and set per-file flags *\/ for (zend_hash_internal_pointer_reset(&source->manifest); SUCCESS == zend_hash_has_more_elements(&source->manifest); zend_hash_move_forward(&source->manifest)) { if (FAILURE == zend_hash_get_current_data(&source->manifest, (void **) &entry)) { zend_hash_destroy(&(phar->manifest)); php_stream_close(phar->fp); efree(phar); zend_throw_exception_ex(spl_ce_UnexpectedValueException, 0 TSRMLS_CC, \"Cannot convert phar archive \\\"%s\\\"\", source->fname); return NULL; } newentry = *entry; if (newentry.link) { newentry.link = estrdup(newentry.link); goto no_copy; } if (newentry.tmp) { newentry.tmp = estrdup(newentry.tmp); goto no_copy; } newentry.metadata_str.c = 0; if (FAILURE == phar_copy_file_contents(&newentry, phar->fp TSRMLS_CC)) { zend_hash_destroy(&(phar->manifest)); php_stream_close(phar->fp); efree(phar); \/* exception already thrown *\/ return NULL; } no_copy: newentry.filename = estrndup(newentry.filename, newentry.filename_len); if (newentry.metadata) { zval *t; t = newentry.metadata; ALLOC_ZVAL(newentry.metadata); *newentry.metadata = *t; zval_copy_ctor(newentry.metadata); #if PHP_VERSION_ID < 50300 newentry.metadata->refcount = 1; #else Z_SET_REFCOUNT_P(newentry.metadata, 1); #endif newentry.metadata_str.c = NULL; newentry.metadata_str.len = 0; } newentry.is_zip = phar->is_zip; newentry.is_tar = phar->is_tar; if (newentry.is_tar) { newentry.tar_type = (entry->is_dir ? TAR_DIR : TAR_FILE); } newentry.is_modified = 1; newentry.phar = phar; newentry.old_flags = newentry.flags & ~PHAR_ENT_COMPRESSION_MASK; \/* remove compression from old_flags *\/ phar_set_inode(&newentry TSRMLS_CC); zend_hash_add(&(phar->manifest), newentry.filename, newentry.filename_len, (void*)&newentry, sizeof(phar_entry_info), NULL); phar_add_virtual_dirs(phar, newentry.filename, newentry.filename_len TSRMLS_CC); } if ((ret = phar_rename_archive(phar, ext, 0 TSRMLS_CC))) { return ret; } else { zend_hash_destroy(&(phar->manifest)); zend_hash_destroy(&(phar->mounted_dirs)); zend_hash_destroy(&(phar->virtual_dirs)); if (phar->fp) { php_stream_close(phar->fp); } efree(phar->fname); efree(phar); return NULL; \/* }}} *\/","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":16681,"total_token_length":17723,"max_tokens_setting":32768} +{"idx":42707,"input":"void CLASS adobe_coeff (const char *make, const char *model) { static const struct { const char *prefix; short black, maximum, trans[12]; } table[] = { { \"AGFAPHOTO DC-833m\", 0, 0, \/* DJC *\/ { 11438,-3762,-1115,-2409,9914,2497,-1227,2295,5300 } }, { \"Apple QuickTake\", 0, 0, \/* DJC *\/ { 21392,-5653,-3353,2406,8010,-415,7166,1427,2078 } }, { \"Canon EOS D2000\", 0, 0, { 24542,-10860,-3401,-1490,11370,-297,2858,-605,3225 } }, { \"Canon EOS D6000\", 0, 0, { 20482,-7172,-3125,-1033,10410,-285,2542,226,3136 } }, { \"Canon EOS D30\", 0, 0, { 9805,-2689,-1312,-5803,13064,3068,-2438,3075,8775 } }, { \"Canon EOS D60\", 0, 0xfa0, { 6188,-1341,-890,-7168,14489,2937,-2640,3228,8483 } }, { \"Canon EOS 5D Mark II\", 0, 0x3cf0, { 4716,603,-830,-7798,15474,2480,-1496,1937,6651 } }, { \"Canon EOS 5D\", 0, 0xe6c, { 6347,-479,-972,-8297,15954,2480,-1968,2131,7649 } }, { \"Canon EOS 7D\", 0, 0x3510, { 6844,-996,-856,-3876,11761,2396,-593,1772,6198 } }, { \"Canon EOS 10D\", 0, 0xfa0, { 8197,-2000,-1118,-6714,14335,2592,-2536,3178,8266 } }, { \"Canon EOS 20Da\", 0, 0, { 14155,-5065,-1382,-6550,14633,2039,-1623,1824,6561 } }, { \"Canon EOS 20D\", 0, 0xfff, { 6599,-537,-891,-8071,15783,2424,-1983,2234,7462 } }, { \"Canon EOS 30D\", 0, 0, { 6257,-303,-1000,-7880,15621,2396,-1714,1904,7046 } }, { \"Canon EOS 40D\", 0, 0x3f60, { 6071,-747,-856,-7653,15365,2441,-2025,2553,7315 } }, { \"Canon EOS 50D\", 0, 0x3d93, { 4920,616,-593,-6493,13964,2784,-1774,3178,7005 } }, { \"Canon EOS 60D\", 0, 0x2ff7, { 6719,-994,-925,-4408,12426,2211,-887,2129,6051 } }, { \"Canon EOS 300D\", 0, 0xfa0, { 8197,-2000,-1118,-6714,14335,2592,-2536,3178,8266 } }, { \"Canon EOS 350D\", 0, 0xfff, { 6018,-617,-965,-8645,15881,2975,-1530,1719,7642 } }, { \"Canon EOS 400D\", 0, 0xe8e, { 7054,-1501,-990,-8156,15544,2812,-1278,1414,7796 } }, { \"Canon EOS 450D\", 0, 0x390d, { 5784,-262,-821,-7539,15064,2672,-1982,2681,7427 } }, { \"Canon EOS 500D\", 0, 0x3479, { 4763,712,-646,-6821,14399,2640,-1921,3276,6561 } }, { \"Canon EOS 550D\", 0, 0x3dd7, { 6941,-1164,-857,-3825,11597,2534,-416,1540,6039 } }, { \"Canon EOS 600D\", 0, 0x3510, { 6461,-907,-882,-4300,12184,2378,-819,1944,5931 } }, { \"Canon EOS 1000D\", 0, 0xe43, { 6771,-1139,-977,-7818,15123,2928,-1244,1437,7533 } }, { \"Canon EOS 1100D\", 0, 0x3510, { 6444,-904,-893,-4563,12308,2535,-903,2016,6728 } }, { \"Canon EOS-1Ds Mark III\", 0, 0x3bb0, { 5859,-211,-930,-8255,16017,2353,-1732,1887,7448 } }, { \"Canon EOS-1Ds Mark II\", 0, 0xe80, { 6517,-602,-867,-8180,15926,2378,-1618,1771,7633 } }, { \"Canon EOS-1D Mark IV\", 0, 0x3bb0, { 6014,-220,-795,-4109,12014,2361,-561,1824,5787 } }, { \"Canon EOS-1D Mark III\", 0, 0x3bb0, { 6291,-540,-976,-8350,16145,2311,-1714,1858,7326 } }, { \"Canon EOS-1D Mark II N\", 0, 0xe80, { 6240,-466,-822,-8180,15825,2500,-1801,1938,8042 } }, { \"Canon EOS-1D Mark II\", 0, 0xe80, { 6264,-582,-724,-8312,15948,2504,-1744,1919,8664 } }, { \"Canon EOS-1DS\", 0, 0xe20, { 4374,3631,-1743,-7520,15212,2472,-2892,3632,8161 } }, { \"Canon EOS-1D\", 0, 0xe20, { 6806,-179,-1020,-8097,16415,1687,-3267,4236,7690 } }, { \"Canon EOS\", 0, 0, { 8197,-2000,-1118,-6714,14335,2592,-2536,3178,8266 } }, { \"Canon PowerShot A530\", 0, 0, { 0 } }, \/* don't want the A5 matrix *\/ { \"Canon PowerShot A50\", 0, 0, { -5300,9846,1776,3436,684,3939,-5540,9879,6200,-1404,11175,217 } }, { \"Canon PowerShot A5\", 0, 0, { -4801,9475,1952,2926,1611,4094,-5259,10164,5947,-1554,10883,547 } }, { \"Canon PowerShot G10\", 0, 0, { 11093,-3906,-1028,-5047,12492,2879,-1003,1750,5561 } }, { \"Canon PowerShot G11\", 0, 0, { 12177,-4817,-1069,-1612,9864,2049,-98,850,4471 } }, { \"Canon PowerShot G12\", 0, 0, { 13244,-5501,-1248,-1508,9858,1935,-270,1083,4366 } }, { \"Canon PowerShot G1\", 0, 0, { -4778,9467,2172,4743,-1141,4344,-5146,9908,6077,-1566,11051,557 } }, { \"Canon PowerShot G2\", 0, 0, { 9087,-2693,-1049,-6715,14382,2537,-2291,2819,7790 } }, { \"Canon PowerShot G3\", 0, 0, { 9212,-2781,-1073,-6573,14189,2605,-2300,2844,7664 } }, { \"Canon PowerShot G5\", 0, 0, { 9757,-2872,-933,-5972,13861,2301,-1622,2328,7212 } }, { \"Canon PowerShot G6\", 0, 0, { 9877,-3775,-871,-7613,14807,3072,-1448,1305,7485 } }, { \"Canon PowerShot G9\", 0, 0, { 7368,-2141,-598,-5621,13254,2625,-1418,1696,5743 } }, { \"Canon PowerShot Pro1\", 0, 0, { 10062,-3522,-999,-7643,15117,2730,-765,817,7323 } }, { \"Canon PowerShot Pro70\", 34, 0, { -4155,9818,1529,3939,-25,4522,-5521,9870,6610,-2238,10873,1342 } }, { \"Canon PowerShot Pro90\", 0, 0, { -4963,9896,2235,4642,-987,4294,-5162,10011,5859,-1770,11230,577 } }, { \"Canon PowerShot S30\", 0, 0, { 10566,-3652,-1129,-6552,14662,2006,-2197,2581,7670 } }, { \"Canon PowerShot S40\", 0, 0, { 8510,-2487,-940,-6869,14231,2900,-2318,2829,9013 } }, { \"Canon PowerShot S45\", 0, 0, { 8163,-2333,-955,-6682,14174,2751,-2077,2597,8041 } }, { \"Canon PowerShot S50\", 0, 0, { 8882,-2571,-863,-6348,14234,2288,-1516,2172,6569 } }, { \"Canon PowerShot S60\", 0, 0, { 8795,-2482,-797,-7804,15403,2573,-1422,1996,7082 } }, { \"Canon PowerShot S70\", 0, 0, { 9976,-3810,-832,-7115,14463,2906,-901,989,7889 } }, { \"Canon PowerShot S90\", 0, 0, { 12374,-5016,-1049,-1677,9902,2078,-83,852,4683 } }, { \"Canon PowerShot S95\", 0, 0, { 13440,-5896,-1279,-1236,9598,1931,-180,1001,4651 } }, { \"Canon PowerShot S100\", 0, 0, { 7968,-2565,-636,-2873,10697,2513,180,667,4211 } }, { \"Canon PowerShot A470\", 0, 0, \/* DJC *\/ { 12513,-4407,-1242,-2680,10276,2405,-878,2215,4734 } }, { \"Canon PowerShot A610\", 0, 0, \/* DJC *\/ { 15591,-6402,-1592,-5365,13198,2168,-1300,1824,5075 } }, { \"Canon PowerShot A620\", 0, 0, \/* DJC *\/ { 15265,-6193,-1558,-4125,12116,2010,-888,1639,5220 } }, { \"Canon PowerShot A630\", 0, 0, \/* DJC *\/ { 14201,-5308,-1757,-6087,14472,1617,-2191,3105,5348 } }, { \"Canon PowerShot A640\", 0, 0, \/* DJC *\/ { 13124,-5329,-1390,-3602,11658,1944,-1612,2863,4885 } }, { \"Canon PowerShot A650\", 0, 0, \/* DJC *\/ { 9427,-3036,-959,-2581,10671,1911,-1039,1982,4430 } }, { \"Canon PowerShot A720\", 0, 0, \/* DJC *\/ { 14573,-5482,-1546,-1266,9799,1468,-1040,1912,3810 } }, { \"Canon PowerShot S3 IS\", 0, 0, \/* DJC *\/ { 14062,-5199,-1446,-4712,12470,2243,-1286,2028,4836 } }, { \"Canon PowerShot SX1 IS\", 0, 0, { 6578,-259,-502,-5974,13030,3309,-308,1058,4970 } }, { \"Canon PowerShot SX110 IS\", 0, 0, \/* DJC *\/ { 14134,-5576,-1527,-1991,10719,1273,-1158,1929,3581 } }, { \"CASIO EX-S20\", 0, 0, \/* DJC *\/ { 11634,-3924,-1128,-4968,12954,2015,-1588,2648,7206 } }, { \"CASIO EX-Z750\", 0, 0, \/* DJC *\/ { 10819,-3873,-1099,-4903,13730,1175,-1755,3751,4632 } }, { \"CASIO EX-Z10\", 128, 0xfff, \/* DJC *\/ { 9790,-3338,-603,-2321,10222,2099,-344,1273,4799 } }, { \"CINE 650\", 0, 0, { 3390,480,-500,-800,3610,340,-550,2336,1192 } }, { \"CINE 660\", 0, 0, { 3390,480,-500,-800,3610,340,-550,2336,1192 } }, { \"CINE\", 0, 0, { 20183,-4295,-423,-3940,15330,3985,-280,4870,9800 } }, { \"Contax N Digital\", 0, 0xf1e, { 7777,1285,-1053,-9280,16543,2916,-3677,5679,7060 } }, { \"EPSON R-D1\", 0, 0, { 6827,-1878,-732,-8429,16012,2564,-704,592,7145 } }, { \"FUJIFILM FinePix E550\", 0, 0, { 11044,-3888,-1120,-7248,15168,2208,-1531,2277,8069 } }, { \"FUJIFILM FinePix E900\", 0, 0, { 9183,-2526,-1078,-7461,15071,2574,-2022,2440,8639 } }, { \"FUJIFILM FinePix F8\", 0, 0, { 11044,-3888,-1120,-7248,15168,2208,-1531,2277,8069 } }, { \"FUJIFILM FinePix F7\", 0, 0, { 10004,-3219,-1201,-7036,15047,2107,-1863,2565,7736 } }, { \"FUJIFILM FinePix S100FS\", 514, 0, { 11521,-4355,-1065,-6524,13767,3058,-1466,1984,6045 } }, { \"FUJIFILM FinePix S200EXR\", 512, 0x3fff, { 11401,-4498,-1312,-5088,12751,2613,-838,1568,5941 } }, { \"FUJIFILM FinePix S20Pro\", 0, 0, { 10004,-3219,-1201,-7036,15047,2107,-1863,2565,7736 } }, { \"FUJIFILM FinePix S2Pro\", 128, 0, { 12492,-4690,-1402,-7033,15423,1647,-1507,2111,7697 } }, { \"FUJIFILM FinePix S3Pro\", 0, 0, { 11807,-4612,-1294,-8927,16968,1988,-2120,2741,8006 } }, { \"FUJIFILM FinePix S5Pro\", 0, 0, { 12300,-5110,-1304,-9117,17143,1998,-1947,2448,8100 } }, { \"FUJIFILM FinePix S5000\", 0, 0, { 8754,-2732,-1019,-7204,15069,2276,-1702,2334,6982 } }, { \"FUJIFILM FinePix S5100\", 0, 0, { 11940,-4431,-1255,-6766,14428,2542,-993,1165,7421 } }, { \"FUJIFILM FinePix S5500\", 0, 0, { 11940,-4431,-1255,-6766,14428,2542,-993,1165,7421 } }, { \"FUJIFILM FinePix S5200\", 0, 0, { 9636,-2804,-988,-7442,15040,2589,-1803,2311,8621 } }, { \"FUJIFILM FinePix S5600\", 0, 0, { 9636,-2804,-988,-7442,15040,2589,-1803,2311,8621 } }, { \"FUJIFILM FinePix S6\", 0, 0, { 12628,-4887,-1401,-6861,14996,1962,-2198,2782,7091 } }, { \"FUJIFILM FinePix S7000\", 0, 0, { 10190,-3506,-1312,-7153,15051,2238,-2003,2399,7505 } }, { \"FUJIFILM FinePix S9000\", 0, 0, { 10491,-3423,-1145,-7385,15027,2538,-1809,2275,8692 } }, { \"FUJIFILM FinePix S9500\", 0, 0, { 10491,-3423,-1145,-7385,15027,2538,-1809,2275,8692 } }, { \"FUJIFILM FinePix S9100\", 0, 0, { 12343,-4515,-1285,-7165,14899,2435,-1895,2496,8800 } }, { \"FUJIFILM FinePix S9600\", 0, 0, { 12343,-4515,-1285,-7165,14899,2435,-1895,2496,8800 } }, { \"FUJIFILM IS-1\", 0, 0, { 21461,-10807,-1441,-2332,10599,1999,289,875,7703 } }, { \"FUJIFILM IS Pro\", 0, 0, { 12300,-5110,-1304,-9117,17143,1998,-1947,2448,8100 } }, { \"FUJIFILM FinePix HS10 HS11\", 0, 0xf68, { 12440,-3954,-1183,-1123,9674,1708,-83,1614,4086 } }, { \"FUJIFILM FinePix HS20EXR\", 0, 0, { 13690,-5358,-1474,-3369,11600,1998,-132,1554,4395 } }, { \"FUJIFILM FinePix F550EXR\", 0, 0, { 13690,-5358,-1474,-3369,11600,1998,-132,1554,4395 } }, { \"FUJIFILM FinePix F600EXR\", 0, 0, { 13690,-5358,-1474,-3369,11600,1998,-132,1554,4395 } }, { \"FUJIFILM FinePix X100\", 0, 0, { 12161,-4457,-1069,-5034,12874,2400,-795,1724,6904 } }, { \"FUJIFILM X10\", 0, 0, { 13509,-6199,-1254,-4430,12733,1865,-331,1441,5022 } }, { \"Imacon Ixpress\", 0, 0, \/* DJC *\/ { 7025,-1415,-704,-5188,13765,1424,-1248,2742,6038 } }, { \"KODAK NC2000\", 0, 0, { 13891,-6055,-803,-465,9919,642,2121,82,1291 } }, { \"Kodak DCS315C\", 8, 0, { 17523,-4827,-2510,756,8546,-137,6113,1649,2250 } }, { \"Kodak DCS330C\", 8, 0, { 20620,-7572,-2801,-103,10073,-396,3551,-233,2220 } }, { \"KODAK DCS420\", 0, 0, { 10868,-1852,-644,-1537,11083,484,2343,628,2216 } }, { \"KODAK DCS460\", 0, 0, { 10592,-2206,-967,-1944,11685,230,2206,670,1273 } }, { \"KODAK EOSDCS1\", 0, 0, { 10592,-2206,-967,-1944,11685,230,2206,670,1273 } }, { \"KODAK EOSDCS3B\", 0, 0, { 9898,-2700,-940,-2478,12219,206,1985,634,1031 } }, { \"Kodak DCS520C\", 180, 0, { 24542,-10860,-3401,-1490,11370,-297,2858,-605,3225 } }, { \"Kodak DCS560C\", 188, 0, { 20482,-7172,-3125,-1033,10410,-285,2542,226,3136 } }, { \"Kodak DCS620C\", 180, 0, { 23617,-10175,-3149,-2054,11749,-272,2586,-489,3453 } }, { \"Kodak DCS620X\", 185, 0, { 13095,-6231,154,12221,-21,-2137,895,4602,2258 } }, { \"Kodak DCS660C\", 214, 0, { 18244,-6351,-2739,-791,11193,-521,3711,-129,2802 } }, { \"Kodak DCS720X\", 0, 0, { 11775,-5884,950,9556,1846,-1286,-1019,6221,2728 } }, { \"Kodak DCS760C\", 0, 0, { 16623,-6309,-1411,-4344,13923,323,2285,274,2926 } }, { \"Kodak DCS Pro SLR\", 0, 0, { 5494,2393,-232,-6427,13850,2846,-1876,3997,5445 } }, { \"Kodak DCS Pro 14nx\", 0, 0, { 5494,2393,-232,-6427,13850,2846,-1876,3997,5445 } }, { \"Kodak DCS Pro 14\", 0, 0, { 7791,3128,-776,-8588,16458,2039,-2455,4006,6198 } }, { \"Kodak ProBack645\", 0, 0, { 16414,-6060,-1470,-3555,13037,473,2545,122,4948 } }, { \"Kodak ProBack\", 0, 0, { 21179,-8316,-2918,-915,11019,-165,3477,-180,4210 } }, { \"KODAK P712\", 0, 0, { 9658,-3314,-823,-5163,12695,2768,-1342,1843,6044 } }, { \"KODAK P850\", 0, 0xf7c, { 10511,-3836,-1102,-6946,14587,2558,-1481,1792,6246 } }, { \"KODAK P880\", 0, 0xfff, { 12805,-4662,-1376,-7480,15267,2360,-1626,2194,7904 } }, { \"KODAK EasyShare Z980\", 0, 0, { 11313,-3559,-1101,-3893,11891,2257,-1214,2398,4908 } }, { \"KODAK EasyShare Z981\", 0, 0, { 12729,-4717,-1188,-1367,9187,2582,274,860,4411 } }, { \"KODAK EasyShare Z990\", 0, 0xfed, { 11749,-4048,-1309,-1867,10572,1489,-138,1449,4522 } }, { \"KODAK EASYSHARE Z1015\", 0, 0xef1, { 11265,-4286,-992,-4694,12343,2647,-1090,1523,5447 } }, { \"Leaf CMost\", 0, 0, { 3952,2189,449,-6701,14585,2275,-4536,7349,6536 } }, { \"Leaf Valeo 6\", 0, 0, { 3952,2189,449,-6701,14585,2275,-4536,7349,6536 } }, { \"Leaf Aptus 54S\", 0, 0, { 8236,1746,-1314,-8251,15953,2428,-3673,5786,5771 } }, { \"Leaf Aptus 65\", 0, 0, { 7914,1414,-1190,-8777,16582,2280,-2811,4605,5562 } }, { \"Leaf Aptus 75\", 0, 0, { 7914,1414,-1190,-8777,16582,2280,-2811,4605,5562 } }, { \"Leaf\", 0, 0, { 8236,1746,-1314,-8251,15953,2428,-3673,5786,5771 } }, { \"Mamiya ZD\", 0, 0, { 7645,2579,-1363,-8689,16717,2015,-3712,5941,5961 } }, { \"Micron 2010\", 110, 0, \/* DJC *\/ { 16695,-3761,-2151,155,9682,163,3433,951,4904 } }, { \"Minolta DiMAGE 5\", 0, 0xf7d, { 8983,-2942,-963,-6556,14476,2237,-2426,2887,8014 } }, { \"Minolta DiMAGE 7Hi\", 0, 0xf7d, { 11368,-3894,-1242,-6521,14358,2339,-2475,3056,7285 } }, { \"Minolta DiMAGE 7\", 0, 0xf7d, { 9144,-2777,-998,-6676,14556,2281,-2470,3019,7744 } }, { \"Minolta DiMAGE A1\", 0, 0xf8b, { 9274,-2547,-1167,-8220,16323,1943,-2273,2720,8340 } }, { \"MINOLTA DiMAGE A200\", 0, 0, { 8560,-2487,-986,-8112,15535,2771,-1209,1324,7743 } }, { \"Minolta DiMAGE A2\", 0, 0xf8f, { 9097,-2726,-1053,-8073,15506,2762,-966,981,7763 } }, { \"Minolta DiMAGE Z2\", 0, 0, \/* DJC *\/ { 11280,-3564,-1370,-4655,12374,2282,-1423,2168,5396 } }, { \"MINOLTA DYNAX 5\", 0, 0xffb, { 10284,-3283,-1086,-7957,15762,2316,-829,882,6644 } }, { \"MINOLTA DYNAX 7\", 0, 0xffb, { 10239,-3104,-1099,-8037,15727,2451,-927,925,6871 } }, { \"MOTOROLA PIXL\", 0, 0, \/* DJC *\/ { 8898,-989,-1033,-3292,11619,1674,-661,3178,5216 } }, { \"NIKON D100\", 0, 0, { 5902,-933,-782,-8983,16719,2354,-1402,1455,6464 } }, { \"NIKON D1H\", 0, 0, { 7577,-2166,-926,-7454,15592,1934,-2377,2808,8606 } }, { \"NIKON D1X\", 0, 0, { 7702,-2245,-975,-9114,17242,1875,-2679,3055,8521 } }, { \"NIKON D1\", 0, 0, \/* multiplied by 2.218750, 1.0, 1.148438 *\/ { 16772,-4726,-2141,-7611,15713,1972,-2846,3494,9521 } }, { \"NIKON D200\", 0, 0xfbc, { 8367,-2248,-763,-8758,16447,2422,-1527,1550,8053 } }, { \"NIKON D2H\", 0, 0, { 5710,-901,-615,-8594,16617,2024,-2975,4120,6830 } }, { \"NIKON D2X\", 0, 0, { 10231,-2769,-1255,-8301,15900,2552,-797,680,7148 } }, { \"NIKON D3000\", 0, 0, { 8736,-2458,-935,-9075,16894,2251,-1354,1242,8263 } }, { \"NIKON D3100\", 0, 0, { 7911,-2167,-813,-5327,13150,2408,-1288,2483,7968 } }, { \"NIKON D300\", 0, 0, { 9030,-1992,-715,-8465,16302,2255,-2689,3217,8069 } }, { \"NIKON D3X\", 0, 0, { 7171,-1986,-648,-8085,15555,2718,-2170,2512,7457 } }, { \"NIKON D3S\", 0, 0, { 8828,-2406,-694,-4874,12603,2541,-660,1509,7587 } }, { \"NIKON D3\", 0, 0, { 8139,-2171,-663,-8747,16541,2295,-1925,2008,8093 } }, { \"NIKON D40X\", 0, 0, { 8819,-2543,-911,-9025,16928,2151,-1329,1213,8449 } }, { \"NIKON D40\", 0, 0, { 6992,-1668,-806,-8138,15748,2543,-874,850,7897 } }, { \"NIKON D5000\", 0, 0xf00, { 7309,-1403,-519,-8474,16008,2622,-2433,2826,8064 } }, { \"NIKON D5100\", 0, 0x3de6, { 8198,-2239,-724,-4871,12389,2798,-1043,2050,7181 } }, { \"NIKON D50\", 0, 0, { 7732,-2422,-789,-8238,15884,2498,-859,783,7330 } }, { \"NIKON D60\", 0, 0, { 8736,-2458,-935,-9075,16894,2251,-1354,1242,8263 } }, { \"NIKON D7000\", 0, 0, { 8198,-2239,-724,-4871,12389,2798,-1043,2050,7181 } }, { \"NIKON D700\", 0, 0, { 8139,-2171,-663,-8747,16541,2295,-1925,2008,8093 } }, { \"NIKON D70\", 0, 0, { 7732,-2422,-789,-8238,15884,2498,-859,783,7330 } }, { \"NIKON D80\", 0, 0, { 8629,-2410,-883,-9055,16940,2171,-1490,1363,8520 } }, { \"NIKON D90\", 0, 0xf00, { 7309,-1403,-519,-8474,16008,2622,-2434,2826,8064 } }, { \"NIKON E950\", 0, 0x3dd, \/* DJC *\/ { -3746,10611,1665,9621,-1734,2114,-2389,7082,3064,3406,6116,-244 } }, { \"NIKON E995\", 0, 0, \/* copied from E5000 *\/ { -5547,11762,2189,5814,-558,3342,-4924,9840,5949,688,9083,96 } }, { \"NIKON E2100\", 0, 0, \/* copied from Z2, new white balance *\/ { 13142,-4152,-1596,-4655,12374,2282,-1769,2696,6711} }, { \"NIKON E2500\", 0, 0, { -5547,11762,2189,5814,-558,3342,-4924,9840,5949,688,9083,96 } }, { \"NIKON E3200\", 0, 0, \/* DJC *\/ { 9846,-2085,-1019,-3278,11109,2170,-774,2134,5745 } }, { \"NIKON E4300\", 0, 0, \/* copied from Minolta DiMAGE Z2 *\/ { 11280,-3564,-1370,-4655,12374,2282,-1423,2168,5396 } }, { \"NIKON E4500\", 0, 0, { -5547,11762,2189,5814,-558,3342,-4924,9840,5949,688,9083,96 } }, { \"NIKON E5000\", 0, 0, { -5547,11762,2189,5814,-558,3342,-4924,9840,5949,688,9083,96 } }, { \"NIKON E5400\", 0, 0, { 9349,-2987,-1001,-7919,15766,2266,-2098,2680,6839 } }, { \"NIKON E5700\", 0, 0, { -5368,11478,2368,5537,-113,3148,-4969,10021,5782,778,9028,211 } }, { \"NIKON E8400\", 0, 0, { 7842,-2320,-992,-8154,15718,2599,-1098,1342,7560 } }, { \"NIKON E8700\", 0, 0, { 8489,-2583,-1036,-8051,15583,2643,-1307,1407,7354 } }, { \"NIKON E8800\", 0, 0, { 7971,-2314,-913,-8451,15762,2894,-1442,1520,7610 } }, { \"NIKON COOLPIX P6000\", 0, 0, { 9698,-3367,-914,-4706,12584,2368,-837,968,5801 } }, { \"NIKON COOLPIX P7000\", 0, 0, { 11432,-3679,-1111,-3169,11239,2202,-791,1380,4455 } }, { \"NIKON COOLPIX P7100\", 0, 0, { 11053,-4269,-1024,-1976,10182,2088,-526,1263,4469 } }, { \"NIKON 1 \", 0, 0, { 8994,-2667,-865,-4594,12324,2552,-699,1786,6260 } }, { \"OLYMPUS C5050\", 0, 0, { 10508,-3124,-1273,-6079,14294,1901,-1653,2306,6237 } }, { \"OLYMPUS C5060\", 0, 0, { 10445,-3362,-1307,-7662,15690,2058,-1135,1176,7602 } }, { \"OLYMPUS C7070\", 0, 0, { 10252,-3531,-1095,-7114,14850,2436,-1451,1723,6365 } }, { \"OLYMPUS C70\", 0, 0, { 10793,-3791,-1146,-7498,15177,2488,-1390,1577,7321 } }, { \"OLYMPUS C80\", 0, 0, { 8606,-2509,-1014,-8238,15714,2703,-942,979,7760 } }, { \"OLYMPUS E-10\", 0, 0xffc, { 12745,-4500,-1416,-6062,14542,1580,-1934,2256,6603 } }, { \"OLYMPUS E-1\", 0, 0, { 11846,-4767,-945,-7027,15878,1089,-2699,4122,8311 } }, { \"OLYMPUS E-20\", 0, 0xffc, { 13173,-4732,-1499,-5807,14036,1895,-2045,2452,7142 } }, { \"OLYMPUS E-300\", 0, 0, { 7828,-1761,-348,-5788,14071,1830,-2853,4518,6557 } }, { \"OLYMPUS E-330\", 0, 0, { 8961,-2473,-1084,-7979,15990,2067,-2319,3035,8249 } }, { \"OLYMPUS E-30\", 0, 0xfbc, { 8144,-1861,-1111,-7763,15894,1929,-1865,2542,7607 } }, { \"OLYMPUS E-3\", 0, 0xf99, { 9487,-2875,-1115,-7533,15606,2010,-1618,2100,7389 } }, { \"OLYMPUS E-400\", 0, 0, { 6169,-1483,-21,-7107,14761,2536,-2904,3580,8568 } }, { \"OLYMPUS E-410\", 0, 0xf6a, { 8856,-2582,-1026,-7761,15766,2082,-2009,2575,7469 } }, { \"OLYMPUS E-420\", 0, 0xfd7, { 8746,-2425,-1095,-7594,15612,2073,-1780,2309,7416 } }, { \"OLYMPUS E-450\", 0, 0xfd2, { 8745,-2425,-1095,-7594,15613,2073,-1780,2309,7416 } }, { \"OLYMPUS E-500\", 0, 0, { 8136,-1968,-299,-5481,13742,1871,-2556,4205,6630 } }, { \"OLYMPUS E-510\", 0, 0xf6a, { 8785,-2529,-1033,-7639,15624,2112,-1783,2300,7817 } }, { \"OLYMPUS E-520\", 0, 0xfd2, { 8344,-2322,-1020,-7596,15635,2048,-1748,2269,7287 } }, { \"OLYMPUS E-5\", 0, 0, { 11200,-3783,-1325,-4576,12593,2206,-695,1742,7504 } }, { \"OLYMPUS E-600\", 0, 0xfaf, { 8453,-2198,-1092,-7609,15681,2008,-1725,2337,7824 } }, { \"OLYMPUS E-620\", 0, 0xfaf, { 8453,-2198,-1092,-7609,15681,2008,-1725,2337,7824 } }, { \"OLYMPUS E-P1\", 0, 0xffd, { 8343,-2050,-1021,-7715,15705,2103,-1831,2380,8235 } }, { \"OLYMPUS E-P2\", 0, 0xffd, { 8343,-2050,-1021,-7715,15705,2103,-1831,2380,8235 } }, { \"OLYMPUS E-P3\", 0, 0, { 7575,-2159,-571,-3722,11341,2725,-1434,2819,6271 } }, { \"OLYMPUS E-PL1s\", 0, 0, { 11409,-3872,-1393,-4572,12757,2003,-709,1810,7415 } }, { \"OLYMPUS E-PL1\", 0, 0, { 11408,-4289,-1215,-4286,12385,2118,-387,1467,7787 } }, { \"OLYMPUS E-PL2\", 0, 0, { 15030,-5552,-1806,-3987,12387,1767,-592,1670,7023 } }, { \"OLYMPUS E-PL3\", 0, 0, { 7575,-2159,-571,-3722,11341,2725,-1434,2819,6271 } }, { \"OLYMPUS E-PM1\", 0, 0, { 7575,-2159,-571,-3722,11341,2725,-1434,2819,6271 } }, { \"OLYMPUS SP350\", 0, 0, { 12078,-4836,-1069,-6671,14306,2578,-786,939,7418 } }, { \"OLYMPUS SP3\", 0, 0, { 11766,-4445,-1067,-6901,14421,2707,-1029,1217,7572 } }, { \"OLYMPUS SP500UZ\", 0, 0xfff, { 9493,-3415,-666,-5211,12334,3260,-1548,2262,6482 } }, { \"OLYMPUS SP510UZ\", 0, 0xffe, { 10593,-3607,-1010,-5881,13127,3084,-1200,1805,6721 } }, { \"OLYMPUS SP550UZ\", 0, 0xffe, { 11597,-4006,-1049,-5432,12799,2957,-1029,1750,6516 } }, { \"OLYMPUS SP560UZ\", 0, 0xff9, { 10915,-3677,-982,-5587,12986,2911,-1168,1968,6223 } }, { \"OLYMPUS SP570UZ\", 0, 0, { 11522,-4044,-1146,-4736,12172,2904,-988,1829,6039 } }, { \"OLYMPUS XZ-1\", 0, 0, { 10901,-4095,-1074,-1141,9208,2293,-62,1417,5158 } }, { \"PENTAX *ist DL2\", 0, 0, { 10504,-2438,-1189,-8603,16207,2531,-1022,863,12242 } }, { \"PENTAX *ist DL\", 0, 0, { 10829,-2838,-1115,-8339,15817,2696,-837,680,11939 } }, { \"PENTAX *ist DS2\", 0, 0, { 10504,-2438,-1189,-8603,16207,2531,-1022,863,12242 } }, { \"PENTAX *ist DS\", 0, 0, { 10371,-2333,-1206,-8688,16231,2602,-1230,1116,11282 } }, { \"PENTAX *ist D\", 0, 0, { 9651,-2059,-1189,-8881,16512,2487,-1460,1345,10687 } }, { \"PENTAX K10D\", 0, 0, { 9566,-2863,-803,-7170,15172,2112,-818,803,9705 } }, { \"PENTAX K1\", 0, 0, { 11095,-3157,-1324,-8377,15834,2720,-1108,947,11688 } }, { \"PENTAX K20D\", 0, 0, { 9427,-2714,-868,-7493,16092,1373,-2199,3264,7180 } }, { \"PENTAX K200D\", 0, 0, { 9186,-2678,-907,-8693,16517,2260,-1129,1094,8524 } }, { \"PENTAX K2000\", 0, 0, { 11057,-3604,-1155,-5152,13046,2329,-282,375,8104 } }, { \"PENTAX K-m\", 0, 0, { 11057,-3604,-1155,-5152,13046,2329,-282,375,8104 } }, { \"PENTAX K-x\", 0, 0, { 8843,-2837,-625,-5025,12644,2668,-411,1234,7410 } }, { \"PENTAX K-r\", 0, 0, { 9895,-3077,-850,-5304,13035,2521,-883,1768,6936 } }, { \"PENTAX K-5\", 0, 0, { 8713,-2833,-743,-4342,11900,2772,-722,1543,6247 } }, { \"PENTAX K-7\", 0, 0, { 9142,-2947,-678,-8648,16967,1663,-2224,2898,8615 } }, { \"PENTAX 645D\", 0, 0x3e00, { 10646,-3593,-1158,-3329,11699,1831,-667,2874,6287 } }, { \"Panasonic DMC-FZ8\", 0, 0xf7f, { 8986,-2755,-802,-6341,13575,3077,-1476,2144,6379 } }, { \"Panasonic DMC-FZ18\", 0, 0, { 9932,-3060,-935,-5809,13331,2753,-1267,2155,5575 } }, { \"Panasonic DMC-FZ28\", 15, 0xf96, { 10109,-3488,-993,-5412,12812,2916,-1305,2140,5543 } }, { \"Panasonic DMC-FZ30\", 0, 0xf94, { 10976,-4029,-1141,-7918,15491,2600,-1670,2071,8246 } }, { \"Panasonic DMC-FZ3\", 143, 0, { 9938,-2780,-890,-4604,12393,2480,-1117,2304,4620 } }, { \"Panasonic DMC-FZ4\", 143, 0, { 13639,-5535,-1371,-1698,9633,2430,316,1152,4108 } }, { \"Panasonic DMC-FZ50\", 0, 0, { 7906,-2709,-594,-6231,13351,3220,-1922,2631,6537 } }, { \"LEICA V-LUX1\", 0, 0, { 7906,-2709,-594,-6231,13351,3220,-1922,2631,6537 } }, { \"Panasonic DMC-L10\", 15, 0xf96, { 8025,-1942,-1050,-7920,15904,2100,-2456,3005,7039 } }, { \"Panasonic DMC-L1\", 0, 0xf7f, { 8054,-1885,-1025,-8349,16367,2040,-2805,3542,7629 } }, { \"LEICA DIGILUX 3\", 0, 0xf7f, { 8054,-1885,-1025,-8349,16367,2040,-2805,3542,7629 } }, { \"Panasonic DMC-LC1\", 0, 0, { 11340,-4069,-1275,-7555,15266,2448,-2960,3426,7685 } }, { \"LEICA DIGILUX 2\", 0, 0, { 11340,-4069,-1275,-7555,15266,2448,-2960,3426,7685 } }, { \"Panasonic DMC-LX1\", 0, 0xf7f, { 10704,-4187,-1230,-8314,15952,2501,-920,945,8927 } }, { \"LEICA D-LUX2\", 0, 0xf7f, { 10704,-4187,-1230,-8314,15952,2501,-920,945,8927 } }, { \"Panasonic DMC-LX2\", 0, 0, { 8048,-2810,-623,-6450,13519,3272,-1700,2146,7049 } }, { \"LEICA D-LUX3\", 0, 0, { 8048,-2810,-623,-6450,13519,3272,-1700,2146,7049 } }, { \"Panasonic DMC-LX3\", 15, 0, { 8128,-2668,-655,-6134,13307,3161,-1782,2568,6083 } }, { \"LEICA D-LUX 4\", 15, 0, { 8128,-2668,-655,-6134,13307,3161,-1782,2568,6083 } }, { \"Panasonic DMC-LX5\", 143, 0, { 10909,-4295,-948,-1333,9306,2399,22,1738,4582 } }, { \"LEICA D-LUX 5\", 143, 0, { 10909,-4295,-948,-1333,9306,2399,22,1738,4582 } }, { \"Panasonic DMC-FZ100\", 143, 0xfff, { 16197,-6146,-1761,-2393,10765,1869,366,2238,5248 } }, { \"LEICA V-LUX 2\", 143, 0xfff, { 16197,-6146,-1761,-2393,10765,1869,366,2238,5248 } }, { \"Panasonic DMC-FZ150\", 143, 0xfff, { 11904,-4541,-1189,-2355,10899,1662,-296,1586,4289 } }, { \"LEICA V-LUX 3\", 143, 0xfff, { 11904,-4541,-1189,-2355,10899,1662,-296,1586,4289 } }, { \"Panasonic DMC-FX150\", 15, 0xfff, { 9082,-2907,-925,-6119,13377,3058,-1797,2641,5609 } }, { \"Panasonic DMC-G10\", 0, 0, { 10113,-3400,-1114,-4765,12683,2317,-377,1437,6710 } }, { \"Panasonic DMC-G1\", 15, 0xf94, { 8199,-2065,-1056,-8124,16156,2033,-2458,3022,7220 } }, { \"Panasonic DMC-G2\", 15, 0xf3c, { 10113,-3400,-1114,-4765,12683,2317,-377,1437,6710 } }, { \"Panasonic DMC-G3\", 143, 0xfff, { 6763,-1919,-863,-3868,11515,2684,-1216,2387,5879 } }, { \"Panasonic DMC-GF1\", 15, 0xf92, { 7888,-1902,-1011,-8106,16085,2099,-2353,2866,7330 } }, { \"Panasonic DMC-GF2\", 143, 0xfff, { 7888,-1902,-1011,-8106,16085,2099,-2353,2866,7330 } }, { \"Panasonic DMC-GF3\", 143, 0xfff, { 9051,-2468,-1204,-5212,13276,2121,-1197,2510,6890 } }, { \"Panasonic DMC-GH1\", 15, 0xf92, { 6299,-1466,-532,-6535,13852,2969,-2331,3112,5984 } }, { \"Panasonic DMC-GH2\", 15, 0xf95, { 7780,-2410,-806,-3913,11724,2484,-1018,2390,5298 } }, { \"Panasonic DMC-GX1\", 143, 0, { 6763,-1919,-863,-3868,11515,2684,-1216,2387,5879 } }, { \"Phase One H 20\", 0, 0, \/* DJC *\/ { 1313,1855,-109,-6715,15908,808,-327,1840,6020 } }, { \"Phase One H 25\", 0, 0, { 2905,732,-237,-8134,16626,1476,-3038,4253,7517 } }, { \"Phase One P 2\", 0, 0, { 2905,732,-237,-8134,16626,1476,-3038,4253,7517 } }, { \"Phase One P 30\", 0, 0, { 4516,-245,-37,-7020,14976,2173,-3206,4671,7087 } }, { \"Phase One P 45\", 0, 0, { 5053,-24,-117,-5684,14076,1702,-2619,4492,5849 } }, { \"Phase One P40\", 0, 0, { 8035,435,-962,-6001,13872,2320,-1159,3065,5434 } }, { \"Phase One P65\", 0, 0, { 8035,435,-962,-6001,13872,2320,-1159,3065,5434 } }, { \"RED ONE\", 704, 0xffff, \/* DJC *\/ { 21014,-7891,-2613,-3056,12201,856,-2203,5125,8042 } }, { \"SAMSUNG EX1\", 0, 0x3e00, { 8898,-2498,-994,-3144,11328,2066,-760,1381,4576 } }, { \"SAMSUNG NX200\", 0, 0xfff, { 6933,-2268,-753,-4921,13387,1647,-803,1641,6096 } }, { \"SAMSUNG NX\", 0, 0, \/* NX5, NX10, NX11, NX100 *\/ { 10332,-3234,-1168,-6111,14639,1520,-1352,2647,8331 } }, { \"SAMSUNG WB2000\", 0, 0xfff, { 12093,-3557,-1155,-1000,9534,1733,-22,1787,4576 } }, { \"SAMSUNG GX-1\", 0, 0, { 10504,-2438,-1189,-8603,16207,2531,-1022,863,12242 } }, { \"SAMSUNG S85\", 0, 0xffff, \/* DJC *\/ { 11885,-3968,-1473,-4214,12299,1916,-835,1655,5549 } }, { \"Sinar\", 0, 0, \/* DJC *\/ { 16442,-2956,-2422,-2877,12128,750,-1136,6066,4559 } }, { \"SONY DSC-F828\", 491, 0, { 7924,-1910,-777,-8226,15459,2998,-1517,2199,6818,-7242,11401,3481 } }, { \"SONY DSC-R1\", 512, 0, { 8512,-2641,-694,-8042,15670,2526,-1821,2117,7414 } }, { \"SONY DSC-V3\", 0, 0, { 7511,-2571,-692,-7894,15088,3060,-948,1111,8128 } }, { \"SONY DSLR-A100\", 0, 0xfeb, { 9437,-2811,-774,-8405,16215,2290,-710,596,7181 } }, { \"SONY DSLR-A290\", 0, 0, { 6038,-1484,-579,-9145,16746,2512,-875,746,7218 } }, { \"SONY DSLR-A2\", 0, 0, { 9847,-3091,-928,-8485,16345,2225,-715,595,7103 } }, { \"SONY DSLR-A300\", 0, 0, { 9847,-3091,-928,-8485,16345,2225,-715,595,7103 } }, { \"SONY DSLR-A330\", 0, 0, { 9847,-3091,-929,-8485,16346,2225,-714,595,7103 } }, { \"SONY DSLR-A350\", 0, 0xffc, { 6038,-1484,-578,-9146,16746,2513,-875,746,7217 } }, { \"SONY DSLR-A380\", 0, 0, { 6038,-1484,-579,-9145,16746,2512,-875,746,7218 } }, { \"SONY DSLR-A390\", 0, 0, { 6038,-1484,-579,-9145,16746,2512,-875,746,7218 } }, { \"SONY DSLR-A450\", 128, 0xfeb, { 4950,-580,-103,-5228,12542,3029,-709,1435,7371 } }, { \"SONY DSLR-A580\", 128, 0xfeb, { 5932,-1492,-411,-4813,12285,2856,-741,1524,6739 } }, { \"SONY DSLR-A5\", 128, 0xfeb, { 4950,-580,-103,-5228,12542,3029,-709,1435,7371 } }, { \"SONY DSLR-A700\", 126, 0, { 5775,-805,-359,-8574,16295,2391,-1943,2341,7249 } }, { \"SONY DSLR-A850\", 128, 0, { 5413,-1162,-365,-5665,13098,2866,-608,1179,8440 } }, { \"SONY DSLR-A900\", 128, 0, { 5209,-1072,-397,-8845,16120,2919,-1618,1803,8654 } }, { \"SONY NEX-5N\", 128, 0, { 5991,-1456,-455,-4764,12135,2980,-707,1425,6701 } }, { \"SONY NEX-C3\", 128, 0, { 5991,-1456,-455,-4764,12135,2980,-707,1425,6701 } }, { \"SONY NEX-3\", 138, 0, \/* DJC *\/ { 6907,-1256,-645,-4940,12621,2320,-1710,2581,6230 } }, { \"SONY NEX-5\", 116, 0, \/* DJC *\/ { 6807,-1350,-342,-4216,11649,2567,-1089,2001,6420 } }, { \"SONY NEX-3\", 128, 0, \/* Adobe *\/ { 6549,-1550,-436,-4880,12435,2753,-854,1868,6976 } }, { \"SONY NEX-5\", 128, 0, \/* Adobe *\/ { 6549,-1550,-436,-4880,12435,2753,-854,1868,6976 } }, { \"SONY NEX-7\", 128, 0, { 5491,-1192,-363,-4951,12342,2948,-911,1722,7192 } }, { \"SONY SLT-A33\", 128, 0, { 6069,-1221,-366,-5221,12779,2734,-1024,2066,6834 } }, { \"SONY SLT-A35\", 128, 0, { 5986,-1618,-415,-4557,11820,3120,-681,1404,6971 } }, { \"SONY SLT-A55\", 128, 0, { 5932,-1492,-411,-4813,12285,2856,-741,1524,6739 } }, { \"SONY SLT-A65\", 128, 0, { 5491,-1192,-363,-4951,12342,2948,-911,1722,7192 } }, { \"SONY SLT-A77\", 128, 0, { 5491,-1192,-363,-4951,12342,2948,-911,1722,7192 } } }; double cam_xyz[4][3]; char name[130]; int i, j, k; sprintf (name, \"%s %s\", make, model); for (i=0; i < (int) sizeof table \/ (int) sizeof *table; i++) if (!strncmp (name, table[i].prefix, strlen(table[i].prefix))) { if (table[i].black) black = (ushort) table[i].black; if (table[i].maximum) maximum = (ushort) table[i].maximum; if (table[i].trans[0]) { for (j=0; j < 4; j++) for (k=0; k < 3; k++) cam_xyz[j][k] = table[i].trans[3*j+k] \/ 10000.0; cam_xyz_coeff (cam_xyz); } break; } }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":22075,"total_token_length":23117,"max_tokens_setting":32768} +{"idx":160077,"input":"static MagickBooleanType WriteOnePNGImage(MngInfo *mng_info, const ImageInfo *IMimage_info,Image *IMimage,ExceptionInfo *exception) { char im_vers[32], libpng_runv[32], libpng_vers[32], zlib_runv[32], zlib_vers[32]; Image *image; ImageInfo *image_info; char s[2]; const char *name, *property, *value; const StringInfo *profile; int num_passes, pass, ping_wrote_caNv; png_byte ping_trans_alpha[256]; png_color palette[257]; png_color_16 ping_background, ping_trans_color; png_info *ping_info; png_struct *ping; png_uint_32 ping_height, ping_width; ssize_t y; MagickBooleanType image_matte, logging, matte, ping_have_blob, ping_have_cheap_transparency, ping_have_color, ping_have_non_bw, ping_have_PLTE, ping_have_bKGD, ping_have_eXIf, ping_have_iCCP, ping_have_pHYs, ping_have_sRGB, ping_have_tRNS, ping_exclude_bKGD, ping_exclude_cHRM, ping_exclude_date, \/* ping_exclude_EXIF, *\/ ping_exclude_eXIf, ping_exclude_gAMA, ping_exclude_iCCP, \/* ping_exclude_iTXt, *\/ ping_exclude_oFFs, ping_exclude_pHYs, ping_exclude_sRGB, ping_exclude_tEXt, ping_exclude_tIME, \/* ping_exclude_tRNS, *\/ ping_exclude_vpAg, ping_exclude_caNv, ping_exclude_zCCP, \/* hex-encoded iCCP *\/ ping_exclude_zTXt, ping_preserve_colormap, ping_preserve_iCCP, ping_need_colortype_warning, status, tried_332, tried_333, tried_444; MemoryInfo *volatile pixel_info; QuantumInfo *quantum_info; PNGErrorInfo error_info; register ssize_t i, x; unsigned char *ping_pixels; volatile int image_colors, ping_bit_depth, ping_color_type, ping_interlace_method, ping_compression_method, ping_filter_method, ping_num_trans; volatile size_t image_depth, old_bit_depth; size_t quality, rowbytes, save_image_depth; int j, number_colors, number_opaque, number_semitransparent, number_transparent, ping_pHYs_unit_type; png_uint_32 ping_pHYs_x_resolution, ping_pHYs_y_resolution; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter WriteOnePNGImage()\"); image = CloneImage(IMimage,0,0,MagickFalse,exception); if (image == (Image *) NULL) return(MagickFalse); image_info=(ImageInfo *) CloneImageInfo(IMimage_info); if (image_info == (ImageInfo *) NULL) ThrowWriterException(ResourceLimitError, \"MemoryAllocationFailed\"); \/* Define these outside of the following \"if logging()\" block so they will * show in debuggers. *\/ *im_vers='\\0'; (void) ConcatenateMagickString(im_vers, MagickLibVersionText,MagickPathExtent); (void) ConcatenateMagickString(im_vers, MagickLibAddendum,MagickPathExtent); *libpng_vers='\\0'; (void) ConcatenateMagickString(libpng_vers, PNG_LIBPNG_VER_STRING,32); *libpng_runv='\\0'; (void) ConcatenateMagickString(libpng_runv, png_get_libpng_ver(NULL),32); *zlib_vers='\\0'; (void) ConcatenateMagickString(zlib_vers, ZLIB_VERSION,32); *zlib_runv='\\0'; (void) ConcatenateMagickString(zlib_runv, zlib_version,32); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" IM version = %s\", im_vers); (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Libpng version = %s\", libpng_vers); if (LocaleCompare(libpng_vers,libpng_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" running with %s\", libpng_runv); } (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Zlib version = %s\", zlib_vers); if (LocaleCompare(zlib_vers,zlib_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" running with %s\", zlib_runv); } } \/* Initialize some stuff *\/ ping_bit_depth=0, ping_color_type=0, ping_interlace_method=0, ping_compression_method=0, ping_filter_method=0, ping_num_trans = 0; ping_background.red = 0; ping_background.green = 0; ping_background.blue = 0; ping_background.gray = 0; ping_background.index = 0; ping_trans_color.red=0; ping_trans_color.green=0; ping_trans_color.blue=0; ping_trans_color.gray=0; ping_pHYs_unit_type = 0; ping_pHYs_x_resolution = 0; ping_pHYs_y_resolution = 0; ping_have_blob=MagickFalse; ping_have_cheap_transparency=MagickFalse; ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; ping_have_PLTE=MagickFalse; ping_have_bKGD=MagickFalse; ping_have_eXIf=MagickTrue; ping_have_iCCP=MagickFalse; ping_have_pHYs=MagickFalse; ping_have_sRGB=MagickFalse; ping_have_tRNS=MagickFalse; ping_exclude_bKGD=mng_info->ping_exclude_bKGD; ping_exclude_caNv=mng_info->ping_exclude_caNv; ping_exclude_cHRM=mng_info->ping_exclude_cHRM; ping_exclude_date=mng_info->ping_exclude_date; ping_exclude_eXIf=mng_info->ping_exclude_eXIf; ping_exclude_gAMA=mng_info->ping_exclude_gAMA; ping_exclude_iCCP=mng_info->ping_exclude_iCCP; \/* ping_exclude_iTXt=mng_info->ping_exclude_iTXt; *\/ ping_exclude_oFFs=mng_info->ping_exclude_oFFs; ping_exclude_pHYs=mng_info->ping_exclude_pHYs; ping_exclude_sRGB=mng_info->ping_exclude_sRGB; ping_exclude_tEXt=mng_info->ping_exclude_tEXt; ping_exclude_tIME=mng_info->ping_exclude_tIME; \/* ping_exclude_tRNS=mng_info->ping_exclude_tRNS; *\/ ping_exclude_vpAg=mng_info->ping_exclude_vpAg; ping_exclude_zCCP=mng_info->ping_exclude_zCCP; \/* hex-encoded iCCP in zTXt *\/ ping_exclude_zTXt=mng_info->ping_exclude_zTXt; ping_preserve_colormap = mng_info->ping_preserve_colormap; ping_preserve_iCCP = mng_info->ping_preserve_iCCP; ping_need_colortype_warning = MagickFalse; \/* Recognize the ICC sRGB profile and convert it to the sRGB chunk, * i.e., eliminate the ICC profile and set image->rendering_intent. * Note that this will not involve any changes to the actual pixels * but merely passes information to applications that read the resulting * PNG image. * * To do: recognize other variants of the sRGB profile, using the CRC to * verify all recognized variants including the 7 already known. * * Work around libpng16+ rejecting some \"known invalid sRGB profiles\". * * Use something other than image->rendering_intent to record the fact * that the sRGB profile was found. * * Record the ICC version (currently v2 or v4) of the incoming sRGB ICC * profile. Record the Blackpoint Compensation, if any. *\/ if (ping_exclude_sRGB == MagickFalse && ping_preserve_iCCP == MagickFalse) { char *name; const StringInfo *profile; ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (const char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { int icheck, got_crc=0; png_uint_32 length, profile_crc=0; unsigned char *data; length=(png_uint_32) GetStringInfoLength(profile); for (icheck=0; sRGB_info[icheck].len > 0; icheck++) { if (length == sRGB_info[icheck].len) { if (got_crc == 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got a %lu-byte ICC profile (potentially sRGB)\", (unsigned long) length); data=GetStringInfoDatum(profile); profile_crc=crc32(0,data,length); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" with crc=%8x\",(unsigned int) profile_crc); got_crc++; } if (profile_crc == sRGB_info[icheck].crc) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" It is sRGB with rendering intent = %s\", Magick_RenderingIntentString_from_PNG_RenderingIntent( sRGB_info[icheck].intent)); if (image->rendering_intent==UndefinedIntent) { image->rendering_intent= Magick_RenderingIntent_from_PNG_RenderingIntent( sRGB_info[icheck].intent); } ping_exclude_iCCP = MagickTrue; ping_exclude_zCCP = MagickTrue; ping_have_sRGB = MagickTrue; break; } } } if (sRGB_info[icheck].len == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got %lu-byte ICC profile not recognized as sRGB\", (unsigned long) length); } } name=GetNextImageProfile(image); } } number_opaque = 0; number_semitransparent = 0; number_transparent = 0; if (logging != MagickFalse) { if (image->storage_class == UndefinedClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=UndefinedClass\"); if (image->storage_class == DirectClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=DirectClass\"); if (image->storage_class == PseudoClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=PseudoClass\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), image->taint ? \" image->taint=MagickTrue\": \" image->taint=MagickFalse\"); } if (image->storage_class == PseudoClass && (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (mng_info->write_png_colortype != 1 && mng_info->write_png_colortype != 5))) { (void) SyncImage(image,exception); image->storage_class = DirectClass; } if (ping_preserve_colormap == MagickFalse) { if (image->storage_class != PseudoClass && image->colormap != NULL) { \/* Free the bogus colormap; it can cause trouble later *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Freeing bogus colormap\"); (void) RelinquishMagickMemory(image->colormap); image->colormap=NULL; } } if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) (void) TransformImageColorspace(image,sRGBColorspace,exception); \/* Sometimes we get PseudoClass images whose RGB values don't match the colors in the colormap. This code syncs the RGB values. *\/ if (image->depth <= 8 && image->taint && image->storage_class == PseudoClass) (void) SyncImage(image,exception); #if (MAGICKCORE_QUANTUM_DEPTH == 8) if (image->depth > 8) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reducing PNG bit depth to 8 since this is a Q8 build.\"); image->depth=8; } #endif \/* Respect the -depth option *\/ if (image->depth < 4) { register Quantum *r; if (image->depth > 2) { \/* Scale to 4-bit *\/ LBR04PacketRGBO(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR04PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR04PacketRGBO(image->colormap[i]); } } } else if (image->depth > 1) { \/* Scale to 2-bit *\/ LBR02PacketRGBO(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR02PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR02PacketRGBO(image->colormap[i]); } } } else { \/* Scale to 1-bit *\/ LBR01PacketRGBO(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR01PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR01PacketRGBO(image->colormap[i]); } } } } \/* To do: set to next higher multiple of 8 *\/ if (image->depth < 8) image->depth=8; #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy *\/ if (image->depth > 8) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (image->depth == 16 && mng_info->write_png_depth != 16) if (mng_info->write_png8 || LosslessReduceDepthOK(image,exception) != MagickFalse) image->depth = 8; #endif image_colors = (int) image->colors; number_opaque = (int) image->colors; number_transparent = 0; number_semitransparent = 0; if (mng_info->write_png_colortype && (mng_info->write_png_colortype > 4 || (mng_info->write_png_depth >= 8 && mng_info->write_png_colortype < 4 && image->alpha_trait == UndefinedPixelTrait))) { \/* Avoid the expensive BUILD_PALETTE operation if we're sure that we * are not going to need the result. *\/ if (mng_info->write_png_colortype == 1 || mng_info->write_png_colortype == 5) ping_have_color=MagickFalse; if (image->alpha_trait != UndefinedPixelTrait) { number_transparent = 2; number_semitransparent = 1; } } if (mng_info->write_png_colortype < 7) { \/* BUILD_PALETTE * * Normally we run this just once, but in the case of writing PNG8 * we reduce the transparency to binary and run again, then if there * are still too many colors we reduce to a simple 4-4-4-1, then 3-3-3-1 * RGBA palette and run again, and then to a simple 3-3-2-1 RGBA * palette. Then (To do) we take care of a final reduction that is only * needed if there are still 256 colors present and one of them has both * transparent and opaque instances. *\/ tried_332 = MagickFalse; tried_333 = MagickFalse; tried_444 = MagickFalse; for (j=0; j<6; j++) { \/* * Sometimes we get DirectClass images that have 256 colors or fewer. * This code will build a colormap. * * Also, sometimes we get PseudoClass images with an out-of-date * colormap. This code will replace the colormap with a new one. * Sometimes we get PseudoClass images that have more than 256 colors. * This code will delete the colormap and change the image to * DirectClass. * * If image->alpha_trait is MagickFalse, we ignore the alpha channel * even though it sometimes contains left-over non-opaque values. * * Also we gather some information (number of opaque, transparent, * and semitransparent pixels, and whether the image has any non-gray * pixels or only black-and-white pixels) that we might need later. * * Even if the user wants to force GrayAlpha or RGBA (colortype 4 or 6) * we need to check for bogus non-opaque values, at least. *\/ int n; PixelInfo opaque[260], semitransparent[260], transparent[260]; register const Quantum *s; register Quantum *q, *r; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter BUILD_PALETTE:\"); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->columns=%.20g\",(double) image->columns); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->rows=%.20g\",(double) image->rows); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->alpha_trait=%.20g\",(double) image->alpha_trait); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); if (image->storage_class == PseudoClass && image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Original colormap:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,alpha)\"); for (i=0; i < 256; i++) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } for (i=image->colors - 10; i < (ssize_t) image->colors; i++) { if (i > 255) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } } } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\",(int) image->colors); if (image->colors == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" (zero means unknown)\"); if (ping_preserve_colormap == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Regenerate the colormap\"); } image_colors=0; number_opaque = 0; number_semitransparent = 0; number_transparent = 0; for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (image->alpha_trait == UndefinedPixelTrait || GetPixelAlpha(image,q) == OpaqueAlpha) { if (number_opaque < 259) { if (number_opaque == 0) { GetPixelInfoPixel(image, q, opaque); opaque[0].alpha=OpaqueAlpha; number_opaque=1; } for (i=0; i< (ssize_t) number_opaque; i++) { if (Magick_png_color_equal(image,q,opaque+i)) break; } if (i == (ssize_t) number_opaque && number_opaque < 259) { number_opaque++; GetPixelInfoPixel(image, q, opaque+i); opaque[i].alpha=OpaqueAlpha; } } } else if (GetPixelAlpha(image,q) == TransparentAlpha) { if (number_transparent < 259) { if (number_transparent == 0) { GetPixelInfoPixel(image, q, transparent); ping_trans_color.red=(unsigned short) GetPixelRed(image,q); ping_trans_color.green=(unsigned short) GetPixelGreen(image,q); ping_trans_color.blue=(unsigned short) GetPixelBlue(image,q); ping_trans_color.gray=(unsigned short) GetPixelGray(image,q); number_transparent = 1; } for (i=0; i< (ssize_t) number_transparent; i++) { if (Magick_png_color_equal(image,q,transparent+i)) break; } if (i == (ssize_t) number_transparent && number_transparent < 259) { number_transparent++; GetPixelInfoPixel(image,q,transparent+i); } } } else { if (number_semitransparent < 259) { if (number_semitransparent == 0) { GetPixelInfoPixel(image,q,semitransparent); number_semitransparent = 1; } for (i=0; i< (ssize_t) number_semitransparent; i++) { if (Magick_png_color_equal(image,q,semitransparent+i) && GetPixelAlpha(image,q) == semitransparent[i].alpha) break; } if (i == (ssize_t) number_semitransparent && number_semitransparent < 259) { number_semitransparent++; GetPixelInfoPixel(image, q, semitransparent+i); } } } q+=GetPixelChannels(image); } } if (mng_info->write_png8 == MagickFalse && ping_exclude_bKGD == MagickFalse) { \/* Add the background color to the palette, if it * isn't already there. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Check colormap for background (%d,%d,%d)\", (int) image->background_color.red, (int) image->background_color.green, (int) image->background_color.blue); } for (i=0; ibackground_color.red && opaque[i].green == image->background_color.green && opaque[i].blue == image->background_color.blue) break; } if (number_opaque < 259 && i == number_opaque) { opaque[i] = image->background_color; ping_background.index = i; number_opaque++; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\",(int) i); } } else if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in the colormap to add background color\"); } image_colors=number_opaque+number_transparent+number_semitransparent; if (logging != MagickFalse) { if (image_colors > 256) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has more than 256 colors\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has %d colors\",image_colors); } if (ping_preserve_colormap != MagickFalse) break; if (mng_info->write_png_colortype != 7) \/* We won't need this info *\/ { ping_have_color=MagickFalse; ping_have_non_bw=MagickFalse; if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"incompatible colorspace\"); ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; } if(image_colors > 256) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; s=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(image,s) != GetPixelGreen(image,s) || GetPixelRed(image,s) != GetPixelBlue(image,s)) { ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; break; } s+=GetPixelChannels(image); } if (ping_have_color != MagickFalse) break; \/* Worst case is black-and-white; we are looking at every * pixel twice. *\/ if (ping_have_non_bw == MagickFalse) { s=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(image,s) != 0 && GetPixelRed(image,s) != QuantumRange) { ping_have_non_bw=MagickTrue; break; } s+=GetPixelChannels(image); } } } } } if (image_colors < 257) { PixelInfo colormap[260]; \/* * Initialize image colormap. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Sort the new colormap\"); \/* Sort palette, transparent first *\/; n = 0; for (i=0; iping_exclude_tRNS == MagickFalse || (number_transparent == 0 && number_semitransparent == 0)) && (((mng_info->write_png_colortype-1) == PNG_COLOR_TYPE_PALETTE) || (mng_info->write_png_colortype == 0))) { if (logging != MagickFalse) { if (n != (ssize_t) image_colors) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_colors (%d) and n (%d) don't match\", image_colors, n); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" AcquireImageColormap\"); } image->colors = image_colors; if (AcquireImageColormap(image,image_colors,exception) == MagickFalse) ThrowWriterException(ResourceLimitError, \"MemoryAllocationFailed\"); for (i=0; i< (ssize_t) image_colors; i++) image->colormap[i] = colormap[i]; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d (%d)\", (int) image->colors, image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Update the pixel indexes\"); } \/* Sync the pixel indices with the new colormap *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { for (i=0; i< (ssize_t) image_colors; i++) { if ((image->alpha_trait == UndefinedPixelTrait || image->colormap[i].alpha == GetPixelAlpha(image,q)) && image->colormap[i].red == GetPixelRed(image,q) && image->colormap[i].green == GetPixelGreen(image,q) && image->colormap[i].blue == GetPixelBlue(image,q)) { SetPixelIndex(image,i,q); break; } } q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\", (int) image->colors); if (image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,alpha)\"); for (i=0; i < (ssize_t) image->colors; i++) { if (i < 300 || i >= (ssize_t) image->colors - 10) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } } } if (number_transparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent = %d\", number_transparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent > 256\"); if (number_opaque < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque = %d\", number_opaque); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque > 256\"); if (number_semitransparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent = %d\", number_semitransparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent > 256\"); if (ping_have_non_bw == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are black or white\"); else if (ping_have_color == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are gray\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" At least one pixel or the background is non-gray\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Exit BUILD_PALETTE:\"); } if (mng_info->write_png8 == MagickFalse) break; \/* Make any reductions necessary for the PNG8 format *\/ if (image_colors <= 256 && image_colors != 0 && image->colormap != NULL && number_semitransparent == 0 && number_transparent <= 1) break; \/* PNG8 can't have semitransparent colors so we threshold the * opacity to 0 or OpaqueOpacity, and PNG8 can only have one * transparent color so if more than one is transparent we merge * them into image->background_color. *\/ if (number_semitransparent != 0 || number_transparent > 1) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Thresholding the alpha channel to binary\"); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,r) < OpaqueAlpha\/2) { SetPixelViaPixelInfo(image,&image->background_color,r); SetPixelAlpha(image,TransparentAlpha,r); } else SetPixelAlpha(image,OpaqueAlpha,r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; if (image_colors != 0 && image_colors <= 256 && image->colormap != NULL) for (i=0; icolormap[i].alpha = (image->colormap[i].alpha > TransparentAlpha\/2 ? TransparentAlpha : OpaqueAlpha); } continue; } \/* PNG8 can't have more than 256 colors so we quantize the pixels and * background color to the 4-4-4-1, 3-3-3-1 or 3-3-2-1 palette. If the * image is mostly gray, the 4-4-4-1 palette is likely to end up with 256 * colors or less. *\/ if (tried_444 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 4-4-4\"); tried_444 = MagickTrue; LBR04PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 4-4-4\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,r) == OpaqueAlpha) LBR04PixelRGB(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 4-4-4\"); for (i=0; icolormap[i]); } } continue; } if (tried_333 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-3\"); tried_333 = MagickTrue; LBR03PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-3-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,r) == OpaqueAlpha) LBR03RGB(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-3-1\"); for (i=0; icolormap[i]); } } continue; } if (tried_332 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-2\"); tried_332 = MagickTrue; \/* Red and green were already done so we only quantize the blue * channel *\/ LBR02PacketBlue(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,r) == OpaqueAlpha) LBR02PixelBlue(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-2-1\"); for (i=0; icolormap[i]); } } continue; } if (image_colors == 0 || image_colors > 256) { \/* Take care of special case with 256 opaque colors + 1 transparent * color. We don't need to quantize to 2-3-2-1; we only need to * eliminate one color, so we'll merge the two darkest red * colors (0x49, 0, 0) -> (0x24, 0, 0). *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red background colors to 3-3-2-1\"); if (ScaleQuantumToChar(image->background_color.red) == 0x49 && ScaleQuantumToChar(image->background_color.green) == 0x00 && ScaleQuantumToChar(image->background_color.blue) == 0x00) { image->background_color.red=ScaleCharToQuantum(0x24); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (ScaleQuantumToChar(GetPixelRed(image,r)) == 0x49 && ScaleQuantumToChar(GetPixelGreen(image,r)) == 0x00 && ScaleQuantumToChar(GetPixelBlue(image,r)) == 0x00 && GetPixelAlpha(image,r) == OpaqueAlpha) { SetPixelRed(image,ScaleCharToQuantum(0x24),r); } r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else { for (i=0; icolormap[i].red) == 0x49 && ScaleQuantumToChar(image->colormap[i].green) == 0x00 && ScaleQuantumToChar(image->colormap[i].blue) == 0x00) { image->colormap[i].red=ScaleCharToQuantum(0x24); } } } } } } \/* END OF BUILD_PALETTE *\/ \/* If we are excluding the tRNS chunk and there is transparency, * then we must write a Gray-Alpha (color-type 4) or RGBA (color-type 6) * PNG. *\/ if (mng_info->ping_exclude_tRNS != MagickFalse && (number_transparent != 0 || number_semitransparent != 0)) { unsigned int colortype=mng_info->write_png_colortype; if (ping_have_color == MagickFalse) mng_info->write_png_colortype = 5; else mng_info->write_png_colortype = 7; if (colortype != 0 && mng_info->write_png_colortype != colortype) ping_need_colortype_warning=MagickTrue; } \/* See if cheap transparency is possible. It is only possible * when there is a single transparent color, no semitransparent * color, and no opaque color that has the same RGB components * as the transparent color. We only need this information if * we are writing a PNG with colortype 0 or 2, and we have not * excluded the tRNS chunk. *\/ if (number_transparent == 1 && mng_info->write_png_colortype < 4) { ping_have_cheap_transparency = MagickTrue; if (number_semitransparent != 0) ping_have_cheap_transparency = MagickFalse; else if (image_colors == 0 || image_colors > 256 || image->colormap == NULL) { register const Quantum *q; for (y=0; y < (ssize_t) image->rows; y++) { q=GetVirtualPixels(image,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) != TransparentAlpha && (unsigned short) GetPixelRed(image,q) == ping_trans_color.red && (unsigned short) GetPixelGreen(image,q) == ping_trans_color.green && (unsigned short) GetPixelBlue(image,q) == ping_trans_color.blue) { ping_have_cheap_transparency = MagickFalse; break; } q+=GetPixelChannels(image); } if (ping_have_cheap_transparency == MagickFalse) break; } } else { \/* Assuming that image->colormap[0] is the one transparent color * and that all others are opaque. *\/ if (image_colors > 1) for (i=1; icolormap[i].red == image->colormap[0].red && image->colormap[i].green == image->colormap[0].green && image->colormap[i].blue == image->colormap[0].blue) { ping_have_cheap_transparency = MagickFalse; break; } } if (logging != MagickFalse) { if (ping_have_cheap_transparency == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is not possible.\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is possible.\"); } } else ping_have_cheap_transparency = MagickFalse; image_depth=image->depth; quantum_info = (QuantumInfo *) NULL; number_colors=0; image_colors=(int) image->colors; image_matte=image->alpha_trait != UndefinedPixelTrait ? MagickTrue : MagickFalse; if (mng_info->write_png_colortype < 5) mng_info->IsPalette=image->storage_class == PseudoClass && image_colors <= 256 && image->colormap != NULL; else mng_info->IsPalette = MagickFalse; if ((mng_info->write_png_colortype == 4 || mng_info->write_png8) && (image->colors == 0 || image->colormap == NULL)) { image_info=DestroyImageInfo(image_info); image=DestroyImage(image); (void) ThrowMagickException(exception,GetMagickModule(),CoderError, \"Cannot write PNG8 or color-type 3; colormap is NULL\", \"`%s'\",IMimage->filename); return(MagickFalse); } \/* Allocate the PNG structures *\/ #ifdef PNG_USER_MEM_SUPPORTED error_info.image=image; error_info.exception=exception; ping=png_create_write_struct_2(PNG_LIBPNG_VER_STRING,&error_info, MagickPNGErrorHandler,MagickPNGWarningHandler,(void *) NULL, (png_malloc_ptr) Magick_png_malloc,(png_free_ptr) Magick_png_free); #else ping=png_create_write_struct(PNG_LIBPNG_VER_STRING,&error_info, MagickPNGErrorHandler,MagickPNGWarningHandler); #endif if (ping == (png_struct *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); ping_info=png_create_info_struct(ping); if (ping_info == (png_info *) NULL) { png_destroy_write_struct(&ping,(png_info **) NULL); ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); } png_set_write_fn(ping,image,png_put_data,png_flush_data); pixel_info=(MemoryInfo *) NULL; if (setjmp(png_jmpbuf(ping))) { \/* PNG write failed. *\/ #ifdef PNG_DEBUG if (image_info->verbose) (void) printf(\"PNG write has failed.\\n\"); #endif png_destroy_write_struct(&ping,&ping_info); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif if (pixel_info != (MemoryInfo *) NULL) pixel_info=RelinquishVirtualMemory(pixel_info); if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (ping_have_blob != MagickFalse) (void) CloseBlob(image); image_info=DestroyImageInfo(image_info); image=DestroyImage(image); return(MagickFalse); } \/* { For navigation to end of SETJMP-protected block. Within this * block, use png_error() instead of Throwing an Exception, to ensure * that libpng is able to clean up, and that the semaphore is unlocked. *\/ #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE LockSemaphoreInfo(ping_semaphore); #endif #ifdef PNG_BENIGN_ERRORS_SUPPORTED \/* Allow benign errors *\/ png_set_benign_errors(ping, 1); #endif #ifdef PNG_SET_USER_LIMITS_SUPPORTED \/* Reject images with too many rows or columns *\/ png_set_user_limits(ping, (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(WidthResource)), (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(HeightResource))); #endif \/* PNG_SET_USER_LIMITS_SUPPORTED *\/ \/* Prepare PNG for writing. *\/ #if defined(PNG_MNG_FEATURES_SUPPORTED) if (mng_info->write_mng) { (void) png_permit_mng_features(ping,PNG_ALL_MNG_FEATURES); # ifdef PNG_WRITE_CHECK_FOR_INVALID_INDEX_SUPPORTED \/* Disable new libpng-1.5.10 feature when writing a MNG because * zero-length PLTE is OK *\/ png_set_check_for_invalid_index (ping, 0); # endif } #else # ifdef PNG_WRITE_EMPTY_PLTE_SUPPORTED if (mng_info->write_mng) png_permit_empty_plte(ping,MagickTrue); # endif #endif x=0; ping_width=(png_uint_32) image->columns; ping_height=(png_uint_32) image->rows; if (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32) image_depth=8; if (mng_info->write_png48 || mng_info->write_png64) image_depth=16; if (mng_info->write_png_depth != 0) image_depth=mng_info->write_png_depth; \/* Adjust requested depth to next higher valid depth if necessary *\/ if (image_depth > 8) image_depth=16; if ((image_depth > 4) && (image_depth < 8)) image_depth=8; if (image_depth == 3) image_depth=4; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" width=%.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" height=%.20g\",(double) ping_height); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_matte=%.20g\",(double) image->alpha_trait); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative ping_bit_depth=%.20g\",(double) image_depth); } save_image_depth=image_depth; ping_bit_depth=(png_byte) save_image_depth; #if defined(PNG_pHYs_SUPPORTED) if (ping_exclude_pHYs == MagickFalse) { if ((image->resolution.x != 0) && (image->resolution.y != 0) && (!mng_info->write_mng || !mng_info->equal_physs)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); if (image->units == PixelsPerInchResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution= (png_uint_32) ((100.0*image->resolution.x+0.5)\/2.54); ping_pHYs_y_resolution= (png_uint_32) ((100.0*image->resolution.y+0.5)\/2.54); } else if (image->units == PixelsPerCentimeterResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution=(png_uint_32) (100.0*image->resolution.x+0.5); ping_pHYs_y_resolution=(png_uint_32) (100.0*image->resolution.y+0.5); } else { ping_pHYs_unit_type=PNG_RESOLUTION_UNKNOWN; ping_pHYs_x_resolution=(png_uint_32) image->resolution.x; ping_pHYs_y_resolution=(png_uint_32) image->resolution.y; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Set up PNG pHYs chunk: xres: %.20g, yres: %.20g, units: %d.\", (double) ping_pHYs_x_resolution,(double) ping_pHYs_y_resolution, (int) ping_pHYs_unit_type); ping_have_pHYs = MagickTrue; } } #endif if (ping_exclude_bKGD == MagickFalse) { if ((!mng_info->adjoin || !mng_info->equal_backgrounds)) { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_background.red=(png_uint_16) (ScaleQuantumToShort(image->background_color.red) & mask); ping_background.green=(png_uint_16) (ScaleQuantumToShort(image->background_color.green) & mask); ping_background.blue=(png_uint_16) (ScaleQuantumToShort(image->background_color.blue) & mask); ping_background.gray=(png_uint_16) ping_background.green; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (1)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth=%d\",ping_bit_depth); } ping_have_bKGD = MagickTrue; } \/* Select the color type. *\/ matte=image_matte; old_bit_depth=0; if (mng_info->IsPalette && mng_info->write_png8) { \/* To do: make this a function cause it's used twice, except for reducing the sample depth from 8. *\/ number_colors=image_colors; ping_have_tRNS=MagickFalse; \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors (%d)\", number_colors, image_colors); for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green=ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), #if MAGICKCORE_QUANTUM_DEPTH == 8 \" %3ld (%3d,%3d,%3d)\", #else \" %5ld (%5d,%5d,%5d)\", #endif (long) i,palette[i].red,palette[i].green,palette[i].blue); } ping_have_PLTE=MagickTrue; image_depth=ping_bit_depth; ping_num_trans=0; if (matte != MagickFalse) { \/* Identify which colormap entry is transparent. *\/ assert(number_colors <= 256); assert(image->colormap != NULL); for (i=0; i < (ssize_t) number_transparent; i++) ping_trans_alpha[i]=0; ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else ping_have_tRNS=MagickTrue; } if (ping_exclude_bKGD == MagickFalse) { \/* * Identify which colormap entry is the background color. *\/ for (i=0; i < (ssize_t) MagickMax(1L*number_colors-1L,1L); i++) if (IsPNGColorEqual(ping_background,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); } } } \/* end of write_png8 *\/ else if (mng_info->write_png_colortype == 1) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; } else if (mng_info->write_png24 || mng_info->write_png48 || mng_info->write_png_colortype == 3) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; } else if (mng_info->write_png32 || mng_info->write_png64 || mng_info->write_png_colortype == 7) { image_matte=MagickTrue; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; } else \/* mng_info->write_pngNN not specified *\/ { image_depth=ping_bit_depth; if (mng_info->write_png_colortype != 0) { ping_color_type=(png_byte) mng_info->write_png_colortype-1; if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) image_matte=MagickTrue; else image_matte=MagickFalse; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG colortype %d was specified:\",(int) ping_color_type); } else \/* write_png_colortype not specified *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selecting PNG colortype:\"); ping_color_type=(png_byte) ((matte != MagickFalse)? PNG_COLOR_TYPE_RGB_ALPHA:PNG_COLOR_TYPE_RGB); if (image_info->type == TrueColorType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } if (image_info->type == TrueColorAlphaType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; image_matte=MagickTrue; } if (image_info->type == PaletteType || image_info->type == PaletteAlphaType) ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (mng_info->write_png_colortype == 0 && image_info->type == UndefinedType) { if (ping_have_color == MagickFalse) { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY_ALPHA; image_matte=MagickTrue; } } else { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGBA; image_matte=MagickTrue; } } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selected PNG colortype=%d\",ping_color_type); if (ping_bit_depth < 8) { if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) ping_bit_depth=8; } old_bit_depth=ping_bit_depth; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->alpha_trait == UndefinedPixelTrait && ping_have_non_bw == MagickFalse) ping_bit_depth=1; } if (ping_color_type == PNG_COLOR_TYPE_PALETTE) { size_t one = 1; ping_bit_depth=1; if (image->colors == 0) { \/* DO SOMETHING *\/ png_error(ping,\"image has 0 colors\"); } while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Number of colors: %.20g\",(double) image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG bit depth: %d\",ping_bit_depth); } if (ping_bit_depth < (int) mng_info->write_png_depth) ping_bit_depth = mng_info->write_png_depth; } image_depth=ping_bit_depth; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG color type: %s (%.20g)\", PngColorTypeToString(ping_color_type), (double) ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_info->type: %.20g\",(double) image_info->type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_depth: %.20g\",(double) image_depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth: %.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth: %.20g\",(double) ping_bit_depth); } if (matte != MagickFalse) { if (mng_info->IsPalette) { if (mng_info->write_png_colortype == 0) { ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; if (ping_have_color != MagickFalse) ping_color_type=PNG_COLOR_TYPE_RGBA; } \/* * Determine if there is any transparent color. *\/ if (number_transparent + number_semitransparent == 0) { \/* No transparent pixels are present. Change 4 or 6 to 0 or 2. *\/ image_matte=MagickFalse; if (mng_info->write_png_colortype == 0) ping_color_type&=0x03; } else { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_trans_color.red=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].red) & mask); ping_trans_color.green=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].green) & mask); ping_trans_color.blue=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].blue) & mask); ping_trans_color.gray=(png_uint_16) (ScaleQuantumToShort(GetPixelInfoIntensity(image, image->colormap)) & mask); ping_trans_color.index=(png_byte) 0; ping_have_tRNS=MagickTrue; } if (ping_have_tRNS != MagickFalse) { \/* * Determine if there is one and only one transparent color * and if so if it is fully transparent. *\/ if (ping_have_cheap_transparency == MagickFalse) ping_have_tRNS=MagickFalse; } if (ping_have_tRNS != MagickFalse) { if (mng_info->write_png_colortype == 0) ping_color_type &= 0x03; \/* changes 4 or 6 to 0 or 2 *\/ if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } else { if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } matte=image_matte; if (ping_have_tRNS != MagickFalse) image_matte=MagickFalse; if ((mng_info->IsPalette) && mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE && ping_have_color == MagickFalse && (image_matte == MagickFalse || image_depth >= 8)) { size_t one=1; if (image_matte != MagickFalse) ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; else if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_GRAY_ALPHA) { ping_color_type=PNG_COLOR_TYPE_GRAY; if (save_image_depth == 16 && image_depth == 8) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (0)\"); } ping_trans_color.gray*=0x0101; } } if (image_depth > MAGICKCORE_QUANTUM_DEPTH) image_depth=MAGICKCORE_QUANTUM_DEPTH; if ((image_colors == 0) || ((ssize_t) (image_colors-1) > (ssize_t) MaxColormapSize)) image_colors=(int) (one << image_depth); if (image_depth > 8) ping_bit_depth=16; else { ping_bit_depth=8; if ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { if(!mng_info->write_png_depth) { ping_bit_depth=1; while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } } else if (ping_color_type == PNG_COLOR_TYPE_GRAY && image_colors < 17 && mng_info->IsPalette) { \/* Check if grayscale is reducible *\/ int depth_4_ok=MagickTrue, depth_2_ok=MagickTrue, depth_1_ok=MagickTrue; for (i=0; i < (ssize_t) image_colors; i++) { unsigned char intensity; intensity=ScaleQuantumToChar(image->colormap[i].red); if ((intensity & 0x0f) != ((intensity & 0xf0) >> 4)) depth_4_ok=depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x03) != ((intensity & 0x0c) >> 2)) depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x01) != ((intensity & 0x02) >> 1)) depth_1_ok=MagickFalse; } if (depth_1_ok && mng_info->write_png_depth <= 1) ping_bit_depth=1; else if (depth_2_ok && mng_info->write_png_depth <= 2) ping_bit_depth=2; else if (depth_4_ok && mng_info->write_png_depth <= 4) ping_bit_depth=4; } } image_depth=ping_bit_depth; } else if (mng_info->IsPalette) { number_colors=image_colors; if (image_depth <= 8) { \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (!(mng_info->have_write_global_plte && matte == MagickFalse)) { for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green= ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors\", number_colors); ping_have_PLTE=MagickTrue; } \/* color_type is PNG_COLOR_TYPE_PALETTE *\/ if (mng_info->write_png_depth == 0) { size_t one; ping_bit_depth=1; one=1; while ((one << ping_bit_depth) < (size_t) number_colors) ping_bit_depth <<= 1; } ping_num_trans=0; if (matte != MagickFalse) { \/* * Set up trans_colors array. *\/ assert(number_colors <= 256); ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (1)\"); } ping_have_tRNS=MagickTrue; for (i=0; i < ping_num_trans; i++) { ping_trans_alpha[i]= (png_byte) ScaleQuantumToChar(image->colormap[i].alpha); } } } } } else { if (image_depth < 8) image_depth=8; if ((save_image_depth == 16) && (image_depth == 8)) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color from (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } ping_trans_color.red*=0x0101; ping_trans_color.green*=0x0101; ping_trans_color.blue*=0x0101; ping_trans_color.gray*=0x0101; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } if (ping_bit_depth < (ssize_t) mng_info->write_png_depth) ping_bit_depth = (ssize_t) mng_info->write_png_depth; \/* Adjust background and transparency samples in sub-8-bit grayscale files. *\/ if (ping_bit_depth < 8 && ping_color_type == PNG_COLOR_TYPE_GRAY) { png_uint_16 maxval; size_t one=1; maxval=(png_uint_16) ((one << ping_bit_depth)-1); if (ping_exclude_bKGD == MagickFalse) { ping_background.gray=(png_uint_16) ((maxval\/65535.)* (ScaleQuantumToShort(((GetPixelInfoIntensity(image, &image->background_color))) +.5))); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (2)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); ping_have_bKGD = MagickTrue; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color.gray from %d\", (int)ping_trans_color.gray); ping_trans_color.gray=(png_uint_16) ((maxval\/255.)*( ping_trans_color.gray)+.5); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to %d\", (int)ping_trans_color.gray); } if (ping_exclude_bKGD == MagickFalse) { if (mng_info->IsPalette && (int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { \/* Identify which colormap entry is the background color. *\/ number_colors=image_colors; for (i=0; i < (ssize_t) MagickMax(1L*number_colors,1L); i++) if (IsPNGColorEqual(image->background_color,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk with index=%d\",(int) i); } if (i < (ssize_t) number_colors) { ping_have_bKGD = MagickTrue; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background =(%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); } } else \/* Can't happen *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in PLTE to add bKGD color\"); ping_have_bKGD = MagickFalse; } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color type: %s (%d)\", PngColorTypeToString(ping_color_type), ping_color_type); \/* Initialize compression level and filtering. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up deflate compression\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression buffer size: 32768\"); } png_set_compression_buffer_size(ping,32768L); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression mem level: 9\"); png_set_compression_mem_level(ping, 9); \/* Untangle the \"-quality\" setting: Undefined is 0; the default is used. Default is 75 10's digit: 0 or omitted: Use Z_HUFFMAN_ONLY strategy with the zlib default compression level 1-9: the zlib compression level 1's digit: 0-4: the PNG filter method 5: libpng adaptive filtering if compression level > 5 libpng filter type \"none\" if compression level <= 5 or if image is grayscale or palette 6: libpng adaptive filtering 7: \"LOCO\" filtering (intrapixel differing) if writing a MNG, otherwise \"none\". Did not work in IM-6.7.0-9 and earlier because of a missing \"else\". 8: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), adaptive filtering. Unused prior to IM-6.7.0-10, was same as 6 9: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), no PNG filters Unused prior to IM-6.7.0-10, was same as 6 Note that using the -quality option, not all combinations of PNG filter type, zlib compression level, and zlib compression strategy are possible. This will be addressed soon in a release that accomodates \"-define png:compression-strategy\", etc. *\/ quality=image_info->quality == UndefinedCompressionQuality ? 75UL : image_info->quality; if (quality <= 9) { if (mng_info->write_png_compression_strategy == 0) mng_info->write_png_compression_strategy = Z_HUFFMAN_ONLY+1; } else if (mng_info->write_png_compression_level == 0) { int level; level=(int) MagickMin((ssize_t) quality\/10,9); mng_info->write_png_compression_level = level+1; } if (mng_info->write_png_compression_strategy == 0) { if ((quality %10) == 8 || (quality %10) == 9) #ifdef Z_RLE \/* Z_RLE was added to zlib-1.2.0 *\/ mng_info->write_png_compression_strategy=Z_RLE+1; #else mng_info->write_png_compression_strategy = Z_DEFAULT_STRATEGY+1; #endif } if (mng_info->write_png_compression_filter == 0) mng_info->write_png_compression_filter=((int) quality % 10) + 1; if (logging != MagickFalse) { if (mng_info->write_png_compression_level) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression level: %d\", (int) mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_strategy) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression strategy: %d\", (int) mng_info->write_png_compression_strategy-1); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up filtering\"); if (mng_info->write_png_compression_filter == 6) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: ADAPTIVE\"); else if (mng_info->write_png_compression_filter == 0 || mng_info->write_png_compression_filter == 1) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: NONE\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: %d\", (int) mng_info->write_png_compression_filter-1); } if (mng_info->write_png_compression_level != 0) png_set_compression_level(ping,mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_filter == 6) { if (((int) ping_color_type == PNG_COLOR_TYPE_GRAY) || ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) || (quality < 50)) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); } else if (mng_info->write_png_compression_filter == 7 || mng_info->write_png_compression_filter == 10) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); else if (mng_info->write_png_compression_filter == 8) { #if defined(PNG_MNG_FEATURES_SUPPORTED) && defined(PNG_INTRAPIXEL_DIFFERENCING) if (mng_info->write_mng) { if (((int) ping_color_type == PNG_COLOR_TYPE_RGB) || ((int) ping_color_type == PNG_COLOR_TYPE_RGBA)) ping_filter_method=PNG_INTRAPIXEL_DIFFERENCING; } #endif png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); } else if (mng_info->write_png_compression_filter == 9) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else if (mng_info->write_png_compression_filter != 0) png_set_filter(ping,PNG_FILTER_TYPE_BASE, mng_info->write_png_compression_filter-1); if (mng_info->write_png_compression_strategy != 0) png_set_compression_strategy(ping, mng_info->write_png_compression_strategy-1); ping_interlace_method=image_info->interlace != NoInterlace; if (mng_info->write_mng) png_set_sig_bytes(ping,8); \/* Bail out if cannot meet defined png:bit-depth or png:color-type *\/ if (mng_info->write_png_colortype != 0) { if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY) if (ping_have_color != MagickFalse) { ping_color_type = PNG_COLOR_TYPE_RGB; if (ping_bit_depth < 8) ping_bit_depth=8; } if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY_ALPHA) if (ping_have_color != MagickFalse) ping_color_type = PNG_COLOR_TYPE_RGB_ALPHA; } if (ping_need_colortype_warning != MagickFalse || ((mng_info->write_png_depth && (int) mng_info->write_png_depth != ping_bit_depth) || (mng_info->write_png_colortype && ((int) mng_info->write_png_colortype-1 != ping_color_type && mng_info->write_png_colortype != 7 && !(mng_info->write_png_colortype == 5 && ping_color_type == 0))))) { if (logging != MagickFalse) { if (ping_need_colortype_warning != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Image has transparency but tRNS chunk was excluded\"); } if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth=%u, Computed depth=%u\", mng_info->write_png_depth, ping_bit_depth); } if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type=%u, Computed color type=%u\", mng_info->write_png_colortype-1, ping_color_type); } } png_warning(ping, \"Cannot write image with defined png:bit-depth or png:color-type.\"); } if (image_matte != MagickFalse && image->alpha_trait == UndefinedPixelTrait) { \/* Add an opaque matte channel *\/ image->alpha_trait = BlendPixelTrait; (void) SetImageAlpha(image,OpaqueAlpha,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Added an opaque matte channel\"); } if (number_transparent != 0 || number_semitransparent != 0) { if (ping_color_type < 4) { ping_have_tRNS=MagickTrue; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting ping_have_tRNS=MagickTrue.\"); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG header chunks\"); png_set_IHDR(ping,ping_info,ping_width,ping_height, ping_bit_depth,ping_color_type, ping_interlace_method,ping_compression_method, ping_filter_method); if (ping_color_type == 3 && ping_have_PLTE != MagickFalse) { png_set_PLTE(ping,ping_info,palette,number_colors); if (logging != MagickFalse) { for (i=0; i< (ssize_t) number_colors; i++) { if (i < ping_num_trans) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d), tRNS[%d] = (%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue, (int) i, (int) ping_trans_alpha[i]); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue); } } } \/* Only write the iCCP chunk if we are not writing the sRGB chunk. *\/ if (ping_exclude_sRGB != MagickFalse || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if ((ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) && (ping_exclude_iCCP == MagickFalse || ping_exclude_zCCP == MagickFalse)) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (const char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { #ifdef PNG_WRITE_iCCP_SUPPORTED if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { ping_have_iCCP = MagickTrue; if (ping_exclude_iCCP == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up iCCP chunk\"); png_set_iCCP(ping,ping_info,(png_charp) name,0, #if (PNG_LIBPNG_VER < 10500) (png_charp) GetStringInfoDatum(profile), #else (const png_byte *) GetStringInfoDatum(profile), #endif (png_uint_32) GetStringInfoLength(profile)); } else { \/* Do not write hex-encoded ICC chunk *\/ name=GetNextImageProfile(image); continue; } } #endif \/* WRITE_iCCP *\/ if (LocaleCompare(name,\"exif\") == 0) { \/* Do not write hex-encoded ICC chunk; we will write it later as an eXIf chunk *\/ name=GetNextImageProfile(image); continue; } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up zTXt chunk with uuencoded %s profile\", name); Magick_png_write_raw_profile(image_info,ping,ping_info, (unsigned char *) name,(unsigned char *) name, GetStringInfoDatum(profile), (png_uint_32) GetStringInfoLength(profile)); } name=GetNextImageProfile(image); } } } #if defined(PNG_WRITE_sRGB_SUPPORTED) if ((mng_info->have_write_global_srgb == 0) && ping_have_iCCP != MagickTrue && (ping_have_sRGB != MagickFalse || png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if (ping_exclude_sRGB == MagickFalse) { \/* Note image rendering intent. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up sRGB chunk\"); (void) png_set_sRGB(ping,ping_info,( Magick_RenderingIntent_to_PNG_RenderingIntent( image->rendering_intent))); ping_have_sRGB = MagickTrue; } } if ((!mng_info->write_mng) || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) #endif { if (ping_exclude_gAMA == MagickFalse && ping_have_iCCP == MagickFalse && ping_have_sRGB == MagickFalse && (ping_exclude_sRGB == MagickFalse || (image->gamma < .45 || image->gamma > .46))) { if ((mng_info->have_write_global_gama == 0) && (image->gamma != 0.0)) { \/* Note image gamma. To do: check for cHRM+gAMA == sRGB, and write sRGB instead. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up gAMA chunk\"); png_set_gAMA(ping,ping_info,image->gamma); } } if (ping_exclude_cHRM == MagickFalse && ping_have_sRGB == MagickFalse) { if ((mng_info->have_write_global_chrm == 0) && (image->chromaticity.red_primary.x != 0.0)) { \/* Note image chromaticity. Note: if cHRM+gAMA == sRGB write sRGB instead. *\/ PrimaryInfo bp, gp, rp, wp; wp=image->chromaticity.white_point; rp=image->chromaticity.red_primary; gp=image->chromaticity.green_primary; bp=image->chromaticity.blue_primary; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up cHRM chunk\"); png_set_cHRM(ping,ping_info,wp.x,wp.y,rp.x,rp.y,gp.x,gp.y, bp.x,bp.y); } } } if (ping_exclude_bKGD == MagickFalse) { if (ping_have_bKGD != MagickFalse) { png_set_bKGD(ping,ping_info,&ping_background); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background color = (%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" index = %d, gray=%d\", (int) ping_background.index, (int) ping_background.gray); } } } if (ping_exclude_pHYs == MagickFalse) { if (ping_have_pHYs != MagickFalse) { png_set_pHYs(ping,ping_info, ping_pHYs_x_resolution, ping_pHYs_y_resolution, ping_pHYs_unit_type); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_resolution=%lu\", (unsigned long) ping_pHYs_x_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" y_resolution=%lu\", (unsigned long) ping_pHYs_y_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" unit_type=%lu\", (unsigned long) ping_pHYs_unit_type); } } } #if defined(PNG_tIME_SUPPORTED) if (ping_exclude_tIME == MagickFalse) { const char *timestamp; if (image->taint == MagickFalse) { timestamp=GetImageOption(image_info,\"png:tIME\"); if (timestamp == (const char *) NULL) timestamp=GetImageProperty(image,\"png:tIME\",exception); } else { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reset tIME in tainted image\"); timestamp=GetImageProperty(image,\"date:modify\",exception); } if (timestamp != (const char *) NULL) write_tIME_chunk(image,ping,ping_info,timestamp,exception); } #endif if (mng_info->need_blob != MagickFalse) { if (OpenBlob(image_info,image,WriteBinaryBlobMode,exception) == MagickFalse) png_error(ping,\"WriteBlob Failed\"); ping_have_blob=MagickTrue; } png_write_info_before_PLTE(ping, ping_info); if (ping_have_tRNS != MagickFalse && ping_color_type < 4) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Calling png_set_tRNS with num_trans=%d\",ping_num_trans); } if (ping_color_type == 3) (void) png_set_tRNS(ping, ping_info, ping_trans_alpha, ping_num_trans, NULL); else { (void) png_set_tRNS(ping, ping_info, NULL, 0, &ping_trans_color); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" tRNS color =(%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } \/* write any png-chunk-b profiles *\/ (void) Magick_png_write_chunk_from_profile(image,\"PNG-chunk-b\",logging); png_write_info(ping,ping_info); \/* write any PNG-chunk-m profiles *\/ (void) Magick_png_write_chunk_from_profile(image,\"PNG-chunk-m\",logging); ping_wrote_caNv = MagickFalse; \/* write caNv chunk *\/ if (ping_exclude_caNv == MagickFalse) { if ((image->page.width != 0 && image->page.width != image->columns) || (image->page.height != 0 && image->page.height != image->rows) || image->page.x != 0 || image->page.y != 0) { unsigned char chunk[20]; (void) WriteBlobMSBULong(image,16L); \/* data length=8 *\/ PNGType(chunk,mng_caNv); LogPNGChunk(logging,mng_caNv,16L); PNGLong(chunk+4,(png_uint_32) image->page.width); PNGLong(chunk+8,(png_uint_32) image->page.height); PNGsLong(chunk+12,(png_int_32) image->page.x); PNGsLong(chunk+16,(png_int_32) image->page.y); (void) WriteBlob(image,20,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,20)); ping_wrote_caNv = MagickTrue; } } #if defined(PNG_oFFs_SUPPORTED) if (ping_exclude_oFFs == MagickFalse && ping_wrote_caNv == MagickFalse) { if (image->page.x || image->page.y) { png_set_oFFs(ping,ping_info,(png_int_32) image->page.x, (png_int_32) image->page.y, 0); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up oFFs chunk with x=%d, y=%d, units=0\", (int) image->page.x, (int) image->page.y); } } #endif \/* write vpAg chunk (deprecated, replaced by caNv) *\/ if (ping_exclude_vpAg == MagickFalse && ping_wrote_caNv == MagickFalse) { if ((image->page.width != 0 && image->page.width != image->columns) || (image->page.height != 0 && image->page.height != image->rows)) { unsigned char chunk[14]; (void) WriteBlobMSBULong(image,9L); \/* data length=8 *\/ PNGType(chunk,mng_vpAg); LogPNGChunk(logging,mng_vpAg,9L); PNGLong(chunk+4,(png_uint_32) image->page.width); PNGLong(chunk+8,(png_uint_32) image->page.height); chunk[12]=0; \/* unit = pixels *\/ (void) WriteBlob(image,13,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,13)); } } #if (PNG_LIBPNG_VER == 10206) \/* avoid libpng-1.2.6 bug by setting PNG_HAVE_IDAT flag *\/ #define PNG_HAVE_IDAT 0x04 ping->mode |= PNG_HAVE_IDAT; #undef PNG_HAVE_IDAT #endif png_set_packing(ping); \/* Allocate memory. *\/ rowbytes=image->columns; if (image_depth > 8) rowbytes*=2; switch (ping_color_type) { case PNG_COLOR_TYPE_RGB: rowbytes*=3; break; case PNG_COLOR_TYPE_GRAY_ALPHA: rowbytes*=2; break; case PNG_COLOR_TYPE_RGBA: rowbytes*=4; break; default: break; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocating %.20g bytes of memory for pixels\",(double) rowbytes); } pixel_info=AcquireVirtualMemory(rowbytes,sizeof(*ping_pixels)); if (pixel_info == (MemoryInfo *) NULL) png_error(ping,\"Allocation of memory for pixels failed\"); ping_pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Initialize image scanlines. *\/ quantum_info=AcquireQuantumInfo(image_info,image); if (quantum_info == (QuantumInfo *) NULL) png_error(ping,\"Memory allocation for quantum_info failed\"); quantum_info->format=UndefinedQuantumFormat; SetQuantumDepth(image,quantum_info,image_depth); (void) SetQuantumEndian(image,quantum_info,MSBEndian); num_passes=png_set_interlace_handling(ping); if ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (mng_info->IsPalette || (image_info->type == BilevelType)) && image_matte == MagickFalse && ping_have_non_bw == MagickFalse) { \/* Palette, Bilevel, or Opaque Monochrome *\/ register const Quantum *p; SetQuantumDepth(image,quantum_info,8); for (pass=0; pass < num_passes; pass++) { \/* Convert PseudoClass image to a PNG monochrome image. *\/ for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (0)\"); p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; if (mng_info->IsPalette) { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_PALETTE && mng_info->write_png_depth && mng_info->write_png_depth != old_bit_depth) { \/* Undo pixel scaling *\/ for (i=0; i < (ssize_t) image->columns; i++) *(ping_pixels+i)=(unsigned char) (*(ping_pixels+i) >> (8-old_bit_depth)); } } else { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); } if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE) for (i=0; i < (ssize_t) image->columns; i++) *(ping_pixels+i)=(unsigned char) ((*(ping_pixels+i) > 127) ? 255 : 0); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (1)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else \/* Not Palette, Bilevel, or Opaque Monochrome *\/ { if ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (image_matte != MagickFalse || (ping_bit_depth >= MAGICKCORE_QUANTUM_DEPTH)) && (mng_info->IsPalette) && ping_have_color == MagickFalse) { register const Quantum *p; for (pass=0; pass < num_passes; pass++) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (mng_info->IsPalette) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY PNG pixels (2)\"); } else \/* PNG_COLOR_TYPE_GRAY_ALPHA *\/ { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (2)\"); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels,exception); } if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (2)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else { register const Quantum *p; for (pass=0; pass < num_passes; pass++) { if ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1, exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->storage_class == DirectClass) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (3)\"); } else if (image_matte != MagickFalse) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RGBAQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RGBQuantum,ping_pixels,exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (3)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } else \/* not ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) *\/ { if ((ping_color_type != PNG_COLOR_TYPE_GRAY) && (ping_color_type != PNG_COLOR_TYPE_GRAY_ALPHA)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is not GRAY or GRAY_ALPHA\",pass); SetQuantumDepth(image,quantum_info,8); image_depth=8; } for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is RGB, 16-bit GRAY, or GRAY_ALPHA\", pass); p=GetVirtualPixels(image,0,y,image->columns,1, exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { SetQuantumDepth(image,quantum_info,image->depth); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (4)\"); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, exception); } else { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,IndexQuantum,ping_pixels,exception); if (logging != MagickFalse && y <= 2) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of non-gray pixels (4)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_pixels[0]=%d,ping_pixels[1]=%d\", (int)ping_pixels[0],(int)ping_pixels[1]); } } png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } } } if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Wrote PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Width: %.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Height: %.20g\",(double) ping_height); if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth: %d\",mng_info->write_png_depth); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG bit-depth written: %d\",ping_bit_depth); if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type: %d\",mng_info->write_png_colortype-1); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color-type written: %d\",ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG Interlace method: %d\",ping_interlace_method); } \/* Generate text chunks after IDAT. *\/ if (ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) { ResetImagePropertyIterator(image); property=GetNextImageProperty(image); while (property != (const char *) NULL) { png_textp text; value=GetImageProperty(image,property,exception); \/* Don't write any \"png:\" or \"jpeg:\" properties; those are just for * \"identify\" or for passing through to another JPEG *\/ if ((LocaleNCompare(property,\"png:\",4) != 0 && LocaleNCompare(property,\"jpeg:\",5) != 0) && \/* Suppress density and units if we wrote a pHYs chunk *\/ (ping_exclude_pHYs != MagickFalse || LocaleCompare(property,\"density\") != 0 || LocaleCompare(property,\"units\") != 0) && \/* Suppress the IM-generated Date:create and Date:modify *\/ (ping_exclude_date == MagickFalse || LocaleNCompare(property, \"Date:\",5) != 0)) { if (value != (const char *) NULL) { #if PNG_LIBPNG_VER >= 10400 text=(png_textp) png_malloc(ping, (png_alloc_size_t) sizeof(png_text)); #else text=(png_textp) png_malloc(ping,(png_size_t) sizeof(png_text)); #endif text[0].key=(char *) property; text[0].text=(char *) value; text[0].text_length=strlen(value); if (ping_exclude_tEXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_zTXt; else if (ping_exclude_zTXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_NONE; else { text[0].compression=image_info->compression == NoCompression || (image_info->compression == UndefinedCompression && text[0].text_length < 128) ? PNG_TEXT_COMPRESSION_NONE : PNG_TEXT_COMPRESSION_zTXt ; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up text chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" keyword: '%s'\",text[0].key); } png_set_text(ping,ping_info,text,1); png_free(ping,text); } } property=GetNextImageProperty(image); } } \/* write any PNG-chunk-e profiles *\/ (void) Magick_png_write_chunk_from_profile(image,\"PNG-chunk-e\",logging); \/* write exIf profile *\/ if (ping_have_eXIf != MagickFalse && ping_exclude_eXIf == MagickFalse) { char *name; ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (const char *) NULL; ) { if (LocaleCompare(name,\"exif\") == 0) { const StringInfo *profile; profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { png_uint_32 length; unsigned char chunk[4], *data; StringInfo *ping_profile; (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Have eXIf profile\"); ping_profile=CloneStringInfo(profile); data=GetStringInfoDatum(ping_profile), length=(png_uint_32) GetStringInfoLength(ping_profile); PNGType(chunk,mng_eXIf); if (length < 7) { ping_profile=DestroyStringInfo(ping_profile); break; \/* otherwise crashes *\/ } \/* skip the \"Exif\\0\\0\" JFIF Exif Header ID *\/ length -= 6; LogPNGChunk(logging,chunk,length); (void) WriteBlobMSBULong(image,length); (void) WriteBlob(image,4,chunk); (void) WriteBlob(image,length,data+6); (void) WriteBlobMSBULong(image,crc32(crc32(0,chunk,4), data+6, (uInt) length)); ping_profile=DestroyStringInfo(ping_profile); break; } } name=GetNextImageProfile(image); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG end info\"); png_write_end(ping,ping_info); if (mng_info->need_fram && (int) image->dispose == BackgroundDispose) { if (mng_info->page.x || mng_info->page.y || (ping_width != mng_info->page.width) || (ping_height != mng_info->page.height)) { unsigned char chunk[32]; \/* Write FRAM 4 with clipping boundaries followed by FRAM 1. *\/ (void) WriteBlobMSBULong(image,27L); \/* data length=27 *\/ PNGType(chunk,mng_FRAM); LogPNGChunk(logging,mng_FRAM,27L); chunk[4]=4; chunk[5]=0; \/* frame name separator (no name) *\/ chunk[6]=1; \/* flag for changing delay, for next frame only *\/ chunk[7]=0; \/* flag for changing frame timeout *\/ chunk[8]=1; \/* flag for changing frame clipping for next frame *\/ chunk[9]=0; \/* flag for changing frame sync_id *\/ PNGLong(chunk+10,(png_uint_32) (0L)); \/* temporary 0 delay *\/ chunk[14]=0; \/* clipping boundaries delta type *\/ PNGLong(chunk+15,(png_uint_32) (mng_info->page.x)); \/* left cb *\/ PNGLong(chunk+19, (png_uint_32) (mng_info->page.x + ping_width)); PNGLong(chunk+23,(png_uint_32) (mng_info->page.y)); \/* top cb *\/ PNGLong(chunk+27, (png_uint_32) (mng_info->page.y + ping_height)); (void) WriteBlob(image,31,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,31)); mng_info->old_framing_mode=4; mng_info->framing_mode=1; } else mng_info->framing_mode=3; } if (mng_info->write_mng && !mng_info->need_fram && ((int) image->dispose == 3)) png_error(ping, \"Cannot convert GIF with disposal method 3 to MNG-LC\"); \/* Free PNG resources. *\/ png_destroy_write_struct(&ping,&ping_info); pixel_info=RelinquishVirtualMemory(pixel_info); if (ping_have_blob != MagickFalse) (void) CloseBlob(image); image_info=DestroyImageInfo(image_info); image=DestroyImage(image); \/* Store bit depth actually written *\/ s[0]=(char) ping_bit_depth; s[1]='\\0'; (void) SetImageProperty(IMimage,\"png:bit-depth-written\",s,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit WriteOnePNGImage()\"); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif \/* } for navigation to beginning of SETJMP-protected block. Revert to * Throwing an Exception when an error occurs. *\/ return(MagickTrue); \/* End write one PNG image *\/ }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":26374,"total_token_length":27416,"max_tokens_setting":32768} +{"idx":233149,"input":"static void ndpi_init_protocol_defaults(struct ndpi_detection_module_struct *ndpi_str) { ndpi_port_range ports_a[MAX_DEFAULT_PORTS], ports_b[MAX_DEFAULT_PORTS]; u_int16_t no_master[2] = {NDPI_PROTOCOL_NO_MASTER_PROTO, NDPI_PROTOCOL_NO_MASTER_PROTO}, custom_master[2]; \/* Reset all settings *\/ memset(ndpi_str->proto_defaults, 0, sizeof(ndpi_str->proto_defaults)); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_UNRATED, NDPI_PROTOCOL_UNKNOWN, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Unknown\", NDPI_PROTOCOL_CATEGORY_UNSPECIFIED, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_UNSAFE, NDPI_PROTOCOL_FTP_CONTROL, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"FTP_CONTROL\", NDPI_PROTOCOL_CATEGORY_DOWNLOAD_FT, ndpi_build_default_ports(ports_a, 21, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_FTP_DATA, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"FTP_DATA\", NDPI_PROTOCOL_CATEGORY_DOWNLOAD_FT, ndpi_build_default_ports(ports_a, 20, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_UNSAFE, NDPI_PROTOCOL_MAIL_POP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"POP3\", NDPI_PROTOCOL_CATEGORY_MAIL, ndpi_build_default_ports(ports_a, 110, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_SAFE, NDPI_PROTOCOL_MAIL_POPS, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"POPS\", NDPI_PROTOCOL_CATEGORY_MAIL, ndpi_build_default_ports(ports_a, 995, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_MAIL_SMTP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"SMTP\", NDPI_PROTOCOL_CATEGORY_MAIL, ndpi_build_default_ports(ports_a, 25, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_SAFE, NDPI_PROTOCOL_MAIL_SMTPS, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"SMTPS\", NDPI_PROTOCOL_CATEGORY_MAIL, ndpi_build_default_ports(ports_a, 465, 587, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_UNSAFE, NDPI_PROTOCOL_MAIL_IMAP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"IMAP\", NDPI_PROTOCOL_CATEGORY_MAIL, ndpi_build_default_ports(ports_a, 143, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_SAFE, NDPI_PROTOCOL_MAIL_IMAPS, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"IMAPS\", NDPI_PROTOCOL_CATEGORY_MAIL, ndpi_build_default_ports(ports_a, 993, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_DNS, 1 \/* can_have_a_subprotocol *\/, no_master, no_master, \"DNS\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 53, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 53, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_IPP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"IPP\", NDPI_PROTOCOL_CATEGORY_SYSTEM_OS, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_IMO, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"IMO\", NDPI_PROTOCOL_CATEGORY_VOIP, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_HTTP, 1 \/* can_have_a_subprotocol *\/, no_master, no_master, \"HTTP\", NDPI_PROTOCOL_CATEGORY_WEB, ndpi_build_default_ports(ports_a, 80, 0 \/* ntop *\/, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_MDNS, 1 \/* can_have_a_subprotocol *\/, no_master, no_master, \"MDNS\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 5353, 5354, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_NTP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"NTP\", NDPI_PROTOCOL_CATEGORY_SYSTEM_OS, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 123, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_NETBIOS, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"NetBIOS\", NDPI_PROTOCOL_CATEGORY_SYSTEM_OS, ndpi_build_default_ports(ports_a, 139, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 137, 138, 139, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_NFS, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"NFS\", NDPI_PROTOCOL_CATEGORY_DATA_TRANSFER, ndpi_build_default_ports(ports_a, 2049, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 2049, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_SSDP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"SSDP\", NDPI_PROTOCOL_CATEGORY_SYSTEM_OS, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_BGP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"BGP\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 179, 2605, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_SNMP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"SNMP\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 161, 162, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_XDMCP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"XDMCP\", NDPI_PROTOCOL_CATEGORY_REMOTE_ACCESS, ndpi_build_default_ports(ports_a, 177, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 177, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_DANGEROUS, NDPI_PROTOCOL_SMBV1, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"SMBv1\", NDPI_PROTOCOL_CATEGORY_SYSTEM_OS, ndpi_build_default_ports(ports_a, 445, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_SYSLOG, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Syslog\", NDPI_PROTOCOL_CATEGORY_SYSTEM_OS, ndpi_build_default_ports(ports_a, 514, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 514, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_DHCP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"DHCP\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 67, 68, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_POSTGRES, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"PostgreSQL\", NDPI_PROTOCOL_CATEGORY_DATABASE, ndpi_build_default_ports(ports_a, 5432, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_MYSQL, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"MySQL\", NDPI_PROTOCOL_CATEGORY_DATABASE, ndpi_build_default_ports(ports_a, 3306, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_POTENTIALLY_DANGEROUS, NDPI_PROTOCOL_DIRECT_DOWNLOAD_LINK, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Direct_Download_Link\", NDPI_PROTOCOL_CATEGORY_DOWNLOAD_FT, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_POTENTIALLY_DANGEROUS, NDPI_PROTOCOL_APPLEJUICE, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"AppleJuice\", NDPI_PROTOCOL_CATEGORY_DOWNLOAD_FT, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_POTENTIALLY_DANGEROUS, NDPI_PROTOCOL_DIRECTCONNECT, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"DirectConnect\", NDPI_PROTOCOL_CATEGORY_DOWNLOAD_FT, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_NATS, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Nats\", NDPI_PROTOCOL_CATEGORY_RPC, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_SAFE, NDPI_PROTOCOL_NTOP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"ntop\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_VMWARE, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"VMware\", NDPI_PROTOCOL_CATEGORY_REMOTE_ACCESS, ndpi_build_default_ports(ports_a, 903, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 902, 903, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_SAFE, NDPI_PROTOCOL_FBZERO, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"FacebookZero\", NDPI_PROTOCOL_CATEGORY_SOCIAL_NETWORK, ndpi_build_default_ports(ports_a, 443, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_POTENTIALLY_DANGEROUS, NDPI_PROTOCOL_KONTIKI, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Kontiki\", NDPI_PROTOCOL_CATEGORY_MEDIA, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_POTENTIALLY_DANGEROUS, NDPI_PROTOCOL_OPENFT, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"OpenFT\", NDPI_PROTOCOL_CATEGORY_DOWNLOAD_FT, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_POTENTIALLY_DANGEROUS, NDPI_PROTOCOL_FASTTRACK, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"FastTrack\", NDPI_PROTOCOL_CATEGORY_DOWNLOAD_FT, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_POTENTIALLY_DANGEROUS, NDPI_PROTOCOL_GNUTELLA, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Gnutella\", NDPI_PROTOCOL_CATEGORY_DOWNLOAD_FT, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_UNSAFE, NDPI_PROTOCOL_EDONKEY, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"eDonkey\", NDPI_PROTOCOL_CATEGORY_DOWNLOAD_FT, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_UNSAFE, NDPI_PROTOCOL_BITTORRENT, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"BitTorrent\", NDPI_PROTOCOL_CATEGORY_DOWNLOAD_FT, ndpi_build_default_ports(ports_a, 51413, 53646, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 6771, 51413, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_SKYPE, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Skype\", NDPI_PROTOCOL_CATEGORY_VOIP, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_SKYPE_CALL, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"SkypeCall\", NDPI_PROTOCOL_CATEGORY_VOIP, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_TIKTOK, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"TikTok\", NDPI_PROTOCOL_CATEGORY_SOCIAL_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_TEREDO, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Teredo\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 3544, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults( ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_WECHAT, 0 \/* can_have_a_subprotocol *\/, no_master, \/* wechat.com *\/ no_master, \"WeChat\", NDPI_PROTOCOL_CATEGORY_CHAT, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_MEMCACHED, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Memcached\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 11211, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 11211, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_SMBV23, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"SMBv23\", NDPI_PROTOCOL_CATEGORY_SYSTEM_OS, ndpi_build_default_ports(ports_a, 445, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_UNSAFE, NDPI_PROTOCOL_MINING, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Mining\", CUSTOM_CATEGORY_MINING, ndpi_build_default_ports(ports_a, 8333, 30303, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_NEST_LOG_SINK, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"NestLogSink\", NDPI_PROTOCOL_CATEGORY_CLOUD, ndpi_build_default_ports(ports_a, 11095, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_MODBUS, 1 \/* no subprotocol *\/, no_master, no_master, \"Modbus\", NDPI_PROTOCOL_CATEGORY_NETWORK, \/* Perhaps IoT in the future *\/ ndpi_build_default_ports(ports_a, 502, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_WHATSAPP_CALL, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"WhatsAppCall\", NDPI_PROTOCOL_CATEGORY_VOIP, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_DATASAVER, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"DataSaver\", NDPI_PROTOCOL_CATEGORY_WEB \/* dummy *\/, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_SIGNAL, 0 \/* can_have_a_subprotocol *\/, no_master, \/* https:\/\/signal.org *\/ no_master, \"Signal\", NDPI_PROTOCOL_CATEGORY_CHAT, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_DOH_DOT, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"DoH_DoT\", NDPI_PROTOCOL_CATEGORY_NETWORK \/* dummy *\/, ndpi_build_default_ports(ports_a, 853, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_FREE_205, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"FREE_205\", NDPI_PROTOCOL_CATEGORY_VOIP, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_WIREGUARD, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"WireGuard\", NDPI_PROTOCOL_CATEGORY_VPN, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 51820, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_PPSTREAM, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"PPStream\", NDPI_PROTOCOL_CATEGORY_VIDEO, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_XBOX, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Xbox\", NDPI_PROTOCOL_CATEGORY_GAME, ndpi_build_default_ports(ports_a, 3074, 3076, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 3074, 3076, 500, 3544, 4500) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_PLAYSTATION, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Playstation\", NDPI_PROTOCOL_CATEGORY_GAME, ndpi_build_default_ports(ports_a, 1935, 3478, 3479, 3480, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 3478, 3479, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_QQ, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"QQ\", NDPI_PROTOCOL_CATEGORY_CHAT, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_RTSP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"RTSP\", NDPI_PROTOCOL_CATEGORY_MEDIA, ndpi_build_default_ports(ports_a, 554, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 554, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_ICECAST, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"IceCast\", NDPI_PROTOCOL_CATEGORY_MEDIA, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_PPLIVE, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"PPLive\", NDPI_PROTOCOL_CATEGORY_MEDIA, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_PPSTREAM, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"PPStream\", NDPI_PROTOCOL_CATEGORY_MEDIA, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_ZATTOO, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Zattoo\", NDPI_PROTOCOL_CATEGORY_VIDEO, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_SHOUTCAST, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"ShoutCast\", NDPI_PROTOCOL_CATEGORY_MUSIC, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_SOPCAST, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Sopcast\", NDPI_PROTOCOL_CATEGORY_VIDEO, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_TVANTS, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Tvants\", NDPI_PROTOCOL_CATEGORY_VIDEO, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_TVUPLAYER, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"TVUplayer\", NDPI_PROTOCOL_CATEGORY_VIDEO, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_HTTP_DOWNLOAD, 1 \/* can_have_a_subprotocol *\/, no_master, no_master, \"HTTP_Download\", NDPI_PROTOCOL_CATEGORY_DOWNLOAD_FT, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_QQLIVE, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"QQLive\", NDPI_PROTOCOL_CATEGORY_VIDEO, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_THUNDER, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Thunder\", NDPI_PROTOCOL_CATEGORY_DOWNLOAD_FT, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_SOULSEEK, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Soulseek\", NDPI_PROTOCOL_CATEGORY_DOWNLOAD_FT, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_PS_VUE, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"PS_VUE\", NDPI_PROTOCOL_CATEGORY_VIDEO, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_UNSAFE, NDPI_PROTOCOL_IRC, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"IRC\", NDPI_PROTOCOL_CATEGORY_CHAT, ndpi_build_default_ports(ports_a, 194, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 194, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_AYIYA, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Ayiya\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 5072, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_UNENCRYPTED_JABBER, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Unencrypted_Jabber\", NDPI_PROTOCOL_CATEGORY_WEB, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_OSCAR, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Oscar\", NDPI_PROTOCOL_CATEGORY_CHAT, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_BATTLEFIELD, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"BattleField\", NDPI_PROTOCOL_CATEGORY_GAME, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_IP_VRRP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"VRRP\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_STEAM, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Steam\", NDPI_PROTOCOL_CATEGORY_GAME, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_HALFLIFE2, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"HalfLife2\", NDPI_PROTOCOL_CATEGORY_GAME, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_WORLDOFWARCRAFT, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"WorldOfWarcraft\", NDPI_PROTOCOL_CATEGORY_GAME, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_POTENTIALLY_DANGEROUS, NDPI_PROTOCOL_HOTSPOT_SHIELD, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"HotspotShield\", NDPI_PROTOCOL_CATEGORY_VPN, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_UNSAFE, NDPI_PROTOCOL_TELNET, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Telnet\", NDPI_PROTOCOL_CATEGORY_REMOTE_ACCESS, ndpi_build_default_ports(ports_a, 23, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); custom_master[0] = NDPI_PROTOCOL_SIP, custom_master[1] = NDPI_PROTOCOL_H323; ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_STUN, 0 \/* can_have_a_subprotocol *\/, no_master, custom_master, \"STUN\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 3478, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_SAFE, NDPI_PROTOCOL_IP_IPSEC, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"IPsec\", NDPI_PROTOCOL_CATEGORY_VPN, ndpi_build_default_ports(ports_a, 500, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 500, 4500, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_IP_GRE, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"GRE\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_IP_ICMP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"ICMP\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_IP_IGMP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"IGMP\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_IP_EGP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"EGP\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_IP_SCTP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"SCTP\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_IP_OSPF, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"OSPF\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 2604, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_IP_IP_IN_IP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"IP_in_IP\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_RTP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"RTP\", NDPI_PROTOCOL_CATEGORY_MEDIA, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_RDP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"RDP\", NDPI_PROTOCOL_CATEGORY_REMOTE_ACCESS, ndpi_build_default_ports(ports_a, 3389, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 3389, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_VNC, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"VNC\", NDPI_PROTOCOL_CATEGORY_REMOTE_ACCESS, ndpi_build_default_ports(ports_a, 5900, 5901, 5800, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_PCANYWHERE, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"PcAnywhere\", NDPI_PROTOCOL_CATEGORY_REMOTE_ACCESS, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_ZOOM, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Zoom\", NDPI_PROTOCOL_CATEGORY_VIDEO, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_WHATSAPP_FILES, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"WhatsAppFiles\", NDPI_PROTOCOL_CATEGORY_DOWNLOAD_FT, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_WHATSAPP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"WhatsApp\", NDPI_PROTOCOL_CATEGORY_CHAT, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_SAFE, NDPI_PROTOCOL_TLS, 1 \/* can_have_a_subprotocol *\/, no_master, no_master, \"TLS\", NDPI_PROTOCOL_CATEGORY_WEB, ndpi_build_default_ports(ports_a, 443, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_SSH, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"SSH\", NDPI_PROTOCOL_CATEGORY_REMOTE_ACCESS, ndpi_build_default_ports(ports_a, 22, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_USENET, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Usenet\", NDPI_PROTOCOL_CATEGORY_WEB, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_MGCP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"MGCP\", NDPI_PROTOCOL_CATEGORY_VOIP, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_IAX, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"IAX\", NDPI_PROTOCOL_CATEGORY_VOIP, ndpi_build_default_ports(ports_a, 4569, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 4569, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_AFP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"AFP\", NDPI_PROTOCOL_CATEGORY_DATA_TRANSFER, ndpi_build_default_ports(ports_a, 548, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 548, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_HULU, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Hulu\", NDPI_PROTOCOL_CATEGORY_STREAMING, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_CHECKMK, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"CHECKMK\", NDPI_PROTOCOL_CATEGORY_DATA_TRANSFER, ndpi_build_default_ports(ports_a, 6556, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_POTENTIALLY_DANGEROUS, NDPI_PROTOCOL_STEALTHNET, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Stealthnet\", NDPI_PROTOCOL_CATEGORY_DOWNLOAD_FT, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_AIMINI, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Aimini\", NDPI_PROTOCOL_CATEGORY_DOWNLOAD_FT, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_SIP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"SIP\", NDPI_PROTOCOL_CATEGORY_VOIP, ndpi_build_default_ports(ports_a, 5060, 5061, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 5060, 5061, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_TRUPHONE, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"TruPhone\", NDPI_PROTOCOL_CATEGORY_VOIP, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_IP_ICMPV6, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"ICMPV6\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_DHCPV6, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"DHCPV6\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_ARMAGETRON, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Armagetron\", NDPI_PROTOCOL_CATEGORY_GAME, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_CROSSFIRE, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Crossfire\", NDPI_PROTOCOL_CATEGORY_RPC, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_DOFUS, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Dofus\", NDPI_PROTOCOL_CATEGORY_GAME, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_FIESTA, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Fiesta\", NDPI_PROTOCOL_CATEGORY_GAME, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_FLORENSIA, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Florensia\", NDPI_PROTOCOL_CATEGORY_GAME, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_GUILDWARS, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Guildwars\", NDPI_PROTOCOL_CATEGORY_GAME, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_HTTP_ACTIVESYNC, 1 \/* can_have_a_subprotocol *\/, no_master, no_master, \"HTTP_ActiveSync\", NDPI_PROTOCOL_CATEGORY_CLOUD, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_KERBEROS, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Kerberos\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 88, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 88, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_LDAP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"LDAP\", NDPI_PROTOCOL_CATEGORY_SYSTEM_OS, ndpi_build_default_ports(ports_a, 389, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 389, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_MAPLESTORY, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"MapleStory\", NDPI_PROTOCOL_CATEGORY_GAME, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_MSSQL_TDS, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"MsSQL-TDS\", NDPI_PROTOCOL_CATEGORY_DATABASE, ndpi_build_default_ports(ports_a, 1433, 1434, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_PPTP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"PPTP\", NDPI_PROTOCOL_CATEGORY_VPN, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_WARCRAFT3, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Warcraft3\", NDPI_PROTOCOL_CATEGORY_GAME, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_WORLD_OF_KUNG_FU, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"WorldOfKungFu\", NDPI_PROTOCOL_CATEGORY_GAME, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_DCERPC, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"DCE_RPC\", NDPI_PROTOCOL_CATEGORY_RPC, ndpi_build_default_ports(ports_a, 135, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_NETFLOW, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"NetFlow\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 2055, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_SFLOW, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"sFlow\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 6343, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_HTTP_CONNECT, 1 \/* can_have_a_subprotocol *\/, no_master, no_master, \"HTTP_Connect\", NDPI_PROTOCOL_CATEGORY_WEB, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_HTTP_PROXY, 1 \/* can_have_a_subprotocol *\/, no_master, no_master, \"HTTP_Proxy\", NDPI_PROTOCOL_CATEGORY_WEB, ndpi_build_default_ports(ports_a, 8080, 3128, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_CITRIX, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Citrix\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 1494, 2598, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_WEBEX, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Webex\", NDPI_PROTOCOL_CATEGORY_VOIP, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_RADIUS, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Radius\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 1812, 1813, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 1812, 1813, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_TEAMVIEWER, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"TeamViewer\", NDPI_PROTOCOL_CATEGORY_REMOTE_ACCESS, ndpi_build_default_ports(ports_a, 5938, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 5938, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_LOTUS_NOTES, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"LotusNotes\", NDPI_PROTOCOL_CATEGORY_COLLABORATIVE, ndpi_build_default_ports(ports_a, 1352, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults( ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_SAP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"SAP\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 3201, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); \/* Missing dissector: port based only *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_GTP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"GTP\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 2152, 2123, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_UPNP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"UPnP\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 1780, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 1900, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_TELEGRAM, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Telegram\", NDPI_PROTOCOL_CATEGORY_CHAT, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_QUIC, 1 \/* can_have_a_subprotocol *\/, no_master, no_master, \"QUIC\", NDPI_PROTOCOL_CATEGORY_WEB, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 443, 80, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_DIAMETER, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Diameter\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 3868, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_APPLE_PUSH, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"ApplePush\", NDPI_PROTOCOL_CATEGORY_CLOUD, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_DROPBOX, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Dropbox\", NDPI_PROTOCOL_CATEGORY_CLOUD, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 17500, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_SPOTIFY, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Spotify\", NDPI_PROTOCOL_CATEGORY_MUSIC, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_MESSENGER, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Messenger\", NDPI_PROTOCOL_CATEGORY_VOIP, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_LISP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"LISP\", NDPI_PROTOCOL_CATEGORY_CLOUD, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 4342, 4341, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_EAQ, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"EAQ\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 6000, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_KAKAOTALK_VOICE, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"KakaoTalk_Voice\", NDPI_PROTOCOL_CATEGORY_VOIP, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_MPEGTS, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"MPEG_TS\", NDPI_PROTOCOL_CATEGORY_MEDIA, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); \/* http:\/\/en.wikipedia.org\/wiki\/Link-local_Multicast_Name_Resolution *\/ ndpi_set_proto_defaults( ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_LLMNR, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"LLMNR\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 5355, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 5355, 0, 0, 0, 0) \/* UDP *\/); \/* Missing dissector: port based only *\/ ndpi_set_proto_defaults( ndpi_str, NDPI_PROTOCOL_POTENTIALLY_DANGEROUS, NDPI_PROTOCOL_REMOTE_SCAN, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"RemoteScan\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 6077, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 6078, 0, 0, 0, 0) \/* UDP *\/); \/* Missing dissector: port based only *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_H323, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"H323\", NDPI_PROTOCOL_CATEGORY_VOIP, ndpi_build_default_ports(ports_a, 1719, 1720, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 1719, 1720, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_OPENVPN, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"OpenVPN\", NDPI_PROTOCOL_CATEGORY_VPN, ndpi_build_default_ports(ports_a, 1194, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 1194, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_NOE, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"NOE\", NDPI_PROTOCOL_CATEGORY_VOIP, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_CISCOVPN, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"CiscoVPN\", NDPI_PROTOCOL_CATEGORY_VPN, ndpi_build_default_ports(ports_a, 10000, 8008, 8009, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 10000, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_TEAMSPEAK, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"TeamSpeak\", NDPI_PROTOCOL_CATEGORY_VOIP, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_SKINNY, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"CiscoSkinny\", NDPI_PROTOCOL_CATEGORY_VOIP, ndpi_build_default_ports(ports_a, 2000, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_RTCP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"RTCP\", NDPI_PROTOCOL_CATEGORY_VOIP, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_RSYNC, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"RSYNC\", NDPI_PROTOCOL_CATEGORY_DATA_TRANSFER, ndpi_build_default_ports(ports_a, 873, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_ORACLE, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Oracle\", NDPI_PROTOCOL_CATEGORY_DATABASE, ndpi_build_default_ports(ports_a, 1521, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_CORBA, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Corba\", NDPI_PROTOCOL_CATEGORY_RPC, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_UBUNTUONE, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"UbuntuONE\", NDPI_PROTOCOL_CATEGORY_CLOUD, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_WHOIS_DAS, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Whois-DAS\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 43, 4343, 0, 0, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_COLLECTD, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Collectd\", NDPI_PROTOCOL_CATEGORY_SYSTEM_OS, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 25826, 0, 0, 0, 0)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_SOCKS, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"SOCKS\", NDPI_PROTOCOL_CATEGORY_WEB, ndpi_build_default_ports(ports_a, 1080, 0, 0, 0, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 1080, 0, 0, 0, 0)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_TFTP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"TFTP\", NDPI_PROTOCOL_CATEGORY_DATA_TRANSFER, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 69, 0, 0, 0, 0)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_RTMP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"RTMP\", NDPI_PROTOCOL_CATEGORY_MEDIA, ndpi_build_default_ports(ports_a, 1935, 0, 0, 0, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_PANDO, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Pando_Media_Booster\", NDPI_PROTOCOL_CATEGORY_WEB, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_MEGACO, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Megaco\", NDPI_PROTOCOL_CATEGORY_VOIP, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 2944, 0, 0, 0, 0)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_REDIS, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Redis\", NDPI_PROTOCOL_CATEGORY_DATABASE, ndpi_build_default_ports(ports_a, 6379, 0, 0, 0, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_ZMQ, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"ZeroMQ\", NDPI_PROTOCOL_CATEGORY_RPC, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_VHUA, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"VHUA\", NDPI_PROTOCOL_CATEGORY_VOIP, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 58267, 0, 0, 0, 0)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_STARCRAFT, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Starcraft\", NDPI_PROTOCOL_CATEGORY_GAME, ndpi_build_default_ports(ports_a, 1119, 0, 0, 0, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 1119, 0, 0, 0, 0)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_SAFE, NDPI_PROTOCOL_UBNTAC2, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"UBNTAC2\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 10001, 0, 0, 0, 0)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_VIBER, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Viber\", NDPI_PROTOCOL_CATEGORY_VOIP, ndpi_build_default_ports(ports_a, 7985, 5242, 5243, 4244, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 7985, 7987, 5242, 5243, 4244)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_SAFE, NDPI_PROTOCOL_COAP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"COAP\", NDPI_PROTOCOL_CATEGORY_RPC, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 5683, 5684, 0, 0, 0)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_MQTT, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"MQTT\", NDPI_PROTOCOL_CATEGORY_RPC, ndpi_build_default_ports(ports_a, 1883, 8883, 0, 0, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_SOMEIP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"SOMEIP\", NDPI_PROTOCOL_CATEGORY_RPC, ndpi_build_default_ports(ports_a, 30491, 30501, 0, 0, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 30491, 30501, 30490, 0, 0)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_RX, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"RX\", NDPI_PROTOCOL_CATEGORY_RPC, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_SAFE, NDPI_PROTOCOL_GIT, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Git\", NDPI_PROTOCOL_CATEGORY_COLLABORATIVE, ndpi_build_default_ports(ports_a, 9418, 0, 0, 0, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_DRDA, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"DRDA\", NDPI_PROTOCOL_CATEGORY_DATABASE, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_HANGOUT_DUO, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"GoogleHangoutDuo\", NDPI_PROTOCOL_CATEGORY_VOIP, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_BJNP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"BJNP\", NDPI_PROTOCOL_CATEGORY_SYSTEM_OS, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 8612, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_SMPP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"SMPP\", NDPI_PROTOCOL_CATEGORY_DOWNLOAD_FT, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_SAFE, NDPI_PROTOCOL_OOKLA, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Ookla\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_AMQP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"AMQP\", NDPI_PROTOCOL_CATEGORY_RPC, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_SAFE, NDPI_PROTOCOL_DNSCRYPT, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"DNScrypt\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0), \/* TCP *\/ ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0)); \/* UDP *\/ ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_TINC, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"TINC\", NDPI_PROTOCOL_CATEGORY_VPN, ndpi_build_default_ports(ports_a, 655, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 655, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_SAFE, NDPI_PROTOCOL_FIX, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"FIX\", NDPI_PROTOCOL_CATEGORY_RPC, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_NINTENDO, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Nintendo\", NDPI_PROTOCOL_CATEGORY_GAME, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_CSGO, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"CSGO\", NDPI_PROTOCOL_CATEGORY_GAME, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_AJP, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"AJP\", NDPI_PROTOCOL_CATEGORY_WEB, ndpi_build_default_ports(ports_a, 8009, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_TARGUS_GETDATA, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"Targus Dataspeed\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 5001, 5201, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 5001, 5201, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_AMAZON_VIDEO, 0 \/* can_have_a_subprotocol *\/, no_master, no_master, \"AmazonVideo\", NDPI_PROTOCOL_CATEGORY_CLOUD, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_DNP3, 1 \/* no subprotocol *\/, no_master, no_master, \"DNP3\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 20000, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_IEC60870, 1 \/* no subprotocol *\/, no_master, no_master, \"IEC60870\", NDPI_PROTOCOL_CATEGORY_NETWORK, \/* Perhaps IoT in the future *\/ ndpi_build_default_ports(ports_a, 2404, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_BLOOMBERG, 1 \/* no subprotocol *\/, no_master, no_master, \"Bloomberg\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_CAPWAP, 1 \/* no subprotocol *\/, no_master, no_master, \"CAPWAP\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 5246, 5247, 0, 0, 0) \/* UDP *\/ ); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_ZABBIX, 1 \/* no subprotocol *\/, no_master, no_master, \"Zabbix\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 10050, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/ ); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_S7COMM, 1 \/* no subprotocol *\/, no_master, no_master, \"s7comm\", NDPI_PROTOCOL_CATEGORY_NETWORK, ndpi_build_default_ports(ports_a, 102, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_SAFE, NDPI_PROTOCOL_MSTEAMS, 1 \/* no subprotocol *\/, no_master, no_master, \"Teams\", NDPI_PROTOCOL_CATEGORY_COLLABORATIVE, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/ ); ndpi_set_proto_defaults(ndpi_str, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_WEBSOCKET, 1 \/* can_have_a_subprotocol *\/, no_master, no_master, \"WebSocket\", NDPI_PROTOCOL_CATEGORY_WEB, ndpi_build_default_ports(ports_a, 0, 0, 0, 0, 0) \/* TCP *\/, ndpi_build_default_ports(ports_b, 0, 0, 0, 0, 0) \/* UDP *\/); #ifdef CUSTOM_NDPI_PROTOCOLS #include \"..\/..\/..\/nDPI-custom\/custom_ndpi_main.c\" #endif \/* calling function for host and content matched protocols *\/ init_string_based_protocols(ndpi_str); ndpi_validate_protocol_initialization(ndpi_str); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":25601,"total_token_length":26643,"max_tokens_setting":32768} +{"idx":463473,"input":"int cli_scanpe(cli_ctx *ctx) { uint16_t e_magic; \/* DOS signature (\"MZ\") *\/ uint16_t nsections; uint32_t e_lfanew; \/* address of new exe header *\/ uint32_t ep, vep; \/* entry point (raw, virtual) *\/ uint8_t polipos = 0; time_t timestamp; struct pe_image_file_hdr file_hdr; union { struct pe_image_optional_hdr64 opt64; struct pe_image_optional_hdr32 opt32; } pe_opt; struct pe_image_section_hdr *section_hdr; char sname[9], epbuff[4096], *tempfile; uint32_t epsize; ssize_t bytes, at; unsigned int i, found, upx_success = 0, min = 0, max = 0, err, overlays = 0; unsigned int ssize = 0, dsize = 0, dll = 0, pe_plus = 0, corrupted_cur; int (*upxfn)(char *, uint32_t, char *, uint32_t *, uint32_t, uint32_t, uint32_t) = NULL; char *src = NULL, *dest = NULL; int ndesc, ret = CL_CLEAN, upack = 0, native=0; size_t fsize; uint32_t valign, falign, hdr_size, j; struct cli_exe_section *exe_sections; struct cli_matcher *md5_sect; char timestr[32]; struct pe_image_data_dir *dirs; struct cli_bc_ctx *bc_ctx; fmap_t *map; struct cli_pe_hook_data pedata; #ifdef HAVE__INTERNAL__SHA_COLLECT int sha_collect = ctx->sha_collect; #endif const char * virname = NULL; uint32_t viruses_found = 0; if(!ctx) { cli_errmsg(\"cli_scanpe: ctx == NULL\\n\"); return CL_ENULLARG; } map = *ctx->fmap; if(fmap_readn(map, &e_magic, 0, sizeof(e_magic)) != sizeof(e_magic)) { cli_dbgmsg(\"Can't read DOS signature\\n\"); return CL_CLEAN; } if(EC16(e_magic) != PE_IMAGE_DOS_SIGNATURE && EC16(e_magic) != PE_IMAGE_DOS_SIGNATURE_OLD) { cli_dbgmsg(\"Invalid DOS signature\\n\"); return CL_CLEAN; } if(fmap_readn(map, &e_lfanew, 58 + sizeof(e_magic), sizeof(e_lfanew)) != sizeof(e_lfanew)) { cli_dbgmsg(\"Can't read new header address\\n\"); \/* truncated header? *\/ if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } e_lfanew = EC32(e_lfanew); cli_dbgmsg(\"e_lfanew == %d\\n\", e_lfanew); if(!e_lfanew) { cli_dbgmsg(\"Not a PE file\\n\"); return CL_CLEAN; } if(fmap_readn(map, &file_hdr, e_lfanew, sizeof(struct pe_image_file_hdr)) != sizeof(struct pe_image_file_hdr)) { \/* bad information in e_lfanew - probably not a PE file *\/ cli_dbgmsg(\"Can't read file header\\n\"); return CL_CLEAN; } if(EC32(file_hdr.Magic) != PE_IMAGE_NT_SIGNATURE) { cli_dbgmsg(\"Invalid PE signature (probably NE file)\\n\"); return CL_CLEAN; } if(EC16(file_hdr.Characteristics) & 0x2000) { cli_dbgmsg(\"File type: DLL\\n\"); dll = 1; } else if(EC16(file_hdr.Characteristics) & 0x01) { cli_dbgmsg(\"File type: Executable\\n\"); } switch(EC16(file_hdr.Machine)) { case 0x0: cli_dbgmsg(\"Machine type: Unknown\\n\"); break; case 0x14c: cli_dbgmsg(\"Machine type: 80386\\n\"); break; case 0x14d: cli_dbgmsg(\"Machine type: 80486\\n\"); break; case 0x14e: cli_dbgmsg(\"Machine type: 80586\\n\"); break; case 0x160: cli_dbgmsg(\"Machine type: R30000 (big-endian)\\n\"); break; case 0x162: cli_dbgmsg(\"Machine type: R3000\\n\"); break; case 0x166: cli_dbgmsg(\"Machine type: R4000\\n\"); break; case 0x168: cli_dbgmsg(\"Machine type: R10000\\n\"); break; case 0x184: cli_dbgmsg(\"Machine type: DEC Alpha AXP\\n\"); break; case 0x284: cli_dbgmsg(\"Machine type: DEC Alpha AXP 64bit\\n\"); break; case 0x1f0: cli_dbgmsg(\"Machine type: PowerPC\\n\"); break; case 0x200: cli_dbgmsg(\"Machine type: IA64\\n\"); break; case 0x268: cli_dbgmsg(\"Machine type: M68k\\n\"); break; case 0x266: cli_dbgmsg(\"Machine type: MIPS16\\n\"); break; case 0x366: cli_dbgmsg(\"Machine type: MIPS+FPU\\n\"); break; case 0x466: cli_dbgmsg(\"Machine type: MIPS16+FPU\\n\"); break; case 0x1a2: cli_dbgmsg(\"Machine type: Hitachi SH3\\n\"); break; case 0x1a3: cli_dbgmsg(\"Machine type: Hitachi SH3-DSP\\n\"); break; case 0x1a4: cli_dbgmsg(\"Machine type: Hitachi SH3-E\\n\"); break; case 0x1a6: cli_dbgmsg(\"Machine type: Hitachi SH4\\n\"); break; case 0x1a8: cli_dbgmsg(\"Machine type: Hitachi SH5\\n\"); break; case 0x1c0: cli_dbgmsg(\"Machine type: ARM\\n\"); break; case 0x1c2: cli_dbgmsg(\"Machine type: THUMB\\n\"); break; case 0x1d3: cli_dbgmsg(\"Machine type: AM33\\n\"); break; case 0x520: cli_dbgmsg(\"Machine type: Infineon TriCore\\n\"); break; case 0xcef: cli_dbgmsg(\"Machine type: CEF\\n\"); break; case 0xebc: cli_dbgmsg(\"Machine type: EFI Byte Code\\n\"); break; case 0x9041: cli_dbgmsg(\"Machine type: M32R\\n\"); break; case 0xc0ee: cli_dbgmsg(\"Machine type: CEE\\n\"); break; case 0x8664: cli_dbgmsg(\"Machine type: AMD64\\n\"); break; default: cli_dbgmsg(\"Machine type: ** UNKNOWN ** (0x%x)\\n\", EC16(file_hdr.Machine)); } nsections = EC16(file_hdr.NumberOfSections); if(nsections < 1 || nsections > 96) { if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } if(!ctx->corrupted_input) { if(nsections) cli_warnmsg(\"PE file contains %d sections\\n\", nsections); else cli_warnmsg(\"PE file contains no sections\\n\"); } return CL_CLEAN; } cli_dbgmsg(\"NumberOfSections: %d\\n\", nsections); timestamp = (time_t) EC32(file_hdr.TimeDateStamp); cli_dbgmsg(\"TimeDateStamp: %s\", cli_ctime(×tamp, timestr, sizeof(timestr))); cli_dbgmsg(\"SizeOfOptionalHeader: %x\\n\", EC16(file_hdr.SizeOfOptionalHeader)); if (EC16(file_hdr.SizeOfOptionalHeader) < sizeof(struct pe_image_optional_hdr32)) { cli_dbgmsg(\"SizeOfOptionalHeader too small\\n\"); if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } at = e_lfanew + sizeof(struct pe_image_file_hdr); if(fmap_readn(map, &optional_hdr32, at, sizeof(struct pe_image_optional_hdr32)) != sizeof(struct pe_image_optional_hdr32)) { cli_dbgmsg(\"Can't read optional file header\\n\"); if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } at += sizeof(struct pe_image_optional_hdr32); \/* This will be a chicken and egg problem until we drop 9x *\/ if(EC16(optional_hdr64.Magic)==PE32P_SIGNATURE) { if(EC16(file_hdr.SizeOfOptionalHeader)!=sizeof(struct pe_image_optional_hdr64)) { \/* FIXME: need to play around a bit more with xp64 *\/ cli_dbgmsg(\"Incorrect SizeOfOptionalHeader for PE32+\\n\"); if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } pe_plus = 1; } if(!pe_plus) { \/* PE *\/ if (EC16(file_hdr.SizeOfOptionalHeader)!=sizeof(struct pe_image_optional_hdr32)) { \/* Seek to the end of the long header *\/ at += EC16(file_hdr.SizeOfOptionalHeader)-sizeof(struct pe_image_optional_hdr32); } if(DCONF & PE_CONF_UPACK) upack = (EC16(file_hdr.SizeOfOptionalHeader)==0x148); vep = EC32(optional_hdr32.AddressOfEntryPoint); hdr_size = EC32(optional_hdr32.SizeOfHeaders); cli_dbgmsg(\"File format: PE\\n\"); cli_dbgmsg(\"MajorLinkerVersion: %d\\n\", optional_hdr32.MajorLinkerVersion); cli_dbgmsg(\"MinorLinkerVersion: %d\\n\", optional_hdr32.MinorLinkerVersion); cli_dbgmsg(\"SizeOfCode: 0x%x\\n\", EC32(optional_hdr32.SizeOfCode)); cli_dbgmsg(\"SizeOfInitializedData: 0x%x\\n\", EC32(optional_hdr32.SizeOfInitializedData)); cli_dbgmsg(\"SizeOfUninitializedData: 0x%x\\n\", EC32(optional_hdr32.SizeOfUninitializedData)); cli_dbgmsg(\"AddressOfEntryPoint: 0x%x\\n\", vep); cli_dbgmsg(\"BaseOfCode: 0x%x\\n\", EC32(optional_hdr32.BaseOfCode)); cli_dbgmsg(\"SectionAlignment: 0x%x\\n\", EC32(optional_hdr32.SectionAlignment)); cli_dbgmsg(\"FileAlignment: 0x%x\\n\", EC32(optional_hdr32.FileAlignment)); cli_dbgmsg(\"MajorSubsystemVersion: %d\\n\", EC16(optional_hdr32.MajorSubsystemVersion)); cli_dbgmsg(\"MinorSubsystemVersion: %d\\n\", EC16(optional_hdr32.MinorSubsystemVersion)); cli_dbgmsg(\"SizeOfImage: 0x%x\\n\", EC32(optional_hdr32.SizeOfImage)); cli_dbgmsg(\"SizeOfHeaders: 0x%x\\n\", hdr_size); cli_dbgmsg(\"NumberOfRvaAndSizes: %d\\n\", EC32(optional_hdr32.NumberOfRvaAndSizes)); dirs = optional_hdr32.DataDirectory; } else { \/* PE+ *\/ \/* read the remaining part of the header *\/ if(fmap_readn(map, &optional_hdr32 + 1, at, sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32)) != sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32)) { cli_dbgmsg(\"Can't read optional file header\\n\"); if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } at += sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32); vep = EC32(optional_hdr64.AddressOfEntryPoint); hdr_size = EC32(optional_hdr64.SizeOfHeaders); cli_dbgmsg(\"File format: PE32+\\n\"); cli_dbgmsg(\"MajorLinkerVersion: %d\\n\", optional_hdr64.MajorLinkerVersion); cli_dbgmsg(\"MinorLinkerVersion: %d\\n\", optional_hdr64.MinorLinkerVersion); cli_dbgmsg(\"SizeOfCode: 0x%x\\n\", EC32(optional_hdr64.SizeOfCode)); cli_dbgmsg(\"SizeOfInitializedData: 0x%x\\n\", EC32(optional_hdr64.SizeOfInitializedData)); cli_dbgmsg(\"SizeOfUninitializedData: 0x%x\\n\", EC32(optional_hdr64.SizeOfUninitializedData)); cli_dbgmsg(\"AddressOfEntryPoint: 0x%x\\n\", vep); cli_dbgmsg(\"BaseOfCode: 0x%x\\n\", EC32(optional_hdr64.BaseOfCode)); cli_dbgmsg(\"SectionAlignment: 0x%x\\n\", EC32(optional_hdr64.SectionAlignment)); cli_dbgmsg(\"FileAlignment: 0x%x\\n\", EC32(optional_hdr64.FileAlignment)); cli_dbgmsg(\"MajorSubsystemVersion: %d\\n\", EC16(optional_hdr64.MajorSubsystemVersion)); cli_dbgmsg(\"MinorSubsystemVersion: %d\\n\", EC16(optional_hdr64.MinorSubsystemVersion)); cli_dbgmsg(\"SizeOfImage: 0x%x\\n\", EC32(optional_hdr64.SizeOfImage)); cli_dbgmsg(\"SizeOfHeaders: 0x%x\\n\", hdr_size); cli_dbgmsg(\"NumberOfRvaAndSizes: %d\\n\", EC32(optional_hdr64.NumberOfRvaAndSizes)); dirs = optional_hdr64.DataDirectory; } switch(pe_plus ? EC16(optional_hdr64.Subsystem) : EC16(optional_hdr32.Subsystem)) { case 0: cli_dbgmsg(\"Subsystem: Unknown\\n\"); break; case 1: cli_dbgmsg(\"Subsystem: Native (svc)\\n\"); native = 1; break; case 2: cli_dbgmsg(\"Subsystem: Win32 GUI\\n\"); break; case 3: cli_dbgmsg(\"Subsystem: Win32 console\\n\"); break; case 5: cli_dbgmsg(\"Subsystem: OS\/2 console\\n\"); break; case 7: cli_dbgmsg(\"Subsystem: POSIX console\\n\"); break; case 8: cli_dbgmsg(\"Subsystem: Native Win9x driver\\n\"); break; case 9: cli_dbgmsg(\"Subsystem: WinCE GUI\\n\"); break; case 10: cli_dbgmsg(\"Subsystem: EFI application\\n\"); break; case 11: cli_dbgmsg(\"Subsystem: EFI driver\\n\"); break; case 12: cli_dbgmsg(\"Subsystem: EFI runtime driver\\n\"); break; case 13: cli_dbgmsg(\"Subsystem: EFI ROM image\\n\"); break; case 14: cli_dbgmsg(\"Subsystem: Xbox\\n\"); break; case 16: cli_dbgmsg(\"Subsystem: Boot application\\n\"); break; default: cli_dbgmsg(\"Subsystem: ** UNKNOWN ** (0x%x)\\n\", pe_plus ? EC16(optional_hdr64.Subsystem) : EC16(optional_hdr32.Subsystem)); } cli_dbgmsg(\"------------------------------------\\n\"); if (DETECT_BROKEN_PE && !native && (!(pe_plus?EC32(optional_hdr64.SectionAlignment):EC32(optional_hdr32.SectionAlignment)) || (pe_plus?EC32(optional_hdr64.SectionAlignment):EC32(optional_hdr32.SectionAlignment))%0x1000)) { cli_dbgmsg(\"Bad virtual alignment\\n\"); cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } if (DETECT_BROKEN_PE && !native && (!(pe_plus?EC32(optional_hdr64.FileAlignment):EC32(optional_hdr32.FileAlignment)) || (pe_plus?EC32(optional_hdr64.FileAlignment):EC32(optional_hdr32.FileAlignment))%0x200)) { cli_dbgmsg(\"Bad file alignment\\n\"); cli_append_virus(ctx, \"Heuristics.Broken.Executable\"); return CL_VIRUS; } fsize = map->len; section_hdr = (struct pe_image_section_hdr *) cli_calloc(nsections, sizeof(struct pe_image_section_hdr)); if(!section_hdr) { cli_dbgmsg(\"Can't allocate memory for section headers\\n\"); return CL_EMEM; } exe_sections = (struct cli_exe_section *) cli_calloc(nsections, sizeof(struct cli_exe_section)); if(!exe_sections) { cli_dbgmsg(\"Can't allocate memory for section headers\\n\"); free(section_hdr); return CL_EMEM; } valign = (pe_plus)?EC32(optional_hdr64.SectionAlignment):EC32(optional_hdr32.SectionAlignment); falign = (pe_plus)?EC32(optional_hdr64.FileAlignment):EC32(optional_hdr32.FileAlignment); if(fmap_readn(map, section_hdr, at, sizeof(struct pe_image_section_hdr)*nsections) != (int)(nsections*sizeof(struct pe_image_section_hdr))) { cli_dbgmsg(\"Can't read section header\\n\"); cli_dbgmsg(\"Possibly broken PE file\\n\"); free(section_hdr); free(exe_sections); if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } at += sizeof(struct pe_image_section_hdr)*nsections; for(i = 0; falign!=0x200 && iexe_sections[i].raw && !CLI_ISCONTAINED(0, (uint32_t) fsize, exe_sections[i].raw, exe_sections[i].rsz)) exe_sections[i].rsz = fsize - exe_sections[i].raw; cli_dbgmsg(\"Section %d\\n\", i); cli_dbgmsg(\"Section name: %s\\n\", sname); cli_dbgmsg(\"Section data (from headers - in memory)\\n\"); cli_dbgmsg(\"VirtualSize: 0x%x 0x%x\\n\", exe_sections[i].uvsz, exe_sections[i].vsz); cli_dbgmsg(\"VirtualAddress: 0x%x 0x%x\\n\", exe_sections[i].urva, exe_sections[i].rva); cli_dbgmsg(\"SizeOfRawData: 0x%x 0x%x\\n\", exe_sections[i].ursz, exe_sections[i].rsz); cli_dbgmsg(\"PointerToRawData: 0x%x 0x%x\\n\", exe_sections[i].uraw, exe_sections[i].raw); if(exe_sections[i].chr & 0x20) { cli_dbgmsg(\"Section contains executable code\\n\"); if(exe_sections[i].vsz < exe_sections[i].rsz) { cli_dbgmsg(\"Section contains free space\\n\"); \/* cli_dbgmsg(\"Dumping %d bytes\\n\", section_hdr.SizeOfRawData - section_hdr.VirtualSize); ddump(desc, section_hdr.PointerToRawData + section_hdr.VirtualSize, section_hdr.SizeOfRawData - section_hdr.VirtualSize, cli_gentemp(NULL)); *\/ } } if(exe_sections[i].chr & 0x20000000) cli_dbgmsg(\"Section's memory is executable\\n\"); if(exe_sections[i].chr & 0x80000000) cli_dbgmsg(\"Section's memory is writeable\\n\"); if (DETECT_BROKEN_PE && (!valign || (exe_sections[i].urva % valign))) { \/* Bad virtual alignment *\/ cli_dbgmsg(\"VirtualAddress is misaligned\\n\"); cli_dbgmsg(\"------------------------------------\\n\"); cli_append_virus(ctx, \"Heuristics.Broken.Executable\"); free(section_hdr); free(exe_sections); return CL_VIRUS; } if (exe_sections[i].rsz) { \/* Don't bother with virtual only sections *\/ if (exe_sections[i].raw >= fsize) { \/* really broken *\/ cli_dbgmsg(\"Broken PE file - Section %d starts beyond the end of file (Offset@ %lu, Total filesize %lu)\\n\", i, (unsigned long)exe_sections[i].raw, (unsigned long)fsize); cli_dbgmsg(\"------------------------------------\\n\"); free(section_hdr); free(exe_sections); if(DETECT_BROKEN_PE) { cli_append_virus(ctx, \"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; \/* no ninjas to see here! move along! *\/ } if(SCAN_ALGO && (DCONF & PE_CONF_POLIPOS) && !*sname && exe_sections[i].vsz > 40000 && exe_sections[i].vsz < 70000 && exe_sections[i].chr == 0xe0000060) polipos = i; \/* check MD5 section sigs *\/ md5_sect = ctx->engine->hm_mdb; if((DCONF & PE_CONF_MD5SECT) && md5_sect) { unsigned char md5_dig[16]; if(cli_hm_have_size(md5_sect, CLI_HASH_MD5, exe_sections[i].rsz) && cli_md5sect(map, &exe_sections[i], md5_dig) && cli_hm_scan(md5_dig, exe_sections[i].rsz, &virname, md5_sect, CLI_HASH_MD5) == CL_VIRUS) { cli_append_virus(ctx, virname); if(cli_hm_scan(md5_dig, fsize, NULL, ctx->engine->hm_fp, CLI_HASH_MD5) != CL_VIRUS) { if (!SCAN_ALL) { cli_dbgmsg(\"------------------------------------\\n\"); free(section_hdr); free(exe_sections); return CL_VIRUS; } } viruses_found++; } } } cli_dbgmsg(\"------------------------------------\\n\"); if (exe_sections[i].urva>>31 || exe_sections[i].uvsz>>31 || (exe_sections[i].rsz && exe_sections[i].uraw>>31) || exe_sections[i].ursz>>31) { cli_dbgmsg(\"Found PE values with sign bit set\\n\"); free(section_hdr); free(exe_sections); if(DETECT_BROKEN_PE) { cli_append_virus(ctx, \"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } if(!i) { if (DETECT_BROKEN_PE && exe_sections[i].urva!=hdr_size) { \/* Bad first section RVA *\/ cli_dbgmsg(\"First section is in the wrong place\\n\"); cli_append_virus(ctx, \"Heuristics.Broken.Executable\"); free(section_hdr); free(exe_sections); return CL_VIRUS; } min = exe_sections[i].rva; max = exe_sections[i].rva + exe_sections[i].rsz; } else { if (DETECT_BROKEN_PE && exe_sections[i].urva - exe_sections[i-1].urva != exe_sections[i-1].vsz) { \/* No holes, no overlapping, no virtual disorder *\/ cli_dbgmsg(\"Virtually misplaced section (wrong order, overlapping, non contiguous)\\n\"); cli_append_virus(ctx, \"Heuristics.Broken.Executable\"); free(section_hdr); free(exe_sections); return CL_VIRUS; } if(exe_sections[i].rva < min) min = exe_sections[i].rva; if(exe_sections[i].rva + exe_sections[i].rsz > max) { max = exe_sections[i].rva + exe_sections[i].rsz; overlays = exe_sections[i].raw + exe_sections[i].rsz; } } } free(section_hdr); if(!(ep = cli_rawaddr(vep, exe_sections, nsections, &err, fsize, hdr_size)) && err) { cli_dbgmsg(\"EntryPoint out of file\\n\"); free(exe_sections); if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } cli_dbgmsg(\"EntryPoint offset: 0x%x (%d)\\n\", ep, ep); if(pe_plus) { \/* Do not continue for PE32+ files *\/ free(exe_sections); return CL_CLEAN; } epsize = fmap_readn(map, epbuff, ep, 4096); \/* Disasm scan disabled since it's now handled by the bytecode *\/ \/* CLI_UNPTEMP(\"DISASM\",(exe_sections,0)); *\/ \/* if(disasmbuf((unsigned char*)epbuff, epsize, ndesc)) *\/ \/* ret = cli_scandesc(ndesc, ctx, CL_TYPE_PE_DISASM, 1, NULL, AC_SCAN_VIR); *\/ \/* close(ndesc); *\/ \/* CLI_TMPUNLK(); *\/ \/* free(tempfile); *\/ \/* if(ret == CL_VIRUS) { *\/ \/* free(exe_sections); *\/ \/* return ret; *\/ \/* } *\/ if(overlays) { int overlays_sz = fsize - overlays; if(overlays_sz > 0) { ret = cli_scanishield(ctx, overlays, overlays_sz); if(ret != CL_CLEAN) { free(exe_sections); return ret; } } } pedata.nsections = nsections; pedata.ep = ep; pedata.offset = 0; memcpy(&pedata.file_hdr, &file_hdr, sizeof(file_hdr)); memcpy(&pedata.opt32, &pe_opt.opt32, sizeof(pe_opt.opt32)); memcpy(&pedata.opt64, &pe_opt.opt64, sizeof(pe_opt.opt64)); memcpy(&pedata.dirs, dirs, sizeof(pedata.dirs)); pedata.e_lfanew = e_lfanew; pedata.overlays = overlays; pedata.overlays_sz = fsize - overlays; pedata.hdr_size = hdr_size; \/* Bytecode BC_PE_ALL hook *\/ bc_ctx = cli_bytecode_context_alloc(); if (!bc_ctx) { cli_errmsg(\"cli_scanpe: can't allocate memory for bc_ctx\\n\"); return CL_EMEM; } cli_bytecode_context_setpe(bc_ctx, &pedata, exe_sections); cli_bytecode_context_setctx(bc_ctx, ctx); ret = cli_bytecode_runhook(ctx, ctx->engine, bc_ctx, BC_PE_ALL, map); if (ret == CL_VIRUS || ret == CL_BREAK) { free(exe_sections); cli_bytecode_context_destroy(bc_ctx); return ret == CL_VIRUS ? CL_VIRUS : CL_CLEAN; } cli_bytecode_context_destroy(bc_ctx); \/* Attempt to detect some popular polymorphic viruses *\/ \/* W32.Parite.B *\/ if(SCAN_ALGO && (DCONF & PE_CONF_PARITE) && !dll && epsize == 4096 && ep == exe_sections[nsections - 1].raw) { const char *pt = cli_memstr(epbuff, 4040, \"\\x47\\x65\\x74\\x50\\x72\\x6f\\x63\\x41\\x64\\x64\\x72\\x65\\x73\\x73\\x00\", 15); if(pt) { pt += 15; if((((uint32_t)cli_readint32(pt) ^ (uint32_t)cli_readint32(pt + 4)) == 0x505a4f) && (((uint32_t)cli_readint32(pt + 8) ^ (uint32_t)cli_readint32(pt + 12)) == 0xffffb) && (((uint32_t)cli_readint32(pt + 16) ^ (uint32_t)cli_readint32(pt + 20)) == 0xb8)) { cli_append_virus(ctx,\"Heuristics.W32.Parite.B\"); if (!SCAN_ALL) { free(exe_sections); return CL_VIRUS; } viruses_found++; } } } \/* Kriz *\/ if(SCAN_ALGO && (DCONF & PE_CONF_KRIZ) && epsize >= 200 && CLI_ISCONTAINED(exe_sections[nsections - 1].raw, exe_sections[nsections - 1].rsz, ep, 0x0fd2) && epbuff[1]=='\\x9c' && epbuff[2]=='\\x60') { enum {KZSTRASH,KZSCDELTA,KZSPDELTA,KZSGETSIZE,KZSXORPRFX,KZSXOR,KZSDDELTA,KZSLOOP,KZSTOP}; uint8_t kzs[] = {KZSTRASH,KZSCDELTA,KZSPDELTA,KZSGETSIZE,KZSTRASH,KZSXORPRFX,KZSXOR,KZSTRASH,KZSDDELTA,KZSTRASH,KZSLOOP,KZSTOP}; uint8_t *kzstate = kzs; uint8_t *kzcode = (uint8_t *)epbuff + 3; uint8_t kzdptr=0xff, kzdsize=0xff; int kzlen = 197, kzinitlen=0xffff, kzxorlen=-1; cli_dbgmsg(\"in kriz\\n\"); while(*kzstate!=KZSTOP) { uint8_t op; if(kzlen<=6) break; op = *kzcode++; kzlen--; switch (*kzstate) { case KZSTRASH: case KZSGETSIZE: { int opsz=0; switch(op) { case 0x81: kzcode+=5; kzlen-=5; break; case 0xb8: case 0xb9: case 0xba: case 0xbb: case 0xbd: case 0xbe: case 0xbf: if(*kzstate==KZSGETSIZE && cli_readint32(kzcode)==0x0fd2) { kzinitlen = kzlen-5; kzdsize=op-0xb8; kzstate++; op=4; \/* fake the register to avoid breaking out *\/ cli_dbgmsg(\"kriz: using #%d as size counter\\n\", kzdsize); } opsz=4; case 0x48: case 0x49: case 0x4a: case 0x4b: case 0x4d: case 0x4e: case 0x4f: op&=7; if(op!=kzdptr && op!=kzdsize) { kzcode+=opsz; kzlen-=opsz; break; } default: kzcode--; kzlen++; kzstate++; } break; } case KZSCDELTA: if(op==0xe8 && (uint32_t)cli_readint32(kzcode) < 0xff) { kzlen-=*kzcode+4; kzcode+=*kzcode+4; kzstate++; } else *kzstate=KZSTOP; break; case KZSPDELTA: if((op&0xf8)==0x58 && (kzdptr=op-0x58)!=4) { kzstate++; cli_dbgmsg(\"kriz: using #%d as pointer\\n\", kzdptr); } else *kzstate=KZSTOP; break; case KZSXORPRFX: kzstate++; if(op==0x3e) break; case KZSXOR: if (op==0x80 && *kzcode==kzdptr+0xb0) { kzxorlen=kzlen; kzcode+=+6; kzlen-=+6; kzstate++; } else *kzstate=KZSTOP; break; case KZSDDELTA: if (op==kzdptr+0x48) kzstate++; else *kzstate=KZSTOP; break; case KZSLOOP: if (op==kzdsize+0x48 && *kzcode==0x75 && kzlen-(int8_t)kzcode[1]-3<=kzinitlen && kzlen-(int8_t)kzcode[1]>=kzxorlen) { cli_append_virus(ctx,\"Heuristics.W32.Kriz\"); free(exe_sections); if (!SCAN_ALL) return CL_VIRUS; viruses_found++; } cli_dbgmsg(\"kriz: loop out of bounds, corrupted sample?\\n\"); kzstate++; } } } \/* W32.Magistr.A\/B *\/ if(SCAN_ALGO && (DCONF & PE_CONF_MAGISTR) && !dll && (nsections>1) && (exe_sections[nsections - 1].chr & 0x80000000)) { uint32_t rsize, vsize, dam = 0; vsize = exe_sections[nsections - 1].uvsz; rsize = exe_sections[nsections - 1].rsz; if(rsize < exe_sections[nsections - 1].ursz) { rsize = exe_sections[nsections - 1].ursz; dam = 1; } if(vsize >= 0x612c && rsize >= 0x612c && ((vsize & 0xff) == 0xec)) { int bw = rsize < 0x7000 ? rsize : 0x7000; char *tbuff; if((tbuff = fmap_need_off_once(map, exe_sections[nsections - 1].raw + rsize - bw, 4096))) { if(cli_memstr(tbuff, 4091, \"\\xe8\\x2c\\x61\\x00\\x00\", 5)) { cli_append_virus(ctx, dam ? \"Heuristics.W32.Magistr.A.dam\" : \"Heuristics.W32.Magistr.A\"); free(exe_sections); if (!SCAN_ALL) return CL_VIRUS; viruses_found++; } } } else if(rsize >= 0x7000 && vsize >= 0x7000 && ((vsize & 0xff) == 0xed)) { int bw = rsize < 0x8000 ? rsize : 0x8000; char *tbuff; if((tbuff = fmap_need_off_once(map, exe_sections[nsections - 1].raw + rsize - bw, 4096))) { if(cli_memstr(tbuff, 4091, \"\\xe8\\x04\\x72\\x00\\x00\", 5)) { cli_append_virus(ctx,dam ? \"Heuristics.W32.Magistr.B.dam\" : \"Heuristics.W32.Magistr.B\"); free(exe_sections); if (!SCAN_ALL) return CL_VIRUS; viruses_found++; } } } } \/* W32.Polipos.A *\/ while(polipos && !dll && nsections > 2 && nsections < 13 && e_lfanew <= 0x800 && (EC16(optional_hdr32.Subsystem) == 2 || EC16(optional_hdr32.Subsystem) == 3) && EC16(file_hdr.Machine) == 0x14c && optional_hdr32.SizeOfStackReserve >= 0x80000) { uint32_t jump, jold, *jumps = NULL; uint8_t *code; unsigned int xsjs = 0; if(exe_sections[0].rsz > CLI_MAX_ALLOCATION) break; if(!exe_sections[0].rsz) break; if(!(code=fmap_need_off_once(map, exe_sections[0].raw, exe_sections[0].rsz))) break; for(i=0; i 1) continue; jump = cli_rawaddr(exe_sections[0].rva+i+5+cli_readint32(&code[i+1]), exe_sections, nsections, &err, fsize, hdr_size); if(err || !CLI_ISCONTAINED(exe_sections[polipos].raw, exe_sections[polipos].rsz, jump, 9)) continue; if(xsjs % 128 == 0) { if(xsjs == 1280) break; if(!(jumps=(uint32_t *)cli_realloc2(jumps, (xsjs+128)*sizeof(uint32_t)))) { free(exe_sections); return CL_EMEM; } } j=0; for(; j 1 && fsize > 64*1024 && fsize < 4*1024*1024) { if(dirs[2].Size) { struct swizz_stats *stats = cli_calloc(1, sizeof(*stats)); unsigned int m = 1000; ret = CL_CLEAN; if (!stats) ret = CL_EMEM; else { cli_parseres_special(EC32(dirs[2].VirtualAddress), EC32(dirs[2].VirtualAddress), map, exe_sections, nsections, fsize, hdr_size, 0, 0, &m, stats); if ((ret = cli_detect_swizz(stats)) == CL_VIRUS) { cli_append_virus(ctx,\"Heuristics.Trojan.Swizzor.Gen\"); } free(stats); } if (ret != CL_CLEAN) { if (!(ret == CL_VIRUS && SCAN_ALL)) { free(exe_sections); return ret; } viruses_found++; } } } \/* !!!!!!!!!!!!!! PACKERS START HERE !!!!!!!!!!!!!! *\/ corrupted_cur = ctx->corrupted_input; ctx->corrupted_input = 2; \/* caller will reset on return *\/ \/* UPX, FSG, MEW support *\/ \/* try to find the first section with physical size == 0 *\/ found = 0; if(DCONF & (PE_CONF_UPX | PE_CONF_FSG | PE_CONF_MEW)) { for(i = 0; i < (unsigned int) nsections - 1; i++) { if(!exe_sections[i].rsz && exe_sections[i].vsz && exe_sections[i + 1].rsz && exe_sections[i + 1].vsz) { found = 1; cli_dbgmsg(\"UPX\/FSG\/MEW: empty section found - assuming compression\\n\"); break; } } } \/* MEW support *\/ if (found && (DCONF & PE_CONF_MEW) && epsize>=16 && epbuff[0]=='\\xe9') { uint32_t fileoffset; char *tbuff; fileoffset = (vep + cli_readint32(epbuff + 1) + 5); while (fileoffset == 0x154 || fileoffset == 0x158) { uint32_t offdiff, uselzma; cli_dbgmsg (\"MEW: found MEW characteristics %08X + %08X + 5 = %08X\\n\", cli_readint32(epbuff + 1), vep, cli_readint32(epbuff + 1) + vep + 5); if(!(tbuff = fmap_need_off_once(map, fileoffset, 0xb0))) break; if (fileoffset == 0x154) cli_dbgmsg(\"MEW: Win9x compatibility was set!\\n\"); else cli_dbgmsg(\"MEW: Win9x compatibility was NOT set!\\n\"); if((offdiff = cli_readint32(tbuff+1) - EC32(optional_hdr32.ImageBase)) <= exe_sections[i + 1].rva || offdiff >= exe_sections[i + 1].rva + exe_sections[i + 1].raw - 4) { cli_dbgmsg(\"MEW: ESI is not in proper section\\n\"); break; } offdiff -= exe_sections[i + 1].rva; if(!exe_sections[i + 1].rsz) { cli_dbgmsg(\"MEW: mew section is empty\\n\"); break; } ssize = exe_sections[i + 1].vsz; dsize = exe_sections[i].vsz; cli_dbgmsg(\"MEW: ssize %08x dsize %08x offdiff: %08x\\n\", ssize, dsize, offdiff); CLI_UNPSIZELIMITS(\"MEW\", MAX(ssize, dsize)); CLI_UNPSIZELIMITS(\"MEW\", MAX(ssize + dsize, exe_sections[i + 1].rsz)); if (exe_sections[i + 1].rsz < offdiff + 12 || exe_sections[i + 1].rsz > ssize) { cli_dbgmsg(\"MEW: Size mismatch: %08x\\n\", exe_sections[i + 1].rsz); break; } \/* allocate needed buffer *\/ if (!(src = cli_calloc (ssize + dsize, sizeof(char)))) { free(exe_sections); return CL_EMEM; } if((bytes = fmap_readn(map, src + dsize, exe_sections[i + 1].raw, exe_sections[i + 1].rsz)) != exe_sections[i + 1].rsz) { cli_dbgmsg(\"MEW: Can't read %d bytes [read: %lu]\\n\", exe_sections[i + 1].rsz, (unsigned long)bytes); free(exe_sections); free(src); return CL_EREAD; } cli_dbgmsg(\"MEW: %u (%08x) bytes read\\n\", (unsigned int)bytes, (unsigned int)bytes); \/* count offset to lzma proc, if lzma used, 0xe8 -> call *\/ if (tbuff[0x7b] == '\\xe8') { if (!CLI_ISCONTAINED(exe_sections[1].rva, exe_sections[1].vsz, cli_readint32(tbuff + 0x7c) + fileoffset + 0x80, 4)) { cli_dbgmsg(\"MEW: lzma proc out of bounds!\\n\"); free(src); break; \/* to next unpacker in chain *\/ } uselzma = cli_readint32(tbuff + 0x7c) - (exe_sections[0].rva - fileoffset - 0x80); } else { uselzma = 0; } CLI_UNPTEMP(\"MEW\",(src,exe_sections,0)); CLI_UNPRESULTS(\"MEW\",(unmew11(src, offdiff, ssize, dsize, EC32(optional_hdr32.ImageBase), exe_sections[0].rva, uselzma, ndesc)),1,(src,0)); break; } } if(epsize<168) { free(exe_sections); return CL_CLEAN; } if (found || upack) { \/* Check EP for UPX vs. FSG vs. Upack *\/ \/* Upack 0.39 produces 2 types of executables * 3 sections: | 2 sections (one empty, I don't chech found if !upack, since it's in OR above): * mov esi, value | pusha * lodsd | call $+0x9 * push eax | * * Upack 1.1\/1.2 Beta produces [based on 2 samples (sUx) provided by aCaB]: * 2 sections * mov esi, value * loads * mov edi, eax * * Upack unknown [sample 0297729] * 3 sections * mov esi, value * push [esi] * jmp * *\/ \/* upack 0.39-3s + sample 0151477*\/ while(((upack && nsections == 3) && \/* 3 sections *\/ (( epbuff[0] == '\\xbe' && cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase) > min && \/* mov esi *\/ epbuff[5] == '\\xad' && epbuff[6] == '\\x50' \/* lodsd; push eax *\/ ) || \/* based on 0297729 sample from aCaB *\/ (epbuff[0] == '\\xbe' && cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase) > min && \/* mov esi *\/ epbuff[5] == '\\xff' && epbuff[6] == '\\x36' \/* push [esi] *\/ ) )) || ((!upack && nsections == 2) && \/* 2 sections *\/ (( \/* upack 0.39-2s *\/ epbuff[0] == '\\x60' && epbuff[1] == '\\xe8' && cli_readint32(epbuff+2) == 0x9 \/* pusha; call+9 *\/ ) || ( \/* upack 1.1\/1.2, based on 2 samples *\/ epbuff[0] == '\\xbe' && cli_readint32(epbuff+1) - EC32(optional_hdr32.ImageBase) < min && \/* mov esi *\/ cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase) > 0 && epbuff[5] == '\\xad' && epbuff[6] == '\\x8b' && epbuff[7] == '\\xf8' \/* loads; mov edi, eax *\/ ) )) ) { uint32_t vma, off; int a,b,c; cli_dbgmsg(\"Upack characteristics found.\\n\"); a = exe_sections[0].vsz; b = exe_sections[1].vsz; if (upack) { cli_dbgmsg(\"Upack: var set\\n\"); c = exe_sections[2].vsz; ssize = exe_sections[0].ursz + exe_sections[0].uraw; off = exe_sections[0].rva; vma = EC32(optional_hdr32.ImageBase) + exe_sections[0].rva; } else { cli_dbgmsg(\"Upack: var NOT set\\n\"); c = exe_sections[1].rva; ssize = exe_sections[1].uraw; off = 0; vma = exe_sections[1].rva - exe_sections[1].uraw; } dsize = a+b+c; CLI_UNPSIZELIMITS(\"Upack\", MAX(MAX(dsize, ssize), exe_sections[1].ursz)); if (!CLI_ISCONTAINED(0, dsize, exe_sections[1].rva - off, exe_sections[1].ursz) || (upack && !CLI_ISCONTAINED(0, dsize, exe_sections[2].rva - exe_sections[0].rva, ssize)) || ssize > dsize) { cli_dbgmsg(\"Upack: probably malformed pe-header, skipping to next unpacker\\n\"); break; } if((dest = (char *) cli_calloc(dsize, sizeof(char))) == NULL) { free(exe_sections); return CL_EMEM; } if(fmap_readn(map, dest, 0, ssize) != ssize) { cli_dbgmsg(\"Upack: Can't read raw data of section 0\\n\"); free(dest); break; } if(upack) memmove(dest + exe_sections[2].rva - exe_sections[0].rva, dest, ssize); if(fmap_readn(map, dest + exe_sections[1].rva - off, exe_sections[1].uraw, exe_sections[1].ursz) != exe_sections[1].ursz) { cli_dbgmsg(\"Upack: Can't read raw data of section 1\\n\"); free(dest); break; } CLI_UNPTEMP(\"Upack\",(dest,exe_sections,0)); CLI_UNPRESULTS(\"Upack\",(unupack(upack, dest, dsize, epbuff, vma, ep, EC32(optional_hdr32.ImageBase), exe_sections[0].rva, ndesc)),1,(dest,0)); break; } } while(found && (DCONF & PE_CONF_FSG) && epbuff[0] == '\\x87' && epbuff[1] == '\\x25') { \/* FSG v2.0 support - thanks to aCaB ! *\/ uint32_t newesi, newedi, newebx, newedx; ssize = exe_sections[i + 1].rsz; dsize = exe_sections[i].vsz; CLI_UNPSIZELIMITS(\"FSG\", MAX(dsize, ssize)); if(ssize <= 0x19 || dsize <= ssize) { cli_dbgmsg(\"FSG: Size mismatch (ssize: %d, dsize: %d)\\n\", ssize, dsize); free(exe_sections); return CL_CLEAN; } newedx = cli_readint32(epbuff + 2) - EC32(optional_hdr32.ImageBase); if(!CLI_ISCONTAINED(exe_sections[i + 1].rva, exe_sections[i + 1].rsz, newedx, 4)) { cli_dbgmsg(\"FSG: xchg out of bounds (%x), giving up\\n\", newedx); break; } if(!exe_sections[i + 1].rsz || !(src = fmap_need_off_once(map, exe_sections[i + 1].raw, ssize))) { cli_dbgmsg(\"Can't read raw data of section %d\\n\", i + 1); free(exe_sections); return CL_ESEEK; } dest = src + newedx - exe_sections[i + 1].rva; if(newedx < exe_sections[i + 1].rva || !CLI_ISCONTAINED(src, ssize, dest, 4)) { cli_dbgmsg(\"FSG: New ESP out of bounds\\n\"); break; } newedx = cli_readint32(dest) - EC32(optional_hdr32.ImageBase); if(!CLI_ISCONTAINED(exe_sections[i + 1].rva, exe_sections[i + 1].rsz, newedx, 4)) { cli_dbgmsg(\"FSG: New ESP (%x) is wrong\\n\", newedx); break; } dest = src + newedx - exe_sections[i + 1].rva; if(!CLI_ISCONTAINED(src, ssize, dest, 32)) { cli_dbgmsg(\"FSG: New stack out of bounds\\n\"); break; } newedi = cli_readint32(dest) - EC32(optional_hdr32.ImageBase); newesi = cli_readint32(dest + 4) - EC32(optional_hdr32.ImageBase); newebx = cli_readint32(dest + 16) - EC32(optional_hdr32.ImageBase); newedx = cli_readint32(dest + 20); if(newedi != exe_sections[i].rva) { cli_dbgmsg(\"FSG: Bad destination buffer (edi is %x should be %x)\\n\", newedi, exe_sections[i].rva); break; } if(newesi < exe_sections[i + 1].rva || newesi - exe_sections[i + 1].rva >= exe_sections[i + 1].rsz) { cli_dbgmsg(\"FSG: Source buffer out of section bounds\\n\"); break; } if(!CLI_ISCONTAINED(exe_sections[i + 1].rva, exe_sections[i + 1].rsz, newebx, 16)) { cli_dbgmsg(\"FSG: Array of functions out of bounds\\n\"); break; } newedx=cli_readint32(newebx + 12 - exe_sections[i + 1].rva + src) - EC32(optional_hdr32.ImageBase); cli_dbgmsg(\"FSG: found old EP @%x\\n\",newedx); if((dest = (char *) cli_calloc(dsize, sizeof(char))) == NULL) { free(exe_sections); free(src); return CL_EMEM; } CLI_UNPTEMP(\"FSG\",(dest,exe_sections,0)); CLI_UNPRESULTSFSG2(\"FSG\",(unfsg_200(newesi - exe_sections[i + 1].rva + src, dest, ssize + exe_sections[i + 1].rva - newesi, dsize, newedi, EC32(optional_hdr32.ImageBase), newedx, ndesc)),1,(dest,0)); break; } while(found && (DCONF & PE_CONF_FSG) && epbuff[0] == '\\xbe' && cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase) < min) { \/* FSG support - v. 1.33 (thx trog for the many samples) *\/ int sectcnt = 0; char *support; uint32_t newesi, newedi, oldep, gp, t; struct cli_exe_section *sections; ssize = exe_sections[i + 1].rsz; dsize = exe_sections[i].vsz; CLI_UNPSIZELIMITS(\"FSG\", MAX(dsize, ssize)); if(ssize <= 0x19 || dsize <= ssize) { cli_dbgmsg(\"FSG: Size mismatch (ssize: %d, dsize: %d)\\n\", ssize, dsize); free(exe_sections); return CL_CLEAN; } if(!(t = cli_rawaddr(cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase), NULL, 0 , &err, fsize, hdr_size)) && err ) { cli_dbgmsg(\"FSG: Support data out of padding area\\n\"); break; } gp = exe_sections[i + 1].raw - t; CLI_UNPSIZELIMITS(\"FSG\", gp); if(!(support = fmap_need_off_once(map, t, gp))) { cli_dbgmsg(\"Can't read %d bytes from padding area\\n\", gp); free(exe_sections); return CL_EREAD; } \/* newebx = cli_readint32(support) - EC32(optional_hdr32.ImageBase); Unused *\/ newedi = cli_readint32(support + 4) - EC32(optional_hdr32.ImageBase); \/* 1st dest *\/ newesi = cli_readint32(support + 8) - EC32(optional_hdr32.ImageBase); \/* Source *\/ if(newesi < exe_sections[i + 1].rva || newesi - exe_sections[i + 1].rva >= exe_sections[i + 1].rsz) { cli_dbgmsg(\"FSG: Source buffer out of section bounds\\n\"); break; } if(newedi != exe_sections[i].rva) { cli_dbgmsg(\"FSG: Bad destination (is %x should be %x)\\n\", newedi, exe_sections[i].rva); break; } \/* Counting original sections *\/ for(t = 12; t < gp - 4; t += 4) { uint32_t rva = cli_readint32(support+t); if(!rva) break; rva -= EC32(optional_hdr32.ImageBase)+1; sectcnt++; if(rva % 0x1000) cli_dbgmsg(\"FSG: Original section %d is misaligned\\n\", sectcnt); if(rva < exe_sections[i].rva || rva - exe_sections[i].rva >= exe_sections[i].vsz) { cli_dbgmsg(\"FSG: Original section %d is out of bounds\\n\", sectcnt); break; } } if(t >= gp - 4 || cli_readint32(support + t)) { break; } if((sections = (struct cli_exe_section *) cli_malloc((sectcnt + 1) * sizeof(struct cli_exe_section))) == NULL) { free(exe_sections); return CL_EMEM; } sections[0].rva = newedi; for(t = 1; t <= (uint32_t)sectcnt; t++) sections[t].rva = cli_readint32(support + 8 + t * 4) - 1 - EC32(optional_hdr32.ImageBase); if(!exe_sections[i + 1].rsz || !(src = fmap_need_off_once(map, exe_sections[i + 1].raw, ssize))) { cli_dbgmsg(\"Can't read raw data of section %d\\n\", i); free(exe_sections); free(sections); return CL_EREAD; } if((dest = (char *) cli_calloc(dsize, sizeof(char))) == NULL) { free(exe_sections); free(sections); return CL_EMEM; } oldep = vep + 161 + 6 + cli_readint32(epbuff+163); cli_dbgmsg(\"FSG: found old EP @%x\\n\", oldep); CLI_UNPTEMP(\"FSG\",(dest,sections,exe_sections,0)); CLI_UNPRESULTSFSG1(\"FSG\",(unfsg_133(src + newesi - exe_sections[i + 1].rva, dest, ssize + exe_sections[i + 1].rva - newesi, dsize, sections, sectcnt, EC32(optional_hdr32.ImageBase), oldep, ndesc)),1,(dest,sections,0)); break; \/* were done with 1.33 *\/ } while(found && (DCONF & PE_CONF_FSG) && epbuff[0] == '\\xbb' && cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase) < min && epbuff[5] == '\\xbf' && epbuff[10] == '\\xbe' && vep >= exe_sections[i + 1].rva && vep - exe_sections[i + 1].rva > exe_sections[i + 1].rva - 0xe0 ) { \/* FSG support - v. 1.31 *\/ int sectcnt = 0; uint32_t gp, t = cli_rawaddr(cli_readint32(epbuff+1) - EC32(optional_hdr32.ImageBase), NULL, 0 , &err, fsize, hdr_size); char *support; uint32_t newesi = cli_readint32(epbuff+11) - EC32(optional_hdr32.ImageBase); uint32_t newedi = cli_readint32(epbuff+6) - EC32(optional_hdr32.ImageBase); uint32_t oldep = vep - exe_sections[i + 1].rva; struct cli_exe_section *sections; ssize = exe_sections[i + 1].rsz; dsize = exe_sections[i].vsz; if(err) { cli_dbgmsg(\"FSG: Support data out of padding area\\n\"); break; } if(newesi < exe_sections[i + 1].rva || newesi - exe_sections[i + 1].rva >= exe_sections[i + 1].raw) { cli_dbgmsg(\"FSG: Source buffer out of section bounds\\n\"); break; } if(newedi != exe_sections[i].rva) { cli_dbgmsg(\"FSG: Bad destination (is %x should be %x)\\n\", newedi, exe_sections[i].rva); break; } CLI_UNPSIZELIMITS(\"FSG\", MAX(dsize, ssize)); if(ssize <= 0x19 || dsize <= ssize) { cli_dbgmsg(\"FSG: Size mismatch (ssize: %d, dsize: %d)\\n\", ssize, dsize); free(exe_sections); return CL_CLEAN; } gp = exe_sections[i + 1].raw - t; CLI_UNPSIZELIMITS(\"FSG\", gp) if(!(support = fmap_need_off_once(map, t, gp))) { cli_dbgmsg(\"Can't read %d bytes from padding area\\n\", gp); free(exe_sections); return CL_EREAD; } \/* Counting original sections *\/ for(t = 0; t < gp - 2; t += 2) { uint32_t rva = support[t]|(support[t+1]<<8); if (rva == 2 || rva == 1) break; rva = ((rva-2)<<12) - EC32(optional_hdr32.ImageBase); sectcnt++; if(rva < exe_sections[i].rva || rva - exe_sections[i].rva >= exe_sections[i].vsz) { cli_dbgmsg(\"FSG: Original section %d is out of bounds\\n\", sectcnt); break; } } if(t >= gp-10 || cli_readint32(support + t + 6) != 2) { break; } if((sections = (struct cli_exe_section *) cli_malloc((sectcnt + 1) * sizeof(struct cli_exe_section))) == NULL) { free(exe_sections); return CL_EMEM; } sections[0].rva = newedi; for(t = 0; t <= (uint32_t)sectcnt - 1; t++) { sections[t+1].rva = (((support[t*2]|(support[t*2+1]<<8))-2)<<12)-EC32(optional_hdr32.ImageBase); } if(!exe_sections[i + 1].rsz || !(src = fmap_need_off_once(map, exe_sections[i + 1].raw, ssize))) { cli_dbgmsg(\"FSG: Can't read raw data of section %d\\n\", i); free(exe_sections); free(sections); return CL_EREAD; } if((dest = (char *) cli_calloc(dsize, sizeof(char))) == NULL) { free(exe_sections); free(sections); return CL_EMEM; } gp = 0xda + 6*(epbuff[16]=='\\xe8'); oldep = vep + gp + 6 + cli_readint32(src+gp+2+oldep); cli_dbgmsg(\"FSG: found old EP @%x\\n\", oldep); CLI_UNPTEMP(\"FSG\",(dest,sections,exe_sections,0)); CLI_UNPRESULTSFSG1(\"FSG\",(unfsg_133(src + newesi - exe_sections[i + 1].rva, dest, ssize + exe_sections[i + 1].rva - newesi, dsize, sections, sectcnt, EC32(optional_hdr32.ImageBase), oldep, ndesc)),1,(dest,sections,0)); break; \/* were done with 1.31 *\/ } if(found && (DCONF & PE_CONF_UPX)) { \/* UPX support *\/ \/* we assume (i + 1) is UPX1 *\/ ssize = exe_sections[i + 1].rsz; dsize = exe_sections[i].vsz + exe_sections[i + 1].vsz; CLI_UNPSIZELIMITS(\"UPX\", MAX(dsize, ssize)); if(ssize <= 0x19 || dsize <= ssize || dsize > CLI_MAX_ALLOCATION ) { cli_dbgmsg(\"UPX: Size mismatch or dsize too big (ssize: %d, dsize: %d)\\n\", ssize, dsize); free(exe_sections); return CL_CLEAN; } if(!exe_sections[i + 1].rsz || !(src = fmap_need_off_once(map, exe_sections[i + 1].raw, ssize))) { cli_dbgmsg(\"UPX: Can't read raw data of section %d\\n\", i+1); free(exe_sections); return CL_EREAD; } if((dest = (char *) cli_calloc(dsize + 8192, sizeof(char))) == NULL) { free(exe_sections); return CL_EMEM; } \/* try to detect UPX code *\/ if(cli_memstr(UPX_NRV2B, 24, epbuff + 0x69, 13) || cli_memstr(UPX_NRV2B, 24, epbuff + 0x69 + 8, 13)) { cli_dbgmsg(\"UPX: Looks like a NRV2B decompression routine\\n\"); upxfn = upx_inflate2b; } else if(cli_memstr(UPX_NRV2D, 24, epbuff + 0x69, 13) || cli_memstr(UPX_NRV2D, 24, epbuff + 0x69 + 8, 13)) { cli_dbgmsg(\"UPX: Looks like a NRV2D decompression routine\\n\"); upxfn = upx_inflate2d; } else if(cli_memstr(UPX_NRV2E, 24, epbuff + 0x69, 13) || cli_memstr(UPX_NRV2E, 24, epbuff + 0x69 + 8, 13)) { cli_dbgmsg(\"UPX: Looks like a NRV2E decompression routine\\n\"); upxfn = upx_inflate2e; } if(upxfn) { int skew = cli_readint32(epbuff + 2) - EC32(optional_hdr32.ImageBase) - exe_sections[i + 1].rva; if(epbuff[1] != '\\xbe' || skew <= 0 || skew > 0xfff) { \/* FIXME: legit skews?? *\/ skew = 0; } else if(skew > ssize) { \/* Ignore suggested skew larger than section size *\/ cli_dbgmsg(\"UPX: Ignoring bad skew of %d bytes\\n\", skew); skew = 0; } else { cli_dbgmsg(\"UPX: UPX1 seems skewed by %d bytes\\n\", skew); } if(upxfn(src + skew, ssize - skew, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep-skew) >= 0 || upxfn(src, ssize, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) >= 0) { upx_success = 1; } else if(skew && (upxfn(src, ssize, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) >= 0)) { upx_success = 1; } if(upx_success) cli_dbgmsg(\"UPX: Successfully decompressed\\n\"); else cli_dbgmsg(\"UPX: Preferred decompressor failed\\n\"); } if(!upx_success && upxfn != upx_inflate2b) { if(upx_inflate2b(src, ssize, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) == -1 && upx_inflate2b(src + 0x15, ssize - 0x15, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep - 0x15) == -1) { cli_dbgmsg(\"UPX: NRV2B decompressor failed\\n\"); } else { upx_success = 1; cli_dbgmsg(\"UPX: Successfully decompressed with NRV2B\\n\"); } } if(!upx_success && upxfn != upx_inflate2d) { if(upx_inflate2d(src, ssize, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) == -1 && upx_inflate2d(src + 0x15, ssize - 0x15, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep - 0x15) == -1) { cli_dbgmsg(\"UPX: NRV2D decompressor failed\\n\"); } else { upx_success = 1; cli_dbgmsg(\"UPX: Successfully decompressed with NRV2D\\n\"); } } if(!upx_success && upxfn != upx_inflate2e) { if(upx_inflate2e(src, ssize, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) == -1 && upx_inflate2e(src + 0x15, ssize - 0x15, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep - 0x15) == -1) { cli_dbgmsg(\"UPX: NRV2E decompressor failed\\n\"); } else { upx_success = 1; cli_dbgmsg(\"UPX: Successfully decompressed with NRV2E\\n\"); } } if(cli_memstr(UPX_LZMA2, 20, epbuff + 0x2f, 20)) { uint32_t strictdsize=cli_readint32(epbuff+0x21), skew = 0; if(ssize > 0x15 && epbuff[0] == '\\x60' && epbuff[1] == '\\xbe') { skew = cli_readint32(epbuff+2) - exe_sections[i + 1].rva - optional_hdr32.ImageBase; if(skew!=0x15) skew = 0; } if(strictdsize<=dsize) upx_success = upx_inflatelzma(src+skew, ssize-skew, dest, &strictdsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) >=0; } else if (cli_memstr(UPX_LZMA1, 20, epbuff + 0x39, 20)) { uint32_t strictdsize=cli_readint32(epbuff+0x2b), skew = 0; if(ssize > 0x15 && epbuff[0] == '\\x60' && epbuff[1] == '\\xbe') { skew = cli_readint32(epbuff+2) - exe_sections[i + 1].rva - optional_hdr32.ImageBase; if(skew!=0x15) skew = 0; } if(strictdsize<=dsize) upx_success = upx_inflatelzma(src+skew, ssize-skew, dest, &strictdsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) >=0; } if(!upx_success) { cli_dbgmsg(\"UPX: All decompressors failed\\n\"); free(dest); } } if(upx_success) { free(exe_sections); CLI_UNPTEMP(\"UPX\/FSG\",(dest,0)); if((unsigned int) write(ndesc, dest, dsize) != dsize) { cli_dbgmsg(\"UPX\/FSG: Can't write %d bytes\\n\", dsize); free(tempfile); free(dest); close(ndesc); return CL_EWRITE; } free(dest); lseek(ndesc, 0, SEEK_SET); if(ctx->engine->keeptmp) cli_dbgmsg(\"UPX\/FSG: Decompressed data saved in %s\\n\", tempfile); cli_dbgmsg(\"***** Scanning decompressed file *****\\n\"); SHA_OFF; if((ret = cli_magic_scandesc(ndesc, ctx)) == CL_VIRUS) { close(ndesc); CLI_TMPUNLK(); free(tempfile); SHA_RESET; return CL_VIRUS; } SHA_RESET; close(ndesc); CLI_TMPUNLK(); free(tempfile); return ret; } \/* Petite *\/ if(epsize<200) { free(exe_sections); return CL_CLEAN; } found = 2; if(epbuff[0] != '\\xb8' || (uint32_t) cli_readint32(epbuff + 1) != exe_sections[nsections - 1].rva + EC32(optional_hdr32.ImageBase)) { if(nsections < 2 || epbuff[0] != '\\xb8' || (uint32_t) cli_readint32(epbuff + 1) != exe_sections[nsections - 2].rva + EC32(optional_hdr32.ImageBase)) found = 0; else found = 1; } if(found && (DCONF & PE_CONF_PETITE)) { cli_dbgmsg(\"Petite: v2.%d compression detected\\n\", found); if(cli_readint32(epbuff + 0x80) == 0x163c988d) { cli_dbgmsg(\"Petite: level zero compression is not supported yet\\n\"); } else { dsize = max - min; CLI_UNPSIZELIMITS(\"Petite\", dsize); if((dest = (char *) cli_calloc(dsize, sizeof(char))) == NULL) { cli_dbgmsg(\"Petite: Can't allocate %d bytes\\n\", dsize); free(exe_sections); return CL_EMEM; } for(i = 0 ; i < nsections; i++) { if(exe_sections[i].raw) { if(!exe_sections[i].rsz || fmap_readn(map, dest + exe_sections[i].rva - min, exe_sections[i].raw, exe_sections[i].ursz) != exe_sections[i].ursz) { free(exe_sections); free(dest); return CL_CLEAN; } } } CLI_UNPTEMP(\"Petite\",(dest,exe_sections,0)); CLI_UNPRESULTS(\"Petite\",(petite_inflate2x_1to9(dest, min, max - min, exe_sections, nsections - (found == 1 ? 1 : 0), EC32(optional_hdr32.ImageBase),vep, ndesc, found, EC32(optional_hdr32.DataDirectory[2].VirtualAddress),EC32(optional_hdr32.DataDirectory[2].Size))),0,(dest,0)); } } \/* PESpin 1.1 *\/ if((DCONF & PE_CONF_PESPIN) && nsections > 1 && vep >= exe_sections[nsections - 1].rva && vep < exe_sections[nsections - 1].rva + exe_sections[nsections - 1].rsz - 0x3217 - 4 && memcmp(epbuff+4, \"\\xe8\\x00\\x00\\x00\\x00\\x8b\\x1c\\x24\\x83\\xc3\", 10) == 0) { char *spinned; CLI_UNPSIZELIMITS(\"PEspin\", fsize); if((spinned = (char *) cli_malloc(fsize)) == NULL) { free(exe_sections); return CL_EMEM; } if((size_t) fmap_readn(map, spinned, 0, fsize) != fsize) { cli_dbgmsg(\"PESpin: Can't read %lu bytes\\n\", (unsigned long)fsize); free(spinned); free(exe_sections); return CL_EREAD; } CLI_UNPTEMP(\"PESpin\",(spinned,exe_sections,0)); CLI_UNPRESULTS_(\"PEspin\",SPINCASE(),(unspin(spinned, fsize, exe_sections, nsections - 1, vep, ndesc, ctx)),0,(spinned,0)); } \/* yC 1.3 & variants *\/ if((DCONF & PE_CONF_YC) && nsections > 1 && (EC32(optional_hdr32.AddressOfEntryPoint) == exe_sections[nsections - 1].rva + 0x60)) { uint32_t ecx = 0; int16_t offset; \/* yC 1.3 *\/ if (!memcmp(epbuff, \"\\x55\\x8B\\xEC\\x53\\x56\\x57\\x60\\xE8\\x00\\x00\\x00\\x00\\x5D\\x81\\xED\", 15) && !memcmp(epbuff+0x26, \"\\x8D\\x3A\\x8B\\xF7\\x33\\xC0\\xEB\\x04\\x90\\xEB\\x01\\xC2\\xAC\", 13) && ((uint8_t)epbuff[0x13] == 0xB9) && ((uint16_t)(cli_readint16(epbuff+0x18)) == 0xE981) && !memcmp(epbuff+0x1e,\"\\x8B\\xD5\\x81\\xC2\", 4)) { offset = 0; if (0x6c - cli_readint32(epbuff+0xf) + cli_readint32(epbuff+0x22) == 0xC6) ecx = cli_readint32(epbuff+0x14) - cli_readint32(epbuff+0x1a); } \/* yC 1.3 variant *\/ if (!ecx && !memcmp(epbuff, \"\\x55\\x8B\\xEC\\x83\\xEC\\x40\\x53\\x56\\x57\", 9) && !memcmp(epbuff+0x17, \"\\xe8\\x00\\x00\\x00\\x00\\x5d\\x81\\xed\", 8) && ((uint8_t)epbuff[0x23] == 0xB9)) { offset = 0x10; if (0x6c - cli_readint32(epbuff+0x1f) + cli_readint32(epbuff+0x32) == 0xC6) ecx = cli_readint32(epbuff+0x24) - cli_readint32(epbuff+0x2a); } \/* yC 1.x\/modified *\/ if (!ecx && !memcmp(epbuff, \"\\x60\\xe8\\x00\\x00\\x00\\x00\\x5d\\x81\\xed\",9) && ((uint8_t)epbuff[0xd] == 0xb9) && ((uint16_t)cli_readint16(epbuff + 0x12)== 0xbd8d) && !memcmp(epbuff+0x18, \"\\x8b\\xf7\\xac\", 3)) { offset = -0x18; if (0x66 - cli_readint32(epbuff+0x9) + cli_readint32(epbuff+0x14) == 0xae) ecx = cli_readint32(epbuff+0xe); } if (ecx > 0x800 && ecx < 0x2000 && !memcmp(epbuff+0x63+offset, \"\\xaa\\xe2\\xcc\", 3) && (fsize >= exe_sections[nsections-1].raw + 0xC6 + ecx + offset)) { char *spinned; if((spinned = (char *) cli_malloc(fsize)) == NULL) { free(exe_sections); return CL_EMEM; } if((size_t) fmap_readn(map, spinned, 0, fsize) != fsize) { cli_dbgmsg(\"yC: Can't read %lu bytes\\n\", (unsigned long)fsize); free(spinned); free(exe_sections); return CL_EREAD; } cli_dbgmsg(\"%d,%d,%d,%d\\n\", nsections-1, e_lfanew, ecx, offset); CLI_UNPTEMP(\"yC\",(spinned,exe_sections,0)); CLI_UNPRESULTS(\"yC\",(yc_decrypt(spinned, fsize, exe_sections, nsections-1, e_lfanew, ndesc, ecx, offset)),0,(spinned,0)); } } \/* WWPack *\/ while ((DCONF & PE_CONF_WWPACK) && nsections > 1 && vep == exe_sections[nsections - 1].rva && memcmp(epbuff, \"\\x53\\x55\\x8b\\xe8\\x33\\xdb\\xeb\", 7) == 0 && memcmp(epbuff+0x68, \"\\xe8\\x00\\x00\\x00\\x00\\x58\\x2d\\x6d\\x00\\x00\\x00\\x50\\x60\\x33\\xc9\\x50\\x58\\x50\\x50\", 19) == 0) { uint32_t head = exe_sections[nsections - 1].raw; uint8_t *packer; ssize = 0; for(i=0 ; ; i++) { if(exe_sections[i].rawssize) break; CLI_UNPSIZELIMITS(\"WWPack\", ssize); if(!(src=(char *)cli_calloc(ssize, sizeof(char)))) { free(exe_sections); return CL_EMEM; } if((size_t) fmap_readn(map, src, 0, head) != head) { cli_dbgmsg(\"WWPack: Can't read %d bytes from headers\\n\", head); free(src); free(exe_sections); return CL_EREAD; } for(i = 0 ; i < (unsigned int)nsections-1; i++) { if(!exe_sections[i].rsz) continue; if(!CLI_ISCONTAINED(src, ssize, src+exe_sections[i].rva, exe_sections[i].rsz)) break; if(fmap_readn(map, src+exe_sections[i].rva, exe_sections[i].raw, exe_sections[i].rsz)!=exe_sections[i].rsz) break; } if(i+1!=nsections) { cli_dbgmsg(\"WWpack: Probably hacked\/damaged file.\\n\"); free(src); break; } if((packer = (uint8_t *) cli_calloc(exe_sections[nsections - 1].rsz, sizeof(char))) == NULL) { free(src); free(exe_sections); return CL_EMEM; } if(!exe_sections[nsections - 1].rsz || (size_t) fmap_readn(map, packer, exe_sections[nsections - 1].raw, exe_sections[nsections - 1].rsz) != exe_sections[nsections - 1].rsz) { cli_dbgmsg(\"WWPack: Can't read %d bytes from wwpack sect\\n\", exe_sections[nsections - 1].rsz); free(src); free(packer); free(exe_sections); return CL_EREAD; } CLI_UNPTEMP(\"WWPack\",(src,packer,exe_sections,0)); CLI_UNPRESULTS(\"WWPack\",(wwunpack((uint8_t *)src, ssize, packer, exe_sections, nsections-1, e_lfanew, ndesc)),0,(src,packer,0)); break; } \/* ASPACK support *\/ while((DCONF & PE_CONF_ASPACK) && ep+58+0x70e < fsize && !memcmp(epbuff,\"\\x60\\xe8\\x03\\x00\\x00\\x00\\xe9\\xeb\",8)) { if(epsize<0x3bf || memcmp(epbuff+0x3b9, \"\\x68\\x00\\x00\\x00\\x00\\xc3\",6)) break; ssize = 0; for(i=0 ; i< nsections ; i++) if(ssizecorrupted_input = corrupted_cur; \/* Bytecode BC_PE_UNPACKER hook *\/ bc_ctx = cli_bytecode_context_alloc(); if (!bc_ctx) { cli_errmsg(\"cli_scanpe: can't allocate memory for bc_ctx\\n\"); return CL_EMEM; } cli_bytecode_context_setpe(bc_ctx, &pedata, exe_sections); cli_bytecode_context_setctx(bc_ctx, ctx); ret = cli_bytecode_runhook(ctx, ctx->engine, bc_ctx, BC_PE_UNPACKER, map); switch (ret) { case CL_VIRUS: free(exe_sections); cli_bytecode_context_destroy(bc_ctx); return CL_VIRUS; case CL_SUCCESS: ndesc = cli_bytecode_context_getresult_file(bc_ctx, &tempfile); cli_bytecode_context_destroy(bc_ctx); if (ndesc != -1 && tempfile) { CLI_UNPRESULTS(\"bytecode PE hook\", 1, 1, (0)); } break; default: cli_bytecode_context_destroy(bc_ctx); } free(exe_sections); if (SCAN_ALL && viruses_found) return CL_VIRUS; return CL_CLEAN;","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":21546,"total_token_length":22588,"max_tokens_setting":32768} +{"idx":363557,"input":"deliver_message(uschar *id, BOOL forced, BOOL give_up) { int i, rc; int final_yield = DELIVER_ATTEMPTED_NORMAL; time_t now = time(NULL); address_item *addr_last = NULL; uschar *filter_message = NULL; int process_recipients = RECIP_ACCEPT; open_db dbblock; open_db *dbm_file; extern int acl_where; uschar *info = queue_run_pid == (pid_t)0 ? string_sprintf(\"delivering %s\", id) : string_sprintf(\"delivering %s (queue run pid %d)\", id, queue_run_pid); \/* If the D_process_info bit is on, set_process_info() will output debugging information. If not, we want to show this initial information if D_deliver or D_queue_run is set or in verbose mode. *\/ set_process_info(\"%s\", info); if ( !(debug_selector & D_process_info) && (debug_selector & (D_deliver|D_queue_run|D_v)) ) debug_printf(\"%s\\n\", info); \/* Ensure that we catch any subprocesses that are created. Although Exim sets SIG_DFL as its initial default, some routes through the code end up here with it set to SIG_IGN - cases where a non-synchronous delivery process has been forked, but no re-exec has been done. We use sigaction rather than plain signal() on those OS where SA_NOCLDWAIT exists, because we want to be sure it is turned off. (There was a problem on AIX with this.) *\/ #ifdef SA_NOCLDWAIT { struct sigaction act; act.sa_handler = SIG_DFL; sigemptyset(&(act.sa_mask)); act.sa_flags = 0; sigaction(SIGCHLD, &act, NULL); } #else signal(SIGCHLD, SIG_DFL); #endif \/* Make the forcing flag available for routers and transports, set up the global message id field, and initialize the count for returned files and the message size. This use of strcpy() is OK because the length id is checked when it is obtained from a command line (the -M or -q options), and otherwise it is known to be a valid message id. *\/ if (id != message_id) Ustrcpy(message_id, id); f.deliver_force = forced; return_count = 0; message_size = 0; \/* Initialize some flags *\/ update_spool = FALSE; remove_journal = TRUE; \/* Set a known context for any ACLs we call via expansions *\/ acl_where = ACL_WHERE_DELIVERY; \/* Reset the random number generator, so that if several delivery processes are started from a queue runner that has already used random numbers (for sorting), they don't all get the same sequence. *\/ random_seed = 0; \/* Open and lock the message's data file. Exim locks on this one because the header file may get replaced as it is re-written during the delivery process. Any failures cause messages to be written to the log, except for missing files while queue running - another process probably completed delivery. As part of opening the data file, message_subdir gets set. *\/ if ((deliver_datafile = spool_open_datafile(id)) < 0) return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ \/* The value of message_size at this point has been set to the data length, plus one for the blank line that notionally precedes the data. *\/ \/* Now read the contents of the header file, which will set up the headers in store, and also the list of recipients and the tree of non-recipients and assorted flags. It updates message_size. If there is a reading or format error, give up; if the message has been around for sufficiently long, remove it. *\/ { uschar * spoolname = string_sprintf(\"%s-H\", id); if ((rc = spool_read_header(spoolname, TRUE, TRUE)) != spool_read_OK) { if (errno == ERRNO_SPOOLFORMAT) { struct stat statbuf; if (Ustat(spool_fname(US\"input\", message_subdir, spoolname, US\"\"), &statbuf) == 0) log_write(0, LOG_MAIN, \"Format error in spool file %s: \" \"size=\" OFF_T_FMT, spoolname, statbuf.st_size); else log_write(0, LOG_MAIN, \"Format error in spool file %s\", spoolname); } else log_write(0, LOG_MAIN, \"Error reading spool file %s: %s\", spoolname, strerror(errno)); \/* If we managed to read the envelope data, received_time contains the time the message was received. Otherwise, we can calculate it from the message id. *\/ if (rc != spool_read_hdrerror) { received_time.tv_sec = received_time.tv_usec = 0; \/*XXX subsec precision?*\/ for (i = 0; i < 6; i++) received_time.tv_sec = received_time.tv_sec * BASE_62 + tab62[id[i] - '0']; } \/* If we've had this malformed message too long, sling it. *\/ if (now - received_time.tv_sec > keep_malformed) { Uunlink(spool_fname(US\"msglog\", message_subdir, id, US\"\")); Uunlink(spool_fname(US\"input\", message_subdir, id, US\"-D\")); Uunlink(spool_fname(US\"input\", message_subdir, id, US\"-H\")); Uunlink(spool_fname(US\"input\", message_subdir, id, US\"-J\")); log_write(0, LOG_MAIN, \"Message removed because older than %s\", readconf_printtime(keep_malformed)); } (void)close(deliver_datafile); deliver_datafile = -1; return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } } \/* The spool header file has been read. Look to see if there is an existing journal file for this message. If there is, it means that a previous delivery attempt crashed (program or host) before it could update the spool header file. Read the list of delivered addresses from the journal and add them to the nonrecipients tree. Then update the spool file. We can leave the journal in existence, as it will get further successful deliveries added to it in this run, and it will be deleted if this function gets to its end successfully. Otherwise it might be needed again. *\/ { uschar * fname = spool_fname(US\"input\", message_subdir, id, US\"-J\"); FILE * jread; if ( (journal_fd = Uopen(fname, O_RDWR|O_APPEND #ifdef O_CLOEXEC | O_CLOEXEC #endif #ifdef O_NOFOLLOW | O_NOFOLLOW #endif , SPOOL_MODE)) >= 0 && lseek(journal_fd, 0, SEEK_SET) == 0 && (jread = fdopen(journal_fd, \"rb\")) ) { while (Ufgets(big_buffer, big_buffer_size, jread)) { int n = Ustrlen(big_buffer); big_buffer[n-1] = 0; tree_add_nonrecipient(big_buffer); DEBUG(D_deliver) debug_printf(\"Previously delivered address %s taken from \" \"journal file\\n\", big_buffer); } rewind(jread); if ((journal_fd = dup(fileno(jread))) < 0) journal_fd = fileno(jread); else (void) fclose(jread); \/* Try to not leak the FILE resource *\/ \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); } else if (errno != ENOENT) { log_write(0, LOG_MAIN|LOG_PANIC, \"attempt to open journal for reading gave: \" \"%s\", strerror(errno)); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } \/* A null recipients list indicates some kind of disaster. *\/ if (!recipients_list) { (void)close(deliver_datafile); deliver_datafile = -1; log_write(0, LOG_MAIN, \"Spool error: no recipients for %s\", fname); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } } \/* Handle a message that is frozen. There are a number of different things that can happen, but in the default situation, unless forced, no delivery is attempted. *\/ if (f.deliver_freeze) { #ifdef SUPPORT_MOVE_FROZEN_MESSAGES \/* Moving to another directory removes the message from Exim's view. Other tools must be used to deal with it. Logging of this action happens in spool_move_message() and its subfunctions. *\/ if ( move_frozen_messages && spool_move_message(id, message_subdir, US\"\", US\"F\") ) return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ #endif \/* For all frozen messages (bounces or not), timeout_frozen_after sets the maximum time to keep messages that are frozen. Thaw if we reach it, with a flag causing all recipients to be failed. The time is the age of the message, not the time since freezing. *\/ if (timeout_frozen_after > 0 && message_age >= timeout_frozen_after) { log_write(0, LOG_MAIN, \"cancelled by timeout_frozen_after\"); process_recipients = RECIP_FAIL_TIMEOUT; } \/* For bounce messages (and others with no sender), thaw if the error message ignore timer is exceeded. The message will be discarded if this delivery fails. *\/ else if (!*sender_address && message_age >= ignore_bounce_errors_after) log_write(0, LOG_MAIN, \"Unfrozen by errmsg timer\"); \/* If this is a bounce message, or there's no auto thaw, or we haven't reached the auto thaw time yet, and this delivery is not forced by an admin user, do not attempt delivery of this message. Note that forced is set for continuing messages down the same channel, in order to skip load checking and ignore hold domains, but we don't want unfreezing in that case. *\/ else { if ( ( sender_address[0] == 0 || auto_thaw <= 0 || now <= deliver_frozen_at + auto_thaw ) && ( !forced || !f.deliver_force_thaw || !f.admin_user || continue_hostname ) ) { (void)close(deliver_datafile); deliver_datafile = -1; log_write(L_skip_delivery, LOG_MAIN, \"Message is frozen\"); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } \/* If delivery was forced (by an admin user), assume a manual thaw. Otherwise it's an auto thaw. *\/ if (forced) { f.deliver_manual_thaw = TRUE; log_write(0, LOG_MAIN, \"Unfrozen by forced delivery\"); } else log_write(0, LOG_MAIN, \"Unfrozen by auto-thaw\"); } \/* We get here if any of the rules for unfreezing have triggered. *\/ f.deliver_freeze = FALSE; update_spool = TRUE; } \/* Open the message log file if we are using them. This records details of deliveries, deferments, and failures for the benefit of the mail administrator. The log is not used by exim itself to track the progress of a message; that is done by rewriting the header spool file. *\/ if (message_logs) { uschar * fname = spool_fname(US\"msglog\", message_subdir, id, US\"\"); uschar * error; int fd; if ((fd = open_msglog_file(fname, SPOOL_MODE, &error)) < 0) { log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't %s message log %s: %s\", error, fname, strerror(errno)); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } \/* Make a C stream out of it. *\/ if (!(message_log = fdopen(fd, \"a\"))) { log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't fdopen message log %s: %s\", fname, strerror(errno)); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } } \/* If asked to give up on a message, log who did it, and set the action for all the addresses. *\/ if (give_up) { struct passwd *pw = getpwuid(real_uid); log_write(0, LOG_MAIN, \"cancelled by %s\", pw ? US pw->pw_name : string_sprintf(\"uid %ld\", (long int)real_uid)); process_recipients = RECIP_FAIL; } \/* Otherwise, if there are too many Received: headers, fail all recipients. *\/ else if (received_count > received_headers_max) process_recipients = RECIP_FAIL_LOOP; \/* Otherwise, if a system-wide, address-independent message filter is specified, run it now, except in the case when we are failing all recipients as a result of timeout_frozen_after. If the system filter yields \"delivered\", then ignore the true recipients of the message. Failure of the filter file is logged, and the delivery attempt fails. *\/ else if (system_filter && process_recipients != RECIP_FAIL_TIMEOUT) { int rc; int filtertype; ugid_block ugid; redirect_block redirect; if (system_filter_uid_set) { ugid.uid = system_filter_uid; ugid.gid = system_filter_gid; ugid.uid_set = ugid.gid_set = TRUE; } else { ugid.uid_set = ugid.gid_set = FALSE; } return_path = sender_address; f.enable_dollar_recipients = TRUE; \/* Permit $recipients in system filter *\/ f.system_filtering = TRUE; \/* Any error in the filter file causes a delivery to be abandoned. *\/ redirect.string = system_filter; redirect.isfile = TRUE; redirect.check_owner = redirect.check_group = FALSE; redirect.owners = NULL; redirect.owngroups = NULL; redirect.pw = NULL; redirect.modemask = 0; DEBUG(D_deliver|D_filter) debug_printf(\"running system filter\\n\"); rc = rda_interpret( &redirect, \/* Where the data is *\/ RDO_DEFER | \/* Turn on all the enabling options *\/ RDO_FAIL | \/* Leave off all the disabling options *\/ RDO_FILTER | RDO_FREEZE | RDO_REALLOG | RDO_REWRITE, NULL, \/* No :include: restriction (not used in filter) *\/ NULL, \/* No sieve vacation directory (not sieve!) *\/ NULL, \/* No sieve enotify mailto owner (not sieve!) *\/ NULL, \/* No sieve user address (not sieve!) *\/ NULL, \/* No sieve subaddress (not sieve!) *\/ &ugid, \/* uid\/gid data *\/ &addr_new, \/* Where to hang generated addresses *\/ &filter_message, \/* Where to put error message *\/ NULL, \/* Don't skip syntax errors *\/ &filtertype, \/* Will always be set to FILTER_EXIM for this call *\/ US\"system filter\"); \/* For error messages *\/ DEBUG(D_deliver|D_filter) debug_printf(\"system filter returned %d\\n\", rc); if (rc == FF_ERROR || rc == FF_NONEXIST) { (void)close(deliver_datafile); deliver_datafile = -1; log_write(0, LOG_MAIN|LOG_PANIC, \"Error in system filter: %s\", string_printing(filter_message)); return continue_closedown(); \/* yields DELIVER_NOT_ATTEMPTED *\/ } \/* Reset things. If the filter message is an empty string, which can happen for a filter \"fail\" or \"freeze\" command with no text, reset it to NULL. *\/ f.system_filtering = FALSE; f.enable_dollar_recipients = FALSE; if (filter_message && filter_message[0] == 0) filter_message = NULL; \/* Save the values of the system filter variables so that user filters can use them. *\/ memcpy(filter_sn, filter_n, sizeof(filter_sn)); \/* The filter can request that delivery of the original addresses be deferred. *\/ if (rc == FF_DEFER) { process_recipients = RECIP_DEFER; deliver_msglog(\"Delivery deferred by system filter\\n\"); log_write(0, LOG_MAIN, \"Delivery deferred by system filter\"); } \/* The filter can request that a message be frozen, but this does not take place if the message has been manually thawed. In that case, we must unset \"delivered\", which is forced by the \"freeze\" command to make -bF work properly. *\/ else if (rc == FF_FREEZE && !f.deliver_manual_thaw) { f.deliver_freeze = TRUE; deliver_frozen_at = time(NULL); process_recipients = RECIP_DEFER; frozen_info = string_sprintf(\" by the system filter%s%s\", filter_message ? US\": \" : US\"\", filter_message ? filter_message : US\"\"); } \/* The filter can request that a message be failed. The error message may be quite long - it is sent back to the sender in the bounce - but we don't want to fill up the log with repetitions of it. If it starts with << then the text between << and >> is written to the log, with the rest left for the bounce message. *\/ else if (rc == FF_FAIL) { uschar *colon = US\"\"; uschar *logmsg = US\"\"; int loglen = 0; process_recipients = RECIP_FAIL_FILTER; if (filter_message) { uschar *logend; colon = US\": \"; if ( filter_message[0] == '<' && filter_message[1] == '<' && (logend = Ustrstr(filter_message, \">>\")) ) { logmsg = filter_message + 2; loglen = logend - logmsg; filter_message = logend + 2; if (filter_message[0] == 0) filter_message = NULL; } else { logmsg = filter_message; loglen = Ustrlen(filter_message); } } log_write(0, LOG_MAIN, \"cancelled by system filter%s%.*s\", colon, loglen, logmsg); } \/* Delivery can be restricted only to those recipients (if any) that the filter specified. *\/ else if (rc == FF_DELIVERED) { process_recipients = RECIP_IGNORE; if (addr_new) log_write(0, LOG_MAIN, \"original recipients ignored (system filter)\"); else log_write(0, LOG_MAIN, \"=> discarded (system filter)\"); } \/* If any new addresses were created by the filter, fake up a \"parent\" for them. This is necessary for pipes, etc., which are expected to have parents, and it also gives some sensible logging for others. Allow pipes, files, and autoreplies, and run them as the filter uid if set, otherwise as the current uid. *\/ if (addr_new) { int uid = (system_filter_uid_set)? system_filter_uid : geteuid(); int gid = (system_filter_gid_set)? system_filter_gid : getegid(); \/* The text \"system-filter\" is tested in transport_set_up_command() and in set_up_shell_command() in the pipe transport, to enable them to permit $recipients, so don't change it here without also changing it there. *\/ address_item *p = addr_new; address_item *parent = deliver_make_addr(US\"system-filter\", FALSE); parent->domain = string_copylc(qualify_domain_recipient); parent->local_part = US\"system-filter\"; \/* As part of this loop, we arrange for addr_last to end up pointing at the final address. This is used if we go on to add addresses for the original recipients. *\/ while (p) { if (parent->child_count == USHRT_MAX) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"system filter generated more \" \"than %d delivery addresses\", USHRT_MAX); parent->child_count++; p->parent = parent; if (testflag(p, af_pfr)) { uschar *tpname; uschar *type; p->uid = uid; p->gid = gid; setflag(p, af_uid_set); setflag(p, af_gid_set); setflag(p, af_allow_file); setflag(p, af_allow_pipe); setflag(p, af_allow_reply); \/* Find the name of the system filter's appropriate pfr transport *\/ if (p->address[0] == '|') { type = US\"pipe\"; tpname = system_filter_pipe_transport; address_pipe = p->address; } else if (p->address[0] == '>') { type = US\"reply\"; tpname = system_filter_reply_transport; } else { if (p->address[Ustrlen(p->address)-1] == '\/') { type = US\"directory\"; tpname = system_filter_directory_transport; } else { type = US\"file\"; tpname = system_filter_file_transport; } address_file = p->address; } \/* Now find the actual transport, first expanding the name. We have set address_file or address_pipe above. *\/ if (tpname) { uschar *tmp = expand_string(tpname); address_file = address_pipe = NULL; if (!tmp) p->message = string_sprintf(\"failed to expand \\\"%s\\\" as a \" \"system filter transport name\", tpname); tpname = tmp; } else p->message = string_sprintf(\"system_filter_%s_transport is unset\", type); if (tpname) { transport_instance *tp; for (tp = transports; tp; tp = tp->next) if (Ustrcmp(tp->name, tpname) == 0) { p->transport = tp; break; } if (!tp) p->message = string_sprintf(\"failed to find \\\"%s\\\" transport \" \"for system filter delivery\", tpname); } \/* If we couldn't set up a transport, defer the delivery, putting the error on the panic log as well as the main log. *\/ if (!p->transport) { address_item *badp = p; p = p->next; if (!addr_last) addr_new = p; else addr_last->next = p; badp->local_part = badp->address; \/* Needed for log line *\/ post_process_one(badp, DEFER, LOG_MAIN|LOG_PANIC, EXIM_DTYPE_ROUTER, 0); continue; } } \/* End of pfr handling *\/ \/* Either a non-pfr delivery, or we found a transport *\/ DEBUG(D_deliver|D_filter) debug_printf(\"system filter added %s\\n\", p->address); addr_last = p; p = p->next; } \/* Loop through all addr_new addresses *\/ } } \/* Scan the recipients list, and for every one that is not in the non- recipients tree, add an addr item to the chain of new addresses. If the pno value is non-negative, we must set the onetime parent from it. This which points to the relevant entry in the recipients list. This processing can be altered by the setting of the process_recipients variable, which is changed if recipients are to be ignored, failed, or deferred. This can happen as a result of system filter activity, or if the -Mg option is used to fail all of them. Duplicate addresses are handled later by a different tree structure; we can't just extend the non-recipients tree, because that will be re-written to the spool if the message is deferred, and in any case there are casing complications for local addresses. *\/ if (process_recipients != RECIP_IGNORE) for (i = 0; i < recipients_count; i++) if (!tree_search(tree_nonrecipients, recipients_list[i].address)) { recipient_item *r = recipients_list + i; address_item *new = deliver_make_addr(r->address, FALSE); new->prop.errors_address = r->errors_to; #ifdef SUPPORT_I18N if ((new->prop.utf8_msg = message_smtputf8)) { new->prop.utf8_downcvt = message_utf8_downconvert == 1; new->prop.utf8_downcvt_maybe = message_utf8_downconvert == -1; DEBUG(D_deliver) debug_printf(\"utf8, downconvert %s\\n\", new->prop.utf8_downcvt ? \"yes\" : new->prop.utf8_downcvt_maybe ? \"ifneeded\" : \"no\"); } #endif if (r->pno >= 0) new->onetime_parent = recipients_list[r->pno].address; \/* If DSN support is enabled, set the dsn flags and the original receipt to be passed on to other DSN enabled MTAs *\/ new->dsn_flags = r->dsn_flags & rf_dsnflags; new->dsn_orcpt = r->orcpt; DEBUG(D_deliver) debug_printf(\"DSN: set orcpt: %s flags: %d\\n\", new->dsn_orcpt ? new->dsn_orcpt : US\"\", new->dsn_flags); switch (process_recipients) { \/* RECIP_DEFER is set when a system filter freezes a message. *\/ case RECIP_DEFER: new->next = addr_defer; addr_defer = new; break; \/* RECIP_FAIL_FILTER is set when a system filter has obeyed a \"fail\" command. *\/ case RECIP_FAIL_FILTER: new->message = filter_message ? filter_message : US\"delivery cancelled\"; setflag(new, af_pass_message); goto RECIP_QUEUE_FAILED; \/* below *\/ \/* RECIP_FAIL_TIMEOUT is set when a message is frozen, but is older than the value in timeout_frozen_after. Treat non-bounce messages similarly to -Mg; for bounce messages we just want to discard, so don't put the address on the failed list. The timeout has already been logged. *\/ case RECIP_FAIL_TIMEOUT: new->message = US\"delivery cancelled; message timed out\"; goto RECIP_QUEUE_FAILED; \/* below *\/ \/* RECIP_FAIL is set when -Mg has been used. *\/ case RECIP_FAIL: new->message = US\"delivery cancelled by administrator\"; \/* Fall through *\/ \/* Common code for the failure cases above. If this is not a bounce message, put the address on the failed list so that it is used to create a bounce. Otherwise do nothing - this just discards the address. The incident has already been logged. *\/ RECIP_QUEUE_FAILED: if (sender_address[0]) { new->next = addr_failed; addr_failed = new; } break; \/* RECIP_FAIL_LOOP is set when there are too many Received: headers in the message. Process each address as a routing failure; if this is a bounce message, it will get frozen. *\/ case RECIP_FAIL_LOOP: new->message = US\"Too many \\\"Received\\\" headers - suspected mail loop\"; post_process_one(new, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); break; \/* Value should be RECIP_ACCEPT; take this as the safe default. *\/ default: if (!addr_new) addr_new = new; else addr_last->next = new; addr_last = new; break; } #ifndef DISABLE_EVENT if (process_recipients != RECIP_ACCEPT) { uschar * save_local = deliver_localpart; const uschar * save_domain = deliver_domain; uschar * addr = new->address, * errmsg = NULL; int start, end, dom; if (!parse_extract_address(addr, &errmsg, &start, &end, &dom, TRUE)) log_write(0, LOG_MAIN|LOG_PANIC, \"failed to parse address '%.100s': %s\\n\", addr, errmsg); else { deliver_localpart = string_copyn(addr+start, dom ? (dom-1) - start : end - start); deliver_domain = dom ? CUS string_copyn(addr+dom, end - dom) : CUS\"\"; event_raise(event_action, US\"msg:fail:internal\", new->message); deliver_localpart = save_local; deliver_domain = save_domain; } } #endif } DEBUG(D_deliver) { address_item *p; debug_printf(\"Delivery address list:\\n\"); for (p = addr_new; p; p = p->next) debug_printf(\" %s %s\\n\", p->address, p->onetime_parent ? p->onetime_parent : US\"\"); } \/* Set up the buffers used for copying over the file when delivering. *\/ deliver_in_buffer = store_malloc(DELIVER_IN_BUFFER_SIZE); deliver_out_buffer = store_malloc(DELIVER_OUT_BUFFER_SIZE); \/* Until there are no more new addresses, handle each one as follows: . If this is a generated address (indicated by the presence of a parent pointer) then check to see whether it is a pipe, file, or autoreply, and if so, handle it directly here. The router that produced the address will have set the allow flags into the address, and also set the uid\/gid required. Having the routers generate new addresses and then checking them here at the outer level is tidier than making each router do the checking, and means that routers don't need access to the failed address queue. . Break up the address into local part and domain, and make lowercased versions of these strings. We also make unquoted versions of the local part. . Handle the percent hack for those domains for which it is valid. . For child addresses, determine if any of the parents have the same address. If so, generate a different string for previous delivery checking. Without this code, if the address spqr generates spqr via a forward or alias file, delivery of the generated spqr stops further attempts at the top level spqr, which is not what is wanted - it may have generated other addresses. . Check on the retry database to see if routing was previously deferred, but only if in a queue run. Addresses that are to be routed are put on the addr_route chain. Addresses that are to be deferred are put on the addr_defer chain. We do all the checking first, so as not to keep the retry database open any longer than necessary. . Now we run the addresses through the routers. A router may put the address on either the addr_local or the addr_remote chain for local or remote delivery, respectively, or put it on the addr_failed chain if it is undeliveable, or it may generate child addresses and put them on the addr_new chain, or it may defer an address. All the chain anchors are passed as arguments so that the routers can be called for verification purposes as well. . If new addresses have been generated by the routers, da capo. *\/ f.header_rewritten = FALSE; \/* No headers rewritten yet *\/ while (addr_new) \/* Loop until all addresses dealt with *\/ { address_item *addr, *parent; \/* Failure to open the retry database is treated the same as if it does not exist. In both cases, dbm_file is NULL. *\/ if (!(dbm_file = dbfn_open(US\"retry\", O_RDONLY, &dbblock, FALSE))) DEBUG(D_deliver|D_retry|D_route|D_hints_lookup) debug_printf(\"no retry data available\\n\"); \/* Scan the current batch of new addresses, to handle pipes, files and autoreplies, and determine which others are ready for routing. *\/ while (addr_new) { int rc; uschar *p; tree_node *tnode; dbdata_retry *domain_retry_record; dbdata_retry *address_retry_record; addr = addr_new; addr_new = addr->next; DEBUG(D_deliver|D_retry|D_route) { debug_printf(\">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>\\n\"); debug_printf(\"Considering: %s\\n\", addr->address); } \/* Handle generated address that is a pipe or a file or an autoreply. *\/ if (testflag(addr, af_pfr)) { \/* If an autoreply in a filter could not generate a syntactically valid address, give up forthwith. Set af_ignore_error so that we don't try to generate a bounce. *\/ if (testflag(addr, af_bad_reply)) { addr->basic_errno = ERRNO_BADADDRESS2; addr->local_part = addr->address; addr->message = US\"filter autoreply generated syntactically invalid recipient\"; addr->prop.ignore_error = TRUE; (void) post_process_one(addr, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* with the next new address *\/ } \/* If two different users specify delivery to the same pipe or file or autoreply, there should be two different deliveries, so build a unique string that incorporates the original address, and use this for duplicate testing and recording delivery, and also for retrying. *\/ addr->unique = string_sprintf(\"%s:%s\", addr->address, addr->parent->unique + (testflag(addr->parent, af_homonym)? 3:0)); addr->address_retry_key = addr->domain_retry_key = string_sprintf(\"T:%s\", addr->unique); \/* If a filter file specifies two deliveries to the same pipe or file, we want to de-duplicate, but this is probably not wanted for two mail commands to the same address, where probably both should be delivered. So, we have to invent a different unique string in that case. Just keep piling '>' characters on the front. *\/ if (addr->address[0] == '>') { while (tree_search(tree_duplicates, addr->unique)) addr->unique = string_sprintf(\">%s\", addr->unique); } else if ((tnode = tree_search(tree_duplicates, addr->unique))) { DEBUG(D_deliver|D_route) debug_printf(\"%s is a duplicate address: discarded\\n\", addr->address); addr->dupof = tnode->data.ptr; addr->next = addr_duplicate; addr_duplicate = addr; continue; } DEBUG(D_deliver|D_route) debug_printf(\"unique = %s\\n\", addr->unique); \/* Check for previous delivery *\/ if (tree_search(tree_nonrecipients, addr->unique)) { DEBUG(D_deliver|D_route) debug_printf(\"%s was previously delivered: discarded\\n\", addr->address); child_done(addr, tod_stamp(tod_log)); continue; } \/* Save for checking future duplicates *\/ tree_add_duplicate(addr->unique, addr); \/* Set local part and domain *\/ addr->local_part = addr->address; addr->domain = addr->parent->domain; \/* Ensure that the delivery is permitted. *\/ if (testflag(addr, af_file)) { if (!testflag(addr, af_allow_file)) { addr->basic_errno = ERRNO_FORBIDFILE; addr->message = US\"delivery to file forbidden\"; (void)post_process_one(addr, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* with the next new address *\/ } } else if (addr->address[0] == '|') { if (!testflag(addr, af_allow_pipe)) { addr->basic_errno = ERRNO_FORBIDPIPE; addr->message = US\"delivery to pipe forbidden\"; (void)post_process_one(addr, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* with the next new address *\/ } } else if (!testflag(addr, af_allow_reply)) { addr->basic_errno = ERRNO_FORBIDREPLY; addr->message = US\"autoreply forbidden\"; (void)post_process_one(addr, FAIL, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* with the next new address *\/ } \/* If the errno field is already set to BADTRANSPORT, it indicates failure to expand a transport string, or find the associated transport, or an unset transport when one is required. Leave this test till now so that the forbid errors are given in preference. *\/ if (addr->basic_errno == ERRNO_BADTRANSPORT) { (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; } \/* Treat \/dev\/null as a special case and abandon the delivery. This avoids having to specify a uid on the transport just for this case. Arrange for the transport name to be logged as \"**bypassed**\". *\/ if (Ustrcmp(addr->address, \"\/dev\/null\") == 0) { uschar *save = addr->transport->name; addr->transport->name = US\"**bypassed**\"; (void)post_process_one(addr, OK, LOG_MAIN, EXIM_DTYPE_TRANSPORT, '='); addr->transport->name = save; continue; \/* with the next new address *\/ } \/* Pipe, file, or autoreply delivery is to go ahead as a normal local delivery. *\/ DEBUG(D_deliver|D_route) debug_printf(\"queued for %s transport\\n\", addr->transport->name); addr->next = addr_local; addr_local = addr; continue; \/* with the next new address *\/ } \/* Handle normal addresses. First, split up into local part and domain, handling the %-hack if necessary. There is the possibility of a defer from a lookup in percent_hack_domains. *\/ if ((rc = deliver_split_address(addr)) == DEFER) { addr->message = US\"cannot check percent_hack_domains\"; addr->basic_errno = ERRNO_LISTDEFER; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_NONE, 0); continue; } \/* Check to see if the domain is held. If so, proceed only if the delivery was forced by hand. *\/ deliver_domain = addr->domain; \/* set $domain *\/ if ( !forced && hold_domains && (rc = match_isinlist(addr->domain, (const uschar **)&hold_domains, 0, &domainlist_anchor, addr->domain_cache, MCL_DOMAIN, TRUE, NULL)) != FAIL ) { if (rc == DEFER) { addr->message = US\"hold_domains lookup deferred\"; addr->basic_errno = ERRNO_LISTDEFER; } else { addr->message = US\"domain is held\"; addr->basic_errno = ERRNO_HELD; } (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_NONE, 0); continue; } \/* Now we can check for duplicates and previously delivered addresses. In order to do this, we have to generate a \"unique\" value for each address, because there may be identical actual addresses in a line of descendents. The \"unique\" field is initialized to the same value as the \"address\" field, but gets changed here to cope with identically-named descendents. *\/ for (parent = addr->parent; parent; parent = parent->parent) if (strcmpic(addr->address, parent->address) == 0) break; \/* If there's an ancestor with the same name, set the homonym flag. This influences how deliveries are recorded. Then add a prefix on the front of the unique address. We use \\n\\ where n starts at 0 and increases each time. It is unlikely to pass 9, but if it does, it may look odd but will still work. This means that siblings or cousins with the same names are treated as duplicates, which is what we want. *\/ if (parent) { setflag(addr, af_homonym); if (parent->unique[0] != '\\\\') addr->unique = string_sprintf(\"\\\\0\\\\%s\", addr->address); else addr->unique = string_sprintf(\"\\\\%c\\\\%s\", parent->unique[1] + 1, addr->address); } \/* Ensure that the domain in the unique field is lower cased, because domains are always handled caselessly. *\/ p = Ustrrchr(addr->unique, '@'); while (*p != 0) { *p = tolower(*p); p++; } DEBUG(D_deliver|D_route) debug_printf(\"unique = %s\\n\", addr->unique); if (tree_search(tree_nonrecipients, addr->unique)) { DEBUG(D_deliver|D_route) debug_printf(\"%s was previously delivered: discarded\\n\", addr->unique); child_done(addr, tod_stamp(tod_log)); continue; } \/* Get the routing retry status, saving the two retry keys (with and without the local part) for subsequent use. If there is no retry record for the standard address routing retry key, we look for the same key with the sender attached, because this form is used by the smtp transport after a 4xx response to RCPT when address_retry_include_sender is true. *\/ addr->domain_retry_key = string_sprintf(\"R:%s\", addr->domain); addr->address_retry_key = string_sprintf(\"R:%s@%s\", addr->local_part, addr->domain); if (dbm_file) { domain_retry_record = dbfn_read(dbm_file, addr->domain_retry_key); if ( domain_retry_record && now - domain_retry_record->time_stamp > retry_data_expire ) domain_retry_record = NULL; \/* Ignore if too old *\/ address_retry_record = dbfn_read(dbm_file, addr->address_retry_key); if ( address_retry_record && now - address_retry_record->time_stamp > retry_data_expire ) address_retry_record = NULL; \/* Ignore if too old *\/ if (!address_retry_record) { uschar *altkey = string_sprintf(\"%s:<%s>\", addr->address_retry_key, sender_address); address_retry_record = dbfn_read(dbm_file, altkey); if ( address_retry_record && now - address_retry_record->time_stamp > retry_data_expire) address_retry_record = NULL; \/* Ignore if too old *\/ } } else domain_retry_record = address_retry_record = NULL; DEBUG(D_deliver|D_retry) { if (!domain_retry_record) debug_printf(\"no domain retry record\\n\"); if (!address_retry_record) debug_printf(\"no address retry record\\n\"); } \/* If we are sending a message down an existing SMTP connection, we must assume that the message which created the connection managed to route an address to that connection. We do not want to run the risk of taking a long time over routing here, because if we do, the server at the other end of the connection may time it out. This is especially true for messages with lots of addresses. For this kind of delivery, queue_running is not set, so we would normally route all addresses. We take a pragmatic approach and defer routing any addresses that have any kind of domain retry record. That is, we don't even look at their retry times. It doesn't matter if this doesn't work occasionally. This is all just an optimization, after all. The reason for not doing the same for address retries is that they normally arise from 4xx responses, not DNS timeouts. *\/ if (continue_hostname && domain_retry_record) { addr->message = US\"reusing SMTP connection skips previous routing defer\"; addr->basic_errno = ERRNO_RRETRY; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); } \/* If we are in a queue run, defer routing unless there is no retry data or we've passed the next retry time, or this message is forced. In other words, ignore retry data when not in a queue run. However, if the domain retry time has expired, always allow the routing attempt. If it fails again, the address will be failed. This ensures that each address is routed at least once, even after long-term routing failures. If there is an address retry, check that too; just wait for the next retry time. This helps with the case when the temporary error on the address was really message-specific rather than address specific, since it allows other messages through. We also wait for the next retry time if this is a message sent down an existing SMTP connection (even though that will be forced). Otherwise there will be far too many attempts for an address that gets a 4xx error. In fact, after such an error, we should not get here because, the host should not be remembered as one this message needs. However, there was a bug that used to cause this to happen, so it is best to be on the safe side. Even if we haven't reached the retry time in the hints, there is one more check to do, which is for the ultimate address timeout. We only do this check if there is an address retry record and there is not a domain retry record; this implies that previous attempts to handle the address had the retry_use_local_parts option turned on. We use this as an approximation for the destination being like a local delivery, for example delivery over LMTP to an IMAP message store. In this situation users are liable to bump into their quota and thereby have intermittently successful deliveries, which keep the retry record fresh, which can lead to us perpetually deferring messages. *\/ else if ( ( f.queue_running && !f.deliver_force || continue_hostname ) && ( ( domain_retry_record && now < domain_retry_record->next_try && !domain_retry_record->expired ) || ( address_retry_record && now < address_retry_record->next_try ) ) && ( domain_retry_record || !address_retry_record || !retry_ultimate_address_timeout(addr->address_retry_key, addr->domain, address_retry_record, now) ) ) { addr->message = US\"retry time not reached\"; addr->basic_errno = ERRNO_RRETRY; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); } \/* The domain is OK for routing. Remember if retry data exists so it can be cleaned up after a successful delivery. *\/ else { if (domain_retry_record || address_retry_record) setflag(addr, af_dr_retry_exists); addr->next = addr_route; addr_route = addr; DEBUG(D_deliver|D_route) debug_printf(\"%s: queued for routing\\n\", addr->address); } } \/* The database is closed while routing is actually happening. Requests to update it are put on a chain and all processed together at the end. *\/ if (dbm_file) dbfn_close(dbm_file); \/* If queue_domains is set, we don't even want to try routing addresses in those domains. During queue runs, queue_domains is forced to be unset. Optimize by skipping this pass through the addresses if nothing is set. *\/ if (!f.deliver_force && queue_domains) { address_item *okaddr = NULL; while (addr_route) { address_item *addr = addr_route; addr_route = addr->next; deliver_domain = addr->domain; \/* set $domain *\/ if ((rc = match_isinlist(addr->domain, (const uschar **)&queue_domains, 0, &domainlist_anchor, addr->domain_cache, MCL_DOMAIN, TRUE, NULL)) != OK) if (rc == DEFER) { addr->basic_errno = ERRNO_LISTDEFER; addr->message = US\"queue_domains lookup deferred\"; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); } else { addr->next = okaddr; okaddr = addr; } else { addr->basic_errno = ERRNO_QUEUE_DOMAIN; addr->message = US\"domain is in queue_domains\"; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); } } addr_route = okaddr; } \/* Now route those addresses that are not deferred. *\/ while (addr_route) { int rc; address_item *addr = addr_route; const uschar *old_domain = addr->domain; uschar *old_unique = addr->unique; addr_route = addr->next; addr->next = NULL; \/* Just in case some router parameter refers to it. *\/ if (!(return_path = addr->prop.errors_address)) return_path = sender_address; \/* If a router defers an address, add a retry item. Whether or not to use the local part in the key is a property of the router. *\/ if ((rc = route_address(addr, &addr_local, &addr_remote, &addr_new, &addr_succeed, v_none)) == DEFER) retry_add_item(addr, addr->router->retry_use_local_part ? string_sprintf(\"R:%s@%s\", addr->local_part, addr->domain) : string_sprintf(\"R:%s\", addr->domain), 0); \/* Otherwise, if there is an existing retry record in the database, add retry items to delete both forms. We must also allow for the possibility of a routing retry that includes the sender address. Since the domain might have been rewritten (expanded to fully qualified) as a result of routing, ensure that the rewritten form is also deleted. *\/ else if (testflag(addr, af_dr_retry_exists)) { uschar *altkey = string_sprintf(\"%s:<%s>\", addr->address_retry_key, sender_address); retry_add_item(addr, altkey, rf_delete); retry_add_item(addr, addr->address_retry_key, rf_delete); retry_add_item(addr, addr->domain_retry_key, rf_delete); if (Ustrcmp(addr->domain, old_domain) != 0) retry_add_item(addr, string_sprintf(\"R:%s\", old_domain), rf_delete); } \/* DISCARD is given for :blackhole: and \"seen finish\". The event has been logged, but we need to ensure the address (and maybe parents) is marked done. *\/ if (rc == DISCARD) { address_done(addr, tod_stamp(tod_log)); continue; \/* route next address *\/ } \/* The address is finished with (failed or deferred). *\/ if (rc != OK) { (void)post_process_one(addr, rc, LOG_MAIN, EXIM_DTYPE_ROUTER, 0); continue; \/* route next address *\/ } \/* The address has been routed. If the router changed the domain, it will also have changed the unique address. We have to test whether this address has already been delivered, because it's the unique address that finally gets recorded. *\/ if ( addr->unique != old_unique && tree_search(tree_nonrecipients, addr->unique) != 0 ) { DEBUG(D_deliver|D_route) debug_printf(\"%s was previously delivered: \" \"discarded\\n\", addr->address); if (addr_remote == addr) addr_remote = addr->next; else if (addr_local == addr) addr_local = addr->next; } \/* If the router has same_domain_copy_routing set, we are permitted to copy the routing for any other addresses with the same domain. This is an optimisation to save repeated DNS lookups for \"standard\" remote domain routing. The option is settable only on routers that generate host lists. We play it very safe, and do the optimization only if the address is routed to a remote transport, there are no header changes, and the domain was not modified by the router. *\/ if ( addr_remote == addr && addr->router->same_domain_copy_routing && !addr->prop.extra_headers && !addr->prop.remove_headers && old_domain == addr->domain ) { address_item **chain = &addr_route; while (*chain) { address_item *addr2 = *chain; if (Ustrcmp(addr2->domain, addr->domain) != 0) { chain = &(addr2->next); continue; } \/* Found a suitable address; take it off the routing list and add it to the remote delivery list. *\/ *chain = addr2->next; addr2->next = addr_remote; addr_remote = addr2; \/* Copy the routing data *\/ addr2->domain = addr->domain; addr2->router = addr->router; addr2->transport = addr->transport; addr2->host_list = addr->host_list; addr2->fallback_hosts = addr->fallback_hosts; addr2->prop.errors_address = addr->prop.errors_address; copyflag(addr2, addr, af_hide_child); copyflag(addr2, addr, af_local_host_removed); DEBUG(D_deliver|D_route) debug_printf(\">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>\\n\" \"routing %s\\n\" \"Routing for %s copied from %s\\n\", addr2->address, addr2->address, addr->address); } } } \/* Continue with routing the next address. *\/ } \/* Loop to process any child addresses that the routers created, and any rerouted addresses that got put back on the new chain. *\/ \/* Debugging: show the results of the routing *\/ DEBUG(D_deliver|D_retry|D_route) { address_item *p; debug_printf(\">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>\\n\"); debug_printf(\"After routing:\\n Local deliveries:\\n\"); for (p = addr_local; p; p = p->next) debug_printf(\" %s\\n\", p->address); debug_printf(\" Remote deliveries:\\n\"); for (p = addr_remote; p; p = p->next) debug_printf(\" %s\\n\", p->address); debug_printf(\" Failed addresses:\\n\"); for (p = addr_failed; p; p = p->next) debug_printf(\" %s\\n\", p->address); debug_printf(\" Deferred addresses:\\n\"); for (p = addr_defer; p; p = p->next) debug_printf(\" %s\\n\", p->address); } \/* Free any resources that were cached during routing. *\/ search_tidyup(); route_tidyup(); \/* These two variables are set only during routing, after check_local_user. Ensure they are not set in transports. *\/ local_user_gid = (gid_t)(-1); local_user_uid = (uid_t)(-1); \/* Check for any duplicate addresses. This check is delayed until after routing, because the flexibility of the routing configuration means that identical addresses with different parentage may end up being redirected to different addresses. Checking for duplicates too early (as we previously used to) makes this kind of thing not work. *\/ do_duplicate_check(&addr_local); do_duplicate_check(&addr_remote); \/* When acting as an MUA wrapper, we proceed only if all addresses route to a remote transport. The check that they all end up in one transaction happens in the do_remote_deliveries() function. *\/ if ( mua_wrapper && (addr_local || addr_failed || addr_defer) ) { address_item *addr; uschar *which, *colon, *msg; if (addr_local) { addr = addr_local; which = US\"local\"; } else if (addr_defer) { addr = addr_defer; which = US\"deferred\"; } else { addr = addr_failed; which = US\"failed\"; } while (addr->parent) addr = addr->parent; if (addr->message) { colon = US\": \"; msg = addr->message; } else colon = msg = US\"\"; \/* We don't need to log here for a forced failure as it will already have been logged. Defer will also have been logged, but as a defer, so we do need to do the failure logging. *\/ if (addr != addr_failed) log_write(0, LOG_MAIN, \"** %s routing yielded a %s delivery\", addr->address, which); \/* Always write an error to the caller *\/ fprintf(stderr, \"routing %s yielded a %s delivery%s%s\\n\", addr->address, which, colon, msg); final_yield = DELIVER_MUA_FAILED; addr_failed = addr_defer = NULL; \/* So that we remove the message *\/ goto DELIVERY_TIDYUP; } \/* If this is a run to continue deliveries to an external channel that is already set up, defer any local deliveries. *\/ if (continue_transport) { if (addr_defer) { address_item *addr = addr_defer; while (addr->next) addr = addr->next; addr->next = addr_local; } else addr_defer = addr_local; addr_local = NULL; } \/* Because address rewriting can happen in the routers, we should not really do ANY deliveries until all addresses have been routed, so that all recipients of the message get the same headers. However, this is in practice not always possible, since sometimes remote addresses give DNS timeouts for days on end. The pragmatic approach is to deliver what we can now, saving any rewritten headers so that at least the next lot of recipients benefit from the rewriting that has already been done. If any headers have been rewritten during routing, update the spool file to remember them for all subsequent deliveries. This can be delayed till later if there is only address to be delivered - if it succeeds the spool write need not happen. *\/ if ( f.header_rewritten && ( addr_local && (addr_local->next || addr_remote) || addr_remote && addr_remote->next ) ) { \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); f.header_rewritten = FALSE; } \/* If there are any deliveries to be and we do not already have the journal file, create it. This is used to record successful deliveries as soon as possible after each delivery is known to be complete. A file opened with O_APPEND is used so that several processes can run simultaneously. The journal is just insurance against crashes. When the spool file is ultimately updated at the end of processing, the journal is deleted. If a journal is found to exist at the start of delivery, the addresses listed therein are added to the non-recipients. *\/ if (addr_local || addr_remote) { if (journal_fd < 0) { uschar * fname = spool_fname(US\"input\", message_subdir, id, US\"-J\"); if ((journal_fd = Uopen(fname, #ifdef O_CLOEXEC O_CLOEXEC | #endif O_WRONLY|O_APPEND|O_CREAT|O_EXCL, SPOOL_MODE)) < 0) { log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't open journal file %s: %s\", fname, strerror(errno)); return DELIVER_NOT_ATTEMPTED; } \/* Set the close-on-exec flag, make the file owned by Exim, and ensure that the mode is correct - the group setting doesn't always seem to get set automatically. *\/ if( fchown(journal_fd, exim_uid, exim_gid) || fchmod(journal_fd, SPOOL_MODE) #ifndef O_CLOEXEC || fcntl(journal_fd, F_SETFD, fcntl(journal_fd, F_GETFD) | FD_CLOEXEC) #endif ) { int ret = Uunlink(fname); log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't set perms on journal file %s: %s\", fname, strerror(errno)); if(ret && errno != ENOENT) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); return DELIVER_NOT_ATTEMPTED; } } } else if (journal_fd >= 0) { close(journal_fd); journal_fd = -1; } \/* Now we can get down to the business of actually doing deliveries. Local deliveries are done first, then remote ones. If ever the problems of how to handle fallback transports are figured out, this section can be put into a loop for handling fallbacks, though the uid switching will have to be revised. *\/ \/* Precompile a regex that is used to recognize a parameter in response to an LHLO command, if is isn't already compiled. This may be used on both local and remote LMTP deliveries. *\/ if (!regex_IGNOREQUOTA) regex_IGNOREQUOTA = regex_must_compile(US\"\\\\n250[\\\\s\\\\-]IGNOREQUOTA(\\\\s|\\\\n|$)\", FALSE, TRUE); \/* Handle local deliveries *\/ if (addr_local) { DEBUG(D_deliver|D_transport) debug_printf(\">>>>>>>>>>>>>>>> Local deliveries >>>>>>>>>>>>>>>>\\n\"); do_local_deliveries(); f.disable_logging = FALSE; } \/* If queue_run_local is set, we do not want to attempt any remote deliveries, so just queue them all. *\/ if (f.queue_run_local) while (addr_remote) { address_item *addr = addr_remote; addr_remote = addr->next; addr->next = NULL; addr->basic_errno = ERRNO_LOCAL_ONLY; addr->message = US\"remote deliveries suppressed\"; (void)post_process_one(addr, DEFER, LOG_MAIN, EXIM_DTYPE_TRANSPORT, 0); } \/* Handle remote deliveries *\/ if (addr_remote) { DEBUG(D_deliver|D_transport) debug_printf(\">>>>>>>>>>>>>>>> Remote deliveries >>>>>>>>>>>>>>>>\\n\"); \/* Precompile some regex that are used to recognize parameters in response to an EHLO command, if they aren't already compiled. *\/ deliver_init(); \/* Now sort the addresses if required, and do the deliveries. The yield of do_remote_deliveries is FALSE when mua_wrapper is set and all addresses cannot be delivered in one transaction. *\/ if (remote_sort_domains) sort_remote_deliveries(); if (!do_remote_deliveries(FALSE)) { log_write(0, LOG_MAIN, \"** mua_wrapper is set but recipients cannot all \" \"be delivered in one transaction\"); fprintf(stderr, \"delivery to smarthost failed (configuration problem)\\n\"); final_yield = DELIVER_MUA_FAILED; addr_failed = addr_defer = NULL; \/* So that we remove the message *\/ goto DELIVERY_TIDYUP; } \/* See if any of the addresses that failed got put on the queue for delivery to their fallback hosts. We do it this way because often the same fallback host is used for many domains, so all can be sent in a single transaction (if appropriately configured). *\/ if (addr_fallback && !mua_wrapper) { DEBUG(D_deliver) debug_printf(\"Delivering to fallback hosts\\n\"); addr_remote = addr_fallback; addr_fallback = NULL; if (remote_sort_domains) sort_remote_deliveries(); do_remote_deliveries(TRUE); } f.disable_logging = FALSE; } \/* All deliveries are now complete. Ignore SIGTERM during this tidying up phase, to minimize cases of half-done things. *\/ DEBUG(D_deliver) debug_printf(\">>>>>>>>>>>>>>>> deliveries are done >>>>>>>>>>>>>>>>\\n\"); cancel_cutthrough_connection(TRUE, US\"deliveries are done\"); \/* Root privilege is no longer needed *\/ exim_setugid(exim_uid, exim_gid, FALSE, US\"post-delivery tidying\"); set_process_info(\"tidying up after delivering %s\", message_id); signal(SIGTERM, SIG_IGN); \/* When we are acting as an MUA wrapper, the smtp transport will either have succeeded for all addresses, or failed them all in normal cases. However, there are some setup situations (e.g. when a named port does not exist) that cause an immediate exit with deferral of all addresses. Convert those into failures. We do not ever want to retry, nor do we want to send a bounce message. *\/ if (mua_wrapper) { if (addr_defer) { address_item *addr, *nextaddr; for (addr = addr_defer; addr; addr = nextaddr) { log_write(0, LOG_MAIN, \"** %s mua_wrapper forced failure for deferred \" \"delivery\", addr->address); nextaddr = addr->next; addr->next = addr_failed; addr_failed = addr; } addr_defer = NULL; } \/* Now all should either have succeeded or failed. *\/ if (!addr_failed) final_yield = DELIVER_MUA_SUCCEEDED; else { host_item * host; uschar *s = addr_failed->user_message; if (!s) s = addr_failed->message; fprintf(stderr, \"Delivery failed: \"); if (addr_failed->basic_errno > 0) { fprintf(stderr, \"%s\", strerror(addr_failed->basic_errno)); if (s) fprintf(stderr, \": \"); } if ((host = addr_failed->host_used)) fprintf(stderr, \"H=%s [%s]: \", host->name, host->address); if (s) fprintf(stderr, \"%s\", CS s); else if (addr_failed->basic_errno <= 0) fprintf(stderr, \"unknown error\"); fprintf(stderr, \"\\n\"); final_yield = DELIVER_MUA_FAILED; addr_failed = NULL; } } \/* In a normal configuration, we now update the retry database. This is done in one fell swoop at the end in order not to keep opening and closing (and locking) the database. The code for handling retries is hived off into a separate module for convenience. We pass it the addresses of the various chains, because deferred addresses can get moved onto the failed chain if the retry cutoff time has expired for all alternative destinations. Bypass the updating of the database if the -N flag is set, which is a debugging thing that prevents actual delivery. *\/ else if (!f.dont_deliver) retry_update(&addr_defer, &addr_failed, &addr_succeed); \/* Send DSN for successful messages if requested *\/ addr_senddsn = NULL; for (addr_dsntmp = addr_succeed; addr_dsntmp; addr_dsntmp = addr_dsntmp->next) { \/* af_ignore_error not honored here. it's not an error *\/ DEBUG(D_deliver) debug_printf(\"DSN: processing router : %s\\n\" \"DSN: processing successful delivery address: %s\\n\" \"DSN: Sender_address: %s\\n\" \"DSN: orcpt: %s flags: %d\\n\" \"DSN: envid: %s ret: %d\\n\" \"DSN: Final recipient: %s\\n\" \"DSN: Remote SMTP server supports DSN: %d\\n\", addr_dsntmp->router ? addr_dsntmp->router->name : US\"(unknown)\", addr_dsntmp->address, sender_address, addr_dsntmp->dsn_orcpt ? addr_dsntmp->dsn_orcpt : US\"NULL\", addr_dsntmp->dsn_flags, dsn_envid ? dsn_envid : US\"NULL\", dsn_ret, addr_dsntmp->address, addr_dsntmp->dsn_aware ); \/* send report if next hop not DSN aware or a router flagged \"last DSN hop\" and a report was requested *\/ if ( ( addr_dsntmp->dsn_aware != dsn_support_yes || addr_dsntmp->dsn_flags & rf_dsnlasthop ) && addr_dsntmp->dsn_flags & rf_notify_success ) { \/* copy and relink address_item and send report with all of them at once later *\/ address_item * addr_next = addr_senddsn; addr_senddsn = store_get(sizeof(address_item)); *addr_senddsn = *addr_dsntmp; addr_senddsn->next = addr_next; } else DEBUG(D_deliver) debug_printf(\"DSN: not sending DSN success message\\n\"); } if (addr_senddsn) { pid_t pid; int fd; \/* create exim process to send message *\/ pid = child_open_exim(&fd); DEBUG(D_deliver) debug_printf(\"DSN: child_open_exim returns: %d\\n\", pid); if (pid < 0) \/* Creation of child failed *\/ { log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"Process %d (parent %d) failed to \" \"create child process to send failure message: %s\", getpid(), getppid(), strerror(errno)); DEBUG(D_deliver) debug_printf(\"DSN: child_open_exim failed\\n\"); } else \/* Creation of child succeeded *\/ { FILE * f = fdopen(fd, \"wb\"); \/* header only as required by RFC. only failure DSN needs to honor RET=FULL *\/ uschar * bound; transport_ctx tctx = {{0}}; DEBUG(D_deliver) debug_printf(\"sending error message to: %s\\n\", sender_address); \/* build unique id for MIME boundary *\/ bound = string_sprintf(TIME_T_FMT \"-eximdsn-%d\", time(NULL), rand()); DEBUG(D_deliver) debug_printf(\"DSN: MIME boundary: %s\\n\", bound); if (errors_reply_to) fprintf(f, \"Reply-To: %s\\n\", errors_reply_to); fprintf(f, \"Auto-Submitted: auto-generated\\n\" \"From: Mail Delivery System \\n\" \"To: %s\\n\" \"Subject: Delivery Status Notification\\n\" \"Content-Type: multipart\/report; report-type=delivery-status; boundary=%s\\n\" \"MIME-Version: 1.0\\n\\n\" \"--%s\\n\" \"Content-type: text\/plain; charset=us-ascii\\n\\n\" \"This message was created automatically by mail delivery software.\\n\" \" ----- The following addresses had successful delivery notifications -----\\n\", qualify_domain_sender, sender_address, bound, bound); for (addr_dsntmp = addr_senddsn; addr_dsntmp; addr_dsntmp = addr_dsntmp->next) fprintf(f, \"<%s> (relayed %s)\\n\\n\", addr_dsntmp->address, addr_dsntmp->dsn_flags & rf_dsnlasthop ? \"via non DSN router\" : addr_dsntmp->dsn_aware == dsn_support_no ? \"to non-DSN-aware mailer\" : \"via non \\\"Remote SMTP\\\" router\" ); fprintf(f, \"--%s\\n\" \"Content-type: message\/delivery-status\\n\\n\" \"Reporting-MTA: dns; %s\\n\", bound, smtp_active_hostname); if (dsn_envid) { \/* must be decoded from xtext: see RFC 3461:6.3a *\/ uschar *xdec_envid; if (auth_xtextdecode(dsn_envid, &xdec_envid) > 0) fprintf(f, \"Original-Envelope-ID: %s\\n\", dsn_envid); else fprintf(f, \"X-Original-Envelope-ID: error decoding xtext formatted ENVID\\n\"); } fputc('\\n', f); for (addr_dsntmp = addr_senddsn; addr_dsntmp; addr_dsntmp = addr_dsntmp->next) { if (addr_dsntmp->dsn_orcpt) fprintf(f,\"Original-Recipient: %s\\n\", addr_dsntmp->dsn_orcpt); fprintf(f, \"Action: delivered\\n\" \"Final-Recipient: rfc822;%s\\n\" \"Status: 2.0.0\\n\", addr_dsntmp->address); if (addr_dsntmp->host_used && addr_dsntmp->host_used->name) fprintf(f, \"Remote-MTA: dns; %s\\nDiagnostic-Code: smtp; 250 Ok\\n\\n\", addr_dsntmp->host_used->name); else fprintf(f, \"Diagnostic-Code: X-Exim; relayed via non %s router\\n\\n\", addr_dsntmp->dsn_flags & rf_dsnlasthop ? \"DSN\" : \"SMTP\"); } fprintf(f, \"--%s\\nContent-type: text\/rfc822-headers\\n\\n\", bound); fflush(f); transport_filter_argv = NULL; \/* Just in case *\/ return_path = sender_address; \/* In case not previously set *\/ \/* Write the original email out *\/ tctx.u.fd = fd; tctx.options = topt_add_return_path | topt_no_body; \/*XXX hmm, retval ignored. Could error for any number of reasons, and they are not handled. *\/ transport_write_message(&tctx, 0); fflush(f); fprintf(f,\"\\n--%s--\\n\", bound); fflush(f); fclose(f); rc = child_close(pid, 0); \/* Waits for child to close, no timeout *\/ } } \/* If any addresses failed, we must send a message to somebody, unless af_ignore_error is set, in which case no action is taken. It is possible for several messages to get sent if there are addresses with different requirements. *\/ while (addr_failed) { pid_t pid; int fd; uschar *logtod = tod_stamp(tod_log); address_item *addr; address_item *handled_addr = NULL; address_item **paddr; address_item *msgchain = NULL; address_item **pmsgchain = &msgchain; \/* There are weird cases when logging is disabled in the transport. However, there may not be a transport (address failed by a router). *\/ f.disable_logging = FALSE; if (addr_failed->transport) f.disable_logging = addr_failed->transport->disable_logging; DEBUG(D_deliver) debug_printf(\"processing failed address %s\\n\", addr_failed->address); \/* There are only two ways an address in a bounce message can get here: (1) When delivery was initially deferred, but has now timed out (in the call to retry_update() above). We can detect this by testing for af_retry_timedout. If the address does not have its own errors address, we arrange to ignore the error. (2) If delivery failures for bounce messages are being ignored. We can detect this by testing for af_ignore_error. This will also be set if a bounce message has been autothawed and the ignore_bounce_errors_after time has passed. It might also be set if a router was explicitly configured to ignore errors (errors_to = \"\"). If neither of these cases obtains, something has gone wrong. Log the incident, but then ignore the error. *\/ if (sender_address[0] == 0 && !addr_failed->prop.errors_address) { if ( !testflag(addr_failed, af_retry_timedout) && !addr_failed->prop.ignore_error) log_write(0, LOG_MAIN|LOG_PANIC, \"internal error: bounce message \" \"failure is neither frozen nor ignored (it's been ignored)\"); addr_failed->prop.ignore_error = TRUE; } \/* If the first address on the list has af_ignore_error set, just remove it from the list, throw away any saved message file, log it, and mark the recipient done. *\/ if ( addr_failed->prop.ignore_error || addr_failed->dsn_flags & (rf_dsnflags & ~rf_notify_failure) ) { addr = addr_failed; addr_failed = addr->next; if (addr->return_filename) Uunlink(addr->return_filename); #ifndef DISABLE_EVENT msg_event_raise(US\"msg:fail:delivery\", addr); #endif log_write(0, LOG_MAIN, \"%s%s%s%s: error ignored\", addr->address, !addr->parent ? US\"\" : US\" <\", !addr->parent ? US\"\" : addr->parent->address, !addr->parent ? US\"\" : US\">\"); address_done(addr, logtod); child_done(addr, logtod); \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); } \/* Otherwise, handle the sending of a message. Find the error address for the first address, then send a message that includes all failed addresses that have the same error address. Note the bounce_recipient is a global so that it can be accessed by $bounce_recipient while creating a customized error message. *\/ else { if (!(bounce_recipient = addr_failed->prop.errors_address)) bounce_recipient = sender_address; \/* Make a subprocess to send a message *\/ if ((pid = child_open_exim(&fd)) < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"Process %d (parent %d) failed to \" \"create child process to send failure message: %s\", getpid(), getppid(), strerror(errno)); \/* Creation of child succeeded *\/ else { int ch, rc; int filecount = 0; int rcount = 0; uschar *bcc, *emf_text; FILE * fp = fdopen(fd, \"wb\"); FILE * emf = NULL; BOOL to_sender = strcmpic(sender_address, bounce_recipient) == 0; int max = (bounce_return_size_limit\/DELIVER_IN_BUFFER_SIZE + 1) * DELIVER_IN_BUFFER_SIZE; uschar * bound; uschar *dsnlimitmsg; uschar *dsnnotifyhdr; int topt; DEBUG(D_deliver) debug_printf(\"sending error message to: %s\\n\", bounce_recipient); \/* Scan the addresses for all that have the same errors address, removing them from the addr_failed chain, and putting them on msgchain. *\/ paddr = &addr_failed; for (addr = addr_failed; addr; addr = *paddr) if (Ustrcmp(bounce_recipient, addr->prop.errors_address ? addr->prop.errors_address : sender_address) == 0) { \/* The same - dechain *\/ *paddr = addr->next; *pmsgchain = addr; addr->next = NULL; pmsgchain = &(addr->next); } else paddr = &addr->next; \/* Not the same; skip *\/ \/* Include X-Failed-Recipients: for automatic interpretation, but do not let any one header line get too long. We do this by starting a new header every 50 recipients. Omit any addresses for which the \"hide_child\" flag is set. *\/ for (addr = msgchain; addr; addr = addr->next) { if (testflag(addr, af_hide_child)) continue; if (rcount >= 50) { fprintf(fp, \"\\n\"); rcount = 0; } fprintf(fp, \"%s%s\", rcount++ == 0 ? \"X-Failed-Recipients: \" : \",\\n \", testflag(addr, af_pfr) && addr->parent ? string_printing(addr->parent->address) : string_printing(addr->address)); } if (rcount > 0) fprintf(fp, \"\\n\"); \/* Output the standard headers *\/ if (errors_reply_to) fprintf(fp, \"Reply-To: %s\\n\", errors_reply_to); fprintf(fp, \"Auto-Submitted: auto-replied\\n\"); moan_write_from(fp); fprintf(fp, \"To: %s\\n\", bounce_recipient); \/* generate boundary string and output MIME-Headers *\/ bound = string_sprintf(TIME_T_FMT \"-eximdsn-%d\", time(NULL), rand()); fprintf(fp, \"Content-Type: multipart\/report;\" \" report-type=delivery-status; boundary=%s\\n\" \"MIME-Version: 1.0\\n\", bound); \/* Open a template file if one is provided. Log failure to open, but carry on - default texts will be used. *\/ if (bounce_message_file) if (!(emf = Ufopen(bounce_message_file, \"rb\"))) log_write(0, LOG_MAIN|LOG_PANIC, \"Failed to open %s for error \" \"message texts: %s\", bounce_message_file, strerror(errno)); \/* Quietly copy to configured additional addresses if required. *\/ if ((bcc = moan_check_errorcopy(bounce_recipient))) fprintf(fp, \"Bcc: %s\\n\", bcc); \/* The texts for the message can be read from a template file; if there isn't one, or if it is too short, built-in texts are used. The first emf text is a Subject: and any other headers. *\/ if ((emf_text = next_emf(emf, US\"header\"))) fprintf(fp, \"%s\\n\", emf_text); else fprintf(fp, \"Subject: Mail delivery failed%s\\n\\n\", to_sender? \": returning message to sender\" : \"\"); \/* output human readable part as text\/plain section *\/ fprintf(fp, \"--%s\\n\" \"Content-type: text\/plain; charset=us-ascii\\n\\n\", bound); if ((emf_text = next_emf(emf, US\"intro\"))) fprintf(fp, \"%s\", CS emf_text); else { fprintf(fp, \/* This message has been reworded several times. It seems to be confusing to somebody, however it is worded. I have retreated to the original, simple wording. *\/ \"This message was created automatically by mail delivery software.\\n\"); if (bounce_message_text) fprintf(fp, \"%s\", CS bounce_message_text); if (to_sender) fprintf(fp, \"\\nA message that you sent could not be delivered to one or more of its\\n\" \"recipients. This is a permanent error. The following address(es) failed:\\n\"); else fprintf(fp, \"\\nA message sent by\\n\\n <%s>\\n\\n\" \"could not be delivered to one or more of its recipients. The following\\n\" \"address(es) failed:\\n\", sender_address); } fputc('\\n', fp); \/* Process the addresses, leaving them on the msgchain if they have a file name for a return message. (There has already been a check in post_process_one() for the existence of data in the message file.) A TRUE return from print_address_information() means that the address is not hidden. *\/ paddr = &msgchain; for (addr = msgchain; addr; addr = *paddr) { if (print_address_information(addr, fp, US\" \", US\"\\n \", US\"\")) print_address_error(addr, fp, US\"\"); \/* End the final line for the address *\/ fputc('\\n', fp); \/* Leave on msgchain if there's a return file. *\/ if (addr->return_file >= 0) { paddr = &(addr->next); filecount++; } \/* Else save so that we can tick off the recipient when the message is sent. *\/ else { *paddr = addr->next; addr->next = handled_addr; handled_addr = addr; } } fputc('\\n', fp); \/* Get the next text, whether we need it or not, so as to be positioned for the one after. *\/ emf_text = next_emf(emf, US\"generated text\"); \/* If there were any file messages passed by the local transports, include them in the message. Then put the address on the handled chain. In the case of a batch of addresses that were all sent to the same transport, the return_file field in all of them will contain the same fd, and the return_filename field in the *last* one will be set (to the name of the file). *\/ if (msgchain) { address_item *nextaddr; if (emf_text) fprintf(fp, \"%s\", CS emf_text); else fprintf(fp, \"The following text was generated during the delivery \" \"attempt%s:\\n\", (filecount > 1)? \"s\" : \"\"); for (addr = msgchain; addr; addr = nextaddr) { FILE *fm; address_item *topaddr = addr; \/* List all the addresses that relate to this file *\/ fputc('\\n', fp); while(addr) \/* Insurance *\/ { print_address_information(addr, fp, US\"------ \", US\"\\n \", US\" ------\\n\"); if (addr->return_filename) break; addr = addr->next; } fputc('\\n', fp); \/* Now copy the file *\/ if (!(fm = Ufopen(addr->return_filename, \"rb\"))) fprintf(fp, \" +++ Exim error... failed to open text file: %s\\n\", strerror(errno)); else { while ((ch = fgetc(fm)) != EOF) fputc(ch, fp); (void)fclose(fm); } Uunlink(addr->return_filename); \/* Can now add to handled chain, first fishing off the next address on the msgchain. *\/ nextaddr = addr->next; addr->next = handled_addr; handled_addr = topaddr; } fputc('\\n', fp); } \/* output machine readable part *\/ #ifdef SUPPORT_I18N if (message_smtputf8) fprintf(fp, \"--%s\\n\" \"Content-type: message\/global-delivery-status\\n\\n\" \"Reporting-MTA: dns; %s\\n\", bound, smtp_active_hostname); else #endif fprintf(fp, \"--%s\\n\" \"Content-type: message\/delivery-status\\n\\n\" \"Reporting-MTA: dns; %s\\n\", bound, smtp_active_hostname); if (dsn_envid) { \/* must be decoded from xtext: see RFC 3461:6.3a *\/ uschar *xdec_envid; if (auth_xtextdecode(dsn_envid, &xdec_envid) > 0) fprintf(fp, \"Original-Envelope-ID: %s\\n\", dsn_envid); else fprintf(fp, \"X-Original-Envelope-ID: error decoding xtext formatted ENVID\\n\"); } fputc('\\n', fp); for (addr = handled_addr; addr; addr = addr->next) { host_item * hu; fprintf(fp, \"Action: failed\\n\" \"Final-Recipient: rfc822;%s\\n\" \"Status: 5.0.0\\n\", addr->address); if ((hu = addr->host_used) && hu->name) { fprintf(fp, \"Remote-MTA: dns; %s\\n\", hu->name); #ifdef EXPERIMENTAL_DSN_INFO { const uschar * s; if (hu->address) { uschar * p = hu->port == 25 ? US\"\" : string_sprintf(\":%d\", hu->port); fprintf(fp, \"Remote-MTA: X-ip; [%s]%s\\n\", hu->address, p); } if ((s = addr->smtp_greeting) && *s) fprintf(fp, \"X-Remote-MTA-smtp-greeting: X-str; %s\\n\", s); if ((s = addr->helo_response) && *s) fprintf(fp, \"X-Remote-MTA-helo-response: X-str; %s\\n\", s); if ((s = addr->message) && *s) fprintf(fp, \"X-Exim-Diagnostic: X-str; %s\\n\", s); } #endif print_dsn_diagnostic_code(addr, fp); } fputc('\\n', fp); } \/* Now copy the message, trying to give an intelligible comment if it is too long for it all to be copied. The limit isn't strictly applied because of the buffering. There is, however, an option to suppress copying altogether. *\/ emf_text = next_emf(emf, US\"copy\"); \/* add message body we ignore the intro text from template and add the text for bounce_return_size_limit at the end. bounce_return_message is ignored in case RET= is defined we honor these values otherwise bounce_return_body is honored. bounce_return_size_limit is always honored. *\/ fprintf(fp, \"--%s\\n\", bound); dsnlimitmsg = US\"X-Exim-DSN-Information: Due to administrative limits only headers are returned\"; dsnnotifyhdr = NULL; topt = topt_add_return_path; \/* RET=HDRS? top priority *\/ if (dsn_ret == dsn_ret_hdrs) topt |= topt_no_body; else { struct stat statbuf; \/* no full body return at all? *\/ if (!bounce_return_body) { topt |= topt_no_body; \/* add header if we overrule RET=FULL *\/ if (dsn_ret == dsn_ret_full) dsnnotifyhdr = dsnlimitmsg; } \/* line length limited... return headers only if oversize *\/ \/* size limited ... return headers only if limit reached *\/ else if ( max_received_linelength > bounce_return_linesize_limit || ( bounce_return_size_limit > 0 && fstat(deliver_datafile, &statbuf) == 0 && statbuf.st_size > max ) ) { topt |= topt_no_body; dsnnotifyhdr = dsnlimitmsg; } } #ifdef SUPPORT_I18N if (message_smtputf8) fputs(topt & topt_no_body ? \"Content-type: message\/global-headers\\n\\n\" : \"Content-type: message\/global\\n\\n\", fp); else #endif fputs(topt & topt_no_body ? \"Content-type: text\/rfc822-headers\\n\\n\" : \"Content-type: message\/rfc822\\n\\n\", fp); fflush(fp); transport_filter_argv = NULL; \/* Just in case *\/ return_path = sender_address; \/* In case not previously set *\/ { \/* Dummy transport for headers add *\/ transport_ctx tctx = {{0}}; transport_instance tb = {0}; tctx.u.fd = fileno(fp); tctx.tblock = &tb; tctx.options = topt; tb.add_headers = dsnnotifyhdr; \/*XXX no checking for failure! buggy! *\/ transport_write_message(&tctx, 0); } fflush(fp); \/* we never add the final text. close the file *\/ if (emf) (void)fclose(emf); fprintf(fp, \"\\n--%s--\\n\", bound); \/* Close the file, which should send an EOF to the child process that is receiving the message. Wait for it to finish. *\/ (void)fclose(fp); rc = child_close(pid, 0); \/* Waits for child to close, no timeout *\/ \/* In the test harness, let the child do it's thing first. *\/ if (f.running_in_test_harness) millisleep(500); \/* If the process failed, there was some disaster in setting up the error message. Unless the message is very old, ensure that addr_defer is non-null, which will have the effect of leaving the message on the spool. The failed addresses will get tried again next time. However, we don't really want this to happen too often, so freeze the message unless there are some genuine deferred addresses to try. To do this we have to call spool_write_header() here, because with no genuine deferred addresses the normal code below doesn't get run. *\/ if (rc != 0) { uschar *s = US\"\"; if (now - received_time.tv_sec < retry_maximum_timeout && !addr_defer) { addr_defer = (address_item *)(+1); f.deliver_freeze = TRUE; deliver_frozen_at = time(NULL); \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); s = US\" (frozen)\"; } deliver_msglog(\"Process failed (%d) when writing error message \" \"to %s%s\", rc, bounce_recipient, s); log_write(0, LOG_MAIN, \"Process failed (%d) when writing error message \" \"to %s%s\", rc, bounce_recipient, s); } \/* The message succeeded. Ensure that the recipients that failed are now marked finished with on the spool and their parents updated. *\/ else { for (addr = handled_addr; addr; addr = addr->next) { address_done(addr, logtod); child_done(addr, logtod); } \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); } } } } f.disable_logging = FALSE; \/* In case left set *\/ \/* Come here from the mua_wrapper case if routing goes wrong *\/ DELIVERY_TIDYUP: \/* If there are now no deferred addresses, we are done. Preserve the message log if so configured, and we are using them. Otherwise, sling it. Then delete the message itself. *\/ if (!addr_defer) { uschar * fname; if (message_logs) { fname = spool_fname(US\"msglog\", message_subdir, id, US\"\"); if (preserve_message_logs) { int rc; uschar * moname = spool_fname(US\"msglog.OLD\", US\"\", id, US\"\"); if ((rc = Urename(fname, moname)) < 0) { (void)directory_make(spool_directory, spool_sname(US\"msglog.OLD\", US\"\"), MSGLOG_DIRECTORY_MODE, TRUE); rc = Urename(fname, moname); } if (rc < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to move %s to the \" \"msglog.OLD directory\", fname); } else if (Uunlink(fname) < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); } \/* Remove the two message files. *\/ fname = spool_fname(US\"input\", message_subdir, id, US\"-D\"); if (Uunlink(fname) < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); fname = spool_fname(US\"input\", message_subdir, id, US\"-H\"); if (Uunlink(fname) < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); \/* Log the end of this message, with queue time if requested. *\/ if (LOGGING(queue_time_overall)) log_write(0, LOG_MAIN, \"Completed QT=%s\", string_timesince(&received_time)); else log_write(0, LOG_MAIN, \"Completed\"); \/* Unset deliver_freeze so that we won't try to move the spool files further down *\/ f.deliver_freeze = FALSE; #ifndef DISABLE_EVENT (void) event_raise(event_action, US\"msg:complete\", NULL); #endif } \/* If there are deferred addresses, we are keeping this message because it is not yet completed. Lose any temporary files that were catching output from pipes for any of the deferred addresses, handle one-time aliases, and see if the message has been on the queue for so long that it is time to send a warning message to the sender, unless it is a mailer-daemon. If all deferred addresses have the same domain, we can set deliver_domain for the expansion of delay_warning_ condition - if any of them are pipes, files, or autoreplies, use the parent's domain. If all the deferred addresses have an error number that indicates \"retry time not reached\", skip sending the warning message, because it won't contain the reason for the delay. It will get sent at the next real delivery attempt. However, if at least one address has tried, we'd better include all of them in the message. If we can't make a process to send the message, don't worry. For mailing list expansions we want to send the warning message to the mailing list manager. We can't do a perfect job here, as some addresses may have different errors addresses, but if we take the errors address from each deferred address it will probably be right in most cases. If addr_defer == +1, it means there was a problem sending an error message for failed addresses, and there were no \"real\" deferred addresses. The value was set just to keep the message on the spool, so there is nothing to do here. *\/ else if (addr_defer != (address_item *)(+1)) { address_item *addr; uschar *recipients = US\"\"; BOOL delivery_attempted = FALSE; deliver_domain = testflag(addr_defer, af_pfr) ? addr_defer->parent->domain : addr_defer->domain; for (addr = addr_defer; addr; addr = addr->next) { address_item *otaddr; if (addr->basic_errno > ERRNO_RETRY_BASE) delivery_attempted = TRUE; if (deliver_domain) { const uschar *d = testflag(addr, af_pfr) ? addr->parent->domain : addr->domain; \/* The domain may be unset for an address that has never been routed because the system filter froze the message. *\/ if (!d || Ustrcmp(d, deliver_domain) != 0) deliver_domain = NULL; } if (addr->return_filename) Uunlink(addr->return_filename); \/* Handle the case of one-time aliases. If any address in the ancestry of this one is flagged, ensure it is in the recipients list, suitably flagged, and that its parent is marked delivered. *\/ for (otaddr = addr; otaddr; otaddr = otaddr->parent) if (otaddr->onetime_parent) break; if (otaddr) { int i; int t = recipients_count; for (i = 0; i < recipients_count; i++) { uschar *r = recipients_list[i].address; if (Ustrcmp(otaddr->onetime_parent, r) == 0) t = i; if (Ustrcmp(otaddr->address, r) == 0) break; } \/* Didn't find the address already in the list, and did find the ultimate parent's address in the list, and they really are different (i.e. not from an identity-redirect). After adding the recipient, update the errors address in the recipients list. *\/ if ( i >= recipients_count && t < recipients_count && Ustrcmp(otaddr->address, otaddr->parent->address) != 0) { DEBUG(D_deliver) debug_printf(\"one_time: adding %s in place of %s\\n\", otaddr->address, otaddr->parent->address); receive_add_recipient(otaddr->address, t); recipients_list[recipients_count-1].errors_to = otaddr->prop.errors_address; tree_add_nonrecipient(otaddr->parent->address); update_spool = TRUE; } } \/* Except for error messages, ensure that either the errors address for this deferred address or, if there is none, the sender address, is on the list of recipients for a warning message. *\/ if (sender_address[0]) { uschar * s = addr->prop.errors_address; if (!s) s = sender_address; if (Ustrstr(recipients, s) == NULL) recipients = string_sprintf(\"%s%s%s\", recipients, recipients[0] ? \",\" : \"\", s); } } \/* Send a warning message if the conditions are right. If the condition check fails because of a lookup defer, there is nothing we can do. The warning is not sent. Another attempt will be made at the next delivery attempt (if it also defers). *\/ if ( !f.queue_2stage && delivery_attempted && ( !(addr_defer->dsn_flags & rf_dsnflags) || addr_defer->dsn_flags & rf_notify_delay ) && delay_warning[1] > 0 && sender_address[0] != 0 && ( !delay_warning_condition || expand_check_condition(delay_warning_condition, US\"delay_warning\", US\"option\") ) ) { int count; int show_time; int queue_time = time(NULL) - received_time.tv_sec; \/* When running in the test harness, there's an option that allows us to fudge this time so as to get repeatability of the tests. Take the first time off the list. In queue runs, the list pointer gets updated in the calling process. *\/ if (f.running_in_test_harness && fudged_queue_times[0] != 0) { int qt = readconf_readtime(fudged_queue_times, '\/', FALSE); if (qt >= 0) { DEBUG(D_deliver) debug_printf(\"fudged queue_times = %s\\n\", fudged_queue_times); queue_time = qt; } } \/* See how many warnings we should have sent by now *\/ for (count = 0; count < delay_warning[1]; count++) if (queue_time < delay_warning[count+2]) break; show_time = delay_warning[count+1]; if (count >= delay_warning[1]) { int extra; int last_gap = show_time; if (count > 1) last_gap -= delay_warning[count]; extra = (queue_time - delay_warning[count+1])\/last_gap; show_time += last_gap * extra; count += extra; } DEBUG(D_deliver) { debug_printf(\"time on queue = %s\\n\", readconf_printtime(queue_time)); debug_printf(\"warning counts: required %d done %d\\n\", count, warning_count); } \/* We have computed the number of warnings there should have been by now. If there haven't been enough, send one, and up the count to what it should have been. *\/ if (warning_count < count) { header_line *h; int fd; pid_t pid = child_open_exim(&fd); if (pid > 0) { uschar *wmf_text; FILE *wmf = NULL; FILE *f = fdopen(fd, \"wb\"); uschar * bound; transport_ctx tctx = {{0}}; if (warn_message_file) if (!(wmf = Ufopen(warn_message_file, \"rb\"))) log_write(0, LOG_MAIN|LOG_PANIC, \"Failed to open %s for warning \" \"message texts: %s\", warn_message_file, strerror(errno)); warnmsg_recipients = recipients; warnmsg_delay = queue_time < 120*60 ? string_sprintf(\"%d minutes\", show_time\/60) : string_sprintf(\"%d hours\", show_time\/3600); if (errors_reply_to) fprintf(f, \"Reply-To: %s\\n\", errors_reply_to); fprintf(f, \"Auto-Submitted: auto-replied\\n\"); moan_write_from(f); fprintf(f, \"To: %s\\n\", recipients); \/* generated boundary string and output MIME-Headers *\/ bound = string_sprintf(TIME_T_FMT \"-eximdsn-%d\", time(NULL), rand()); fprintf(f, \"Content-Type: multipart\/report;\" \" report-type=delivery-status; boundary=%s\\n\" \"MIME-Version: 1.0\\n\", bound); if ((wmf_text = next_emf(wmf, US\"header\"))) fprintf(f, \"%s\\n\", wmf_text); else fprintf(f, \"Subject: Warning: message %s delayed %s\\n\\n\", message_id, warnmsg_delay); \/* output human readable part as text\/plain section *\/ fprintf(f, \"--%s\\n\" \"Content-type: text\/plain; charset=us-ascii\\n\\n\", bound); if ((wmf_text = next_emf(wmf, US\"intro\"))) fprintf(f, \"%s\", CS wmf_text); else { fprintf(f, \"This message was created automatically by mail delivery software.\\n\"); if (Ustrcmp(recipients, sender_address) == 0) fprintf(f, \"A message that you sent has not yet been delivered to one or more of its\\n\" \"recipients after more than \"); else fprintf(f, \"A message sent by\\n\\n <%s>\\n\\n\" \"has not yet been delivered to one or more of its recipients after more than \\n\", sender_address); fprintf(f, \"%s on the queue on %s.\\n\\n\" \"The message identifier is: %s\\n\", warnmsg_delay, primary_hostname, message_id); for (h = header_list; h; h = h->next) if (strncmpic(h->text, US\"Subject:\", 8) == 0) fprintf(f, \"The subject of the message is: %s\", h->text + 9); else if (strncmpic(h->text, US\"Date:\", 5) == 0) fprintf(f, \"The date of the message is: %s\", h->text + 6); fputc('\\n', f); fprintf(f, \"The address%s to which the message has not yet been \" \"delivered %s:\\n\", !addr_defer->next ? \"\" : \"es\", !addr_defer->next ? \"is\": \"are\"); } \/* List the addresses, with error information if allowed *\/ \/* store addr_defer for machine readable part *\/ address_item *addr_dsndefer = addr_defer; fputc('\\n', f); while (addr_defer) { address_item *addr = addr_defer; addr_defer = addr->next; if (print_address_information(addr, f, US\" \", US\"\\n \", US\"\")) print_address_error(addr, f, US\"Delay reason: \"); fputc('\\n', f); } fputc('\\n', f); \/* Final text *\/ if (wmf) { if ((wmf_text = next_emf(wmf, US\"final\"))) fprintf(f, \"%s\", CS wmf_text); (void)fclose(wmf); } else { fprintf(f, \"No action is required on your part. Delivery attempts will continue for\\n\" \"some time, and this warning may be repeated at intervals if the message\\n\" \"remains undelivered. Eventually the mail delivery software will give up,\\n\" \"and when that happens, the message will be returned to you.\\n\"); } \/* output machine readable part *\/ fprintf(f, \"\\n--%s\\n\" \"Content-type: message\/delivery-status\\n\\n\" \"Reporting-MTA: dns; %s\\n\", bound, smtp_active_hostname); if (dsn_envid) { \/* must be decoded from xtext: see RFC 3461:6.3a *\/ uschar *xdec_envid; if (auth_xtextdecode(dsn_envid, &xdec_envid) > 0) fprintf(f,\"Original-Envelope-ID: %s\\n\", dsn_envid); else fprintf(f,\"X-Original-Envelope-ID: error decoding xtext formatted ENVID\\n\"); } fputc('\\n', f); for ( ; addr_dsndefer; addr_dsndefer = addr_dsndefer->next) { if (addr_dsndefer->dsn_orcpt) fprintf(f, \"Original-Recipient: %s\\n\", addr_dsndefer->dsn_orcpt); fprintf(f, \"Action: delayed\\n\" \"Final-Recipient: rfc822;%s\\n\" \"Status: 4.0.0\\n\", addr_dsndefer->address); if (addr_dsndefer->host_used && addr_dsndefer->host_used->name) { fprintf(f, \"Remote-MTA: dns; %s\\n\", addr_dsndefer->host_used->name); print_dsn_diagnostic_code(addr_dsndefer, f); } fputc('\\n', f); } fprintf(f, \"--%s\\n\" \"Content-type: text\/rfc822-headers\\n\\n\", bound); fflush(f); \/* header only as required by RFC. only failure DSN needs to honor RET=FULL *\/ tctx.u.fd = fileno(f); tctx.options = topt_add_return_path | topt_no_body; transport_filter_argv = NULL; \/* Just in case *\/ return_path = sender_address; \/* In case not previously set *\/ \/* Write the original email out *\/ \/*XXX no checking for failure! buggy! *\/ transport_write_message(&tctx, 0); fflush(f); fprintf(f,\"\\n--%s--\\n\", bound); fflush(f); \/* Close and wait for child process to complete, without a timeout. If there's an error, don't update the count. *\/ (void)fclose(f); if (child_close(pid, 0) == 0) { warning_count = count; update_spool = TRUE; \/* Ensure spool rewritten *\/ } } } } \/* Clear deliver_domain *\/ deliver_domain = NULL; \/* If this was a first delivery attempt, unset the first time flag, and ensure that the spool gets updated. *\/ if (f.deliver_firsttime) { f.deliver_firsttime = FALSE; update_spool = TRUE; } \/* If delivery was frozen and freeze_tell is set, generate an appropriate message, unless the message is a local error message (to avoid loops). Then log the freezing. If the text in \"frozen_info\" came from a system filter, it has been escaped into printing characters so as not to mess up log lines. For the \"tell\" message, we turn \\n back into newline. Also, insert a newline near the start instead of the \": \" string. *\/ if (f.deliver_freeze) { if (freeze_tell && freeze_tell[0] != 0 && !f.local_error_message) { uschar *s = string_copy(frozen_info); uschar *ss = Ustrstr(s, \" by the system filter: \"); if (ss != NULL) { ss[21] = '.'; ss[22] = '\\n'; } ss = s; while (*ss != 0) { if (*ss == '\\\\' && ss[1] == 'n') { *ss++ = ' '; *ss++ = '\\n'; } else ss++; } moan_tell_someone(freeze_tell, addr_defer, US\"Message frozen\", \"Message %s has been frozen%s.\\nThe sender is <%s>.\\n\", message_id, s, sender_address); } \/* Log freezing just before we update the -H file, to minimize the chance of a race problem. *\/ deliver_msglog(\"*** Frozen%s\\n\", frozen_info); log_write(0, LOG_MAIN, \"Frozen%s\", frozen_info); } \/* If there have been any updates to the non-recipients list, or other things that get written to the spool, we must now update the spool header file so that it has the right information for the next delivery attempt. If there was more than one address being delivered, the header_change update is done earlier, in case one succeeds and then something crashes. *\/ DEBUG(D_deliver) debug_printf(\"delivery deferred: update_spool=%d header_rewritten=%d\\n\", update_spool, f.header_rewritten); if (update_spool || f.header_rewritten) \/* Panic-dies on error *\/ (void)spool_write_header(message_id, SW_DELIVERING, NULL); } \/* Finished with the message log. If the message is complete, it will have been unlinked or renamed above. *\/ if (message_logs) (void)fclose(message_log); \/* Now we can close and remove the journal file. Its only purpose is to record successfully completed deliveries asap so that this information doesn't get lost if Exim (or the machine) crashes. Forgetting about a failed delivery is not serious, as trying it again is not harmful. The journal might not be open if all addresses were deferred at routing or directing. Nevertheless, we must remove it if it exists (may have been lying around from a crash during the previous delivery attempt). We don't remove the journal if a delivery subprocess failed to pass back delivery information; this is controlled by the remove_journal flag. When the journal is left, we also don't move the message off the main spool if frozen and the option is set. It should get moved at the next attempt, after the journal has been inspected. *\/ if (journal_fd >= 0) (void)close(journal_fd); if (remove_journal) { uschar * fname = spool_fname(US\"input\", message_subdir, id, US\"-J\"); if (Uunlink(fname) < 0 && errno != ENOENT) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"failed to unlink %s: %s\", fname, strerror(errno)); \/* Move the message off the spool if requested *\/ #ifdef SUPPORT_MOVE_FROZEN_MESSAGES if (f.deliver_freeze && move_frozen_messages) (void)spool_move_message(id, message_subdir, US\"\", US\"F\"); #endif } \/* Closing the data file frees the lock; if the file has been unlinked it will go away. Otherwise the message becomes available for another process to try delivery. *\/ (void)close(deliver_datafile); deliver_datafile = -1; DEBUG(D_deliver) debug_printf(\"end delivery of %s\\n\", id); \/* It is unlikely that there will be any cached resources, since they are released after routing, and in the delivery subprocesses. However, it's possible for an expansion for something afterwards (for example, expand_check_condition) to do a lookup. We must therefore be sure everything is released. *\/ search_tidyup(); acl_where = ACL_WHERE_UNKNOWN; return final_yield; }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":24446,"total_token_length":25488,"max_tokens_setting":32768} +{"idx":440745,"input":"static MagickBooleanType WritePDFImage(const ImageInfo *image_info,Image *image) { #define CFormat \"\/Filter [ \/%s ]\\n\" #define ObjectsPerImage 14 #define ThrowPDFException(exception,message) \\ { \\ if (xref != (MagickOffsetType *) NULL) \\ xref=(MagickOffsetType *) RelinquishMagickMemory(xref); \\ ThrowWriterException((exception),(message)); \\ } DisableMSCWarning(4310) static const char XMPProfile[]= { \"\\n\" \"\\n\" \" \\n\" \" \\n\" \" %s<\/xap:ModifyDate>\\n\" \" %s<\/xap:CreateDate>\\n\" \" %s<\/xap:MetadataDate>\\n\" \" %s<\/xap:CreatorTool>\\n\" \" <\/rdf:Description>\\n\" \" \\n\" \" application\/pdf<\/dc:format>\\n\" \" \\n\" \" \\n\" \" %s<\/rdf:li>\\n\" \" <\/rdf:Alt>\\n\" \" <\/dc:title>\\n\" \" <\/rdf:Description>\\n\" \" \\n\" \" uuid:6ec119d7-7982-4f56-808d-dfe64f5b35cf<\/xapMM:DocumentID>\\n\" \" uuid:a79b99b4-6235-447f-9f6c-ec18ef7555cb<\/xapMM:InstanceID>\\n\" \" <\/rdf:Description>\\n\" \" \\n\" \" %s<\/pdf:Producer>\\n\" \" <\/rdf:Description>\\n\" \" \\n\" \" 3<\/pdfaid:part>\\n\" \" B<\/pdfaid:conformance>\\n\" \" <\/rdf:Description>\\n\" \" <\/rdf:RDF>\\n\" \"<\/x:xmpmeta>\\n\" \"\\n\" }, XMPProfileMagick[4]= { (char) 0xef, (char) 0xbb, (char) 0xbf, (char) 0x00 }; RestoreMSCWarning char basename[MaxTextExtent], buffer[MaxTextExtent], date[MaxTextExtent], *escape, **labels, page_geometry[MaxTextExtent], *url; CompressionType compression; const char *device, *option, *value; const StringInfo *profile; double pointsize; GeometryInfo geometry_info; Image *next, *tile_image; MagickBooleanType status; MagickOffsetType offset, scene, *xref; MagickSizeType number_pixels; MagickStatusType flags; PointInfo delta, resolution, scale; RectangleInfo geometry, media_info, page_info; register const IndexPacket *indexes; register const PixelPacket *p; register unsigned char *q; register ssize_t i, x; size_t channels, imageListLength, info_id, length, object, pages_id, root_id, text_size, version; ssize_t count, page_count, y; struct tm utc_time; time_t seconds; unsigned char *pixels; \/* Open output image file. *\/ assert(image_info != (const ImageInfo *) NULL); assert(image_info->signature == MagickCoreSignature); assert(image != (Image *) NULL); assert(image->signature == MagickCoreSignature); if (image->debug != MagickFalse) (void) LogMagickEvent(TraceEvent,GetMagickModule(),\"%s\",image->filename); status=OpenBlob(image_info,image,WriteBinaryBlobMode,&image->exception); if (status == MagickFalse) return(status); \/* Allocate X ref memory. *\/ xref=(MagickOffsetType *) AcquireQuantumMemory(2048UL,sizeof(*xref)); if (xref == (MagickOffsetType *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); (void) memset(xref,0,2048UL*sizeof(*xref)); \/* Write Info object. *\/ object=0; version=3; if (image_info->compression == JPEG2000Compression) version=(size_t) MagickMax(version,5); for (next=image; next != (Image *) NULL; next=GetNextImageInList(next)) if (next->matte != MagickFalse) version=(size_t) MagickMax(version,4); if (LocaleCompare(image_info->magick,\"PDFA\") == 0) version=(size_t) MagickMax(version,6); profile=GetImageProfile(image,\"icc\"); if (profile != (StringInfo *) NULL) version=(size_t) MagickMax(version,7); (void) FormatLocaleString(buffer,MaxTextExtent,\"%%PDF-1.%.20g \\n\",(double) version); (void) WriteBlobString(image,buffer); if (LocaleCompare(image_info->magick,\"PDFA\") == 0) { (void) WriteBlobByte(image,'%'); (void) WriteBlobByte(image,0xe2); (void) WriteBlobByte(image,0xe3); (void) WriteBlobByte(image,0xcf); (void) WriteBlobByte(image,0xd3); (void) WriteBlobByte(image,'\\n'); } \/* Write Catalog object. *\/ xref[object++]=TellBlob(image); root_id=object; (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if (LocaleCompare(image_info->magick,\"PDFA\") != 0) (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Pages %.20g 0 R\\n\",(double) object+1); else { (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Metadata %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Pages %.20g 0 R\\n\", (double) object+2); } (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/Type \/Catalog\"); option=GetImageOption(image_info,\"pdf:page-direction\"); if ((option != (const char *) NULL) && (LocaleCompare(option,\"right-to-left\") == 0)) (void) WriteBlobString(image,\"\/ViewerPreferences<<\/PageDirection\/R2L>>\\n\"); (void) WriteBlobString(image,\"\\n\"); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); GetPathComponent(image->filename,BasePath,basename); if (LocaleCompare(image_info->magick,\"PDFA\") == 0) { char create_date[MaxTextExtent], modify_date[MaxTextExtent], timestamp[MaxTextExtent], xmp_profile[MaxTextExtent], *url; \/* Write XMP object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) WriteBlobString(image,\"\/Subtype \/XML\\n\"); *modify_date='\\0'; value=GetImageProperty(image,\"date:modify\"); if (value != (const char *) NULL) (void) CopyMagickString(modify_date,value,MaxTextExtent); *create_date='\\0'; value=GetImageProperty(image,\"date:create\"); if (value != (const char *) NULL) (void) CopyMagickString(create_date,value,MaxTextExtent); (void) FormatMagickTime(GetMagickTime(),MaxTextExtent,timestamp); url=(char *) MagickAuthoritativeURL; escape=EscapeParenthesis(basename); i=FormatLocaleString(xmp_profile,MaxTextExtent,XMPProfile, XMPProfileMagick,modify_date,create_date,timestamp,url,escape,url); escape=DestroyString(escape); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Length %.20g\\n\",(double) i); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/Type \/Metadata\\n\"); (void) WriteBlobString(image,\">>\\nstream\\n\"); (void) WriteBlobString(image,xmp_profile); (void) WriteBlobString(image,\"\\nendstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); } \/* Write Pages object. *\/ xref[object++]=TellBlob(image); pages_id=object; (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) WriteBlobString(image,\"\/Type \/Pages\\n\"); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Kids [ %.20g 0 R \",(double) object+1); (void) WriteBlobString(image,buffer); count=(ssize_t) (pages_id+ObjectsPerImage+1); page_count=1; if (image_info->adjoin != MagickFalse) { Image *kid_image; \/* Predict page object id's. *\/ kid_image=image; for ( ; GetNextImageInList(kid_image) != (Image *) NULL; count+=ObjectsPerImage) { page_count++; profile=GetImageProfile(kid_image,\"icc\"); if (profile != (StringInfo *) NULL) count+=2; (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g 0 R \",(double) count); (void) WriteBlobString(image,buffer); kid_image=GetNextImageInList(kid_image); } xref=(MagickOffsetType *) ResizeQuantumMemory(xref,(size_t) count+2048UL, sizeof(*xref)); if (xref == (MagickOffsetType *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); } (void) WriteBlobString(image,\"]\\n\"); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Count %.20g\\n\",(double) page_count); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); scene=0; imageListLength=GetImageListLength(image); do { MagickBooleanType has_icc_profile; profile=GetImageProfile(image,\"icc\"); has_icc_profile=(profile != (StringInfo *) NULL) ? MagickTrue : MagickFalse; compression=image->compression; if (image_info->compression != UndefinedCompression) compression=image_info->compression; switch (compression) { case FaxCompression: case Group4Compression: { if ((SetImageMonochrome(image,&image->exception) == MagickFalse) || (image->matte != MagickFalse)) compression=RLECompression; break; } #if !defined(MAGICKCORE_JPEG_DELEGATE) case JPEGCompression: { compression=RLECompression; (void) ThrowMagickException(&image->exception,GetMagickModule(), MissingDelegateError,\"DelegateLibrarySupportNotBuiltIn\",\"`%s' (JPEG)\", image->filename); break; } #endif #if !defined(MAGICKCORE_LIBOPENJP2_DELEGATE) case JPEG2000Compression: { compression=RLECompression; (void) ThrowMagickException(&image->exception,GetMagickModule(), MissingDelegateError,\"DelegateLibrarySupportNotBuiltIn\",\"`%s' (JP2)\", image->filename); break; } #endif #if !defined(MAGICKCORE_ZLIB_DELEGATE) case ZipCompression: { compression=RLECompression; (void) ThrowMagickException(&image->exception,GetMagickModule(), MissingDelegateError,\"DelegateLibrarySupportNotBuiltIn\",\"`%s' (ZLIB)\", image->filename); break; } #endif case LZWCompression: { if (LocaleCompare(image_info->magick,\"PDFA\") == 0) compression=RLECompression; \/* LZW compression is forbidden *\/ break; } case NoCompression: { if (LocaleCompare(image_info->magick,\"PDFA\") == 0) compression=RLECompression; \/* ASCII 85 compression is forbidden *\/ break; } default: break; } if (compression == JPEG2000Compression) (void) TransformImageColorspace(image,sRGBColorspace); \/* Scale relative to dots-per-inch. *\/ delta.x=DefaultResolution; delta.y=DefaultResolution; resolution.x=image->x_resolution; resolution.y=image->y_resolution; if ((resolution.x == 0.0) || (resolution.y == 0.0)) { flags=ParseGeometry(PSDensityGeometry,&geometry_info); resolution.x=geometry_info.rho; resolution.y=geometry_info.sigma; if ((flags & SigmaValue) == 0) resolution.y=resolution.x; } if (image_info->density != (char *) NULL) { flags=ParseGeometry(image_info->density,&geometry_info); resolution.x=geometry_info.rho; resolution.y=geometry_info.sigma; if ((flags & SigmaValue) == 0) resolution.y=resolution.x; } if (image->units == PixelsPerCentimeterResolution) { resolution.x=(double) ((size_t) (100.0*2.54*resolution.x+0.5)\/100.0); resolution.y=(double) ((size_t) (100.0*2.54*resolution.y+0.5)\/100.0); } SetGeometry(image,&geometry); (void) FormatLocaleString(page_geometry,MaxTextExtent,\"%.20gx%.20g\",(double) image->columns,(double) image->rows); if (image_info->page != (char *) NULL) (void) CopyMagickString(page_geometry,image_info->page,MaxTextExtent); else if ((image->page.width != 0) && (image->page.height != 0)) (void) FormatLocaleString(page_geometry,MaxTextExtent, \"%.20gx%.20g%+.20g%+.20g\",(double) image->page.width,(double) image->page.height,(double) image->page.x,(double) image->page.y); else if ((image->gravity != UndefinedGravity) && (LocaleCompare(image_info->magick,\"PDF\") == 0)) (void) CopyMagickString(page_geometry,PSPageGeometry,MaxTextExtent); (void) ConcatenateMagickString(page_geometry,\">\",MaxTextExtent); (void) ParseMetaGeometry(page_geometry,&geometry.x,&geometry.y, &geometry.width,&geometry.height); scale.x=(double) (geometry.width*delta.x)\/resolution.x; geometry.width=(size_t) floor(scale.x+0.5); scale.y=(double) (geometry.height*delta.y)\/resolution.y; geometry.height=(size_t) floor(scale.y+0.5); (void) ParseAbsoluteGeometry(page_geometry,&media_info); (void) ParseGravityGeometry(image,page_geometry,&page_info, &image->exception); if (image->gravity != UndefinedGravity) { geometry.x=(-page_info.x); geometry.y=(ssize_t) (media_info.height+page_info.y-image->rows); } pointsize=12.0; if (image_info->pointsize != 0.0) pointsize=image_info->pointsize; text_size=0; value=GetImageProperty(image,\"label\"); if (value != (const char *) NULL) text_size=(size_t) (MultilineCensus(value)*pointsize+12); (void) text_size; \/* Write Page object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) WriteBlobString(image,\"\/Type \/Page\\n\"); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Parent %.20g 0 R\\n\", (double) pages_id); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/Resources <<\\n\"); labels=(char **) NULL; value=GetImageProperty(image,\"label\"); if (value != (const char *) NULL) labels=StringToList(value); if (labels != (char **) NULL) { (void) FormatLocaleString(buffer,MaxTextExtent, \"\/Font << \/F%.20g %.20g 0 R >>\\n\",(double) image->scene,(double) object+4); (void) WriteBlobString(image,buffer); } (void) FormatLocaleString(buffer,MaxTextExtent, \"\/XObject << \/Im%.20g %.20g 0 R >>\\n\",(double) image->scene,(double) object+5); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/ProcSet %.20g 0 R >>\\n\", (double) object+3); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent, \"\/MediaBox [0 0 %g %g]\\n\",72.0*media_info.width\/resolution.x, 72.0*media_info.height\/resolution.y); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent, \"\/CropBox [0 0 %g %g]\\n\",72.0*media_info.width\/resolution.x, 72.0*media_info.height\/resolution.y); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Contents %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Thumb %.20g 0 R\\n\", (double) object+(has_icc_profile != MagickFalse ? 10 : 8)); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Contents object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); (void) WriteBlobString(image,\"q\\n\"); if (labels != (char **) NULL) for (i=0; labels[i] != (char *) NULL; i++) { (void) WriteBlobString(image,\"BT\\n\"); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/F%.20g %g Tf\\n\", (double) image->scene,pointsize); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g %.20g Td\\n\", (double) geometry.x,(double) (geometry.y+geometry.height+i*pointsize+ 12)); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"(%s) Tj\\n\",labels[i]); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"ET\\n\"); labels[i]=DestroyString(labels[i]); } (void) FormatLocaleString(buffer,MaxTextExtent,\"%g 0 0 %g %.20g %.20g cm\\n\", scale.x,scale.y,(double) geometry.x,(double) geometry.y); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Im%.20g Do\\n\",(double) image->scene); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"Q\\n\"); offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Procset object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); if ((image->storage_class == DirectClass) || (image->colors > 256)) (void) CopyMagickString(buffer,\"[ \/PDF \/Text \/ImageC\",MaxTextExtent); else if ((compression == FaxCompression) || (compression == Group4Compression)) (void) CopyMagickString(buffer,\"[ \/PDF \/Text \/ImageB\",MaxTextExtent); else (void) CopyMagickString(buffer,\"[ \/PDF \/Text \/ImageI\",MaxTextExtent); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\" ]\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Font object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if (labels != (char **) NULL) { (void) WriteBlobString(image,\"\/Type \/Font\\n\"); (void) WriteBlobString(image,\"\/Subtype \/Type1\\n\"); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Name \/F%.20g\\n\", (double) image->scene); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/BaseFont \/Helvetica\\n\"); (void) WriteBlobString(image,\"\/Encoding \/MacRomanEncoding\\n\"); labels=(char **) RelinquishMagickMemory(labels); } (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write XObject object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) WriteBlobString(image,\"\/Type \/XObject\\n\"); (void) WriteBlobString(image,\"\/Subtype \/Image\\n\"); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Name \/Im%.20g\\n\",(double) image->scene); (void) WriteBlobString(image,buffer); switch (compression) { case NoCompression: { (void) FormatLocaleString(buffer,MaxTextExtent,CFormat,\"ASCII85Decode\"); break; } case JPEGCompression: { (void) FormatLocaleString(buffer,MaxTextExtent,CFormat,\"DCTDecode\"); if (image->colorspace != CMYKColorspace) break; (void) WriteBlobString(image,buffer); (void) CopyMagickString(buffer,\"\/Decode [1 0 1 0 1 0 1 0]\\n\", MaxTextExtent); break; } case JPEG2000Compression: { (void) FormatLocaleString(buffer,MaxTextExtent,CFormat,\"JPXDecode\"); if (image->colorspace != CMYKColorspace) break; (void) WriteBlobString(image,buffer); (void) CopyMagickString(buffer,\"\/Decode [1 0 1 0 1 0 1 0]\\n\", MaxTextExtent); break; } case LZWCompression: { (void) FormatLocaleString(buffer,MaxTextExtent,CFormat,\"LZWDecode\"); break; } case ZipCompression: { (void) FormatLocaleString(buffer,MaxTextExtent,CFormat,\"FlateDecode\"); break; } case FaxCompression: case Group4Compression: { (void) CopyMagickString(buffer,\"\/Filter [ \/CCITTFaxDecode ]\\n\", MaxTextExtent); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/DecodeParms [ << \" \"\/K %s \/BlackIs1 false \/Columns %.20g \/Rows %.20g >> ]\\n\",CCITTParam, (double) image->columns,(double) image->rows); break; } default: { (void) FormatLocaleString(buffer,MaxTextExtent,CFormat, \"RunLengthDecode\"); break; } } (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Width %.20g\\n\",(double) image->columns); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Height %.20g\\n\",(double) image->rows); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/ColorSpace %.20g 0 R\\n\", (double) object+2); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/BitsPerComponent %d\\n\", (compression == FaxCompression) || (compression == Group4Compression) ? 1 : 8); (void) WriteBlobString(image,buffer); if (image->matte != MagickFalse) { (void) FormatLocaleString(buffer,MaxTextExtent,\"\/SMask %.20g 0 R\\n\", (double) object+(has_icc_profile != MagickFalse ? 9 : 7)); (void) WriteBlobString(image,buffer); } (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); number_pixels=(MagickSizeType) image->columns*image->rows; if ((4*number_pixels) != (MagickSizeType) ((size_t) (4*number_pixels))) ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); if ((compression == FaxCompression) || (compression == Group4Compression) || ((image_info->type != TrueColorType) && (SetImageGray(image,&image->exception) != MagickFalse))) { switch (compression) { case FaxCompression: case Group4Compression: { if (LocaleCompare(CCITTParam,\"0\") == 0) { (void) HuffmanEncodeImage(image_info,image,image); break; } (void) Huffman2DEncodeImage(image_info,image,image); break; } case JPEGCompression: { status=InjectImageBlob(image_info,image,image,\"jpeg\", &image->exception); if (status == MagickFalse) ThrowPDFException(CoderError,image->exception.reason); break; } case JPEG2000Compression: { status=InjectImageBlob(image_info,image,image,\"jp2\", &image->exception); if (status == MagickFalse) ThrowPDFException(CoderError,image->exception.reason); break; } case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump Runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,&image->exception); if (p == (const PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { *q++=ScaleQuantumToChar(ClampToQuantum( GetPixelLuma(image,p))); p++; } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag,(MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels); else status=PackbitsEncodeImage(image,length,pixels); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,&image->exception); if (p == (const PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar(ClampToQuantum( GetPixelLuma(image,p)))); p++; } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag,(MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } Ascii85Flush(image); break; } } } else if ((image->storage_class == DirectClass) || (image->colors > 256) || (compression == JPEGCompression) || (compression == JPEG2000Compression)) switch (compression) { case JPEGCompression: { status=InjectImageBlob(image_info,image,image,\"jpeg\", &image->exception); if (status == MagickFalse) ThrowPDFException(CoderError,image->exception.reason); break; } case JPEG2000Compression: { status=InjectImageBlob(image_info,image,image,\"jp2\", &image->exception); if (status == MagickFalse) ThrowPDFException(CoderError,image->exception.reason); break; } case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; length*=image->colorspace == CMYKColorspace ? 4UL : 3UL; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); } pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,&image->exception); if (p == (const PixelPacket *) NULL) break; indexes=GetVirtualIndexQueue(image); for (x=0; x < (ssize_t) image->columns; x++) { *q++=ScaleQuantumToChar(GetPixelRed(p)); *q++=ScaleQuantumToChar(GetPixelGreen(p)); *q++=ScaleQuantumToChar(GetPixelBlue(p)); if (image->colorspace == CMYKColorspace) *q++=ScaleQuantumToChar(GetPixelIndex(indexes+x)); p++; } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag,(MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels); else status=PackbitsEncodeImage(image,length,pixels); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed DirectColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,&image->exception); if (p == (const PixelPacket *) NULL) break; indexes=GetVirtualIndexQueue(image); for (x=0; x < (ssize_t) image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar( GetPixelRed(p))); Ascii85Encode(image,ScaleQuantumToChar( GetPixelGreen(p))); Ascii85Encode(image,ScaleQuantumToChar( GetPixelBlue(p))); if (image->colorspace == CMYKColorspace) Ascii85Encode(image,ScaleQuantumToChar( GetPixelIndex(indexes+x))); p++; } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag,(MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } Ascii85Flush(image); break; } } else { \/* Dump number of colors and colormap. *\/ switch (compression) { case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); ThrowPDFException(ResourceLimitError, \"MemoryAllocationFailed\"); } pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1, &image->exception); if (p == (const PixelPacket *) NULL) break; indexes=GetVirtualIndexQueue(image); for (x=0; x < (ssize_t) image->columns; x++) *q++=(unsigned char) GetPixelIndex(indexes+x); if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels); else status=PackbitsEncodeImage(image,length,pixels); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1, &image->exception); if (p == (const PixelPacket *) NULL) break; indexes=GetVirtualIndexQueue(image); for (x=0; x < (ssize_t) image->columns; x++) Ascii85Encode(image,(unsigned char) GetPixelIndex(indexes+x)); if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } Ascii85Flush(image); break; } } } offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Colorspace object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); device=\"DeviceRGB\"; channels=0; if (image->colorspace == CMYKColorspace) { device=\"DeviceCMYK\"; channels=4; } else if ((compression == FaxCompression) || (compression == Group4Compression) || ((image_info->type != TrueColorType) && (SetImageGray(image,&image->exception) != MagickFalse))) { device=\"DeviceGray\"; channels=1; } else if ((image->storage_class == DirectClass) || (image->colors > 256) || (compression == JPEGCompression) || (compression == JPEG2000Compression)) { device=\"DeviceRGB\"; channels=3; } profile=GetImageProfile(image,\"icc\"); if ((profile == (StringInfo *) NULL) || (channels == 0)) { if (channels != 0) (void) FormatLocaleString(buffer,MaxTextExtent,\"\/%s\\n\",device); else (void) FormatLocaleString(buffer,MaxTextExtent, \"[ \/Indexed \/%s %.20g %.20g 0 R ]\\n\",device,(double) image->colors- 1,(double) object+3); (void) WriteBlobString(image,buffer); } else { const unsigned char *p; \/* Write ICC profile. *\/ (void) FormatLocaleString(buffer,MaxTextExtent, \"[\/ICCBased %.20g 0 R]\\n\",(double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g 0 obj\\n\", (double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"<<\\n\/N %.20g\\n\" \"\/Filter \/ASCII85Decode\\n\/Length %.20g 0 R\\n\/Alternate \/%s\\n>>\\n\" \"stream\\n\",(double) channels,(double) object+1,device); (void) WriteBlobString(image,buffer); offset=TellBlob(image); Ascii85Initialize(image); p=GetStringInfoDatum(profile); for (i=0; i < (ssize_t) GetStringInfoLength(profile); i++) Ascii85Encode(image,(unsigned char) *p++); Ascii85Flush(image); offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"endstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g 0 obj\\n\", (double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); } (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Thumb object. *\/ SetGeometry(image,&geometry); (void) ParseMetaGeometry(\"106x106+0+0>\",&geometry.x,&geometry.y, &geometry.width,&geometry.height); tile_image=ThumbnailImage(image,geometry.width,geometry.height, &image->exception); if (tile_image == (Image *) NULL) ThrowPDFException(ResourceLimitError,image->exception.reason); xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); switch (compression) { case NoCompression: { (void) FormatLocaleString(buffer,MaxTextExtent,CFormat,\"ASCII85Decode\"); break; } case JPEGCompression: { (void) FormatLocaleString(buffer,MaxTextExtent,CFormat,\"DCTDecode\"); if (image->colorspace != CMYKColorspace) break; (void) WriteBlobString(image,buffer); (void) CopyMagickString(buffer,\"\/Decode [1 0 1 0 1 0 1 0]\\n\", MaxTextExtent); break; } case JPEG2000Compression: { (void) FormatLocaleString(buffer,MaxTextExtent,CFormat,\"JPXDecode\"); if (image->colorspace != CMYKColorspace) break; (void) WriteBlobString(image,buffer); (void) CopyMagickString(buffer,\"\/Decode [1 0 1 0 1 0 1 0]\\n\", MaxTextExtent); break; } case LZWCompression: { (void) FormatLocaleString(buffer,MaxTextExtent,CFormat,\"LZWDecode\"); break; } case ZipCompression: { (void) FormatLocaleString(buffer,MaxTextExtent,CFormat,\"FlateDecode\"); break; } case FaxCompression: case Group4Compression: { (void) CopyMagickString(buffer,\"\/Filter [ \/CCITTFaxDecode ]\\n\", MaxTextExtent); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/DecodeParms [ << \" \"\/K %s \/BlackIs1 false \/Columns %.20g \/Rows %.20g >> ]\\n\",CCITTParam, (double) tile_image->columns,(double) tile_image->rows); break; } default: { (void) FormatLocaleString(buffer,MaxTextExtent,CFormat, \"RunLengthDecode\"); break; } } (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Width %.20g\\n\",(double) tile_image->columns); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Height %.20g\\n\",(double) tile_image->rows); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/ColorSpace %.20g 0 R\\n\", (double) object-(has_icc_profile != MagickFalse ? 3 : 1)); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/BitsPerComponent %d\\n\", (compression == FaxCompression) || (compression == Group4Compression) ? 1 : 8); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); number_pixels=(MagickSizeType) tile_image->columns*tile_image->rows; if ((compression == FaxCompression) || (compression == Group4Compression) || ((image_info->type != TrueColorType) && (SetImageGray(tile_image,&image->exception) != MagickFalse))) { switch (compression) { case FaxCompression: case Group4Compression: { if (LocaleCompare(CCITTParam,\"0\") == 0) { (void) HuffmanEncodeImage(image_info,image,tile_image); break; } (void) Huffman2DEncodeImage(image_info,image,tile_image); break; } case JPEGCompression: { status=InjectImageBlob(image_info,image,tile_image,\"jpeg\", &image->exception); if (status == MagickFalse) ThrowPDFException(CoderError,tile_image->exception.reason); break; } case JPEG2000Compression: { status=InjectImageBlob(image_info,image,tile_image,\"jp2\", &image->exception); if (status == MagickFalse) ThrowPDFException(CoderError,tile_image->exception.reason); break; } case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) { tile_image=DestroyImage(tile_image); ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); } pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump Runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, &tile_image->exception); if (p == (const PixelPacket *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { *q++=ScaleQuantumToChar(ClampToQuantum( GetPixelLuma(tile_image,p))); p++; } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels); else status=PackbitsEncodeImage(image,length,pixels); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, &tile_image->exception); if (p == (const PixelPacket *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar(ClampToQuantum( GetPixelLuma(tile_image,p)))); p++; } } Ascii85Flush(image); break; } } } else if ((tile_image->storage_class == DirectClass) || (tile_image->colors > 256) || (compression == JPEGCompression) || (compression == JPEG2000Compression)) switch (compression) { case JPEGCompression: { status=InjectImageBlob(image_info,image,tile_image,\"jpeg\", &image->exception); if (status == MagickFalse) ThrowPDFException(CoderError,tile_image->exception.reason); break; } case JPEG2000Compression: { status=InjectImageBlob(image_info,image,tile_image,\"jp2\", &image->exception); if (status == MagickFalse) ThrowPDFException(CoderError,tile_image->exception.reason); break; } case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; length*=tile_image->colorspace == CMYKColorspace ? 4UL : 3UL; pixel_info=AcquireVirtualMemory(length,4*sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) { tile_image=DestroyImage(tile_image); ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); } pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump runoffset encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, &tile_image->exception); if (p == (const PixelPacket *) NULL) break; indexes=GetVirtualIndexQueue(tile_image); for (x=0; x < (ssize_t) tile_image->columns; x++) { *q++=ScaleQuantumToChar(GetPixelRed(p)); *q++=ScaleQuantumToChar(GetPixelGreen(p)); *q++=ScaleQuantumToChar(GetPixelBlue(p)); if (tile_image->colorspace == CMYKColorspace) *q++=ScaleQuantumToChar(GetPixelIndex(indexes+x)); p++; } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels); else status=PackbitsEncodeImage(image,length,pixels); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed DirectColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, &tile_image->exception); if (p == (const PixelPacket *) NULL) break; indexes=GetVirtualIndexQueue(tile_image); for (x=0; x < (ssize_t) tile_image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar( GetPixelRed(p))); Ascii85Encode(image,ScaleQuantumToChar( GetPixelGreen(p))); Ascii85Encode(image,ScaleQuantumToChar( GetPixelBlue(p))); if (image->colorspace == CMYKColorspace) Ascii85Encode(image,ScaleQuantumToChar( GetPixelIndex(indexes+x))); p++; } } Ascii85Flush(image); break; } } else { \/* Dump number of colors and colormap. *\/ switch (compression) { case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) { tile_image=DestroyImage(tile_image); ThrowPDFException(ResourceLimitError, \"MemoryAllocationFailed\"); } pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump Runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, &tile_image->exception); if (p == (const PixelPacket *) NULL) break; indexes=GetVirtualIndexQueue(tile_image); for (x=0; x < (ssize_t) tile_image->columns; x++) *q++=(unsigned char) GetPixelIndex(indexes+x); } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels); else status=PackbitsEncodeImage(image,length,pixels); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, &tile_image->exception); if (p == (const PixelPacket *) NULL) break; indexes=GetVirtualIndexQueue(tile_image); for (x=0; x < (ssize_t) tile_image->columns; x++) Ascii85Encode(image,(unsigned char) GetPixelIndex(indexes+x)); } Ascii85Flush(image); break; } } } tile_image=DestroyImage(tile_image); offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if ((image->storage_class == DirectClass) || (image->colors > 256) || (compression == FaxCompression) || (compression == Group4Compression)) (void) WriteBlobString(image,\">>\\n\"); else { \/* Write Colormap object. *\/ if (compression == NoCompression) (void) WriteBlobString(image,\"\/Filter [ \/ASCII85Decode ]\\n\"); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); if (compression == NoCompression) Ascii85Initialize(image); for (i=0; i < (ssize_t) image->colors; i++) { if (compression == NoCompression) { Ascii85Encode(image,ScaleQuantumToChar(image->colormap[i].red)); Ascii85Encode(image,ScaleQuantumToChar(image->colormap[i].green)); Ascii85Encode(image,ScaleQuantumToChar(image->colormap[i].blue)); continue; } (void) WriteBlobByte(image, ScaleQuantumToChar(image->colormap[i].red)); (void) WriteBlobByte(image, ScaleQuantumToChar(image->colormap[i].green)); (void) WriteBlobByte(image, ScaleQuantumToChar(image->colormap[i].blue)); } if (compression == NoCompression) Ascii85Flush(image); offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); } (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write softmask object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if (image->matte == MagickFalse) (void) WriteBlobString(image,\">>\\n\"); else { (void) WriteBlobString(image,\"\/Type \/XObject\\n\"); (void) WriteBlobString(image,\"\/Subtype \/Image\\n\"); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Name \/Ma%.20g\\n\", (double) image->scene); (void) WriteBlobString(image,buffer); switch (compression) { case NoCompression: { (void) FormatLocaleString(buffer,MaxTextExtent,CFormat, \"ASCII85Decode\"); break; } case LZWCompression: { (void) FormatLocaleString(buffer,MaxTextExtent,CFormat,\"LZWDecode\"); break; } case ZipCompression: { (void) FormatLocaleString(buffer,MaxTextExtent,CFormat, \"FlateDecode\"); break; } default: { (void) FormatLocaleString(buffer,MaxTextExtent,CFormat, \"RunLengthDecode\"); break; } } (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Width %.20g\\n\",(double) image->columns); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Height %.20g\\n\", (double) image->rows); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/ColorSpace \/DeviceGray\\n\"); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/BitsPerComponent %d\\n\", (compression == FaxCompression) || (compression == Group4Compression) ? 1 : 8); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); number_pixels=(MagickSizeType) image->columns*image->rows; switch (compression) { case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,4*sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) { image=DestroyImage(image); ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); } pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump Runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,&image->exception); if (p == (const PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { *q++=ScaleQuantumToChar((Quantum) (GetPixelAlpha(p))); p++; } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels); else status=PackbitsEncodeImage(image,length,pixels); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,&image->exception); if (p == (const PixelPacket *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar((Quantum) (QuantumRange- GetPixelOpacity(p)))); p++; } } Ascii85Flush(image); break; } } offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); } (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); if (GetNextImageInList(image) == (Image *) NULL) break; image=SyncNextImageInList(image); status=SetImageProgress(image,SaveImagesTag,scene++,imageListLength); if (status == MagickFalse) break; } while (image_info->adjoin != MagickFalse); \/* Write Metadata object. *\/ xref[object++]=TellBlob(image); info_id=object; (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if (LocaleCompare(image_info->magick,\"PDFA\") == 0) (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Title (%s)\\n\", EscapeParenthesis(basename)); else { wchar_t *utf16; utf16=ConvertUTF8ToUTF16((unsigned char *) basename,&length); if (utf16 != (wchar_t *) NULL) { unsigned char hex_digits[16]; hex_digits[0]='0'; hex_digits[1]='1'; hex_digits[2]='2'; hex_digits[3]='3'; hex_digits[4]='4'; hex_digits[5]='5'; hex_digits[6]='6'; hex_digits[7]='7'; hex_digits[8]='8'; hex_digits[9]='9'; hex_digits[10]='A'; hex_digits[11]='B'; hex_digits[12]='C'; hex_digits[13]='D'; hex_digits[14]='E'; hex_digits[15]='F'; (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Title > 4) & 0x0f]); (void) WriteBlobByte(image,hex_digits[utf16[i] & 0x0f]); } (void) FormatLocaleString(buffer,MagickPathExtent,\">\\n\"); utf16=(wchar_t *) RelinquishMagickMemory(utf16); } } (void) WriteBlobString(image,buffer); seconds=GetMagickTime(); GetMagickUTCtime(&seconds,&utc_time); (void) FormatLocaleString(date,MaxTextExtent,\"D:%04d%02d%02d%02d%02d%02d\", utc_time.tm_year+1900,utc_time.tm_mon+1,utc_time.tm_mday, utc_time.tm_hour,utc_time.tm_min,utc_time.tm_sec); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/CreationDate (%s)\\n\",date); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/ModDate (%s)\\n\",date); (void) WriteBlobString(image,buffer); url=(char *) MagickAuthoritativeURL; escape=EscapeParenthesis(url); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Producer (%s)\\n\",escape); escape=DestroyString(escape); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Xref object. *\/ offset=TellBlob(image)-xref[0]+ (LocaleCompare(image_info->magick,\"PDFA\") == 0 ? 6 : 0)+10; (void) WriteBlobString(image,\"xref\\n\"); (void) FormatLocaleString(buffer,MaxTextExtent,\"0 %.20g\\n\",(double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"0000000000 65535 f \\n\"); for (i=0; i < (ssize_t) object; i++) { (void) FormatLocaleString(buffer,MaxTextExtent,\"%010lu 00000 n \\n\", (unsigned long) xref[i]); (void) WriteBlobString(image,buffer); } (void) WriteBlobString(image,\"trailer\\n\"); (void) WriteBlobString(image,\"<<\\n\"); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Size %.20g\\n\",(double) object+1); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Info %.20g 0 R\\n\",(double) info_id); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/Root %.20g 0 R\\n\",(double) root_id); (void) WriteBlobString(image,buffer); (void) SignatureImage(image); (void) FormatLocaleString(buffer,MaxTextExtent,\"\/ID [<%s> <%s>]\\n\", GetImageProperty(image,\"signature\"),GetImageProperty(image,\"signature\")); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"startxref\\n\"); (void) FormatLocaleString(buffer,MaxTextExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"%%EOF\\n\"); xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickTrue); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":15391,"total_token_length":16433,"max_tokens_setting":32768} +{"idx":60044,"input":"static Image *ReadOneMNGImage(MngInfo* mng_info, const ImageInfo *image_info, ExceptionInfo *exception) { char page_geometry[MagickPathExtent]; Image *image; MagickBooleanType logging; volatile int first_mng_object, object_id, term_chunk_found, skip_to_iend; volatile ssize_t image_count=0; MagickBooleanType status; MagickOffsetType offset; MngBox default_fb, fb, previous_fb; #if defined(MNG_INSERT_LAYERS) PixelInfo mng_background_color; #endif register unsigned char *p; register ssize_t i; size_t count; ssize_t loop_level; volatile short skipping_loop; #if defined(MNG_INSERT_LAYERS) unsigned int mandatory_back=0; #endif volatile unsigned int #ifdef MNG_OBJECT_BUFFERS mng_background_object=0, #endif mng_type=0; \/* 0: PNG or JNG; 1: MNG; 2: MNG-LC; 3: MNG-VLC *\/ size_t default_frame_timeout, frame_timeout, #if defined(MNG_INSERT_LAYERS) image_height, image_width, #endif length; \/* These delays are all measured in image ticks_per_second, * not in MNG ticks_per_second *\/ volatile size_t default_frame_delay, final_delay, final_image_delay, frame_delay, #if defined(MNG_INSERT_LAYERS) insert_layers, #endif mng_iterations=1, simplicity=0, subframe_height=0, subframe_width=0; previous_fb.top=0; previous_fb.bottom=0; previous_fb.left=0; previous_fb.right=0; default_fb.top=0; default_fb.bottom=0; default_fb.left=0; default_fb.right=0; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter ReadOneMNGImage()\"); image=mng_info->image; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { char magic_number[MagickPathExtent]; \/* Verify MNG signature. *\/ count=(size_t) ReadBlob(image,8,(unsigned char *) magic_number); if (memcmp(magic_number,\"\\212MNG\\r\\n\\032\\n\",8) != 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); \/* Initialize some nonzero members of the MngInfo structure. *\/ for (i=0; i < MNG_MAX_OBJECTS; i++) { mng_info->object_clip[i].right=(ssize_t) PNG_UINT_31_MAX; mng_info->object_clip[i].bottom=(ssize_t) PNG_UINT_31_MAX; } mng_info->exists[0]=MagickTrue; } skipping_loop=(-1); first_mng_object=MagickTrue; mng_type=0; #if defined(MNG_INSERT_LAYERS) insert_layers=MagickFalse; \/* should be False during convert or mogrify *\/ #endif default_frame_delay=0; default_frame_timeout=0; frame_delay=0; final_delay=1; mng_info->ticks_per_second=1UL*image->ticks_per_second; object_id=0; skip_to_iend=MagickFalse; term_chunk_found=MagickFalse; mng_info->framing_mode=1; #if defined(MNG_INSERT_LAYERS) mandatory_back=MagickFalse; #endif #if defined(MNG_INSERT_LAYERS) mng_background_color=image->background_color; #endif default_fb=mng_info->frame; previous_fb=mng_info->frame; do { char type[MagickPathExtent]; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { unsigned char *chunk; \/* Read a new chunk. *\/ type[0]='\\0'; (void) ConcatenateMagickString(type,\"errr\",MagickPathExtent); length=ReadBlobMSBLong(image); count=(size_t) ReadBlob(image,4,(unsigned char *) type); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reading MNG chunk type %c%c%c%c, length: %.20g\", type[0],type[1],type[2],type[3],(double) length); if (length > PNG_UINT_31_MAX) { status=MagickFalse; break; } if (count == 0) ThrowReaderException(CorruptImageError,\"CorruptImage\"); p=NULL; chunk=(unsigned char *) NULL; if (length != 0) { chunk=(unsigned char *) AcquireQuantumMemory(length, sizeof(*chunk)); if (chunk == (unsigned char *) NULL) ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); for (i=0; i < (ssize_t) length; i++) chunk[i]=(unsigned char) ReadBlobByte(image); p=chunk; } (void) ReadBlobMSBLong(image); \/* read crc word *\/ #if !defined(JNG_SUPPORTED) if (memcmp(type,mng_JHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->jhdr_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"JNGCompressNotSupported\",\"`%s'\",image->filename); mng_info->jhdr_warning++; } #endif if (memcmp(type,mng_DHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->dhdr_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"DeltaPNGNotSupported\",\"`%s'\",image->filename); mng_info->dhdr_warning++; } if (memcmp(type,mng_MEND,4) == 0) break; if (skip_to_iend) { if (memcmp(type,mng_IEND,4) == 0) skip_to_iend=MagickFalse; if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skip to IEND.\"); continue; } if (memcmp(type,mng_MHDR,4) == 0) { if (length != 28) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } mng_info->mng_width=(size_t) ((p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3]); mng_info->mng_height=(size_t) ((p[4] << 24) | (p[5] << 16) | (p[6] << 8) | p[7]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG width: %.20g\",(double) mng_info->mng_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG height: %.20g\",(double) mng_info->mng_height); } p+=8; mng_info->ticks_per_second=(size_t) mng_get_long(p); if (mng_info->ticks_per_second == 0) default_frame_delay=0; else default_frame_delay=1UL*image->ticks_per_second\/ mng_info->ticks_per_second; frame_delay=default_frame_delay; simplicity=0; p+=16; simplicity=(size_t) mng_get_long(p); mng_type=1; \/* Full MNG *\/ if ((simplicity != 0) && ((simplicity | 11) == 11)) mng_type=2; \/* LC *\/ if ((simplicity != 0) && ((simplicity | 9) == 9)) mng_type=3; \/* VLC *\/ #if defined(MNG_INSERT_LAYERS) if (mng_type != 3) insert_layers=MagickTrue; #endif if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return((Image *) NULL); image=SyncNextImageInList(image); mng_info->image=image; } if ((mng_info->mng_width > 65535L) || (mng_info->mng_height > 65535L)) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(ImageError,\"WidthOrHeightExceedsLimit\"); } (void) FormatLocaleString(page_geometry,MagickPathExtent, \"%.20gx%.20g+0+0\",(double) mng_info->mng_width,(double) mng_info->mng_height); mng_info->frame.left=0; mng_info->frame.right=(ssize_t) mng_info->mng_width; mng_info->frame.top=0; mng_info->frame.bottom=(ssize_t) mng_info->mng_height; mng_info->clip=default_fb=previous_fb=mng_info->frame; for (i=0; i < MNG_MAX_OBJECTS; i++) mng_info->object_clip[i]=mng_info->frame; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_TERM,4) == 0) { int repeat=0; if (length != 0) repeat=p[0]; if (repeat == 3) { final_delay=(png_uint_32) mng_get_long(&p[2]); mng_iterations=(png_uint_32) mng_get_long(&p[6]); if (mng_iterations == PNG_UINT_31_MAX) mng_iterations=0; image->iterations=mng_iterations; term_chunk_found=MagickTrue; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" repeat=%d, final_delay=%.20g, iterations=%.20g\", repeat,(double) final_delay, (double) image->iterations); } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_DEFI,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"DEFI chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if (length < 2) { if (chunk) chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } object_id=(p[0] << 8) | p[1]; if (mng_type == 2 && object_id != 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Nonzero object_id in MNG-LC datastream\",\"`%s'\", image->filename); if (object_id > MNG_MAX_OBJECTS) { \/* Instead of using a warning we should allocate a larger MngInfo structure and continue. *\/ (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"object id too large\",\"`%s'\",image->filename); object_id=MNG_MAX_OBJECTS; } if (mng_info->exists[object_id]) if (mng_info->frozen[object_id]) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"DEFI cannot redefine a frozen MNG object\",\"`%s'\", image->filename); continue; } mng_info->exists[object_id]=MagickTrue; if (length > 2) mng_info->invisible[object_id]=p[2]; \/* Extract object offset info. *\/ if (length > 11) { mng_info->x_off[object_id]=(ssize_t) ((p[4] << 24) | (p[5] << 16) | (p[6] << 8) | p[7]); mng_info->y_off[object_id]=(ssize_t) ((p[8] << 24) | (p[9] << 16) | (p[10] << 8) | p[11]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_off[%d]: %.20g, y_off[%d]: %.20g\", object_id,(double) mng_info->x_off[object_id], object_id,(double) mng_info->y_off[object_id]); } } \/* Extract object clipping info. *\/ if (length > 27) mng_info->object_clip[object_id]=mng_read_box(mng_info->frame,0, &p[12]); chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_bKGD,4) == 0) { mng_info->have_global_bkgd=MagickFalse; if (length > 5) { mng_info->mng_global_bkgd.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_info->mng_global_bkgd.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_info->mng_global_bkgd.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_info->have_global_bkgd=MagickTrue; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_BACK,4) == 0) { #if defined(MNG_INSERT_LAYERS) if (length > 6) mandatory_back=p[6]; else mandatory_back=0; if (mandatory_back && length > 5) { mng_background_color.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_background_color.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_background_color.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_background_color.alpha=OpaqueAlpha; } #ifdef MNG_OBJECT_BUFFERS if (length > 8) mng_background_object=(p[7] << 8) | p[8]; #endif #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_PLTE,4) == 0) { \/* Read global PLTE. *\/ if (length && (length < 769)) { if (mng_info->global_plte == (png_colorp) NULL) mng_info->global_plte=(png_colorp) AcquireQuantumMemory(256, sizeof(*mng_info->global_plte)); for (i=0; i < (ssize_t) (length\/3); i++) { mng_info->global_plte[i].red=p[3*i]; mng_info->global_plte[i].green=p[3*i+1]; mng_info->global_plte[i].blue=p[3*i+2]; } mng_info->global_plte_length=(unsigned int) (length\/3); } #ifdef MNG_LOOSE for ( ; i < 256; i++) { mng_info->global_plte[i].red=i; mng_info->global_plte[i].green=i; mng_info->global_plte[i].blue=i; } if (length != 0) mng_info->global_plte_length=256; #endif else mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_tRNS,4) == 0) { \/* read global tRNS *\/ if (length > 0 && length < 257) for (i=0; i < (ssize_t) length; i++) mng_info->global_trns[i]=p[i]; #ifdef MNG_LOOSE for ( ; i < 256; i++) mng_info->global_trns[i]=255; #endif mng_info->global_trns_length=(unsigned int) length; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_gAMA,4) == 0) { if (length == 4) { ssize_t igamma; igamma=mng_get_long(p); mng_info->global_gamma=((float) igamma)*0.00001; mng_info->have_global_gama=MagickTrue; } else mng_info->have_global_gama=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_cHRM,4) == 0) { \/* Read global cHRM *\/ if (length == 32) { mng_info->global_chrm.white_point.x=0.00001*mng_get_long(p); mng_info->global_chrm.white_point.y=0.00001*mng_get_long(&p[4]); mng_info->global_chrm.red_primary.x=0.00001*mng_get_long(&p[8]); mng_info->global_chrm.red_primary.y=0.00001* mng_get_long(&p[12]); mng_info->global_chrm.green_primary.x=0.00001* mng_get_long(&p[16]); mng_info->global_chrm.green_primary.y=0.00001* mng_get_long(&p[20]); mng_info->global_chrm.blue_primary.x=0.00001* mng_get_long(&p[24]); mng_info->global_chrm.blue_primary.y=0.00001* mng_get_long(&p[28]); mng_info->have_global_chrm=MagickTrue; } else mng_info->have_global_chrm=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_sRGB,4) == 0) { \/* Read global sRGB. *\/ if (length != 0) { mng_info->global_srgb_intent= Magick_RenderingIntent_from_PNG_RenderingIntent(p[0]); mng_info->have_global_srgb=MagickTrue; } else mng_info->have_global_srgb=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_iCCP,4) == 0) { \/* To do: *\/ \/* Read global iCCP. *\/ if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_FRAM,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"FRAM chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if ((mng_info->framing_mode == 2) || (mng_info->framing_mode == 4)) image->delay=frame_delay; frame_delay=default_frame_delay; frame_timeout=default_frame_timeout; fb=default_fb; if (length != 0) if (p[0]) mng_info->framing_mode=p[0]; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_mode=%d\",mng_info->framing_mode); if (length > 6) { \/* Note the delay and frame clipping boundaries. *\/ p++; \/* framing mode *\/ while (*p && ((p-chunk) < (ssize_t) length)) p++; \/* frame name *\/ p++; \/* frame name terminator *\/ if ((p-chunk) < (ssize_t) (length-4)) { int change_delay, change_timeout, change_clipping; change_delay=(*p++); change_timeout=(*p++); change_clipping=(*p++); p++; \/* change_sync *\/ if (change_delay) { frame_delay=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_delay\/=mng_info->ticks_per_second; else frame_delay=PNG_UINT_31_MAX; if (change_delay == 2) default_frame_delay=frame_delay; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_delay=%.20g\",(double) frame_delay); } if (change_timeout) { frame_timeout=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_timeout\/=mng_info->ticks_per_second; else frame_timeout=PNG_UINT_31_MAX; if (change_timeout == 2) default_frame_timeout=frame_timeout; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_timeout=%.20g\",(double) frame_timeout); } if (change_clipping) { fb=mng_read_box(previous_fb,(char) p[0],&p[1]); p+=17; previous_fb=fb; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Frame_clip: L=%.20g R=%.20g T=%.20g B=%.20g\", (double) fb.left,(double) fb.right,(double) fb.top, (double) fb.bottom); if (change_clipping == 2) default_fb=fb; } } } mng_info->clip=fb; mng_info->clip=mng_minimum_box(fb,mng_info->frame); subframe_width=(size_t) (mng_info->clip.right -mng_info->clip.left); subframe_height=(size_t) (mng_info->clip.bottom -mng_info->clip.top); \/* Insert a background layer behind the frame if framing_mode is 4. *\/ #if defined(MNG_INSERT_LAYERS) if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" subframe_width=%.20g, subframe_height=%.20g\",(double) subframe_width,(double) subframe_height); if (insert_layers && (mng_info->framing_mode == 4) && (subframe_width) && (subframe_height)) { \/* Allocate next image structure. *\/ if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; image->delay=0; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert backgd layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left, (double) mng_info->clip.right, (double) mng_info->clip.top, (double) mng_info->clip.bottom); } #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLIP,4) == 0) { unsigned int first_object, last_object; \/* Read CLIP. *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(int) first_object; i <= (int) last_object; i++) { if (mng_info->exists[i] && !mng_info->frozen[i]) { MngBox box; box=mng_info->object_clip[i]; if ((p-chunk) < (ssize_t) (length-17)) mng_info->object_clip[i]= mng_read_box(box,(char) p[0],&p[1]); } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_SAVE,4) == 0) { for (i=1; i < MNG_MAX_OBJECTS; i++) if (mng_info->exists[i]) { mng_info->frozen[i]=MagickTrue; #ifdef MNG_OBJECT_BUFFERS if (mng_info->ob[i] != (MngBuffer *) NULL) mng_info->ob[i]->frozen=MagickTrue; #endif } if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if ((memcmp(type,mng_DISC,4) == 0) || (memcmp(type,mng_SEEK,4) == 0)) { \/* Read DISC or SEEK. *\/ if ((length == 0) || !memcmp(type,mng_SEEK,4)) { for (i=1; i < MNG_MAX_OBJECTS; i++) MngInfoDiscardObject(mng_info,i); } else { register ssize_t j; for (j=1; j < (ssize_t) length; j+=2) { i=p[j-1] << 8 | p[j]; MngInfoDiscardObject(mng_info,i); } } if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_MOVE,4) == 0) { size_t first_object, last_object; \/* read MOVE *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(ssize_t) first_object; i <= (ssize_t) last_object; i++) { if (mng_info->exists[i] && !mng_info->frozen[i] && (p-chunk) < (ssize_t) (length-8)) { MngPair new_pair; MngPair old_pair; old_pair.a=mng_info->x_off[i]; old_pair.b=mng_info->y_off[i]; new_pair=mng_read_pair(old_pair,(int) p[0],&p[1]); mng_info->x_off[i]=new_pair.a; mng_info->y_off[i]=new_pair.b; } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_LOOP,4) == 0) { ssize_t loop_iters=1; if (length > 4) { loop_level=chunk[0]; mng_info->loop_active[loop_level]=1; \/* mark loop active *\/ \/* Record starting point. *\/ loop_iters=mng_get_long(&chunk[1]); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" LOOP level %.20g has %.20g iterations \", (double) loop_level, (double) loop_iters); if (loop_iters == 0) skipping_loop=loop_level; else { mng_info->loop_jump[loop_level]=TellBlob(image); mng_info->loop_count[loop_level]=loop_iters; } mng_info->loop_iteration[loop_level]=0; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_ENDL,4) == 0) { if (length > 0) { loop_level=chunk[0]; if (skipping_loop > 0) { if (skipping_loop == loop_level) { \/* Found end of zero-iteration loop. *\/ skipping_loop=(-1); mng_info->loop_active[loop_level]=0; } } else { if (mng_info->loop_active[loop_level] == 1) { mng_info->loop_count[loop_level]--; mng_info->loop_iteration[loop_level]++; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ENDL: LOOP level %.20g has %.20g remaining iters\", (double) loop_level,(double) mng_info->loop_count[loop_level]); if (mng_info->loop_count[loop_level] != 0) { offset= SeekBlob(image,mng_info->loop_jump[loop_level], SEEK_SET); if (offset < 0) { chunk=(unsigned char *) RelinquishMagickMemory( chunk); ThrowReaderException(CorruptImageError, \"ImproperImageHeader\"); } } else { short last_level; \/* Finished loop. *\/ mng_info->loop_active[loop_level]=0; last_level=(-1); for (i=0; i < loop_level; i++) if (mng_info->loop_active[i] == 1) last_level=(short) i; loop_level=last_level; } } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLON,4) == 0) { if (mng_info->clon_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"CLON is not implemented yet\",\"`%s'\", image->filename); mng_info->clon_warning++; } if (memcmp(type,mng_MAGN,4) == 0) { png_uint_16 magn_first, magn_last, magn_mb, magn_ml, magn_mr, magn_mt, magn_mx, magn_my, magn_methx, magn_methy; if (length > 1) magn_first=(p[0] << 8) | p[1]; else magn_first=0; if (length > 3) magn_last=(p[2] << 8) | p[3]; else magn_last=magn_first; #ifndef MNG_OBJECT_BUFFERS if (magn_first || magn_last) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"MAGN is not implemented yet for nonzero objects\", \"`%s'\",image->filename); mng_info->magn_warning++; } #endif if (length > 4) magn_methx=p[4]; else magn_methx=0; if (length > 6) magn_mx=(p[5] << 8) | p[6]; else magn_mx=1; if (magn_mx == 0) magn_mx=1; if (length > 8) magn_my=(p[7] << 8) | p[8]; else magn_my=magn_mx; if (magn_my == 0) magn_my=1; if (length > 10) magn_ml=(p[9] << 8) | p[10]; else magn_ml=magn_mx; if (magn_ml == 0) magn_ml=1; if (length > 12) magn_mr=(p[11] << 8) | p[12]; else magn_mr=magn_mx; if (magn_mr == 0) magn_mr=1; if (length > 14) magn_mt=(p[13] << 8) | p[14]; else magn_mt=magn_my; if (magn_mt == 0) magn_mt=1; if (length > 16) magn_mb=(p[15] << 8) | p[16]; else magn_mb=magn_my; if (magn_mb == 0) magn_mb=1; if (length > 17) magn_methy=p[17]; else magn_methy=magn_methx; if (magn_methx > 5 || magn_methy > 5) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"Unknown MAGN method in MNG datastream\",\"`%s'\", image->filename); mng_info->magn_warning++; } #ifdef MNG_OBJECT_BUFFERS \/* Magnify existing objects in the range magn_first to magn_last *\/ #endif if (magn_first == 0 || magn_last == 0) { \/* Save the magnification factors for object 0 *\/ mng_info->magn_mb=magn_mb; mng_info->magn_ml=magn_ml; mng_info->magn_mr=magn_mr; mng_info->magn_mt=magn_mt; mng_info->magn_mx=magn_mx; mng_info->magn_my=magn_my; mng_info->magn_methx=magn_methx; mng_info->magn_methy=magn_methy; } } if (memcmp(type,mng_PAST,4) == 0) { if (mng_info->past_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"PAST is not implemented yet\",\"`%s'\", image->filename); mng_info->past_warning++; } if (memcmp(type,mng_SHOW,4) == 0) { if (mng_info->show_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"SHOW is not implemented yet\",\"`%s'\", image->filename); mng_info->show_warning++; } if (memcmp(type,mng_sBIT,4) == 0) { if (length < 4) mng_info->have_global_sbit=MagickFalse; else { mng_info->global_sbit.gray=p[0]; mng_info->global_sbit.red=p[0]; mng_info->global_sbit.green=p[1]; mng_info->global_sbit.blue=p[2]; mng_info->global_sbit.alpha=p[3]; mng_info->have_global_sbit=MagickTrue; } } if (memcmp(type,mng_pHYs,4) == 0) { if (length > 8) { mng_info->global_x_pixels_per_unit= (size_t) mng_get_long(p); mng_info->global_y_pixels_per_unit= (size_t) mng_get_long(&p[4]); mng_info->global_phys_unit_type=p[8]; mng_info->have_global_phys=MagickTrue; } else mng_info->have_global_phys=MagickFalse; } if (memcmp(type,mng_pHYg,4) == 0) { if (mng_info->phyg_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"pHYg is not implemented.\",\"`%s'\",image->filename); mng_info->phyg_warning++; } if (memcmp(type,mng_BASI,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->basi_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"BASI is not implemented yet\",\"`%s'\", image->filename); mng_info->basi_warning++; #ifdef MNG_BASI_SUPPORTED basi_width=(size_t) ((p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3]); basi_height=(size_t) ((p[4] << 24) | (p[5] << 16) | (p[6] << 8) | p[7]); basi_color_type=p[8]; basi_compression_method=p[9]; basi_filter_type=p[10]; basi_interlace_method=p[11]; if (length > 11) basi_red=(p[12] << 8) & p[13]; else basi_red=0; if (length > 13) basi_green=(p[14] << 8) & p[15]; else basi_green=0; if (length > 15) basi_blue=(p[16] << 8) & p[17]; else basi_blue=0; if (length > 17) basi_alpha=(p[18] << 8) & p[19]; else { if (basi_sample_depth == 16) basi_alpha=65535L; else basi_alpha=255; } if (length > 19) basi_viewable=p[20]; else basi_viewable=0; #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_IHDR,4) #if defined(JNG_SUPPORTED) && memcmp(type,mng_JHDR,4) #endif ) { \/* Not an IHDR or JHDR chunk *\/ if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } \/* Process IHDR *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing %c%c%c%c chunk\",type[0],type[1],type[2],type[3]); mng_info->exists[object_id]=MagickTrue; mng_info->viewable[object_id]=MagickTrue; if (mng_info->invisible[object_id]) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skipping invisible object\"); skip_to_iend=MagickTrue; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } #if defined(MNG_INSERT_LAYERS) if (length < 8) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } image_width=(size_t) mng_get_long(p); image_height=(size_t) mng_get_long(&p[4]); #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); \/* Insert a transparent background layer behind the entire animation if it is not full screen. *\/ #if defined(MNG_INSERT_LAYERS) if (insert_layers && mng_type && first_mng_object) { if ((mng_info->clip.left > 0) || (mng_info->clip.top > 0) || (image_width < mng_info->mng_width) || (mng_info->clip.right < (ssize_t) mng_info->mng_width) || (image_height < mng_info->mng_height) || (mng_info->clip.bottom < (ssize_t) mng_info->mng_height)) { if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; \/* Make a background rectangle. *\/ image->delay=0; image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Inserted transparent background layer, W=%.20g, H=%.20g\", (double) mng_info->mng_width,(double) mng_info->mng_height); } } \/* Insert a background layer behind the upcoming image if framing_mode is 3, and we haven't already inserted one. *\/ if (insert_layers && (mng_info->framing_mode == 3) && (subframe_width) && (subframe_height) && (simplicity == 0 || (simplicity & 0x08))) { if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->delay=0; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert background layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif \/* MNG_INSERT_LAYERS *\/ first_mng_object=MagickFalse; if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; status=SetImageProgress(image,LoadImagesTag,TellBlob(image), GetBlobSize(image)); if (status == MagickFalse) break; if (term_chunk_found) { image->start_loop=MagickTrue; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; if (mng_info->framing_mode == 1 || mng_info->framing_mode == 3) { image->delay=frame_delay; frame_delay=default_frame_delay; } else image->delay=0; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=mng_info->x_off[object_id]; image->page.y=mng_info->y_off[object_id]; image->iterations=mng_iterations; \/* Seek back to the beginning of the IHDR or JHDR chunk's length field. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Seeking back to beginning of %c%c%c%c chunk\",type[0],type[1], type[2],type[3]); offset=SeekBlob(image,-((ssize_t) length+12),SEEK_CUR); if (offset < 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } mng_info->image=image; mng_info->mng_type=mng_type; mng_info->object_id=object_id; if (memcmp(type,mng_IHDR,4) == 0) image=ReadOnePNGImage(mng_info,image_info,exception); #if defined(JNG_SUPPORTED) else image=ReadOneJNGImage(mng_info,image_info,exception); #endif if (image == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"exit ReadJNGImage() with error\"); return((Image *) NULL); } if (image->columns == 0 || image->rows == 0) { (void) CloseBlob(image); return(DestroyImageList(image)); } mng_info->image=image; if (mng_type) { MngBox crop_box; if (mng_info->magn_methx || mng_info->magn_methy) { png_uint_32 magnified_height, magnified_width; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing MNG MAGN chunk\"); if (mng_info->magn_methx == 1) { magnified_width=mng_info->magn_ml; if (image->columns > 1) magnified_width += mng_info->magn_mr; if (image->columns > 2) magnified_width += (png_uint_32) ((image->columns-2)*(mng_info->magn_mx)); } else { magnified_width=(png_uint_32) image->columns; if (image->columns > 1) magnified_width += mng_info->magn_ml-1; if (image->columns > 2) magnified_width += mng_info->magn_mr-1; if (image->columns > 3) magnified_width += (png_uint_32) ((image->columns-3)*(mng_info->magn_mx-1)); } if (mng_info->magn_methy == 1) { magnified_height=mng_info->magn_mt; if (image->rows > 1) magnified_height += mng_info->magn_mb; if (image->rows > 2) magnified_height += (png_uint_32) ((image->rows-2)*(mng_info->magn_my)); } else { magnified_height=(png_uint_32) image->rows; if (image->rows > 1) magnified_height += mng_info->magn_mt-1; if (image->rows > 2) magnified_height += mng_info->magn_mb-1; if (image->rows > 3) magnified_height += (png_uint_32) ((image->rows-3)*(mng_info->magn_my-1)); } if (magnified_height > image->rows || magnified_width > image->columns) { Image *large_image; int yy; Quantum *next, *prev; png_uint_16 magn_methx, magn_methy; ssize_t m, y; register Quantum *n, *q; register ssize_t x; \/* Allocate next image structure. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocate magnified image\"); AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); large_image=SyncNextImageInList(image); large_image->columns=magnified_width; large_image->rows=magnified_height; magn_methx=mng_info->magn_methx; magn_methy=mng_info->magn_methy; #if (MAGICKCORE_QUANTUM_DEPTH > 16) #define QM unsigned short if (magn_methx != 1 || magn_methy != 1) { \/* Scale pixels to unsigned shorts to prevent overflow of intermediate values of interpolations *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(image,ScaleQuantumToShort( GetPixelRed(image,q)),q); SetPixelGreen(image,ScaleQuantumToShort( GetPixelGreen(image,q)),q); SetPixelBlue(image,ScaleQuantumToShort( GetPixelBlue(image,q)),q); SetPixelAlpha(image,ScaleQuantumToShort( GetPixelAlpha(image,q)),q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #else #define QM Quantum #endif if (image->alpha_trait != UndefinedPixelTrait) (void) SetImageBackgroundColor(large_image,exception); else { large_image->background_color.alpha=OpaqueAlpha; (void) SetImageBackgroundColor(large_image,exception); if (magn_methx == 4) magn_methx=2; if (magn_methx == 5) magn_methx=3; if (magn_methy == 4) magn_methy=2; if (magn_methy == 5) magn_methy=3; } \/* magnify the rows into the right side of the large image *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the rows to %.20g\", (double) large_image->rows); m=(ssize_t) mng_info->magn_mt; yy=0; length=(size_t) GetPixelChannels(image)*image->columns; next=(Quantum *) AcquireQuantumMemory(length,sizeof(*next)); prev=(Quantum *) AcquireQuantumMemory(length,sizeof(*prev)); if ((prev == (Quantum *) NULL) || (next == (Quantum *) NULL)) { image=DestroyImageList(image); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } n=GetAuthenticPixels(image,0,0,image->columns,1,exception); (void) CopyMagickMemory(next,n,length); for (y=0; y < (ssize_t) image->rows; y++) { if (y == 0) m=(ssize_t) mng_info->magn_mt; else if (magn_methy > 1 && y == (ssize_t) image->rows-2) m=(ssize_t) mng_info->magn_mb; else if (magn_methy <= 1 && y == (ssize_t) image->rows-1) m=(ssize_t) mng_info->magn_mb; else if (magn_methy > 1 && y == (ssize_t) image->rows-1) m=1; else m=(ssize_t) mng_info->magn_my; n=prev; prev=next; next=n; if (y < (ssize_t) image->rows-1) { n=GetAuthenticPixels(image,0,y+1,image->columns,1, exception); (void) CopyMagickMemory(next,n,length); } for (i=0; i < m; i++, yy++) { register Quantum *pixels; assert(yy < (ssize_t) large_image->rows); pixels=prev; n=next; q=GetAuthenticPixels(large_image,0,yy,large_image->columns, 1,exception); q+=(large_image->columns-image->columns)* GetPixelChannels(large_image); for (x=(ssize_t) image->columns-1; x >= 0; x--) { \/* To do: get color as function of indexes[x] *\/ \/* if (image->storage_class == PseudoClass) { } *\/ if (magn_methy <= 1) { \/* replicate previous *\/ SetPixelRed(large_image,GetPixelRed(image,pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else if (magn_methy == 2 || magn_methy == 4) { if (i == 0) { SetPixelRed(large_image,GetPixelRed(image, pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else { \/* Interpolate *\/ SetPixelRed(large_image,((QM) (((ssize_t) (2*i*(GetPixelRed(image,n) -GetPixelRed(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelRed(image,pixels)))),q); SetPixelGreen(large_image,((QM) (((ssize_t) (2*i*(GetPixelGreen(image,n) -GetPixelGreen(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelGreen(image,pixels)))),q); SetPixelBlue(large_image,((QM) (((ssize_t) (2*i*(GetPixelBlue(image,n) -GetPixelBlue(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelBlue(image,pixels)))),q); if (image->alpha_trait != UndefinedPixelTrait) SetPixelAlpha(large_image, ((QM) (((ssize_t) (2*i*(GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels)+m)) \/((ssize_t) (m*2))+ GetPixelAlpha(image,pixels)))),q); } if (magn_methy == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); else SetPixelAlpha(large_image,GetPixelAlpha(image, n),q); } } else \/* if (magn_methy == 3 || magn_methy == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRed(large_image,GetPixelRed(image, pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else { SetPixelRed(large_image,GetPixelRed(image,n),q); SetPixelGreen(large_image,GetPixelGreen(image,n), q); SetPixelBlue(large_image,GetPixelBlue(image,n), q); SetPixelAlpha(large_image,GetPixelAlpha(image,n), q); } if (magn_methy == 5) { SetPixelAlpha(large_image,(QM) (((ssize_t) (2*i* (GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels)) +m))\/((ssize_t) (m*2)) +GetPixelAlpha(image,pixels)),q); } } n+=GetPixelChannels(image); q+=GetPixelChannels(large_image); pixels+=GetPixelChannels(image); } \/* x *\/ if (SyncAuthenticPixels(large_image,exception) == 0) break; } \/* i *\/ } \/* y *\/ prev=(Quantum *) RelinquishMagickMemory(prev); next=(Quantum *) RelinquishMagickMemory(next); length=image->columns; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Delete original image\"); DeleteImageFromList(&image); image=large_image; mng_info->image=image; \/* magnify the columns *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the columns to %.20g\", (double) image->columns); for (y=0; y < (ssize_t) image->rows; y++) { register Quantum *pixels; q=GetAuthenticPixels(image,0,y,image->columns,1,exception); pixels=q+(image->columns-length)*GetPixelChannels(image); n=pixels+GetPixelChannels(image); for (x=(ssize_t) (image->columns-length); x < (ssize_t) image->columns; x++) { \/* To do: Rewrite using Get\/Set***PixelChannel() *\/ if (x == (ssize_t) (image->columns-length)) m=(ssize_t) mng_info->magn_ml; else if (magn_methx > 1 && x == (ssize_t) image->columns-2) m=(ssize_t) mng_info->magn_mr; else if (magn_methx <= 1 && x == (ssize_t) image->columns-1) m=(ssize_t) mng_info->magn_mr; else if (magn_methx > 1 && x == (ssize_t) image->columns-1) m=1; else m=(ssize_t) mng_info->magn_mx; for (i=0; i < m; i++) { if (magn_methx <= 1) { \/* replicate previous *\/ SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image,pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image,pixels),q); } else if (magn_methx == 2 || magn_methx == 4) { if (i == 0) { SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image,pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image,pixels),q); } \/* To do: Rewrite using Get\/Set***PixelChannel() *\/ else { \/* Interpolate *\/ SetPixelRed(image,(QM) ((2*i*( GetPixelRed(image,n) -GetPixelRed(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelRed(image,pixels)),q); SetPixelGreen(image,(QM) ((2*i*( GetPixelGreen(image,n) -GetPixelGreen(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelGreen(image,pixels)),q); SetPixelBlue(image,(QM) ((2*i*( GetPixelBlue(image,n) -GetPixelBlue(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelBlue(image,pixels)),q); if (image->alpha_trait != UndefinedPixelTrait) SetPixelAlpha(image,(QM) ((2*i*( GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelAlpha(image,pixels)),q); } if (magn_methx == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelAlpha(image, GetPixelAlpha(image,pixels)+0,q); } else { SetPixelAlpha(image, GetPixelAlpha(image,n)+0,q); } } } else \/* if (magn_methx == 3 || magn_methx == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image, pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image, pixels),q); } else { SetPixelRed(image,GetPixelRed(image,n),q); SetPixelGreen(image,GetPixelGreen(image,n),q); SetPixelBlue(image,GetPixelBlue(image,n),q); SetPixelAlpha(image,GetPixelAlpha(image,n),q); } if (magn_methx == 5) { \/* Interpolate *\/ SetPixelAlpha(image, (QM) ((2*i*( GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels))+m)\/ ((ssize_t) (m*2)) +GetPixelAlpha(image,pixels)),q); } } q+=GetPixelChannels(image); } n+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } #if (MAGICKCORE_QUANTUM_DEPTH > 16) if (magn_methx != 1 || magn_methy != 1) { \/* Rescale pixels to Quantum *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(image,ScaleShortToQuantum( GetPixelRed(image,q)),q); SetPixelGreen(image,ScaleShortToQuantum( GetPixelGreen(image,q)),q); SetPixelBlue(image,ScaleShortToQuantum( GetPixelBlue(image,q)),q); SetPixelAlpha(image,ScaleShortToQuantum( GetPixelAlpha(image,q)),q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #endif if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished MAGN processing\"); } } \/* Crop_box is with respect to the upper left corner of the MNG. *\/ crop_box.left=mng_info->image_box.left+mng_info->x_off[object_id]; crop_box.right=mng_info->image_box.right+mng_info->x_off[object_id]; crop_box.top=mng_info->image_box.top+mng_info->y_off[object_id]; crop_box.bottom=mng_info->image_box.bottom+mng_info->y_off[object_id]; crop_box=mng_minimum_box(crop_box,mng_info->clip); crop_box=mng_minimum_box(crop_box,mng_info->frame); crop_box=mng_minimum_box(crop_box,mng_info->object_clip[object_id]); if ((crop_box.left != (mng_info->image_box.left +mng_info->x_off[object_id])) || (crop_box.right != (mng_info->image_box.right +mng_info->x_off[object_id])) || (crop_box.top != (mng_info->image_box.top +mng_info->y_off[object_id])) || (crop_box.bottom != (mng_info->image_box.bottom +mng_info->y_off[object_id]))) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Crop the PNG image\"); if ((crop_box.left < crop_box.right) && (crop_box.top < crop_box.bottom)) { Image *im; RectangleInfo crop_info; \/* Crop_info is with respect to the upper left corner of the image. *\/ crop_info.x=(crop_box.left-mng_info->x_off[object_id]); crop_info.y=(crop_box.top-mng_info->y_off[object_id]); crop_info.width=(size_t) (crop_box.right-crop_box.left); crop_info.height=(size_t) (crop_box.bottom-crop_box.top); image->page.width=image->columns; image->page.height=image->rows; image->page.x=0; image->page.y=0; im=CropImage(image,&crop_info,exception); if (im != (Image *) NULL) { image->columns=im->columns; image->rows=im->rows; im=DestroyImage(im); image->page.width=image->columns; image->page.height=image->rows; image->page.x=crop_box.left; image->page.y=crop_box.top; } } else { \/* No pixels in crop area. The MNG spec still requires a layer, though, so make a single transparent pixel in the top left corner. *\/ image->columns=1; image->rows=1; image->colors=2; (void) SetImageBackgroundColor(image,exception); image->page.width=1; image->page.height=1; image->page.x=0; image->page.y=0; } } #ifndef PNG_READ_EMPTY_PLTE_SUPPORTED image=mng_info->image; #endif } #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy. *\/ if (image->depth > 16) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (LosslessReduceDepthOK(image,exception) != MagickFalse) image->depth = 8; #endif if (image_info->number_scenes != 0) { if (mng_info->scenes_found > (ssize_t) (image_info->first_scene+image_info->number_scenes)) break; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading image datastream.\"); } while (LocaleCompare(image_info->magick,\"MNG\") == 0); (void) CloseBlob(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading all image datastreams.\"); #if defined(MNG_INSERT_LAYERS) if (insert_layers && !mng_info->image_found && (mng_info->mng_width) && (mng_info->mng_height)) { \/* Insert a background layer if nothing else was found. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No images found. Inserting a background layer.\"); if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocation failed, returning NULL.\"); return(DestroyImageList(image));; } image=SyncNextImageInList(image); } image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; if (image_info->ping == MagickFalse) (void) SetImageBackgroundColor(image,exception); mng_info->image_found++; } #endif image->iterations=mng_iterations; if (mng_iterations == 1) image->start_loop=MagickTrue; while (GetPreviousImageInList(image) != (Image *) NULL) { image_count++; if (image_count > 10*mng_info->image_found) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" No beginning\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Linked list is corrupted, beginning of list not found\", \"`%s'\",image_info->filename); return(DestroyImageList(image)); } image=GetPreviousImageInList(image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Corrupt list\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Linked list is corrupted; next_image is NULL\",\"`%s'\", image_info->filename); } } if (mng_info->ticks_per_second && mng_info->image_found > 1 && GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" First image null\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"image->next for first image is NULL but shouldn't be.\", \"`%s'\",image_info->filename); } if (mng_info->image_found == 0) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No visible images found.\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"No visible images in file\",\"`%s'\",image_info->filename); return(DestroyImageList(image)); } if (mng_info->ticks_per_second) final_delay=1UL*MagickMax(image->ticks_per_second,1L)* final_delay\/mng_info->ticks_per_second; else image->start_loop=MagickTrue; \/* Find final nonzero image delay *\/ final_image_delay=0; while (GetNextImageInList(image) != (Image *) NULL) { if (image->delay) final_image_delay=image->delay; image=GetNextImageInList(image); } if (final_delay < final_image_delay) final_delay=final_image_delay; image->delay=final_delay; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->delay=%.20g, final_delay=%.20g\",(double) image->delay, (double) final_delay); if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Before coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g\",(double) image->delay); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g\",(double) scene++, (double) image->delay); } } image=GetFirstImageInList(image); #ifdef MNG_COALESCE_LAYERS if (insert_layers) { Image *next_image, *next; size_t scene; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Coalesce Images\"); scene=image->scene; next_image=CoalesceImages(image,exception); if (next_image == (Image *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); image=DestroyImageList(image); image=next_image; for (next=image; next != (Image *) NULL; next=next_image) { next->page.width=mng_info->mng_width; next->page.height=mng_info->mng_height; next->page.x=0; next->page.y=0; next->scene=scene++; next_image=GetNextImageInList(next); if (next_image == (Image *) NULL) break; if (next->delay == 0) { scene--; next_image->previous=GetPreviousImageInList(next); if (GetPreviousImageInList(next) == (Image *) NULL) image=next_image; else next->previous->next=next_image; next=DestroyImage(next); } } } #endif while (GetNextImageInList(image) != (Image *) NULL) image=GetNextImageInList(image); image->dispose=BackgroundDispose; if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" After coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g dispose=%.20g\",(double) image->delay, (double) image->dispose); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g dispose=%.20g\",(double) scene++, (double) image->delay,(double) image->dispose); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit ReadOneMNGImage();\"); return(image); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":16393,"total_token_length":17435,"max_tokens_setting":32768} +{"idx":456591,"input":"qtdemux_parse_trak (GstQTDemux * qtdemux, GNode * trak) { GstByteReader tkhd; int offset; GNode *mdia; GNode *mdhd; GNode *hdlr; GNode *minf; GNode *stbl; GNode *stsd; GNode *mp4a; GNode *mp4v; GNode *wave; GNode *esds; GNode *pasp; GNode *colr; GNode *tref; GNode *udta; GNode *svmi; GNode *fiel; QtDemuxStream *stream = NULL; gboolean new_stream = FALSE; gchar *codec = NULL; const guint8 *stsd_data; guint16 lang_code; \/* quicktime lang code or packed iso code *\/ guint32 version; guint32 tkhd_flags = 0; guint8 tkhd_version = 0; guint32 fourcc; guint value_size, stsd_len, len; guint32 track_id; guint32 dummy; GST_DEBUG_OBJECT (qtdemux, \"parse_trak\"); if (!qtdemux_tree_get_child_by_type_full (trak, FOURCC_tkhd, &tkhd) || !gst_byte_reader_get_uint8 (&tkhd, &tkhd_version) || !gst_byte_reader_get_uint24_be (&tkhd, &tkhd_flags)) goto corrupt_file; \/* pick between 64 or 32 bits *\/ value_size = tkhd_version == 1 ? 8 : 4; if (!gst_byte_reader_skip (&tkhd, value_size * 2) || !gst_byte_reader_get_uint32_be (&tkhd, &track_id)) goto corrupt_file; if (!qtdemux->got_moov) { if (qtdemux_find_stream (qtdemux, track_id)) goto existing_stream; stream = _create_stream (); stream->track_id = track_id; new_stream = TRUE; } else { stream = qtdemux_find_stream (qtdemux, track_id); if (!stream) { GST_WARNING_OBJECT (qtdemux, \"Stream not found, going to ignore it\"); goto skip_track; } \/* flush samples data from this track from previous moov *\/ gst_qtdemux_stream_flush_segments_data (qtdemux, stream); gst_qtdemux_stream_flush_samples_data (qtdemux, stream); } \/* need defaults for fragments *\/ qtdemux_parse_trex (qtdemux, stream, &dummy, &dummy, &dummy); if (stream->pending_tags == NULL) stream->pending_tags = gst_tag_list_new_empty (); if ((tkhd_flags & 1) == 0) stream->disabled = TRUE; GST_LOG_OBJECT (qtdemux, \"track[tkhd] version\/flags\/id: 0x%02x\/%06x\/%u\", tkhd_version, tkhd_flags, stream->track_id); if (!(mdia = qtdemux_tree_get_child_by_type (trak, FOURCC_mdia))) goto corrupt_file; if (!(mdhd = qtdemux_tree_get_child_by_type (mdia, FOURCC_mdhd))) { \/* be nice for some crooked mjp2 files that use mhdr for mdhd *\/ if (qtdemux->major_brand != FOURCC_mjp2 || !(mdhd = qtdemux_tree_get_child_by_type (mdia, FOURCC_mhdr))) goto corrupt_file; } len = QT_UINT32 ((guint8 *) mdhd->data); version = QT_UINT32 ((guint8 *) mdhd->data + 8); GST_LOG_OBJECT (qtdemux, \"track version\/flags: %08x\", version); if (version == 0x01000000) { if (len < 38) goto corrupt_file; stream->timescale = QT_UINT32 ((guint8 *) mdhd->data + 28); stream->duration = QT_UINT64 ((guint8 *) mdhd->data + 32); lang_code = QT_UINT16 ((guint8 *) mdhd->data + 36); } else { if (len < 30) goto corrupt_file; stream->timescale = QT_UINT32 ((guint8 *) mdhd->data + 20); stream->duration = QT_UINT32 ((guint8 *) mdhd->data + 24); lang_code = QT_UINT16 ((guint8 *) mdhd->data + 28); } if (lang_code < 0x400) { qtdemux_lang_map_qt_code_to_iso (stream->lang_id, lang_code); } else if (lang_code == 0x7fff) { stream->lang_id[0] = 0; \/* unspecified *\/ } else { stream->lang_id[0] = 0x60 + ((lang_code >> 10) & 0x1F); stream->lang_id[1] = 0x60 + ((lang_code >> 5) & 0x1F); stream->lang_id[2] = 0x60 + (lang_code & 0x1F); stream->lang_id[3] = 0; } GST_LOG_OBJECT (qtdemux, \"track timescale: %\" G_GUINT32_FORMAT, stream->timescale); GST_LOG_OBJECT (qtdemux, \"track duration: %\" G_GUINT64_FORMAT, stream->duration); GST_LOG_OBJECT (qtdemux, \"track language code\/id: 0x%04x\/%s\", lang_code, stream->lang_id); if (G_UNLIKELY (stream->timescale == 0 || qtdemux->timescale == 0)) goto corrupt_file; if ((tref = qtdemux_tree_get_child_by_type (trak, FOURCC_tref))) { \/* chapters track reference *\/ GNode *chap = qtdemux_tree_get_child_by_type (tref, FOURCC_chap); if (chap) { gsize length = GST_READ_UINT32_BE (chap->data); if (qtdemux->chapters_track_id) GST_FIXME_OBJECT (qtdemux, \"Multiple CHAP tracks\"); if (length >= 12) { qtdemux->chapters_track_id = GST_READ_UINT32_BE ((gint8 *) chap->data + 8); } } } \/* fragmented files may have bogus duration in moov *\/ if (!qtdemux->fragmented && qtdemux->duration != G_MAXINT64 && stream->duration != G_MAXINT32) { guint64 tdur1, tdur2; \/* don't overflow *\/ tdur1 = stream->timescale * (guint64) qtdemux->duration; tdur2 = qtdemux->timescale * (guint64) stream->duration; \/* HACK: * some of those trailers, nowadays, have prologue images that are * themselves video tracks as well. I haven't really found a way to * identify those yet, except for just looking at their duration. *\/ if (tdur1 != 0 && (tdur2 * 10 \/ tdur1) < 2) { GST_WARNING_OBJECT (qtdemux, \"Track shorter than 20%% (%\" G_GUINT64_FORMAT \"\/%\" G_GUINT32_FORMAT \" vs. %\" G_GUINT64_FORMAT \"\/%\" G_GUINT32_FORMAT \") of the stream \" \"found, assuming preview image or something; skipping track\", stream->duration, stream->timescale, qtdemux->duration, qtdemux->timescale); if (new_stream) gst_qtdemux_stream_free (qtdemux, stream); return TRUE; } } if (!(hdlr = qtdemux_tree_get_child_by_type (mdia, FOURCC_hdlr))) goto corrupt_file; GST_LOG_OBJECT (qtdemux, \"track type: %\" GST_FOURCC_FORMAT, GST_FOURCC_ARGS (QT_FOURCC ((guint8 *) hdlr->data + 12))); len = QT_UINT32 ((guint8 *) hdlr->data); if (len >= 20) stream->subtype = QT_FOURCC ((guint8 *) hdlr->data + 16); GST_LOG_OBJECT (qtdemux, \"track subtype: %\" GST_FOURCC_FORMAT, GST_FOURCC_ARGS (stream->subtype)); if (!(minf = qtdemux_tree_get_child_by_type (mdia, FOURCC_minf))) goto corrupt_file; if (!(stbl = qtdemux_tree_get_child_by_type (minf, FOURCC_stbl))) goto corrupt_file; \/*parse svmi header if existing *\/ svmi = qtdemux_tree_get_child_by_type (stbl, FOURCC_svmi); if (svmi) { len = QT_UINT32 ((guint8 *) svmi->data); version = QT_UINT32 ((guint8 *) svmi->data + 8); if (!version) { GstVideoMultiviewMode mode = GST_VIDEO_MULTIVIEW_MODE_NONE; GstVideoMultiviewFlags flags = GST_VIDEO_MULTIVIEW_FLAGS_NONE; guint8 frame_type, frame_layout; \/* MPEG-A stereo video *\/ if (qtdemux->major_brand == FOURCC_ss02) flags |= GST_VIDEO_MULTIVIEW_FLAGS_MIXED_MONO; frame_type = QT_UINT8 ((guint8 *) svmi->data + 12); frame_layout = QT_UINT8 ((guint8 *) svmi->data + 13) & 0x01; switch (frame_type) { case 0: mode = GST_VIDEO_MULTIVIEW_MODE_SIDE_BY_SIDE; break; case 1: mode = GST_VIDEO_MULTIVIEW_MODE_ROW_INTERLEAVED; break; case 2: mode = GST_VIDEO_MULTIVIEW_MODE_FRAME_BY_FRAME; break; case 3: \/* mode 3 is primary\/secondary view sequence, ie * left\/right views in separate tracks. See section 7.2 * of ISO\/IEC 23000-11:2009 *\/ GST_FIXME_OBJECT (qtdemux, \"Implement stereo video in separate streams\"); } if ((frame_layout & 0x1) == 0) flags |= GST_VIDEO_MULTIVIEW_FLAGS_RIGHT_VIEW_FIRST; GST_LOG_OBJECT (qtdemux, \"StereoVideo: composition type: %u, is_left_first: %u\", frame_type, frame_layout); stream->multiview_mode = mode; stream->multiview_flags = flags; } } \/* parse stsd *\/ if (!(stsd = qtdemux_tree_get_child_by_type (stbl, FOURCC_stsd))) goto corrupt_file; stsd_data = (const guint8 *) stsd->data; \/* stsd should at least have one entry *\/ stsd_len = QT_UINT32 (stsd_data); if (stsd_len < 24) { \/* .. but skip stream with empty stsd produced by some Vivotek cameras *\/ if (stream->subtype == FOURCC_vivo) { if (new_stream) gst_qtdemux_stream_free (qtdemux, stream); return TRUE; } else { goto corrupt_file; } } GST_LOG_OBJECT (qtdemux, \"stsd len: %d\", stsd_len); \/* and that entry should fit within stsd *\/ len = QT_UINT32 (stsd_data + 16); if (len > stsd_len + 16) goto corrupt_file; stream->fourcc = fourcc = QT_FOURCC (stsd_data + 16 + 4); GST_LOG_OBJECT (qtdemux, \"stsd type: %\" GST_FOURCC_FORMAT, GST_FOURCC_ARGS (stream->fourcc)); GST_LOG_OBJECT (qtdemux, \"stsd type len: %d\", len); if ((fourcc == FOURCC_drms) || (fourcc == FOURCC_drmi)) goto error_encrypted; if (fourcc == FOURCC_encv || fourcc == FOURCC_enca) { GNode *enc = qtdemux_tree_get_child_by_type (stsd, fourcc); stream->protected = TRUE; if (!qtdemux_parse_protection_scheme_info (qtdemux, stream, enc, &fourcc)) GST_ERROR_OBJECT (qtdemux, \"Failed to parse protection scheme info\"); } if (stream->subtype == FOURCC_vide) { guint32 w = 0, h = 0; gboolean gray; gint depth, palette_size, palette_count; guint32 matrix[9]; guint32 *palette_data = NULL; stream->sampled = TRUE; \/* version 1 uses some 64-bit ints *\/ if (!gst_byte_reader_skip (&tkhd, 20 + value_size)) goto corrupt_file; if (!qtdemux_parse_transformation_matrix (qtdemux, &tkhd, matrix, \"tkhd\")) goto corrupt_file; if (!gst_byte_reader_get_uint32_be (&tkhd, &w) || !gst_byte_reader_get_uint32_be (&tkhd, &h)) goto corrupt_file; stream->display_width = w >> 16; stream->display_height = h >> 16; qtdemux_inspect_transformation_matrix (qtdemux, stream, matrix, &stream->pending_tags); offset = 16; if (len < 86) goto corrupt_file; stream->width = QT_UINT16 (stsd_data + offset + 32); stream->height = QT_UINT16 (stsd_data + offset + 34); stream->fps_n = 0; \/* this is filled in later *\/ stream->fps_d = 0; \/* this is filled in later *\/ stream->bits_per_sample = QT_UINT16 (stsd_data + offset + 82); stream->color_table_id = QT_UINT16 (stsd_data + offset + 84); \/* if color_table_id is 0, ctab atom must follow; however some files * produced by TMPEGEnc have color_table_id = 0 and no ctab atom, so * if color table is not present we'll correct the value *\/ if (stream->color_table_id == 0 && (len < 90 || QT_FOURCC (stsd_data + offset + 86) != FOURCC_ctab)) { stream->color_table_id = -1; } GST_LOG_OBJECT (qtdemux, \"width %d, height %d, bps %d, color table id %d\", stream->width, stream->height, stream->bits_per_sample, stream->color_table_id); depth = stream->bits_per_sample; \/* more than 32 bits means grayscale *\/ gray = (depth > 32); \/* low 32 bits specify the depth *\/ depth &= 0x1F; \/* different number of palette entries is determined by depth. *\/ palette_count = 0; if ((depth == 1) || (depth == 2) || (depth == 4) || (depth == 8)) palette_count = (1 << depth); palette_size = palette_count * 4; if (stream->color_table_id) { switch (palette_count) { case 0: break; case 2: palette_data = g_memdup (ff_qt_default_palette_2, palette_size); break; case 4: palette_data = g_memdup (ff_qt_default_palette_4, palette_size); break; case 16: if (gray) palette_data = g_memdup (ff_qt_grayscale_palette_16, palette_size); else palette_data = g_memdup (ff_qt_default_palette_16, palette_size); break; case 256: if (gray) palette_data = g_memdup (ff_qt_grayscale_palette_256, palette_size); else palette_data = g_memdup (ff_qt_default_palette_256, palette_size); break; default: GST_ELEMENT_WARNING (qtdemux, STREAM, DEMUX, (_(\"The video in this file might not play correctly.\")), (\"unsupported palette depth %d\", depth)); break; } } else { gint i, j, start, end; if (len < 94) goto corrupt_file; \/* read table *\/ start = QT_UINT32 (stsd_data + offset + 86); palette_count = QT_UINT16 (stsd_data + offset + 90); end = QT_UINT16 (stsd_data + offset + 92); GST_LOG_OBJECT (qtdemux, \"start %d, end %d, palette_count %d\", start, end, palette_count); if (end > 255) end = 255; if (start > end) start = end; if (len < 94 + (end - start) * 8) goto corrupt_file; \/* palette is always the same size *\/ palette_data = g_malloc0 (256 * 4); palette_size = 256 * 4; for (j = 0, i = start; i <= end; j++, i++) { guint32 a, r, g, b; a = QT_UINT16 (stsd_data + offset + 94 + (j * 8)); r = QT_UINT16 (stsd_data + offset + 96 + (j * 8)); g = QT_UINT16 (stsd_data + offset + 98 + (j * 8)); b = QT_UINT16 (stsd_data + offset + 100 + (j * 8)); palette_data[i] = ((a & 0xff00) << 16) | ((r & 0xff00) << 8) | (g & 0xff00) | (b >> 8); } } if (stream->caps) gst_caps_unref (stream->caps); stream->caps = qtdemux_video_caps (qtdemux, stream, fourcc, stsd_data, &codec); if (G_UNLIKELY (!stream->caps)) { g_free (palette_data); goto unknown_stream; } if (codec) { gst_tag_list_add (stream->pending_tags, GST_TAG_MERGE_REPLACE, GST_TAG_VIDEO_CODEC, codec, NULL); g_free (codec); codec = NULL; } if (palette_data) { GstStructure *s; if (stream->rgb8_palette) gst_memory_unref (stream->rgb8_palette); stream->rgb8_palette = gst_memory_new_wrapped (GST_MEMORY_FLAG_READONLY, palette_data, palette_size, 0, palette_size, palette_data, g_free); s = gst_caps_get_structure (stream->caps, 0); \/* non-raw video has a palette_data property. raw video has the palette as * an extra plane that we append to the output buffers before we push * them*\/ if (!gst_structure_has_name (s, \"video\/x-raw\")) { GstBuffer *palette; palette = gst_buffer_new (); gst_buffer_append_memory (palette, stream->rgb8_palette); stream->rgb8_palette = NULL; gst_caps_set_simple (stream->caps, \"palette_data\", GST_TYPE_BUFFER, palette, NULL); gst_buffer_unref (palette); } } else if (palette_count != 0) { GST_ELEMENT_WARNING (qtdemux, STREAM, NOT_IMPLEMENTED, (NULL), (\"Unsupported palette depth %d\", depth)); } GST_LOG_OBJECT (qtdemux, \"frame count: %u\", QT_UINT16 (stsd_data + offset + 48)); esds = NULL; pasp = NULL; colr = NULL; fiel = NULL; \/* pick 'the' stsd child *\/ if (!stream->protected) mp4v = qtdemux_tree_get_child_by_type (stsd, fourcc); else mp4v = qtdemux_tree_get_child_by_type (stsd, FOURCC_encv); if (mp4v) { esds = qtdemux_tree_get_child_by_type (mp4v, FOURCC_esds); pasp = qtdemux_tree_get_child_by_type (mp4v, FOURCC_pasp); colr = qtdemux_tree_get_child_by_type (mp4v, FOURCC_colr); fiel = qtdemux_tree_get_child_by_type (mp4v, FOURCC_fiel); } if (pasp) { const guint8 *pasp_data = (const guint8 *) pasp->data; stream->par_w = QT_UINT32 (pasp_data + 8); stream->par_h = QT_UINT32 (pasp_data + 12); } else { stream->par_w = 0; stream->par_h = 0; } if (fiel) { const guint8 *fiel_data = (const guint8 *) fiel->data; gint len = QT_UINT32 (fiel_data); if (len == 10) { stream->interlace_mode = GST_READ_UINT8 (fiel_data + 8); stream->field_order = GST_READ_UINT8 (fiel_data + 9); } } if (colr) { const guint8 *colr_data = (const guint8 *) colr->data; gint len = QT_UINT32 (colr_data); if (len == 19 || len == 18) { guint32 color_type = GST_READ_UINT32_LE (colr_data + 8); if (color_type == FOURCC_nclx || color_type == FOURCC_nclc) { guint16 primaries = GST_READ_UINT16_BE (colr_data + 12); guint16 transfer_function = GST_READ_UINT16_BE (colr_data + 14); guint16 matrix = GST_READ_UINT16_BE (colr_data + 16); gboolean full_range = len == 19 ? colr_data[17] >> 7 : FALSE; switch (primaries) { case 1: stream->colorimetry.primaries = GST_VIDEO_COLOR_PRIMARIES_BT709; break; case 5: stream->colorimetry.primaries = GST_VIDEO_COLOR_PRIMARIES_BT470BG; break; case 6: stream->colorimetry.primaries = GST_VIDEO_COLOR_PRIMARIES_SMPTE170M; break; case 9: stream->colorimetry.primaries = GST_VIDEO_COLOR_PRIMARIES_BT2020; break; default: break; } switch (transfer_function) { case 1: stream->colorimetry.transfer = GST_VIDEO_TRANSFER_BT709; break; case 7: stream->colorimetry.transfer = GST_VIDEO_TRANSFER_SMPTE240M; break; default: break; } switch (matrix) { case 1: stream->colorimetry.matrix = GST_VIDEO_COLOR_MATRIX_BT709; break; case 6: stream->colorimetry.matrix = GST_VIDEO_COLOR_MATRIX_BT601; break; case 7: stream->colorimetry.matrix = GST_VIDEO_COLOR_MATRIX_SMPTE240M; break; case 9: stream->colorimetry.matrix = GST_VIDEO_COLOR_MATRIX_BT2020; break; default: break; } stream->colorimetry.range = full_range ? GST_VIDEO_COLOR_RANGE_0_255 : GST_VIDEO_COLOR_RANGE_16_235; } else { GST_DEBUG_OBJECT (qtdemux, \"Unsupported color type\"); } } else { GST_WARNING_OBJECT (qtdemux, \"Invalid colr atom size\"); } } if (esds) { gst_qtdemux_handle_esds (qtdemux, stream, esds, stream->pending_tags); } else { switch (fourcc) { case FOURCC_H264: case FOURCC_avc1: case FOURCC_avc3: { gint len = QT_UINT32 (stsd_data) - 0x66; const guint8 *avc_data = stsd_data + 0x66; \/* find avcC *\/ while (len >= 0x8) { gint size; if (QT_UINT32 (avc_data) <= len) size = QT_UINT32 (avc_data) - 0x8; else size = len - 0x8; if (size < 1) \/* No real data, so break out *\/ break; switch (QT_FOURCC (avc_data + 0x4)) { case FOURCC_avcC: { \/* parse, if found *\/ GstBuffer *buf; GST_DEBUG_OBJECT (qtdemux, \"found avcC codec_data in stsd\"); \/* First 4 bytes are the length of the atom, the next 4 bytes * are the fourcc, the next 1 byte is the version, and the * subsequent bytes are profile_tier_level structure like data. *\/ gst_codec_utils_h264_caps_set_level_and_profile (stream->caps, avc_data + 8 + 1, size - 1); buf = gst_buffer_new_and_alloc (size); gst_buffer_fill (buf, 0, avc_data + 0x8, size); gst_caps_set_simple (stream->caps, \"codec_data\", GST_TYPE_BUFFER, buf, NULL); gst_buffer_unref (buf); break; } case FOURCC_strf: { GstBuffer *buf; GST_DEBUG_OBJECT (qtdemux, \"found strf codec_data in stsd\"); \/* First 4 bytes are the length of the atom, the next 4 bytes * are the fourcc, next 40 bytes are BITMAPINFOHEADER, * next 1 byte is the version, and the * subsequent bytes are sequence parameter set like data. *\/ size -= 40; \/* we'll be skipping BITMAPINFOHEADER *\/ if (size > 1) { gst_codec_utils_h264_caps_set_level_and_profile (stream->caps, avc_data + 8 + 40 + 1, size - 1); buf = gst_buffer_new_and_alloc (size); gst_buffer_fill (buf, 0, avc_data + 8 + 40, size); gst_caps_set_simple (stream->caps, \"codec_data\", GST_TYPE_BUFFER, buf, NULL); gst_buffer_unref (buf); } break; } case FOURCC_btrt: { guint avg_bitrate, max_bitrate; \/* bufferSizeDB, maxBitrate and avgBitrate - 4 bytes each *\/ if (size < 12) break; max_bitrate = QT_UINT32 (avc_data + 0xc); avg_bitrate = QT_UINT32 (avc_data + 0x10); if (!max_bitrate && !avg_bitrate) break; \/* Some muxers seem to swap the average and maximum bitrates * (I'm looking at you, YouTube), so we swap for sanity. *\/ if (max_bitrate > 0 && max_bitrate < avg_bitrate) { guint temp = avg_bitrate; avg_bitrate = max_bitrate; max_bitrate = temp; } if (max_bitrate > 0 && max_bitrate < G_MAXUINT32) { gst_tag_list_add (stream->pending_tags, GST_TAG_MERGE_REPLACE, GST_TAG_MAXIMUM_BITRATE, max_bitrate, NULL); } if (avg_bitrate > 0 && avg_bitrate < G_MAXUINT32) { gst_tag_list_add (stream->pending_tags, GST_TAG_MERGE_REPLACE, GST_TAG_BITRATE, avg_bitrate, NULL); } break; } default: break; } len -= size + 8; avc_data += size + 8; } break; } case FOURCC_H265: case FOURCC_hvc1: case FOURCC_hev1: { gint len = QT_UINT32 (stsd_data) - 0x66; const guint8 *hevc_data = stsd_data + 0x66; \/* find hevc *\/ while (len >= 0x8) { gint size; if (QT_UINT32 (hevc_data) <= len) size = QT_UINT32 (hevc_data) - 0x8; else size = len - 0x8; if (size < 1) \/* No real data, so break out *\/ break; switch (QT_FOURCC (hevc_data + 0x4)) { case FOURCC_hvcC: { \/* parse, if found *\/ GstBuffer *buf; GST_DEBUG_OBJECT (qtdemux, \"found avcC codec_data in stsd\"); \/* First 4 bytes are the length of the atom, the next 4 bytes * are the fourcc, the next 1 byte is the version, and the * subsequent bytes are sequence parameter set like data. *\/ gst_codec_utils_h265_caps_set_level_tier_and_profile (stream->caps, hevc_data + 8 + 1, size - 1); buf = gst_buffer_new_and_alloc (size); gst_buffer_fill (buf, 0, hevc_data + 0x8, size); gst_caps_set_simple (stream->caps, \"codec_data\", GST_TYPE_BUFFER, buf, NULL); gst_buffer_unref (buf); break; } default: break; } len -= size + 8; hevc_data += size + 8; } break; } case FOURCC_mp4v: case FOURCC_MP4V: case FOURCC_fmp4: case FOURCC_FMP4: { GNode *glbl; GST_DEBUG_OBJECT (qtdemux, \"found %\" GST_FOURCC_FORMAT, GST_FOURCC_ARGS (fourcc)); \/* codec data might be in glbl extension atom *\/ glbl = mp4v ? qtdemux_tree_get_child_by_type (mp4v, FOURCC_glbl) : NULL; if (glbl) { guint8 *data; GstBuffer *buf; gint len; GST_DEBUG_OBJECT (qtdemux, \"found glbl data in stsd\"); data = glbl->data; len = QT_UINT32 (data); if (len > 0x8) { len -= 0x8; buf = gst_buffer_new_and_alloc (len); gst_buffer_fill (buf, 0, data + 8, len); gst_caps_set_simple (stream->caps, \"codec_data\", GST_TYPE_BUFFER, buf, NULL); gst_buffer_unref (buf); } } break; } case FOURCC_mjp2: { \/* see annex I of the jpeg2000 spec *\/ GNode *jp2h, *ihdr, *colr, *mjp2, *field, *prefix, *cmap, *cdef; const guint8 *data; const gchar *colorspace = NULL; gint ncomp = 0; guint32 ncomp_map = 0; gint32 *comp_map = NULL; guint32 nchan_def = 0; gint32 *chan_def = NULL; GST_DEBUG_OBJECT (qtdemux, \"found mjp2\"); \/* some required atoms *\/ mjp2 = qtdemux_tree_get_child_by_type (stsd, FOURCC_mjp2); if (!mjp2) break; jp2h = qtdemux_tree_get_child_by_type (mjp2, FOURCC_jp2h); if (!jp2h) break; \/* number of components; redundant with info in codestream, but useful to a muxer *\/ ihdr = qtdemux_tree_get_child_by_type (jp2h, FOURCC_ihdr); if (!ihdr || QT_UINT32 (ihdr->data) != 22) break; ncomp = QT_UINT16 (((guint8 *) ihdr->data) + 16); colr = qtdemux_tree_get_child_by_type (jp2h, FOURCC_colr); if (!colr) break; GST_DEBUG_OBJECT (qtdemux, \"found colr\"); \/* extract colour space info *\/ if (QT_UINT8 ((guint8 *) colr->data + 8) == 1) { switch (QT_UINT32 ((guint8 *) colr->data + 11)) { case 16: colorspace = \"sRGB\"; break; case 17: colorspace = \"GRAY\"; break; case 18: colorspace = \"sYUV\"; break; default: colorspace = NULL; break; } } if (!colorspace) \/* colr is required, and only values 16, 17, and 18 are specified, so error if we have no colorspace *\/ break; \/* extract component mapping *\/ cmap = qtdemux_tree_get_child_by_type (jp2h, FOURCC_cmap); if (cmap) { guint32 cmap_len = 0; int i; cmap_len = QT_UINT32 (cmap->data); if (cmap_len >= 8) { \/* normal box, subtract off header *\/ cmap_len -= 8; \/* cmap: { u16 cmp; u8 mtyp; u8 pcol; }* *\/ if (cmap_len % 4 == 0) { ncomp_map = (cmap_len \/ 4); comp_map = g_new0 (gint32, ncomp_map); for (i = 0; i < ncomp_map; i++) { guint16 cmp; guint8 mtyp, pcol; cmp = QT_UINT16 (((guint8 *) cmap->data) + 8 + i * 4); mtyp = QT_UINT8 (((guint8 *) cmap->data) + 8 + i * 4 + 2); pcol = QT_UINT8 (((guint8 *) cmap->data) + 8 + i * 4 + 3); comp_map[i] = (mtyp << 24) | (pcol << 16) | cmp; } } } } \/* extract channel definitions *\/ cdef = qtdemux_tree_get_child_by_type (jp2h, FOURCC_cdef); if (cdef) { guint32 cdef_len = 0; int i; cdef_len = QT_UINT32 (cdef->data); if (cdef_len >= 10) { \/* normal box, subtract off header and len *\/ cdef_len -= 10; \/* cdef: u16 n; { u16 cn; u16 typ; u16 asoc; }* *\/ if (cdef_len % 6 == 0) { nchan_def = (cdef_len \/ 6); chan_def = g_new0 (gint32, nchan_def); for (i = 0; i < nchan_def; i++) chan_def[i] = -1; for (i = 0; i < nchan_def; i++) { guint16 cn, typ, asoc; cn = QT_UINT16 (((guint8 *) cdef->data) + 10 + i * 6); typ = QT_UINT16 (((guint8 *) cdef->data) + 10 + i * 6 + 2); asoc = QT_UINT16 (((guint8 *) cdef->data) + 10 + i * 6 + 4); if (cn < nchan_def) { switch (typ) { case 0: chan_def[cn] = asoc; break; case 1: chan_def[cn] = 0; \/* alpha *\/ break; default: chan_def[cn] = -typ; } } } } } } gst_caps_set_simple (stream->caps, \"num-components\", G_TYPE_INT, ncomp, NULL); gst_caps_set_simple (stream->caps, \"colorspace\", G_TYPE_STRING, colorspace, NULL); if (comp_map) { GValue arr = { 0, }; GValue elt = { 0, }; int i; g_value_init (&arr, GST_TYPE_ARRAY); g_value_init (&elt, G_TYPE_INT); for (i = 0; i < ncomp_map; i++) { g_value_set_int (&elt, comp_map[i]); gst_value_array_append_value (&arr, &elt); } gst_structure_set_value (gst_caps_get_structure (stream->caps, 0), \"component-map\", &arr); g_value_unset (&elt); g_value_unset (&arr); g_free (comp_map); } if (chan_def) { GValue arr = { 0, }; GValue elt = { 0, }; int i; g_value_init (&arr, GST_TYPE_ARRAY); g_value_init (&elt, G_TYPE_INT); for (i = 0; i < nchan_def; i++) { g_value_set_int (&elt, chan_def[i]); gst_value_array_append_value (&arr, &elt); } gst_structure_set_value (gst_caps_get_structure (stream->caps, 0), \"channel-definitions\", &arr); g_value_unset (&elt); g_value_unset (&arr); g_free (chan_def); } \/* some optional atoms *\/ field = qtdemux_tree_get_child_by_type (mjp2, FOURCC_fiel); prefix = qtdemux_tree_get_child_by_type (mjp2, FOURCC_jp2x); \/* indicate possible fields in caps *\/ if (field) { data = (guint8 *) field->data + 8; if (*data != 1) gst_caps_set_simple (stream->caps, \"fields\", G_TYPE_INT, (gint) * data, NULL); } \/* add codec_data if provided *\/ if (prefix) { GstBuffer *buf; gint len; GST_DEBUG_OBJECT (qtdemux, \"found prefix data in stsd\"); data = prefix->data; len = QT_UINT32 (data); if (len > 0x8) { len -= 0x8; buf = gst_buffer_new_and_alloc (len); gst_buffer_fill (buf, 0, data + 8, len); gst_caps_set_simple (stream->caps, \"codec_data\", GST_TYPE_BUFFER, buf, NULL); gst_buffer_unref (buf); } } break; } case FOURCC_jpeg: { \/* https:\/\/developer.apple.com\/standards\/qtff-2001.pdf, * page 92, \"Video Sample Description\", under table 3.1 *\/ GstByteReader br; const gint compressor_offset = 16 + 4 + 4 * 3 + 2 * 2 + 2 * 4 + 4 + 2; const gint min_size = compressor_offset + 32 + 2 + 2; GNode *jpeg; guint32 len; guint16 color_table_id = 0; gboolean ok; GST_DEBUG_OBJECT (qtdemux, \"found jpeg\"); \/* recover information on interlaced\/progressive *\/ jpeg = qtdemux_tree_get_child_by_type (stsd, FOURCC_jpeg); if (!jpeg) break; len = QT_UINT32 (jpeg->data); GST_DEBUG_OBJECT (qtdemux, \"Found jpeg: len %u, need %d\", len, min_size); if (len >= min_size) { gst_byte_reader_init (&br, jpeg->data, len); gst_byte_reader_skip (&br, compressor_offset + 32 + 2); gst_byte_reader_get_uint16_le (&br, &color_table_id); if (color_table_id != 0) { \/* the spec says there can be concatenated chunks in the data, and we want * to find one called field. Walk through them. *\/ gint offset = min_size; while (offset + 8 < len) { guint32 size = 0, tag; ok = gst_byte_reader_get_uint32_le (&br, &size); ok &= gst_byte_reader_get_uint32_le (&br, &tag); if (!ok || size < 8) { GST_WARNING_OBJECT (qtdemux, \"Failed to walk optional chunk list\"); break; } GST_DEBUG_OBJECT (qtdemux, \"Found optional %4.4s chunk, size %u\", (const char *) &tag, size); if (tag == FOURCC_fiel) { guint8 n_fields, ordering; gst_byte_reader_get_uint8 (&br, &n_fields); gst_byte_reader_get_uint8 (&br, &ordering); if (n_fields == 1 || n_fields == 2) { GST_DEBUG_OBJECT (qtdemux, \"Found fiel tag with %u fields, ordering %u\", n_fields, ordering); if (n_fields == 2) gst_caps_set_simple (stream->caps, \"interlace-mode\", G_TYPE_STRING, \"interleaved\", NULL); } else { GST_WARNING_OBJECT (qtdemux, \"Found fiel tag with invalid fields (%u)\", n_fields); } } offset += size; } } else { GST_DEBUG_OBJECT (qtdemux, \"Color table ID is 0, not trying to get interlacedness\"); } } else { GST_WARNING_OBJECT (qtdemux, \"Length of jpeg chunk is too small, not trying to get interlacedness\"); } break; } case FOURCC_SVQ3: case FOURCC_VP31: { GstBuffer *buf; GstBuffer *seqh = NULL; guint8 *gamma_data = NULL; gint len = QT_UINT32 (stsd_data); qtdemux_parse_svq3_stsd_data (qtdemux, stsd, &gamma_data, &seqh); if (gamma_data) { gst_caps_set_simple (stream->caps, \"applied-gamma\", G_TYPE_DOUBLE, QT_FP32 (gamma_data), NULL); } if (seqh) { \/* sorry for the bad name, but we don't know what this is, other * than its own fourcc *\/ gst_caps_set_simple (stream->caps, \"seqh\", GST_TYPE_BUFFER, seqh, NULL); } GST_DEBUG_OBJECT (qtdemux, \"found codec_data in stsd\"); buf = gst_buffer_new_and_alloc (len); gst_buffer_fill (buf, 0, stsd_data, len); gst_caps_set_simple (stream->caps, \"codec_data\", GST_TYPE_BUFFER, buf, NULL); gst_buffer_unref (buf); break; } case FOURCC_rle_: case FOURCC_WRLE: { gst_caps_set_simple (stream->caps, \"depth\", G_TYPE_INT, QT_UINT16 (stsd_data + offset + 82), NULL); break; } case FOURCC_XiTh: { GNode *xith, *xdxt; GST_DEBUG_OBJECT (qtdemux, \"found XiTh\"); xith = qtdemux_tree_get_child_by_type (stsd, FOURCC_XiTh); if (!xith) break; xdxt = qtdemux_tree_get_child_by_type (xith, FOURCC_XdxT); if (!xdxt) break; GST_DEBUG_OBJECT (qtdemux, \"found XdxT node\"); \/* collect the headers and store them in a stream list so that we can * send them out first *\/ qtdemux_parse_theora_extension (qtdemux, stream, xdxt); break; } case FOURCC_ovc1: { GNode *ovc1; guint8 *ovc1_data; guint ovc1_len; GstBuffer *buf; GST_DEBUG_OBJECT (qtdemux, \"parse ovc1 header\"); ovc1 = qtdemux_tree_get_child_by_type (stsd, FOURCC_ovc1); if (!ovc1) break; ovc1_data = ovc1->data; ovc1_len = QT_UINT32 (ovc1_data); if (ovc1_len <= 198) { GST_WARNING_OBJECT (qtdemux, \"Too small ovc1 header, skipping\"); break; } buf = gst_buffer_new_and_alloc (ovc1_len - 198); gst_buffer_fill (buf, 0, ovc1_data + 198, ovc1_len - 198); gst_caps_set_simple (stream->caps, \"codec_data\", GST_TYPE_BUFFER, buf, NULL); gst_buffer_unref (buf); break; } case FOURCC_vc_1: { gint len = QT_UINT32 (stsd_data) - 0x66; const guint8 *vc1_data = stsd_data + 0x66; \/* find dvc1 *\/ while (len >= 8) { gint size; if (QT_UINT32 (vc1_data) <= len) size = QT_UINT32 (vc1_data) - 8; else size = len - 8; if (size < 1) \/* No real data, so break out *\/ break; switch (QT_FOURCC (vc1_data + 0x4)) { case GST_MAKE_FOURCC ('d', 'v', 'c', '1'): { GstBuffer *buf; GST_DEBUG_OBJECT (qtdemux, \"found dvc1 codec_data in stsd\"); buf = gst_buffer_new_and_alloc (size); gst_buffer_fill (buf, 0, vc1_data + 8, size); gst_caps_set_simple (stream->caps, \"codec_data\", GST_TYPE_BUFFER, buf, NULL); gst_buffer_unref (buf); break; } default: break; } len -= size + 8; vc1_data += size + 8; } break; } default: break; } } GST_INFO_OBJECT (qtdemux, \"type %\" GST_FOURCC_FORMAT \" caps %\" GST_PTR_FORMAT, GST_FOURCC_ARGS (fourcc), stream->caps); } else if (stream->subtype == FOURCC_soun) { int version, samplesize; guint16 compression_id; gboolean amrwb = FALSE; offset = 32; \/* sample description entry (16) + sound sample description v0 (20) *\/ if (len < 36) goto corrupt_file; version = QT_UINT32 (stsd_data + offset); stream->n_channels = QT_UINT16 (stsd_data + offset + 8); samplesize = QT_UINT16 (stsd_data + offset + 10); compression_id = QT_UINT16 (stsd_data + offset + 12); stream->rate = QT_FP32 (stsd_data + offset + 16); GST_LOG_OBJECT (qtdemux, \"version\/rev: %08x\", version); GST_LOG_OBJECT (qtdemux, \"vendor: %08x\", QT_UINT32 (stsd_data + offset + 4)); GST_LOG_OBJECT (qtdemux, \"n_channels: %d\", stream->n_channels); GST_LOG_OBJECT (qtdemux, \"sample_size: %d\", samplesize); GST_LOG_OBJECT (qtdemux, \"compression_id: %d\", compression_id); GST_LOG_OBJECT (qtdemux, \"packet size: %d\", QT_UINT16 (stsd_data + offset + 14)); GST_LOG_OBJECT (qtdemux, \"sample rate: %g\", stream->rate); if (compression_id == 0xfffe) stream->sampled = TRUE; \/* first assume uncompressed audio *\/ stream->bytes_per_sample = samplesize \/ 8; stream->samples_per_frame = stream->n_channels; stream->bytes_per_frame = stream->n_channels * stream->bytes_per_sample; stream->samples_per_packet = stream->samples_per_frame; stream->bytes_per_packet = stream->bytes_per_sample; offset = 52; switch (fourcc) { \/* Yes, these have to be hard-coded *\/ case FOURCC_MAC6: { stream->samples_per_packet = 6; stream->bytes_per_packet = 1; stream->bytes_per_frame = 1 * stream->n_channels; stream->bytes_per_sample = 1; stream->samples_per_frame = 6 * stream->n_channels; break; } case FOURCC_MAC3: { stream->samples_per_packet = 3; stream->bytes_per_packet = 1; stream->bytes_per_frame = 1 * stream->n_channels; stream->bytes_per_sample = 1; stream->samples_per_frame = 3 * stream->n_channels; break; } case FOURCC_ima4: { stream->samples_per_packet = 64; stream->bytes_per_packet = 34; stream->bytes_per_frame = 34 * stream->n_channels; stream->bytes_per_sample = 2; stream->samples_per_frame = 64 * stream->n_channels; break; } case FOURCC_ulaw: case FOURCC_alaw: { stream->samples_per_packet = 1; stream->bytes_per_packet = 1; stream->bytes_per_frame = 1 * stream->n_channels; stream->bytes_per_sample = 1; stream->samples_per_frame = 1 * stream->n_channels; break; } case FOURCC_agsm: { stream->samples_per_packet = 160; stream->bytes_per_packet = 33; stream->bytes_per_frame = 33 * stream->n_channels; stream->bytes_per_sample = 2; stream->samples_per_frame = 160 * stream->n_channels; break; } default: break; } if (version == 0x00010000) { \/* sample description entry (16) + sound sample description v1 (20+16) *\/ if (len < 52) goto corrupt_file; switch (fourcc) { case FOURCC_twos: case FOURCC_sowt: case FOURCC_raw_: break; default: { \/* only parse extra decoding config for non-pcm audio *\/ stream->samples_per_packet = QT_UINT32 (stsd_data + offset); stream->bytes_per_packet = QT_UINT32 (stsd_data + offset + 4); stream->bytes_per_frame = QT_UINT32 (stsd_data + offset + 8); stream->bytes_per_sample = QT_UINT32 (stsd_data + offset + 12); GST_LOG_OBJECT (qtdemux, \"samples\/packet: %d\", stream->samples_per_packet); GST_LOG_OBJECT (qtdemux, \"bytes\/packet: %d\", stream->bytes_per_packet); GST_LOG_OBJECT (qtdemux, \"bytes\/frame: %d\", stream->bytes_per_frame); GST_LOG_OBJECT (qtdemux, \"bytes\/sample: %d\", stream->bytes_per_sample); if (!stream->sampled && stream->bytes_per_packet) { stream->samples_per_frame = (stream->bytes_per_frame \/ stream->bytes_per_packet) * stream->samples_per_packet; GST_LOG_OBJECT (qtdemux, \"samples\/frame: %d\", stream->samples_per_frame); } break; } } } else if (version == 0x00020000) { union { gdouble fp; guint64 val; } qtfp; \/* sample description entry (16) + sound sample description v2 (56) *\/ if (len < 72) goto corrupt_file; qtfp.val = QT_UINT64 (stsd_data + offset + 4); stream->rate = qtfp.fp; stream->n_channels = QT_UINT32 (stsd_data + offset + 12); GST_LOG_OBJECT (qtdemux, \"Sound sample description Version 2\"); GST_LOG_OBJECT (qtdemux, \"sample rate: %g\", stream->rate); GST_LOG_OBJECT (qtdemux, \"n_channels: %d\", stream->n_channels); GST_LOG_OBJECT (qtdemux, \"bits\/channel: %d\", QT_UINT32 (stsd_data + offset + 20)); GST_LOG_OBJECT (qtdemux, \"format flags: %X\", QT_UINT32 (stsd_data + offset + 24)); GST_LOG_OBJECT (qtdemux, \"bytes\/packet: %d\", QT_UINT32 (stsd_data + offset + 28)); GST_LOG_OBJECT (qtdemux, \"LPCM frames\/packet: %d\", QT_UINT32 (stsd_data + offset + 32)); } else if (version != 0x00000) { GST_WARNING_OBJECT (qtdemux, \"unknown audio STSD version %08x\", version); } if (stream->caps) gst_caps_unref (stream->caps); stream->caps = qtdemux_audio_caps (qtdemux, stream, fourcc, stsd_data + 32, len - 16, &codec); switch (fourcc) { case FOURCC_in24: { GNode *enda; GNode *in24; in24 = qtdemux_tree_get_child_by_type (stsd, FOURCC_in24); enda = qtdemux_tree_get_child_by_type (in24, FOURCC_enda); if (!enda) { wave = qtdemux_tree_get_child_by_type (in24, FOURCC_wave); if (wave) enda = qtdemux_tree_get_child_by_type (wave, FOURCC_enda); } if (enda) { int enda_value = QT_UINT16 ((guint8 *) enda->data + 8); gst_caps_set_simple (stream->caps, \"format\", G_TYPE_STRING, (enda_value) ? \"S24LE\" : \"S24BE\", NULL); } break; } case FOURCC_owma: { GNode *owma; const guint8 *owma_data; const gchar *codec_name = NULL; guint owma_len; GstBuffer *buf; gint version = 1; \/* from http:\/\/msdn.microsoft.com\/en-us\/library\/dd757720(VS.85).aspx *\/ \/* FIXME this should also be gst_riff_strf_auds, * but the latter one is actually missing bits-per-sample :( *\/ typedef struct { gint16 wFormatTag; gint16 nChannels; gint32 nSamplesPerSec; gint32 nAvgBytesPerSec; gint16 nBlockAlign; gint16 wBitsPerSample; gint16 cbSize; } WAVEFORMATEX; WAVEFORMATEX *wfex; GST_DEBUG_OBJECT (qtdemux, \"parse owma\"); owma = qtdemux_tree_get_child_by_type (stsd, FOURCC_owma); if (!owma) break; owma_data = owma->data; owma_len = QT_UINT32 (owma_data); if (owma_len <= 54) { GST_WARNING_OBJECT (qtdemux, \"Too small owma header, skipping\"); break; } wfex = (WAVEFORMATEX *) (owma_data + 36); buf = gst_buffer_new_and_alloc (owma_len - 54); gst_buffer_fill (buf, 0, owma_data + 54, owma_len - 54); if (wfex->wFormatTag == 0x0161) { codec_name = \"Windows Media Audio\"; version = 2; } else if (wfex->wFormatTag == 0x0162) { codec_name = \"Windows Media Audio 9 Pro\"; version = 3; } else if (wfex->wFormatTag == 0x0163) { codec_name = \"Windows Media Audio 9 Lossless\"; \/* is that correct? gstffmpegcodecmap.c is missing it, but * fluendo codec seems to support it *\/ version = 4; } gst_caps_set_simple (stream->caps, \"codec_data\", GST_TYPE_BUFFER, buf, \"wmaversion\", G_TYPE_INT, version, \"block_align\", G_TYPE_INT, GST_READ_UINT16_LE (&wfex->nBlockAlign), \"bitrate\", G_TYPE_INT, GST_READ_UINT32_LE (&wfex->nAvgBytesPerSec), \"width\", G_TYPE_INT, GST_READ_UINT16_LE (&wfex->wBitsPerSample), \"depth\", G_TYPE_INT, GST_READ_UINT16_LE (&wfex->wBitsPerSample), NULL); gst_buffer_unref (buf); if (codec_name) { g_free (codec); codec = g_strdup (codec_name); } break; } case FOURCC_wma_: { gint len = QT_UINT32 (stsd_data) - offset; const guint8 *wfex_data = stsd_data + offset; const gchar *codec_name = NULL; gint version = 1; \/* from http:\/\/msdn.microsoft.com\/en-us\/library\/dd757720(VS.85).aspx *\/ \/* FIXME this should also be gst_riff_strf_auds, * but the latter one is actually missing bits-per-sample :( *\/ typedef struct { gint16 wFormatTag; gint16 nChannels; gint32 nSamplesPerSec; gint32 nAvgBytesPerSec; gint16 nBlockAlign; gint16 wBitsPerSample; gint16 cbSize; } WAVEFORMATEX; WAVEFORMATEX wfex; \/* FIXME: unify with similar wavformatex parsing code above *\/ GST_DEBUG_OBJECT (qtdemux, \"parse wma, looking for wfex\"); \/* find wfex *\/ while (len >= 8) { gint size; if (QT_UINT32 (wfex_data) <= len) size = QT_UINT32 (wfex_data) - 8; else size = len - 8; if (size < 1) \/* No real data, so break out *\/ break; switch (QT_FOURCC (wfex_data + 4)) { case GST_MAKE_FOURCC ('w', 'f', 'e', 'x'): { GST_DEBUG_OBJECT (qtdemux, \"found wfex in stsd\"); if (size < 8 + 18) break; wfex.wFormatTag = GST_READ_UINT16_LE (wfex_data + 8 + 0); wfex.nChannels = GST_READ_UINT16_LE (wfex_data + 8 + 2); wfex.nSamplesPerSec = GST_READ_UINT32_LE (wfex_data + 8 + 4); wfex.nAvgBytesPerSec = GST_READ_UINT32_LE (wfex_data + 8 + 8); wfex.nBlockAlign = GST_READ_UINT16_LE (wfex_data + 8 + 12); wfex.wBitsPerSample = GST_READ_UINT16_LE (wfex_data + 8 + 14); wfex.cbSize = GST_READ_UINT16_LE (wfex_data + 8 + 16); GST_LOG_OBJECT (qtdemux, \"Found wfex box in stsd:\"); GST_LOG_OBJECT (qtdemux, \"FormatTag = 0x%04x, Channels = %u, \" \"SamplesPerSec = %u, AvgBytesPerSec = %u, BlockAlign = %u, \" \"BitsPerSample = %u, Size = %u\", wfex.wFormatTag, wfex.nChannels, wfex.nSamplesPerSec, wfex.nAvgBytesPerSec, wfex.nBlockAlign, wfex.wBitsPerSample, wfex.cbSize); if (wfex.wFormatTag == 0x0161) { codec_name = \"Windows Media Audio\"; version = 2; } else if (wfex.wFormatTag == 0x0162) { codec_name = \"Windows Media Audio 9 Pro\"; version = 3; } else if (wfex.wFormatTag == 0x0163) { codec_name = \"Windows Media Audio 9 Lossless\"; \/* is that correct? gstffmpegcodecmap.c is missing it, but * fluendo codec seems to support it *\/ version = 4; } gst_caps_set_simple (stream->caps, \"wmaversion\", G_TYPE_INT, version, \"block_align\", G_TYPE_INT, wfex.nBlockAlign, \"bitrate\", G_TYPE_INT, wfex.nAvgBytesPerSec, \"width\", G_TYPE_INT, wfex.wBitsPerSample, \"depth\", G_TYPE_INT, wfex.wBitsPerSample, NULL); if (size > wfex.cbSize) { GstBuffer *buf; buf = gst_buffer_new_and_alloc (size - wfex.cbSize); gst_buffer_fill (buf, 0, wfex_data + 8 + wfex.cbSize, size - wfex.cbSize); gst_caps_set_simple (stream->caps, \"codec_data\", GST_TYPE_BUFFER, buf, NULL); gst_buffer_unref (buf); } else { GST_WARNING_OBJECT (qtdemux, \"no codec data\"); } if (codec_name) { g_free (codec); codec = g_strdup (codec_name); } break; } default: break; } len -= size + 8; wfex_data += size + 8; } break; } case FOURCC_opus: { GNode *opus; const guint8 *opus_data; guint8 *channel_mapping = NULL; guint32 rate; guint8 channels; guint8 channel_mapping_family; guint8 stream_count; guint8 coupled_count; guint8 i; opus = qtdemux_tree_get_child_by_type (stsd, FOURCC_opus); opus_data = opus->data; channels = GST_READ_UINT8 (opus_data + 45); rate = GST_READ_UINT32_LE (opus_data + 48); channel_mapping_family = GST_READ_UINT8 (opus_data + 54); stream_count = GST_READ_UINT8 (opus_data + 55); coupled_count = GST_READ_UINT8 (opus_data + 56); if (channels > 0) { channel_mapping = g_malloc (channels * sizeof (guint8)); for (i = 0; i < channels; i++) channel_mapping[i] = GST_READ_UINT8 (opus_data + i + 57); } stream->caps = gst_codec_utils_opus_create_caps (rate, channels, channel_mapping_family, stream_count, coupled_count, channel_mapping); break; } default: break; } if (codec) { GstStructure *s; gint bitrate = 0; gst_tag_list_add (stream->pending_tags, GST_TAG_MERGE_REPLACE, GST_TAG_AUDIO_CODEC, codec, NULL); g_free (codec); codec = NULL; \/* some bitrate info may have ended up in caps *\/ s = gst_caps_get_structure (stream->caps, 0); gst_structure_get_int (s, \"bitrate\", &bitrate); if (bitrate > 0) gst_tag_list_add (stream->pending_tags, GST_TAG_MERGE_REPLACE, GST_TAG_BITRATE, bitrate, NULL); } if (stream->protected && fourcc == FOURCC_mp4a) mp4a = qtdemux_tree_get_child_by_type (stsd, FOURCC_enca); else mp4a = qtdemux_tree_get_child_by_type (stsd, FOURCC_mp4a); wave = NULL; esds = NULL; if (mp4a) { wave = qtdemux_tree_get_child_by_type (mp4a, FOURCC_wave); if (wave) esds = qtdemux_tree_get_child_by_type (wave, FOURCC_esds); if (!esds) esds = qtdemux_tree_get_child_by_type (mp4a, FOURCC_esds); } \/* If the fourcc's bottom 16 bits gives 'sm', then the top 16 bits is a byte-swapped wave-style codec identifier, and we can find a WAVE header internally to a 'wave' atom here. This can more clearly be thought of as 'ms' as the top 16 bits, and a codec id as the bottom 16 bits - but byte-swapped to store in QT (which is big-endian). *\/ if ((fourcc & 0xffff) == (('s' << 8) | 'm')) { if (len < offset + 20) { GST_WARNING_OBJECT (qtdemux, \"No wave atom in MS-style audio\"); } else { guint32 datalen = QT_UINT32 (stsd_data + offset + 16); const guint8 *data = stsd_data + offset + 16; GNode *wavenode; GNode *waveheadernode; wavenode = g_node_new ((guint8 *) data); if (qtdemux_parse_node (qtdemux, wavenode, data, datalen)) { const guint8 *waveheader; guint32 headerlen; waveheadernode = qtdemux_tree_get_child_by_type (wavenode, fourcc); if (waveheadernode) { waveheader = (const guint8 *) waveheadernode->data; headerlen = QT_UINT32 (waveheader); if (headerlen > 8) { gst_riff_strf_auds *header = NULL; GstBuffer *headerbuf; GstBuffer *extra; waveheader += 8; headerlen -= 8; headerbuf = gst_buffer_new_and_alloc (headerlen); gst_buffer_fill (headerbuf, 0, waveheader, headerlen); if (gst_riff_parse_strf_auds (GST_ELEMENT_CAST (qtdemux), headerbuf, &header, &extra)) { gst_caps_unref (stream->caps); \/* FIXME: Need to do something with the channel reorder map *\/ stream->caps = gst_riff_create_audio_caps (header->format, NULL, header, extra, NULL, NULL, NULL); if (extra) gst_buffer_unref (extra); g_free (header); } } } else GST_DEBUG (\"Didn't find waveheadernode for this codec\"); } g_node_destroy (wavenode); } } else if (esds) { gst_qtdemux_handle_esds (qtdemux, stream, esds, stream->pending_tags); } else { switch (fourcc) { #if 0 \/* FIXME: what is in the chunk? *\/ case FOURCC_QDMC: { gint len = QT_UINT32 (stsd_data); \/* seems to be always = 116 = 0x74 *\/ break; } #endif case FOURCC_QDM2: { gint len = QT_UINT32 (stsd_data); if (len > 0x4C) { GstBuffer *buf = gst_buffer_new_and_alloc (len - 0x4C); gst_buffer_fill (buf, 0, stsd_data + 0x4C, len - 0x4C); gst_caps_set_simple (stream->caps, \"codec_data\", GST_TYPE_BUFFER, buf, NULL); gst_buffer_unref (buf); } gst_caps_set_simple (stream->caps, \"samplesize\", G_TYPE_INT, samplesize, NULL); break; } case FOURCC_alac: { GNode *alac, *wave = NULL; \/* apparently, m4a has this atom appended directly in the stsd entry, * while mov has it in a wave atom *\/ alac = qtdemux_tree_get_child_by_type (stsd, FOURCC_alac); if (alac) { \/* alac now refers to stsd entry atom *\/ wave = qtdemux_tree_get_child_by_type (alac, FOURCC_wave); if (wave) alac = qtdemux_tree_get_child_by_type (wave, FOURCC_alac); else alac = qtdemux_tree_get_child_by_type (alac, FOURCC_alac); } if (alac) { const guint8 *alac_data = alac->data; gint len = QT_UINT32 (alac->data); GstBuffer *buf; if (len < 36) { GST_DEBUG_OBJECT (qtdemux, \"discarding alac atom with unexpected len %d\", len); } else { \/* codec-data contains alac atom size and prefix, * ffmpeg likes it that way, not quite gst-ish though ...*\/ buf = gst_buffer_new_and_alloc (len); gst_buffer_fill (buf, 0, alac->data, len); gst_caps_set_simple (stream->caps, \"codec_data\", GST_TYPE_BUFFER, buf, NULL); gst_buffer_unref (buf); stream->bytes_per_frame = QT_UINT32 (alac_data + 12); stream->n_channels = QT_UINT8 (alac_data + 21); stream->rate = QT_UINT32 (alac_data + 32); } } gst_caps_set_simple (stream->caps, \"samplesize\", G_TYPE_INT, samplesize, NULL); break; } case FOURCC_fLaC: { \/* The codingname of the sample entry is 'fLaC' *\/ GNode *flac = qtdemux_tree_get_child_by_type (stsd, FOURCC_fLaC); if (flac) { \/* The 'dfLa' box is added to the sample entry to convey initializing information for the decoder. *\/ const GNode *dfla = qtdemux_tree_get_child_by_type (flac, FOURCC_dfLa); if (dfla) { const guint32 len = QT_UINT32 (dfla->data); \/* Must contain at least dfLa box header (12), * METADATA_BLOCK_HEADER (4), METADATA_BLOCK_STREAMINFO (34) *\/ if (len < 50) { GST_DEBUG_OBJECT (qtdemux, \"discarding dfla atom with unexpected len %d\", len); } else { \/* skip dfLa header to get the METADATA_BLOCKs *\/ const guint8 *metadata_blocks = (guint8 *) dfla->data + 12; const guint32 metadata_blocks_len = len - 12; gchar *stream_marker = g_strdup (\"fLaC\"); GstBuffer *block = gst_buffer_new_wrapped (stream_marker, strlen (stream_marker)); guint32 index = 0; guint32 remainder = 0; guint32 block_size = 0; gboolean is_last = FALSE; GValue array = G_VALUE_INIT; GValue value = G_VALUE_INIT; g_value_init (&array, GST_TYPE_ARRAY); g_value_init (&value, GST_TYPE_BUFFER); gst_value_set_buffer (&value, block); gst_value_array_append_value (&array, &value); g_value_reset (&value); gst_buffer_unref (block); \/* check there's at least one METADATA_BLOCK_HEADER's worth * of data, and we haven't already finished parsing *\/ while (!is_last && ((index + 3) < metadata_blocks_len)) { remainder = metadata_blocks_len - index; \/* add the METADATA_BLOCK_HEADER size to the signalled size *\/ block_size = 4 + (metadata_blocks[index + 1] << 16) + (metadata_blocks[index + 2] << 8) + metadata_blocks[index + 3]; \/* be careful not to read off end of box *\/ if (block_size > remainder) { break; } is_last = metadata_blocks[index] >> 7; block = gst_buffer_new_and_alloc (block_size); gst_buffer_fill (block, 0, &metadata_blocks[index], block_size); gst_value_set_buffer (&value, block); gst_value_array_append_value (&array, &value); g_value_reset (&value); gst_buffer_unref (block); index += block_size; } \/* only append the metadata if we successfully read all of it *\/ if (is_last) { gst_structure_set_value (gst_caps_get_structure (stream->caps, 0), \"streamheader\", &array); } else { GST_WARNING_OBJECT (qtdemux, \"discarding all METADATA_BLOCKs due to invalid \" \"block_size %d at idx %d, rem %d\", block_size, index, remainder); } g_value_unset (&value); g_value_unset (&array); \/* The sample rate obtained from the stsd may not be accurate * since it cannot represent rates greater than 65535Hz, so * override that value with the sample rate from the * METADATA_BLOCK_STREAMINFO block *\/ stream->rate = (QT_UINT32 (metadata_blocks + 14) >> 12) & 0xFFFFF; } } } break; } case FOURCC_sawb: \/* Fallthrough! *\/ amrwb = TRUE; case FOURCC_samr: { gint len = QT_UINT32 (stsd_data); if (len > 0x34) { GstBuffer *buf = gst_buffer_new_and_alloc (len - 0x34); guint bitrate; gst_buffer_fill (buf, 0, stsd_data + 0x34, len - 0x34); \/* If we have enough data, let's try to get the 'damr' atom. See * the 3GPP container spec (26.244) for more details. *\/ if ((len - 0x34) > 8 && (bitrate = qtdemux_parse_amr_bitrate (buf, amrwb))) { gst_tag_list_add (stream->pending_tags, GST_TAG_MERGE_REPLACE, GST_TAG_MAXIMUM_BITRATE, bitrate, NULL); } gst_caps_set_simple (stream->caps, \"codec_data\", GST_TYPE_BUFFER, buf, NULL); gst_buffer_unref (buf); } break; } case FOURCC_mp4a: { \/* mp4a atom withtout ESDS; Attempt to build codec data from atom *\/ gint len = QT_UINT32 (stsd_data); if (len >= 50) { guint16 sound_version = QT_UINT16 (stsd_data + 32); if (sound_version == 1) { guint16 channels = QT_UINT16 (stsd_data + 40); guint32 time_scale = QT_UINT32 (stsd_data + 46); guint8 codec_data[2]; GstBuffer *buf; gint profile = 2; \/* FIXME: Can this be determined somehow? There doesn't seem to be anything in mp4a atom that specifis compression *\/ gint sample_rate_index = gst_codec_utils_aac_get_index_from_sample_rate (time_scale); \/* build AAC codec data *\/ codec_data[0] = profile << 3; codec_data[0] |= ((sample_rate_index >> 1) & 0x7); codec_data[1] = (sample_rate_index & 0x01) << 7; codec_data[1] |= (channels & 0xF) << 3; buf = gst_buffer_new_and_alloc (2); gst_buffer_fill (buf, 0, codec_data, 2); gst_caps_set_simple (stream->caps, \"codec_data\", GST_TYPE_BUFFER, buf, NULL); gst_buffer_unref (buf); } } break; } default: GST_INFO_OBJECT (qtdemux, \"unhandled type %\" GST_FOURCC_FORMAT, GST_FOURCC_ARGS (fourcc)); break; } } GST_INFO_OBJECT (qtdemux, \"type %\" GST_FOURCC_FORMAT \" caps %\" GST_PTR_FORMAT, GST_FOURCC_ARGS (fourcc), stream->caps); } else if (stream->subtype == FOURCC_strm) { if (fourcc == FOURCC_rtsp) { stream->redirect_uri = qtdemux_get_rtsp_uri_from_hndl (qtdemux, minf); } else { GST_INFO_OBJECT (qtdemux, \"unhandled stream type %\" GST_FOURCC_FORMAT, GST_FOURCC_ARGS (fourcc)); goto unknown_stream; } stream->sampled = TRUE; } else if (stream->subtype == FOURCC_subp || stream->subtype == FOURCC_text || stream->subtype == FOURCC_sbtl || stream->subtype == FOURCC_subt) { stream->sampled = TRUE; stream->sparse = TRUE; stream->caps = qtdemux_sub_caps (qtdemux, stream, fourcc, stsd_data, &codec); if (codec) { gst_tag_list_add (stream->pending_tags, GST_TAG_MERGE_REPLACE, GST_TAG_SUBTITLE_CODEC, codec, NULL); g_free (codec); codec = NULL; } \/* hunt for sort-of codec data *\/ switch (fourcc) { case FOURCC_mp4s: { GNode *mp4s = NULL; GNode *esds = NULL; \/* look for palette in a stsd->mp4s->esds sub-atom *\/ mp4s = qtdemux_tree_get_child_by_type (stsd, FOURCC_mp4s); if (mp4s) esds = qtdemux_tree_get_child_by_type (mp4s, FOURCC_esds); if (esds == NULL) { \/* Invalid STSD *\/ GST_LOG_OBJECT (qtdemux, \"Skipping invalid stsd: no esds child\"); break; } gst_qtdemux_handle_esds (qtdemux, stream, esds, stream->pending_tags); break; } default: GST_INFO_OBJECT (qtdemux, \"unhandled type %\" GST_FOURCC_FORMAT, GST_FOURCC_ARGS (fourcc)); break; } GST_INFO_OBJECT (qtdemux, \"type %\" GST_FOURCC_FORMAT \" caps %\" GST_PTR_FORMAT, GST_FOURCC_ARGS (fourcc), stream->caps); } else { \/* everything in 1 sample *\/ stream->sampled = TRUE; stream->caps = qtdemux_generic_caps (qtdemux, stream, fourcc, stsd_data, &codec); if (stream->caps == NULL) goto unknown_stream; if (codec) { gst_tag_list_add (stream->pending_tags, GST_TAG_MERGE_REPLACE, GST_TAG_SUBTITLE_CODEC, codec, NULL); g_free (codec); codec = NULL; } } \/* promote to sampled format *\/ if (stream->fourcc == FOURCC_samr) { \/* force mono 8000 Hz for AMR *\/ stream->sampled = TRUE; stream->n_channels = 1; stream->rate = 8000; } else if (stream->fourcc == FOURCC_sawb) { \/* force mono 16000 Hz for AMR-WB *\/ stream->sampled = TRUE; stream->n_channels = 1; stream->rate = 16000; } else if (stream->fourcc == FOURCC_mp4a) { stream->sampled = TRUE; } \/* collect sample information *\/ if (!qtdemux_stbl_init (qtdemux, stream, stbl)) goto samples_failed; if (qtdemux->fragmented) { guint64 offset; \/* need all moov samples as basis; probably not many if any at all *\/ \/* prevent moof parsing taking of at this time *\/ offset = qtdemux->moof_offset; qtdemux->moof_offset = 0; if (stream->n_samples && !qtdemux_parse_samples (qtdemux, stream, stream->n_samples - 1)) { qtdemux->moof_offset = offset; goto samples_failed; } qtdemux->moof_offset = 0; \/* movie duration more reliable in this case (e.g. mehd) *\/ if (qtdemux->segment.duration && GST_CLOCK_TIME_IS_VALID (qtdemux->segment.duration)) stream->duration = GSTTIME_TO_QTSTREAMTIME (stream, qtdemux->segment.duration); } \/* configure segments *\/ if (!qtdemux_parse_segments (qtdemux, stream, trak)) goto segments_failed; \/* add some language tag, if useful *\/ if (stream->lang_id[0] != '\\0' && strcmp (stream->lang_id, \"unk\") && strcmp (stream->lang_id, \"und\")) { const gchar *lang_code; \/* convert ISO 639-2 code to ISO 639-1 *\/ lang_code = gst_tag_get_language_code (stream->lang_id); gst_tag_list_add (stream->pending_tags, GST_TAG_MERGE_REPLACE, GST_TAG_LANGUAGE_CODE, (lang_code) ? lang_code : stream->lang_id, NULL); } \/* Check for UDTA tags *\/ if ((udta = qtdemux_tree_get_child_by_type (trak, FOURCC_udta))) { qtdemux_parse_udta (qtdemux, stream->pending_tags, udta); } \/* now we are ready to add the stream *\/ if (qtdemux->n_streams >= GST_QTDEMUX_MAX_STREAMS) goto too_many_streams; if (!qtdemux->got_moov) { qtdemux->streams[qtdemux->n_streams] = stream; qtdemux->n_streams++; GST_DEBUG_OBJECT (qtdemux, \"n_streams is now %d\", qtdemux->n_streams); } return TRUE; \/* ERRORS *\/ skip_track: { GST_INFO_OBJECT (qtdemux, \"skip disabled track\"); if (new_stream) gst_qtdemux_stream_free (qtdemux, stream); return TRUE; } corrupt_file: { GST_ELEMENT_ERROR (qtdemux, STREAM, DEMUX, (_(\"This file is corrupt and cannot be played.\")), (NULL)); if (new_stream) gst_qtdemux_stream_free (qtdemux, stream); return FALSE; } error_encrypted: { GST_ELEMENT_ERROR (qtdemux, STREAM, DECRYPT, (NULL), (NULL)); if (new_stream) gst_qtdemux_stream_free (qtdemux, stream); return FALSE; } samples_failed: segments_failed: { \/* we posted an error already *\/ \/* free stbl sub-atoms *\/ gst_qtdemux_stbl_free (stream); if (new_stream) gst_qtdemux_stream_free (qtdemux, stream); return FALSE; } existing_stream: { GST_INFO_OBJECT (qtdemux, \"stream with track id %i already exists\", track_id); if (new_stream) gst_qtdemux_stream_free (qtdemux, stream); return TRUE; } unknown_stream: { GST_INFO_OBJECT (qtdemux, \"unknown subtype %\" GST_FOURCC_FORMAT, GST_FOURCC_ARGS (stream->subtype)); if (new_stream) gst_qtdemux_stream_free (qtdemux, stream); return TRUE; } too_many_streams: { GST_ELEMENT_WARNING (qtdemux, STREAM, DEMUX, (_(\"This file contains too many streams. Only playing first %d\"), GST_QTDEMUX_MAX_STREAMS), (NULL)); return TRUE; } }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":18666,"total_token_length":19708,"max_tokens_setting":32768} +{"idx":377933,"input":"static MagickBooleanType WritePDFImage(const ImageInfo *image_info,Image *image, ExceptionInfo *exception) { #define CFormat \"\/Filter [ \/%s ]\\n\" #define ObjectsPerImage 14 #define ThrowPDFException(exception,message) \\ { \\ if (xref != (MagickOffsetType *) NULL) \\ xref=(MagickOffsetType *) RelinquishMagickMemory(xref); \\ ThrowWriterException((exception),(message)); \\ } DisableMSCWarning(4310) static const char XMPProfile[]= { \"\\n\" \"\\n\" \" \\n\" \" \\n\" \" %s<\/xap:ModifyDate>\\n\" \" %s<\/xap:CreateDate>\\n\" \" %s<\/xap:MetadataDate>\\n\" \" %s<\/xap:CreatorTool>\\n\" \" <\/rdf:Description>\\n\" \" \\n\" \" application\/pdf<\/dc:format>\\n\" \" \\n\" \" \\n\" \" %s<\/rdf:li>\\n\" \" <\/rdf:Alt>\\n\" \" <\/dc:title>\\n\" \" <\/rdf:Description>\\n\" \" \\n\" \" uuid:6ec119d7-7982-4f56-808d-dfe64f5b35cf<\/xapMM:DocumentID>\\n\" \" uuid:a79b99b4-6235-447f-9f6c-ec18ef7555cb<\/xapMM:InstanceID>\\n\" \" <\/rdf:Description>\\n\" \" \\n\" \" %s<\/pdf:Producer>\\n\" \" <\/rdf:Description>\\n\" \" \\n\" \" 3<\/pdfaid:part>\\n\" \" B<\/pdfaid:conformance>\\n\" \" <\/rdf:Description>\\n\" \" <\/rdf:RDF>\\n\" \"<\/x:xmpmeta>\\n\" \"\\n\" }, XMPProfileMagick[4]= { (char) 0xef, (char) 0xbb, (char) 0xbf, (char) 0x00 }; RestoreMSCWarning char basename[MagickPathExtent], buffer[MagickPathExtent], *escape, date[MagickPathExtent], **labels, page_geometry[MagickPathExtent], *url; CompressionType compression; const char *device, *option, *value; const StringInfo *profile; double pointsize; GeometryInfo geometry_info; Image *next, *tile_image; MagickBooleanType status; MagickOffsetType offset, scene, *xref; MagickSizeType number_pixels; MagickStatusType flags; PointInfo delta, resolution, scale; RectangleInfo geometry, media_info, page_info; register const Quantum *p; register unsigned char *q; register ssize_t i, x; size_t channels, imageListLength, info_id, length, object, pages_id, root_id, text_size, version; ssize_t count, page_count, y; struct tm utc_time; time_t seconds; unsigned char *pixels; \/* Open output image file. *\/ assert(image_info != (const ImageInfo *) NULL); assert(image_info->signature == MagickCoreSignature); assert(image != (Image *) NULL); assert(image->signature == MagickCoreSignature); if (image->debug != MagickFalse) (void) LogMagickEvent(TraceEvent,GetMagickModule(),\"%s\",image->filename); assert(exception != (ExceptionInfo *) NULL); assert(exception->signature == MagickCoreSignature); status=OpenBlob(image_info,image,WriteBinaryBlobMode,exception); if (status == MagickFalse) return(status); \/* Allocate X ref memory. *\/ xref=(MagickOffsetType *) AcquireQuantumMemory(2048UL,sizeof(*xref)); if (xref == (MagickOffsetType *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); (void) memset(xref,0,2048UL*sizeof(*xref)); \/* Write Info object. *\/ object=0; version=3; if (image_info->compression == JPEG2000Compression) version=(size_t) MagickMax(version,5); for (next=image; next != (Image *) NULL; next=GetNextImageInList(next)) if (next->alpha_trait != UndefinedPixelTrait) version=(size_t) MagickMax(version,4); if (LocaleCompare(image_info->magick,\"PDFA\") == 0) version=(size_t) MagickMax(version,6); profile=GetImageProfile(image,\"icc\"); if (profile != (StringInfo *) NULL) version=(size_t) MagickMax(version,7); (void) FormatLocaleString(buffer,MagickPathExtent,\"%%PDF-1.%.20g \\n\",(double) version); (void) WriteBlobString(image,buffer); if (LocaleCompare(image_info->magick,\"PDFA\") == 0) { (void) WriteBlobByte(image,'%'); (void) WriteBlobByte(image,0xe2); (void) WriteBlobByte(image,0xe3); (void) WriteBlobByte(image,0xcf); (void) WriteBlobByte(image,0xd3); (void) WriteBlobByte(image,'\\n'); } \/* Write Catalog object. *\/ xref[object++]=TellBlob(image); root_id=object; (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if (LocaleCompare(image_info->magick,\"PDFA\") != 0) (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Pages %.20g 0 R\\n\", (double) object+1); else { (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Metadata %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Pages %.20g 0 R\\n\", (double) object+2); } (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/Type \/Catalog\"); option=GetImageOption(image_info,\"pdf:page-direction\"); if ((option != (const char *) NULL) && (LocaleCompare(option,\"right-to-left\") == 0)) (void) WriteBlobString(image,\"\/ViewerPreferences<<\/PageDirection\/R2L>>\\n\"); (void) WriteBlobString(image,\"\\n\"); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); GetPathComponent(image->filename,BasePath,basename); if (LocaleCompare(image_info->magick,\"PDFA\") == 0) { char create_date[MagickPathExtent], modify_date[MagickPathExtent], timestamp[MagickPathExtent], xmp_profile[MagickPathExtent]; \/* Write XMP object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) WriteBlobString(image,\"\/Subtype \/XML\\n\"); *modify_date='\\0'; value=GetImageProperty(image,\"date:modify\",exception); if (value != (const char *) NULL) (void) CopyMagickString(modify_date,value,MagickPathExtent); *create_date='\\0'; value=GetImageProperty(image,\"date:create\",exception); if (value != (const char *) NULL) (void) CopyMagickString(create_date,value,MagickPathExtent); (void) FormatMagickTime(GetMagickTime(),MagickPathExtent,timestamp); url=(char *) MagickAuthoritativeURL; escape=EscapeParenthesis(basename); i=FormatLocaleString(xmp_profile,MagickPathExtent,XMPProfile, XMPProfileMagick,modify_date,create_date,timestamp,url,escape,url); escape=DestroyString(escape); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g\\n\", (double) i); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/Type \/Metadata\\n\"); (void) WriteBlobString(image,\">>\\nstream\\n\"); (void) WriteBlobString(image,xmp_profile); (void) WriteBlobString(image,\"\\nendstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); } \/* Write Pages object. *\/ xref[object++]=TellBlob(image); pages_id=object; (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) WriteBlobString(image,\"\/Type \/Pages\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Kids [ %.20g 0 R \", (double) object+1); (void) WriteBlobString(image,buffer); count=(ssize_t) (pages_id+ObjectsPerImage+1); page_count=1; if (image_info->adjoin != MagickFalse) { Image *kid_image; \/* Predict page object id's. *\/ kid_image=image; for ( ; GetNextImageInList(kid_image) != (Image *) NULL; count+=ObjectsPerImage) { page_count++; profile=GetImageProfile(kid_image,\"icc\"); if (profile != (StringInfo *) NULL) count+=2; (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 R \",(double) count); (void) WriteBlobString(image,buffer); kid_image=GetNextImageInList(kid_image); } xref=(MagickOffsetType *) ResizeQuantumMemory(xref,(size_t) count+2048UL, sizeof(*xref)); if (xref == (MagickOffsetType *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); } (void) WriteBlobString(image,\"]\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Count %.20g\\n\",(double) page_count); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); scene=0; imageListLength=GetImageListLength(image); do { MagickBooleanType has_icc_profile; profile=GetImageProfile(image,\"icc\"); has_icc_profile=(profile != (StringInfo *) NULL) ? MagickTrue : MagickFalse; compression=image->compression; if (image_info->compression != UndefinedCompression) compression=image_info->compression; switch (compression) { case FaxCompression: case Group4Compression: { if ((SetImageMonochrome(image,exception) == MagickFalse) || (image->alpha_trait != UndefinedPixelTrait)) compression=RLECompression; break; } #if !defined(MAGICKCORE_JPEG_DELEGATE) case JPEGCompression: { compression=RLECompression; (void) ThrowMagickException(exception,GetMagickModule(), MissingDelegateError,\"DelegateLibrarySupportNotBuiltIn\",\"`%s' (JPEG)\", image->filename); break; } #endif #if !defined(MAGICKCORE_LIBOPENJP2_DELEGATE) case JPEG2000Compression: { compression=RLECompression; (void) ThrowMagickException(exception,GetMagickModule(), MissingDelegateError,\"DelegateLibrarySupportNotBuiltIn\",\"`%s' (JP2)\", image->filename); break; } #endif #if !defined(MAGICKCORE_ZLIB_DELEGATE) case ZipCompression: { compression=RLECompression; (void) ThrowMagickException(exception,GetMagickModule(), MissingDelegateError,\"DelegateLibrarySupportNotBuiltIn\",\"`%s' (ZLIB)\", image->filename); break; } #endif case LZWCompression: { if (LocaleCompare(image_info->magick,\"PDFA\") == 0) compression=RLECompression; \/* LZW compression is forbidden *\/ break; } case NoCompression: { if (LocaleCompare(image_info->magick,\"PDFA\") == 0) compression=RLECompression; \/* ASCII 85 compression is forbidden *\/ break; } default: break; } if (compression == JPEG2000Compression) (void) TransformImageColorspace(image,sRGBColorspace,exception); \/* Scale relative to dots-per-inch. *\/ delta.x=DefaultResolution; delta.y=DefaultResolution; resolution.x=image->resolution.x; resolution.y=image->resolution.y; if ((resolution.x == 0.0) || (resolution.y == 0.0)) { flags=ParseGeometry(PSDensityGeometry,&geometry_info); resolution.x=geometry_info.rho; resolution.y=geometry_info.sigma; if ((flags & SigmaValue) == 0) resolution.y=resolution.x; } if (image_info->density != (char *) NULL) { flags=ParseGeometry(image_info->density,&geometry_info); resolution.x=geometry_info.rho; resolution.y=geometry_info.sigma; if ((flags & SigmaValue) == 0) resolution.y=resolution.x; } if (image->units == PixelsPerCentimeterResolution) { resolution.x=(double) ((size_t) (100.0*2.54*resolution.x+0.5)\/100.0); resolution.y=(double) ((size_t) (100.0*2.54*resolution.y+0.5)\/100.0); } SetGeometry(image,&geometry); (void) FormatLocaleString(page_geometry,MagickPathExtent,\"%.20gx%.20g\", (double) image->columns,(double) image->rows); if (image_info->page != (char *) NULL) (void) CopyMagickString(page_geometry,image_info->page,MagickPathExtent); else if ((image->page.width != 0) && (image->page.height != 0)) (void) FormatLocaleString(page_geometry,MagickPathExtent, \"%.20gx%.20g%+.20g%+.20g\",(double) image->page.width,(double) image->page.height,(double) image->page.x,(double) image->page.y); else if ((image->gravity != UndefinedGravity) && (LocaleCompare(image_info->magick,\"PDF\") == 0)) (void) CopyMagickString(page_geometry,PSPageGeometry, MagickPathExtent); (void) ConcatenateMagickString(page_geometry,\">\",MagickPathExtent); (void) ParseMetaGeometry(page_geometry,&geometry.x,&geometry.y, &geometry.width,&geometry.height); scale.x=(double) (geometry.width*delta.x)\/resolution.x; geometry.width=(size_t) floor(scale.x+0.5); scale.y=(double) (geometry.height*delta.y)\/resolution.y; geometry.height=(size_t) floor(scale.y+0.5); (void) ParseAbsoluteGeometry(page_geometry,&media_info); (void) ParseGravityGeometry(image,page_geometry,&page_info,exception); if (image->gravity != UndefinedGravity) { geometry.x=(-page_info.x); geometry.y=(ssize_t) (media_info.height+page_info.y-image->rows); } pointsize=12.0; if (image_info->pointsize != 0.0) pointsize=image_info->pointsize; text_size=0; value=GetImageProperty(image,\"label\",exception); if (value != (const char *) NULL) text_size=(size_t) (MultilineCensus(value)*pointsize+12); (void) text_size; \/* Write Page object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) WriteBlobString(image,\"\/Type \/Page\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Parent %.20g 0 R\\n\", (double) pages_id); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/Resources <<\\n\"); labels=(char **) NULL; value=GetImageProperty(image,\"label\",exception); if (value != (const char *) NULL) labels=StringToList(value); if (labels != (char **) NULL) { (void) FormatLocaleString(buffer,MagickPathExtent, \"\/Font << \/F%.20g %.20g 0 R >>\\n\",(double) image->scene,(double) object+4); (void) WriteBlobString(image,buffer); } (void) FormatLocaleString(buffer,MagickPathExtent, \"\/XObject << \/Im%.20g %.20g 0 R >>\\n\",(double) image->scene,(double) object+5); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/ProcSet %.20g 0 R >>\\n\", (double) object+3); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent, \"\/MediaBox [0 0 %g %g]\\n\",72.0*media_info.width\/resolution.x, 72.0*media_info.height\/resolution.y); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent, \"\/CropBox [0 0 %g %g]\\n\",72.0*media_info.width\/resolution.x, 72.0*media_info.height\/resolution.y); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Contents %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Thumb %.20g 0 R\\n\", (double) object+(has_icc_profile != MagickFalse ? 10 : 8)); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Contents object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); (void) WriteBlobString(image,\"q\\n\"); if (labels != (char **) NULL) for (i=0; labels[i] != (char *) NULL; i++) { (void) WriteBlobString(image,\"BT\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/F%.20g %g Tf\\n\", (double) image->scene,pointsize); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g %.20g Td\\n\", (double) geometry.x,(double) (geometry.y+geometry.height+i*pointsize+ 12)); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"(%s) Tj\\n\", labels[i]); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"ET\\n\"); labels[i]=DestroyString(labels[i]); } (void) FormatLocaleString(buffer,MagickPathExtent, \"%g 0 0 %g %.20g %.20g cm\\n\",scale.x,scale.y,(double) geometry.x, (double) geometry.y); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Im%.20g Do\\n\",(double) image->scene); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"Q\\n\"); offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Procset object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); if ((image->storage_class == DirectClass) || (image->colors > 256)) (void) CopyMagickString(buffer,\"[ \/PDF \/Text \/ImageC\",MagickPathExtent); else if ((compression == FaxCompression) || (compression == Group4Compression)) (void) CopyMagickString(buffer,\"[ \/PDF \/Text \/ImageB\",MagickPathExtent); else (void) CopyMagickString(buffer,\"[ \/PDF \/Text \/ImageI\",MagickPathExtent); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\" ]\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Font object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if (labels != (char **) NULL) { (void) WriteBlobString(image,\"\/Type \/Font\\n\"); (void) WriteBlobString(image,\"\/Subtype \/Type1\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Name \/F%.20g\\n\", (double) image->scene); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/BaseFont \/Helvetica\\n\"); (void) WriteBlobString(image,\"\/Encoding \/MacRomanEncoding\\n\"); labels=(char **) RelinquishMagickMemory(labels); } (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write XObject object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); (void) WriteBlobString(image,\"\/Type \/XObject\\n\"); (void) WriteBlobString(image,\"\/Subtype \/Image\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Name \/Im%.20g\\n\", (double) image->scene); (void) WriteBlobString(image,buffer); switch (compression) { case NoCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"ASCII85Decode\"); break; } case JPEGCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"DCTDecode\"); if (image->colorspace != CMYKColorspace) break; (void) WriteBlobString(image,buffer); (void) CopyMagickString(buffer,\"\/Decode [1 0 1 0 1 0 1 0]\\n\", MagickPathExtent); break; } case JPEG2000Compression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"JPXDecode\"); if (image->colorspace != CMYKColorspace) break; (void) WriteBlobString(image,buffer); (void) CopyMagickString(buffer,\"\/Decode [1 0 1 0 1 0 1 0]\\n\", MagickPathExtent); break; } case LZWCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"LZWDecode\"); break; } case ZipCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"FlateDecode\"); break; } case FaxCompression: case Group4Compression: { (void) CopyMagickString(buffer,\"\/Filter [ \/CCITTFaxDecode ]\\n\", MagickPathExtent); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/DecodeParms [ << \" \"\/K %s \/BlackIs1 false \/Columns %.20g \/Rows %.20g >> ]\\n\",CCITTParam, (double) image->columns,(double) image->rows); break; } default: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"RunLengthDecode\"); break; } } (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Width %.20g\\n\",(double) image->columns); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Height %.20g\\n\",(double) image->rows); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/ColorSpace %.20g 0 R\\n\", (double) object+2); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/BitsPerComponent %d\\n\", (compression == FaxCompression) || (compression == Group4Compression) ? 1 : 8); (void) WriteBlobString(image,buffer); if (image->alpha_trait != UndefinedPixelTrait) { (void) FormatLocaleString(buffer,MagickPathExtent,\"\/SMask %.20g 0 R\\n\", (double) object+(has_icc_profile != MagickFalse ? 9 : 7)); (void) WriteBlobString(image,buffer); } (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); number_pixels=(MagickSizeType) image->columns*image->rows; if ((4*number_pixels) != (MagickSizeType) ((size_t) (4*number_pixels))) ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); if ((compression == FaxCompression) || (compression == Group4Compression) || ((image_info->type != TrueColorType) && (SetImageGray(image,exception) != MagickFalse))) { switch (compression) { case FaxCompression: case Group4Compression: { if (LocaleCompare(CCITTParam,\"0\") == 0) { (void) HuffmanEncodeImage(image_info,image,image,exception); break; } (void) Huffman2DEncodeImage(image_info,image,image,exception); break; } case JPEGCompression: { status=InjectImageBlob(image_info,image,image,\"jpeg\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case JPEG2000Compression: { status=InjectImageBlob(image_info,image,image,\"jp2\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump Runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { *q++=ScaleQuantumToChar(ClampToQuantum(GetPixelLuma(image,p))); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag,(MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar(ClampToQuantum( GetPixelLuma(image,p)))); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag,(MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } Ascii85Flush(image); break; } } } else if ((image->storage_class == DirectClass) || (image->colors > 256) || (compression == JPEGCompression) || (compression == JPEG2000Compression)) switch (compression) { case JPEGCompression: { status=InjectImageBlob(image_info,image,image,\"jpeg\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case JPEG2000Compression: { status=InjectImageBlob(image_info,image,image,\"jp2\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; length*=image->colorspace == CMYKColorspace ? 4UL : 3UL; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump runoffset encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { *q++=ScaleQuantumToChar(GetPixelRed(image,p)); *q++=ScaleQuantumToChar(GetPixelGreen(image,p)); *q++=ScaleQuantumToChar(GetPixelBlue(image,p)); if (image->colorspace == CMYKColorspace) *q++=ScaleQuantumToChar(GetPixelBlack(image,p)); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag,(MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed DirectColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar(GetPixelRed(image,p))); Ascii85Encode(image,ScaleQuantumToChar(GetPixelGreen(image,p))); Ascii85Encode(image,ScaleQuantumToChar(GetPixelBlue(image,p))); if (image->colorspace == CMYKColorspace) Ascii85Encode(image,ScaleQuantumToChar( GetPixelBlack(image,p))); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag,(MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } Ascii85Flush(image); break; } } else { \/* Dump number of colors and colormap. *\/ switch (compression) { case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump Runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { *q++=(unsigned char) ((ssize_t) GetPixelIndex(image,p)); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { Ascii85Encode(image,(unsigned char) ((ssize_t) GetPixelIndex(image,p))); p+=GetPixelChannels(image); } if (image->previous == (Image *) NULL) { status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) y,image->rows); if (status == MagickFalse) break; } } Ascii85Flush(image); break; } } } offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Colorspace object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); device=\"DeviceRGB\"; channels=0; if (image->colorspace == CMYKColorspace) { device=\"DeviceCMYK\"; channels=4; } else if ((compression == FaxCompression) || (compression == Group4Compression) || ((image_info->type != TrueColorType) && (SetImageGray(image,exception) != MagickFalse))) { device=\"DeviceGray\"; channels=1; } else if ((image->storage_class == DirectClass) || (image->colors > 256) || (compression == JPEGCompression) || (compression == JPEG2000Compression)) { device=\"DeviceRGB\"; channels=3; } profile=GetImageProfile(image,\"icc\"); if ((profile == (StringInfo *) NULL) || (channels == 0)) { if (channels != 0) (void) FormatLocaleString(buffer,MagickPathExtent,\"\/%s\\n\",device); else (void) FormatLocaleString(buffer,MagickPathExtent, \"[ \/Indexed \/%s %.20g %.20g 0 R ]\\n\",device,(double) image->colors- 1,(double) object+3); (void) WriteBlobString(image,buffer); } else { const unsigned char *p; \/* Write ICC profile. *\/ (void) FormatLocaleString(buffer,MagickPathExtent, \"[\/ICCBased %.20g 0 R]\\n\",(double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\", (double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"<<\\n\/N %.20g\\n\" \"\/Filter \/ASCII85Decode\\n\/Length %.20g 0 R\\n\/Alternate \/%s\\n>>\\n\" \"stream\\n\",(double) channels,(double) object+1,device); (void) WriteBlobString(image,buffer); offset=TellBlob(image); Ascii85Initialize(image); p=GetStringInfoDatum(profile); for (i=0; i < (ssize_t) GetStringInfoLength(profile); i++) Ascii85Encode(image,(unsigned char) *p++); Ascii85Flush(image); offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"endstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\", (double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); } (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Thumb object. *\/ SetGeometry(image,&geometry); (void) ParseMetaGeometry(\"106x106+0+0>\",&geometry.x,&geometry.y, &geometry.width,&geometry.height); tile_image=ThumbnailImage(image,geometry.width,geometry.height,exception); if (tile_image == (Image *) NULL) return(MagickFalse); xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); switch (compression) { case NoCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"ASCII85Decode\"); break; } case JPEGCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"DCTDecode\"); if (image->colorspace != CMYKColorspace) break; (void) WriteBlobString(image,buffer); (void) CopyMagickString(buffer,\"\/Decode [1 0 1 0 1 0 1 0]\\n\", MagickPathExtent); break; } case JPEG2000Compression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"JPXDecode\"); if (image->colorspace != CMYKColorspace) break; (void) WriteBlobString(image,buffer); (void) CopyMagickString(buffer,\"\/Decode [1 0 1 0 1 0 1 0]\\n\", MagickPathExtent); break; } case LZWCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat,\"LZWDecode\"); break; } case ZipCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"FlateDecode\"); break; } case FaxCompression: case Group4Compression: { (void) CopyMagickString(buffer,\"\/Filter [ \/CCITTFaxDecode ]\\n\", MagickPathExtent); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/DecodeParms [ << \" \"\/K %s \/BlackIs1 false \/Columns %.20g \/Rows %.20g >> ]\\n\",CCITTParam, (double) tile_image->columns,(double) tile_image->rows); break; } default: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"RunLengthDecode\"); break; } } (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Width %.20g\\n\",(double) tile_image->columns); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Height %.20g\\n\",(double) tile_image->rows); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/ColorSpace %.20g 0 R\\n\", (double) object-(has_icc_profile != MagickFalse ? 3 : 1)); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/BitsPerComponent %d\\n\", (compression == FaxCompression) || (compression == Group4Compression) ? 1 : 8); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); number_pixels=(MagickSizeType) tile_image->columns*tile_image->rows; if ((compression == FaxCompression) || (compression == Group4Compression) || ((image_info->type != TrueColorType) && (SetImageGray(tile_image,exception) != MagickFalse))) { switch (compression) { case FaxCompression: case Group4Compression: { if (LocaleCompare(CCITTParam,\"0\") == 0) { (void) HuffmanEncodeImage(image_info,image,tile_image, exception); break; } (void) Huffman2DEncodeImage(image_info,image,tile_image,exception); break; } case JPEGCompression: { status=InjectImageBlob(image_info,image,tile_image,\"jpeg\", exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case JPEG2000Compression: { status=InjectImageBlob(image_info,image,tile_image,\"jp2\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) { tile_image=DestroyImage(tile_image); ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); } pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { *q++=ScaleQuantumToChar(ClampToQuantum(GetPixelLuma( tile_image,p))); p+=GetPixelChannels(tile_image); } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar(ClampToQuantum( GetPixelLuma(tile_image,p)))); p+=GetPixelChannels(tile_image); } } Ascii85Flush(image); break; } } } else if ((tile_image->storage_class == DirectClass) || (tile_image->colors > 256) || (compression == JPEGCompression) || (compression == JPEG2000Compression)) switch (compression) { case JPEGCompression: { status=InjectImageBlob(image_info,image,tile_image,\"jpeg\", exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case JPEG2000Compression: { status=InjectImageBlob(image_info,image,tile_image,\"jp2\",exception); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; length*=tile_image->colorspace == CMYKColorspace ? 4UL : 3UL; pixel_info=AcquireVirtualMemory(length,4*sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) { tile_image=DestroyImage(tile_image); ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); } pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { *q++=ScaleQuantumToChar(GetPixelRed(tile_image,p)); *q++=ScaleQuantumToChar(GetPixelGreen(tile_image,p)); *q++=ScaleQuantumToChar(GetPixelBlue(tile_image,p)); if (tile_image->colorspace == CMYKColorspace) *q++=ScaleQuantumToChar(GetPixelBlack(tile_image,p)); p+=GetPixelChannels(tile_image); } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed DirectColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar( GetPixelRed(tile_image,p))); Ascii85Encode(image,ScaleQuantumToChar( GetPixelGreen(tile_image,p))); Ascii85Encode(image,ScaleQuantumToChar( GetPixelBlue(tile_image,p))); if (image->colorspace == CMYKColorspace) Ascii85Encode(image,ScaleQuantumToChar( GetPixelBlack(tile_image,p))); p+=GetPixelChannels(tile_image); } } Ascii85Flush(image); break; } } else { \/* Dump number of colors and colormap. *\/ switch (compression) { case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) { tile_image=DestroyImage(tile_image); ThrowPDFException(ResourceLimitError, \"MemoryAllocationFailed\"); } pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { *q++=(unsigned char) ((ssize_t) GetPixelIndex(tile_image,p)); p+=GetPixelChannels(tile_image); } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) tile_image->rows; y++) { p=GetVirtualPixels(tile_image,0,y,tile_image->columns,1, exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) tile_image->columns; x++) { Ascii85Encode(image,(unsigned char) ((ssize_t) GetPixelIndex(tile_image,p))); p+=GetPixelChannels(image); } } Ascii85Flush(image); break; } } } tile_image=DestroyImage(tile_image); offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if ((image->storage_class == DirectClass) || (image->colors > 256) || (compression == FaxCompression) || (compression == Group4Compression)) (void) WriteBlobString(image,\">>\\n\"); else { \/* Write Colormap object. *\/ if (compression == NoCompression) (void) WriteBlobString(image,\"\/Filter [ \/ASCII85Decode ]\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); if (compression == NoCompression) Ascii85Initialize(image); for (i=0; i < (ssize_t) image->colors; i++) { if (compression == NoCompression) { Ascii85Encode(image,ScaleQuantumToChar(ClampToQuantum( image->colormap[i].red))); Ascii85Encode(image,ScaleQuantumToChar(ClampToQuantum( image->colormap[i].green))); Ascii85Encode(image,ScaleQuantumToChar(ClampToQuantum( image->colormap[i].blue))); continue; } (void) WriteBlobByte(image,ScaleQuantumToChar( ClampToQuantum(image->colormap[i].red))); (void) WriteBlobByte(image,ScaleQuantumToChar( ClampToQuantum(image->colormap[i].green))); (void) WriteBlobByte(image,ScaleQuantumToChar( ClampToQuantum(image->colormap[i].blue))); } if (compression == NoCompression) Ascii85Flush(image); offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); } (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write softmask object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if (image->alpha_trait == UndefinedPixelTrait) (void) WriteBlobString(image,\">>\\n\"); else { (void) WriteBlobString(image,\"\/Type \/XObject\\n\"); (void) WriteBlobString(image,\"\/Subtype \/Image\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Name \/Ma%.20g\\n\", (double) image->scene); (void) WriteBlobString(image,buffer); switch (compression) { case NoCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"ASCII85Decode\"); break; } case LZWCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"LZWDecode\"); break; } case ZipCompression: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"FlateDecode\"); break; } default: { (void) FormatLocaleString(buffer,MagickPathExtent,CFormat, \"RunLengthDecode\"); break; } } (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Width %.20g\\n\", (double) image->columns); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Height %.20g\\n\", (double) image->rows); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"\/ColorSpace \/DeviceGray\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent, \"\/BitsPerComponent %d\\n\",(compression == FaxCompression) || (compression == Group4Compression) ? 1 : 8); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Length %.20g 0 R\\n\", (double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"stream\\n\"); offset=TellBlob(image); number_pixels=(MagickSizeType) image->columns*image->rows; switch (compression) { case RLECompression: default: { MemoryInfo *pixel_info; \/* Allocate pixel array. *\/ length=(size_t) number_pixels; pixel_info=AcquireVirtualMemory(length,4*sizeof(*pixels)); if (pixel_info == (MemoryInfo *) NULL) { image=DestroyImage(image); ThrowPDFException(ResourceLimitError,\"MemoryAllocationFailed\"); } pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); \/* Dump Runlength encoded pixels. *\/ q=pixels; for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { *q++=ScaleQuantumToChar(GetPixelAlpha(image,p)); p+=GetPixelChannels(image); } } #if defined(MAGICKCORE_ZLIB_DELEGATE) if (compression == ZipCompression) status=ZLIBEncodeImage(image,length,pixels,exception); else #endif if (compression == LZWCompression) status=LZWEncodeImage(image,length,pixels,exception); else status=PackbitsEncodeImage(image,length,pixels,exception); pixel_info=RelinquishVirtualMemory(pixel_info); if (status == MagickFalse) { xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickFalse); } break; } case NoCompression: { \/* Dump uncompressed PseudoColor packets. *\/ Ascii85Initialize(image); for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { Ascii85Encode(image,ScaleQuantumToChar(GetPixelAlpha(image,p))); p+=GetPixelChannels(image); } } Ascii85Flush(image); break; } } offset=TellBlob(image)-offset; (void) WriteBlobString(image,\"\\nendstream\\n\"); } (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Length object. *\/ xref[object++]=TellBlob(image); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"endobj\\n\"); if (GetNextImageInList(image) == (Image *) NULL) break; image=SyncNextImageInList(image); status=SetImageProgress(image,SaveImagesTag,scene++,imageListLength); if (status == MagickFalse) break; } while (image_info->adjoin != MagickFalse); \/* Write Metadata object. *\/ xref[object++]=TellBlob(image); info_id=object; (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g 0 obj\\n\",(double) object); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"<<\\n\"); if (LocaleCompare(image_info->magick,\"PDFA\") == 0) { escape=EscapeParenthesis(basename); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Title (%s)\\n\", escape); escape=DestroyString(escape); } else { wchar_t *utf16; utf16=ConvertUTF8ToUTF16((unsigned char *) basename,&length); if (utf16 != (wchar_t *) NULL) { unsigned char hex_digits[16]; hex_digits[0]='0'; hex_digits[1]='1'; hex_digits[2]='2'; hex_digits[3]='3'; hex_digits[4]='4'; hex_digits[5]='5'; hex_digits[6]='6'; hex_digits[7]='7'; hex_digits[8]='8'; hex_digits[9]='9'; hex_digits[10]='A'; hex_digits[11]='B'; hex_digits[12]='C'; hex_digits[13]='D'; hex_digits[14]='E'; hex_digits[15]='F'; (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Title > 4) & 0x0f]); (void) WriteBlobByte(image,hex_digits[utf16[i] & 0x0f]); } (void) FormatLocaleString(buffer,MagickPathExtent,\">\\n\"); utf16=(wchar_t *) RelinquishMagickMemory(utf16); } } (void) WriteBlobString(image,buffer); seconds=GetMagickTime(); GetMagickUTCtime(&seconds,&utc_time); (void) FormatLocaleString(date,MagickPathExtent,\"D:%04d%02d%02d%02d%02d%02d\", utc_time.tm_year+1900,utc_time.tm_mon+1,utc_time.tm_mday, utc_time.tm_hour,utc_time.tm_min,utc_time.tm_sec); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/CreationDate (%s)\\n\", date); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/ModDate (%s)\\n\",date); (void) WriteBlobString(image,buffer); url=(char *) MagickAuthoritativeURL; escape=EscapeParenthesis(url); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Producer (%s)\\n\",escape); escape=DestroyString(escape); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"endobj\\n\"); \/* Write Xref object. *\/ offset=TellBlob(image)-xref[0]+ (LocaleCompare(image_info->magick,\"PDFA\") == 0 ? 6 : 0)+10; (void) WriteBlobString(image,\"xref\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"0 %.20g\\n\",(double) object+1); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"0000000000 65535 f \\n\"); for (i=0; i < (ssize_t) object; i++) { (void) FormatLocaleString(buffer,MagickPathExtent,\"%010lu 00000 n \\n\", (unsigned long) xref[i]); (void) WriteBlobString(image,buffer); } (void) WriteBlobString(image,\"trailer\\n\"); (void) WriteBlobString(image,\"<<\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Size %.20g\\n\",(double) object+1); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Info %.20g 0 R\\n\",(double) info_id); (void) WriteBlobString(image,buffer); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/Root %.20g 0 R\\n\",(double) root_id); (void) WriteBlobString(image,buffer); (void) SignatureImage(image,exception); (void) FormatLocaleString(buffer,MagickPathExtent,\"\/ID [<%s> <%s>]\\n\", GetImageProperty(image,\"signature\",exception), GetImageProperty(image,\"signature\",exception)); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\">>\\n\"); (void) WriteBlobString(image,\"startxref\\n\"); (void) FormatLocaleString(buffer,MagickPathExtent,\"%.20g\\n\",(double) offset); (void) WriteBlobString(image,buffer); (void) WriteBlobString(image,\"%%EOF\\n\"); xref=(MagickOffsetType *) RelinquishMagickMemory(xref); (void) CloseBlob(image); return(MagickTrue); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":15720,"total_token_length":16762,"max_tokens_setting":32768} +{"idx":363532,"input":"smtp_setup_msg(void) { int done = 0; BOOL toomany = FALSE; BOOL discarded = FALSE; BOOL last_was_rej_mail = FALSE; BOOL last_was_rcpt = FALSE; void *reset_point = store_get(0); DEBUG(D_receive) debug_printf(\"smtp_setup_msg entered\\n\"); \/* Reset for start of new message. We allow one RSET not to be counted as a nonmail command, for those MTAs that insist on sending it between every message. Ditto for EHLO\/HELO and for STARTTLS, to allow for going in and out of TLS between messages (an Exim client may do this if it has messages queued up for the host). Note: we do NOT reset AUTH at this point. *\/ smtp_reset(reset_point); message_ended = END_NOTSTARTED; chunking_state = f.chunking_offered ? CHUNKING_OFFERED : CHUNKING_NOT_OFFERED; cmd_list[CMD_LIST_RSET].is_mail_cmd = TRUE; cmd_list[CMD_LIST_HELO].is_mail_cmd = TRUE; cmd_list[CMD_LIST_EHLO].is_mail_cmd = TRUE; #ifdef SUPPORT_TLS cmd_list[CMD_LIST_STARTTLS].is_mail_cmd = TRUE; #endif \/* Set the local signal handler for SIGTERM - it tries to end off tidily *\/ had_command_sigterm = 0; os_non_restarting_signal(SIGTERM, command_sigterm_handler); \/* Batched SMTP is handled in a different function. *\/ if (smtp_batched_input) return smtp_setup_batch_msg(); \/* Deal with SMTP commands. This loop is exited by setting done to a POSITIVE value. The values are 2 larger than the required yield of the function. *\/ while (done <= 0) { const uschar **argv; uschar *etrn_command; uschar *etrn_serialize_key; uschar *errmess; uschar *log_msg, *smtp_code; uschar *user_msg = NULL; uschar *recipient = NULL; uschar *hello = NULL; uschar *s, *ss; BOOL was_rej_mail = FALSE; BOOL was_rcpt = FALSE; void (*oldsignal)(int); pid_t pid; int start, end, sender_domain, recipient_domain; int rc; int c; auth_instance *au; uschar *orcpt = NULL; int dsn_flags; gstring * g; #ifdef AUTH_TLS \/* Check once per STARTTLS or SSL-on-connect for a TLS AUTH *\/ if ( tls_in.active.sock >= 0 && tls_in.peercert && tls_in.certificate_verified && cmd_list[CMD_LIST_TLS_AUTH].is_mail_cmd ) { cmd_list[CMD_LIST_TLS_AUTH].is_mail_cmd = FALSE; for (au = auths; au; au = au->next) if (strcmpic(US\"tls\", au->driver_name) == 0) { if ( acl_smtp_auth && (rc = acl_check(ACL_WHERE_AUTH, NULL, acl_smtp_auth, &user_msg, &log_msg)) != OK ) done = smtp_handle_acl_fail(ACL_WHERE_AUTH, rc, user_msg, log_msg); else { smtp_cmd_data = NULL; if (smtp_in_auth(au, &s, &ss) == OK) { DEBUG(D_auth) debug_printf(\"tls auth succeeded\\n\"); } else { DEBUG(D_auth) debug_printf(\"tls auth not succeeded\\n\"); } } break; } } #endif #ifdef TCP_QUICKACK if (smtp_in) \/* Avoid pure-ACKs while in cmd pingpong phase *\/ (void) setsockopt(fileno(smtp_in), IPPROTO_TCP, TCP_QUICKACK, US &off, sizeof(off)); #endif switch(smtp_read_command( #ifdef EXPERIMENTAL_PIPE_CONNECT !fl.pipe_connect_acceptable, #else TRUE, #endif GETC_BUFFER_UNLIMITED)) { \/* The AUTH command is not permitted to occur inside a transaction, and may occur successfully only once per connection. Actually, that isn't quite true. When TLS is started, all previous information about a connection must be discarded, so a new AUTH is permitted at that time. AUTH may only be used when it has been advertised. However, it seems that there are clients that send AUTH when it hasn't been advertised, some of them even doing this after HELO. And there are MTAs that accept this. Sigh. So there's a get-out that allows this to happen. AUTH is initially labelled as a \"nonmail command\" so that one occurrence doesn't get counted. We change the label here so that multiple failing AUTHS will eventually hit the nonmail threshold. *\/ case AUTH_CMD: HAD(SCH_AUTH); authentication_failed = TRUE; cmd_list[CMD_LIST_AUTH].is_mail_cmd = FALSE; if (!fl.auth_advertised && !f.allow_auth_unadvertised) { done = synprot_error(L_smtp_protocol_error, 503, NULL, US\"AUTH command used when not advertised\"); break; } if (sender_host_authenticated) { done = synprot_error(L_smtp_protocol_error, 503, NULL, US\"already authenticated\"); break; } if (sender_address) { done = synprot_error(L_smtp_protocol_error, 503, NULL, US\"not permitted in mail transaction\"); break; } \/* Check the ACL *\/ if ( acl_smtp_auth && (rc = acl_check(ACL_WHERE_AUTH, NULL, acl_smtp_auth, &user_msg, &log_msg)) != OK ) { done = smtp_handle_acl_fail(ACL_WHERE_AUTH, rc, user_msg, log_msg); break; } \/* Find the name of the requested authentication mechanism. *\/ s = smtp_cmd_data; while ((c = *smtp_cmd_data) != 0 && !isspace(c)) { if (!isalnum(c) && c != '-' && c != '_') { done = synprot_error(L_smtp_syntax_error, 501, NULL, US\"invalid character in authentication mechanism name\"); goto COMMAND_LOOP; } smtp_cmd_data++; } \/* If not at the end of the line, we must be at white space. Terminate the name and move the pointer on to any data that may be present. *\/ if (*smtp_cmd_data != 0) { *smtp_cmd_data++ = 0; while (isspace(*smtp_cmd_data)) smtp_cmd_data++; } \/* Search for an authentication mechanism which is configured for use as a server and which has been advertised (unless, sigh, allow_auth_ unadvertised is set). *\/ for (au = auths; au; au = au->next) if (strcmpic(s, au->public_name) == 0 && au->server && (au->advertised || f.allow_auth_unadvertised)) break; if (au) { c = smtp_in_auth(au, &s, &ss); smtp_printf(\"%s\\r\\n\", FALSE, s); if (c != OK) log_write(0, LOG_MAIN|LOG_REJECT, \"%s authenticator failed for %s: %s\", au->name, host_and_ident(FALSE), ss); } else done = synprot_error(L_smtp_protocol_error, 504, NULL, string_sprintf(\"%s authentication mechanism not supported\", s)); break; \/* AUTH_CMD *\/ \/* The HELO\/EHLO commands are permitted to appear in the middle of a session as well as at the beginning. They have the effect of a reset in addition to their other functions. Their absence at the start cannot be taken to be an error. RFC 2821 says: If the EHLO command is not acceptable to the SMTP server, 501, 500, or 502 failure replies MUST be returned as appropriate. The SMTP server MUST stay in the same state after transmitting these replies that it was in before the EHLO was received. Therefore, we do not do the reset until after checking the command for acceptability. This change was made for Exim release 4.11. Previously it did the reset first. *\/ case HELO_CMD: HAD(SCH_HELO); hello = US\"HELO\"; fl.esmtp = FALSE; goto HELO_EHLO; case EHLO_CMD: HAD(SCH_EHLO); hello = US\"EHLO\"; fl.esmtp = TRUE; HELO_EHLO: \/* Common code for HELO and EHLO *\/ cmd_list[CMD_LIST_HELO].is_mail_cmd = FALSE; cmd_list[CMD_LIST_EHLO].is_mail_cmd = FALSE; \/* Reject the HELO if its argument was invalid or non-existent. A successful check causes the argument to be saved in malloc store. *\/ if (!check_helo(smtp_cmd_data)) { smtp_printf(\"501 Syntactically invalid %s argument(s)\\r\\n\", FALSE, hello); log_write(0, LOG_MAIN|LOG_REJECT, \"rejected %s from %s: syntactically \" \"invalid argument(s): %s\", hello, host_and_ident(FALSE), *smtp_cmd_argument == 0 ? US\"(no argument given)\" : string_printing(smtp_cmd_argument)); if (++synprot_error_count > smtp_max_synprot_errors) { log_write(0, LOG_MAIN|LOG_REJECT, \"SMTP call from %s dropped: too many \" \"syntax or protocol errors (last command was \\\"%s\\\")\", host_and_ident(FALSE), string_printing(smtp_cmd_buffer)); done = 1; } break; } \/* If sender_host_unknown is true, we have got here via the -bs interface, not called from inetd. Otherwise, we are running an IP connection and the host address will be set. If the helo name is the primary name of this host and we haven't done a reverse lookup, force one now. If helo_required is set, ensure that the HELO name matches the actual host. If helo_verify is set, do the same check, but softly. *\/ if (!f.sender_host_unknown) { BOOL old_helo_verified = f.helo_verified; uschar *p = smtp_cmd_data; while (*p != 0 && !isspace(*p)) { *p = tolower(*p); p++; } *p = 0; \/* Force a reverse lookup if HELO quoted something in helo_lookup_domains because otherwise the log can be confusing. *\/ if ( !sender_host_name && (deliver_domain = sender_helo_name, \/* set $domain *\/ match_isinlist(sender_helo_name, CUSS &helo_lookup_domains, 0, &domainlist_anchor, NULL, MCL_DOMAIN, TRUE, NULL)) == OK) (void)host_name_lookup(); \/* Rebuild the fullhost info to include the HELO name (and the real name if it was looked up.) *\/ host_build_sender_fullhost(); \/* Rebuild *\/ set_process_info(\"handling%s incoming connection from %s\", tls_in.active.sock >= 0 ? \" TLS\" : \"\", host_and_ident(FALSE)); \/* Verify if configured. This doesn't give much security, but it does make some people happy to be able to do it. If helo_required is set, (host matches helo_verify_hosts) failure forces rejection. If helo_verify is set (host matches helo_try_verify_hosts), it does not. This is perhaps now obsolescent, since the verification can now be requested selectively at ACL time. *\/ f.helo_verified = f.helo_verify_failed = sender_helo_dnssec = FALSE; if (fl.helo_required || fl.helo_verify) { BOOL tempfail = !smtp_verify_helo(); if (!f.helo_verified) { if (fl.helo_required) { smtp_printf(\"%d %s argument does not match calling host\\r\\n\", FALSE, tempfail? 451 : 550, hello); log_write(0, LOG_MAIN|LOG_REJECT, \"%srejected \\\"%s %s\\\" from %s\", tempfail? \"temporarily \" : \"\", hello, sender_helo_name, host_and_ident(FALSE)); f.helo_verified = old_helo_verified; break; \/* End of HELO\/EHLO processing *\/ } HDEBUG(D_all) debug_printf(\"%s verification failed but host is in \" \"helo_try_verify_hosts\\n\", hello); } } } #ifdef SUPPORT_SPF \/* set up SPF context *\/ spf_init(sender_helo_name, sender_host_address); #endif \/* Apply an ACL check if one is defined; afterwards, recheck synchronization in case the client started sending in a delay. *\/ if (acl_smtp_helo) if ((rc = acl_check(ACL_WHERE_HELO, NULL, acl_smtp_helo, &user_msg, &log_msg)) != OK) { done = smtp_handle_acl_fail(ACL_WHERE_HELO, rc, user_msg, log_msg); if (sender_helo_name) { store_free(sender_helo_name); sender_helo_name = NULL; } host_build_sender_fullhost(); \/* Rebuild *\/ break; } #ifdef EXPERIMENTAL_PIPE_CONNECT else if (!fl.pipe_connect_acceptable && !check_sync()) #else else if (!check_sync()) #endif goto SYNC_FAILURE; \/* Generate an OK reply. The default string includes the ident if present, and also the IP address if present. Reflecting back the ident is intended as a deterrent to mail forgers. For maximum efficiency, and also because some broken systems expect each response to be in a single packet, arrange that the entire reply is sent in one write(). *\/ fl.auth_advertised = FALSE; f.smtp_in_pipelining_advertised = FALSE; #ifdef SUPPORT_TLS fl.tls_advertised = FALSE; # ifdef EXPERIMENTAL_REQUIRETLS fl.requiretls_advertised = FALSE; # endif #endif fl.dsn_advertised = FALSE; #ifdef SUPPORT_I18N fl.smtputf8_advertised = FALSE; #endif smtp_code = US\"250 \"; \/* Default response code plus space*\/ if (!user_msg) { s = string_sprintf(\"%.3s %s Hello %s%s%s\", smtp_code, smtp_active_hostname, sender_ident ? sender_ident : US\"\", sender_ident ? US\" at \" : US\"\", sender_host_name ? sender_host_name : sender_helo_name); g = string_cat(NULL, s); if (sender_host_address) { g = string_catn(g, US\" [\", 2); g = string_cat (g, sender_host_address); g = string_catn(g, US\"]\", 1); } } \/* A user-supplied EHLO greeting may not contain more than one line. Note that the code returned by smtp_message_code() includes the terminating whitespace character. *\/ else { char *ss; int codelen = 4; smtp_message_code(&smtp_code, &codelen, &user_msg, NULL, TRUE); s = string_sprintf(\"%.*s%s\", codelen, smtp_code, user_msg); if ((ss = strpbrk(CS s, \"\\r\\n\")) != NULL) { log_write(0, LOG_MAIN|LOG_PANIC, \"EHLO\/HELO response must not contain \" \"newlines: message truncated: %s\", string_printing(s)); *ss = 0; } g = string_cat(NULL, s); } g = string_catn(g, US\"\\r\\n\", 2); \/* If we received EHLO, we must create a multiline response which includes the functions supported. *\/ if (fl.esmtp) { g->s[3] = '-'; \/* I'm not entirely happy with this, as an MTA is supposed to check that it has enough room to accept a message of maximum size before it sends this. However, there seems little point in not sending it. The actual size check happens later at MAIL FROM time. By postponing it till then, VRFY and EXPN can be used after EHLO when space is short. *\/ if (thismessage_size_limit > 0) { sprintf(CS big_buffer, \"%.3s-SIZE %d\\r\\n\", smtp_code, thismessage_size_limit); g = string_cat(g, big_buffer); } else { g = string_catn(g, smtp_code, 3); g = string_catn(g, US\"-SIZE\\r\\n\", 7); } \/* Exim does not do protocol conversion or data conversion. It is 8-bit clean; if it has an 8-bit character in its hand, it just sends it. It cannot therefore specify 8BITMIME and remain consistent with the RFCs. However, some users want this option simply in order to stop MUAs mangling messages that contain top-bit-set characters. It is therefore provided as an option. *\/ if (accept_8bitmime) { g = string_catn(g, smtp_code, 3); g = string_catn(g, US\"-8BITMIME\\r\\n\", 11); } \/* Advertise DSN support if configured to do so. *\/ if (verify_check_host(&dsn_advertise_hosts) != FAIL) { g = string_catn(g, smtp_code, 3); g = string_catn(g, US\"-DSN\\r\\n\", 6); fl.dsn_advertised = TRUE; } \/* Advertise ETRN\/VRFY\/EXPN if there's are ACL checking whether a host is permitted to issue them; a check is made when any host actually tries. *\/ if (acl_smtp_etrn) { g = string_catn(g, smtp_code, 3); g = string_catn(g, US\"-ETRN\\r\\n\", 7); } if (acl_smtp_vrfy) { g = string_catn(g, smtp_code, 3); g = string_catn(g, US\"-VRFY\\r\\n\", 7); } if (acl_smtp_expn) { g = string_catn(g, smtp_code, 3); g = string_catn(g, US\"-EXPN\\r\\n\", 7); } \/* Exim is quite happy with pipelining, so let the other end know that it is safe to use it, unless advertising is disabled. *\/ if ( f.pipelining_enable && verify_check_host(&pipelining_advertise_hosts) == OK) { g = string_catn(g, smtp_code, 3); g = string_catn(g, US\"-PIPELINING\\r\\n\", 13); sync_cmd_limit = NON_SYNC_CMD_PIPELINING; f.smtp_in_pipelining_advertised = TRUE; #ifdef EXPERIMENTAL_PIPE_CONNECT if (fl.pipe_connect_acceptable) { f.smtp_in_early_pipe_advertised = TRUE; g = string_catn(g, smtp_code, 3); g = string_catn(g, US\"-\" EARLY_PIPE_FEATURE_NAME \"\\r\\n\", EARLY_PIPE_FEATURE_LEN+3); } #endif } \/* If any server authentication mechanisms are configured, advertise them if the current host is in auth_advertise_hosts. The problem with advertising always is that some clients then require users to authenticate (and aren't configurable otherwise) even though it may not be necessary (e.g. if the host is in host_accept_relay). RFC 2222 states that SASL mechanism names contain only upper case letters, so output the names in upper case, though we actually recognize them in either case in the AUTH command. *\/ if ( auths #ifdef AUTH_TLS && !sender_host_authenticated #endif && verify_check_host(&auth_advertise_hosts) == OK ) { auth_instance *au; BOOL first = TRUE; for (au = auths; au; au = au->next) { au->advertised = FALSE; if (au->server) { DEBUG(D_auth+D_expand) debug_printf_indent( \"Evaluating advertise_condition for %s athenticator\\n\", au->public_name); if ( !au->advertise_condition || expand_check_condition(au->advertise_condition, au->name, US\"authenticator\") ) { int saveptr; if (first) { g = string_catn(g, smtp_code, 3); g = string_catn(g, US\"-AUTH\", 5); first = FALSE; fl.auth_advertised = TRUE; } saveptr = g->ptr; g = string_catn(g, US\" \", 1); g = string_cat (g, au->public_name); while (++saveptr < g->ptr) g->s[saveptr] = toupper(g->s[saveptr]); au->advertised = TRUE; } } } if (!first) g = string_catn(g, US\"\\r\\n\", 2); } \/* RFC 3030 CHUNKING *\/ if (verify_check_host(&chunking_advertise_hosts) != FAIL) { g = string_catn(g, smtp_code, 3); g = string_catn(g, US\"-CHUNKING\\r\\n\", 11); f.chunking_offered = TRUE; chunking_state = CHUNKING_OFFERED; } \/* Advertise TLS (Transport Level Security) aka SSL (Secure Socket Layer) if it has been included in the binary, and the host matches tls_advertise_hosts. We must *not* advertise if we are already in a secure connection. *\/ #ifdef SUPPORT_TLS if (tls_in.active.sock < 0 && verify_check_host(&tls_advertise_hosts) != FAIL) { g = string_catn(g, smtp_code, 3); g = string_catn(g, US\"-STARTTLS\\r\\n\", 11); fl.tls_advertised = TRUE; } # ifdef EXPERIMENTAL_REQUIRETLS \/* Advertise REQUIRETLS only once we are in a secure connection *\/ if ( tls_in.active.sock >= 0 && verify_check_host(&tls_advertise_requiretls) != FAIL) { g = string_catn(g, smtp_code, 3); g = string_catn(g, US\"-REQUIRETLS\\r\\n\", 13); fl.requiretls_advertised = TRUE; } # endif #endif #ifndef DISABLE_PRDR \/* Per Recipient Data Response, draft by Eric A. Hall extending RFC *\/ if (prdr_enable) { g = string_catn(g, smtp_code, 3); g = string_catn(g, US\"-PRDR\\r\\n\", 7); } #endif #ifdef SUPPORT_I18N if ( accept_8bitmime && verify_check_host(&smtputf8_advertise_hosts) != FAIL) { g = string_catn(g, smtp_code, 3); g = string_catn(g, US\"-SMTPUTF8\\r\\n\", 11); fl.smtputf8_advertised = TRUE; } #endif \/* Finish off the multiline reply with one that is always available. *\/ g = string_catn(g, smtp_code, 3); g = string_catn(g, US\" HELP\\r\\n\", 7); } \/* Terminate the string (for debug), write it, and note that HELO\/EHLO has been seen. *\/ #ifdef SUPPORT_TLS if (tls_in.active.sock >= 0) (void)tls_write(NULL, g->s, g->ptr, # ifdef EXPERIMENTAL_PIPE_CONNECT fl.pipe_connect_acceptable && pipeline_connect_sends()); # else FALSE); # endif else #endif { int i = fwrite(g->s, 1, g->ptr, smtp_out); i = i; \/* compiler quietening *\/ } DEBUG(D_receive) { uschar *cr; (void) string_from_gstring(g); while ((cr = Ustrchr(g->s, '\\r')) != NULL) \/* lose CRs *\/ memmove(cr, cr + 1, (g->ptr--) - (cr - g->s)); debug_printf(\"SMTP>> %s\", g->s); } fl.helo_seen = TRUE; \/* Reset the protocol and the state, abandoning any previous message. *\/ received_protocol = (sender_host_address ? protocols : protocols_local) [ (fl.esmtp ? pextend + (sender_host_authenticated ? pauthed : 0) : pnormal) + (tls_in.active.sock >= 0 ? pcrpted : 0) ]; cancel_cutthrough_connection(TRUE, US\"sent EHLO response\"); smtp_reset(reset_point); toomany = FALSE; break; \/* HELO\/EHLO *\/ \/* The MAIL command requires an address as an operand. All we do here is to parse it for syntactic correctness. The form \"<>\" is a special case which converts into an empty string. The start\/end pointers in the original are not used further for this address, as it is the canonical extracted address which is all that is kept. *\/ case MAIL_CMD: HAD(SCH_MAIL); smtp_mailcmd_count++; \/* Count for limit and ratelimit *\/ was_rej_mail = TRUE; \/* Reset if accepted *\/ env_mail_type_t * mail_args; \/* Sanity check & validate args *\/ if (fl.helo_required && !fl.helo_seen) { smtp_printf(\"503 HELO or EHLO required\\r\\n\", FALSE); log_write(0, LOG_MAIN|LOG_REJECT, \"rejected MAIL from %s: no \" \"HELO\/EHLO given\", host_and_ident(FALSE)); break; } if (sender_address) { done = synprot_error(L_smtp_protocol_error, 503, NULL, US\"sender already given\"); break; } if (!*smtp_cmd_data) { done = synprot_error(L_smtp_protocol_error, 501, NULL, US\"MAIL must have an address operand\"); break; } \/* Check to see if the limit for messages per connection would be exceeded by accepting further messages. *\/ if (smtp_accept_max_per_connection > 0 && smtp_mailcmd_count > smtp_accept_max_per_connection) { smtp_printf(\"421 too many messages in this connection\\r\\n\", FALSE); log_write(0, LOG_MAIN|LOG_REJECT, \"rejected MAIL command %s: too many \" \"messages in one connection\", host_and_ident(TRUE)); break; } \/* Reset for start of message - even if this is going to fail, we obviously need to throw away any previous data. *\/ cancel_cutthrough_connection(TRUE, US\"MAIL received\"); smtp_reset(reset_point); toomany = FALSE; sender_data = recipient_data = NULL; \/* Loop, checking for ESMTP additions to the MAIL FROM command. *\/ if (fl.esmtp) for(;;) { uschar *name, *value, *end; unsigned long int size; BOOL arg_error = FALSE; if (!extract_option(&name, &value)) break; for (mail_args = env_mail_type_list; mail_args->value != ENV_MAIL_OPT_NULL; mail_args++ ) if (strcmpic(name, mail_args->name) == 0) break; if (mail_args->need_value && strcmpic(value, US\"\") == 0) break; switch(mail_args->value) { \/* Handle SIZE= by reading the value. We don't do the check till later, in order to be able to log the sender address on failure. *\/ case ENV_MAIL_OPT_SIZE: if (((size = Ustrtoul(value, &end, 10)), *end == 0)) { if ((size == ULONG_MAX && errno == ERANGE) || size > INT_MAX) size = INT_MAX; message_size = (int)size; } else arg_error = TRUE; break; \/* If this session was initiated with EHLO and accept_8bitmime is set, Exim will have indicated that it supports the BODY=8BITMIME option. In fact, it does not support this according to the RFCs, in that it does not take any special action for forwarding messages containing 8-bit characters. That is why accept_8bitmime is not the default setting, but some sites want the action that is provided. We recognize both \"8BITMIME\" and \"7BIT\" as body types, but take no action. *\/ case ENV_MAIL_OPT_BODY: if (accept_8bitmime) { if (strcmpic(value, US\"8BITMIME\") == 0) body_8bitmime = 8; else if (strcmpic(value, US\"7BIT\") == 0) body_8bitmime = 7; else { body_8bitmime = 0; done = synprot_error(L_smtp_syntax_error, 501, NULL, US\"invalid data for BODY\"); goto COMMAND_LOOP; } DEBUG(D_receive) debug_printf(\"8BITMIME: %d\\n\", body_8bitmime); break; } arg_error = TRUE; break; \/* Handle the two DSN options, but only if configured to do so (which will have caused \"DSN\" to be given in the EHLO response). The code itself is included only if configured in at build time. *\/ case ENV_MAIL_OPT_RET: if (fl.dsn_advertised) { \/* Check if RET has already been set *\/ if (dsn_ret > 0) { done = synprot_error(L_smtp_syntax_error, 501, NULL, US\"RET can be specified once only\"); goto COMMAND_LOOP; } dsn_ret = strcmpic(value, US\"HDRS\") == 0 ? dsn_ret_hdrs : strcmpic(value, US\"FULL\") == 0 ? dsn_ret_full : 0; DEBUG(D_receive) debug_printf(\"DSN_RET: %d\\n\", dsn_ret); \/* Check for invalid invalid value, and exit with error *\/ if (dsn_ret == 0) { done = synprot_error(L_smtp_syntax_error, 501, NULL, US\"Value for RET is invalid\"); goto COMMAND_LOOP; } } break; case ENV_MAIL_OPT_ENVID: if (fl.dsn_advertised) { \/* Check if the dsn envid has been already set *\/ if (dsn_envid) { done = synprot_error(L_smtp_syntax_error, 501, NULL, US\"ENVID can be specified once only\"); goto COMMAND_LOOP; } dsn_envid = string_copy(value); DEBUG(D_receive) debug_printf(\"DSN_ENVID: %s\\n\", dsn_envid); } break; \/* Handle the AUTH extension. If the value given is not \"<>\" and either the ACL says \"yes\" or there is no ACL but the sending host is authenticated, we set it up as the authenticated sender. However, if the authenticator set a condition to be tested, we ignore AUTH on MAIL unless the condition is met. The value of AUTH is an xtext, which means that +, = and cntrl chars are coded in hex; however \"<>\" is unaffected by this coding. *\/ case ENV_MAIL_OPT_AUTH: if (Ustrcmp(value, \"<>\") != 0) { int rc; uschar *ignore_msg; if (auth_xtextdecode(value, &authenticated_sender) < 0) { \/* Put back terminator overrides for error message *\/ value[-1] = '='; name[-1] = ' '; done = synprot_error(L_smtp_syntax_error, 501, NULL, US\"invalid data for AUTH\"); goto COMMAND_LOOP; } if (!acl_smtp_mailauth) { ignore_msg = US\"client not authenticated\"; rc = sender_host_authenticated ? OK : FAIL; } else { ignore_msg = US\"rejected by ACL\"; rc = acl_check(ACL_WHERE_MAILAUTH, NULL, acl_smtp_mailauth, &user_msg, &log_msg); } switch (rc) { case OK: if (authenticated_by == NULL || authenticated_by->mail_auth_condition == NULL || expand_check_condition(authenticated_by->mail_auth_condition, authenticated_by->name, US\"authenticator\")) break; \/* Accept the AUTH *\/ ignore_msg = US\"server_mail_auth_condition failed\"; if (authenticated_id != NULL) ignore_msg = string_sprintf(\"%s: authenticated ID=\\\"%s\\\"\", ignore_msg, authenticated_id); \/* Fall through *\/ case FAIL: authenticated_sender = NULL; log_write(0, LOG_MAIN, \"ignoring AUTH=%s from %s (%s)\", value, host_and_ident(TRUE), ignore_msg); break; \/* Should only get DEFER or ERROR here. Put back terminator overrides for error message *\/ default: value[-1] = '='; name[-1] = ' '; (void)smtp_handle_acl_fail(ACL_WHERE_MAILAUTH, rc, user_msg, log_msg); goto COMMAND_LOOP; } } break; #ifndef DISABLE_PRDR case ENV_MAIL_OPT_PRDR: if (prdr_enable) prdr_requested = TRUE; break; #endif #ifdef SUPPORT_I18N case ENV_MAIL_OPT_UTF8: if (!fl.smtputf8_advertised) { done = synprot_error(L_smtp_syntax_error, 501, NULL, US\"SMTPUTF8 used when not advertised\"); goto COMMAND_LOOP; } DEBUG(D_receive) debug_printf(\"smtputf8 requested\\n\"); message_smtputf8 = allow_utf8_domains = TRUE; if (Ustrncmp(received_protocol, US\"utf8\", 4) != 0) { int old_pool = store_pool; store_pool = POOL_PERM; received_protocol = string_sprintf(\"utf8%s\", received_protocol); store_pool = old_pool; } break; #endif #if defined(SUPPORT_TLS) && defined(EXPERIMENTAL_REQUIRETLS) case ENV_MAIL_OPT_REQTLS: { uschar * r, * t; if (!fl.requiretls_advertised) { done = synprot_error(L_smtp_syntax_error, 555, NULL, US\"unadvertised MAIL option: REQUIRETLS\"); goto COMMAND_LOOP; } DEBUG(D_receive) debug_printf(\"requiretls requested\\n\"); tls_requiretls = REQUIRETLS_MSG; r = string_copy_malloc(received_protocol); if ((t = Ustrrchr(r, 's'))) *t = 'S'; received_protocol = r; } break; #endif \/* No valid option. Stick back the terminator characters and break the loop. Do the name-terminator second as extract_option sets value==name when it found no equal-sign. An error for a malformed address will occur. *\/ case ENV_MAIL_OPT_NULL: value[-1] = '='; name[-1] = ' '; arg_error = TRUE; break; default: assert(0); } \/* Break out of for loop if switch() had bad argument or when start of the email address is reached *\/ if (arg_error) break; } #if defined(SUPPORT_TLS) && defined(EXPERIMENTAL_REQUIRETLS) if (tls_requiretls & REQUIRETLS_MSG) { \/* Ensure headers-only bounces whether a RET option was given or not. *\/ DEBUG(D_receive) if (dsn_ret == dsn_ret_full) debug_printf(\"requiretls override: dsn_ret_full -> dsn_ret_hdrs\\n\"); dsn_ret = dsn_ret_hdrs; } #endif \/* If we have passed the threshold for rate limiting, apply the current delay, and update it for next time, provided this is a limited host. *\/ if (smtp_mailcmd_count > smtp_rlm_threshold && verify_check_host(&smtp_ratelimit_hosts) == OK) { DEBUG(D_receive) debug_printf(\"rate limit MAIL: delay %.3g sec\\n\", smtp_delay_mail\/1000.0); millisleep((int)smtp_delay_mail); smtp_delay_mail *= smtp_rlm_factor; if (smtp_delay_mail > (double)smtp_rlm_limit) smtp_delay_mail = (double)smtp_rlm_limit; } \/* Now extract the address, first applying any SMTP-time rewriting. The TRUE flag allows \"<>\" as a sender address. *\/ raw_sender = rewrite_existflags & rewrite_smtp ? rewrite_one(smtp_cmd_data, rewrite_smtp, NULL, FALSE, US\"\", global_rewrite_rules) : smtp_cmd_data; raw_sender = parse_extract_address(raw_sender, &errmess, &start, &end, &sender_domain, TRUE); if (!raw_sender) { done = synprot_error(L_smtp_syntax_error, 501, smtp_cmd_data, errmess); break; } sender_address = raw_sender; \/* If there is a configured size limit for mail, check that this message doesn't exceed it. The check is postponed to this point so that the sender can be logged. *\/ if (thismessage_size_limit > 0 && message_size > thismessage_size_limit) { smtp_printf(\"552 Message size exceeds maximum permitted\\r\\n\", FALSE); log_write(L_size_reject, LOG_MAIN|LOG_REJECT, \"rejected MAIL FROM:<%s> %s: \" \"message too big: size%s=%d max=%d\", sender_address, host_and_ident(TRUE), (message_size == INT_MAX)? \">\" : \"\", message_size, thismessage_size_limit); sender_address = NULL; break; } \/* Check there is enough space on the disk unless configured not to. When smtp_check_spool_space is set, the check is for thismessage_size_limit plus the current message - i.e. we accept the message only if it won't reduce the space below the threshold. Add 5000 to the size to allow for overheads such as the Received: line and storing of recipients, etc. By putting the check here, even when SIZE is not given, it allow VRFY and EXPN etc. to be used when space is short. *\/ if (!receive_check_fs( (smtp_check_spool_space && message_size >= 0)? message_size + 5000 : 0)) { smtp_printf(\"452 Space shortage, please try later\\r\\n\", FALSE); sender_address = NULL; break; } \/* If sender_address is unqualified, reject it, unless this is a locally generated message, or the sending host or net is permitted to send unqualified addresses - typically local machines behaving as MUAs - in which case just qualify the address. The flag is set above at the start of the SMTP connection. *\/ if (!sender_domain && *sender_address) if (f.allow_unqualified_sender) { sender_domain = Ustrlen(sender_address) + 1; sender_address = rewrite_address_qualify(sender_address, FALSE); DEBUG(D_receive) debug_printf(\"unqualified address %s accepted\\n\", raw_sender); } else { smtp_printf(\"501 %s: sender address must contain a domain\\r\\n\", FALSE, smtp_cmd_data); log_write(L_smtp_syntax_error, LOG_MAIN|LOG_REJECT, \"unqualified sender rejected: <%s> %s%s\", raw_sender, host_and_ident(TRUE), host_lookup_msg); sender_address = NULL; break; } \/* Apply an ACL check if one is defined, before responding. Afterwards, when pipelining is not advertised, do another sync check in case the ACL delayed and the client started sending in the meantime. *\/ if (acl_smtp_mail) { rc = acl_check(ACL_WHERE_MAIL, NULL, acl_smtp_mail, &user_msg, &log_msg); if (rc == OK && !f.smtp_in_pipelining_advertised && !check_sync()) goto SYNC_FAILURE; } else rc = OK; if (rc == OK || rc == DISCARD) { BOOL more = pipeline_response(); if (!user_msg) smtp_printf(\"%s%s%s\", more, US\"250 OK\", #ifndef DISABLE_PRDR prdr_requested ? US\", PRDR Requested\" : US\"\", #else US\"\", #endif US\"\\r\\n\"); else { #ifndef DISABLE_PRDR if (prdr_requested) user_msg = string_sprintf(\"%s%s\", user_msg, US\", PRDR Requested\"); #endif smtp_user_msg(US\"250\", user_msg); } smtp_delay_rcpt = smtp_rlr_base; f.recipients_discarded = (rc == DISCARD); was_rej_mail = FALSE; } else { done = smtp_handle_acl_fail(ACL_WHERE_MAIL, rc, user_msg, log_msg); sender_address = NULL; } break; \/* The RCPT command requires an address as an operand. There may be any number of RCPT commands, specifying multiple recipients. We build them all into a data structure. The start\/end values given by parse_extract_address are not used, as we keep only the extracted address. *\/ case RCPT_CMD: HAD(SCH_RCPT); rcpt_count++; was_rcpt = fl.rcpt_in_progress = TRUE; \/* There must be a sender address; if the sender was rejected and pipelining was advertised, we assume the client was pipelining, and do not count this as a protocol error. Reset was_rej_mail so that further RCPTs get the same treatment. *\/ if (sender_address == NULL) { if (f.smtp_in_pipelining_advertised && last_was_rej_mail) { smtp_printf(\"503 sender not yet given\\r\\n\", FALSE); was_rej_mail = TRUE; } else { done = synprot_error(L_smtp_protocol_error, 503, NULL, US\"sender not yet given\"); was_rcpt = FALSE; \/* Not a valid RCPT *\/ } rcpt_fail_count++; break; } \/* Check for an operand *\/ if (smtp_cmd_data[0] == 0) { done = synprot_error(L_smtp_syntax_error, 501, NULL, US\"RCPT must have an address operand\"); rcpt_fail_count++; break; } \/* Set the DSN flags orcpt and dsn_flags from the session*\/ orcpt = NULL; dsn_flags = 0; if (fl.esmtp) for(;;) { uschar *name, *value; if (!extract_option(&name, &value)) break; if (fl.dsn_advertised && strcmpic(name, US\"ORCPT\") == 0) { \/* Check whether orcpt has been already set *\/ if (orcpt) { done = synprot_error(L_smtp_syntax_error, 501, NULL, US\"ORCPT can be specified once only\"); goto COMMAND_LOOP; } orcpt = string_copy(value); DEBUG(D_receive) debug_printf(\"DSN orcpt: %s\\n\", orcpt); } else if (fl.dsn_advertised && strcmpic(name, US\"NOTIFY\") == 0) { \/* Check if the notify flags have been already set *\/ if (dsn_flags > 0) { done = synprot_error(L_smtp_syntax_error, 501, NULL, US\"NOTIFY can be specified once only\"); goto COMMAND_LOOP; } if (strcmpic(value, US\"NEVER\") == 0) dsn_flags |= rf_notify_never; else { uschar *p = value; while (*p != 0) { uschar *pp = p; while (*pp != 0 && *pp != ',') pp++; if (*pp == ',') *pp++ = 0; if (strcmpic(p, US\"SUCCESS\") == 0) { DEBUG(D_receive) debug_printf(\"DSN: Setting notify success\\n\"); dsn_flags |= rf_notify_success; } else if (strcmpic(p, US\"FAILURE\") == 0) { DEBUG(D_receive) debug_printf(\"DSN: Setting notify failure\\n\"); dsn_flags |= rf_notify_failure; } else if (strcmpic(p, US\"DELAY\") == 0) { DEBUG(D_receive) debug_printf(\"DSN: Setting notify delay\\n\"); dsn_flags |= rf_notify_delay; } else { \/* Catch any strange values *\/ done = synprot_error(L_smtp_syntax_error, 501, NULL, US\"Invalid value for NOTIFY parameter\"); goto COMMAND_LOOP; } p = pp; } DEBUG(D_receive) debug_printf(\"DSN Flags: %x\\n\", dsn_flags); } } \/* Unknown option. Stick back the terminator characters and break the loop. An error for a malformed address will occur. *\/ else { DEBUG(D_receive) debug_printf(\"Invalid RCPT option: %s : %s\\n\", name, value); name[-1] = ' '; value[-1] = '='; break; } } \/* Apply SMTP rewriting then extract the working address. Don't allow \"<>\" as a recipient address *\/ recipient = rewrite_existflags & rewrite_smtp ? rewrite_one(smtp_cmd_data, rewrite_smtp, NULL, FALSE, US\"\", global_rewrite_rules) : smtp_cmd_data; if (!(recipient = parse_extract_address(recipient, &errmess, &start, &end, &recipient_domain, FALSE))) { done = synprot_error(L_smtp_syntax_error, 501, smtp_cmd_data, errmess); rcpt_fail_count++; break; } \/* If the recipient address is unqualified, reject it, unless this is a locally generated message. However, unqualified addresses are permitted from a configured list of hosts and nets - typically when behaving as MUAs rather than MTAs. Sad that SMTP is used for both types of traffic, really. The flag is set at the start of the SMTP connection. RFC 1123 talks about supporting \"the reserved mailbox postmaster\"; I always assumed this meant \"reserved local part\", but the revision of RFC 821 and friends now makes it absolutely clear that it means *mailbox*. Consequently we must always qualify this address, regardless. *\/ if (!recipient_domain) if (!(recipient_domain = qualify_recipient(&recipient, smtp_cmd_data, US\"recipient\"))) { rcpt_fail_count++; break; } \/* Check maximum allowed *\/ if (rcpt_count > recipients_max && recipients_max > 0) { if (recipients_max_reject) { rcpt_fail_count++; smtp_printf(\"552 too many recipients\\r\\n\", FALSE); if (!toomany) log_write(0, LOG_MAIN|LOG_REJECT, \"too many recipients: message \" \"rejected: sender=<%s> %s\", sender_address, host_and_ident(TRUE)); } else { rcpt_defer_count++; smtp_printf(\"452 too many recipients\\r\\n\", FALSE); if (!toomany) log_write(0, LOG_MAIN|LOG_REJECT, \"too many recipients: excess \" \"temporarily rejected: sender=<%s> %s\", sender_address, host_and_ident(TRUE)); } toomany = TRUE; break; } \/* If we have passed the threshold for rate limiting, apply the current delay, and update it for next time, provided this is a limited host. *\/ if (rcpt_count > smtp_rlr_threshold && verify_check_host(&smtp_ratelimit_hosts) == OK) { DEBUG(D_receive) debug_printf(\"rate limit RCPT: delay %.3g sec\\n\", smtp_delay_rcpt\/1000.0); millisleep((int)smtp_delay_rcpt); smtp_delay_rcpt *= smtp_rlr_factor; if (smtp_delay_rcpt > (double)smtp_rlr_limit) smtp_delay_rcpt = (double)smtp_rlr_limit; } \/* If the MAIL ACL discarded all the recipients, we bypass ACL checking for them. Otherwise, check the access control list for this recipient. As there may be a delay in this, re-check for a synchronization error afterwards, unless pipelining was advertised. *\/ if (f.recipients_discarded) rc = DISCARD; else if ( (rc = acl_check(ACL_WHERE_RCPT, recipient, acl_smtp_rcpt, &user_msg, &log_msg)) == OK && !f.smtp_in_pipelining_advertised && !check_sync()) goto SYNC_FAILURE; \/* The ACL was happy *\/ if (rc == OK) { BOOL more = pipeline_response(); if (user_msg) smtp_user_msg(US\"250\", user_msg); else smtp_printf(\"250 Accepted\\r\\n\", more); receive_add_recipient(recipient, -1); \/* Set the dsn flags in the recipients_list *\/ recipients_list[recipients_count-1].orcpt = orcpt; recipients_list[recipients_count-1].dsn_flags = dsn_flags; DEBUG(D_receive) debug_printf(\"DSN: orcpt: %s flags: %d\\n\", recipients_list[recipients_count-1].orcpt, recipients_list[recipients_count-1].dsn_flags); } \/* The recipient was discarded *\/ else if (rc == DISCARD) { if (user_msg) smtp_user_msg(US\"250\", user_msg); else smtp_printf(\"250 Accepted\\r\\n\", FALSE); rcpt_fail_count++; discarded = TRUE; log_write(0, LOG_MAIN|LOG_REJECT, \"%s F=<%s> RCPT %s: \" \"discarded by %s ACL%s%s\", host_and_ident(TRUE), sender_address_unrewritten? sender_address_unrewritten : sender_address, smtp_cmd_argument, f.recipients_discarded? \"MAIL\" : \"RCPT\", log_msg ? US\": \" : US\"\", log_msg ? log_msg : US\"\"); } \/* Either the ACL failed the address, or it was deferred. *\/ else { if (rc == FAIL) rcpt_fail_count++; else rcpt_defer_count++; done = smtp_handle_acl_fail(ACL_WHERE_RCPT, rc, user_msg, log_msg); } break; \/* The DATA command is legal only if it follows successful MAIL FROM and RCPT TO commands. However, if pipelining is advertised, a bad DATA is not counted as a protocol error if it follows RCPT (which must have been rejected if there are no recipients.) This function is complete when a valid DATA command is encountered. Note concerning the code used: RFC 2821 says this: - If there was no MAIL, or no RCPT, command, or all such commands were rejected, the server MAY return a \"command out of sequence\" (503) or \"no valid recipients\" (554) reply in response to the DATA command. The example in the pipelining RFC 2920 uses 554, but I use 503 here because it is the same whether pipelining is in use or not. If all the RCPT commands that precede DATA provoked the same error message (often indicating some kind of system error), it is helpful to include it with the DATA rejection (an idea suggested by Tony Finch). *\/ case BDAT_CMD: { int n; HAD(SCH_BDAT); if (chunking_state != CHUNKING_OFFERED) { done = synprot_error(L_smtp_protocol_error, 503, NULL, US\"BDAT command used when CHUNKING not advertised\"); break; } \/* grab size, endmarker *\/ if (sscanf(CS smtp_cmd_data, \"%u %n\", &chunking_datasize, &n) < 1) { done = synprot_error(L_smtp_protocol_error, 501, NULL, US\"missing size for BDAT command\"); break; } chunking_state = strcmpic(smtp_cmd_data+n, US\"LAST\") == 0 ? CHUNKING_LAST : CHUNKING_ACTIVE; chunking_data_left = chunking_datasize; DEBUG(D_receive) debug_printf(\"chunking state %d, %d bytes\\n\", (int)chunking_state, chunking_data_left); \/* push the current receive_* function on the \"stack\", and replace them by bdat_getc(), which in turn will use the lwr_receive_* functions to do the dirty work. *\/ lwr_receive_getc = receive_getc; lwr_receive_getbuf = receive_getbuf; lwr_receive_ungetc = receive_ungetc; receive_getc = bdat_getc; receive_ungetc = bdat_ungetc; f.dot_ends = FALSE; goto DATA_BDAT; } case DATA_CMD: HAD(SCH_DATA); f.dot_ends = TRUE; DATA_BDAT: \/* Common code for DATA and BDAT *\/ #ifdef EXPERIMENTAL_PIPE_CONNECT fl.pipe_connect_acceptable = FALSE; #endif if (!discarded && recipients_count <= 0) { if (fl.rcpt_smtp_response_same && rcpt_smtp_response != NULL) { uschar *code = US\"503\"; int len = Ustrlen(rcpt_smtp_response); smtp_respond(code, 3, FALSE, US\"All RCPT commands were rejected with \" \"this error:\"); \/* Responses from smtp_printf() will have \\r\\n on the end *\/ if (len > 2 && rcpt_smtp_response[len-2] == '\\r') rcpt_smtp_response[len-2] = 0; smtp_respond(code, 3, FALSE, rcpt_smtp_response); } if (f.smtp_in_pipelining_advertised && last_was_rcpt) smtp_printf(\"503 Valid RCPT command must precede %s\\r\\n\", FALSE, smtp_names[smtp_connection_had[smtp_ch_index-1]]); else done = synprot_error(L_smtp_protocol_error, 503, NULL, smtp_connection_had[smtp_ch_index-1] == SCH_DATA ? US\"valid RCPT command must precede DATA\" : US\"valid RCPT command must precede BDAT\"); if (chunking_state > CHUNKING_OFFERED) bdat_flush_data(); break; } if (toomany && recipients_max_reject) { sender_address = NULL; \/* This will allow a new MAIL without RSET *\/ sender_address_unrewritten = NULL; smtp_printf(\"554 Too many recipients\\r\\n\", FALSE); break; } if (chunking_state > CHUNKING_OFFERED) rc = OK; \/* No predata ACL or go-ahead output for BDAT *\/ else { \/* If there is an ACL, re-check the synchronization afterwards, since the ACL may have delayed. To handle cutthrough delivery enforce a dummy call to get the DATA command sent. *\/ if (acl_smtp_predata == NULL && cutthrough.cctx.sock < 0) rc = OK; else { uschar * acl = acl_smtp_predata ? acl_smtp_predata : US\"accept\"; f.enable_dollar_recipients = TRUE; rc = acl_check(ACL_WHERE_PREDATA, NULL, acl, &user_msg, &log_msg); f.enable_dollar_recipients = FALSE; if (rc == OK && !check_sync()) goto SYNC_FAILURE; if (rc != OK) { \/* Either the ACL failed the address, or it was deferred. *\/ done = smtp_handle_acl_fail(ACL_WHERE_PREDATA, rc, user_msg, log_msg); break; } } if (user_msg) smtp_user_msg(US\"354\", user_msg); else smtp_printf( \"354 Enter message, ending with \\\".\\\" on a line by itself\\r\\n\", FALSE); } #ifdef TCP_QUICKACK if (smtp_in) \/* all ACKs needed to ramp window up for bulk data *\/ (void) setsockopt(fileno(smtp_in), IPPROTO_TCP, TCP_QUICKACK, US &on, sizeof(on)); #endif done = 3; message_ended = END_NOTENDED; \/* Indicate in middle of data *\/ break; case VRFY_CMD: { uschar * address; HAD(SCH_VRFY); if (!(address = parse_extract_address(smtp_cmd_data, &errmess, &start, &end, &recipient_domain, FALSE))) { smtp_printf(\"501 %s\\r\\n\", FALSE, errmess); break; } if (!recipient_domain) if (!(recipient_domain = qualify_recipient(&address, smtp_cmd_data, US\"verify\"))) break; if ((rc = acl_check(ACL_WHERE_VRFY, address, acl_smtp_vrfy, &user_msg, &log_msg)) != OK) done = smtp_handle_acl_fail(ACL_WHERE_VRFY, rc, user_msg, log_msg); else { uschar * s = NULL; address_item * addr = deliver_make_addr(address, FALSE); switch(verify_address(addr, NULL, vopt_is_recipient | vopt_qualify, -1, -1, -1, NULL, NULL, NULL)) { case OK: s = string_sprintf(\"250 <%s> is deliverable\", address); break; case DEFER: s = (addr->user_message != NULL)? string_sprintf(\"451 <%s> %s\", address, addr->user_message) : string_sprintf(\"451 Cannot resolve <%s> at this time\", address); break; case FAIL: s = (addr->user_message != NULL)? string_sprintf(\"550 <%s> %s\", address, addr->user_message) : string_sprintf(\"550 <%s> is not deliverable\", address); log_write(0, LOG_MAIN, \"VRFY failed for %s %s\", smtp_cmd_argument, host_and_ident(TRUE)); break; } smtp_printf(\"%s\\r\\n\", FALSE, s); } break; } case EXPN_CMD: HAD(SCH_EXPN); rc = acl_check(ACL_WHERE_EXPN, NULL, acl_smtp_expn, &user_msg, &log_msg); if (rc != OK) done = smtp_handle_acl_fail(ACL_WHERE_EXPN, rc, user_msg, log_msg); else { BOOL save_log_testing_mode = f.log_testing_mode; f.address_test_mode = f.log_testing_mode = TRUE; (void) verify_address(deliver_make_addr(smtp_cmd_data, FALSE), smtp_out, vopt_is_recipient | vopt_qualify | vopt_expn, -1, -1, -1, NULL, NULL, NULL); f.address_test_mode = FALSE; f.log_testing_mode = save_log_testing_mode; \/* true for -bh *\/ } break; #ifdef SUPPORT_TLS case STARTTLS_CMD: HAD(SCH_STARTTLS); if (!fl.tls_advertised) { done = synprot_error(L_smtp_protocol_error, 503, NULL, US\"STARTTLS command used when not advertised\"); break; } \/* Apply an ACL check if one is defined *\/ if ( acl_smtp_starttls && (rc = acl_check(ACL_WHERE_STARTTLS, NULL, acl_smtp_starttls, &user_msg, &log_msg)) != OK ) { done = smtp_handle_acl_fail(ACL_WHERE_STARTTLS, rc, user_msg, log_msg); break; } \/* RFC 2487 is not clear on when this command may be sent, though it does state that all information previously obtained from the client must be discarded if a TLS session is started. It seems reasonable to do an implied RSET when STARTTLS is received. *\/ incomplete_transaction_log(US\"STARTTLS\"); cancel_cutthrough_connection(TRUE, US\"STARTTLS received\"); smtp_reset(reset_point); toomany = FALSE; cmd_list[CMD_LIST_STARTTLS].is_mail_cmd = FALSE; \/* There's an attack where more data is read in past the STARTTLS command before TLS is negotiated, then assumed to be part of the secure session when used afterwards; we use segregated input buffers, so are not vulnerable, but we want to note when it happens and, for sheer paranoia, ensure that the buffer is \"wiped\". Pipelining sync checks will normally have protected us too, unless disabled by configuration. *\/ if (receive_smtp_buffered()) { DEBUG(D_any) debug_printf(\"Non-empty input buffer after STARTTLS; naive attack?\\n\"); if (tls_in.active.sock < 0) smtp_inend = smtp_inptr = smtp_inbuffer; \/* and if TLS is already active, tls_server_start() should fail *\/ } \/* There is nothing we value in the input buffer and if TLS is successfully negotiated, we won't use this buffer again; if TLS fails, we'll just read fresh content into it. The buffer contains arbitrary content from an untrusted remote source; eg: NOOP \\r\\nSTARTTLS\\r\\n It seems safest to just wipe away the content rather than leave it as a target to jump to. *\/ memset(smtp_inbuffer, 0, IN_BUFFER_SIZE); \/* Attempt to start up a TLS session, and if successful, discard all knowledge that was obtained previously. At least, that's what the RFC says, and that's what happens by default. However, in order to work round YAEB, there is an option to remember the esmtp state. Sigh. We must allow for an extra EHLO command and an extra AUTH command after STARTTLS that don't add to the nonmail command count. *\/ s = NULL; if ((rc = tls_server_start(tls_require_ciphers, &s)) == OK) { if (!tls_remember_esmtp) fl.helo_seen = fl.esmtp = fl.auth_advertised = f.smtp_in_pipelining_advertised = FALSE; cmd_list[CMD_LIST_EHLO].is_mail_cmd = TRUE; cmd_list[CMD_LIST_AUTH].is_mail_cmd = TRUE; cmd_list[CMD_LIST_TLS_AUTH].is_mail_cmd = TRUE; if (sender_helo_name) { store_free(sender_helo_name); sender_helo_name = NULL; host_build_sender_fullhost(); \/* Rebuild *\/ set_process_info(\"handling incoming TLS connection from %s\", host_and_ident(FALSE)); } received_protocol = (sender_host_address ? protocols : protocols_local) [ (fl.esmtp ? pextend + (sender_host_authenticated ? pauthed : 0) : pnormal) + (tls_in.active.sock >= 0 ? pcrpted : 0) ]; sender_host_auth_pubname = sender_host_authenticated = NULL; authenticated_id = NULL; sync_cmd_limit = NON_SYNC_CMD_NON_PIPELINING; DEBUG(D_tls) debug_printf(\"TLS active\\n\"); break; \/* Successful STARTTLS *\/ } else (void) smtp_log_tls_fail(s); \/* Some local configuration problem was discovered before actually trying to do a TLS handshake; give a temporary error. *\/ if (rc == DEFER) { smtp_printf(\"454 TLS currently unavailable\\r\\n\", FALSE); break; } \/* Hard failure. Reject everything except QUIT or closed connection. One cause for failure is a nested STARTTLS, in which case tls_in.active remains set, but we must still reject all incoming commands. Another is a handshake failure - and there may some encrypted data still in the pipe to us, which we see as garbage commands. *\/ DEBUG(D_tls) debug_printf(\"TLS failed to start\\n\"); while (done <= 0) switch(smtp_read_command(FALSE, GETC_BUFFER_UNLIMITED)) { case EOF_CMD: log_write(L_smtp_connection, LOG_MAIN, \"%s closed by EOF\", smtp_get_connection_info()); smtp_notquit_exit(US\"tls-failed\", NULL, NULL); done = 2; break; \/* It is perhaps arguable as to which exit ACL should be called here, but as it is probably a situation that almost never arises, it probably doesn't matter. We choose to call the real QUIT ACL, which in some sense is perhaps \"right\". *\/ case QUIT_CMD: user_msg = NULL; if ( acl_smtp_quit && ((rc = acl_check(ACL_WHERE_QUIT, NULL, acl_smtp_quit, &user_msg, &log_msg)) == ERROR)) log_write(0, LOG_MAIN|LOG_PANIC, \"ACL for QUIT returned ERROR: %s\", log_msg); if (user_msg) smtp_respond(US\"221\", 3, TRUE, user_msg); else smtp_printf(\"221 %s closing connection\\r\\n\", FALSE, smtp_active_hostname); log_write(L_smtp_connection, LOG_MAIN, \"%s closed by QUIT\", smtp_get_connection_info()); done = 2; break; default: smtp_printf(\"554 Security failure\\r\\n\", FALSE); break; } tls_close(NULL, TLS_SHUTDOWN_NOWAIT); break; #endif \/* The ACL for QUIT is provided for gathering statistical information or similar; it does not affect the response code, but it can supply a custom message. *\/ case QUIT_CMD: smtp_quit_handler(&user_msg, &log_msg); done = 2; break; case RSET_CMD: smtp_rset_handler(); cancel_cutthrough_connection(TRUE, US\"RSET received\"); smtp_reset(reset_point); toomany = FALSE; break; case NOOP_CMD: HAD(SCH_NOOP); smtp_printf(\"250 OK\\r\\n\", FALSE); break; \/* Show ETRN\/EXPN\/VRFY if there's an ACL for checking hosts; if actually used, a check will be done for permitted hosts. Show STARTTLS only if not already in a TLS session and if it would be advertised in the EHLO response. *\/ case HELP_CMD: HAD(SCH_HELP); smtp_printf(\"214-Commands supported:\\r\\n\", TRUE); { uschar buffer[256]; buffer[0] = 0; Ustrcat(buffer, \" AUTH\"); #ifdef SUPPORT_TLS if (tls_in.active.sock < 0 && verify_check_host(&tls_advertise_hosts) != FAIL) Ustrcat(buffer, \" STARTTLS\"); #endif Ustrcat(buffer, \" HELO EHLO MAIL RCPT DATA BDAT\"); Ustrcat(buffer, \" NOOP QUIT RSET HELP\"); if (acl_smtp_etrn != NULL) Ustrcat(buffer, \" ETRN\"); if (acl_smtp_expn != NULL) Ustrcat(buffer, \" EXPN\"); if (acl_smtp_vrfy != NULL) Ustrcat(buffer, \" VRFY\"); smtp_printf(\"214%s\\r\\n\", FALSE, buffer); } break; case EOF_CMD: incomplete_transaction_log(US\"connection lost\"); smtp_notquit_exit(US\"connection-lost\", US\"421\", US\"%s lost input connection\", smtp_active_hostname); \/* Don't log by default unless in the middle of a message, as some mailers just drop the call rather than sending QUIT, and it clutters up the logs. *\/ if (sender_address || recipients_count > 0) log_write(L_lost_incoming_connection, LOG_MAIN, \"unexpected %s while reading SMTP command from %s%s%s D=%s\", f.sender_host_unknown ? \"EOF\" : \"disconnection\", f.tcp_in_fastopen_logged ? US\"\" : f.tcp_in_fastopen ? f.tcp_in_fastopen_data ? US\"TFO* \" : US\"TFO \" : US\"\", host_and_ident(FALSE), smtp_read_error, string_timesince(&smtp_connection_start) ); else log_write(L_smtp_connection, LOG_MAIN, \"%s %slost%s D=%s\", smtp_get_connection_info(), f.tcp_in_fastopen && !f.tcp_in_fastopen_logged ? US\"TFO \" : US\"\", smtp_read_error, string_timesince(&smtp_connection_start) ); done = 1; break; case ETRN_CMD: HAD(SCH_ETRN); if (sender_address) { done = synprot_error(L_smtp_protocol_error, 503, NULL, US\"ETRN is not permitted inside a transaction\"); break; } log_write(L_etrn, LOG_MAIN, \"ETRN %s received from %s\", smtp_cmd_argument, host_and_ident(FALSE)); if ((rc = acl_check(ACL_WHERE_ETRN, NULL, acl_smtp_etrn, &user_msg, &log_msg)) != OK) { done = smtp_handle_acl_fail(ACL_WHERE_ETRN, rc, user_msg, log_msg); break; } \/* Compute the serialization key for this command. *\/ etrn_serialize_key = string_sprintf(\"etrn-%s\\n\", smtp_cmd_data); \/* If a command has been specified for running as a result of ETRN, we permit any argument to ETRN. If not, only the # standard form is permitted, since that is strictly the only kind of ETRN that can be implemented according to the RFC. *\/ if (smtp_etrn_command) { uschar *error; BOOL rc; etrn_command = smtp_etrn_command; deliver_domain = smtp_cmd_data; rc = transport_set_up_command(&argv, smtp_etrn_command, TRUE, 0, NULL, US\"ETRN processing\", &error); deliver_domain = NULL; if (!rc) { log_write(0, LOG_MAIN|LOG_PANIC, \"failed to set up ETRN command: %s\", error); smtp_printf(\"458 Internal failure\\r\\n\", FALSE); break; } } \/* Else set up to call Exim with the -R option. *\/ else { if (*smtp_cmd_data++ != '#') { done = synprot_error(L_smtp_syntax_error, 501, NULL, US\"argument must begin with #\"); break; } etrn_command = US\"exim -R\"; argv = CUSS child_exec_exim(CEE_RETURN_ARGV, TRUE, NULL, TRUE, *queue_name ? 4 : 2, US\"-R\", smtp_cmd_data, US\"-MCG\", queue_name); } \/* If we are host-testing, don't actually do anything. *\/ if (host_checking) { HDEBUG(D_any) { debug_printf(\"ETRN command is: %s\\n\", etrn_command); debug_printf(\"ETRN command execution skipped\\n\"); } if (user_msg == NULL) smtp_printf(\"250 OK\\r\\n\", FALSE); else smtp_user_msg(US\"250\", user_msg); break; } \/* If ETRN queue runs are to be serialized, check the database to ensure one isn't already running. *\/ if (smtp_etrn_serialize && !enq_start(etrn_serialize_key, 1)) { smtp_printf(\"458 Already processing %s\\r\\n\", FALSE, smtp_cmd_data); break; } \/* Fork a child process and run the command. We don't want to have to wait for the process at any point, so set SIGCHLD to SIG_IGN before forking. It should be set that way anyway for external incoming SMTP, but we save and restore to be tidy. If serialization is required, we actually run the command in yet another process, so we can wait for it to complete and then remove the serialization lock. *\/ oldsignal = signal(SIGCHLD, SIG_IGN); if ((pid = fork()) == 0) { smtp_input = FALSE; \/* This process is not associated with the *\/ (void)fclose(smtp_in); \/* SMTP call any more. *\/ (void)fclose(smtp_out); signal(SIGCHLD, SIG_DFL); \/* Want to catch child *\/ \/* If not serializing, do the exec right away. Otherwise, fork down into another process. *\/ if (!smtp_etrn_serialize || (pid = fork()) == 0) { DEBUG(D_exec) debug_print_argv(argv); exim_nullstd(); \/* Ensure std{in,out,err} exist *\/ execv(CS argv[0], (char *const *)argv); log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"exec of \\\"%s\\\" (ETRN) failed: %s\", etrn_command, strerror(errno)); _exit(EXIT_FAILURE); \/* paranoia *\/ } \/* Obey this if smtp_serialize and the 2nd fork yielded non-zero. That is, we are in the first subprocess, after forking again. All we can do for a failing fork is to log it. Otherwise, wait for the 2nd process to complete, before removing the serialization. *\/ if (pid < 0) log_write(0, LOG_MAIN|LOG_PANIC, \"2nd fork for serialized ETRN \" \"failed: %s\", strerror(errno)); else { int status; DEBUG(D_any) debug_printf(\"waiting for serialized ETRN process %d\\n\", (int)pid); (void)wait(&status); DEBUG(D_any) debug_printf(\"serialized ETRN process %d ended\\n\", (int)pid); } enq_end(etrn_serialize_key); _exit(EXIT_SUCCESS); } \/* Back in the top level SMTP process. Check that we started a subprocess and restore the signal state. *\/ if (pid < 0) { log_write(0, LOG_MAIN|LOG_PANIC, \"fork of process for ETRN failed: %s\", strerror(errno)); smtp_printf(\"458 Unable to fork process\\r\\n\", FALSE); if (smtp_etrn_serialize) enq_end(etrn_serialize_key); } else { if (user_msg == NULL) smtp_printf(\"250 OK\\r\\n\", FALSE); else smtp_user_msg(US\"250\", user_msg); } signal(SIGCHLD, oldsignal); break; case BADARG_CMD: done = synprot_error(L_smtp_syntax_error, 501, NULL, US\"unexpected argument data\"); break; \/* This currently happens only for NULLs, but could be extended. *\/ case BADCHAR_CMD: done = synprot_error(L_smtp_syntax_error, 0, NULL, \/* Just logs *\/ US\"NUL character(s) present (shown as '?')\"); smtp_printf(\"501 NUL characters are not allowed in SMTP commands\\r\\n\", FALSE); break; case BADSYN_CMD: SYNC_FAILURE: if (smtp_inend >= smtp_inbuffer + IN_BUFFER_SIZE) smtp_inend = smtp_inbuffer + IN_BUFFER_SIZE - 1; c = smtp_inend - smtp_inptr; if (c > 150) c = 150; \/* limit logged amount *\/ smtp_inptr[c] = 0; incomplete_transaction_log(US\"sync failure\"); log_write(0, LOG_MAIN|LOG_REJECT, \"SMTP protocol synchronization error \" \"(next input sent too soon: pipelining was%s advertised): \" \"rejected \\\"%s\\\" %s next input=\\\"%s\\\"\", f.smtp_in_pipelining_advertised ? \"\" : \" not\", smtp_cmd_buffer, host_and_ident(TRUE), string_printing(smtp_inptr)); smtp_notquit_exit(US\"synchronization-error\", US\"554\", US\"SMTP synchronization error\"); done = 1; \/* Pretend eof - drops connection *\/ break; case TOO_MANY_NONMAIL_CMD: s = smtp_cmd_buffer; while (*s != 0 && !isspace(*s)) s++; incomplete_transaction_log(US\"too many non-mail commands\"); log_write(0, LOG_MAIN|LOG_REJECT, \"SMTP call from %s dropped: too many \" \"nonmail commands (last was \\\"%.*s\\\")\", host_and_ident(FALSE), (int)(s - smtp_cmd_buffer), smtp_cmd_buffer); smtp_notquit_exit(US\"bad-commands\", US\"554\", US\"Too many nonmail commands\"); done = 1; \/* Pretend eof - drops connection *\/ break; #ifdef SUPPORT_PROXY case PROXY_FAIL_IGNORE_CMD: smtp_printf(\"503 Command refused, required Proxy negotiation failed\\r\\n\", FALSE); break; #endif default: if (unknown_command_count++ >= smtp_max_unknown_commands) { log_write(L_smtp_syntax_error, LOG_MAIN, \"SMTP syntax error in \\\"%s\\\" %s %s\", string_printing(smtp_cmd_buffer), host_and_ident(TRUE), US\"unrecognized command\"); incomplete_transaction_log(US\"unrecognized command\"); smtp_notquit_exit(US\"bad-commands\", US\"500\", US\"Too many unrecognized commands\"); done = 2; log_write(0, LOG_MAIN|LOG_REJECT, \"SMTP call from %s dropped: too many \" \"unrecognized commands (last was \\\"%s\\\")\", host_and_ident(FALSE), string_printing(smtp_cmd_buffer)); } else done = synprot_error(L_smtp_syntax_error, 500, NULL, US\"unrecognized command\"); break; } \/* This label is used by goto's inside loops that want to break out to the end of the command-processing loop. *\/ COMMAND_LOOP: last_was_rej_mail = was_rej_mail; \/* Remember some last commands for *\/ last_was_rcpt = was_rcpt; \/* protocol error handling *\/ continue; } return done - 2; \/* Convert yield values *\/ }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":17137,"total_token_length":18179,"max_tokens_setting":32768} +{"idx":192773,"input":"static void gen_sse(CPUX86State *env, DisasContext *s, int b, target_ulong pc_start, int rex_r) { int b1, op1_offset, op2_offset, is_xmm, val; int modrm, mod, rm, reg; SSEFunc_0_epp sse_fn_epp; SSEFunc_0_eppi sse_fn_eppi; SSEFunc_0_ppi sse_fn_ppi; SSEFunc_0_eppt sse_fn_eppt; TCGMemOp ot; b &= 0xff; if (s->prefix & PREFIX_DATA) b1 = 1; else if (s->prefix & PREFIX_REPZ) b1 = 2; else if (s->prefix & PREFIX_REPNZ) b1 = 3; else b1 = 0; sse_fn_epp = sse_op_table1[b][b1]; if (!sse_fn_epp) { goto unknown_op; } if ((b <= 0x5f && b >= 0x10) || b == 0xc6 || b == 0xc2) { is_xmm = 1; } else { if (b1 == 0) { \/* MMX case *\/ is_xmm = 0; } else { is_xmm = 1; } } \/* simple MMX\/SSE operation *\/ if (s->flags & HF_TS_MASK) { gen_exception(s, EXCP07_PREX, pc_start - s->cs_base); return; } if (s->flags & HF_EM_MASK) { illegal_op: gen_illegal_opcode(s); return; } if (is_xmm && !(s->flags & HF_OSFXSR_MASK) && ((b != 0x38 && b != 0x3a) || (s->prefix & PREFIX_DATA))) { goto unknown_op; } if (b == 0x0e) { if (!(s->cpuid_ext2_features & CPUID_EXT2_3DNOW)) { \/* If we were fully decoding this we might use illegal_op. *\/ goto unknown_op; } \/* femms *\/ gen_helper_emms(cpu_env); return; } if (b == 0x77) { \/* emms *\/ gen_helper_emms(cpu_env); return; } \/* prepare MMX state (XXX: optimize by storing fptt and fptags in the static cpu state) *\/ if (!is_xmm) { gen_helper_enter_mmx(cpu_env); } modrm = cpu_ldub_code(env, s->pc++); reg = ((modrm >> 3) & 7); if (is_xmm) reg |= rex_r; mod = (modrm >> 6) & 3; if (sse_fn_epp == SSE_SPECIAL) { b |= (b1 << 8); switch(b) { case 0x0e7: \/* movntq *\/ if (mod == 3) { goto illegal_op; } gen_lea_modrm(env, s, modrm); gen_stq_env_A0(s, offsetof(CPUX86State, fpregs[reg].mmx)); break; case 0x1e7: \/* movntdq *\/ case 0x02b: \/* movntps *\/ case 0x12b: \/* movntps *\/ if (mod == 3) goto illegal_op; gen_lea_modrm(env, s, modrm); gen_sto_env_A0(s, offsetof(CPUX86State, xmm_regs[reg])); break; case 0x3f0: \/* lddqu *\/ if (mod == 3) goto illegal_op; gen_lea_modrm(env, s, modrm); gen_ldo_env_A0(s, offsetof(CPUX86State, xmm_regs[reg])); break; case 0x22b: \/* movntss *\/ case 0x32b: \/* movntsd *\/ if (mod == 3) goto illegal_op; gen_lea_modrm(env, s, modrm); if (b1 & 1) { gen_stq_env_A0(s, offsetof(CPUX86State, xmm_regs[reg].ZMM_Q(0))); } else { tcg_gen_ld32u_tl(cpu_T0, cpu_env, offsetof(CPUX86State, xmm_regs[reg].ZMM_L(0))); gen_op_st_v(s, MO_32, cpu_T0, cpu_A0); } break; case 0x6e: \/* movd mm, ea *\/ #ifdef TARGET_X86_64 if (s->dflag == MO_64) { gen_ldst_modrm(env, s, modrm, MO_64, OR_TMP0, 0); tcg_gen_st_tl(cpu_T0, cpu_env, offsetof(CPUX86State,fpregs[reg].mmx)); } else #endif { gen_ldst_modrm(env, s, modrm, MO_32, OR_TMP0, 0); tcg_gen_addi_ptr(cpu_ptr0, cpu_env, offsetof(CPUX86State,fpregs[reg].mmx)); tcg_gen_trunc_tl_i32(cpu_tmp2_i32, cpu_T0); gen_helper_movl_mm_T0_mmx(cpu_ptr0, cpu_tmp2_i32); } break; case 0x16e: \/* movd xmm, ea *\/ #ifdef TARGET_X86_64 if (s->dflag == MO_64) { gen_ldst_modrm(env, s, modrm, MO_64, OR_TMP0, 0); tcg_gen_addi_ptr(cpu_ptr0, cpu_env, offsetof(CPUX86State,xmm_regs[reg])); gen_helper_movq_mm_T0_xmm(cpu_ptr0, cpu_T0); } else #endif { gen_ldst_modrm(env, s, modrm, MO_32, OR_TMP0, 0); tcg_gen_addi_ptr(cpu_ptr0, cpu_env, offsetof(CPUX86State,xmm_regs[reg])); tcg_gen_trunc_tl_i32(cpu_tmp2_i32, cpu_T0); gen_helper_movl_mm_T0_xmm(cpu_ptr0, cpu_tmp2_i32); } break; case 0x6f: \/* movq mm, ea *\/ if (mod != 3) { gen_lea_modrm(env, s, modrm); gen_ldq_env_A0(s, offsetof(CPUX86State, fpregs[reg].mmx)); } else { rm = (modrm & 7); tcg_gen_ld_i64(cpu_tmp1_i64, cpu_env, offsetof(CPUX86State,fpregs[rm].mmx)); tcg_gen_st_i64(cpu_tmp1_i64, cpu_env, offsetof(CPUX86State,fpregs[reg].mmx)); } break; case 0x010: \/* movups *\/ case 0x110: \/* movupd *\/ case 0x028: \/* movaps *\/ case 0x128: \/* movapd *\/ case 0x16f: \/* movdqa xmm, ea *\/ case 0x26f: \/* movdqu xmm, ea *\/ if (mod != 3) { gen_lea_modrm(env, s, modrm); gen_ldo_env_A0(s, offsetof(CPUX86State, xmm_regs[reg])); } else { rm = (modrm & 7) | REX_B(s); gen_op_movo(offsetof(CPUX86State,xmm_regs[reg]), offsetof(CPUX86State,xmm_regs[rm])); } break; case 0x210: \/* movss xmm, ea *\/ if (mod != 3) { gen_lea_modrm(env, s, modrm); gen_op_ld_v(s, MO_32, cpu_T0, cpu_A0); tcg_gen_st32_tl(cpu_T0, cpu_env, offsetof(CPUX86State,xmm_regs[reg].ZMM_L(0))); tcg_gen_movi_tl(cpu_T0, 0); tcg_gen_st32_tl(cpu_T0, cpu_env, offsetof(CPUX86State,xmm_regs[reg].ZMM_L(1))); tcg_gen_st32_tl(cpu_T0, cpu_env, offsetof(CPUX86State,xmm_regs[reg].ZMM_L(2))); tcg_gen_st32_tl(cpu_T0, cpu_env, offsetof(CPUX86State,xmm_regs[reg].ZMM_L(3))); } else { rm = (modrm & 7) | REX_B(s); gen_op_movl(offsetof(CPUX86State,xmm_regs[reg].ZMM_L(0)), offsetof(CPUX86State,xmm_regs[rm].ZMM_L(0))); } break; case 0x310: \/* movsd xmm, ea *\/ if (mod != 3) { gen_lea_modrm(env, s, modrm); gen_ldq_env_A0(s, offsetof(CPUX86State, xmm_regs[reg].ZMM_Q(0))); tcg_gen_movi_tl(cpu_T0, 0); tcg_gen_st32_tl(cpu_T0, cpu_env, offsetof(CPUX86State,xmm_regs[reg].ZMM_L(2))); tcg_gen_st32_tl(cpu_T0, cpu_env, offsetof(CPUX86State,xmm_regs[reg].ZMM_L(3))); } else { rm = (modrm & 7) | REX_B(s); gen_op_movq(offsetof(CPUX86State,xmm_regs[reg].ZMM_Q(0)), offsetof(CPUX86State,xmm_regs[rm].ZMM_Q(0))); } break; case 0x012: \/* movlps *\/ case 0x112: \/* movlpd *\/ if (mod != 3) { gen_lea_modrm(env, s, modrm); gen_ldq_env_A0(s, offsetof(CPUX86State, xmm_regs[reg].ZMM_Q(0))); } else { \/* movhlps *\/ rm = (modrm & 7) | REX_B(s); gen_op_movq(offsetof(CPUX86State,xmm_regs[reg].ZMM_Q(0)), offsetof(CPUX86State,xmm_regs[rm].ZMM_Q(1))); } break; case 0x212: \/* movsldup *\/ if (mod != 3) { gen_lea_modrm(env, s, modrm); gen_ldo_env_A0(s, offsetof(CPUX86State, xmm_regs[reg])); } else { rm = (modrm & 7) | REX_B(s); gen_op_movl(offsetof(CPUX86State,xmm_regs[reg].ZMM_L(0)), offsetof(CPUX86State,xmm_regs[rm].ZMM_L(0))); gen_op_movl(offsetof(CPUX86State,xmm_regs[reg].ZMM_L(2)), offsetof(CPUX86State,xmm_regs[rm].ZMM_L(2))); } gen_op_movl(offsetof(CPUX86State,xmm_regs[reg].ZMM_L(1)), offsetof(CPUX86State,xmm_regs[reg].ZMM_L(0))); gen_op_movl(offsetof(CPUX86State,xmm_regs[reg].ZMM_L(3)), offsetof(CPUX86State,xmm_regs[reg].ZMM_L(2))); break; case 0x312: \/* movddup *\/ if (mod != 3) { gen_lea_modrm(env, s, modrm); gen_ldq_env_A0(s, offsetof(CPUX86State, xmm_regs[reg].ZMM_Q(0))); } else { rm = (modrm & 7) | REX_B(s); gen_op_movq(offsetof(CPUX86State,xmm_regs[reg].ZMM_Q(0)), offsetof(CPUX86State,xmm_regs[rm].ZMM_Q(0))); } gen_op_movq(offsetof(CPUX86State,xmm_regs[reg].ZMM_Q(1)), offsetof(CPUX86State,xmm_regs[reg].ZMM_Q(0))); break; case 0x016: \/* movhps *\/ case 0x116: \/* movhpd *\/ if (mod != 3) { gen_lea_modrm(env, s, modrm); gen_ldq_env_A0(s, offsetof(CPUX86State, xmm_regs[reg].ZMM_Q(1))); } else { \/* movlhps *\/ rm = (modrm & 7) | REX_B(s); gen_op_movq(offsetof(CPUX86State,xmm_regs[reg].ZMM_Q(1)), offsetof(CPUX86State,xmm_regs[rm].ZMM_Q(0))); } break; case 0x216: \/* movshdup *\/ if (mod != 3) { gen_lea_modrm(env, s, modrm); gen_ldo_env_A0(s, offsetof(CPUX86State, xmm_regs[reg])); } else { rm = (modrm & 7) | REX_B(s); gen_op_movl(offsetof(CPUX86State,xmm_regs[reg].ZMM_L(1)), offsetof(CPUX86State,xmm_regs[rm].ZMM_L(1))); gen_op_movl(offsetof(CPUX86State,xmm_regs[reg].ZMM_L(3)), offsetof(CPUX86State,xmm_regs[rm].ZMM_L(3))); } gen_op_movl(offsetof(CPUX86State,xmm_regs[reg].ZMM_L(0)), offsetof(CPUX86State,xmm_regs[reg].ZMM_L(1))); gen_op_movl(offsetof(CPUX86State,xmm_regs[reg].ZMM_L(2)), offsetof(CPUX86State,xmm_regs[reg].ZMM_L(3))); break; case 0x178: case 0x378: { int bit_index, field_length; if (b1 == 1 && reg != 0) goto illegal_op; field_length = cpu_ldub_code(env, s->pc++) & 0x3F; bit_index = cpu_ldub_code(env, s->pc++) & 0x3F; tcg_gen_addi_ptr(cpu_ptr0, cpu_env, offsetof(CPUX86State,xmm_regs[reg])); if (b1 == 1) gen_helper_extrq_i(cpu_env, cpu_ptr0, tcg_const_i32(bit_index), tcg_const_i32(field_length)); else gen_helper_insertq_i(cpu_env, cpu_ptr0, tcg_const_i32(bit_index), tcg_const_i32(field_length)); } break; case 0x7e: \/* movd ea, mm *\/ #ifdef TARGET_X86_64 if (s->dflag == MO_64) { tcg_gen_ld_i64(cpu_T0, cpu_env, offsetof(CPUX86State,fpregs[reg].mmx)); gen_ldst_modrm(env, s, modrm, MO_64, OR_TMP0, 1); } else #endif { tcg_gen_ld32u_tl(cpu_T0, cpu_env, offsetof(CPUX86State,fpregs[reg].mmx.MMX_L(0))); gen_ldst_modrm(env, s, modrm, MO_32, OR_TMP0, 1); } break; case 0x17e: \/* movd ea, xmm *\/ #ifdef TARGET_X86_64 if (s->dflag == MO_64) { tcg_gen_ld_i64(cpu_T0, cpu_env, offsetof(CPUX86State,xmm_regs[reg].ZMM_Q(0))); gen_ldst_modrm(env, s, modrm, MO_64, OR_TMP0, 1); } else #endif { tcg_gen_ld32u_tl(cpu_T0, cpu_env, offsetof(CPUX86State,xmm_regs[reg].ZMM_L(0))); gen_ldst_modrm(env, s, modrm, MO_32, OR_TMP0, 1); } break; case 0x27e: \/* movq xmm, ea *\/ if (mod != 3) { gen_lea_modrm(env, s, modrm); gen_ldq_env_A0(s, offsetof(CPUX86State, xmm_regs[reg].ZMM_Q(0))); } else { rm = (modrm & 7) | REX_B(s); gen_op_movq(offsetof(CPUX86State,xmm_regs[reg].ZMM_Q(0)), offsetof(CPUX86State,xmm_regs[rm].ZMM_Q(0))); } gen_op_movq_env_0(offsetof(CPUX86State,xmm_regs[reg].ZMM_Q(1))); break; case 0x7f: \/* movq ea, mm *\/ if (mod != 3) { gen_lea_modrm(env, s, modrm); gen_stq_env_A0(s, offsetof(CPUX86State, fpregs[reg].mmx)); } else { rm = (modrm & 7); gen_op_movq(offsetof(CPUX86State,fpregs[rm].mmx), offsetof(CPUX86State,fpregs[reg].mmx)); } break; case 0x011: \/* movups *\/ case 0x111: \/* movupd *\/ case 0x029: \/* movaps *\/ case 0x129: \/* movapd *\/ case 0x17f: \/* movdqa ea, xmm *\/ case 0x27f: \/* movdqu ea, xmm *\/ if (mod != 3) { gen_lea_modrm(env, s, modrm); gen_sto_env_A0(s, offsetof(CPUX86State, xmm_regs[reg])); } else { rm = (modrm & 7) | REX_B(s); gen_op_movo(offsetof(CPUX86State,xmm_regs[rm]), offsetof(CPUX86State,xmm_regs[reg])); } break; case 0x211: \/* movss ea, xmm *\/ if (mod != 3) { gen_lea_modrm(env, s, modrm); tcg_gen_ld32u_tl(cpu_T0, cpu_env, offsetof(CPUX86State,xmm_regs[reg].ZMM_L(0))); gen_op_st_v(s, MO_32, cpu_T0, cpu_A0); } else { rm = (modrm & 7) | REX_B(s); gen_op_movl(offsetof(CPUX86State,xmm_regs[rm].ZMM_L(0)), offsetof(CPUX86State,xmm_regs[reg].ZMM_L(0))); } break; case 0x311: \/* movsd ea, xmm *\/ if (mod != 3) { gen_lea_modrm(env, s, modrm); gen_stq_env_A0(s, offsetof(CPUX86State, xmm_regs[reg].ZMM_Q(0))); } else { rm = (modrm & 7) | REX_B(s); gen_op_movq(offsetof(CPUX86State,xmm_regs[rm].ZMM_Q(0)), offsetof(CPUX86State,xmm_regs[reg].ZMM_Q(0))); } break; case 0x013: \/* movlps *\/ case 0x113: \/* movlpd *\/ if (mod != 3) { gen_lea_modrm(env, s, modrm); gen_stq_env_A0(s, offsetof(CPUX86State, xmm_regs[reg].ZMM_Q(0))); } else { goto illegal_op; } break; case 0x017: \/* movhps *\/ case 0x117: \/* movhpd *\/ if (mod != 3) { gen_lea_modrm(env, s, modrm); gen_stq_env_A0(s, offsetof(CPUX86State, xmm_regs[reg].ZMM_Q(1))); } else { goto illegal_op; } break; case 0x71: \/* shift mm, im *\/ case 0x72: case 0x73: case 0x171: \/* shift xmm, im *\/ case 0x172: case 0x173: if (b1 >= 2) { goto unknown_op; } val = cpu_ldub_code(env, s->pc++); if (is_xmm) { tcg_gen_movi_tl(cpu_T0, val); tcg_gen_st32_tl(cpu_T0, cpu_env, offsetof(CPUX86State,xmm_t0.ZMM_L(0))); tcg_gen_movi_tl(cpu_T0, 0); tcg_gen_st32_tl(cpu_T0, cpu_env, offsetof(CPUX86State,xmm_t0.ZMM_L(1))); op1_offset = offsetof(CPUX86State,xmm_t0); } else { tcg_gen_movi_tl(cpu_T0, val); tcg_gen_st32_tl(cpu_T0, cpu_env, offsetof(CPUX86State,mmx_t0.MMX_L(0))); tcg_gen_movi_tl(cpu_T0, 0); tcg_gen_st32_tl(cpu_T0, cpu_env, offsetof(CPUX86State,mmx_t0.MMX_L(1))); op1_offset = offsetof(CPUX86State,mmx_t0); } sse_fn_epp = sse_op_table2[((b - 1) & 3) * 8 + (((modrm >> 3)) & 7)][b1]; if (!sse_fn_epp) { goto unknown_op; } if (is_xmm) { rm = (modrm & 7) | REX_B(s); op2_offset = offsetof(CPUX86State,xmm_regs[rm]); } else { rm = (modrm & 7); op2_offset = offsetof(CPUX86State,fpregs[rm].mmx); } tcg_gen_addi_ptr(cpu_ptr0, cpu_env, op2_offset); tcg_gen_addi_ptr(cpu_ptr1, cpu_env, op1_offset); sse_fn_epp(cpu_env, cpu_ptr0, cpu_ptr1); break; case 0x050: \/* movmskps *\/ rm = (modrm & 7) | REX_B(s); tcg_gen_addi_ptr(cpu_ptr0, cpu_env, offsetof(CPUX86State,xmm_regs[rm])); gen_helper_movmskps(cpu_tmp2_i32, cpu_env, cpu_ptr0); tcg_gen_extu_i32_tl(cpu_regs[reg], cpu_tmp2_i32); break; case 0x150: \/* movmskpd *\/ rm = (modrm & 7) | REX_B(s); tcg_gen_addi_ptr(cpu_ptr0, cpu_env, offsetof(CPUX86State,xmm_regs[rm])); gen_helper_movmskpd(cpu_tmp2_i32, cpu_env, cpu_ptr0); tcg_gen_extu_i32_tl(cpu_regs[reg], cpu_tmp2_i32); break; case 0x02a: \/* cvtpi2ps *\/ case 0x12a: \/* cvtpi2pd *\/ gen_helper_enter_mmx(cpu_env); if (mod != 3) { gen_lea_modrm(env, s, modrm); op2_offset = offsetof(CPUX86State,mmx_t0); gen_ldq_env_A0(s, op2_offset); } else { rm = (modrm & 7); op2_offset = offsetof(CPUX86State,fpregs[rm].mmx); } op1_offset = offsetof(CPUX86State,xmm_regs[reg]); tcg_gen_addi_ptr(cpu_ptr0, cpu_env, op1_offset); tcg_gen_addi_ptr(cpu_ptr1, cpu_env, op2_offset); switch(b >> 8) { case 0x0: gen_helper_cvtpi2ps(cpu_env, cpu_ptr0, cpu_ptr1); break; default: case 0x1: gen_helper_cvtpi2pd(cpu_env, cpu_ptr0, cpu_ptr1); break; } break; case 0x22a: \/* cvtsi2ss *\/ case 0x32a: \/* cvtsi2sd *\/ ot = mo_64_32(s->dflag); gen_ldst_modrm(env, s, modrm, ot, OR_TMP0, 0); op1_offset = offsetof(CPUX86State,xmm_regs[reg]); tcg_gen_addi_ptr(cpu_ptr0, cpu_env, op1_offset); if (ot == MO_32) { SSEFunc_0_epi sse_fn_epi = sse_op_table3ai[(b >> 8) & 1]; tcg_gen_trunc_tl_i32(cpu_tmp2_i32, cpu_T0); sse_fn_epi(cpu_env, cpu_ptr0, cpu_tmp2_i32); } else { #ifdef TARGET_X86_64 SSEFunc_0_epl sse_fn_epl = sse_op_table3aq[(b >> 8) & 1]; sse_fn_epl(cpu_env, cpu_ptr0, cpu_T0); #else goto illegal_op; #endif } break; case 0x02c: \/* cvttps2pi *\/ case 0x12c: \/* cvttpd2pi *\/ case 0x02d: \/* cvtps2pi *\/ case 0x12d: \/* cvtpd2pi *\/ gen_helper_enter_mmx(cpu_env); if (mod != 3) { gen_lea_modrm(env, s, modrm); op2_offset = offsetof(CPUX86State,xmm_t0); gen_ldo_env_A0(s, op2_offset); } else { rm = (modrm & 7) | REX_B(s); op2_offset = offsetof(CPUX86State,xmm_regs[rm]); } op1_offset = offsetof(CPUX86State,fpregs[reg & 7].mmx); tcg_gen_addi_ptr(cpu_ptr0, cpu_env, op1_offset); tcg_gen_addi_ptr(cpu_ptr1, cpu_env, op2_offset); switch(b) { case 0x02c: gen_helper_cvttps2pi(cpu_env, cpu_ptr0, cpu_ptr1); break; case 0x12c: gen_helper_cvttpd2pi(cpu_env, cpu_ptr0, cpu_ptr1); break; case 0x02d: gen_helper_cvtps2pi(cpu_env, cpu_ptr0, cpu_ptr1); break; case 0x12d: gen_helper_cvtpd2pi(cpu_env, cpu_ptr0, cpu_ptr1); break; } break; case 0x22c: \/* cvttss2si *\/ case 0x32c: \/* cvttsd2si *\/ case 0x22d: \/* cvtss2si *\/ case 0x32d: \/* cvtsd2si *\/ ot = mo_64_32(s->dflag); if (mod != 3) { gen_lea_modrm(env, s, modrm); if ((b >> 8) & 1) { gen_ldq_env_A0(s, offsetof(CPUX86State, xmm_t0.ZMM_Q(0))); } else { gen_op_ld_v(s, MO_32, cpu_T0, cpu_A0); tcg_gen_st32_tl(cpu_T0, cpu_env, offsetof(CPUX86State,xmm_t0.ZMM_L(0))); } op2_offset = offsetof(CPUX86State,xmm_t0); } else { rm = (modrm & 7) | REX_B(s); op2_offset = offsetof(CPUX86State,xmm_regs[rm]); } tcg_gen_addi_ptr(cpu_ptr0, cpu_env, op2_offset); if (ot == MO_32) { SSEFunc_i_ep sse_fn_i_ep = sse_op_table3bi[((b >> 7) & 2) | (b & 1)]; sse_fn_i_ep(cpu_tmp2_i32, cpu_env, cpu_ptr0); tcg_gen_extu_i32_tl(cpu_T0, cpu_tmp2_i32); } else { #ifdef TARGET_X86_64 SSEFunc_l_ep sse_fn_l_ep = sse_op_table3bq[((b >> 7) & 2) | (b & 1)]; sse_fn_l_ep(cpu_T0, cpu_env, cpu_ptr0); #else goto illegal_op; #endif } gen_op_mov_reg_v(ot, reg, cpu_T0); break; case 0xc4: \/* pinsrw *\/ case 0x1c4: s->rip_offset = 1; gen_ldst_modrm(env, s, modrm, MO_16, OR_TMP0, 0); val = cpu_ldub_code(env, s->pc++); if (b1) { val &= 7; tcg_gen_st16_tl(cpu_T0, cpu_env, offsetof(CPUX86State,xmm_regs[reg].ZMM_W(val))); } else { val &= 3; tcg_gen_st16_tl(cpu_T0, cpu_env, offsetof(CPUX86State,fpregs[reg].mmx.MMX_W(val))); } break; case 0xc5: \/* pextrw *\/ case 0x1c5: if (mod != 3) goto illegal_op; ot = mo_64_32(s->dflag); val = cpu_ldub_code(env, s->pc++); if (b1) { val &= 7; rm = (modrm & 7) | REX_B(s); tcg_gen_ld16u_tl(cpu_T0, cpu_env, offsetof(CPUX86State,xmm_regs[rm].ZMM_W(val))); } else { val &= 3; rm = (modrm & 7); tcg_gen_ld16u_tl(cpu_T0, cpu_env, offsetof(CPUX86State,fpregs[rm].mmx.MMX_W(val))); } reg = ((modrm >> 3) & 7) | rex_r; gen_op_mov_reg_v(ot, reg, cpu_T0); break; case 0x1d6: \/* movq ea, xmm *\/ if (mod != 3) { gen_lea_modrm(env, s, modrm); gen_stq_env_A0(s, offsetof(CPUX86State, xmm_regs[reg].ZMM_Q(0))); } else { rm = (modrm & 7) | REX_B(s); gen_op_movq(offsetof(CPUX86State,xmm_regs[rm].ZMM_Q(0)), offsetof(CPUX86State,xmm_regs[reg].ZMM_Q(0))); gen_op_movq_env_0(offsetof(CPUX86State,xmm_regs[rm].ZMM_Q(1))); } break; case 0x2d6: \/* movq2dq *\/ gen_helper_enter_mmx(cpu_env); rm = (modrm & 7); gen_op_movq(offsetof(CPUX86State,xmm_regs[reg].ZMM_Q(0)), offsetof(CPUX86State,fpregs[rm].mmx)); gen_op_movq_env_0(offsetof(CPUX86State,xmm_regs[reg].ZMM_Q(1))); break; case 0x3d6: \/* movdq2q *\/ gen_helper_enter_mmx(cpu_env); rm = (modrm & 7) | REX_B(s); gen_op_movq(offsetof(CPUX86State,fpregs[reg & 7].mmx), offsetof(CPUX86State,xmm_regs[rm].ZMM_Q(0))); break; case 0xd7: \/* pmovmskb *\/ case 0x1d7: if (mod != 3) goto illegal_op; if (b1) { rm = (modrm & 7) | REX_B(s); tcg_gen_addi_ptr(cpu_ptr0, cpu_env, offsetof(CPUX86State,xmm_regs[rm])); gen_helper_pmovmskb_xmm(cpu_tmp2_i32, cpu_env, cpu_ptr0); } else { rm = (modrm & 7); tcg_gen_addi_ptr(cpu_ptr0, cpu_env, offsetof(CPUX86State,fpregs[rm].mmx)); gen_helper_pmovmskb_mmx(cpu_tmp2_i32, cpu_env, cpu_ptr0); } reg = ((modrm >> 3) & 7) | rex_r; tcg_gen_extu_i32_tl(cpu_regs[reg], cpu_tmp2_i32); break; case 0x138: case 0x038: b = modrm; if ((b & 0xf0) == 0xf0) { goto do_0f_38_fx; } modrm = cpu_ldub_code(env, s->pc++); rm = modrm & 7; reg = ((modrm >> 3) & 7) | rex_r; mod = (modrm >> 6) & 3; if (b1 >= 2) { goto unknown_op; } sse_fn_epp = sse_op_table6[b].op[b1]; if (!sse_fn_epp) { goto unknown_op; } if (!(s->cpuid_ext_features & sse_op_table6[b].ext_mask)) goto illegal_op; if (b1) { op1_offset = offsetof(CPUX86State,xmm_regs[reg]); if (mod == 3) { op2_offset = offsetof(CPUX86State,xmm_regs[rm | REX_B(s)]); } else { op2_offset = offsetof(CPUX86State,xmm_t0); gen_lea_modrm(env, s, modrm); switch (b) { case 0x20: case 0x30: \/* pmovsxbw, pmovzxbw *\/ case 0x23: case 0x33: \/* pmovsxwd, pmovzxwd *\/ case 0x25: case 0x35: \/* pmovsxdq, pmovzxdq *\/ gen_ldq_env_A0(s, op2_offset + offsetof(ZMMReg, ZMM_Q(0))); break; case 0x21: case 0x31: \/* pmovsxbd, pmovzxbd *\/ case 0x24: case 0x34: \/* pmovsxwq, pmovzxwq *\/ tcg_gen_qemu_ld_i32(cpu_tmp2_i32, cpu_A0, s->mem_index, MO_LEUL); tcg_gen_st_i32(cpu_tmp2_i32, cpu_env, op2_offset + offsetof(ZMMReg, ZMM_L(0))); break; case 0x22: case 0x32: \/* pmovsxbq, pmovzxbq *\/ tcg_gen_qemu_ld_tl(cpu_tmp0, cpu_A0, s->mem_index, MO_LEUW); tcg_gen_st16_tl(cpu_tmp0, cpu_env, op2_offset + offsetof(ZMMReg, ZMM_W(0))); break; case 0x2a: \/* movntqda *\/ gen_ldo_env_A0(s, op1_offset); return; default: gen_ldo_env_A0(s, op2_offset); } } } else { op1_offset = offsetof(CPUX86State,fpregs[reg].mmx); if (mod == 3) { op2_offset = offsetof(CPUX86State,fpregs[rm].mmx); } else { op2_offset = offsetof(CPUX86State,mmx_t0); gen_lea_modrm(env, s, modrm); gen_ldq_env_A0(s, op2_offset); } } if (sse_fn_epp == SSE_SPECIAL) { goto unknown_op; } tcg_gen_addi_ptr(cpu_ptr0, cpu_env, op1_offset); tcg_gen_addi_ptr(cpu_ptr1, cpu_env, op2_offset); sse_fn_epp(cpu_env, cpu_ptr0, cpu_ptr1); if (b == 0x17) { set_cc_op(s, CC_OP_EFLAGS); } break; case 0x238: case 0x338: do_0f_38_fx: \/* Various integer extensions at 0f 38 f[0-f]. *\/ b = modrm | (b1 << 8); modrm = cpu_ldub_code(env, s->pc++); reg = ((modrm >> 3) & 7) | rex_r; switch (b) { case 0x3f0: \/* crc32 Gd,Eb *\/ case 0x3f1: \/* crc32 Gd,Ey *\/ do_crc32: if (!(s->cpuid_ext_features & CPUID_EXT_SSE42)) { goto illegal_op; } if ((b & 0xff) == 0xf0) { ot = MO_8; } else if (s->dflag != MO_64) { ot = (s->prefix & PREFIX_DATA ? MO_16 : MO_32); } else { ot = MO_64; } tcg_gen_trunc_tl_i32(cpu_tmp2_i32, cpu_regs[reg]); gen_ldst_modrm(env, s, modrm, ot, OR_TMP0, 0); gen_helper_crc32(cpu_T0, cpu_tmp2_i32, cpu_T0, tcg_const_i32(8 << ot)); ot = mo_64_32(s->dflag); gen_op_mov_reg_v(ot, reg, cpu_T0); break; case 0x1f0: \/* crc32 or movbe *\/ case 0x1f1: \/* For these insns, the f3 prefix is supposed to have priority over the 66 prefix, but that's not what we implement above setting b1. *\/ if (s->prefix & PREFIX_REPNZ) { goto do_crc32; } \/* FALLTHRU *\/ case 0x0f0: \/* movbe Gy,My *\/ case 0x0f1: \/* movbe My,Gy *\/ if (!(s->cpuid_ext_features & CPUID_EXT_MOVBE)) { goto illegal_op; } if (s->dflag != MO_64) { ot = (s->prefix & PREFIX_DATA ? MO_16 : MO_32); } else { ot = MO_64; } gen_lea_modrm(env, s, modrm); if ((b & 1) == 0) { tcg_gen_qemu_ld_tl(cpu_T0, cpu_A0, s->mem_index, ot | MO_BE); gen_op_mov_reg_v(ot, reg, cpu_T0); } else { tcg_gen_qemu_st_tl(cpu_regs[reg], cpu_A0, s->mem_index, ot | MO_BE); } break; case 0x0f2: \/* andn Gy, By, Ey *\/ if (!(s->cpuid_7_0_ebx_features & CPUID_7_0_EBX_BMI1) || !(s->prefix & PREFIX_VEX) || s->vex_l != 0) { goto illegal_op; } ot = mo_64_32(s->dflag); gen_ldst_modrm(env, s, modrm, ot, OR_TMP0, 0); tcg_gen_andc_tl(cpu_T0, cpu_regs[s->vex_v], cpu_T0); gen_op_mov_reg_v(ot, reg, cpu_T0); gen_op_update1_cc(); set_cc_op(s, CC_OP_LOGICB + ot); break; case 0x0f7: \/* bextr Gy, Ey, By *\/ if (!(s->cpuid_7_0_ebx_features & CPUID_7_0_EBX_BMI1) || !(s->prefix & PREFIX_VEX) || s->vex_l != 0) { goto illegal_op; } ot = mo_64_32(s->dflag); { TCGv bound, zero; gen_ldst_modrm(env, s, modrm, ot, OR_TMP0, 0); \/* Extract START, and shift the operand. Shifts larger than operand size get zeros. *\/ tcg_gen_ext8u_tl(cpu_A0, cpu_regs[s->vex_v]); tcg_gen_shr_tl(cpu_T0, cpu_T0, cpu_A0); bound = tcg_const_tl(ot == MO_64 ? 63 : 31); zero = tcg_const_tl(0); tcg_gen_movcond_tl(TCG_COND_LEU, cpu_T0, cpu_A0, bound, cpu_T0, zero); tcg_temp_free(zero); \/* Extract the LEN into a mask. Lengths larger than operand size get all ones. *\/ tcg_gen_extract_tl(cpu_A0, cpu_regs[s->vex_v], 8, 8); tcg_gen_movcond_tl(TCG_COND_LEU, cpu_A0, cpu_A0, bound, cpu_A0, bound); tcg_temp_free(bound); tcg_gen_movi_tl(cpu_T1, 1); tcg_gen_shl_tl(cpu_T1, cpu_T1, cpu_A0); tcg_gen_subi_tl(cpu_T1, cpu_T1, 1); tcg_gen_and_tl(cpu_T0, cpu_T0, cpu_T1); gen_op_mov_reg_v(ot, reg, cpu_T0); gen_op_update1_cc(); set_cc_op(s, CC_OP_LOGICB + ot); } break; case 0x0f5: \/* bzhi Gy, Ey, By *\/ if (!(s->cpuid_7_0_ebx_features & CPUID_7_0_EBX_BMI2) || !(s->prefix & PREFIX_VEX) || s->vex_l != 0) { goto illegal_op; } ot = mo_64_32(s->dflag); gen_ldst_modrm(env, s, modrm, ot, OR_TMP0, 0); tcg_gen_ext8u_tl(cpu_T1, cpu_regs[s->vex_v]); { TCGv bound = tcg_const_tl(ot == MO_64 ? 63 : 31); \/* Note that since we're using BMILG (in order to get O cleared) we need to store the inverse into C. *\/ tcg_gen_setcond_tl(TCG_COND_LT, cpu_cc_src, cpu_T1, bound); tcg_gen_movcond_tl(TCG_COND_GT, cpu_T1, cpu_T1, bound, bound, cpu_T1); tcg_temp_free(bound); } tcg_gen_movi_tl(cpu_A0, -1); tcg_gen_shl_tl(cpu_A0, cpu_A0, cpu_T1); tcg_gen_andc_tl(cpu_T0, cpu_T0, cpu_A0); gen_op_mov_reg_v(ot, reg, cpu_T0); gen_op_update1_cc(); set_cc_op(s, CC_OP_BMILGB + ot); break; case 0x3f6: \/* mulx By, Gy, rdx, Ey *\/ if (!(s->cpuid_7_0_ebx_features & CPUID_7_0_EBX_BMI2) || !(s->prefix & PREFIX_VEX) || s->vex_l != 0) { goto illegal_op; } ot = mo_64_32(s->dflag); gen_ldst_modrm(env, s, modrm, ot, OR_TMP0, 0); switch (ot) { default: tcg_gen_trunc_tl_i32(cpu_tmp2_i32, cpu_T0); tcg_gen_trunc_tl_i32(cpu_tmp3_i32, cpu_regs[R_EDX]); tcg_gen_mulu2_i32(cpu_tmp2_i32, cpu_tmp3_i32, cpu_tmp2_i32, cpu_tmp3_i32); tcg_gen_extu_i32_tl(cpu_regs[s->vex_v], cpu_tmp2_i32); tcg_gen_extu_i32_tl(cpu_regs[reg], cpu_tmp3_i32); break; #ifdef TARGET_X86_64 case MO_64: tcg_gen_mulu2_i64(cpu_T0, cpu_T1, cpu_T0, cpu_regs[R_EDX]); tcg_gen_mov_i64(cpu_regs[s->vex_v], cpu_T0); tcg_gen_mov_i64(cpu_regs[reg], cpu_T1); break; #endif } break; case 0x3f5: \/* pdep Gy, By, Ey *\/ if (!(s->cpuid_7_0_ebx_features & CPUID_7_0_EBX_BMI2) || !(s->prefix & PREFIX_VEX) || s->vex_l != 0) { goto illegal_op; } ot = mo_64_32(s->dflag); gen_ldst_modrm(env, s, modrm, ot, OR_TMP0, 0); \/* Note that by zero-extending the mask operand, we automatically handle zero-extending the result. *\/ if (ot == MO_64) { tcg_gen_mov_tl(cpu_T1, cpu_regs[s->vex_v]); } else { tcg_gen_ext32u_tl(cpu_T1, cpu_regs[s->vex_v]); } gen_helper_pdep(cpu_regs[reg], cpu_T0, cpu_T1); break; case 0x2f5: \/* pext Gy, By, Ey *\/ if (!(s->cpuid_7_0_ebx_features & CPUID_7_0_EBX_BMI2) || !(s->prefix & PREFIX_VEX) || s->vex_l != 0) { goto illegal_op; } ot = mo_64_32(s->dflag); gen_ldst_modrm(env, s, modrm, ot, OR_TMP0, 0); \/* Note that by zero-extending the mask operand, we automatically handle zero-extending the result. *\/ if (ot == MO_64) { tcg_gen_mov_tl(cpu_T1, cpu_regs[s->vex_v]); } else { tcg_gen_ext32u_tl(cpu_T1, cpu_regs[s->vex_v]); } gen_helper_pext(cpu_regs[reg], cpu_T0, cpu_T1); break; case 0x1f6: \/* adcx Gy, Ey *\/ case 0x2f6: \/* adox Gy, Ey *\/ if (!(s->cpuid_7_0_ebx_features & CPUID_7_0_EBX_ADX)) { goto illegal_op; } else { TCGv carry_in, carry_out, zero; int end_op; ot = mo_64_32(s->dflag); gen_ldst_modrm(env, s, modrm, ot, OR_TMP0, 0); \/* Re-use the carry-out from a previous round. *\/ TCGV_UNUSED(carry_in); carry_out = (b == 0x1f6 ? cpu_cc_dst : cpu_cc_src2); switch (s->cc_op) { case CC_OP_ADCX: if (b == 0x1f6) { carry_in = cpu_cc_dst; end_op = CC_OP_ADCX; } else { end_op = CC_OP_ADCOX; } break; case CC_OP_ADOX: if (b == 0x1f6) { end_op = CC_OP_ADCOX; } else { carry_in = cpu_cc_src2; end_op = CC_OP_ADOX; } break; case CC_OP_ADCOX: end_op = CC_OP_ADCOX; carry_in = carry_out; break; default: end_op = (b == 0x1f6 ? CC_OP_ADCX : CC_OP_ADOX); break; } \/* If we can't reuse carry-out, get it out of EFLAGS. *\/ if (TCGV_IS_UNUSED(carry_in)) { if (s->cc_op != CC_OP_ADCX && s->cc_op != CC_OP_ADOX) { gen_compute_eflags(s); } carry_in = cpu_tmp0; tcg_gen_extract_tl(carry_in, cpu_cc_src, ctz32(b == 0x1f6 ? CC_C : CC_O), 1); } switch (ot) { #ifdef TARGET_X86_64 case MO_32: \/* If we know TL is 64-bit, and we want a 32-bit result, just do everything in 64-bit arithmetic. *\/ tcg_gen_ext32u_i64(cpu_regs[reg], cpu_regs[reg]); tcg_gen_ext32u_i64(cpu_T0, cpu_T0); tcg_gen_add_i64(cpu_T0, cpu_T0, cpu_regs[reg]); tcg_gen_add_i64(cpu_T0, cpu_T0, carry_in); tcg_gen_ext32u_i64(cpu_regs[reg], cpu_T0); tcg_gen_shri_i64(carry_out, cpu_T0, 32); break; #endif default: \/* Otherwise compute the carry-out in two steps. *\/ zero = tcg_const_tl(0); tcg_gen_add2_tl(cpu_T0, carry_out, cpu_T0, zero, carry_in, zero); tcg_gen_add2_tl(cpu_regs[reg], carry_out, cpu_regs[reg], carry_out, cpu_T0, zero); tcg_temp_free(zero); break; } set_cc_op(s, end_op); } break; case 0x1f7: \/* shlx Gy, Ey, By *\/ case 0x2f7: \/* sarx Gy, Ey, By *\/ case 0x3f7: \/* shrx Gy, Ey, By *\/ if (!(s->cpuid_7_0_ebx_features & CPUID_7_0_EBX_BMI2) || !(s->prefix & PREFIX_VEX) || s->vex_l != 0) { goto illegal_op; } ot = mo_64_32(s->dflag); gen_ldst_modrm(env, s, modrm, ot, OR_TMP0, 0); if (ot == MO_64) { tcg_gen_andi_tl(cpu_T1, cpu_regs[s->vex_v], 63); } else { tcg_gen_andi_tl(cpu_T1, cpu_regs[s->vex_v], 31); } if (b == 0x1f7) { tcg_gen_shl_tl(cpu_T0, cpu_T0, cpu_T1); } else if (b == 0x2f7) { if (ot != MO_64) { tcg_gen_ext32s_tl(cpu_T0, cpu_T0); } tcg_gen_sar_tl(cpu_T0, cpu_T0, cpu_T1); } else { if (ot != MO_64) { tcg_gen_ext32u_tl(cpu_T0, cpu_T0); } tcg_gen_shr_tl(cpu_T0, cpu_T0, cpu_T1); } gen_op_mov_reg_v(ot, reg, cpu_T0); break; case 0x0f3: case 0x1f3: case 0x2f3: case 0x3f3: \/* Group 17 *\/ if (!(s->cpuid_7_0_ebx_features & CPUID_7_0_EBX_BMI1) || !(s->prefix & PREFIX_VEX) || s->vex_l != 0) { goto illegal_op; } ot = mo_64_32(s->dflag); gen_ldst_modrm(env, s, modrm, ot, OR_TMP0, 0); switch (reg & 7) { case 1: \/* blsr By,Ey *\/ tcg_gen_neg_tl(cpu_T1, cpu_T0); tcg_gen_and_tl(cpu_T0, cpu_T0, cpu_T1); gen_op_mov_reg_v(ot, s->vex_v, cpu_T0); gen_op_update2_cc(); set_cc_op(s, CC_OP_BMILGB + ot); break; case 2: \/* blsmsk By,Ey *\/ tcg_gen_mov_tl(cpu_cc_src, cpu_T0); tcg_gen_subi_tl(cpu_T0, cpu_T0, 1); tcg_gen_xor_tl(cpu_T0, cpu_T0, cpu_cc_src); tcg_gen_mov_tl(cpu_cc_dst, cpu_T0); set_cc_op(s, CC_OP_BMILGB + ot); break; case 3: \/* blsi By, Ey *\/ tcg_gen_mov_tl(cpu_cc_src, cpu_T0); tcg_gen_subi_tl(cpu_T0, cpu_T0, 1); tcg_gen_and_tl(cpu_T0, cpu_T0, cpu_cc_src); tcg_gen_mov_tl(cpu_cc_dst, cpu_T0); set_cc_op(s, CC_OP_BMILGB + ot); break; default: goto unknown_op; } break; default: goto unknown_op; } break; case 0x03a: case 0x13a: b = modrm; modrm = cpu_ldub_code(env, s->pc++); rm = modrm & 7; reg = ((modrm >> 3) & 7) | rex_r; mod = (modrm >> 6) & 3; if (b1 >= 2) { goto unknown_op; } sse_fn_eppi = sse_op_table7[b].op[b1]; if (!sse_fn_eppi) { goto unknown_op; } if (!(s->cpuid_ext_features & sse_op_table7[b].ext_mask)) goto illegal_op; if (sse_fn_eppi == SSE_SPECIAL) { ot = mo_64_32(s->dflag); rm = (modrm & 7) | REX_B(s); if (mod != 3) gen_lea_modrm(env, s, modrm); reg = ((modrm >> 3) & 7) | rex_r; val = cpu_ldub_code(env, s->pc++); switch (b) { case 0x14: \/* pextrb *\/ tcg_gen_ld8u_tl(cpu_T0, cpu_env, offsetof(CPUX86State, xmm_regs[reg].ZMM_B(val & 15))); if (mod == 3) { gen_op_mov_reg_v(ot, rm, cpu_T0); } else { tcg_gen_qemu_st_tl(cpu_T0, cpu_A0, s->mem_index, MO_UB); } break; case 0x15: \/* pextrw *\/ tcg_gen_ld16u_tl(cpu_T0, cpu_env, offsetof(CPUX86State, xmm_regs[reg].ZMM_W(val & 7))); if (mod == 3) { gen_op_mov_reg_v(ot, rm, cpu_T0); } else { tcg_gen_qemu_st_tl(cpu_T0, cpu_A0, s->mem_index, MO_LEUW); } break; case 0x16: if (ot == MO_32) { \/* pextrd *\/ tcg_gen_ld_i32(cpu_tmp2_i32, cpu_env, offsetof(CPUX86State, xmm_regs[reg].ZMM_L(val & 3))); if (mod == 3) { tcg_gen_extu_i32_tl(cpu_regs[rm], cpu_tmp2_i32); } else { tcg_gen_qemu_st_i32(cpu_tmp2_i32, cpu_A0, s->mem_index, MO_LEUL); } } else { \/* pextrq *\/ #ifdef TARGET_X86_64 tcg_gen_ld_i64(cpu_tmp1_i64, cpu_env, offsetof(CPUX86State, xmm_regs[reg].ZMM_Q(val & 1))); if (mod == 3) { tcg_gen_mov_i64(cpu_regs[rm], cpu_tmp1_i64); } else { tcg_gen_qemu_st_i64(cpu_tmp1_i64, cpu_A0, s->mem_index, MO_LEQ); } #else goto illegal_op; #endif } break; case 0x17: \/* extractps *\/ tcg_gen_ld32u_tl(cpu_T0, cpu_env, offsetof(CPUX86State, xmm_regs[reg].ZMM_L(val & 3))); if (mod == 3) { gen_op_mov_reg_v(ot, rm, cpu_T0); } else { tcg_gen_qemu_st_tl(cpu_T0, cpu_A0, s->mem_index, MO_LEUL); } break; case 0x20: \/* pinsrb *\/ if (mod == 3) { gen_op_mov_v_reg(MO_32, cpu_T0, rm); } else { tcg_gen_qemu_ld_tl(cpu_T0, cpu_A0, s->mem_index, MO_UB); } tcg_gen_st8_tl(cpu_T0, cpu_env, offsetof(CPUX86State, xmm_regs[reg].ZMM_B(val & 15))); break; case 0x21: \/* insertps *\/ if (mod == 3) { tcg_gen_ld_i32(cpu_tmp2_i32, cpu_env, offsetof(CPUX86State,xmm_regs[rm] .ZMM_L((val >> 6) & 3))); } else { tcg_gen_qemu_ld_i32(cpu_tmp2_i32, cpu_A0, s->mem_index, MO_LEUL); } tcg_gen_st_i32(cpu_tmp2_i32, cpu_env, offsetof(CPUX86State,xmm_regs[reg] .ZMM_L((val >> 4) & 3))); if ((val >> 0) & 1) tcg_gen_st_i32(tcg_const_i32(0 \/*float32_zero*\/), cpu_env, offsetof(CPUX86State, xmm_regs[reg].ZMM_L(0))); if ((val >> 1) & 1) tcg_gen_st_i32(tcg_const_i32(0 \/*float32_zero*\/), cpu_env, offsetof(CPUX86State, xmm_regs[reg].ZMM_L(1))); if ((val >> 2) & 1) tcg_gen_st_i32(tcg_const_i32(0 \/*float32_zero*\/), cpu_env, offsetof(CPUX86State, xmm_regs[reg].ZMM_L(2))); if ((val >> 3) & 1) tcg_gen_st_i32(tcg_const_i32(0 \/*float32_zero*\/), cpu_env, offsetof(CPUX86State, xmm_regs[reg].ZMM_L(3))); break; case 0x22: if (ot == MO_32) { \/* pinsrd *\/ if (mod == 3) { tcg_gen_trunc_tl_i32(cpu_tmp2_i32, cpu_regs[rm]); } else { tcg_gen_qemu_ld_i32(cpu_tmp2_i32, cpu_A0, s->mem_index, MO_LEUL); } tcg_gen_st_i32(cpu_tmp2_i32, cpu_env, offsetof(CPUX86State, xmm_regs[reg].ZMM_L(val & 3))); } else { \/* pinsrq *\/ #ifdef TARGET_X86_64 if (mod == 3) { gen_op_mov_v_reg(ot, cpu_tmp1_i64, rm); } else { tcg_gen_qemu_ld_i64(cpu_tmp1_i64, cpu_A0, s->mem_index, MO_LEQ); } tcg_gen_st_i64(cpu_tmp1_i64, cpu_env, offsetof(CPUX86State, xmm_regs[reg].ZMM_Q(val & 1))); #else goto illegal_op; #endif } break; } return; } if (b1) { op1_offset = offsetof(CPUX86State,xmm_regs[reg]); if (mod == 3) { op2_offset = offsetof(CPUX86State,xmm_regs[rm | REX_B(s)]); } else { op2_offset = offsetof(CPUX86State,xmm_t0); gen_lea_modrm(env, s, modrm); gen_ldo_env_A0(s, op2_offset); } } else { op1_offset = offsetof(CPUX86State,fpregs[reg].mmx); if (mod == 3) { op2_offset = offsetof(CPUX86State,fpregs[rm].mmx); } else { op2_offset = offsetof(CPUX86State,mmx_t0); gen_lea_modrm(env, s, modrm); gen_ldq_env_A0(s, op2_offset); } } val = cpu_ldub_code(env, s->pc++); if ((b & 0xfc) == 0x60) { \/* pcmpXstrX *\/ set_cc_op(s, CC_OP_EFLAGS); if (s->dflag == MO_64) { \/* The helper must use entire 64-bit gp registers *\/ val |= 1 << 8; } } tcg_gen_addi_ptr(cpu_ptr0, cpu_env, op1_offset); tcg_gen_addi_ptr(cpu_ptr1, cpu_env, op2_offset); sse_fn_eppi(cpu_env, cpu_ptr0, cpu_ptr1, tcg_const_i32(val)); break; case 0x33a: \/* Various integer extensions at 0f 3a f[0-f]. *\/ b = modrm | (b1 << 8); modrm = cpu_ldub_code(env, s->pc++); reg = ((modrm >> 3) & 7) | rex_r; switch (b) { case 0x3f0: \/* rorx Gy,Ey, Ib *\/ if (!(s->cpuid_7_0_ebx_features & CPUID_7_0_EBX_BMI2) || !(s->prefix & PREFIX_VEX) || s->vex_l != 0) { goto illegal_op; } ot = mo_64_32(s->dflag); gen_ldst_modrm(env, s, modrm, ot, OR_TMP0, 0); b = cpu_ldub_code(env, s->pc++); if (ot == MO_64) { tcg_gen_rotri_tl(cpu_T0, cpu_T0, b & 63); } else { tcg_gen_trunc_tl_i32(cpu_tmp2_i32, cpu_T0); tcg_gen_rotri_i32(cpu_tmp2_i32, cpu_tmp2_i32, b & 31); tcg_gen_extu_i32_tl(cpu_T0, cpu_tmp2_i32); } gen_op_mov_reg_v(ot, reg, cpu_T0); break; default: goto unknown_op; } break; default: unknown_op: gen_unknown_opcode(env, s); return; } } else { \/* generic MMX or SSE operation *\/ switch(b) { case 0x70: \/* pshufx insn *\/ case 0xc6: \/* pshufx insn *\/ case 0xc2: \/* compare insns *\/ s->rip_offset = 1; break; default: break; } if (is_xmm) { op1_offset = offsetof(CPUX86State,xmm_regs[reg]); if (mod != 3) { int sz = 4; gen_lea_modrm(env, s, modrm); op2_offset = offsetof(CPUX86State,xmm_t0); switch (b) { case 0x50 ... 0x5a: case 0x5c ... 0x5f: case 0xc2: \/* Most sse scalar operations. *\/ if (b1 == 2) { sz = 2; } else if (b1 == 3) { sz = 3; } break; case 0x2e: \/* ucomis[sd] *\/ case 0x2f: \/* comis[sd] *\/ if (b1 == 0) { sz = 2; } else { sz = 3; } break; } switch (sz) { case 2: \/* 32 bit access *\/ gen_op_ld_v(s, MO_32, cpu_T0, cpu_A0); tcg_gen_st32_tl(cpu_T0, cpu_env, offsetof(CPUX86State,xmm_t0.ZMM_L(0))); break; case 3: \/* 64 bit access *\/ gen_ldq_env_A0(s, offsetof(CPUX86State, xmm_t0.ZMM_D(0))); break; default: \/* 128 bit access *\/ gen_ldo_env_A0(s, op2_offset); break; } } else { rm = (modrm & 7) | REX_B(s); op2_offset = offsetof(CPUX86State,xmm_regs[rm]); } } else { op1_offset = offsetof(CPUX86State,fpregs[reg].mmx); if (mod != 3) { gen_lea_modrm(env, s, modrm); op2_offset = offsetof(CPUX86State,mmx_t0); gen_ldq_env_A0(s, op2_offset); } else { rm = (modrm & 7); op2_offset = offsetof(CPUX86State,fpregs[rm].mmx); } } switch(b) { case 0x0f: \/* 3DNow! data insns *\/ val = cpu_ldub_code(env, s->pc++); sse_fn_epp = sse_op_table5[val]; if (!sse_fn_epp) { goto unknown_op; } if (!(s->cpuid_ext2_features & CPUID_EXT2_3DNOW)) { goto illegal_op; } tcg_gen_addi_ptr(cpu_ptr0, cpu_env, op1_offset); tcg_gen_addi_ptr(cpu_ptr1, cpu_env, op2_offset); sse_fn_epp(cpu_env, cpu_ptr0, cpu_ptr1); break; case 0x70: \/* pshufx insn *\/ case 0xc6: \/* pshufx insn *\/ val = cpu_ldub_code(env, s->pc++); tcg_gen_addi_ptr(cpu_ptr0, cpu_env, op1_offset); tcg_gen_addi_ptr(cpu_ptr1, cpu_env, op2_offset); \/* XXX: introduce a new table? *\/ sse_fn_ppi = (SSEFunc_0_ppi)sse_fn_epp; sse_fn_ppi(cpu_ptr0, cpu_ptr1, tcg_const_i32(val)); break; case 0xc2: \/* compare insns *\/ val = cpu_ldub_code(env, s->pc++); if (val >= 8) goto unknown_op; sse_fn_epp = sse_op_table4[val][b1]; tcg_gen_addi_ptr(cpu_ptr0, cpu_env, op1_offset); tcg_gen_addi_ptr(cpu_ptr1, cpu_env, op2_offset); sse_fn_epp(cpu_env, cpu_ptr0, cpu_ptr1); break; case 0xf7: \/* maskmov : we must prepare A0 *\/ if (mod != 3) goto illegal_op; tcg_gen_mov_tl(cpu_A0, cpu_regs[R_EDI]); gen_extu(s->aflag, cpu_A0); gen_add_A0_ds_seg(s); tcg_gen_addi_ptr(cpu_ptr0, cpu_env, op1_offset); tcg_gen_addi_ptr(cpu_ptr1, cpu_env, op2_offset); \/* XXX: introduce a new table? *\/ sse_fn_eppt = (SSEFunc_0_eppt)sse_fn_epp; sse_fn_eppt(cpu_env, cpu_ptr0, cpu_ptr1, cpu_A0); break; default: tcg_gen_addi_ptr(cpu_ptr0, cpu_env, op1_offset); tcg_gen_addi_ptr(cpu_ptr1, cpu_env, op2_offset); sse_fn_epp(cpu_env, cpu_ptr0, cpu_ptr1); break; } if (b == 0x2e || b == 0x2f) { set_cc_op(s, CC_OP_EFLAGS); } } }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":16012,"total_token_length":17054,"max_tokens_setting":32768} +{"idx":160154,"input":"unicode_unfold_key(OnigCodePoint code) { static const struct ByUnfoldKey wordlist[] = { {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0x1040a, 3267, 1}, {0x1e0a, 1727, 1}, {0x040a, 1016, 1}, {0x010a, 186, 1}, {0x1f0a, 2088, 1}, {0x2c0a, 2451, 1}, {0x0189, 619, 1}, {0x1f89, 134, 2}, {0x1f85, 154, 2}, {0x0389, 733, 1}, {0x03ff, 724, 1}, {0xab89, 1523, 1}, {0xab85, 1511, 1}, {0x10c89, 3384, 1}, {0x10c85, 3372, 1}, {0x1e84, 1911, 1}, {0x03f5, 752, 1}, {0x0184, 360, 1}, {0x1f84, 149, 2}, {0x2c84, 2592, 1}, {0x017d, 351, 1}, {0x1ff3, 96, 2}, {0xab84, 1508, 1}, {0xa784, 3105, 1}, {0x10c84, 3369, 1}, {0xab7d, 1487, 1}, {0xa77d, 1706, 1}, {0x1e98, 38, 2}, {0x0498, 1106, 1}, {0x0198, 375, 1}, {0x1f98, 169, 2}, {0x2c98, 2622, 1}, {0x0398, 762, 1}, {0xa684, 2940, 1}, {0xab98, 1568, 1}, {0xa798, 3123, 1}, {0x10c98, 3429, 1}, {0x050a, 1277, 1}, {0x1ffb, 2265, 1}, {0x1e96, 16, 2}, {0x0496, 1103, 1}, {0x0196, 652, 1}, {0x1f96, 199, 2}, {0x2c96, 2619, 1}, {0x0396, 756, 1}, {0xa698, 2970, 1}, {0xab96, 1562, 1}, {0xa796, 3120, 1}, {0x10c96, 3423, 1}, {0x1feb, 2259, 1}, {0x2ceb, 2736, 1}, {0x1e90, 1929, 1}, {0x0490, 1094, 1}, {0x0190, 628, 1}, {0x1f90, 169, 2}, {0x2c90, 2610, 1}, {0x0390, 25, 3}, {0xa696, 2967, 1}, {0xab90, 1544, 1}, {0xa790, 3114, 1}, {0x10c90, 3405, 1}, {0x01d7, 444, 1}, {0x1fd7, 31, 3}, {0x1ea6, 1947, 1}, {0x04a6, 1127, 1}, {0x01a6, 676, 1}, {0x1fa6, 239, 2}, {0x2ca6, 2643, 1}, {0x03a6, 810, 1}, {0xa690, 2958, 1}, {0xaba6, 1610, 1}, {0xa7a6, 3144, 1}, {0x10ca6, 3471, 1}, {0x1ea4, 1944, 1}, {0x04a4, 1124, 1}, {0x01a4, 390, 1}, {0x1fa4, 229, 2}, {0x2ca4, 2640, 1}, {0x03a4, 804, 1}, {0x10a6, 2763, 1}, {0xaba4, 1604, 1}, {0xa7a4, 3141, 1}, {0x10ca4, 3465, 1}, {0x1ea0, 1938, 1}, {0x04a0, 1118, 1}, {0x01a0, 384, 1}, {0x1fa0, 209, 2}, {0x2ca0, 2634, 1}, {0x03a0, 792, 1}, {0x10a4, 2757, 1}, {0xaba0, 1592, 1}, {0xa7a0, 3135, 1}, {0x10ca0, 3453, 1}, {0x1eb2, 1965, 1}, {0x04b2, 1145, 1}, {0x01b2, 694, 1}, {0x1fb2, 249, 2}, {0x2cb2, 2661, 1}, {0x03fd, 718, 1}, {0x10a0, 2745, 1}, {0xabb2, 1646, 1}, {0xa7b2, 703, 1}, {0x10cb2, 3507, 1}, {0x1eac, 1956, 1}, {0x04ac, 1136, 1}, {0x01ac, 396, 1}, {0x1fac, 229, 2}, {0x2cac, 2652, 1}, {0x0537, 1352, 1}, {0x10b2, 2799, 1}, {0xabac, 1628, 1}, {0xa7ac, 637, 1}, {0x10cac, 3489, 1}, {0x1eaa, 1953, 1}, {0x04aa, 1133, 1}, {0x00dd, 162, 1}, {0x1faa, 219, 2}, {0x2caa, 2649, 1}, {0x03aa, 824, 1}, {0x10ac, 2781, 1}, {0xabaa, 1622, 1}, {0xa7aa, 646, 1}, {0x10caa, 3483, 1}, {0x1ea8, 1950, 1}, {0x04a8, 1130, 1}, {0x020a, 517, 1}, {0x1fa8, 209, 2}, {0x2ca8, 2646, 1}, {0x03a8, 817, 1}, {0x10aa, 2775, 1}, {0xaba8, 1616, 1}, {0xa7a8, 3147, 1}, {0x10ca8, 3477, 1}, {0x1ea2, 1941, 1}, {0x04a2, 1121, 1}, {0x01a2, 387, 1}, {0x1fa2, 219, 2}, {0x2ca2, 2637, 1}, {0x118a6, 3528, 1}, {0x10a8, 2769, 1}, {0xaba2, 1598, 1}, {0xa7a2, 3138, 1}, {0x10ca2, 3459, 1}, {0x2ced, 2739, 1}, {0x1fe9, 2283, 1}, {0x1fe7, 47, 3}, {0x1eb0, 1962, 1}, {0x04b0, 1142, 1}, {0x118a4, 3522, 1}, {0x10a2, 2751, 1}, {0x2cb0, 2658, 1}, {0x03b0, 41, 3}, {0x1fe3, 41, 3}, {0xabb0, 1640, 1}, {0xa7b0, 706, 1}, {0x10cb0, 3501, 1}, {0x01d9, 447, 1}, {0x1fd9, 2277, 1}, {0x118a0, 3510, 1}, {0x00df, 24, 2}, {0x00d9, 150, 1}, {0xab77, 1469, 1}, {0x10b0, 2793, 1}, {0x1eae, 1959, 1}, {0x04ae, 1139, 1}, {0x01ae, 685, 1}, {0x1fae, 239, 2}, {0x2cae, 2655, 1}, {0x118b2, 3564, 1}, {0xab73, 1457, 1}, {0xabae, 1634, 1}, {0xab71, 1451, 1}, {0x10cae, 3495, 1}, {0x1e2a, 1775, 1}, {0x042a, 968, 1}, {0x012a, 234, 1}, {0x1f2a, 2130, 1}, {0x2c2a, 2547, 1}, {0x118ac, 3546, 1}, {0x10ae, 2787, 1}, {0x0535, 1346, 1}, {0xa72a, 2988, 1}, {0x1e9a, 0, 2}, {0x049a, 1109, 1}, {0xff37, 3225, 1}, {0x1f9a, 179, 2}, {0x2c9a, 2625, 1}, {0x039a, 772, 1}, {0x118aa, 3540, 1}, {0xab9a, 1574, 1}, {0xa79a, 3126, 1}, {0x10c9a, 3435, 1}, {0x1e94, 1935, 1}, {0x0494, 1100, 1}, {0x0194, 640, 1}, {0x1f94, 189, 2}, {0x2c94, 2616, 1}, {0x0394, 749, 1}, {0x118a8, 3534, 1}, {0xab94, 1556, 1}, {0xa69a, 2973, 1}, {0x10c94, 3417, 1}, {0x10402, 3243, 1}, {0x1e02, 1715, 1}, {0x0402, 992, 1}, {0x0102, 174, 1}, {0x0533, 1340, 1}, {0x2c02, 2427, 1}, {0x118a2, 3516, 1}, {0x052a, 1325, 1}, {0xa694, 2964, 1}, {0x1e92, 1932, 1}, {0x0492, 1097, 1}, {0x2165, 2307, 1}, {0x1f92, 179, 2}, {0x2c92, 2613, 1}, {0x0392, 742, 1}, {0x2161, 2295, 1}, {0xab92, 1550, 1}, {0xa792, 3117, 1}, {0x10c92, 3411, 1}, {0x118b0, 3558, 1}, {0x1f5f, 2199, 1}, {0x1e8e, 1926, 1}, {0x048e, 1091, 1}, {0x018e, 453, 1}, {0x1f8e, 159, 2}, {0x2c8e, 2607, 1}, {0x038e, 833, 1}, {0xa692, 2961, 1}, {0xab8e, 1538, 1}, {0x0055, 59, 1}, {0x10c8e, 3399, 1}, {0x1f5d, 2196, 1}, {0x212a, 27, 1}, {0x04cb, 1181, 1}, {0x01cb, 425, 1}, {0x1fcb, 2241, 1}, {0x118ae, 3552, 1}, {0x0502, 1265, 1}, {0x00cb, 111, 1}, {0xa68e, 2955, 1}, {0x1e8a, 1920, 1}, {0x048a, 1085, 1}, {0x018a, 622, 1}, {0x1f8a, 139, 2}, {0x2c8a, 2601, 1}, {0x038a, 736, 1}, {0x2c67, 2571, 1}, {0xab8a, 1526, 1}, {0x1e86, 1914, 1}, {0x10c8a, 3387, 1}, {0x0186, 616, 1}, {0x1f86, 159, 2}, {0x2c86, 2595, 1}, {0x0386, 727, 1}, {0xff35, 3219, 1}, {0xab86, 1514, 1}, {0xa786, 3108, 1}, {0x10c86, 3375, 1}, {0xa68a, 2949, 1}, {0x0555, 1442, 1}, {0x1ebc, 1980, 1}, {0x04bc, 1160, 1}, {0x01bc, 411, 1}, {0x1fbc, 62, 2}, {0x2cbc, 2676, 1}, {0x1f5b, 2193, 1}, {0xa686, 2943, 1}, {0xabbc, 1676, 1}, {0x1eb8, 1974, 1}, {0x04b8, 1154, 1}, {0x01b8, 408, 1}, {0x1fb8, 2268, 1}, {0x2cb8, 2670, 1}, {0x01db, 450, 1}, {0x1fdb, 2247, 1}, {0xabb8, 1664, 1}, {0x10bc, 2829, 1}, {0x00db, 156, 1}, {0x1eb6, 1971, 1}, {0x04b6, 1151, 1}, {0xff33, 3213, 1}, {0x1fb6, 58, 2}, {0x2cb6, 2667, 1}, {0xff2a, 3186, 1}, {0x10b8, 2817, 1}, {0xabb6, 1658, 1}, {0xa7b6, 3153, 1}, {0x10426, 3351, 1}, {0x1e26, 1769, 1}, {0x0426, 956, 1}, {0x0126, 228, 1}, {0x0053, 52, 1}, {0x2c26, 2535, 1}, {0x0057, 65, 1}, {0x10b6, 2811, 1}, {0x022a, 562, 1}, {0xa726, 2982, 1}, {0x1e2e, 1781, 1}, {0x042e, 980, 1}, {0x012e, 240, 1}, {0x1f2e, 2142, 1}, {0x2c2e, 2559, 1}, {0xffffffff, -1, 0}, {0x2167, 2313, 1}, {0xffffffff, -1, 0}, {0xa72e, 2994, 1}, {0x1e2c, 1778, 1}, {0x042c, 974, 1}, {0x012c, 237, 1}, {0x1f2c, 2136, 1}, {0x2c2c, 2553, 1}, {0x1f6f, 2223, 1}, {0x2c6f, 604, 1}, {0xabbf, 1685, 1}, {0xa72c, 2991, 1}, {0x1e28, 1772, 1}, {0x0428, 962, 1}, {0x0128, 231, 1}, {0x1f28, 2124, 1}, {0x2c28, 2541, 1}, {0xffffffff, -1, 0}, {0x0553, 1436, 1}, {0x10bf, 2838, 1}, {0xa728, 2985, 1}, {0x0526, 1319, 1}, {0x0202, 505, 1}, {0x1e40, 1808, 1}, {0x10424, 3345, 1}, {0x1e24, 1766, 1}, {0x0424, 950, 1}, {0x0124, 225, 1}, {0xffffffff, -1, 0}, {0x2c24, 2529, 1}, {0x052e, 1331, 1}, {0xa740, 3018, 1}, {0x118bc, 3594, 1}, {0xa724, 2979, 1}, {0x1ef2, 2061, 1}, {0x04f2, 1241, 1}, {0x01f2, 483, 1}, {0x1ff2, 257, 2}, {0x2cf2, 2742, 1}, {0x052c, 1328, 1}, {0x118b8, 3582, 1}, {0xa640, 2865, 1}, {0x10422, 3339, 1}, {0x1e22, 1763, 1}, {0x0422, 944, 1}, {0x0122, 222, 1}, {0x2126, 820, 1}, {0x2c22, 2523, 1}, {0x0528, 1322, 1}, {0x01f1, 483, 1}, {0x118b6, 3576, 1}, {0xa722, 2976, 1}, {0x03f1, 796, 1}, {0x1ebe, 1983, 1}, {0x04be, 1163, 1}, {0xfb02, 12, 2}, {0x1fbe, 767, 1}, {0x2cbe, 2679, 1}, {0x01b5, 405, 1}, {0x0540, 1379, 1}, {0xabbe, 1682, 1}, {0x0524, 1316, 1}, {0x00b5, 779, 1}, {0xabb5, 1655, 1}, {0x1eba, 1977, 1}, {0x04ba, 1157, 1}, {0x216f, 2337, 1}, {0x1fba, 2226, 1}, {0x2cba, 2673, 1}, {0x10be, 2835, 1}, {0x0051, 46, 1}, {0xabba, 1670, 1}, {0x10b5, 2808, 1}, {0x1e6e, 1878, 1}, {0x046e, 1055, 1}, {0x016e, 330, 1}, {0x1f6e, 2220, 1}, {0x2c6e, 664, 1}, {0x118bf, 3603, 1}, {0x0522, 1313, 1}, {0x10ba, 2823, 1}, {0xa76e, 3087, 1}, {0x1eb4, 1968, 1}, {0x04b4, 1148, 1}, {0x2c75, 2583, 1}, {0x1fb4, 50, 2}, {0x2cb4, 2664, 1}, {0xab75, 1463, 1}, {0x1ec2, 1989, 1}, {0xabb4, 1652, 1}, {0xa7b4, 3150, 1}, {0x1fc2, 253, 2}, {0x2cc2, 2685, 1}, {0x03c2, 800, 1}, {0x00c2, 83, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xff26, 3174, 1}, {0x10b4, 2805, 1}, {0x1eca, 2001, 1}, {0x0551, 1430, 1}, {0x01ca, 425, 1}, {0x1fca, 2238, 1}, {0x2cca, 2697, 1}, {0x10c2, 2847, 1}, {0x00ca, 108, 1}, {0xff2e, 3198, 1}, {0x1e8c, 1923, 1}, {0x048c, 1088, 1}, {0x0226, 556, 1}, {0x1f8c, 149, 2}, {0x2c8c, 2604, 1}, {0x038c, 830, 1}, {0xffffffff, -1, 0}, {0xab8c, 1532, 1}, {0xff2c, 3192, 1}, {0x10c8c, 3393, 1}, {0x1ec4, 1992, 1}, {0x022e, 568, 1}, {0x01c4, 417, 1}, {0x1fc4, 54, 2}, {0x2cc4, 2688, 1}, {0xffffffff, -1, 0}, {0x00c4, 89, 1}, {0xff28, 3180, 1}, {0xa68c, 2952, 1}, {0x01cf, 432, 1}, {0x022c, 565, 1}, {0x118be, 3600, 1}, {0x03cf, 839, 1}, {0x00cf, 123, 1}, {0x118b5, 3573, 1}, {0xffffffff, -1, 0}, {0x10c4, 2853, 1}, {0x216e, 2334, 1}, {0x24cb, 2406, 1}, {0x0228, 559, 1}, {0xff24, 3168, 1}, {0xffffffff, -1, 0}, {0x118ba, 3588, 1}, {0x1efe, 2079, 1}, {0x04fe, 1259, 1}, {0x01fe, 499, 1}, {0x1e9e, 24, 2}, {0x049e, 1115, 1}, {0x03fe, 721, 1}, {0x1f9e, 199, 2}, {0x2c9e, 2631, 1}, {0x039e, 786, 1}, {0x0224, 553, 1}, {0xab9e, 1586, 1}, {0xa79e, 3132, 1}, {0x10c9e, 3447, 1}, {0x01f7, 414, 1}, {0x1ff7, 67, 3}, {0xff22, 3162, 1}, {0x03f7, 884, 1}, {0x118b4, 3570, 1}, {0x049c, 1112, 1}, {0x019c, 661, 1}, {0x1f9c, 189, 2}, {0x2c9c, 2628, 1}, {0x039c, 779, 1}, {0x24bc, 2361, 1}, {0xab9c, 1580, 1}, {0xa79c, 3129, 1}, {0x10c9c, 3441, 1}, {0x0222, 550, 1}, {0x1e7c, 1899, 1}, {0x047c, 1076, 1}, {0x1e82, 1908, 1}, {0x24b8, 2349, 1}, {0x0182, 357, 1}, {0x1f82, 139, 2}, {0x2c82, 2589, 1}, {0xab7c, 1484, 1}, {0xffffffff, -1, 0}, {0xab82, 1502, 1}, {0xa782, 3102, 1}, {0x10c82, 3363, 1}, {0x2c63, 1709, 1}, {0x24b6, 2343, 1}, {0x1e80, 1905, 1}, {0x0480, 1082, 1}, {0x1f59, 2190, 1}, {0x1f80, 129, 2}, {0x2c80, 2586, 1}, {0x0059, 71, 1}, {0xa682, 2937, 1}, {0xab80, 1496, 1}, {0xa780, 3099, 1}, {0x10c80, 3357, 1}, {0xffffffff, -1, 0}, {0x1e4c, 1826, 1}, {0x0145, 270, 1}, {0x014c, 279, 1}, {0x1f4c, 2184, 1}, {0x0345, 767, 1}, {0x0045, 12, 1}, {0x004c, 31, 1}, {0xa680, 2934, 1}, {0xa74c, 3036, 1}, {0x1e4a, 1823, 1}, {0x01d5, 441, 1}, {0x014a, 276, 1}, {0x1f4a, 2178, 1}, {0x03d5, 810, 1}, {0x00d5, 141, 1}, {0x004a, 24, 1}, {0x24bf, 2370, 1}, {0xa74a, 3033, 1}, {0xa64c, 2883, 1}, {0x1041c, 3321, 1}, {0x1e1c, 1754, 1}, {0x041c, 926, 1}, {0x011c, 213, 1}, {0x1f1c, 2118, 1}, {0x2c1c, 2505, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xa64a, 2880, 1}, {0x1041a, 3315, 1}, {0x1e1a, 1751, 1}, {0x041a, 920, 1}, {0x011a, 210, 1}, {0x1f1a, 2112, 1}, {0x2c1a, 2499, 1}, {0xabbd, 1679, 1}, {0x0545, 1394, 1}, {0x054c, 1415, 1}, {0x10418, 3309, 1}, {0x1e18, 1748, 1}, {0x0418, 914, 1}, {0x0118, 207, 1}, {0x1f18, 2106, 1}, {0x2c18, 2493, 1}, {0x10bd, 2832, 1}, {0x2163, 2301, 1}, {0x054a, 1409, 1}, {0x1040e, 3279, 1}, {0x1e0e, 1733, 1}, {0x040e, 1028, 1}, {0x010e, 192, 1}, {0x1f0e, 2100, 1}, {0x2c0e, 2463, 1}, {0x1efc, 2076, 1}, {0x04fc, 1256, 1}, {0x01fc, 496, 1}, {0x1ffc, 96, 2}, {0x051c, 1304, 1}, {0x1040c, 3273, 1}, {0x1e0c, 1730, 1}, {0x040c, 1022, 1}, {0x010c, 189, 1}, {0x1f0c, 2094, 1}, {0x2c0c, 2457, 1}, {0x1f6d, 2217, 1}, {0x2c6d, 607, 1}, {0x051a, 1301, 1}, {0x24be, 2367, 1}, {0x10408, 3261, 1}, {0x1e08, 1724, 1}, {0x0408, 1010, 1}, {0x0108, 183, 1}, {0x1f08, 2082, 1}, {0x2c08, 2445, 1}, {0x04c9, 1178, 1}, {0x0518, 1298, 1}, {0x1fc9, 2235, 1}, {0xffffffff, -1, 0}, {0x24ba, 2355, 1}, {0x00c9, 105, 1}, {0x10416, 3303, 1}, {0x1e16, 1745, 1}, {0x0416, 908, 1}, {0x0116, 204, 1}, {0x050e, 1283, 1}, {0x2c16, 2487, 1}, {0x10414, 3297, 1}, {0x1e14, 1742, 1}, {0x0414, 902, 1}, {0x0114, 201, 1}, {0x042b, 971, 1}, {0x2c14, 2481, 1}, {0x1f2b, 2133, 1}, {0x2c2b, 2550, 1}, {0xffffffff, -1, 0}, {0x050c, 1280, 1}, {0x10406, 3255, 1}, {0x1e06, 1721, 1}, {0x0406, 1004, 1}, {0x0106, 180, 1}, {0x13fb, 1697, 1}, {0x2c06, 2439, 1}, {0x24c2, 2379, 1}, {0x118bd, 3597, 1}, {0xffffffff, -1, 0}, {0x0508, 1274, 1}, {0x10404, 3249, 1}, {0x1e04, 1718, 1}, {0x0404, 998, 1}, {0x0104, 177, 1}, {0x1f95, 194, 2}, {0x2c04, 2433, 1}, {0x0395, 752, 1}, {0x24ca, 2403, 1}, {0xab95, 1559, 1}, {0x0531, 1334, 1}, {0x10c95, 3420, 1}, {0x0516, 1295, 1}, {0x1e6c, 1875, 1}, {0x046c, 1052, 1}, {0x016c, 327, 1}, {0x1f6c, 2214, 1}, {0x216d, 2331, 1}, {0x0514, 1292, 1}, {0x0245, 697, 1}, {0x024c, 598, 1}, {0xa76c, 3084, 1}, {0x10400, 3237, 1}, {0x1e00, 1712, 1}, {0x0400, 986, 1}, {0x0100, 171, 1}, {0x24c4, 2385, 1}, {0x2c00, 2421, 1}, {0x0506, 1271, 1}, {0x024a, 595, 1}, {0x1fab, 224, 2}, {0xa66c, 2931, 1}, {0x03ab, 827, 1}, {0x24cf, 2418, 1}, {0xabab, 1625, 1}, {0xa7ab, 631, 1}, {0x10cab, 3486, 1}, {0xffffffff, -1, 0}, {0x0504, 1268, 1}, {0xffffffff, -1, 0}, {0x021c, 544, 1}, {0x01a9, 679, 1}, {0x1fa9, 214, 2}, {0x10ab, 2778, 1}, {0x03a9, 820, 1}, {0x212b, 92, 1}, {0xaba9, 1619, 1}, {0x1e88, 1917, 1}, {0x10ca9, 3480, 1}, {0x021a, 541, 1}, {0x1f88, 129, 2}, {0x2c88, 2598, 1}, {0x0388, 730, 1}, {0x13fd, 1703, 1}, {0xab88, 1520, 1}, {0x10a9, 2772, 1}, {0x10c88, 3381, 1}, {0xffffffff, -1, 0}, {0x0218, 538, 1}, {0x0500, 1262, 1}, {0x1f4d, 2187, 1}, {0x01a7, 393, 1}, {0x1fa7, 244, 2}, {0x004d, 34, 1}, {0x03a7, 814, 1}, {0xa688, 2946, 1}, {0xaba7, 1613, 1}, {0x020e, 523, 1}, {0x10ca7, 3474, 1}, {0x1e6a, 1872, 1}, {0x046a, 1049, 1}, {0x016a, 324, 1}, {0x1f6a, 2208, 1}, {0xffffffff, -1, 0}, {0x216c, 2328, 1}, {0x10a7, 2766, 1}, {0x01d1, 435, 1}, {0xa76a, 3081, 1}, {0x020c, 520, 1}, {0x03d1, 762, 1}, {0x00d1, 129, 1}, {0x1e68, 1869, 1}, {0x0468, 1046, 1}, {0x0168, 321, 1}, {0x1f68, 2202, 1}, {0xffffffff, -1, 0}, {0xff31, 3207, 1}, {0xa66a, 2928, 1}, {0x0208, 514, 1}, {0xa768, 3078, 1}, {0x1e64, 1863, 1}, {0x0464, 1040, 1}, {0x0164, 315, 1}, {0x054d, 1418, 1}, {0x2c64, 673, 1}, {0xffffffff, -1, 0}, {0xff2b, 3189, 1}, {0xffffffff, -1, 0}, {0xa764, 3072, 1}, {0xa668, 2925, 1}, {0x0216, 535, 1}, {0xffffffff, -1, 0}, {0x118ab, 3543, 1}, {0x1e62, 1860, 1}, {0x0462, 1037, 1}, {0x0162, 312, 1}, {0x0214, 532, 1}, {0x2c62, 655, 1}, {0xa664, 2919, 1}, {0x1ed2, 2013, 1}, {0x04d2, 1193, 1}, {0xa762, 3069, 1}, {0x1fd2, 20, 3}, {0x2cd2, 2709, 1}, {0x118a9, 3537, 1}, {0x00d2, 132, 1}, {0x0206, 511, 1}, {0x10420, 3333, 1}, {0x1e20, 1760, 1}, {0x0420, 938, 1}, {0x0120, 219, 1}, {0xa662, 2916, 1}, {0x2c20, 2517, 1}, {0x1e60, 1856, 1}, {0x0460, 1034, 1}, {0x0160, 309, 1}, {0x0204, 508, 1}, {0x2c60, 2562, 1}, {0xffffffff, -1, 0}, {0x24bd, 2364, 1}, {0x216a, 2322, 1}, {0xa760, 3066, 1}, {0xffffffff, -1, 0}, {0xfb16, 125, 2}, {0x118a7, 3531, 1}, {0x1efa, 2073, 1}, {0x04fa, 1253, 1}, {0x01fa, 493, 1}, {0x1ffa, 2262, 1}, {0xfb14, 109, 2}, {0x03fa, 887, 1}, {0xa660, 2913, 1}, {0x2168, 2316, 1}, {0x01b7, 700, 1}, {0x1fb7, 10, 3}, {0x1f6b, 2211, 1}, {0x2c6b, 2577, 1}, {0x0200, 502, 1}, {0xabb7, 1661, 1}, {0xfb06, 29, 2}, {0x1e56, 1841, 1}, {0x2164, 2304, 1}, {0x0156, 294, 1}, {0x1f56, 62, 3}, {0x0520, 1310, 1}, {0x004f, 40, 1}, {0x0056, 62, 1}, {0x10b7, 2814, 1}, {0xa756, 3051, 1}, {0xfb04, 5, 3}, {0x1e78, 1893, 1}, {0x0478, 1070, 1}, {0x0178, 168, 1}, {0x1e54, 1838, 1}, {0x2162, 2298, 1}, {0x0154, 291, 1}, {0x1f54, 57, 3}, {0xab78, 1472, 1}, {0xa656, 2898, 1}, {0x0054, 56, 1}, {0x1e52, 1835, 1}, {0xa754, 3048, 1}, {0x0152, 288, 1}, {0x1f52, 52, 3}, {0x24c9, 2400, 1}, {0x1e32, 1787, 1}, {0x0052, 49, 1}, {0x0132, 243, 1}, {0xa752, 3045, 1}, {0xffffffff, -1, 0}, {0xfb00, 4, 2}, {0xa654, 2895, 1}, {0xffffffff, -1, 0}, {0xa732, 2997, 1}, {0x2160, 2292, 1}, {0x054f, 1424, 1}, {0x0556, 1445, 1}, {0x1e50, 1832, 1}, {0xa652, 2892, 1}, {0x0150, 285, 1}, {0x1f50, 84, 2}, {0x017b, 348, 1}, {0x1e4e, 1829, 1}, {0x0050, 43, 1}, {0x014e, 282, 1}, {0xa750, 3042, 1}, {0xab7b, 1481, 1}, {0xa77b, 3093, 1}, {0x004e, 37, 1}, {0x0554, 1439, 1}, {0xa74e, 3039, 1}, {0x1e48, 1820, 1}, {0xffffffff, -1, 0}, {0x216b, 2325, 1}, {0x1f48, 2172, 1}, {0xa650, 2889, 1}, {0x0552, 1433, 1}, {0x0048, 21, 1}, {0xffffffff, -1, 0}, {0xa748, 3030, 1}, {0xa64e, 2886, 1}, {0x0532, 1337, 1}, {0x1041e, 3327, 1}, {0x1e1e, 1757, 1}, {0x041e, 932, 1}, {0x011e, 216, 1}, {0x118b7, 3579, 1}, {0x2c1e, 2511, 1}, {0xffffffff, -1, 0}, {0xa648, 2877, 1}, {0x1ff9, 2253, 1}, {0xffffffff, -1, 0}, {0x03f9, 878, 1}, {0x0550, 1427, 1}, {0x10412, 3291, 1}, {0x1e12, 1739, 1}, {0x0412, 896, 1}, {0x0112, 198, 1}, {0x054e, 1421, 1}, {0x2c12, 2475, 1}, {0x10410, 3285, 1}, {0x1e10, 1736, 1}, {0x0410, 890, 1}, {0x0110, 195, 1}, {0xffffffff, -1, 0}, {0x2c10, 2469, 1}, {0x2132, 2289, 1}, {0x0548, 1403, 1}, {0x1ef8, 2070, 1}, {0x04f8, 1250, 1}, {0x01f8, 490, 1}, {0x1ff8, 2250, 1}, {0x0220, 381, 1}, {0x1ee2, 2037, 1}, {0x04e2, 1217, 1}, {0x01e2, 462, 1}, {0x1fe2, 36, 3}, {0x2ce2, 2733, 1}, {0x03e2, 857, 1}, {0x051e, 1307, 1}, {0x1ede, 2031, 1}, {0x04de, 1211, 1}, {0x01de, 456, 1}, {0xffffffff, -1, 0}, {0x2cde, 2727, 1}, {0x03de, 851, 1}, {0x00de, 165, 1}, {0x1f69, 2205, 1}, {0x2c69, 2574, 1}, {0x1eda, 2025, 1}, {0x04da, 1205, 1}, {0x0512, 1289, 1}, {0x1fda, 2244, 1}, {0x2cda, 2721, 1}, {0x03da, 845, 1}, {0x00da, 153, 1}, {0xffffffff, -1, 0}, {0x0510, 1286, 1}, {0x1ed8, 2022, 1}, {0x04d8, 1202, 1}, {0xffffffff, -1, 0}, {0x1fd8, 2274, 1}, {0x2cd8, 2718, 1}, {0x03d8, 842, 1}, {0x00d8, 147, 1}, {0x1ed6, 2019, 1}, {0x04d6, 1199, 1}, {0xffffffff, -1, 0}, {0x1fd6, 76, 2}, {0x2cd6, 2715, 1}, {0x03d6, 792, 1}, {0x00d6, 144, 1}, {0x1ec8, 1998, 1}, {0xffffffff, -1, 0}, {0x01c8, 421, 1}, {0x1fc8, 2232, 1}, {0x2cc8, 2694, 1}, {0xff32, 3210, 1}, {0x00c8, 102, 1}, {0x04c7, 1175, 1}, {0x01c7, 421, 1}, {0x1fc7, 15, 3}, {0x1ec0, 1986, 1}, {0x04c0, 1187, 1}, {0x00c7, 99, 1}, {0xffffffff, -1, 0}, {0x2cc0, 2682, 1}, {0x0179, 345, 1}, {0x00c0, 77, 1}, {0x0232, 574, 1}, {0x01b3, 402, 1}, {0x1fb3, 62, 2}, {0xab79, 1475, 1}, {0xa779, 3090, 1}, {0x10c7, 2859, 1}, {0xabb3, 1649, 1}, {0xa7b3, 3156, 1}, {0x1fa5, 234, 2}, {0x10c0, 2841, 1}, {0x03a5, 807, 1}, {0xffffffff, -1, 0}, {0xaba5, 1607, 1}, {0x01b1, 691, 1}, {0x10ca5, 3468, 1}, {0x10b3, 2802, 1}, {0x2169, 2319, 1}, {0x024e, 601, 1}, {0xabb1, 1643, 1}, {0xa7b1, 682, 1}, {0x10cb1, 3504, 1}, {0x10a5, 2760, 1}, {0xffffffff, -1, 0}, {0x01af, 399, 1}, {0x1faf, 244, 2}, {0xffffffff, -1, 0}, {0x0248, 592, 1}, {0x10b1, 2796, 1}, {0xabaf, 1637, 1}, {0x1fad, 234, 2}, {0x10caf, 3498, 1}, {0x04cd, 1184, 1}, {0x01cd, 429, 1}, {0xabad, 1631, 1}, {0xa7ad, 658, 1}, {0x10cad, 3492, 1}, {0x00cd, 117, 1}, {0x10af, 2790, 1}, {0x021e, 547, 1}, {0x1fa3, 224, 2}, {0xffffffff, -1, 0}, {0x03a3, 800, 1}, {0x10ad, 2784, 1}, {0xaba3, 1601, 1}, {0xffffffff, -1, 0}, {0x10ca3, 3462, 1}, {0x10cd, 2862, 1}, {0x1fa1, 214, 2}, {0x24b7, 2346, 1}, {0x03a1, 796, 1}, {0x0212, 529, 1}, {0xaba1, 1595, 1}, {0x10a3, 2754, 1}, {0x10ca1, 3456, 1}, {0x01d3, 438, 1}, {0x1fd3, 25, 3}, {0x0210, 526, 1}, {0xffffffff, -1, 0}, {0x00d3, 135, 1}, {0x1e97, 34, 2}, {0x10a1, 2748, 1}, {0x0197, 649, 1}, {0x1f97, 204, 2}, {0xffffffff, -1, 0}, {0x0397, 759, 1}, {0x1041d, 3324, 1}, {0xab97, 1565, 1}, {0x041d, 929, 1}, {0x10c97, 3426, 1}, {0x1f1d, 2121, 1}, {0x2c1d, 2508, 1}, {0x1e72, 1884, 1}, {0x0472, 1061, 1}, {0x0172, 336, 1}, {0x118b3, 3567, 1}, {0x2c72, 2580, 1}, {0x0372, 712, 1}, {0x1041b, 3318, 1}, {0xab72, 1454, 1}, {0x041b, 923, 1}, {0x118a5, 3525, 1}, {0x1f1b, 2115, 1}, {0x2c1b, 2502, 1}, {0x1e70, 1881, 1}, {0x0470, 1058, 1}, {0x0170, 333, 1}, {0x118b1, 3561, 1}, {0x2c70, 610, 1}, {0x0370, 709, 1}, {0x1e46, 1817, 1}, {0xab70, 1448, 1}, {0x1e66, 1866, 1}, {0x0466, 1043, 1}, {0x0166, 318, 1}, {0x1e44, 1814, 1}, {0x0046, 15, 1}, {0x118af, 3555, 1}, {0xa746, 3027, 1}, {0xffffffff, -1, 0}, {0xa766, 3075, 1}, {0x0044, 9, 1}, {0x118ad, 3549, 1}, {0xa744, 3024, 1}, {0x1e7a, 1896, 1}, {0x047a, 1073, 1}, {0x1e3a, 1799, 1}, {0xffffffff, -1, 0}, {0xa646, 2874, 1}, {0x1f3a, 2154, 1}, {0xa666, 2922, 1}, {0xab7a, 1478, 1}, {0x118a3, 3519, 1}, {0xa644, 2871, 1}, {0xa73a, 3009, 1}, {0xffffffff, -1, 0}, {0x1ef4, 2064, 1}, {0x04f4, 1244, 1}, {0x01f4, 487, 1}, {0x1ff4, 101, 2}, {0x118a1, 3513, 1}, {0x03f4, 762, 1}, {0x1eec, 2052, 1}, {0x04ec, 1232, 1}, {0x01ec, 477, 1}, {0x1fec, 2286, 1}, {0x0546, 1397, 1}, {0x03ec, 872, 1}, {0xffffffff, -1, 0}, {0x013f, 261, 1}, {0x1f3f, 2169, 1}, {0x0544, 1391, 1}, {0x1eea, 2049, 1}, {0x04ea, 1229, 1}, {0x01ea, 474, 1}, {0x1fea, 2256, 1}, {0xffffffff, -1, 0}, {0x03ea, 869, 1}, {0x1ee8, 2046, 1}, {0x04e8, 1226, 1}, {0x01e8, 471, 1}, {0x1fe8, 2280, 1}, {0x053a, 1361, 1}, {0x03e8, 866, 1}, {0x1ee6, 2043, 1}, {0x04e6, 1223, 1}, {0x01e6, 468, 1}, {0x1fe6, 88, 2}, {0x1f4b, 2181, 1}, {0x03e6, 863, 1}, {0x1e5e, 1853, 1}, {0x004b, 27, 1}, {0x015e, 306, 1}, {0x2166, 2310, 1}, {0x1ee4, 2040, 1}, {0x04e4, 1220, 1}, {0x01e4, 465, 1}, {0x1fe4, 80, 2}, {0xa75e, 3063, 1}, {0x03e4, 860, 1}, {0x1ee0, 2034, 1}, {0x04e0, 1214, 1}, {0x01e0, 459, 1}, {0x053f, 1376, 1}, {0x2ce0, 2730, 1}, {0x03e0, 854, 1}, {0x1edc, 2028, 1}, {0x04dc, 1208, 1}, {0xa65e, 2910, 1}, {0xffffffff, -1, 0}, {0x2cdc, 2724, 1}, {0x03dc, 848, 1}, {0x00dc, 159, 1}, {0x1ed0, 2010, 1}, {0x04d0, 1190, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0x2cd0, 2706, 1}, {0x03d0, 742, 1}, {0x00d0, 126, 1}, {0x1ecc, 2004, 1}, {0x054b, 1412, 1}, {0xffffffff, -1, 0}, {0x1fcc, 71, 2}, {0x2ccc, 2700, 1}, {0x1ec6, 1995, 1}, {0x00cc, 114, 1}, {0xffffffff, -1, 0}, {0x1fc6, 67, 2}, {0x2cc6, 2691, 1}, {0x24c8, 2397, 1}, {0x00c6, 96, 1}, {0x04c5, 1172, 1}, {0x01c5, 417, 1}, {0xffffffff, -1, 0}, {0x1fbb, 2229, 1}, {0x24c7, 2394, 1}, {0x00c5, 92, 1}, {0x1fb9, 2271, 1}, {0xabbb, 1673, 1}, {0x24c0, 2373, 1}, {0x04c3, 1169, 1}, {0xabb9, 1667, 1}, {0x1fc3, 71, 2}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0x00c3, 86, 1}, {0x10c5, 2856, 1}, {0x10bb, 2826, 1}, {0x1ed4, 2016, 1}, {0x04d4, 1196, 1}, {0x10b9, 2820, 1}, {0x13fc, 1700, 1}, {0x2cd4, 2712, 1}, {0x0246, 589, 1}, {0x00d4, 138, 1}, {0x10c3, 2850, 1}, {0xffffffff, -1, 0}, {0xff3a, 3234, 1}, {0x0244, 688, 1}, {0x019f, 670, 1}, {0x1f9f, 204, 2}, {0xffffffff, -1, 0}, {0x039f, 789, 1}, {0xffffffff, -1, 0}, {0xab9f, 1589, 1}, {0xffffffff, -1, 0}, {0x10c9f, 3450, 1}, {0x019d, 667, 1}, {0x1f9d, 194, 2}, {0x023a, 2565, 1}, {0x039d, 783, 1}, {0x1e5a, 1847, 1}, {0xab9d, 1583, 1}, {0x015a, 300, 1}, {0x10c9d, 3444, 1}, {0x1e9b, 1856, 1}, {0x24cd, 2412, 1}, {0x005a, 74, 1}, {0x1f9b, 184, 2}, {0xa75a, 3057, 1}, {0x039b, 776, 1}, {0x1ece, 2007, 1}, {0xab9b, 1577, 1}, {0x1e99, 42, 2}, {0x10c9b, 3438, 1}, {0x2cce, 2703, 1}, {0x1f99, 174, 2}, {0x00ce, 120, 1}, {0x0399, 767, 1}, {0xa65a, 2904, 1}, {0xab99, 1571, 1}, {0xffffffff, -1, 0}, {0x10c99, 3432, 1}, {0x0193, 634, 1}, {0x1f93, 184, 2}, {0x1e58, 1844, 1}, {0x0393, 746, 1}, {0x0158, 297, 1}, {0xab93, 1553, 1}, {0xffffffff, -1, 0}, {0x10c93, 3414, 1}, {0x0058, 68, 1}, {0x042d, 977, 1}, {0xa758, 3054, 1}, {0x1f2d, 2139, 1}, {0x2c2d, 2556, 1}, {0x118bb, 3591, 1}, {0x0191, 369, 1}, {0x1f91, 174, 2}, {0x118b9, 3585, 1}, {0x0391, 739, 1}, {0xffffffff, -1, 0}, {0xab91, 1547, 1}, {0xa658, 2901, 1}, {0x10c91, 3408, 1}, {0x018f, 625, 1}, {0x1f8f, 164, 2}, {0xffffffff, -1, 0}, {0x038f, 836, 1}, {0xffffffff, -1, 0}, {0xab8f, 1541, 1}, {0xffffffff, -1, 0}, {0x10c8f, 3402, 1}, {0x018b, 366, 1}, {0x1f8b, 144, 2}, {0xffffffff, -1, 0}, {0x0187, 363, 1}, {0x1f87, 164, 2}, {0xab8b, 1529, 1}, {0xa78b, 3111, 1}, {0x10c8b, 3390, 1}, {0xab87, 1517, 1}, {0x04c1, 1166, 1}, {0x10c87, 3378, 1}, {0x1e7e, 1902, 1}, {0x047e, 1079, 1}, {0xffffffff, -1, 0}, {0x00c1, 80, 1}, {0x2c7e, 580, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xab7e, 1490, 1}, {0xa77e, 3096, 1}, {0x1e76, 1890, 1}, {0x0476, 1067, 1}, {0x0176, 342, 1}, {0x1e42, 1811, 1}, {0x10c1, 2844, 1}, {0x0376, 715, 1}, {0x1e36, 1793, 1}, {0xab76, 1466, 1}, {0x0136, 249, 1}, {0x0042, 3, 1}, {0x1e3e, 1805, 1}, {0xa742, 3021, 1}, {0x1e38, 1796, 1}, {0x1f3e, 2166, 1}, {0xa736, 3003, 1}, {0x1f38, 2148, 1}, {0xffffffff, -1, 0}, {0x0587, 105, 2}, {0xa73e, 3015, 1}, {0xffffffff, -1, 0}, {0xa738, 3006, 1}, {0xa642, 2868, 1}, {0x1e5c, 1850, 1}, {0x1e34, 1790, 1}, {0x015c, 303, 1}, {0x0134, 246, 1}, {0x1ef6, 2067, 1}, {0x04f6, 1247, 1}, {0x01f6, 372, 1}, {0x1ff6, 92, 2}, {0xa75c, 3060, 1}, {0xa734, 3000, 1}, {0x1ef0, 2058, 1}, {0x04f0, 1238, 1}, {0x01f0, 20, 2}, {0xffffffff, -1, 0}, {0x1e30, 1784, 1}, {0x03f0, 772, 1}, {0x0130, 261, 2}, {0x0542, 1385, 1}, {0xa65c, 2907, 1}, {0x1f83, 144, 2}, {0x0536, 1349, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xab83, 1505, 1}, {0x053e, 1373, 1}, {0x10c83, 3366, 1}, {0x0538, 1355, 1}, {0x1eee, 2055, 1}, {0x04ee, 1235, 1}, {0x01ee, 480, 1}, {0x1f8d, 154, 2}, {0xffffffff, -1, 0}, {0x03ee, 875, 1}, {0xffffffff, -1, 0}, {0xab8d, 1535, 1}, {0xa78d, 643, 1}, {0x10c8d, 3396, 1}, {0x0534, 1343, 1}, {0x0181, 613, 1}, {0x1f81, 134, 2}, {0x013d, 258, 1}, {0x1f3d, 2163, 1}, {0xffffffff, -1, 0}, {0xab81, 1499, 1}, {0x017f, 52, 1}, {0x10c81, 3360, 1}, {0x2c7f, 583, 1}, {0x037f, 881, 1}, {0xff2d, 3195, 1}, {0xab7f, 1493, 1}, {0x1e74, 1887, 1}, {0x0474, 1064, 1}, {0x0174, 339, 1}, {0x1e3c, 1802, 1}, {0x0149, 46, 2}, {0x1f49, 2175, 1}, {0x1f3c, 2160, 1}, {0xab74, 1460, 1}, {0x0049, 3606, 1}, {0x0143, 267, 1}, {0x24cc, 2409, 1}, {0xa73c, 3012, 1}, {0xffffffff, -1, 0}, {0x0043, 6, 1}, {0x0141, 264, 1}, {0x24c6, 2391, 1}, {0x013b, 255, 1}, {0x1f3b, 2157, 1}, {0x0041, 0, 1}, {0x0139, 252, 1}, {0x1f39, 2151, 1}, {0x24c5, 2388, 1}, {0x24bb, 2358, 1}, {0x13fa, 1694, 1}, {0x053d, 1370, 1}, {0x24b9, 2352, 1}, {0x0429, 965, 1}, {0x2183, 2340, 1}, {0x1f29, 2127, 1}, {0x2c29, 2544, 1}, {0x24c3, 2382, 1}, {0x10427, 3354, 1}, {0x10425, 3348, 1}, {0x0427, 959, 1}, {0x0425, 953, 1}, {0xffffffff, -1, 0}, {0x2c27, 2538, 1}, {0x2c25, 2532, 1}, {0x0549, 1406, 1}, {0x053c, 1367, 1}, {0x10423, 3342, 1}, {0xffffffff, -1, 0}, {0x0423, 947, 1}, {0x0543, 1388, 1}, {0xffffffff, -1, 0}, {0x2c23, 2526, 1}, {0xff36, 3222, 1}, {0xffffffff, -1, 0}, {0x0541, 1382, 1}, {0x10421, 3336, 1}, {0x053b, 1364, 1}, {0x0421, 941, 1}, {0xff38, 3228, 1}, {0x0539, 1358, 1}, {0x2c21, 2520, 1}, {0x10419, 3312, 1}, {0x10417, 3306, 1}, {0x0419, 917, 1}, {0x0417, 911, 1}, {0x1f19, 2109, 1}, {0x2c19, 2496, 1}, {0x2c17, 2490, 1}, {0x023e, 2568, 1}, {0xff34, 3216, 1}, {0x10415, 3300, 1}, {0x10413, 3294, 1}, {0x0415, 905, 1}, {0x0413, 899, 1}, {0xffffffff, -1, 0}, {0x2c15, 2484, 1}, {0x2c13, 2478, 1}, {0xffffffff, -1, 0}, {0x24ce, 2415, 1}, {0x1040f, 3282, 1}, {0xffffffff, -1, 0}, {0x040f, 1031, 1}, {0xff30, 3204, 1}, {0x1f0f, 2103, 1}, {0x2c0f, 2466, 1}, {0x1040d, 3276, 1}, {0xffffffff, -1, 0}, {0x040d, 1025, 1}, {0x0147, 273, 1}, {0x1f0d, 2097, 1}, {0x2c0d, 2460, 1}, {0x1040b, 3270, 1}, {0x0047, 18, 1}, {0x040b, 1019, 1}, {0x0230, 571, 1}, {0x1f0b, 2091, 1}, {0x2c0b, 2454, 1}, {0x10409, 3264, 1}, {0x10405, 3252, 1}, {0x0409, 1013, 1}, {0x0405, 1001, 1}, {0x1f09, 2085, 1}, {0x2c09, 2448, 1}, {0x2c05, 2436, 1}, {0x10403, 3246, 1}, {0x10401, 3240, 1}, {0x0403, 995, 1}, {0x0401, 989, 1}, {0xffffffff, -1, 0}, {0x2c03, 2430, 1}, {0x2c01, 2424, 1}, {0x13f9, 1691, 1}, {0x042f, 983, 1}, {0xffffffff, -1, 0}, {0x1f2f, 2145, 1}, {0x1041f, 3330, 1}, {0xffffffff, -1, 0}, {0x041f, 935, 1}, {0x023d, 378, 1}, {0x10411, 3288, 1}, {0x2c1f, 2514, 1}, {0x0411, 893, 1}, {0x0547, 1400, 1}, {0xffffffff, -1, 0}, {0x2c11, 2472, 1}, {0x10407, 3258, 1}, {0xffffffff, -1, 0}, {0x0407, 1007, 1}, {0x24c1, 2376, 1}, {0xffffffff, -1, 0}, {0x2c07, 2442, 1}, {0xffffffff, -1, 0}, {0x13f8, 1688, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xff39, 3231, 1}, {0xffffffff, -1, 0}, {0x0243, 354, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0x0241, 586, 1}, {0xff29, 3183, 1}, {0x023b, 577, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xff27, 3177, 1}, {0xff25, 3171, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xff23, 3165, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xff21, 3159, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xfb17, 117, 2}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xff2f, 3201, 1}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xfb15, 113, 2}, {0xfb13, 121, 2}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xfb05, 29, 2}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xffffffff, -1, 0}, {0xfb03, 0, 3}, {0xfb01, 8, 2} }; if (0 == 0) { int key = hash(&code); if (key <= MAX_HASH_VALUE && key >= 0) { OnigCodePoint gcode = wordlist[key].code; if (code == gcode && wordlist[key].index >= 0) return &wordlist[key]; } } return 0; }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":24032,"total_token_length":25074,"max_tokens_setting":32768} +{"idx":400896,"input":"static MagickBooleanType WriteOnePNGImage(MngInfo *mng_info, const ImageInfo *IMimage_info,Image *IMimage,ExceptionInfo *exception) { char im_vers[32], libpng_runv[32], libpng_vers[32], zlib_runv[32], zlib_vers[32]; Image *image; ImageInfo *image_info; char *name, s[2]; const char *property, *value; const StringInfo *profile; int num_passes, pass, ping_wrote_caNv; png_byte ping_trans_alpha[256]; png_color palette[257]; png_color_16 ping_background, ping_trans_color; png_info *ping_info; png_struct *ping; png_uint_32 ping_height, ping_width; ssize_t y; MagickBooleanType image_matte, logging, matte, ping_have_blob, ping_have_cheap_transparency, ping_have_color, ping_have_non_bw, ping_have_PLTE, ping_have_bKGD, ping_have_eXIf, ping_have_iCCP, ping_have_pHYs, ping_have_sRGB, ping_have_tRNS, ping_exclude_bKGD, ping_exclude_cHRM, ping_exclude_date, \/* ping_exclude_EXIF, *\/ ping_exclude_eXIf, ping_exclude_gAMA, ping_exclude_iCCP, \/* ping_exclude_iTXt, *\/ ping_exclude_oFFs, ping_exclude_pHYs, ping_exclude_sRGB, ping_exclude_tEXt, ping_exclude_tIME, \/* ping_exclude_tRNS, *\/ ping_exclude_caNv, ping_exclude_zCCP, \/* hex-encoded iCCP *\/ ping_exclude_zTXt, ping_preserve_colormap, ping_preserve_iCCP, ping_need_colortype_warning, status, tried_332, tried_333, tried_444; MemoryInfo *volatile pixel_info; QuantumInfo *quantum_info; PNGErrorInfo error_info; register ssize_t i, x; unsigned char *ping_pixels; volatile int image_colors, ping_bit_depth, ping_color_type, ping_interlace_method, ping_compression_method, ping_filter_method, ping_num_trans; volatile size_t image_depth, old_bit_depth; size_t quality, rowbytes, save_image_depth; int j, number_colors, number_opaque, number_semitransparent, number_transparent, ping_pHYs_unit_type; png_uint_32 ping_pHYs_x_resolution, ping_pHYs_y_resolution; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter WriteOnePNGImage()\"); image = CloneImage(IMimage,0,0,MagickFalse,exception); if (image == (Image *) NULL) return(MagickFalse); image_info=(ImageInfo *) CloneImageInfo(IMimage_info); \/* Define these outside of the following \"if logging()\" block so they will * show in debuggers. *\/ *im_vers='\\0'; (void) ConcatenateMagickString(im_vers, MagickLibVersionText,MagickPathExtent); (void) ConcatenateMagickString(im_vers, MagickLibAddendum,MagickPathExtent); *libpng_vers='\\0'; (void) ConcatenateMagickString(libpng_vers, PNG_LIBPNG_VER_STRING,32); *libpng_runv='\\0'; (void) ConcatenateMagickString(libpng_runv, png_get_libpng_ver(NULL),32); *zlib_vers='\\0'; (void) ConcatenateMagickString(zlib_vers, ZLIB_VERSION,32); *zlib_runv='\\0'; (void) ConcatenateMagickString(zlib_runv, zlib_version,32); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" IM version = %s\", im_vers); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Libpng version = %s\", libpng_vers); if (LocaleCompare(libpng_vers,libpng_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" running with %s\", libpng_runv); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Zlib version = %s\", zlib_vers); if (LocaleCompare(zlib_vers,zlib_runv) != 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" running with %s\", zlib_runv); } } \/* Initialize some stuff *\/ ping_bit_depth=0, ping_color_type=0, ping_interlace_method=0, ping_compression_method=0, ping_filter_method=0, ping_num_trans = 0; ping_background.red = 0; ping_background.green = 0; ping_background.blue = 0; ping_background.gray = 0; ping_background.index = 0; ping_trans_color.red=0; ping_trans_color.green=0; ping_trans_color.blue=0; ping_trans_color.gray=0; ping_pHYs_unit_type = 0; ping_pHYs_x_resolution = 0; ping_pHYs_y_resolution = 0; ping_have_blob=MagickFalse; ping_have_cheap_transparency=MagickFalse; ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; ping_have_PLTE=MagickFalse; ping_have_bKGD=MagickFalse; ping_have_eXIf=MagickTrue; ping_have_iCCP=MagickFalse; ping_have_pHYs=MagickFalse; ping_have_sRGB=MagickFalse; ping_have_tRNS=MagickFalse; ping_exclude_bKGD=mng_info->ping_exclude_bKGD; ping_exclude_caNv=mng_info->ping_exclude_caNv; ping_exclude_cHRM=mng_info->ping_exclude_cHRM; ping_exclude_date=mng_info->ping_exclude_date; ping_exclude_eXIf=mng_info->ping_exclude_eXIf; ping_exclude_gAMA=mng_info->ping_exclude_gAMA; ping_exclude_iCCP=mng_info->ping_exclude_iCCP; \/* ping_exclude_iTXt=mng_info->ping_exclude_iTXt; *\/ ping_exclude_oFFs=mng_info->ping_exclude_oFFs; ping_exclude_pHYs=mng_info->ping_exclude_pHYs; ping_exclude_sRGB=mng_info->ping_exclude_sRGB; ping_exclude_tEXt=mng_info->ping_exclude_tEXt; ping_exclude_tIME=mng_info->ping_exclude_tIME; \/* ping_exclude_tRNS=mng_info->ping_exclude_tRNS; *\/ ping_exclude_zCCP=mng_info->ping_exclude_zCCP; \/* hex-encoded iCCP in zTXt *\/ ping_exclude_zTXt=mng_info->ping_exclude_zTXt; ping_preserve_colormap = mng_info->ping_preserve_colormap; ping_preserve_iCCP = mng_info->ping_preserve_iCCP; ping_need_colortype_warning = MagickFalse; \/* Recognize the ICC sRGB profile and convert it to the sRGB chunk, * i.e., eliminate the ICC profile and set image->rendering_intent. * Note that this will not involve any changes to the actual pixels * but merely passes information to applications that read the resulting * PNG image. * * To do: recognize other variants of the sRGB profile, using the CRC to * verify all recognized variants including the 7 already known. * * Work around libpng16+ rejecting some \"known invalid sRGB profiles\". * * Use something other than image->rendering_intent to record the fact * that the sRGB profile was found. * * Record the ICC version (currently v2 or v4) of the incoming sRGB ICC * profile. Record the Blackpoint Compensation, if any. *\/ if (ping_exclude_sRGB == MagickFalse && ping_preserve_iCCP == MagickFalse) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { int icheck, got_crc=0; png_uint_32 length, profile_crc=0; unsigned char *data; length=(png_uint_32) GetStringInfoLength(profile); for (icheck=0; sRGB_info[icheck].len > 0; icheck++) { if (length == sRGB_info[icheck].len) { if (got_crc == 0) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got a %lu-byte ICC profile (potentially sRGB)\", (unsigned long) length); data=GetStringInfoDatum(profile); profile_crc=crc32(0,data,length); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" with crc=%8x\",(unsigned int) profile_crc); got_crc++; } if (profile_crc == sRGB_info[icheck].crc) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" It is sRGB with rendering intent = %s\", Magick_RenderingIntentString_from_PNG_RenderingIntent( sRGB_info[icheck].intent)); if (image->rendering_intent==UndefinedIntent) { image->rendering_intent= Magick_RenderingIntent_from_PNG_RenderingIntent( sRGB_info[icheck].intent); } ping_exclude_iCCP = MagickTrue; ping_exclude_zCCP = MagickTrue; ping_have_sRGB = MagickTrue; break; } } } if (sRGB_info[icheck].len == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Got %lu-byte ICC profile not recognized as sRGB\", (unsigned long) length); } } name=GetNextImageProfile(image); } } number_opaque = 0; number_semitransparent = 0; number_transparent = 0; if (logging != MagickFalse) { if (image->storage_class == UndefinedClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=UndefinedClass\"); if (image->storage_class == DirectClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=DirectClass\"); if (image->storage_class == PseudoClass) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->storage_class=PseudoClass\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), image->taint ? \" image->taint=MagickTrue\": \" image->taint=MagickFalse\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->gamma=%g\", image->gamma); } if (image->storage_class == PseudoClass && (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (mng_info->write_png_colortype != 1 && mng_info->write_png_colortype != 5))) { (void) SyncImage(image,exception); image->storage_class = DirectClass; } if (ping_preserve_colormap == MagickFalse) { if ((image->storage_class != PseudoClass) && (image->colormap != (PixelInfo *) NULL)) { \/* Free the bogus colormap; it can cause trouble later *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Freeing bogus colormap\"); image->colormap=(PixelInfo *) RelinquishMagickMemory( image->colormap); } } if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) (void) TransformImageColorspace(image,sRGBColorspace,exception); \/* Sometimes we get PseudoClass images whose RGB values don't match the colors in the colormap. This code syncs the RGB values. *\/ image->depth=GetImageQuantumDepth(image,MagickFalse); if (image->depth <= 8 && image->taint && image->storage_class == PseudoClass) (void) SyncImage(image,exception); #if (MAGICKCORE_QUANTUM_DEPTH == 8) if (image->depth > 8) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reducing PNG bit depth to 8 since this is a Q8 build.\"); image->depth=8; } #endif \/* Respect the -depth option *\/ if (image->depth < 4) { register Quantum *r; if (image->depth > 2) { \/* Scale to 4-bit *\/ LBR04PacketRGBA(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR04PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR04PacketRGBA(image->colormap[i]); } } } else if (image->depth > 1) { \/* Scale to 2-bit *\/ LBR02PacketRGBA(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR02PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR02PacketRGBA(image->colormap[i]); } } } else { \/* Scale to 1-bit *\/ LBR01PacketRGBA(image->background_color); for (y=0; y < (ssize_t) image->rows; y++) { r=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (r == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { LBR01PixelRGBA(r); r+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } if (image->storage_class == PseudoClass && image->colormap != NULL) { for (i=0; i < (ssize_t) image->colors; i++) { LBR01PacketRGBA(image->colormap[i]); } } } } \/* To do: set to next higher multiple of 8 *\/ if (image->depth < 8) image->depth=8; #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy *\/ if (image->depth > 8) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (image->depth == 16 && mng_info->write_png_depth != 16) if (mng_info->write_png8 || LosslessReduceDepthOK(image,exception) != MagickFalse) image->depth = 8; #endif image_colors = (int) image->colors; number_opaque = (int) image->colors; number_transparent = 0; number_semitransparent = 0; if (mng_info->write_png_colortype && (mng_info->write_png_colortype > 4 || (mng_info->write_png_depth >= 8 && mng_info->write_png_colortype < 4 && image->alpha_trait == UndefinedPixelTrait))) { \/* Avoid the expensive BUILD_PALETTE operation if we're sure that we * are not going to need the result. *\/ if (mng_info->write_png_colortype == 1 || mng_info->write_png_colortype == 5) ping_have_color=MagickFalse; if (image->alpha_trait != UndefinedPixelTrait) { number_transparent = 2; number_semitransparent = 1; } } if (mng_info->write_png_colortype < 7) { \/* BUILD_PALETTE * * Normally we run this just once, but in the case of writing PNG8 * we reduce the transparency to binary and run again, then if there * are still too many colors we reduce to a simple 4-4-4-1, then 3-3-3-1 * RGBA palette and run again, and then to a simple 3-3-2-1 RGBA * palette. Then (To do) we take care of a final reduction that is only * needed if there are still 256 colors present and one of them has both * transparent and opaque instances. *\/ tried_332 = MagickFalse; tried_333 = MagickFalse; tried_444 = MagickFalse; if (image->depth != GetImageDepth(image,exception)) (void) SetImageDepth(image,image->depth,exception); for (j=0; j<6; j++) { \/* * Sometimes we get DirectClass images that have 256 colors or fewer. * This code will build a colormap. * * Also, sometimes we get PseudoClass images with an out-of-date * colormap. This code will replace the colormap with a new one. * Sometimes we get PseudoClass images that have more than 256 colors. * This code will delete the colormap and change the image to * DirectClass. * * If image->alpha_trait is MagickFalse, we ignore the alpha channel * even though it sometimes contains left-over non-opaque values. * * Also we gather some information (number of opaque, transparent, * and semitransparent pixels, and whether the image has any non-gray * pixels or only black-and-white pixels) that we might need later. * * Even if the user wants to force GrayAlpha or RGBA (colortype 4 or 6) * we need to check for bogus non-opaque values, at least. *\/ int n; PixelInfo opaque[260], semitransparent[260], transparent[260]; register const Quantum *r; register Quantum *q; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter BUILD_PALETTE:\"); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->columns=%.20g\",(double) image->columns); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->rows=%.20g\",(double) image->rows); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->alpha_trait=%.20g\",(double) image->alpha_trait); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); if (image->storage_class == PseudoClass && image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Original colormap:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,alpha)\"); for (i=0; i < (ssize_t) MagickMin(image->colors,256); i++) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } for (i=image->colors - 10; i < (ssize_t) image->colors; i++) { if (i > 255) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } } } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\",(int) image->colors); if (image->colors == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" (zero means unknown)\"); if (ping_preserve_colormap == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Regenerate the colormap\"); } image_colors=0; number_opaque = 0; number_semitransparent = 0; number_transparent = 0; for (y=0; y < (ssize_t) image->rows; y++) { r=GetVirtualPixels(image,0,y,image->columns,1,exception); if (r == (const Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (image->alpha_trait == UndefinedPixelTrait || GetPixelAlpha(image,r) == OpaqueAlpha) { if (number_opaque < 259) { if (number_opaque == 0) { GetPixelInfoPixel(image,r,opaque); opaque[0].alpha=OpaqueAlpha; number_opaque=1; } for (i=0; i< (ssize_t) number_opaque; i++) { if (IsColorEqual(image,r,opaque+i)) break; } if (i == (ssize_t) number_opaque && number_opaque < 259) { number_opaque++; GetPixelInfoPixel(image,r,opaque+i); opaque[i].alpha=OpaqueAlpha; } } } else if (GetPixelAlpha(image,r) == TransparentAlpha) { if (number_transparent < 259) { if (number_transparent == 0) { GetPixelInfoPixel(image,r,transparent); ping_trans_color.red=(unsigned short) GetPixelRed(image,r); ping_trans_color.green=(unsigned short) GetPixelGreen(image,r); ping_trans_color.blue=(unsigned short) GetPixelBlue(image,r); ping_trans_color.gray=(unsigned short) GetPixelGray(image,r); number_transparent = 1; } for (i=0; i< (ssize_t) number_transparent; i++) { if (IsColorEqual(image,r,transparent+i)) break; } if (i == (ssize_t) number_transparent && number_transparent < 259) { number_transparent++; GetPixelInfoPixel(image,r,transparent+i); } } } else { if (number_semitransparent < 259) { if (number_semitransparent == 0) { GetPixelInfoPixel(image,r,semitransparent); number_semitransparent = 1; } for (i=0; i< (ssize_t) number_semitransparent; i++) { if (IsColorEqual(image,r,semitransparent+i) && GetPixelAlpha(image,r) == semitransparent[i].alpha) break; } if (i == (ssize_t) number_semitransparent && number_semitransparent < 259) { number_semitransparent++; GetPixelInfoPixel(image,r,semitransparent+i); } } } r+=GetPixelChannels(image); } } if (mng_info->write_png8 == MagickFalse && ping_exclude_bKGD == MagickFalse) { \/* Add the background color to the palette, if it * isn't already there. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Check colormap for background (%d,%d,%d)\", (int) image->background_color.red, (int) image->background_color.green, (int) image->background_color.blue); } if (number_opaque < 259) { for (i=0; ibackground_color.red && opaque[i].green == image->background_color.green && opaque[i].blue == image->background_color.blue) break; } if (i == number_opaque) { opaque[i] = image->background_color; ping_background.index = i; number_opaque++; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\",(int) i); } } } else if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in the colormap to add background color\"); } image_colors=number_opaque+number_transparent+number_semitransparent; if (logging != MagickFalse) { if (image_colors > 256) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has more than 256 colors\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image has %d colors\",image_colors); } if (ping_preserve_colormap != MagickFalse) break; if (mng_info->write_png_colortype != 7) \/* We won't need this info *\/ { ping_have_color=MagickFalse; ping_have_non_bw=MagickFalse; if (IssRGBCompatibleColorspace(image->colorspace) == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"incompatible colorspace\"); ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; } if(image_colors > 256) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; r=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(image,r) != GetPixelGreen(image,r) || GetPixelRed(image,r) != GetPixelBlue(image,r)) { ping_have_color=MagickTrue; ping_have_non_bw=MagickTrue; break; } r+=GetPixelChannels(image); } if (ping_have_color != MagickFalse) break; \/* Worst case is black-and-white; we are looking at every * pixel twice. *\/ if (ping_have_non_bw == MagickFalse) { r=q; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelRed(image,r) != 0 && GetPixelRed(image,r) != QuantumRange) { ping_have_non_bw=MagickTrue; break; } r+=GetPixelChannels(image); } } } } } if (image_colors < 257) { PixelInfo colormap[260]; \/* * Initialize image colormap. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Sort the new colormap\"); \/* Sort palette, transparent first *\/; n = 0; for (i=0; iping_exclude_tRNS == MagickFalse || (number_transparent == 0 && number_semitransparent == 0)) && (((mng_info->write_png_colortype-1) == PNG_COLOR_TYPE_PALETTE) || (mng_info->write_png_colortype == 0))) { if (logging != MagickFalse) { if (n != (ssize_t) image_colors) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_colors (%d) and n (%d) don't match\", image_colors, n); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" AcquireImageColormap\"); } image->colors = image_colors; if (AcquireImageColormap(image,image_colors,exception) == MagickFalse) { (void) ThrowMagickException(exception,GetMagickModule(), ResourceLimitError,\"MemoryAllocationFailed\",\"`%s'\", image->filename); break; } for (i=0; i< (ssize_t) image_colors; i++) image->colormap[i] = colormap[i]; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d (%d)\", (int) image->colors, image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Update the pixel indexes\"); } \/* Sync the pixel indices with the new colormap *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { for (i=0; i< (ssize_t) image_colors; i++) { if ((image->alpha_trait == UndefinedPixelTrait || image->colormap[i].alpha == GetPixelAlpha(image,q)) && image->colormap[i].red == GetPixelRed(image,q) && image->colormap[i].green == GetPixelGreen(image,q) && image->colormap[i].blue == GetPixelBlue(image,q)) { SetPixelIndex(image,i,q); break; } } q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->colors=%d\", (int) image->colors); if (image->colormap != NULL) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" i (red,green,blue,alpha)\"); for (i=0; i < (ssize_t) image->colors; i++) { if (i < 300 || i >= (ssize_t) image->colors - 10) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" %d (%d,%d,%d,%d)\", (int) i, (int) image->colormap[i].red, (int) image->colormap[i].green, (int) image->colormap[i].blue, (int) image->colormap[i].alpha); } } } if (number_transparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent = %d\", number_transparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_transparent > 256\"); if (number_opaque < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque = %d\", number_opaque); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_opaque > 256\"); if (number_semitransparent < 257) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent = %d\", number_semitransparent); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" number_semitransparent > 256\"); if (ping_have_non_bw == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are black or white\"); else if (ping_have_color == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" All pixels and the background are gray\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" At least one pixel or the background is non-gray\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Exit BUILD_PALETTE:\"); } if (mng_info->write_png8 == MagickFalse) break; \/* Make any reductions necessary for the PNG8 format *\/ if (image_colors <= 256 && image_colors != 0 && image->colormap != NULL && number_semitransparent == 0 && number_transparent <= 1) break; \/* PNG8 can't have semitransparent colors so we threshold the * opacity to 0 or OpaqueOpacity, and PNG8 can only have one * transparent color so if more than one is transparent we merge * them into image->background_color. *\/ if (number_semitransparent != 0 || number_transparent > 1) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Thresholding the alpha channel to binary\"); for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) < OpaqueAlpha\/2) { SetPixelViaPixelInfo(image,&image->background_color,q); SetPixelAlpha(image,TransparentAlpha,q); } else SetPixelAlpha(image,OpaqueAlpha,q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; if (image_colors != 0 && image_colors <= 256 && image->colormap != NULL) for (i=0; icolormap[i].alpha = (image->colormap[i].alpha > TransparentAlpha\/2 ? TransparentAlpha : OpaqueAlpha); } continue; } \/* PNG8 can't have more than 256 colors so we quantize the pixels and * background color to the 4-4-4-1, 3-3-3-1 or 3-3-2-1 palette. If the * image is mostly gray, the 4-4-4-1 palette is likely to end up with 256 * colors or less. *\/ if (tried_444 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 4-4-4\"); tried_444 = MagickTrue; LBR04PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 4-4-4\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) == OpaqueAlpha) LBR04PixelRGB(q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 4-4-4\"); for (i=0; icolormap[i]); } } continue; } if (tried_333 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-3\"); tried_333 = MagickTrue; LBR03PacketRGB(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-3-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) == OpaqueAlpha) LBR03RGB(q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-3-1\"); for (i=0; icolormap[i]); } } continue; } if (tried_332 == MagickFalse && (image_colors == 0 || image_colors > 256)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the background color to 3-3-2\"); tried_332 = MagickTrue; \/* Red and green were already done so we only quantize the blue * channel *\/ LBR02PacketBlue(image->background_color); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) == OpaqueAlpha) LBR02PixelBlue(q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else \/* Should not reach this; colormap already exists and must be <= 256 *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Quantizing the colormap to 3-3-2-1\"); for (i=0; icolormap[i]); } } continue; } if (image_colors == 0 || image_colors > 256) { \/* Take care of special case with 256 opaque colors + 1 transparent * color. We don't need to quantize to 2-3-2-1; we only need to * eliminate one color, so we'll merge the two darkest red * colors (0x49, 0, 0) -> (0x24, 0, 0). *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red background colors to 3-3-2-1\"); if (ScaleQuantumToChar(image->background_color.red) == 0x49 && ScaleQuantumToChar(image->background_color.green) == 0x00 && ScaleQuantumToChar(image->background_color.blue) == 0x00) { image->background_color.red=ScaleCharToQuantum(0x24); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Merging two dark red pixel colors to 3-3-2-1\"); if (image->colormap == NULL) { for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (ScaleQuantumToChar(GetPixelRed(image,q)) == 0x49 && ScaleQuantumToChar(GetPixelGreen(image,q)) == 0x00 && ScaleQuantumToChar(GetPixelBlue(image,q)) == 0x00 && GetPixelAlpha(image,q) == OpaqueAlpha) { SetPixelRed(image,ScaleCharToQuantum(0x24),q); } q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } else { for (i=0; icolormap[i].red) == 0x49 && ScaleQuantumToChar(image->colormap[i].green) == 0x00 && ScaleQuantumToChar(image->colormap[i].blue) == 0x00) { image->colormap[i].red=ScaleCharToQuantum(0x24); } } } } } } \/* END OF BUILD_PALETTE *\/ \/* If we are excluding the tRNS chunk and there is transparency, * then we must write a Gray-Alpha (color-type 4) or RGBA (color-type 6) * PNG. *\/ if (mng_info->ping_exclude_tRNS != MagickFalse && (number_transparent != 0 || number_semitransparent != 0)) { unsigned int colortype=mng_info->write_png_colortype; if (ping_have_color == MagickFalse) mng_info->write_png_colortype = 5; else mng_info->write_png_colortype = 7; if (colortype != 0 && mng_info->write_png_colortype != colortype) ping_need_colortype_warning=MagickTrue; } \/* See if cheap transparency is possible. It is only possible * when there is a single transparent color, no semitransparent * color, and no opaque color that has the same RGB components * as the transparent color. We only need this information if * we are writing a PNG with colortype 0 or 2, and we have not * excluded the tRNS chunk. *\/ if (number_transparent == 1 && mng_info->write_png_colortype < 4) { ping_have_cheap_transparency = MagickTrue; if (number_semitransparent != 0) ping_have_cheap_transparency = MagickFalse; else if (image_colors == 0 || image_colors > 256 || image->colormap == NULL) { register const Quantum *q; for (y=0; y < (ssize_t) image->rows; y++) { q=GetVirtualPixels(image,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=0; x < (ssize_t) image->columns; x++) { if (GetPixelAlpha(image,q) != TransparentAlpha && (unsigned short) GetPixelRed(image,q) == ping_trans_color.red && (unsigned short) GetPixelGreen(image,q) == ping_trans_color.green && (unsigned short) GetPixelBlue(image,q) == ping_trans_color.blue) { ping_have_cheap_transparency = MagickFalse; break; } q+=GetPixelChannels(image); } if (ping_have_cheap_transparency == MagickFalse) break; } } else { \/* Assuming that image->colormap[0] is the one transparent color * and that all others are opaque. *\/ if (image_colors > 1) for (i=1; icolormap[i].red == image->colormap[0].red && image->colormap[i].green == image->colormap[0].green && image->colormap[i].blue == image->colormap[0].blue) { ping_have_cheap_transparency = MagickFalse; break; } } if (logging != MagickFalse) { if (ping_have_cheap_transparency == MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is not possible.\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Cheap transparency is possible.\"); } } else ping_have_cheap_transparency = MagickFalse; image_depth=image->depth; quantum_info = (QuantumInfo *) NULL; number_colors=0; image_colors=(int) image->colors; image_matte=image->alpha_trait != UndefinedPixelTrait ? MagickTrue : MagickFalse; if (mng_info->write_png_colortype < 5) mng_info->IsPalette=image->storage_class == PseudoClass && image_colors <= 256 && image->colormap != NULL; else mng_info->IsPalette = MagickFalse; if ((mng_info->write_png_colortype == 4 || mng_info->write_png8) && (image->colors == 0 || image->colormap == NULL)) { image_info=DestroyImageInfo(image_info); image=DestroyImage(image); (void) ThrowMagickException(exception,GetMagickModule(),CoderError, \"Cannot write PNG8 or color-type 3; colormap is NULL\", \"`%s'\",IMimage->filename); return(MagickFalse); } \/* Allocate the PNG structures *\/ #ifdef PNG_USER_MEM_SUPPORTED error_info.image=image; error_info.exception=exception; ping=png_create_write_struct_2(PNG_LIBPNG_VER_STRING,&error_info, MagickPNGErrorHandler,MagickPNGWarningHandler,(void *) NULL, (png_malloc_ptr) Magick_png_malloc,(png_free_ptr) Magick_png_free); #else ping=png_create_write_struct(PNG_LIBPNG_VER_STRING,&error_info, MagickPNGErrorHandler,MagickPNGWarningHandler); #endif if (ping == (png_struct *) NULL) ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); ping_info=png_create_info_struct(ping); if (ping_info == (png_info *) NULL) { png_destroy_write_struct(&ping,(png_info **) NULL); ThrowWriterException(ResourceLimitError,\"MemoryAllocationFailed\"); } png_set_write_fn(ping,image,png_put_data,png_flush_data); pixel_info=(MemoryInfo *) NULL; if (setjmp(png_jmpbuf(ping))) { \/* PNG write failed. *\/ #ifdef PNG_DEBUG if (image_info->verbose) (void) printf(\"PNG write has failed.\\n\"); #endif png_destroy_write_struct(&ping,&ping_info); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif if (pixel_info != (MemoryInfo *) NULL) pixel_info=RelinquishVirtualMemory(pixel_info); if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (ping_have_blob != MagickFalse) (void) CloseBlob(image); image_info=DestroyImageInfo(image_info); image=DestroyImage(image); return(MagickFalse); } \/* { For navigation to end of SETJMP-protected block. Within this * block, use png_error() instead of Throwing an Exception, to ensure * that libpng is able to clean up, and that the semaphore is unlocked. *\/ #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE LockSemaphoreInfo(ping_semaphore); #endif #ifdef PNG_BENIGN_ERRORS_SUPPORTED \/* Allow benign errors *\/ png_set_benign_errors(ping, 1); #endif #ifdef PNG_SET_USER_LIMITS_SUPPORTED \/* Reject images with too many rows or columns *\/ png_set_user_limits(ping, (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(WidthResource)), (png_uint_32) MagickMin(0x7fffffffL, GetMagickResourceLimit(HeightResource))); #endif \/* PNG_SET_USER_LIMITS_SUPPORTED *\/ \/* Prepare PNG for writing. *\/ #if defined(PNG_MNG_FEATURES_SUPPORTED) if (mng_info->write_mng) { (void) png_permit_mng_features(ping,PNG_ALL_MNG_FEATURES); # ifdef PNG_WRITE_CHECK_FOR_INVALID_INDEX_SUPPORTED \/* Disable new libpng-1.5.10 feature when writing a MNG because * zero-length PLTE is OK *\/ png_set_check_for_invalid_index (ping, 0); # endif } #else # ifdef PNG_WRITE_EMPTY_PLTE_SUPPORTED if (mng_info->write_mng) png_permit_empty_plte(ping,MagickTrue); # endif #endif x=0; ping_width=(png_uint_32) image->columns; ping_height=(png_uint_32) image->rows; if (mng_info->write_png8 || mng_info->write_png24 || mng_info->write_png32) image_depth=8; if (mng_info->write_png48 || mng_info->write_png64) image_depth=16; if (mng_info->write_png_depth != 0) image_depth=mng_info->write_png_depth; \/* Adjust requested depth to next higher valid depth if necessary *\/ if (image_depth > 8) image_depth=16; if ((image_depth > 4) && (image_depth < 8)) image_depth=8; if (image_depth == 3) image_depth=4; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" width=%.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" height=%.20g\",(double) ping_height); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_matte=%.20g\",(double) image->alpha_trait); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth=%.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative ping_bit_depth=%.20g\",(double) image_depth); } save_image_depth=image_depth; ping_bit_depth=(png_byte) save_image_depth; #if defined(PNG_pHYs_SUPPORTED) if (ping_exclude_pHYs == MagickFalse) { if ((image->resolution.x != 0) && (image->resolution.y != 0) && (!mng_info->write_mng || !mng_info->equal_physs)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); if (image->units == PixelsPerInchResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution= (png_uint_32) ((100.0*image->resolution.x+0.5)\/2.54); ping_pHYs_y_resolution= (png_uint_32) ((100.0*image->resolution.y+0.5)\/2.54); } else if (image->units == PixelsPerCentimeterResolution) { ping_pHYs_unit_type=PNG_RESOLUTION_METER; ping_pHYs_x_resolution=(png_uint_32) (100.0*image->resolution.x+0.5); ping_pHYs_y_resolution=(png_uint_32) (100.0*image->resolution.y+0.5); } else { ping_pHYs_unit_type=PNG_RESOLUTION_UNKNOWN; ping_pHYs_x_resolution=(png_uint_32) image->resolution.x; ping_pHYs_y_resolution=(png_uint_32) image->resolution.y; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Set up PNG pHYs chunk: xres: %.20g, yres: %.20g, units: %d.\", (double) ping_pHYs_x_resolution,(double) ping_pHYs_y_resolution, (int) ping_pHYs_unit_type); ping_have_pHYs = MagickTrue; } } #endif if (ping_exclude_bKGD == MagickFalse) { if ((!mng_info->adjoin || !mng_info->equal_backgrounds)) { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_background.red=(png_uint_16) (ScaleQuantumToShort(image->background_color.red) & mask); ping_background.green=(png_uint_16) (ScaleQuantumToShort(image->background_color.green) & mask); ping_background.blue=(png_uint_16) (ScaleQuantumToShort(image->background_color.blue) & mask); ping_background.gray=(png_uint_16) ping_background.green; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (1)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth=%d\",ping_bit_depth); } ping_have_bKGD = MagickTrue; } \/* Select the color type. *\/ matte=image_matte; old_bit_depth=0; if (mng_info->IsPalette && mng_info->write_png8) { \/* To do: make this a function cause it's used twice, except for reducing the sample depth from 8. *\/ number_colors=image_colors; ping_have_tRNS=MagickFalse; \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors (%d)\", number_colors, image_colors); for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green=ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), #if MAGICKCORE_QUANTUM_DEPTH == 8 \" %3ld (%3d,%3d,%3d)\", #else \" %5ld (%5d,%5d,%5d)\", #endif (long) i,palette[i].red,palette[i].green,palette[i].blue); } ping_have_PLTE=MagickTrue; image_depth=ping_bit_depth; ping_num_trans=0; if (matte != MagickFalse) { \/* Identify which colormap entry is transparent. *\/ assert(number_colors <= 256); assert(image->colormap != NULL); for (i=0; i < (ssize_t) number_transparent; i++) ping_trans_alpha[i]=0; ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else ping_have_tRNS=MagickTrue; } if (ping_exclude_bKGD == MagickFalse) { \/* * Identify which colormap entry is the background color. *\/ for (i=0; i < (ssize_t) MagickMax(1L*number_colors-1L,1L); i++) if (IsPNGColorEqual(ping_background,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); } } } \/* end of write_png8 *\/ else if (mng_info->write_png_colortype == 1) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; } else if (mng_info->write_png24 || mng_info->write_png48 || mng_info->write_png_colortype == 3) { image_matte=MagickFalse; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; } else if (mng_info->write_png32 || mng_info->write_png64 || mng_info->write_png_colortype == 7) { image_matte=MagickTrue; ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; } else \/* mng_info->write_pngNN not specified *\/ { image_depth=ping_bit_depth; if (mng_info->write_png_colortype != 0) { ping_color_type=(png_byte) mng_info->write_png_colortype-1; if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) image_matte=MagickTrue; else image_matte=MagickFalse; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG colortype %d was specified:\",(int) ping_color_type); } else \/* write_png_colortype not specified *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selecting PNG colortype:\"); if (image_info->type == TrueColorType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } else if (image_info->type == TrueColorAlphaType) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB_ALPHA; image_matte=MagickTrue; } else if (image_info->type == PaletteType || image_info->type == PaletteAlphaType) ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; else { if (ping_have_color == MagickFalse) { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_GRAY_ALPHA; image_matte=MagickTrue; } } else { if (image_matte == MagickFalse) { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGB; image_matte=MagickFalse; } else { ping_color_type=(png_byte) PNG_COLOR_TYPE_RGBA; image_matte=MagickTrue; } } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Selected PNG colortype=%d\",ping_color_type); if (ping_bit_depth < 8) { if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA || ping_color_type == PNG_COLOR_TYPE_RGB || ping_color_type == PNG_COLOR_TYPE_RGB_ALPHA) ping_bit_depth=8; } old_bit_depth=ping_bit_depth; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->alpha_trait == UndefinedPixelTrait && ping_have_non_bw == MagickFalse) ping_bit_depth=1; } if (ping_color_type == PNG_COLOR_TYPE_PALETTE) { size_t one = 1; ping_bit_depth=1; if (image->colors == 0) { \/* DO SOMETHING *\/ png_error(ping,\"image has 0 colors\"); } while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Number of colors: %.20g\",(double) image_colors); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG bit depth: %d\",ping_bit_depth); } if (ping_bit_depth < (int) mng_info->write_png_depth) ping_bit_depth = mng_info->write_png_depth; } (void) old_bit_depth; image_depth=ping_bit_depth; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Tentative PNG color type: %s (%.20g)\", PngColorTypeToString(ping_color_type), (double) ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_info->type: %.20g\",(double) image_info->type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image_depth: %.20g\",(double) image_depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->depth: %.20g\",(double) image->depth); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_bit_depth: %.20g\",(double) ping_bit_depth); } if (matte != MagickFalse) { if (mng_info->IsPalette) { if (mng_info->write_png_colortype == 0) { ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; if (ping_have_color != MagickFalse) ping_color_type=PNG_COLOR_TYPE_RGBA; } \/* * Determine if there is any transparent color. *\/ if (number_transparent + number_semitransparent == 0) { \/* No transparent pixels are present. Change 4 or 6 to 0 or 2. *\/ image_matte=MagickFalse; if (mng_info->write_png_colortype == 0) ping_color_type&=0x03; } else { unsigned int mask; mask=0xffff; if (ping_bit_depth == 8) mask=0x00ff; if (ping_bit_depth == 4) mask=0x000f; if (ping_bit_depth == 2) mask=0x0003; if (ping_bit_depth == 1) mask=0x0001; ping_trans_color.red=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].red) & mask); ping_trans_color.green=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].green) & mask); ping_trans_color.blue=(png_uint_16) (ScaleQuantumToShort(image->colormap[0].blue) & mask); ping_trans_color.gray=(png_uint_16) (ScaleQuantumToShort(GetPixelInfoIntensity(image, image->colormap)) & mask); ping_trans_color.index=(png_byte) 0; ping_have_tRNS=MagickTrue; } if (ping_have_tRNS != MagickFalse) { \/* * Determine if there is one and only one transparent color * and if so if it is fully transparent. *\/ if (ping_have_cheap_transparency == MagickFalse) ping_have_tRNS=MagickFalse; } if (ping_have_tRNS != MagickFalse) { if (mng_info->write_png_colortype == 0) ping_color_type &= 0x03; \/* changes 4 or 6 to 0 or 2 *\/ if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } else { if (image_depth == 8) { ping_trans_color.red&=0xff; ping_trans_color.green&=0xff; ping_trans_color.blue&=0xff; ping_trans_color.gray&=0xff; } } } matte=image_matte; if (ping_have_tRNS != MagickFalse) image_matte=MagickFalse; if ((mng_info->IsPalette) && mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE && ping_have_color == MagickFalse && (image_matte == MagickFalse || image_depth >= 8)) { size_t one=1; if (image_matte != MagickFalse) ping_color_type=PNG_COLOR_TYPE_GRAY_ALPHA; else if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_GRAY_ALPHA) { ping_color_type=PNG_COLOR_TYPE_GRAY; if (save_image_depth == 16 && image_depth == 8) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (0)\"); } ping_trans_color.gray*=0x0101; } } if (image_depth > MAGICKCORE_QUANTUM_DEPTH) image_depth=MAGICKCORE_QUANTUM_DEPTH; if ((image_colors == 0) || ((ssize_t) (image_colors-1) > (ssize_t) MaxColormapSize)) image_colors=(int) (one << image_depth); if (image_depth > 8) ping_bit_depth=16; else { ping_bit_depth=8; if ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { if(!mng_info->write_png_depth) { ping_bit_depth=1; while ((int) (one << ping_bit_depth) < (ssize_t) image_colors) ping_bit_depth <<= 1; } } else if (ping_color_type == PNG_COLOR_TYPE_GRAY && image_colors < 17 && mng_info->IsPalette) { \/* Check if grayscale is reducible *\/ int depth_4_ok=MagickTrue, depth_2_ok=MagickTrue, depth_1_ok=MagickTrue; for (i=0; i < (ssize_t) image_colors; i++) { unsigned char intensity; intensity=ScaleQuantumToChar(image->colormap[i].red); if ((intensity & 0x0f) != ((intensity & 0xf0) >> 4)) depth_4_ok=depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x03) != ((intensity & 0x0c) >> 2)) depth_2_ok=depth_1_ok=MagickFalse; else if ((intensity & 0x01) != ((intensity & 0x02) >> 1)) depth_1_ok=MagickFalse; } if (depth_1_ok && mng_info->write_png_depth <= 1) ping_bit_depth=1; else if (depth_2_ok && mng_info->write_png_depth <= 2) ping_bit_depth=2; else if (depth_4_ok && mng_info->write_png_depth <= 4) ping_bit_depth=4; } } image_depth=ping_bit_depth; } else if (mng_info->IsPalette) { number_colors=image_colors; if (image_depth <= 8) { \/* Set image palette. *\/ ping_color_type=(png_byte) PNG_COLOR_TYPE_PALETTE; if (!(mng_info->have_write_global_plte && matte == MagickFalse)) { for (i=0; i < (ssize_t) number_colors; i++) { palette[i].red=ScaleQuantumToChar(image->colormap[i].red); palette[i].green= ScaleQuantumToChar(image->colormap[i].green); palette[i].blue=ScaleQuantumToChar(image->colormap[i].blue); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up PLTE chunk with %d colors\", number_colors); ping_have_PLTE=MagickTrue; } \/* color_type is PNG_COLOR_TYPE_PALETTE *\/ if (mng_info->write_png_depth == 0) { size_t one; ping_bit_depth=1; one=1; while ((one << ping_bit_depth) < (size_t) number_colors) ping_bit_depth <<= 1; } ping_num_trans=0; if (matte != MagickFalse) { \/* * Set up trans_colors array. *\/ assert(number_colors <= 256); ping_num_trans=(unsigned short) (number_transparent + number_semitransparent); if (ping_num_trans == 0) ping_have_tRNS=MagickFalse; else { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color (1)\"); } ping_have_tRNS=MagickTrue; for (i=0; i < ping_num_trans; i++) { ping_trans_alpha[i]= (png_byte) ScaleQuantumToChar(image->colormap[i].alpha); } } } } } else { if (image_depth < 8) image_depth=8; if ((save_image_depth == 16) && (image_depth == 8)) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color from (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } ping_trans_color.red*=0x0101; ping_trans_color.green*=0x0101; ping_trans_color.blue*=0x0101; ping_trans_color.gray*=0x0101; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to (%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } if (ping_bit_depth < (ssize_t) mng_info->write_png_depth) ping_bit_depth = (ssize_t) mng_info->write_png_depth; \/* Adjust background and transparency samples in sub-8-bit grayscale files. *\/ if (ping_bit_depth < 8 && ping_color_type == PNG_COLOR_TYPE_GRAY) { png_uint_16 maxval; size_t one=1; maxval=(png_uint_16) ((one << ping_bit_depth)-1); if (ping_exclude_bKGD == MagickFalse) { ping_background.gray=(png_uint_16) ((maxval\/65535.)* (ScaleQuantumToShort(((GetPixelInfoIntensity(image, &image->background_color))) +.5))); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk (2)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background_color index is %d\", (int) ping_background.index); ping_have_bKGD = MagickTrue; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Scaling ping_trans_color.gray from %d\", (int)ping_trans_color.gray); ping_trans_color.gray=(png_uint_16) ((maxval\/255.)*( ping_trans_color.gray)+.5); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" to %d\", (int)ping_trans_color.gray); } if (ping_exclude_bKGD == MagickFalse) { if (mng_info->IsPalette && (int) ping_color_type == PNG_COLOR_TYPE_PALETTE) { \/* Identify which colormap entry is the background color. *\/ number_colors=image_colors; for (i=0; i < (ssize_t) MagickMax(1L*number_colors,1L); i++) if (IsPNGColorEqual(image->background_color,image->colormap[i])) break; ping_background.index=(png_byte) i; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk with index=%d\",(int) i); } if (i < (ssize_t) number_colors) { ping_have_bKGD = MagickTrue; if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background =(%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); } } else \/* Can't happen *\/ { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No room in PLTE to add bKGD color\"); ping_have_bKGD = MagickFalse; } } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color type: %s (%d)\", PngColorTypeToString(ping_color_type), ping_color_type); \/* Initialize compression level and filtering. *\/ if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up deflate compression\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression buffer size: 32768\"); } png_set_compression_buffer_size(ping,32768L); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression mem level: 9\"); png_set_compression_mem_level(ping, 9); \/* Untangle the \"-quality\" setting: Undefined is 0; the default is used. Default is 75 10's digit: 0 or omitted: Use Z_HUFFMAN_ONLY strategy with the zlib default compression level 1-9: the zlib compression level 1's digit: 0-4: the PNG filter method 5: libpng adaptive filtering if compression level > 5 libpng filter type \"none\" if compression level <= 5 or if image is grayscale or palette 6: libpng adaptive filtering 7: \"LOCO\" filtering (intrapixel differing) if writing a MNG, otherwise \"none\". Did not work in IM-6.7.0-9 and earlier because of a missing \"else\". 8: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), adaptive filtering. Unused prior to IM-6.7.0-10, was same as 6 9: Z_RLE strategy (or Z_HUFFMAN_ONLY if quality < 10), no PNG filters Unused prior to IM-6.7.0-10, was same as 6 Note that using the -quality option, not all combinations of PNG filter type, zlib compression level, and zlib compression strategy are possible. This will be addressed soon in a release that accomodates \"-define png:compression-strategy\", etc. *\/ quality=image_info->quality == UndefinedCompressionQuality ? 75UL : image_info->quality; if (quality <= 9) { if (mng_info->write_png_compression_strategy == 0) mng_info->write_png_compression_strategy = Z_HUFFMAN_ONLY+1; } else if (mng_info->write_png_compression_level == 0) { int level; level=(int) MagickMin((ssize_t) quality\/10,9); mng_info->write_png_compression_level = level+1; } if (mng_info->write_png_compression_strategy == 0) { if ((quality %10) == 8 || (quality %10) == 9) #ifdef Z_RLE \/* Z_RLE was added to zlib-1.2.0 *\/ mng_info->write_png_compression_strategy=Z_RLE+1; #else mng_info->write_png_compression_strategy = Z_DEFAULT_STRATEGY+1; #endif } if (mng_info->write_png_compression_filter == 0) mng_info->write_png_compression_filter=((int) quality % 10) + 1; if (logging != MagickFalse) { if (mng_info->write_png_compression_level) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression level: %d\", (int) mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_strategy) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Compression strategy: %d\", (int) mng_info->write_png_compression_strategy-1); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up filtering\"); if (mng_info->write_png_compression_filter == 6) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: ADAPTIVE\"); else if (mng_info->write_png_compression_filter == 0 || mng_info->write_png_compression_filter == 1) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: NONE\"); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Base filter method: %d\", (int) mng_info->write_png_compression_filter-1); } if (mng_info->write_png_compression_level != 0) png_set_compression_level(ping,mng_info->write_png_compression_level-1); if (mng_info->write_png_compression_filter == 6) { if (((int) ping_color_type == PNG_COLOR_TYPE_GRAY) || ((int) ping_color_type == PNG_COLOR_TYPE_PALETTE) || (quality < 50)) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); } else if (mng_info->write_png_compression_filter == 7 || mng_info->write_png_compression_filter == 10) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_ALL_FILTERS); else if (mng_info->write_png_compression_filter == 8) { #if defined(PNG_MNG_FEATURES_SUPPORTED) && defined(PNG_INTRAPIXEL_DIFFERENCING) if (mng_info->write_mng) { if (((int) ping_color_type == PNG_COLOR_TYPE_RGB) || ((int) ping_color_type == PNG_COLOR_TYPE_RGBA)) ping_filter_method=PNG_INTRAPIXEL_DIFFERENCING; } #endif png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); } else if (mng_info->write_png_compression_filter == 9) png_set_filter(ping,PNG_FILTER_TYPE_BASE,PNG_NO_FILTERS); else if (mng_info->write_png_compression_filter != 0) png_set_filter(ping,PNG_FILTER_TYPE_BASE, mng_info->write_png_compression_filter-1); if (mng_info->write_png_compression_strategy != 0) png_set_compression_strategy(ping, mng_info->write_png_compression_strategy-1); ping_interlace_method=image_info->interlace != NoInterlace; if (mng_info->write_mng) png_set_sig_bytes(ping,8); \/* Bail out if cannot meet defined png:bit-depth or png:color-type *\/ if (mng_info->write_png_colortype != 0) { if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY) if (ping_have_color != MagickFalse) { ping_color_type = PNG_COLOR_TYPE_RGB; if (ping_bit_depth < 8) ping_bit_depth=8; } if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_GRAY_ALPHA) if (ping_have_color != MagickFalse) ping_color_type = PNG_COLOR_TYPE_RGB_ALPHA; } if (ping_need_colortype_warning != MagickFalse || ((mng_info->write_png_depth && (int) mng_info->write_png_depth != ping_bit_depth) || (mng_info->write_png_colortype && ((int) mng_info->write_png_colortype-1 != ping_color_type && mng_info->write_png_colortype != 7 && !(mng_info->write_png_colortype == 5 && ping_color_type == 0))))) { if (logging != MagickFalse) { if (ping_need_colortype_warning != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Image has transparency but tRNS chunk was excluded\"); } if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth=%u, Computed depth=%u\", mng_info->write_png_depth, ping_bit_depth); } if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type=%u, Computed color type=%u\", mng_info->write_png_colortype-1, ping_color_type); } } png_warning(ping, \"Cannot write image with defined png:bit-depth or png:color-type.\"); } if (image_matte != MagickFalse && image->alpha_trait == UndefinedPixelTrait) { \/* Add an opaque matte channel *\/ image->alpha_trait = BlendPixelTrait; (void) SetImageAlpha(image,OpaqueAlpha,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Added an opaque matte channel\"); } if (number_transparent != 0 || number_semitransparent != 0) { if (ping_color_type < 4) { ping_have_tRNS=MagickTrue; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting ping_have_tRNS=MagickTrue.\"); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG header chunks\"); png_set_IHDR(ping,ping_info,ping_width,ping_height, ping_bit_depth,ping_color_type, ping_interlace_method,ping_compression_method, ping_filter_method); if (ping_color_type == 3 && ping_have_PLTE != MagickFalse) { png_set_PLTE(ping,ping_info,palette,number_colors); if (logging != MagickFalse) { for (i=0; i< (ssize_t) number_colors; i++) { if (i < ping_num_trans) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d), tRNS[%d] = (%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue, (int) i, (int) ping_trans_alpha[i]); else (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PLTE[%d] = (%d,%d,%d)\", (int) i, (int) palette[i].red, (int) palette[i].green, (int) palette[i].blue); } } } \/* Only write the iCCP chunk if we are not writing the sRGB chunk. *\/ if (ping_exclude_sRGB != MagickFalse || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if ((ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) && (ping_exclude_iCCP == MagickFalse || ping_exclude_zCCP == MagickFalse)) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (char *) NULL; ) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { #ifdef PNG_WRITE_iCCP_SUPPORTED if ((LocaleCompare(name,\"ICC\") == 0) || (LocaleCompare(name,\"ICM\") == 0)) { ping_have_iCCP = MagickTrue; if (ping_exclude_iCCP == MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up iCCP chunk\"); png_set_iCCP(ping,ping_info,(png_charp) name,0, #if (PNG_LIBPNG_VER < 10500) (png_charp) GetStringInfoDatum(profile), #else (const png_byte *) GetStringInfoDatum(profile), #endif (png_uint_32) GetStringInfoLength(profile)); } else { \/* Do not write hex-encoded ICC chunk *\/ name=GetNextImageProfile(image); continue; } } #endif \/* WRITE_iCCP *\/ if (LocaleCompare(name,\"exif\") == 0) { \/* Do not write hex-encoded ICC chunk; we will write it later as an eXIf chunk *\/ name=GetNextImageProfile(image); continue; } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up zTXt chunk with uuencoded %s profile\", name); Magick_png_write_raw_profile(image_info,ping,ping_info, (unsigned char *) name,(unsigned char *) name, GetStringInfoDatum(profile), (png_uint_32) GetStringInfoLength(profile)); } name=GetNextImageProfile(image); } } } #if defined(PNG_WRITE_sRGB_SUPPORTED) if ((mng_info->have_write_global_srgb == 0) && ping_have_iCCP != MagickTrue && (ping_have_sRGB != MagickFalse || png_get_valid(ping,ping_info,PNG_INFO_sRGB))) { if (ping_exclude_sRGB == MagickFalse) { \/* Note image rendering intent. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up sRGB chunk\"); (void) png_set_sRGB(ping,ping_info,( Magick_RenderingIntent_to_PNG_RenderingIntent( image->rendering_intent))); ping_have_sRGB = MagickTrue; } } if ((!mng_info->write_mng) || (!png_get_valid(ping,ping_info,PNG_INFO_sRGB))) #endif { if (ping_exclude_gAMA == MagickFalse && ping_have_iCCP == MagickFalse && ping_have_sRGB == MagickFalse && (ping_exclude_sRGB == MagickFalse || (image->gamma < .45 || image->gamma > .46))) { if ((mng_info->have_write_global_gama == 0) && (image->gamma != 0.0)) { \/* Note image gamma. To do: check for cHRM+gAMA == sRGB, and write sRGB instead. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up gAMA chunk\"); png_set_gAMA(ping,ping_info,image->gamma); } } if (ping_exclude_cHRM == MagickFalse && ping_have_sRGB == MagickFalse) { if ((mng_info->have_write_global_chrm == 0) && (image->chromaticity.red_primary.x != 0.0)) { \/* Note image chromaticity. Note: if cHRM+gAMA == sRGB write sRGB instead. *\/ PrimaryInfo bp, gp, rp, wp; wp=image->chromaticity.white_point; rp=image->chromaticity.red_primary; gp=image->chromaticity.green_primary; bp=image->chromaticity.blue_primary; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up cHRM chunk\"); png_set_cHRM(ping,ping_info,wp.x,wp.y,rp.x,rp.y,gp.x,gp.y, bp.x,bp.y); } } } if (ping_exclude_bKGD == MagickFalse) { if (ping_have_bKGD != MagickFalse) { png_set_bKGD(ping,ping_info,&ping_background); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up bKGD chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" background color = (%d,%d,%d)\", (int) ping_background.red, (int) ping_background.green, (int) ping_background.blue); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" index = %d, gray=%d\", (int) ping_background.index, (int) ping_background.gray); } } } if (ping_exclude_pHYs == MagickFalse) { if (ping_have_pHYs != MagickFalse) { png_set_pHYs(ping,ping_info, ping_pHYs_x_resolution, ping_pHYs_y_resolution, ping_pHYs_unit_type); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up pHYs chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_resolution=%lu\", (unsigned long) ping_pHYs_x_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" y_resolution=%lu\", (unsigned long) ping_pHYs_y_resolution); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" unit_type=%lu\", (unsigned long) ping_pHYs_unit_type); } } } #if defined(PNG_tIME_SUPPORTED) if (ping_exclude_tIME == MagickFalse) { const char *timestamp; if (image->taint == MagickFalse) { timestamp=GetImageOption(image_info,\"png:tIME\"); if (timestamp == (const char *) NULL) timestamp=GetImageProperty(image,\"png:tIME\",exception); } else { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reset tIME in tainted image\"); timestamp=GetImageProperty(image,\"date:modify\",exception); } if (timestamp != (const char *) NULL) write_tIME_chunk(image,ping,ping_info,timestamp,exception); } #endif if (mng_info->need_blob != MagickFalse) { if (OpenBlob(image_info,image,WriteBinaryBlobMode,exception) == MagickFalse) png_error(ping,\"WriteBlob Failed\"); ping_have_blob=MagickTrue; } png_write_info_before_PLTE(ping, ping_info); if (ping_have_tRNS != MagickFalse && ping_color_type < 4) { if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Calling png_set_tRNS with num_trans=%d\",ping_num_trans); } if (ping_color_type == 3) (void) png_set_tRNS(ping, ping_info, ping_trans_alpha, ping_num_trans, NULL); else { (void) png_set_tRNS(ping, ping_info, NULL, 0, &ping_trans_color); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" tRNS color =(%d,%d,%d)\", (int) ping_trans_color.red, (int) ping_trans_color.green, (int) ping_trans_color.blue); } } } png_write_info(ping,ping_info); \/* write orNT if image->orientation is defined *\/ if (image->orientation != UndefinedOrientation) { unsigned char chunk[6]; (void) WriteBlobMSBULong(image,1L); \/* data length=1 *\/ PNGType(chunk,mng_orNT); LogPNGChunk(logging,mng_orNT,1L); \/* PNG uses Exif orientation values *\/ chunk[4]=Magick_Orientation_to_Exif_Orientation(image->orientation); (void) WriteBlob(image,5,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,5)); } ping_wrote_caNv = MagickFalse; \/* write caNv chunk *\/ if (ping_exclude_caNv == MagickFalse) { if ((image->page.width != 0 && image->page.width != image->columns) || (image->page.height != 0 && image->page.height != image->rows) || image->page.x != 0 || image->page.y != 0) { unsigned char chunk[20]; (void) WriteBlobMSBULong(image,16L); \/* data length=8 *\/ PNGType(chunk,mng_caNv); LogPNGChunk(logging,mng_caNv,16L); PNGLong(chunk+4,(png_uint_32) image->page.width); PNGLong(chunk+8,(png_uint_32) image->page.height); PNGsLong(chunk+12,(png_int_32) image->page.x); PNGsLong(chunk+16,(png_int_32) image->page.y); (void) WriteBlob(image,20,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,20)); ping_wrote_caNv = MagickTrue; } } #if defined(PNG_oFFs_SUPPORTED) if (ping_exclude_oFFs == MagickFalse && ping_wrote_caNv == MagickFalse) { if (image->page.x || image->page.y) { png_set_oFFs(ping,ping_info,(png_int_32) image->page.x, (png_int_32) image->page.y, 0); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up oFFs chunk with x=%d, y=%d, units=0\", (int) image->page.x, (int) image->page.y); } } #endif #if (PNG_LIBPNG_VER == 10206) \/* avoid libpng-1.2.6 bug by setting PNG_HAVE_IDAT flag *\/ #define PNG_HAVE_IDAT 0x04 ping->mode |= PNG_HAVE_IDAT; #undef PNG_HAVE_IDAT #endif png_set_packing(ping); \/* Allocate memory. *\/ rowbytes=image->columns; if (image_depth > 8) rowbytes*=2; switch (ping_color_type) { case PNG_COLOR_TYPE_RGB: rowbytes*=3; break; case PNG_COLOR_TYPE_GRAY_ALPHA: rowbytes*=2; break; case PNG_COLOR_TYPE_RGBA: rowbytes*=4; break; default: break; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocating %.20g bytes of memory for pixels\",(double) rowbytes); } pixel_info=AcquireVirtualMemory(rowbytes,GetPixelChannels(image)* sizeof(*ping_pixels)); if (pixel_info == (MemoryInfo *) NULL) png_error(ping,\"Allocation of memory for pixels failed\"); ping_pixels=(unsigned char *) GetVirtualMemoryBlob(pixel_info); (void) memset(ping_pixels,0,rowbytes*GetPixelChannels(image)* sizeof(*ping_pixels)); \/* Initialize image scanlines. *\/ quantum_info=AcquireQuantumInfo(image_info,image); if (quantum_info == (QuantumInfo *) NULL) png_error(ping,\"Memory allocation for quantum_info failed\"); quantum_info->format=UndefinedQuantumFormat; SetQuantumDepth(image,quantum_info,image_depth); (void) SetQuantumEndian(image,quantum_info,MSBEndian); num_passes=png_set_interlace_handling(ping); if ((mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_PALETTE) || ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (mng_info->IsPalette || (image_info->type == BilevelType)) && image_matte == MagickFalse && ping_have_non_bw == MagickFalse)) { \/* Palette, Bilevel, or Opaque Monochrome *\/ QuantumType quantum_type; register const Quantum *p; quantum_type=RedQuantum; if (mng_info->IsPalette) { quantum_type=GrayQuantum; if (mng_info->write_png_colortype-1 == PNG_COLOR_TYPE_PALETTE) quantum_type=IndexQuantum; } SetQuantumDepth(image,quantum_info,8); for (pass=0; pass < num_passes; pass++) { \/* Convert PseudoClass image to a PNG monochrome image. *\/ for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (0)\"); p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,quantum_type,ping_pixels,exception); if (mng_info->write_png_colortype-1 != PNG_COLOR_TYPE_PALETTE) for (i=0; i < (ssize_t) image->columns; i++) *(ping_pixels+i)=(unsigned char) ((*(ping_pixels+i) > 127) ? 255 : 0); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (1)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else \/* Not Palette, Bilevel, or Opaque Monochrome *\/ { if ((!mng_info->write_png8 && !mng_info->write_png24 && !mng_info->write_png48 && !mng_info->write_png64 && !mng_info->write_png32) && (image_matte != MagickFalse || (ping_bit_depth >= MAGICKCORE_QUANTUM_DEPTH)) && (mng_info->IsPalette) && ping_have_color == MagickFalse) { register const Quantum *p; for (pass=0; pass < num_passes; pass++) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1,exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (mng_info->IsPalette) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY PNG pixels (2)\"); } else \/* PNG_COLOR_TYPE_GRAY_ALPHA *\/ { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (2)\"); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels,exception); } if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (2)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } else { register const Quantum *p; for (pass=0; pass < num_passes; pass++) { if ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) { for (y=0; y < (ssize_t) image->rows; y++) { p=GetVirtualPixels(image,0,y,image->columns,1, exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { if (image->storage_class == DirectClass) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RedQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (3)\"); } else if (image_matte != MagickFalse) (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RGBAQuantum,ping_pixels,exception); else (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,RGBQuantum,ping_pixels,exception); if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of pixels (3)\"); png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } else \/* not ((image_depth > 8) || mng_info->write_png24 || mng_info->write_png32 || mng_info->write_png48 || mng_info->write_png64 || (!mng_info->write_png8 && !mng_info->IsPalette)) *\/ { if ((ping_color_type != PNG_COLOR_TYPE_GRAY) && (ping_color_type != PNG_COLOR_TYPE_GRAY_ALPHA)) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is not GRAY or GRAY_ALPHA\",pass); SetQuantumDepth(image,quantum_info,8); image_depth=8; } for (y=0; y < (ssize_t) image->rows; y++) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" pass %d, Image Is RGB, 16-bit GRAY, or GRAY_ALPHA\", pass); p=GetVirtualPixels(image,0,y,image->columns,1, exception); if (p == (const Quantum *) NULL) break; if (ping_color_type == PNG_COLOR_TYPE_GRAY) { SetQuantumDepth(image,quantum_info,image->depth); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayQuantum,ping_pixels,exception); } else if (ping_color_type == PNG_COLOR_TYPE_GRAY_ALPHA) { if (logging != MagickFalse && y == 0) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing GRAY_ALPHA PNG pixels (4)\"); (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,GrayAlphaQuantum,ping_pixels, exception); } else { (void) ExportQuantumPixels(image,(CacheView *) NULL, quantum_info,IndexQuantum,ping_pixels,exception); if (logging != MagickFalse && y <= 2) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing row of non-gray pixels (4)\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ping_pixels[0]=%d,ping_pixels[1]=%d\", (int)ping_pixels[0],(int)ping_pixels[1]); } } png_write_row(ping,ping_pixels); status=SetImageProgress(image,SaveImageTag, (MagickOffsetType) (pass * image->rows + y), num_passes * image->rows); if (status == MagickFalse) break; } } } } } if (quantum_info != (QuantumInfo *) NULL) quantum_info=DestroyQuantumInfo(quantum_info); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Wrote PNG image data\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Width: %.20g\",(double) ping_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Height: %.20g\",(double) ping_height); if (mng_info->write_png_depth) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:bit-depth: %d\",mng_info->write_png_depth); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG bit-depth written: %d\",ping_bit_depth); if (mng_info->write_png_colortype) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Defined png:color-type: %d\",mng_info->write_png_colortype-1); } (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG color-type written: %d\",ping_color_type); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" PNG Interlace method: %d\",ping_interlace_method); } \/* Generate text chunks after IDAT. *\/ if (ping_exclude_tEXt == MagickFalse || ping_exclude_zTXt == MagickFalse) { ResetImagePropertyIterator(image); property=GetNextImageProperty(image); while (property != (const char *) NULL) { png_textp text; value=GetImageProperty(image,property,exception); \/* Don't write any \"png:\" or \"jpeg:\" properties; those are just for * \"identify\" or for passing through to another JPEG *\/ if ((LocaleNCompare(property,\"png:\",4) != 0 && LocaleNCompare(property,\"jpeg:\",5) != 0) && \/* Suppress density and units if we wrote a pHYs chunk *\/ (ping_exclude_pHYs != MagickFalse || LocaleCompare(property,\"density\") != 0 || LocaleCompare(property,\"units\") != 0) && \/* Suppress the IM-generated Date:create and Date:modify *\/ (ping_exclude_date == MagickFalse || LocaleNCompare(property, \"Date:\",5) != 0)) { if (value != (const char *) NULL) { #if PNG_LIBPNG_VER >= 10400 text=(png_textp) png_malloc(ping, (png_alloc_size_t) sizeof(png_text)); #else text=(png_textp) png_malloc(ping,(png_size_t) sizeof(png_text)); #endif text[0].key=(char *) property; text[0].text=(char *) value; text[0].text_length=strlen(value); if (ping_exclude_tEXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_zTXt; else if (ping_exclude_zTXt != MagickFalse) text[0].compression=PNG_TEXT_COMPRESSION_NONE; else { text[0].compression=image_info->compression == NoCompression || (image_info->compression == UndefinedCompression && text[0].text_length < 128) ? PNG_TEXT_COMPRESSION_NONE : PNG_TEXT_COMPRESSION_zTXt ; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Setting up text chunk\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" keyword: '%s'\",text[0].key); } png_set_text(ping,ping_info,text,1); png_free(ping,text); } } property=GetNextImageProperty(image); } } \/* write eXIf profile *\/ if (ping_have_eXIf != MagickFalse && ping_exclude_eXIf == MagickFalse) { ResetImageProfileIterator(image); for (name=GetNextImageProfile(image); name != (char *) NULL; ) { if (LocaleCompare(name,\"exif\") == 0) { profile=GetImageProfile(image,name); if (profile != (StringInfo *) NULL) { png_uint_32 length; unsigned char chunk[4], *data; StringInfo *ping_profile; (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Have eXIf profile\"); ping_profile=CloneStringInfo(profile); data=GetStringInfoDatum(ping_profile), length=(png_uint_32) GetStringInfoLength(ping_profile); PNGType(chunk,mng_eXIf); if (length < 7) { ping_profile=DestroyStringInfo(ping_profile); break; \/* otherwise crashes *\/ } if (*data == 'E' && *(data+1) == 'x' && *(data+2) == 'i' && *(data+3) == 'f' && *(data+4) == '\\0' && *(data+5) == '\\0') { \/* skip the \"Exif\\0\\0\" JFIF Exif Header ID *\/ length -= 6; data += 6; } LogPNGChunk(logging,chunk,length); (void) WriteBlobMSBULong(image,length); (void) WriteBlob(image,4,chunk); (void) WriteBlob(image,length,data); (void) WriteBlobMSBULong(image,crc32(crc32(0,chunk,4), data, (uInt) length)); ping_profile=DestroyStringInfo(ping_profile); break; } } name=GetNextImageProfile(image); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Writing PNG end info\"); png_write_end(ping,ping_info); if (mng_info->need_fram && (int) image->dispose == BackgroundDispose) { if (mng_info->page.x || mng_info->page.y || (ping_width != mng_info->page.width) || (ping_height != mng_info->page.height)) { unsigned char chunk[32]; \/* Write FRAM 4 with clipping boundaries followed by FRAM 1. *\/ (void) WriteBlobMSBULong(image,27L); \/* data length=27 *\/ PNGType(chunk,mng_FRAM); LogPNGChunk(logging,mng_FRAM,27L); chunk[4]=4; chunk[5]=0; \/* frame name separator (no name) *\/ chunk[6]=1; \/* flag for changing delay, for next frame only *\/ chunk[7]=0; \/* flag for changing frame timeout *\/ chunk[8]=1; \/* flag for changing frame clipping for next frame *\/ chunk[9]=0; \/* flag for changing frame sync_id *\/ PNGLong(chunk+10,(png_uint_32) (0L)); \/* temporary 0 delay *\/ chunk[14]=0; \/* clipping boundaries delta type *\/ PNGLong(chunk+15,(png_uint_32) (mng_info->page.x)); \/* left cb *\/ PNGLong(chunk+19, (png_uint_32) (mng_info->page.x + ping_width)); PNGLong(chunk+23,(png_uint_32) (mng_info->page.y)); \/* top cb *\/ PNGLong(chunk+27, (png_uint_32) (mng_info->page.y + ping_height)); (void) WriteBlob(image,31,chunk); (void) WriteBlobMSBULong(image,crc32(0,chunk,31)); mng_info->old_framing_mode=4; mng_info->framing_mode=1; } else mng_info->framing_mode=3; } if (mng_info->write_mng && !mng_info->need_fram && ((int) image->dispose == 3)) png_error(ping, \"Cannot convert GIF with disposal method 3 to MNG-LC\"); \/* Free PNG resources. *\/ png_destroy_write_struct(&ping,&ping_info); pixel_info=RelinquishVirtualMemory(pixel_info); if (ping_have_blob != MagickFalse) (void) CloseBlob(image); image_info=DestroyImageInfo(image_info); image=DestroyImage(image); \/* Store bit depth actually written *\/ s[0]=(char) ping_bit_depth; s[1]='\\0'; (void) SetImageProperty(IMimage,\"png:bit-depth-written\",s,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit WriteOnePNGImage()\"); #ifdef IMPNG_SETJMP_NOT_THREAD_SAFE UnlockSemaphoreInfo(ping_semaphore); #endif \/* } for navigation to beginning of SETJMP-protected block. Revert to * Throwing an Exception when an error occurs. *\/ return(MagickTrue); \/* End write one PNG image *\/ }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":26218,"total_token_length":27260,"max_tokens_setting":32768} +{"idx":301750,"input":"void CLASS identify() { static const short pana[][6] = { { 3130, 1743, 4, 0, -6, 0 }, { 3130, 2055, 4, 0, -6, 0 }, { 3130, 2319, 4, 0, -6, 0 }, { 3170, 2103, 18, 0,-42, 20 }, { 3170, 2367, 18, 13,-42,-21 }, { 3177, 2367, 0, 0, -1, 0 }, { 3304, 2458, 0, 0, -1, 0 }, { 3330, 2463, 9, 0, -5, 0 }, { 3330, 2479, 9, 0,-17, 4 }, { 3370, 1899, 15, 0,-44, 20 }, { 3370, 2235, 15, 0,-44, 20 }, { 3370, 2511, 15, 10,-44,-21 }, { 3690, 2751, 3, 0, -8, -3 }, { 3710, 2751, 0, 0, -3, 0 }, { 3724, 2450, 0, 0, 0, -2 }, { 3770, 2487, 17, 0,-44, 19 }, { 3770, 2799, 17, 15,-44,-19 }, { 3880, 2170, 6, 0, -6, 0 }, { 4060, 3018, 0, 0, 0, -2 }, { 4290, 2391, 3, 0, -8, -1 }, { 4330, 2439, 17, 15,-44,-19 }, { 4508, 2962, 0, 0, -3, -4 }, { 4508, 3330, 0, 0, -3, -6 }, }; static const ushort canon[][11] = { { 1944, 1416, 0, 0, 48, 0 }, { 2144, 1560, 4, 8, 52, 2, 0, 0, 0, 25 }, { 2224, 1456, 48, 6, 0, 2 }, { 2376, 1728, 12, 6, 52, 2 }, { 2672, 1968, 12, 6, 44, 2 }, { 3152, 2068, 64, 12, 0, 0, 16 }, { 3160, 2344, 44, 12, 4, 4 }, { 3344, 2484, 4, 6, 52, 6 }, { 3516, 2328, 42, 14, 0, 0 }, { 3596, 2360, 74, 12, 0, 0 }, { 3744, 2784, 52, 12, 8, 12 }, { 3944, 2622, 30, 18, 6, 2 }, { 3948, 2622, 42, 18, 0, 2 }, { 3984, 2622, 76, 20, 0, 2, 14 }, { 4104, 3048, 48, 12, 24, 12 }, { 4116, 2178, 4, 2, 0, 0 }, { 4152, 2772, 192, 12, 0, 0 }, { 4160, 3124, 104, 11, 8, 65 }, { 4176, 3062, 96, 17, 8, 0, 0, 16, 0, 7, 0x49 }, { 4192, 3062, 96, 17, 24, 0, 0, 16, 0, 0, 0x49 }, { 4312, 2876, 22, 18, 0, 2 }, { 4352, 2874, 62, 18, 0, 0 }, { 4476, 2954, 90, 34, 0, 0 }, { 4480, 3348, 12, 10, 36, 12, 0, 0, 0, 18, 0x49 }, { 4480, 3366, 80, 50, 0, 0 }, { 4496, 3366, 80, 50, 12, 0 }, { 4768, 3516, 96, 16, 0, 0, 0, 16 }, { 4832, 3204, 62, 26, 0, 0 }, { 4832, 3228, 62, 51, 0, 0 }, { 5108, 3349, 98, 13, 0, 0 }, { 5120, 3318, 142, 45, 62, 0 }, { 5280, 3528, 72, 52, 0, 0 }, { 5344, 3516, 142, 51, 0, 0 }, { 5344, 3584, 126,100, 0, 2 }, { 5360, 3516, 158, 51, 0, 0 }, { 5568, 3708, 72, 38, 0, 0 }, { 5632, 3710, 96, 17, 0, 0, 0, 16, 0, 0, 0x49 }, { 5712, 3774, 62, 20, 10, 2 }, { 5792, 3804, 158, 51, 0, 0 }, { 5920, 3950, 122, 80, 2, 0 }, }; static const struct { ushort id; char t_model[20]; } unique[] = { { 0x001, \"EOS-1D\" }, { 0x167, \"EOS-1DS\" }, { 0x168, \"EOS 10D\" }, { 0x169, \"EOS-1D Mark III\" }, { 0x170, \"EOS 300D\" }, { 0x174, \"EOS-1D Mark II\" }, { 0x175, \"EOS 20D\" }, { 0x176, \"EOS 450D\" }, { 0x188, \"EOS-1Ds Mark II\" }, { 0x189, \"EOS 350D\" }, { 0x190, \"EOS 40D\" }, { 0x213, \"EOS 5D\" }, { 0x215, \"EOS-1Ds Mark III\" }, { 0x218, \"EOS 5D Mark II\" }, { 0x232, \"EOS-1D Mark II N\" }, { 0x234, \"EOS 30D\" }, { 0x236, \"EOS 400D\" }, { 0x250, \"EOS 7D\" }, { 0x252, \"EOS 500D\" }, { 0x254, \"EOS 1000D\" }, { 0x261, \"EOS 50D\" }, { 0x269, \"EOS-1D X\" }, { 0x270, \"EOS 550D\" }, { 0x281, \"EOS-1D Mark IV\" }, { 0x285, \"EOS 5D Mark III\" }, { 0x286, \"EOS 600D\" }, { 0x287, \"EOS 60D\" }, { 0x288, \"EOS 1100D\" }, { 0x289, \"EOS 7D Mark II\" }, { 0x301, \"EOS 650D\" }, { 0x302, \"EOS 6D\" }, { 0x324, \"EOS-1D C\" }, { 0x325, \"EOS 70D\" }, { 0x326, \"EOS 700D\" }, { 0x327, \"EOS 1200D\" }, { 0x331, \"EOS M\" }, { 0x335, \"EOS M2\" }, { 0x346, \"EOS 100D\" }, { 0x347, \"EOS 760D\" }, { 0x382, \"EOS 5DS\" }, { 0x393, \"EOS 750D\" }, { 0x401, \"EOS 5DS R\" }, }, sonique[] = { { 0x002, \"DSC-R1\" }, { 0x100, \"DSLR-A100\" }, { 0x101, \"DSLR-A900\" }, { 0x102, \"DSLR-A700\" }, { 0x103, \"DSLR-A200\" }, { 0x104, \"DSLR-A350\" }, { 0x105, \"DSLR-A300\" }, {262,\"DSLR-A900\"}, {263,\"DSLR-A380\"}, { 0x108, \"DSLR-A330\" }, { 0x109, \"DSLR-A230\" }, { 0x10a, \"DSLR-A290\" }, { 0x10d, \"DSLR-A850\" }, {270,\"DSLR-A850\"}, { 0x111, \"DSLR-A550\" }, { 0x112, \"DSLR-A500\" }, { 0x113, \"DSLR-A450\" }, { 0x116, \"NEX-5\" }, { 0x117, \"NEX-3\" }, { 0x118, \"SLT-A33\" }, { 0x119, \"SLT-A55V\" }, { 0x11a, \"DSLR-A560\" }, { 0x11b, \"DSLR-A580\" }, { 0x11c, \"NEX-C3\" }, { 0x11d, \"SLT-A35\" }, { 0x11e, \"SLT-A65V\" }, { 0x11f, \"SLT-A77V\" }, { 0x120, \"NEX-5N\" }, { 0x121, \"NEX-7\" }, {290,\"NEX-VG20E\"}, { 0x123, \"SLT-A37\" }, { 0x124, \"SLT-A57\" }, { 0x125, \"NEX-F3\" }, { 0x126, \"SLT-A99V\" }, { 0x127, \"NEX-6\" }, { 0x128, \"NEX-5R\" }, { 0x129, \"DSC-RX100\" }, { 0x12a, \"DSC-RX1\" }, {299,\"NEX-VG900\"}, {300,\"NEX-VG30E\"}, { 0x12e, \"ILCE-3000\" }, { 0x12f, \"SLT-A58\" }, { 0x131, \"NEX-3N\" }, { 0x132, \"ILCE-7\" }, { 0x133, \"NEX-5T\" }, { 0x134, \"DSC-RX100M2\" }, { 0x135, \"DSC-RX10\" }, { 0x136, \"DSC-RX1R\" }, { 0x137, \"ILCE-7R\" }, { 0x138, \"ILCE-6000\" }, { 0x139, \"ILCE-5000\" }, { 0x13d, \"DSC-RX100M3\" }, { 0x13e, \"ILCE-7S\" }, { 0x13f, \"ILCA-77M2\" }, { 0x153, \"ILCE-5100\" }, { 0x154, \"ILCE-7M2\" }, { 0x15a, \"ILCE-QX1\" }, }; static const struct { unsigned fsize; ushort rw, rh; uchar lm, tm, rm, bm, lf, cf, max, flags; char t_make[10], t_model[20]; ushort offset; } table[] = { { 786432,1024, 768, 0, 0, 0, 0, 0,0x94,0,0,\"AVT\",\"F-080C\" }, { 1447680,1392,1040, 0, 0, 0, 0, 0,0x94,0,0,\"AVT\",\"F-145C\" }, { 1920000,1600,1200, 0, 0, 0, 0, 0,0x94,0,0,\"AVT\",\"F-201C\" }, { 5067304,2588,1958, 0, 0, 0, 0, 0,0x94,0,0,\"AVT\",\"F-510C\" }, { 5067316,2588,1958, 0, 0, 0, 0, 0,0x94,0,0,\"AVT\",\"F-510C\",12 }, { 10134608,2588,1958, 0, 0, 0, 0, 9,0x94,0,0,\"AVT\",\"F-510C\" }, { 10134620,2588,1958, 0, 0, 0, 0, 9,0x94,0,0,\"AVT\",\"F-510C\",12 }, { 16157136,3272,2469, 0, 0, 0, 0, 9,0x94,0,0,\"AVT\",\"F-810C\" }, { 15980544,3264,2448, 0, 0, 0, 0, 8,0x61,0,1,\"AgfaPhoto\",\"DC-833m\" }, { 9631728,2532,1902, 0, 0, 0, 0,96,0x61,0,0,\"Alcatel\",\"5035D\" }, \/\/ Android Raw dumps id start \/\/ File Size in bytes Horizontal Res Vertical Flag then bayer order eg 0x16 bbgr 0x94 rggb { 16424960,4208,3120, 0, 0, 0, 0, 1,0x16,0,0,\"Sony\",\"IMX135-mipi 13mp\" }, { 17522688,4212,3120, 0, 0, 0, 0, 0,0x16,0,0,\"Sony\",\"IMX135-QCOM\" }, { 10223360,2608,1960, 0, 0, 0, 0, 1,0x94,0,0,\"Sony\",\"IMX072-mipi\" }, { 5107712,2688,1520, 0, 0, 0, 0, 1,0x61,0,0,\"HTC\",\"UltraPixel\" }, { 1540857,2688,1520, 0, 0, 0, 0, 1,0x61,0,0,\"Samsung\",\"S3\" }, { 10223363,2688,1520, 0, 0, 0, 0, 1,0x61,0,0,\"Samsung\",\"GalaxyNexus\" }, \/\/ Android Raw dumps id end { 2868726,1384,1036, 0, 0, 0, 0,64,0x49,0,8,\"Baumer\",\"TXG14\",1078 }, { 5298000,2400,1766,12,12,44, 2,40,0x94,0,2,\"Canon\",\"PowerShot SD300\" }, { 6553440,2664,1968, 4, 4,44, 4,40,0x94,0,2,\"Canon\",\"PowerShot A460\" }, { 6573120,2672,1968,12, 8,44, 0,40,0x94,0,2,\"Canon\",\"PowerShot A610\" }, { 6653280,2672,1992,10, 6,42, 2,40,0x94,0,2,\"Canon\",\"PowerShot A530\" }, { 7710960,2888,2136,44, 8, 4, 0,40,0x94,0,2,\"Canon\",\"PowerShot S3 IS\" }, { 9219600,3152,2340,36,12, 4, 0,40,0x94,0,2,\"Canon\",\"PowerShot A620\" }, { 9243240,3152,2346,12, 7,44,13,40,0x49,0,2,\"Canon\",\"PowerShot A470\" }, { 10341600,3336,2480, 6, 5,32, 3,40,0x94,0,2,\"Canon\",\"PowerShot A720 IS\" }, { 10383120,3344,2484,12, 6,44, 6,40,0x94,0,2,\"Canon\",\"PowerShot A630\" }, { 12945240,3736,2772,12, 6,52, 6,40,0x94,0,2,\"Canon\",\"PowerShot A640\" }, { 15636240,4104,3048,48,12,24,12,40,0x94,0,2,\"Canon\",\"PowerShot A650\" }, { 15467760,3720,2772, 6,12,30, 0,40,0x94,0,2,\"Canon\",\"PowerShot SX110 IS\" }, { 15534576,3728,2778,12, 9,44, 9,40,0x94,0,2,\"Canon\",\"PowerShot SX120 IS\" }, { 18653760,4080,3048,24,12,24,12,40,0x94,0,2,\"Canon\",\"PowerShot SX20 IS\" }, { 19131120,4168,3060,92,16, 4, 1,40,0x94,0,2,\"Canon\",\"PowerShot SX220 HS\" }, { 21936096,4464,3276,25,10,73,12,40,0x16,0,2,\"Canon\",\"PowerShot SX30 IS\" }, { 24724224,4704,3504, 8,16,56, 8,40,0x49,0,2,\"Canon\",\"PowerShot A3300 IS\" }, { 1976352,1632,1211, 0, 2, 0, 1, 0,0x94,0,1,\"Casio\",\"QV-2000UX\" }, { 3217760,2080,1547, 0, 0,10, 1, 0,0x94,0,1,\"Casio\",\"QV-3*00EX\" }, { 6218368,2585,1924, 0, 0, 9, 0, 0,0x94,0,1,\"Casio\",\"QV-5700\" }, { 7816704,2867,2181, 0, 0,34,36, 0,0x16,0,1,\"Casio\",\"EX-Z60\" }, { 2937856,1621,1208, 0, 0, 1, 0, 0,0x94,7,13,\"Casio\",\"EX-S20\" }, { 4948608,2090,1578, 0, 0,32,34, 0,0x94,7,1,\"Casio\",\"EX-S100\" }, { 6054400,2346,1720, 2, 0,32, 0, 0,0x94,7,1,\"Casio\",\"QV-R41\" }, { 7426656,2568,1928, 0, 0, 0, 0, 0,0x94,0,1,\"Casio\",\"EX-P505\" }, { 7530816,2602,1929, 0, 0,22, 0, 0,0x94,7,1,\"Casio\",\"QV-R51\" }, { 7542528,2602,1932, 0, 0,32, 0, 0,0x94,7,1,\"Casio\",\"EX-Z50\" }, { 7562048,2602,1937, 0, 0,25, 0, 0,0x16,7,1,\"Casio\",\"EX-Z500\" }, { 7753344,2602,1986, 0, 0,32,26, 0,0x94,7,1,\"Casio\",\"EX-Z55\" }, { 9313536,2858,2172, 0, 0,14,30, 0,0x94,7,1,\"Casio\",\"EX-P600\" }, { 10834368,3114,2319, 0, 0,27, 0, 0,0x94,0,1,\"Casio\",\"EX-Z750\" }, { 10843712,3114,2321, 0, 0,25, 0, 0,0x94,0,1,\"Casio\",\"EX-Z75\" }, { 10979200,3114,2350, 0, 0,32,32, 0,0x94,7,1,\"Casio\",\"EX-P700\" }, { 12310144,3285,2498, 0, 0, 6,30, 0,0x94,0,1,\"Casio\",\"EX-Z850\" }, { 12489984,3328,2502, 0, 0,47,35, 0,0x94,0,1,\"Casio\",\"EX-Z8\" }, { 15499264,3754,2752, 0, 0,82, 0, 0,0x94,0,1,\"Casio\",\"EX-Z1050\" }, { 18702336,4096,3044, 0, 0,24, 0,80,0x94,7,1,\"Casio\",\"EX-ZR100\" }, { 7684000,2260,1700, 0, 0, 0, 0,13,0x94,0,1,\"Casio\",\"QV-4000\" }, { 787456,1024, 769, 0, 1, 0, 0, 0,0x49,0,0,\"Creative\",\"PC-CAM 600\" }, { 28829184,4384,3288, 0, 0, 0, 0,36,0x61,0,0,\"DJI\" }, { 15151104,4608,3288, 0, 0, 0, 0, 0,0x94,0,0,\"Matrix\" }, { 3840000,1600,1200, 0, 0, 0, 0,65,0x49,0,0,\"Foculus\",\"531C\" }, { 307200, 640, 480, 0, 0, 0, 0, 0,0x94,0,0,\"Generic\" }, { 62464, 256, 244, 1, 1, 6, 1, 0,0x8d,0,0,\"Kodak\",\"DC20\" }, { 124928, 512, 244, 1, 1,10, 1, 0,0x8d,0,0,\"Kodak\",\"DC20\" }, { 1652736,1536,1076, 0,52, 0, 0, 0,0x61,0,0,\"Kodak\",\"DCS200\" }, { 4159302,2338,1779, 1,33, 1, 2, 0,0x94,0,0,\"Kodak\",\"C330\" }, { 4162462,2338,1779, 1,33, 1, 2, 0,0x94,0,0,\"Kodak\",\"C330\",3160 }, { 2247168,1232, 912, 0, 0,16, 0, 0,0x00,0,0,\"Kodak\",\"C330\" }, { 3370752,1232, 912, 0, 0,16, 0, 0,0x00,0,0,\"Kodak\",\"C330\" }, { 6163328,2864,2152, 0, 0, 0, 0, 0,0x94,0,0,\"Kodak\",\"C603\" }, { 6166488,2864,2152, 0, 0, 0, 0, 0,0x94,0,0,\"Kodak\",\"C603\",3160 }, { 460800, 640, 480, 0, 0, 0, 0, 0,0x00,0,0,\"Kodak\",\"C603\" }, { 9116448,2848,2134, 0, 0, 0, 0, 0,0x00,0,0,\"Kodak\",\"C603\" }, { 12241200,4040,3030, 2, 0, 0,13, 0,0x49,0,0,\"Kodak\",\"12MP\" }, { 12272756,4040,3030, 2, 0, 0,13, 0,0x49,0,0,\"Kodak\",\"12MP\",31556 }, { 18000000,4000,3000, 0, 0, 0, 0, 0,0x00,0,0,\"Kodak\",\"12MP\" }, { 614400, 640, 480, 0, 3, 0, 0,64,0x94,0,0,\"Kodak\",\"KAI-0340\" }, { 15360000,3200,2400, 0, 0, 0, 0,96,0x16,0,0,\"Lenovo\",\"A820\" }, { 3884928,1608,1207, 0, 0, 0, 0,96,0x16,0,0,\"Micron\",\"2010\",3212 }, { 1138688,1534, 986, 0, 0, 0, 0, 0,0x61,0,0,\"Minolta\",\"RD175\",513 }, { 1581060,1305, 969, 0, 0,18, 6, 6,0x1e,4,1,\"Nikon\",\"E900\" }, { 2465792,1638,1204, 0, 0,22, 1, 6,0x4b,5,1,\"Nikon\",\"E950\" }, { 2940928,1616,1213, 0, 0, 0, 7,30,0x94,0,1,\"Nikon\",\"E2100\" }, { 4771840,2064,1541, 0, 0, 0, 1, 6,0xe1,0,1,\"Nikon\",\"E990\" }, { 4775936,2064,1542, 0, 0, 0, 0,30,0x94,0,1,\"Nikon\",\"E3700\" }, { 5865472,2288,1709, 0, 0, 0, 1, 6,0xb4,0,1,\"Nikon\",\"E4500\" }, { 5869568,2288,1710, 0, 0, 0, 0, 6,0x16,0,1,\"Nikon\",\"E4300\" }, { 7438336,2576,1925, 0, 0, 0, 1, 6,0xb4,0,1,\"Nikon\",\"E5000\" }, { 8998912,2832,2118, 0, 0, 0, 0,30,0x94,7,1,\"Nikon\",\"COOLPIX S6\" }, { 5939200,2304,1718, 0, 0, 0, 0,30,0x16,0,0,\"Olympus\",\"C770UZ\" }, { 3178560,2064,1540, 0, 0, 0, 0, 0,0x94,0,1,\"Pentax\",\"Optio S\" }, { 4841984,2090,1544, 0, 0,22, 0, 0,0x94,7,1,\"Pentax\",\"Optio S\" }, { 6114240,2346,1737, 0, 0,22, 0, 0,0x94,7,1,\"Pentax\",\"Optio S4\" }, { 10702848,3072,2322, 0, 0, 0,21,30,0x94,0,1,\"Pentax\",\"Optio 750Z\" }, { 13248000,2208,3000, 0, 0, 0, 0,13,0x61,0,0,\"Pixelink\",\"A782\" }, { 6291456,2048,1536, 0, 0, 0, 0,96,0x61,0,0,\"RoverShot\",\"3320AF\" }, { 311696, 644, 484, 0, 0, 0, 0, 0,0x16,0,8,\"ST Micro\",\"STV680 VGA\" }, { 16098048,3288,2448, 0, 0,24, 0, 9,0x94,0,1,\"Samsung\",\"S85\" }, { 16215552,3312,2448, 0, 0,48, 0, 9,0x94,0,1,\"Samsung\",\"S85\" }, { 20487168,3648,2808, 0, 0, 0, 0,13,0x94,5,1,\"Samsung\",\"WB550\" }, { 24000000,4000,3000, 0, 0, 0, 0,13,0x94,5,1,\"Samsung\",\"WB550\" }, { 12582980,3072,2048, 0, 0, 0, 0,33,0x61,0,0,\"Sinar\",\"\",68 }, { 33292868,4080,4080, 0, 0, 0, 0,33,0x61,0,0,\"Sinar\",\"\",68 }, { 44390468,4080,5440, 0, 0, 0, 0,33,0x61,0,0,\"Sinar\",\"\",68 }, { 1409024,1376,1024, 0, 0, 1, 0, 0,0x49,0,0,\"Sony\",\"XCD-SX910CR\" }, { 2818048,1376,1024, 0, 0, 1, 0,97,0x49,0,0,\"Sony\",\"XCD-SX910CR\" }, }; static const char *corp[] = { \"AgfaPhoto\", \"Canon\", \"Casio\", \"Epson\", \"Fujifilm\", \"Mamiya\", \"Minolta\", \"Motorola\", \"Kodak\", \"Konica\", \"Leica\", \"Nikon\", \"Nokia\", \"Olympus\", \"Pentax\", \"Phase One\", \"Ricoh\", \"Samsung\", \"Sigma\", \"Sinar\", \"Sony\" }; char head[32], *cp; int hlen, flen, fsize, zero_fsize=1, i, c; struct jhead jh; tiff_flip = flip = filters = UINT_MAX; \/* unknown *\/ raw_height = raw_width = fuji_width = fuji_layout = cr2_slice[0] = 0; maximum = height = width = top_margin = left_margin = 0; cdesc[0] = desc[0] = artist[0] = make[0] = model[0] = model2[0] = 0; iso_speed = shutter = aperture = focal_len = unique_id = 0; tiff_nifds = 0; memset (tiff_ifd, 0, sizeof tiff_ifd); memset (gpsdata, 0, sizeof gpsdata); memset (cblack, 0, sizeof cblack); memset (white, 0, sizeof white); memset (mask, 0, sizeof mask); thumb_offset = thumb_length = thumb_width = thumb_height = 0; load_raw = thumb_load_raw = 0; write_thumb = &CLASS jpeg_thumb; data_offset = meta_offset = meta_length = tiff_bps = tiff_compress = 0; kodak_cbpp = zero_after_ff = dng_version = load_flags = 0; timestamp = shot_order = tiff_samples = black = is_foveon = 0; mix_green = profile_length = data_error = zero_is_bad = 0; pixel_aspect = is_raw = raw_color = 1; tile_width = tile_length = 0; for (i=0; i < 4; i++) { cam_mul[i] = i == 1; pre_mul[i] = i < 3; FORC3 cmatrix[c][i] = 0; FORC3 rgb_cam[c][i] = c == i; } colors = 3; for (i=0; i < 0x10000; i++) curve[i] = i; order = get2(); hlen = get4(); fseek (ifp, 0, SEEK_SET); fread (head, 1, 32, ifp); fseek (ifp, 0, SEEK_END); flen = fsize = ftell(ifp); if ((cp = (char *) memmem (head, 32, (char*)\"MMMM\", 4)) || (cp = (char *) memmem (head, 32, (char*)\"IIII\", 4))) { parse_phase_one (cp-head); if (cp-head && parse_tiff(0)) apply_tiff(); } else if (order == 0x4949 || order == 0x4d4d) { if (!memcmp (head+6,\"HEAPCCDR\",8)) { data_offset = hlen; #ifdef LIBRAW_LIBRARY_BUILD imgdata.lens.makernotes.CameraMount = FixedLens; imgdata.lens.makernotes.LensMount = FixedLens; #endif parse_ciff (hlen, flen-hlen, 0); load_raw = &CLASS canon_load_raw; } else if (parse_tiff(0)) apply_tiff(); } else if (!memcmp (head,\"\\xff\\xd8\\xff\\xe1\",4) && !memcmp (head+6,\"Exif\",4)) { fseek (ifp, 4, SEEK_SET); data_offset = 4 + get2(); fseek (ifp, data_offset, SEEK_SET); if (fgetc(ifp) != 0xff) parse_tiff(12); thumb_offset = 0; } else if (!memcmp (head+25,\"ARECOYK\",7)) { strcpy (make, \"Contax\"); strcpy (model,\"N Digital\"); fseek (ifp, 33, SEEK_SET); get_timestamp(1); fseek (ifp, 60, SEEK_SET); FORC4 cam_mul[c ^ (c >> 1)] = get4(); } else if (!strcmp (head, \"PXN\")) { strcpy (make, \"Logitech\"); strcpy (model,\"Fotoman Pixtura\"); } else if (!strcmp (head, \"qktk\")) { strcpy (make, \"Apple\"); strcpy (model,\"QuickTake 100\"); load_raw = &CLASS quicktake_100_load_raw; } else if (!strcmp (head, \"qktn\")) { strcpy (make, \"Apple\"); strcpy (model,\"QuickTake 150\"); load_raw = &CLASS kodak_radc_load_raw; } else if (!memcmp (head,\"FUJIFILM\",8)) { fseek (ifp, 84, SEEK_SET); thumb_offset = get4(); thumb_length = get4(); fseek (ifp, 92, SEEK_SET); parse_fuji (get4()); if (thumb_offset > 120) { fseek (ifp, 120, SEEK_SET); is_raw += (i = get4()) && 1; if (is_raw == 2 && shot_select) parse_fuji (i); } load_raw = &CLASS unpacked_load_raw; fseek (ifp, 100+28*(shot_select > 0), SEEK_SET); parse_tiff (data_offset = get4()); parse_tiff (thumb_offset+12); apply_tiff(); } else if (!memcmp (head,\"RIFF\",4)) { fseek (ifp, 0, SEEK_SET); parse_riff(); } else if (!memcmp (head+4,\"ftypqt \",9)) { fseek (ifp, 0, SEEK_SET); parse_qt (fsize); is_raw = 0; } else if (!memcmp (head,\"\\0\\001\\0\\001\\0@\",6)) { fseek (ifp, 6, SEEK_SET); fread (make, 1, 8, ifp); fread (model, 1, 8, ifp); fread (model2, 1, 16, ifp); data_offset = get2(); get2(); raw_width = get2(); raw_height = get2(); load_raw = &CLASS nokia_load_raw; filters = 0x61616161; } else if (!memcmp (head,\"NOKIARAW\",8)) { strcpy (make, \"NOKIA\"); order = 0x4949; fseek (ifp, 300, SEEK_SET); data_offset = get4(); i = get4(); width = get2(); height = get2(); switch (tiff_bps = i*8 \/ (width * height)) { case 8: load_raw = &CLASS eight_bit_load_raw; break; case 10: load_raw = &CLASS nokia_load_raw; } raw_height = height + (top_margin = i \/ (width * tiff_bps\/8) - height); mask[0][3] = 1; filters = 0x61616161; } else if (!memcmp (head,\"ARRI\",4)) { order = 0x4949; fseek (ifp, 20, SEEK_SET); width = get4(); height = get4(); strcpy (make, \"ARRI\"); fseek (ifp, 668, SEEK_SET); fread (model, 1, 64, ifp); data_offset = 4096; load_raw = &CLASS packed_load_raw; load_flags = 88; filters = 0x61616161; } else if (!memcmp (head,\"XPDS\",4)) { order = 0x4949; fseek (ifp, 0x800, SEEK_SET); fread (make, 1, 41, ifp); raw_height = get2(); raw_width = get2(); fseek (ifp, 56, SEEK_CUR); fread (model, 1, 30, ifp); data_offset = 0x10000; load_raw = &CLASS canon_rmf_load_raw; gamma_curve (0, 12.25, 1, 1023); } else if (!memcmp (head+4,\"RED1\",4)) { strcpy (make, \"Red\"); strcpy (model,\"One\"); parse_redcine(); load_raw = &CLASS redcine_load_raw; gamma_curve (1\/2.4, 12.92, 1, 4095); filters = 0x49494949; } else if (!memcmp (head,\"DSC-Image\",9)) parse_rollei(); else if (!memcmp (head,\"PWAD\",4)) parse_sinar_ia(); else if (!memcmp (head,\"\\0MRM\",4)) parse_minolta(0); else if (!memcmp (head,\"FOVb\",4)) { #ifdef LIBRAW_LIBRARY_BUILD #ifdef LIBRAW_DEMOSAIC_PACK_GPL2 if(!imgdata.params.force_foveon_x3f) parse_foveon(); else #endif parse_x3f(); #else #ifdef LIBRAW_DEMOSAIC_PACK_GPL2 parse_foveon(); #endif #endif } else if (!memcmp (head,\"CI\",2)) parse_cine(); else for (zero_fsize=i=0; i < sizeof table \/ sizeof *table; i++) if (fsize == table[i].fsize) { strcpy (make, table[i].t_make ); #ifdef LIBRAW_LIBRARY_BUILD if (!strcmp(make, \"Canon\")) { imgdata.lens.makernotes.CameraMount = FixedLens; imgdata.lens.makernotes.LensMount = FixedLens; } #endif strcpy (model, table[i].t_model); flip = table[i].flags >> 2; zero_is_bad = table[i].flags & 2; if (table[i].flags & 1) parse_external_jpeg(); data_offset = table[i].offset; raw_width = table[i].rw; raw_height = table[i].rh; left_margin = table[i].lm; top_margin = table[i].tm; width = raw_width - left_margin - table[i].rm; height = raw_height - top_margin - table[i].bm; filters = 0x1010101 * table[i].cf; colors = 4 - !((filters & filters >> 1) & 0x5555); load_flags = table[i].lf; switch (tiff_bps = (fsize-data_offset)*8 \/ (raw_width*raw_height)) { case 6: load_raw = &CLASS minolta_rd175_load_raw; break; case 8: load_raw = &CLASS eight_bit_load_raw; break; case 10: if ((fsize-data_offset)\/raw_height*3 >= raw_width*4) { load_raw = &CLASS android_loose_load_raw; break; } else if (load_flags & 1) { load_raw = &CLASS android_tight_load_raw; break; } case 12: load_flags |= 128; load_raw = &CLASS packed_load_raw; break; case 16: order = 0x4949 | 0x404 * (load_flags & 1); tiff_bps -= load_flags >> 4; tiff_bps -= load_flags = load_flags >> 1 & 7; load_raw = &CLASS unpacked_load_raw; } maximum = (1 << tiff_bps) - (1 << table[i].max); } if (zero_fsize) fsize = 0; if (make[0] == 0) parse_smal (0, flen); if (make[0] == 0) { parse_jpeg(0); fseek(ifp,0,SEEK_END); int sz = ftell(ifp); if (!(strncmp(model,\"ov\",2) && strncmp(model,\"RP_OV\",5)) && sz>=6404096 && !fseek (ifp, -6404096, SEEK_END) && fread (head, 1, 32, ifp) && !strcmp(head,\"BRCMn\")) { strcpy (make, \"OmniVision\"); data_offset = ftell(ifp) + 0x8000-32; width = raw_width; raw_width = 2611; load_raw = &CLASS nokia_load_raw; filters = 0x16161616; } else is_raw = 0; } for (i=0; i < sizeof corp \/ sizeof *corp; i++) if (strcasestr (make, corp[i])) \/* Simplify company names *\/ strcpy (make, corp[i]); if ((!strcmp(make,\"Kodak\") || !strcmp(make,\"Leica\")) && ((cp = strcasestr(model,\" DIGITAL CAMERA\")) || (cp = strstr(model,\"FILE VERSION\")))) *cp = 0; if (!strncasecmp(model,\"PENTAX\",6)) strcpy (make, \"Pentax\"); cp = make + strlen(make); \/* Remove trailing spaces *\/ while (*--cp == ' ') *cp = 0; cp = model + strlen(model); while (*--cp == ' ') *cp = 0; i = strlen(make); \/* Remove make from model *\/ if (!strncasecmp (model, make, i) && model[i++] == ' ') memmove (model, model+i, 64-i); if (!strncmp (model,\"FinePix \",8)) strcpy (model, model+8); if (!strncmp (model,\"Digital Camera \",15)) strcpy (model, model+15); desc[511] = artist[63] = make[63] = model[63] = model2[63] = 0; if (!is_raw) goto notraw; if (!height) height = raw_height; if (!width) width = raw_width; if (height == 2624 && width == 3936) \/* Pentax K10D and Samsung GX10 *\/ { height = 2616; width = 3896; } if (height == 3136 && width == 4864) \/* Pentax K20D and Samsung GX20 *\/ { height = 3124; width = 4688; filters = 0x16161616; } if (width == 4352 && (!strcmp(model,\"K-r\") || !strcmp(model,\"K-x\"))) { width = 4309; filters = 0x16161616; } if (width >= 4960 && !strncmp(model,\"K-5\",3)) { left_margin = 10; width = 4950; filters = 0x16161616; } if (width == 4736 && !strcmp(model,\"K-7\")) { height = 3122; width = 4684; filters = 0x16161616; top_margin = 2; } if (width == 6080 && !strcmp(model,\"K-3\")) { left_margin = 4; width = 6040; } if (width == 7424 && !strcmp(model,\"645D\")) { height = 5502; width = 7328; filters = 0x61616161; top_margin = 29; left_margin = 48; } if (height == 3014 && width == 4096) \/* Ricoh GX200 *\/ width = 4014; if (dng_version) { if (filters == UINT_MAX) filters = 0; if (filters) is_raw = tiff_samples; else colors = tiff_samples; switch (tiff_compress) { case 0: \/* Compression not set, assuming uncompressed *\/ case 1: load_raw = &CLASS packed_dng_load_raw; break; case 7: load_raw = &CLASS lossless_dng_load_raw; break; case 34892: load_raw = &CLASS lossy_dng_load_raw; break; default: load_raw = 0; } if (!strcmp(make, \"Canon\") && unique_id) { for (i = 0; i < sizeof unique \/ sizeof *unique; i++) if (unique_id == 0x80000000 + unique[i].id) { strcpy(model, unique[i].t_model); break; } } if (!strcasecmp(make, \"Sony\") && unique_id) { for (i = 0; i < sizeof sonique \/ sizeof *sonique; i++) if (unique_id == sonique[i].id) { strcpy(model, sonique[i].t_model); break; } } goto dng_skip; } if (!strcmp(make,\"Canon\") && !fsize && tiff_bps != 15) { if (!load_raw) load_raw = &CLASS lossless_jpeg_load_raw; for (i=0; i < sizeof canon \/ sizeof *canon; i++) if (raw_width == canon[i][0] && raw_height == canon[i][1]) { width = raw_width - (left_margin = canon[i][2]); height = raw_height - (top_margin = canon[i][3]); width -= canon[i][4]; height -= canon[i][5]; mask[0][1] = canon[i][6]; mask[0][3] = -canon[i][7]; mask[1][1] = canon[i][8]; mask[1][3] = -canon[i][9]; if (canon[i][10]) filters = canon[i][10] * 0x01010101; } if ((unique_id | 0x20000) == 0x2720000) { left_margin = 8; top_margin = 16; } } if (!strcmp(make,\"Canon\") && unique_id) { for (i=0; i < sizeof unique \/ sizeof *unique; i++) if (unique_id == 0x80000000 + unique[i].id) { adobe_coeff (\"Canon\", unique[i].t_model); strcpy(model,unique[i].t_model); } } if (!strcasecmp(make,\"Sony\") && unique_id) { for (i=0; i < sizeof sonique \/ sizeof *sonique; i++) if (unique_id == sonique[i].id) { adobe_coeff (\"Sony\", sonique[i].t_model); strcpy(model,sonique[i].t_model); } } if (!strcmp(make,\"Nikon\")) { if (!load_raw) load_raw = &CLASS packed_load_raw; if (model[0] == 'E') load_flags |= !data_offset << 2 | 2; } \/* Set parameters based on camera name (for non-DNG files). *\/ if (!strcmp(model,\"KAI-0340\") && find_green (16, 16, 3840, 5120) < 25) { height = 480; top_margin = filters = 0; strcpy (model,\"C603\"); } if (is_foveon) { if (height*2 < width) pixel_aspect = 0.5; if (height > width) pixel_aspect = 2; filters = 0; #ifdef LIBRAW_DEMOSAIC_PACK_GPL2 if(!imgdata.params.force_foveon_x3f) simple_coeff(0); #endif } else if (!strcmp(make,\"Canon\") && tiff_bps == 15) { switch (width) { case 3344: width -= 66; case 3872: width -= 6; } if (height > width) SWAP(height,width); filters = 0; tiff_samples = colors = 3; load_raw = &CLASS canon_sraw_load_raw; } else if (!strcmp(model,\"PowerShot 600\")) { height = 613; width = 854; raw_width = 896; colors = 4; filters = 0xe1e4e1e4; load_raw = &CLASS canon_600_load_raw; } else if (!strcmp(model,\"PowerShot A5\") || !strcmp(model,\"PowerShot A5 Zoom\")) { height = 773; width = 960; raw_width = 992; pixel_aspect = 256\/235.0; filters = 0x1e4e1e4e; goto canon_a5; } else if (!strcmp(model,\"PowerShot A50\")) { height = 968; width = 1290; raw_width = 1320; filters = 0x1b4e4b1e; goto canon_a5; } else if (!strcmp(model,\"PowerShot Pro70\")) { height = 1024; width = 1552; filters = 0x1e4b4e1b; canon_a5: colors = 4; tiff_bps = 10; load_raw = &CLASS packed_load_raw; load_flags = 40; } else if (!strcmp(model,\"PowerShot Pro90 IS\") || !strcmp(model,\"PowerShot G1\")) { colors = 4; filters = 0xb4b4b4b4; } else if (!strcmp(model,\"PowerShot A610\")) { if (canon_s2is()) strcpy (model+10, \"S2 IS\"); } else if (!strcmp(model,\"PowerShot SX220 HS\")) { mask[1][3] = -4; top_margin=16; left_margin = 92; } else if (!strcmp(model,\"PowerShot S120\")) { raw_width = 4192; raw_height = 3062; width = 4022; height = 3016; mask[0][0] = top_margin = 31; mask[0][2] = top_margin + height; left_margin = 120; mask[0][1] = 23; mask[0][3] = 72; } else if (!strcmp(model,\"PowerShot G16\")) { mask[0][0] = 0; mask[0][2] = 80; mask[0][1] = 0; mask[0][3] = 16; top_margin = 29; left_margin = 120; width = raw_width-left_margin-48; height = raw_height-top_margin-14; } else if (!strcmp(model,\"PowerShot SX50 HS\")) { top_margin = 17; } else if (!strcmp(model,\"EOS D2000C\")) { filters = 0x61616161; black = curve[200]; } else if (!strcmp(model,\"D1\")) { cam_mul[0] *= 256\/527.0; cam_mul[2] *= 256\/317.0; #ifdef LIBRAW_LIBRARY_BUILD imgdata.color.wb_applied = 1; #endif } else if (!strcmp(model,\"D1X\")) { width -= 4; pixel_aspect = 0.5; } else if (!strcmp(model,\"D40X\") || !strcmp(model,\"D60\") || !strcmp(model,\"D80\") || !strcmp(model,\"D3000\")) { height -= 3; width -= 4; } else if (!strcmp(model,\"D3\") || !strcmp(model,\"D3S\") || !strcmp(model,\"D700\")) { width -= 4; left_margin = 2; } else if (!strcmp(model,\"D3100\")) { width -= 28; left_margin = 6; } else if (!strcmp(model,\"D5000\") || !strcmp(model,\"D90\")) { width -= 42; } else if (!strcmp(model,\"D5100\") || !strcmp(model,\"D7000\") || !strcmp(model,\"COOLPIX A\")) { width -= 44; } else if (!strcmp(model,\"D3200\") || !strncmp(model,\"D6\",2) || !strncmp(model,\"D800\",4)) { width -= 46; } else if (!strcmp(model,\"D4\") || !strcmp(model,\"Df\")) { width -= 52; left_margin = 2; } else if (!strncmp(model,\"D40\",3) || !strncmp(model,\"D50\",3) || !strncmp(model,\"D70\",3)) { width--; } else if (!strcmp(model,\"D100\")) { if (load_flags) raw_width = (width += 3) + 3; } else if (!strcmp(model,\"D200\")) { left_margin = 1; width -= 4; filters = 0x94949494; } else if (!strncmp(model,\"D2H\",3)) { left_margin = 6; width -= 14; } else if (!strncmp(model,\"D2X\",3)) { if (width == 3264) width -= 32; else width -= 8; } else if (!strncmp(model,\"D300\",4)) { width -= 32; } else if (!strcmp(make,\"Nikon\") && raw_width == 4032) { if(!strcmp(model,\"COOLPIX P7700\")) { adobe_coeff (\"Nikon\",\"COOLPIX P7700\"); maximum = 65504; load_flags = 0; } else if(!strcmp(model,\"COOLPIX P7800\")) { adobe_coeff (\"Nikon\",\"COOLPIX P7800\"); maximum = 65504; load_flags = 0; } else if(!strcmp(model,\"COOLPIX P340\")) load_flags=0; } else if (!strncmp(model,\"COOLPIX P\",9) && raw_width != 4032) { load_flags = 24; filters = 0x94949494; if (model[9] == '7' && iso_speed >= 400) black = 255; } else if (!strncmp(model,\"1 \",2)) { height -= 2; } else if (fsize == 1581060) { simple_coeff(3); pre_mul[0] = 1.2085; pre_mul[1] = 1.0943; pre_mul[3] = 1.1103; } else if (fsize == 3178560) { cam_mul[0] *= 4; cam_mul[2] *= 4; } else if (fsize == 4771840) { if (!timestamp && nikon_e995()) strcpy (model, \"E995\"); if (strcmp(model,\"E995\")) { filters = 0xb4b4b4b4; simple_coeff(3); pre_mul[0] = 1.196; pre_mul[1] = 1.246; pre_mul[2] = 1.018; } } else if (fsize == 2940928) { if (!timestamp && !nikon_e2100()) strcpy (model,\"E2500\"); if (!strcmp(model,\"E2500\")) { height -= 2; load_flags = 6; colors = 4; filters = 0x4b4b4b4b; } } else if (fsize == 4775936) { if (!timestamp) nikon_3700(); if (model[0] == 'E' && atoi(model+1) < 3700) filters = 0x49494949; if (!strcmp(model,\"Optio 33WR\")) { flip = 1; filters = 0x16161616; } if (make[0] == 'O') { i = find_green (12, 32, 1188864, 3576832); c = find_green (12, 32, 2383920, 2387016); if (abs(i) < abs(c)) { SWAP(i,c); load_flags = 24; } if (i < 0) filters = 0x61616161; } } else if (fsize == 5869568) { if (!timestamp && minolta_z2()) { strcpy (make, \"Minolta\"); strcpy (model,\"DiMAGE Z2\"); } load_flags = 6 + 24*(make[0] == 'M'); } else if (fsize == 6291456) { fseek (ifp, 0x300000, SEEK_SET); if ((order = guess_byte_order(0x10000)) == 0x4d4d) { height -= (top_margin = 16); width -= (left_margin = 28); maximum = 0xf5c0; strcpy (make, \"ISG\"); model[0] = 0; } } else if (!strcmp(make,\"Fujifilm\")) { if (!strcmp(model+7,\"S2Pro\")) { strcpy (model,\"S2Pro\"); height = 2144; width = 2880; flip = 6; } else if (load_raw != &CLASS packed_load_raw) maximum = (is_raw == 2 && shot_select) ? 0x2f00 : 0x3e00; top_margin = (raw_height - height) >> 2 << 1; left_margin = (raw_width - width ) >> 2 << 1; if (width == 2848 || width == 3664) filters = 0x16161616; if (width == 4032 || width == 4952) left_margin = 0; if (width == 3328 && (width -= 66)) left_margin = 34; if (width == 4936) left_margin = 4; if (!strcmp(model,\"HS50EXR\") || !strcmp(model,\"F900EXR\")) { width += 2; left_margin = 0; filters = 0x16161616; } if(!strcmp(model,\"S5500\")) { height -= (top_margin=6); } if (fuji_layout) raw_width *= is_raw; if (filters == 9) FORC(36) xtrans[0][c] = xtrans_abs[(c\/6+top_margin) % 6][(c+left_margin) % 6]; } else if (!strcmp(model,\"KD-400Z\")) { height = 1712; width = 2312; raw_width = 2336; goto konica_400z; } else if (!strcmp(model,\"KD-510Z\")) { goto konica_510z; } else if (!strcasecmp(make,\"Minolta\")) { if (!load_raw && (maximum = 0xfff)) load_raw = &CLASS unpacked_load_raw; if (!strncmp(model,\"DiMAGE A\",8)) { if (!strcmp(model,\"DiMAGE A200\")) filters = 0x49494949; tiff_bps = 12; load_raw = &CLASS packed_load_raw; } else if (!strncmp(model,\"ALPHA\",5) || !strncmp(model,\"DYNAX\",5) || !strncmp(model,\"MAXXUM\",6)) { sprintf (model+20, \"DYNAX %-10s\", model+6+(model[0]=='M')); adobe_coeff (make, model+20); load_raw = &CLASS packed_load_raw; } else if (!strncmp(model,\"DiMAGE G\",8)) { if (model[8] == '4') { height = 1716; width = 2304; } else if (model[8] == '5') { konica_510z: height = 1956; width = 2607; raw_width = 2624; } else if (model[8] == '6') { height = 2136; width = 2848; } data_offset += 14; filters = 0x61616161; konica_400z: load_raw = &CLASS unpacked_load_raw; maximum = 0x3df; order = 0x4d4d; } } else if (!strcmp(model,\"*ist D\")) { load_raw = &CLASS unpacked_load_raw; data_error = -1; } else if (!strcmp(model,\"*ist DS\")) { height -= 2; } else if (!strcmp(make,\"Samsung\") && raw_width == 4704) { height -= top_margin = 8; width -= 2 * (left_margin = 8); load_flags = 32; } else if (!strcmp(make,\"Samsung\") && !strcmp(model,\"NX3000\")) { top_margin = 24; left_margin = 64; width = 5472; height = 3648; filters = 0x61616161; colors = 3; } else if (!strcmp(make,\"Samsung\") && raw_height == 3714) { height -= top_margin = 18; left_margin = raw_width - (width = 5536); if (raw_width != 5600) left_margin = top_margin = 0; filters = 0x61616161; colors = 3; } else if (!strcmp(make,\"Samsung\") && raw_width == 5632) { order = 0x4949; height = 3694; top_margin = 2; width = 5574 - (left_margin = 32 + tiff_bps); if (tiff_bps == 12) load_flags = 80; } else if (!strcmp(make,\"Samsung\") && raw_width == 5664) { height -= top_margin = 17; left_margin = 96; width = 5544; filters = 0x49494949; } else if (!strcmp(make,\"Samsung\") && raw_width == 6496) { filters = 0x61616161; } else if (!strcmp(model,\"EX1\")) { order = 0x4949; height -= 20; top_margin = 2; if ((width -= 6) > 3682) { height -= 10; width -= 46; top_margin = 8; } } else if (!strcmp(model,\"WB2000\")) { order = 0x4949; height -= 3; top_margin = 2; if ((width -= 10) > 3718) { height -= 28; width -= 56; top_margin = 8; } } else if (strstr(model,\"WB550\")) { strcpy (model, \"WB550\"); } else if (!strcmp(model,\"EX2F\")) { height = 3045; width = 4070; top_margin = 3; order = 0x4949; filters = 0x49494949; load_raw = &CLASS unpacked_load_raw; } else if (!strcmp(model,\"STV680 VGA\")) { black = 16; } else if (!strcmp(model,\"N95\")) { height = raw_height - (top_margin = 2); } else if (!strcmp(model,\"640x480\")) { gamma_curve (0.45, 4.5, 1, 255); } else if (!strcmp(make,\"Hasselblad\")) { if (load_raw == &CLASS lossless_jpeg_load_raw) load_raw = &CLASS hasselblad_load_raw; if (raw_width == 7262) { height = 5444; width = 7248; top_margin = 4; left_margin = 7; filters = 0x61616161; if(!strcasecmp(model,\"H3D\")) { adobe_coeff(\"Hasselblad\",\"H3DII-39\"); strcpy(model,\"H3DII-39\"); } } else if (raw_width == 7410 || raw_width == 8282) { height -= 84; width -= 82; top_margin = 4; left_margin = 41; filters = 0x61616161; adobe_coeff(\"Hasselblad\",\"H4D-40\"); strcpy(model,\"H4D-40\"); } else if (raw_width == 9044) { if(black > 500) { top_margin = 12; left_margin = 44; width = 8956; height = 6708; memset(cblack,0,sizeof(cblack)); adobe_coeff(\"Hasselblad\",\"H4D-60\"); strcpy(model,\"H4D-60\"); black = 512; } else { height = 6716; width = 8964; top_margin = 8; left_margin = 40; black += load_flags = 256; maximum = 0x8101; strcpy(model,\"H3DII-60\"); } } else if (raw_width == 4090) { strcpy (model, \"V96C\"); height -= (top_margin = 6); width -= (left_margin = 3) + 7; filters = 0x61616161; } else if (raw_width == 8282 && raw_height == 6240) { if(!strcasecmp(model,\"H5D\")) { \/* H5D 50*\/ left_margin = 54; top_margin = 16; width = 8176; height = 6132; black = 256; strcpy(model,\"H5D-50\"); } else if(!strcasecmp(model,\"H3D\")) { black=0; left_margin = 54; top_margin = 16; width = 8176; height = 6132; memset(cblack,0,sizeof(cblack)); adobe_coeff(\"Hasselblad\",\"H3D-50\"); strcpy(model,\"H3D-50\"); } } else if (raw_width == 8374 && raw_height == 6304) { \/* H5D 50c*\/ left_margin = 52; top_margin = 100; width = 8272; height = 6200; black = 256; strcpy(model,\"H5D-50c\"); } if (tiff_samples > 1) { is_raw = tiff_samples+1; if (!shot_select && !half_size) filters = 0; } } else if (!strcmp(make,\"Sinar\")) { if (!load_raw) load_raw = &CLASS unpacked_load_raw; if (is_raw > 1 && !shot_select && !half_size) filters = 0; maximum = 0x3fff; } else if (!strcmp(make,\"Leaf\")) { maximum = 0x3fff; fseek (ifp, data_offset, SEEK_SET); if (ljpeg_start (&jh, 1) && jh.bits == 15) maximum = 0x1fff; if (tiff_samples > 1) filters = 0; if (tiff_samples > 1 || tile_length < raw_height) { load_raw = &CLASS leaf_hdr_load_raw; raw_width = tile_width; } if ((width | height) == 2048) { if (tiff_samples == 1) { filters = 1; strcpy (cdesc, \"RBTG\"); strcpy (model, \"CatchLight\"); top_margin = 8; left_margin = 18; height = 2032; width = 2016; } else { strcpy (model, \"DCB2\"); top_margin = 10; left_margin = 16; height = 2028; width = 2022; } } else if (width+height == 3144+2060) { if (!model[0]) strcpy (model, \"Cantare\"); if (width > height) { top_margin = 6; left_margin = 32; height = 2048; width = 3072; filters = 0x61616161; } else { left_margin = 6; top_margin = 32; width = 2048; height = 3072; filters = 0x16161616; } if (!cam_mul[0] || model[0] == 'V') filters = 0; else is_raw = tiff_samples; } else if (width == 2116) { strcpy (model, \"Valeo 6\"); height -= 2 * (top_margin = 30); width -= 2 * (left_margin = 55); filters = 0x49494949; } else if (width == 3171) { strcpy (model, \"Valeo 6\"); height -= 2 * (top_margin = 24); width -= 2 * (left_margin = 24); filters = 0x16161616; } } else if (!strcmp(make,\"Leica\") || !strcmp(make,\"Panasonic\")) { if ((flen - data_offset) \/ (raw_width*8\/7) == raw_height) load_raw = &CLASS panasonic_load_raw; if (!load_raw) { load_raw = &CLASS unpacked_load_raw; load_flags = 4; } zero_is_bad = 1; if ((height += 12) > raw_height) height = raw_height; for (i=0; i < sizeof pana \/ sizeof *pana; i++) if (raw_width == pana[i][0] && raw_height == pana[i][1]) { left_margin = pana[i][2]; top_margin = pana[i][3]; width += pana[i][4]; height += pana[i][5]; } filters = 0x01010101 * (uchar) \"\\x94\\x61\\x49\\x16\" [((filters-1) ^ (left_margin & 1) ^ (top_margin << 1)) & 3]; } else if (!strcmp(model,\"C770UZ\")) { height = 1718; width = 2304; filters = 0x16161616; load_raw = &CLASS packed_load_raw; load_flags = 30; } else if (!strcmp(make,\"Olympus\")) { height += height & 1; if (exif_cfa) filters = exif_cfa; if( width == 9280) { left_margin = 12; top_margin = 12; width -= 64; height -= 24; load_flags |= 1024; } if (width == 4100) width -= 4; if (width == 4080) width -= 24; if (load_raw == &CLASS unpacked_load_raw) load_flags = 4; tiff_bps = 12; if (!strcmp(model,\"E-300\") || !strcmp(model,\"E-500\")) { width -= 20; if (load_raw == &CLASS unpacked_load_raw) { maximum = 0xfc3; memset (cblack, 0, sizeof cblack); } } else if (!strcmp(model,\"STYLUS1\")) { width -= 14; maximum = 0xfff; } else if (!strcmp(model,\"E-330\")) { width -= 30; if (load_raw == &CLASS unpacked_load_raw) maximum = 0xf79; } else if (!strcmp(model,\"SP550UZ\")) { thumb_length = flen - (thumb_offset = 0xa39800); thumb_height = 480; thumb_width = 640; } } else if (!strcmp(model,\"N Digital\")) { height = 2047; width = 3072; filters = 0x61616161; data_offset = 0x1a00; load_raw = &CLASS packed_load_raw; } else if (!strcmp(model,\"DSC-F828\")) { width = 3288; left_margin = 5; mask[1][3] = -17; data_offset = 862144; load_raw = &CLASS sony_load_raw; filters = 0x9c9c9c9c; colors = 4; strcpy (cdesc, \"RGBE\"); } else if (!strcmp(model,\"DSC-V3\")) { width = 3109; left_margin = 59; mask[0][1] = 9; data_offset = 787392; load_raw = &CLASS sony_load_raw; } else if (!strcmp(make,\"Sony\") && raw_width == 3984) { width = 3925; order = 0x4d4d; } else if (!strcmp(make,\"Sony\") && raw_width == 4288) { width -= 32; } else if (!strcmp(make,\"Sony\") && raw_width == 4928) { if (height < 3280) width -= 8; } else if (!strcmp(make,\"Sony\") && raw_width == 5504) { \/\/ ILCE-3000\/\/5000 width -= height > 3664 ? 8 : 32; } else if (!strcmp(make,\"Sony\") && raw_width == 6048) { width -= 24; if (strstr(model,\"RX1\") || strstr(model,\"A99\")) width -= 6; } else if (!strcmp(make,\"Sony\") && raw_width == 7392) { width -= 30; } else if (!strcmp(model,\"DSLR-A100\")) { if (width == 3880) { height--; width = ++raw_width; } else { height -= 4; width -= 4; order = 0x4d4d; load_flags = 2; } filters = 0x61616161; } else if (!strcmp(model,\"DSLR-A350\")) { height -= 4; } else if (!strcmp(model,\"PIXL\")) { height -= top_margin = 4; width -= left_margin = 32; gamma_curve (0, 7, 1, 255); } else if (!strcmp(model,\"C603\") || !strcmp(model,\"C330\") || !strcmp(model,\"12MP\")) { order = 0x4949; if (filters && data_offset) { fseek (ifp, data_offset < 4096 ? 168 : 5252, SEEK_SET); read_shorts (curve, 256); } else gamma_curve (0, 3.875, 1, 255); load_raw = filters ? &CLASS eight_bit_load_raw : strcmp(model,\"C330\") ? &CLASS kodak_c603_load_raw : &CLASS kodak_c330_load_raw; load_flags = tiff_bps > 16; tiff_bps = 8; } else if (!strncasecmp(model,\"EasyShare\",9)) { data_offset = data_offset < 0x15000 ? 0x15000 : 0x17000; load_raw = &CLASS packed_load_raw; } else if (!strcasecmp(make,\"Kodak\")) { if (filters == UINT_MAX) filters = 0x61616161; if (!strncmp(model,\"NC2000\",6) || !strncmp(model,\"EOSDCS\",6) || !strncmp(model,\"DCS4\",4)) { width -= 4; left_margin = 2; if (model[6] == ' ') model[6] = 0; if (!strcmp(model,\"DCS460A\")) goto bw; } else if (!strcmp(model,\"DCS660M\")) { black = 214; goto bw; } else if (!strcmp(model,\"DCS760M\")) { bw: colors = 1; filters = 0; } if (!strcmp(model+4,\"20X\")) strcpy (cdesc, \"MYCY\"); if (strstr(model,\"DC25\")) { strcpy (model, \"DC25\"); data_offset = 15424; } if (!strncmp(model,\"DC2\",3)) { raw_height = 2 + (height = 242); if (!strncmp(model, \"DC290\", 5)) iso_speed = 100; if (!strncmp(model, \"DC280\", 5)) iso_speed = 70; if (flen < 100000) { raw_width = 256; width = 249; pixel_aspect = (4.0*height) \/ (3.0*width); } else { raw_width = 512; width = 501; pixel_aspect = (493.0*height) \/ (373.0*width); } top_margin = left_margin = 1; colors = 4; filters = 0x8d8d8d8d; simple_coeff(1); pre_mul[1] = 1.179; pre_mul[2] = 1.209; pre_mul[3] = 1.036; load_raw = &CLASS eight_bit_load_raw; } else if (!strcmp(model,\"40\")) { strcpy (model, \"DC40\"); height = 512; width = 768; data_offset = 1152; load_raw = &CLASS kodak_radc_load_raw; } else if (strstr(model,\"DC50\")) { strcpy (model, \"DC50\"); height = 512; width = 768; iso_speed=84; data_offset = 19712; load_raw = &CLASS kodak_radc_load_raw; } else if (strstr(model,\"DC120\")) { strcpy (model, \"DC120\"); height = 976; width = 848; iso_speed=160; pixel_aspect = height\/0.75\/width; load_raw = tiff_compress == 7 ? &CLASS kodak_jpeg_load_raw : &CLASS kodak_dc120_load_raw; } else if (!strcmp(model,\"DCS200\")) { thumb_height = 128; thumb_width = 192; thumb_offset = 6144; thumb_misc = 360; iso_speed=140; write_thumb = &CLASS layer_thumb; black = 17; } } else if (!strcmp(model,\"Fotoman Pixtura\")) { height = 512; width = 768; data_offset = 3632; load_raw = &CLASS kodak_radc_load_raw; filters = 0x61616161; simple_coeff(2); } else if (!strncmp(model,\"QuickTake\",9)) { if (head[5]) strcpy (model+10, \"200\"); fseek (ifp, 544, SEEK_SET); height = get2(); width = get2(); data_offset = (get4(),get2()) == 30 ? 738:736; if (height > width) { SWAP(height,width); fseek (ifp, data_offset-6, SEEK_SET); flip = ~get2() & 3 ? 5:6; } filters = 0x61616161; } else if (!strcmp(make,\"Rollei\") && !load_raw) { switch (raw_width) { case 1316: height = 1030; width = 1300; top_margin = 1; left_margin = 6; break; case 2568: height = 1960; width = 2560; top_margin = 2; left_margin = 8; } filters = 0x16161616; load_raw = &CLASS rollei_load_raw; } else if (!strcmp(model,\"GRAS-50S5C\")) { height = 2048; width = 2440; load_raw = &CLASS unpacked_load_raw; data_offset = 0; filters = 0x49494949; order = 0x4949; maximum = 0xfffC; } else if (!strcmp(model,\"BB-500CL\")) { height = 2058; width = 2448; load_raw = &CLASS unpacked_load_raw; data_offset = 0; filters = 0x94949494; order = 0x4949; maximum = 0x3fff; } else if (!strcmp(model,\"BB-500GE\")) { height = 2058; width = 2456; load_raw = &CLASS unpacked_load_raw; data_offset = 0; filters = 0x94949494; order = 0x4949; maximum = 0x3fff; } else if (!strcmp(model,\"SVS625CL\")) { height = 2050; width = 2448; load_raw = &CLASS unpacked_load_raw; data_offset = 0; filters = 0x94949494; order = 0x4949; maximum = 0x0fff; } \/* Early reject for damaged images *\/ if (!load_raw || height < 22 || width < 22 || tiff_bps > 16 || tiff_samples > 4 || colors > 4 || colors < 1) { is_raw = 0; #ifdef LIBRAW_LIBRARY_BUILD RUN_CALLBACK(LIBRAW_PROGRESS_IDENTIFY,1,2); #endif return; } if (!model[0]) sprintf (model, \"%dx%d\", width, height); if (filters == UINT_MAX) filters = 0x94949494; if (thumb_offset && !thumb_height) { fseek (ifp, thumb_offset, SEEK_SET); if (ljpeg_start (&jh, 1)) { thumb_width = jh.wide; thumb_height = jh.high; } } dng_skip: if ((use_camera_matrix & (use_camera_wb || dng_version)) && cmatrix[0][0] > 0.125) { memcpy (rgb_cam, cmatrix, sizeof cmatrix); raw_color = 0; } if (raw_color) adobe_coeff (make, model); #ifdef LIBRAW_LIBRARY_BUILD else if(imgdata.color.cam_xyz[0][0]<0.01) adobe_coeff (make, model,1); #endif if (load_raw == &CLASS kodak_radc_load_raw) if (raw_color) adobe_coeff (\"Apple\",\"Quicktake\"); if (fuji_width) { fuji_width = width >> !fuji_layout; if (~fuji_width & 1) filters = 0x49494949; width = (height >> fuji_layout) + fuji_width; height = width - 1; pixel_aspect = 1; } else { if (raw_height < height) raw_height = height; if (raw_width < width ) raw_width = width; } if (!tiff_bps) tiff_bps = 12; if (!maximum) { maximum = (1 << tiff_bps) - 1; if(maximum < 0x10000 && curve[maximum]>0 && load_raw == &CLASS sony_arw2_load_raw) maximum = curve[maximum]; } if (!load_raw || height < 22 || width < 22 || tiff_bps > 16 || tiff_samples > 6 || colors > 4) is_raw = 0; #ifdef NO_JASPER if (load_raw == &CLASS redcine_load_raw) { #ifdef DCRAW_VERBOSE fprintf (stderr,_(\"%s: You must link dcraw with %s!!\\n\"), ifname, \"libjasper\"); #endif is_raw = 0; #ifdef LIBRAW_LIBRARY_BUILD imgdata.process_warnings |= LIBRAW_WARN_NO_JASPER; #endif } #endif #ifdef NO_JPEG if (load_raw == &CLASS kodak_jpeg_load_raw || load_raw == &CLASS lossy_dng_load_raw) { #ifdef DCRAW_VERBOSE fprintf (stderr,_(\"%s: You must link dcraw with %s!!\\n\"), ifname, \"libjpeg\"); #endif is_raw = 0; #ifdef LIBRAW_LIBRARY_BUILD imgdata.process_warnings |= LIBRAW_WARN_NO_JPEGLIB; #endif } #endif if (!cdesc[0]) strcpy (cdesc, colors == 3 ? \"RGBG\":\"GMCY\"); if (!raw_height) raw_height = height; if (!raw_width ) raw_width = width; if (filters > 999 && colors == 3) filters |= ((filters >> 2 & 0x22222222) | (filters << 2 & 0x88888888)) & filters << 1; notraw: if (flip == UINT_MAX) flip = tiff_flip; if (flip == UINT_MAX) flip = 0; #ifdef LIBRAW_LIBRARY_BUILD RUN_CALLBACK(LIBRAW_PROGRESS_IDENTIFY,1,2); #endif }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":22753,"total_token_length":23795,"max_tokens_setting":32768} +{"idx":383762,"input":"int cli_scanpe(cli_ctx *ctx) { uint16_t e_magic; \/* DOS signature (\"MZ\") *\/ uint16_t nsections; uint32_t e_lfanew; \/* address of new exe header *\/ uint32_t ep, vep; \/* entry point (raw, virtual) *\/ uint8_t polipos = 0; time_t timestamp; struct pe_image_file_hdr file_hdr; union { struct pe_image_optional_hdr64 opt64; struct pe_image_optional_hdr32 opt32; } pe_opt; struct pe_image_section_hdr *section_hdr; char sname[9], epbuff[4096], *tempfile; uint32_t epsize; ssize_t bytes, at; unsigned int i, j, found, upx_success = 0, min = 0, max = 0, err, overlays = 0, rescan = 1; unsigned int ssize = 0, dsize = 0, dll = 0, pe_plus = 0, corrupted_cur; int (*upxfn)(const char *, uint32_t, char *, uint32_t *, uint32_t, uint32_t, uint32_t) = NULL; const char *src = NULL; char *dest = NULL; int ndesc, ret = CL_CLEAN, upack = 0, native=0; size_t fsize; uint32_t valign, falign, hdr_size; struct cli_exe_section *exe_sections; char timestr[32]; struct pe_image_data_dir *dirs; struct cli_bc_ctx *bc_ctx; fmap_t *map; struct cli_pe_hook_data pedata; #ifdef HAVE__INTERNAL__SHA_COLLECT int sha_collect = ctx->sha_collect; #endif const char *archtype=NULL, *subsystem=NULL; uint32_t viruses_found = 0; #if HAVE_JSON int toval = 0; struct json_object *pe_json=NULL; char jsonbuf[128]; #endif if(!ctx) { cli_errmsg(\"cli_scanpe: ctx == NULL\\n\"); return CL_ENULLARG; } #if HAVE_JSON if (cli_json_timeout_cycle_check(ctx, &toval) != CL_SUCCESS) { return CL_ETIMEOUT; } if (ctx->options & CL_SCAN_FILE_PROPERTIES) { pe_json = get_pe_property(ctx); } #endif map = *ctx->fmap; if(fmap_readn(map, &e_magic, 0, sizeof(e_magic)) != sizeof(e_magic)) { cli_dbgmsg(\"Can't read DOS signature\\n\"); return CL_CLEAN; } if(EC16(e_magic) != PE_IMAGE_DOS_SIGNATURE && EC16(e_magic) != PE_IMAGE_DOS_SIGNATURE_OLD) { cli_dbgmsg(\"Invalid DOS signature\\n\"); return CL_CLEAN; } if(fmap_readn(map, &e_lfanew, 58 + sizeof(e_magic), sizeof(e_lfanew)) != sizeof(e_lfanew)) { cli_dbgmsg(\"Can't read new header address\\n\"); \/* truncated header? *\/ if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } e_lfanew = EC32(e_lfanew); cli_dbgmsg(\"e_lfanew == %d\\n\", e_lfanew); if(!e_lfanew) { cli_dbgmsg(\"Not a PE file\\n\"); return CL_CLEAN; } if(fmap_readn(map, &file_hdr, e_lfanew, sizeof(struct pe_image_file_hdr)) != sizeof(struct pe_image_file_hdr)) { \/* bad information in e_lfanew - probably not a PE file *\/ cli_dbgmsg(\"Can't read file header\\n\"); return CL_CLEAN; } if(EC32(file_hdr.Magic) != PE_IMAGE_NT_SIGNATURE) { cli_dbgmsg(\"Invalid PE signature (probably NE file)\\n\"); return CL_CLEAN; } if(EC16(file_hdr.Characteristics) & 0x2000) { #if HAVE_JSON if ((pe_json)) cli_jsonstr(pe_json, \"Type\", \"DLL\"); #endif cli_dbgmsg(\"File type: DLL\\n\"); dll = 1; } else if(EC16(file_hdr.Characteristics) & 0x01) { #if HAVE_JSON if ((pe_json)) cli_jsonstr(pe_json, \"Type\", \"EXE\"); #endif cli_dbgmsg(\"File type: Executable\\n\"); } switch(EC16(file_hdr.Machine)) { case 0x0: archtype = \"Unknown\"; break; case 0x14c: archtype = \"80386\"; break; case 0x14d: archtype = \"80486\"; break; case 0x14e: archtype = \"80586\"; break; case 0x160: archtype = \"R30000 (big-endian)\"; break; case 0x162: archtype = \"R3000\"; break; case 0x166: archtype = \"R4000\"; break; case 0x168: archtype = \"R10000\"; break; case 0x184: archtype = \"DEC Alpha AXP\"; break; case 0x284: archtype = \"DEC Alpha AXP 64bit\"; break; case 0x1f0: archtype = \"PowerPC\"; break; case 0x200: archtype = \"IA64\"; break; case 0x268: archtype = \"M68k\"; break; case 0x266: archtype = \"MIPS16\"; break; case 0x366: archtype = \"MIPS+FPU\"; break; case 0x466: archtype = \"MIPS16+FPU\"; break; case 0x1a2: archtype = \"Hitachi SH3\"; break; case 0x1a3: archtype = \"Hitachi SH3-DSP\"; break; case 0x1a4: archtype = \"Hitachi SH3-E\"; break; case 0x1a6: archtype = \"Hitachi SH4\"; break; case 0x1a8: archtype = \"Hitachi SH5\"; break; case 0x1c0: archtype = \"ARM\"; break; case 0x1c2: archtype = \"THUMB\"; break; case 0x1d3: archtype = \"AM33\"; break; case 0x520: archtype = \"Infineon TriCore\"; break; case 0xcef: archtype = \"CEF\"; break; case 0xebc: archtype = \"EFI Byte Code\"; break; case 0x9041: archtype = \"M32R\"; break; case 0xc0ee: archtype = \"CEEE\"; break; case 0x8664: archtype = \"AMD64\"; break; default: archtype = \"Unknown\"; } if ((archtype)) { cli_dbgmsg(\"Machine type: %s\\n\", archtype); #if HAVE_JSON cli_jsonstr(pe_json, \"ArchType\", archtype); #endif } nsections = EC16(file_hdr.NumberOfSections); if(nsections < 1 || nsections > 96) { #if HAVE_JSON pe_add_heuristic_property(ctx, \"BadNumberOfSections\"); #endif if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } if(!ctx->corrupted_input) { if(nsections) cli_warnmsg(\"PE file contains %d sections\\n\", nsections); else cli_warnmsg(\"PE file contains no sections\\n\"); } return CL_CLEAN; } cli_dbgmsg(\"NumberOfSections: %d\\n\", nsections); timestamp = (time_t) EC32(file_hdr.TimeDateStamp); cli_dbgmsg(\"TimeDateStamp: %s\", cli_ctime(×tamp, timestr, sizeof(timestr))); #if HAVE_JSON cli_jsonstr(pe_json, \"TimeDateStamp\", cli_ctime(×tamp, timestr, sizeof(timestr))); #endif cli_dbgmsg(\"SizeOfOptionalHeader: %x\\n\", EC16(file_hdr.SizeOfOptionalHeader)); #if HAVE_JSON cli_jsonint(pe_json, \"SizeOfOptionalHeader\", EC16(file_hdr.SizeOfOptionalHeader)); #endif if (EC16(file_hdr.SizeOfOptionalHeader) < sizeof(struct pe_image_optional_hdr32)) { #if HAVE_JSON pe_add_heuristic_property(ctx, \"BadOptionalHeaderSize\"); #endif cli_dbgmsg(\"SizeOfOptionalHeader too small\\n\"); if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } at = e_lfanew + sizeof(struct pe_image_file_hdr); if(fmap_readn(map, &optional_hdr32, at, sizeof(struct pe_image_optional_hdr32)) != sizeof(struct pe_image_optional_hdr32)) { cli_dbgmsg(\"Can't read optional file header\\n\"); if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } at += sizeof(struct pe_image_optional_hdr32); \/* This will be a chicken and egg problem until we drop 9x *\/ if(EC16(optional_hdr64.Magic)==PE32P_SIGNATURE) { #if HAVE_JSON pe_add_heuristic_property(ctx, \"BadOptionalHeaderSizePE32Plus\"); #endif if(EC16(file_hdr.SizeOfOptionalHeader)!=sizeof(struct pe_image_optional_hdr64)) { \/* FIXME: need to play around a bit more with xp64 *\/ cli_dbgmsg(\"Incorrect SizeOfOptionalHeader for PE32+\\n\"); if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } pe_plus = 1; } if(!pe_plus) { \/* PE *\/ if (EC16(file_hdr.SizeOfOptionalHeader)!=sizeof(struct pe_image_optional_hdr32)) { \/* Seek to the end of the long header *\/ at += EC16(file_hdr.SizeOfOptionalHeader)-sizeof(struct pe_image_optional_hdr32); } if(DCONF & PE_CONF_UPACK) upack = (EC16(file_hdr.SizeOfOptionalHeader)==0x148); vep = EC32(optional_hdr32.AddressOfEntryPoint); hdr_size = EC32(optional_hdr32.SizeOfHeaders); cli_dbgmsg(\"File format: PE\\n\"); cli_dbgmsg(\"MajorLinkerVersion: %d\\n\", optional_hdr32.MajorLinkerVersion); cli_dbgmsg(\"MinorLinkerVersion: %d\\n\", optional_hdr32.MinorLinkerVersion); cli_dbgmsg(\"SizeOfCode: 0x%x\\n\", EC32(optional_hdr32.SizeOfCode)); cli_dbgmsg(\"SizeOfInitializedData: 0x%x\\n\", EC32(optional_hdr32.SizeOfInitializedData)); cli_dbgmsg(\"SizeOfUninitializedData: 0x%x\\n\", EC32(optional_hdr32.SizeOfUninitializedData)); cli_dbgmsg(\"AddressOfEntryPoint: 0x%x\\n\", vep); cli_dbgmsg(\"BaseOfCode: 0x%x\\n\", EC32(optional_hdr32.BaseOfCode)); cli_dbgmsg(\"SectionAlignment: 0x%x\\n\", EC32(optional_hdr32.SectionAlignment)); cli_dbgmsg(\"FileAlignment: 0x%x\\n\", EC32(optional_hdr32.FileAlignment)); cli_dbgmsg(\"MajorSubsystemVersion: %d\\n\", EC16(optional_hdr32.MajorSubsystemVersion)); cli_dbgmsg(\"MinorSubsystemVersion: %d\\n\", EC16(optional_hdr32.MinorSubsystemVersion)); cli_dbgmsg(\"SizeOfImage: 0x%x\\n\", EC32(optional_hdr32.SizeOfImage)); cli_dbgmsg(\"SizeOfHeaders: 0x%x\\n\", hdr_size); cli_dbgmsg(\"NumberOfRvaAndSizes: %d\\n\", EC32(optional_hdr32.NumberOfRvaAndSizes)); dirs = optional_hdr32.DataDirectory; #if HAVE_JSON cli_jsonint(pe_json, \"MajorLinkerVersion\", optional_hdr32.MajorLinkerVersion); cli_jsonint(pe_json, \"MinorLinkerVersion\", optional_hdr32.MinorLinkerVersion); cli_jsonint(pe_json, \"SizeOfCode\", EC32(optional_hdr32.SizeOfCode)); cli_jsonint(pe_json, \"SizeOfInitializedData\", EC32(optional_hdr32.SizeOfInitializedData)); cli_jsonint(pe_json, \"SizeOfUninitializedData\", EC32(optional_hdr32.SizeOfUninitializedData)); cli_jsonint(pe_json, \"NumberOfRvaAndSizes\", EC32(optional_hdr32.NumberOfRvaAndSizes)); cli_jsonint(pe_json, \"MajorSubsystemVersion\", EC16(optional_hdr32.MajorSubsystemVersion)); cli_jsonint(pe_json, \"MinorSubsystemVersion\", EC16(optional_hdr32.MinorSubsystemVersion)); snprintf(jsonbuf, sizeof(jsonbuf), \"0x%x\", EC32(optional_hdr32.BaseOfCode)); cli_jsonstr(pe_json, \"BaseOfCode\", jsonbuf); snprintf(jsonbuf, sizeof(jsonbuf), \"0x%x\", EC32(optional_hdr32.SectionAlignment)); cli_jsonstr(pe_json, \"SectionAlignment\", jsonbuf); snprintf(jsonbuf, sizeof(jsonbuf), \"0x%x\", EC32(optional_hdr32.FileAlignment)); cli_jsonstr(pe_json, \"FileAlignment\", jsonbuf); snprintf(jsonbuf, sizeof(jsonbuf), \"0x%x\", EC32(optional_hdr32.SizeOfImage)); cli_jsonstr(pe_json, \"SizeOfImage\", jsonbuf); snprintf(jsonbuf, sizeof(jsonbuf), \"0x%x\", hdr_size); cli_jsonstr(pe_json, \"SizeOfHeaders\", jsonbuf); #endif } else { \/* PE+ *\/ \/* read the remaining part of the header *\/ if(fmap_readn(map, &optional_hdr32 + 1, at, sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32)) != sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32)) { cli_dbgmsg(\"Can't read optional file header\\n\"); if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } at += sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32); vep = EC32(optional_hdr64.AddressOfEntryPoint); hdr_size = EC32(optional_hdr64.SizeOfHeaders); cli_dbgmsg(\"File format: PE32+\\n\"); cli_dbgmsg(\"MajorLinkerVersion: %d\\n\", optional_hdr64.MajorLinkerVersion); cli_dbgmsg(\"MinorLinkerVersion: %d\\n\", optional_hdr64.MinorLinkerVersion); cli_dbgmsg(\"SizeOfCode: 0x%x\\n\", EC32(optional_hdr64.SizeOfCode)); cli_dbgmsg(\"SizeOfInitializedData: 0x%x\\n\", EC32(optional_hdr64.SizeOfInitializedData)); cli_dbgmsg(\"SizeOfUninitializedData: 0x%x\\n\", EC32(optional_hdr64.SizeOfUninitializedData)); cli_dbgmsg(\"AddressOfEntryPoint: 0x%x\\n\", vep); cli_dbgmsg(\"BaseOfCode: 0x%x\\n\", EC32(optional_hdr64.BaseOfCode)); cli_dbgmsg(\"SectionAlignment: 0x%x\\n\", EC32(optional_hdr64.SectionAlignment)); cli_dbgmsg(\"FileAlignment: 0x%x\\n\", EC32(optional_hdr64.FileAlignment)); cli_dbgmsg(\"MajorSubsystemVersion: %d\\n\", EC16(optional_hdr64.MajorSubsystemVersion)); cli_dbgmsg(\"MinorSubsystemVersion: %d\\n\", EC16(optional_hdr64.MinorSubsystemVersion)); cli_dbgmsg(\"SizeOfImage: 0x%x\\n\", EC32(optional_hdr64.SizeOfImage)); cli_dbgmsg(\"SizeOfHeaders: 0x%x\\n\", hdr_size); cli_dbgmsg(\"NumberOfRvaAndSizes: %d\\n\", EC32(optional_hdr64.NumberOfRvaAndSizes)); dirs = optional_hdr64.DataDirectory; #if HAVE_JSON cli_jsonint(pe_json, \"MajorLinkerVersion\", optional_hdr64.MajorLinkerVersion); cli_jsonint(pe_json, \"MinorLinkerVersion\", optional_hdr64.MinorLinkerVersion); cli_jsonint(pe_json, \"SizeOfCode\", EC32(optional_hdr64.SizeOfCode)); cli_jsonint(pe_json, \"SizeOfInitializedData\", EC32(optional_hdr64.SizeOfInitializedData)); cli_jsonint(pe_json, \"SizeOfUninitializedData\", EC32(optional_hdr64.SizeOfUninitializedData)); cli_jsonint(pe_json, \"NumberOfRvaAndSizes\", EC32(optional_hdr64.NumberOfRvaAndSizes)); cli_jsonint(pe_json, \"MajorSubsystemVersion\", EC16(optional_hdr64.MajorSubsystemVersion)); cli_jsonint(pe_json, \"MinorSubsystemVersion\", EC16(optional_hdr64.MinorSubsystemVersion)); snprintf(jsonbuf, sizeof(jsonbuf), \"0x%x\", EC32(optional_hdr64.BaseOfCode)); cli_jsonstr(pe_json, \"BaseOfCode\", jsonbuf); snprintf(jsonbuf, sizeof(jsonbuf), \"0x%x\", EC32(optional_hdr64.SectionAlignment)); cli_jsonstr(pe_json, \"SectionAlignment\", jsonbuf); snprintf(jsonbuf, sizeof(jsonbuf), \"0x%x\", EC32(optional_hdr64.FileAlignment)); cli_jsonstr(pe_json, \"FileAlignment\", jsonbuf); snprintf(jsonbuf, sizeof(jsonbuf), \"0x%x\", EC32(optional_hdr64.SizeOfImage)); cli_jsonstr(pe_json, \"SizeOfImage\", jsonbuf); snprintf(jsonbuf, sizeof(jsonbuf), \"0x%x\", hdr_size); cli_jsonstr(pe_json, \"SizeOfHeaders\", jsonbuf); #endif } #if HAVE_JSON if (ctx->options & CL_SCAN_FILE_PROPERTIES) { snprintf(jsonbuf, sizeof(jsonbuf), \"0x%x\", vep); cli_jsonstr(pe_json, \"EntryPoint\", jsonbuf); } #endif switch(pe_plus ? EC16(optional_hdr64.Subsystem) : EC16(optional_hdr32.Subsystem)) { case 0: subsystem = \"Unknown\"; break; case 1: subsystem = \"Native (svc)\"; native = 1; break; case 2: subsystem = \"Win32 GUI\"; break; case 3: subsystem = \"Win32 console\"; break; case 5: subsystem = \"OS\/2 console\"; break; case 7: subsystem = \"POSIX console\"; break; case 8: subsystem = \"Native Win9x driver\"; break; case 9: subsystem = \"WinCE GUI\"; break; case 10: subsystem = \"EFI application\"; break; case 11: subsystem = \"EFI driver\"; break; case 12: subsystem = \"EFI runtime driver\"; break; case 13: subsystem = \"EFI ROM image\"; break; case 14: subsystem = \"Xbox\"; break; case 16: subsystem = \"Boot application\"; break; default: subsystem = \"Unknown\"; } cli_dbgmsg(\"Subsystem: %s\\n\", subsystem); #if HAVE_JSON cli_jsonstr(pe_json, \"Subsystem\", subsystem); #endif cli_dbgmsg(\"------------------------------------\\n\"); if (DETECT_BROKEN_PE && !native && (!(pe_plus?EC32(optional_hdr64.SectionAlignment):EC32(optional_hdr32.SectionAlignment)) || (pe_plus?EC32(optional_hdr64.SectionAlignment):EC32(optional_hdr32.SectionAlignment))%0x1000)) { cli_dbgmsg(\"Bad virtual alignemnt\\n\"); cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } if (DETECT_BROKEN_PE && !native && (!(pe_plus?EC32(optional_hdr64.FileAlignment):EC32(optional_hdr32.FileAlignment)) || (pe_plus?EC32(optional_hdr64.FileAlignment):EC32(optional_hdr32.FileAlignment))%0x200)) { cli_dbgmsg(\"Bad file alignemnt\\n\"); cli_append_virus(ctx, \"Heuristics.Broken.Executable\"); return CL_VIRUS; } fsize = map->len; section_hdr = (struct pe_image_section_hdr *) cli_calloc(nsections, sizeof(struct pe_image_section_hdr)); if(!section_hdr) { cli_dbgmsg(\"Can't allocate memory for section headers\\n\"); return CL_EMEM; } exe_sections = (struct cli_exe_section *) cli_calloc(nsections, sizeof(struct cli_exe_section)); if(!exe_sections) { cli_dbgmsg(\"Can't allocate memory for section headers\\n\"); free(section_hdr); return CL_EMEM; } valign = (pe_plus)?EC32(optional_hdr64.SectionAlignment):EC32(optional_hdr32.SectionAlignment); falign = (pe_plus)?EC32(optional_hdr64.FileAlignment):EC32(optional_hdr32.FileAlignment); if(fmap_readn(map, section_hdr, at, sizeof(struct pe_image_section_hdr)*nsections) != (int)(nsections*sizeof(struct pe_image_section_hdr))) { cli_dbgmsg(\"Can't read section header\\n\"); cli_dbgmsg(\"Possibly broken PE file\\n\"); free(section_hdr); free(exe_sections); if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } at += sizeof(struct pe_image_section_hdr)*nsections; for(i = 0; falign!=0x200 && i= fsize) { cli_dbgmsg(\"Broken PE file - Section %d starts or exists beyond the end of file (Offset@ %lu, Total filesize %lu)\\n\", i, (unsigned long)exe_sections[i].raw, (unsigned long)fsize); if (nsections == 1) { free(section_hdr); free(exe_sections); if(DETECT_BROKEN_PE) { cli_append_virus(ctx, \"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; \/* no ninjas to see here! move along! *\/ } for (j=i; j < nsections-1; j++) memcpy(&exe_sections[j], &exe_sections[j+1], sizeof(struct cli_exe_section)); for (j=i; j < nsections-1; j++) memcpy(§ion_hdr[j], §ion_hdr[j+1], sizeof(struct pe_image_section_hdr)); nsections--; rescan=1; break; } } } } for(i = 0; i < nsections; i++) { strncpy(sname, (char *) section_hdr[i].Name, 8); sname[8] = 0; #if HAVE_JSON add_section_info(ctx, &exe_sections[i]); if (cli_json_timeout_cycle_check(ctx, &toval) != CL_SUCCESS) { free(section_hdr); free(exe_sections); return CL_ETIMEOUT; } #endif if (!exe_sections[i].vsz && exe_sections[i].rsz) exe_sections[i].vsz=PESALIGN(exe_sections[i].ursz, valign); if (exe_sections[i].rsz && fsize>exe_sections[i].raw && !CLI_ISCONTAINED(0, (uint32_t) fsize, exe_sections[i].raw, exe_sections[i].rsz)) exe_sections[i].rsz = fsize - exe_sections[i].raw; cli_dbgmsg(\"Section %d\\n\", i); cli_dbgmsg(\"Section name: %s\\n\", sname); cli_dbgmsg(\"Section data (from headers - in memory)\\n\"); cli_dbgmsg(\"VirtualSize: 0x%x 0x%x\\n\", exe_sections[i].uvsz, exe_sections[i].vsz); cli_dbgmsg(\"VirtualAddress: 0x%x 0x%x\\n\", exe_sections[i].urva, exe_sections[i].rva); cli_dbgmsg(\"SizeOfRawData: 0x%x 0x%x\\n\", exe_sections[i].ursz, exe_sections[i].rsz); cli_dbgmsg(\"PointerToRawData: 0x%x 0x%x\\n\", exe_sections[i].uraw, exe_sections[i].raw); if(exe_sections[i].chr & 0x20) { cli_dbgmsg(\"Section contains executable code\\n\"); if(exe_sections[i].vsz < exe_sections[i].rsz) { cli_dbgmsg(\"Section contains free space\\n\"); \/* cli_dbgmsg(\"Dumping %d bytes\\n\", section_hdr.SizeOfRawData - section_hdr.VirtualSize); ddump(desc, section_hdr.PointerToRawData + section_hdr.VirtualSize, section_hdr.SizeOfRawData - section_hdr.VirtualSize, cli_gentemp(NULL)); *\/ } } if(exe_sections[i].chr & 0x20000000) cli_dbgmsg(\"Section's memory is executable\\n\"); if(exe_sections[i].chr & 0x80000000) cli_dbgmsg(\"Section's memory is writeable\\n\"); if (DETECT_BROKEN_PE && (!valign || (exe_sections[i].urva % valign))) { \/* Bad virtual alignment *\/ cli_dbgmsg(\"VirtualAddress is misaligned\\n\"); cli_dbgmsg(\"------------------------------------\\n\"); cli_append_virus(ctx, \"Heuristics.Broken.Executable\"); free(section_hdr); free(exe_sections); return CL_VIRUS; } if (exe_sections[i].rsz) { \/* Don't bother with virtual only sections *\/ if(SCAN_ALGO && (DCONF & PE_CONF_POLIPOS) && !*sname && exe_sections[i].vsz > 40000 && exe_sections[i].vsz < 70000 && exe_sections[i].chr == 0xe0000060) polipos = i; \/* check hash section sigs *\/ if((DCONF & PE_CONF_MD5SECT) && ctx->engine->hm_mdb) { ret = scan_pe_mdb(ctx, &exe_sections[i]); if (ret != CL_CLEAN) { if (ret != CL_VIRUS) cli_errmsg(\"scan_pe: scan_pe_mdb failed: %s!\\n\", cl_strerror(ret)); cli_dbgmsg(\"------------------------------------\\n\"); free(section_hdr); free(exe_sections); return ret; } } } cli_dbgmsg(\"------------------------------------\\n\"); if (exe_sections[i].urva>>31 || exe_sections[i].uvsz>>31 || (exe_sections[i].rsz && exe_sections[i].uraw>>31) || exe_sections[i].ursz>>31) { cli_dbgmsg(\"Found PE values with sign bit set\\n\"); free(section_hdr); free(exe_sections); if(DETECT_BROKEN_PE) { cli_append_virus(ctx, \"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } if(!i) { if (DETECT_BROKEN_PE && exe_sections[i].urva!=hdr_size) { \/* Bad first section RVA *\/ cli_dbgmsg(\"First section is in the wrong place\\n\"); cli_append_virus(ctx, \"Heuristics.Broken.Executable\"); free(section_hdr); free(exe_sections); return CL_VIRUS; } min = exe_sections[i].rva; max = exe_sections[i].rva + exe_sections[i].rsz; } else { if (DETECT_BROKEN_PE && exe_sections[i].urva - exe_sections[i-1].urva != exe_sections[i-1].vsz) { \/* No holes, no overlapping, no virtual disorder *\/ cli_dbgmsg(\"Virtually misplaced section (wrong order, overlapping, non contiguous)\\n\"); cli_append_virus(ctx, \"Heuristics.Broken.Executable\"); free(section_hdr); free(exe_sections); return CL_VIRUS; } if(exe_sections[i].rva < min) min = exe_sections[i].rva; if(exe_sections[i].rva + exe_sections[i].rsz > max) { max = exe_sections[i].rva + exe_sections[i].rsz; overlays = exe_sections[i].raw + exe_sections[i].rsz; } } } free(section_hdr); if(!(ep = cli_rawaddr(vep, exe_sections, nsections, &err, fsize, hdr_size)) && err) { cli_dbgmsg(\"EntryPoint out of file\\n\"); free(exe_sections); if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } #if HAVE_JSON cli_jsonint(pe_json, \"EntryPointOffset\", ep); if (cli_json_timeout_cycle_check(ctx, &toval) != CL_SUCCESS) { return CL_ETIMEOUT; } #endif cli_dbgmsg(\"EntryPoint offset: 0x%x (%d)\\n\", ep, ep); if(pe_plus) { \/* Do not continue for PE32+ files *\/ free(exe_sections); return CL_CLEAN; } epsize = fmap_readn(map, epbuff, ep, 4096); \/* Disasm scan disabled since it's now handled by the bytecode *\/ \/* CLI_UNPTEMP(\"DISASM\",(exe_sections,0)); *\/ \/* if(disasmbuf((unsigned char*)epbuff, epsize, ndesc)) *\/ \/* ret = cli_scandesc(ndesc, ctx, CL_TYPE_PE_DISASM, 1, NULL, AC_SCAN_VIR); *\/ \/* close(ndesc); *\/ \/* CLI_TMPUNLK(); *\/ \/* free(tempfile); *\/ \/* if(ret == CL_VIRUS) { *\/ \/* free(exe_sections); *\/ \/* return ret; *\/ \/* } *\/ if(overlays) { int overlays_sz = fsize - overlays; if(overlays_sz > 0) { ret = cli_scanishield(ctx, overlays, overlays_sz); if(ret != CL_CLEAN) { free(exe_sections); return ret; } } } pedata.nsections = nsections; pedata.ep = ep; pedata.offset = 0; memcpy(&pedata.file_hdr, &file_hdr, sizeof(file_hdr)); memcpy(&pedata.opt32, &pe_opt.opt32, sizeof(pe_opt.opt32)); memcpy(&pedata.opt64, &pe_opt.opt64, sizeof(pe_opt.opt64)); memcpy(&pedata.dirs, dirs, sizeof(pedata.dirs)); pedata.e_lfanew = e_lfanew; pedata.overlays = overlays; pedata.overlays_sz = fsize - overlays; pedata.hdr_size = hdr_size; \/* Bytecode BC_PE_ALL hook *\/ bc_ctx = cli_bytecode_context_alloc(); if (!bc_ctx) { cli_errmsg(\"cli_scanpe: can't allocate memory for bc_ctx\\n\"); free(exe_sections); return CL_EMEM; } cli_bytecode_context_setpe(bc_ctx, &pedata, exe_sections); cli_bytecode_context_setctx(bc_ctx, ctx); ret = cli_bytecode_runhook(ctx, ctx->engine, bc_ctx, BC_PE_ALL, map); switch (ret) { case CL_ENULLARG: cli_warnmsg(\"cli_scanpe: NULL argument supplied\\n\"); break; case CL_VIRUS: case CL_BREAK: free(exe_sections); cli_bytecode_context_destroy(bc_ctx); return ret == CL_VIRUS ? CL_VIRUS : CL_CLEAN; } cli_bytecode_context_destroy(bc_ctx); \/* Attempt to detect some popular polymorphic viruses *\/ \/* W32.Parite.B *\/ if(SCAN_ALGO && (DCONF & PE_CONF_PARITE) && !dll && epsize == 4096 && ep == exe_sections[nsections - 1].raw) { const char *pt = cli_memstr(epbuff, 4040, \"\\x47\\x65\\x74\\x50\\x72\\x6f\\x63\\x41\\x64\\x64\\x72\\x65\\x73\\x73\\x00\", 15); if(pt) { pt += 15; if((((uint32_t)cli_readint32(pt) ^ (uint32_t)cli_readint32(pt + 4)) == 0x505a4f) && (((uint32_t)cli_readint32(pt + 8) ^ (uint32_t)cli_readint32(pt + 12)) == 0xffffb) && (((uint32_t)cli_readint32(pt + 16) ^ (uint32_t)cli_readint32(pt + 20)) == 0xb8)) { cli_append_virus(ctx,\"Heuristics.W32.Parite.B\"); if (!SCAN_ALL) { free(exe_sections); return CL_VIRUS; } viruses_found++; } } } \/* Kriz *\/ if(SCAN_ALGO && (DCONF & PE_CONF_KRIZ) && epsize >= 200 && CLI_ISCONTAINED(exe_sections[nsections - 1].raw, exe_sections[nsections - 1].rsz, ep, 0x0fd2) && epbuff[1]=='\\x9c' && epbuff[2]=='\\x60') { enum {KZSTRASH,KZSCDELTA,KZSPDELTA,KZSGETSIZE,KZSXORPRFX,KZSXOR,KZSDDELTA,KZSLOOP,KZSTOP}; uint8_t kzs[] = {KZSTRASH,KZSCDELTA,KZSPDELTA,KZSGETSIZE,KZSTRASH,KZSXORPRFX,KZSXOR,KZSTRASH,KZSDDELTA,KZSTRASH,KZSLOOP,KZSTOP}; uint8_t *kzstate = kzs; uint8_t *kzcode = (uint8_t *)epbuff + 3; uint8_t kzdptr=0xff, kzdsize=0xff; int kzlen = 197, kzinitlen=0xffff, kzxorlen=-1; cli_dbgmsg(\"in kriz\\n\"); while(*kzstate!=KZSTOP) { uint8_t op; if(kzlen<=6) break; op = *kzcode++; kzlen--; switch (*kzstate) { case KZSTRASH: case KZSGETSIZE: { int opsz=0; switch(op) { case 0x81: kzcode+=5; kzlen-=5; break; case 0xb8: case 0xb9: case 0xba: case 0xbb: case 0xbd: case 0xbe: case 0xbf: if(*kzstate==KZSGETSIZE && cli_readint32(kzcode)==0x0fd2) { kzinitlen = kzlen-5; kzdsize=op-0xb8; kzstate++; op=4; \/* fake the register to avoid breaking out *\/ cli_dbgmsg(\"kriz: using #%d as size counter\\n\", kzdsize); } opsz=4; case 0x48: case 0x49: case 0x4a: case 0x4b: case 0x4d: case 0x4e: case 0x4f: op&=7; if(op!=kzdptr && op!=kzdsize) { kzcode+=opsz; kzlen-=opsz; break; } default: kzcode--; kzlen++; kzstate++; } break; } case KZSCDELTA: if(op==0xe8 && (uint32_t)cli_readint32(kzcode) < 0xff) { kzlen-=*kzcode+4; kzcode+=*kzcode+4; kzstate++; } else *kzstate=KZSTOP; break; case KZSPDELTA: if((op&0xf8)==0x58 && (kzdptr=op-0x58)!=4) { kzstate++; cli_dbgmsg(\"kriz: using #%d as pointer\\n\", kzdptr); } else *kzstate=KZSTOP; break; case KZSXORPRFX: kzstate++; if(op==0x3e) break; case KZSXOR: if (op==0x80 && *kzcode==kzdptr+0xb0) { kzxorlen=kzlen; kzcode+=+6; kzlen-=+6; kzstate++; } else *kzstate=KZSTOP; break; case KZSDDELTA: if (op==kzdptr+0x48) kzstate++; else *kzstate=KZSTOP; break; case KZSLOOP: if (op==kzdsize+0x48 && *kzcode==0x75 && kzlen-(int8_t)kzcode[1]-3<=kzinitlen && kzlen-(int8_t)kzcode[1]>=kzxorlen) { cli_append_virus(ctx,\"Heuristics.W32.Kriz\"); if (!SCAN_ALL) { free(exe_sections); return CL_VIRUS; } viruses_found++; } cli_dbgmsg(\"kriz: loop out of bounds, corrupted sample?\\n\"); kzstate++; } } } \/* W32.Magistr.A\/B *\/ if(SCAN_ALGO && (DCONF & PE_CONF_MAGISTR) && !dll && (nsections>1) && (exe_sections[nsections - 1].chr & 0x80000000)) { uint32_t rsize, vsize, dam = 0; vsize = exe_sections[nsections - 1].uvsz; rsize = exe_sections[nsections - 1].rsz; if(rsize < exe_sections[nsections - 1].ursz) { rsize = exe_sections[nsections - 1].ursz; dam = 1; } if(vsize >= 0x612c && rsize >= 0x612c && ((vsize & 0xff) == 0xec)) { int bw = rsize < 0x7000 ? rsize : 0x7000; const char *tbuff; if((tbuff = fmap_need_off_once(map, exe_sections[nsections - 1].raw + rsize - bw, 4096))) { if(cli_memstr(tbuff, 4091, \"\\xe8\\x2c\\x61\\x00\\x00\", 5)) { cli_append_virus(ctx, dam ? \"Heuristics.W32.Magistr.A.dam\" : \"Heuristics.W32.Magistr.A\"); if (!SCAN_ALL) { free(exe_sections); return CL_VIRUS; } viruses_found++; } } } else if(rsize >= 0x7000 && vsize >= 0x7000 && ((vsize & 0xff) == 0xed)) { int bw = rsize < 0x8000 ? rsize : 0x8000; const char *tbuff; if((tbuff = fmap_need_off_once(map, exe_sections[nsections - 1].raw + rsize - bw, 4096))) { if(cli_memstr(tbuff, 4091, \"\\xe8\\x04\\x72\\x00\\x00\", 5)) { cli_append_virus(ctx,dam ? \"Heuristics.W32.Magistr.B.dam\" : \"Heuristics.W32.Magistr.B\"); if (!SCAN_ALL) { free(exe_sections); return CL_VIRUS; } viruses_found++; } } } } \/* W32.Polipos.A *\/ while(polipos && !dll && nsections > 2 && nsections < 13 && e_lfanew <= 0x800 && (EC16(optional_hdr32.Subsystem) == 2 || EC16(optional_hdr32.Subsystem) == 3) && EC16(file_hdr.Machine) == 0x14c && optional_hdr32.SizeOfStackReserve >= 0x80000) { uint32_t jump, jold, *jumps = NULL; const uint8_t *code; unsigned int xsjs = 0; if(exe_sections[0].rsz > CLI_MAX_ALLOCATION) break; if(!exe_sections[0].rsz) break; if(!(code=fmap_need_off_once(map, exe_sections[0].raw, exe_sections[0].rsz))) break; for(i=0; i 1) continue; jump = cli_rawaddr(exe_sections[0].rva+i+5+cli_readint32(&code[i+1]), exe_sections, nsections, &err, fsize, hdr_size); if(err || !CLI_ISCONTAINED(exe_sections[polipos].raw, exe_sections[polipos].rsz, jump, 9)) continue; if(xsjs % 128 == 0) { if(xsjs == 1280) break; if(!(jumps=(uint32_t *)cli_realloc2(jumps, (xsjs+128)*sizeof(uint32_t)))) { free(exe_sections); return CL_EMEM; } } j=0; for(; j 1 && fsize > 64*1024 && fsize < 4*1024*1024) { if(dirs[2].Size) { struct swizz_stats *stats = cli_calloc(1, sizeof(*stats)); unsigned int m = 1000; ret = CL_CLEAN; if (!stats) ret = CL_EMEM; else { cli_parseres_special(EC32(dirs[2].VirtualAddress), EC32(dirs[2].VirtualAddress), map, exe_sections, nsections, fsize, hdr_size, 0, 0, &m, stats); if ((ret = cli_detect_swizz(stats)) == CL_VIRUS) { cli_append_virus(ctx,\"Heuristics.Trojan.Swizzor.Gen\"); } free(stats); } if (ret != CL_CLEAN) { if (!(ret == CL_VIRUS && SCAN_ALL)) { free(exe_sections); return ret; } viruses_found++; } } } \/* !!!!!!!!!!!!!! PACKERS START HERE !!!!!!!!!!!!!! *\/ corrupted_cur = ctx->corrupted_input; ctx->corrupted_input = 2; \/* caller will reset on return *\/ \/* UPX, FSG, MEW support *\/ \/* try to find the first section with physical size == 0 *\/ found = 0; if(DCONF & (PE_CONF_UPX | PE_CONF_FSG | PE_CONF_MEW)) { for(i = 0; i < (unsigned int) nsections - 1; i++) { if(!exe_sections[i].rsz && exe_sections[i].vsz && exe_sections[i + 1].rsz && exe_sections[i + 1].vsz) { found = 1; cli_dbgmsg(\"UPX\/FSG\/MEW: empty section found - assuming compression\\n\"); #if HAVE_JSON cli_jsonbool(pe_json, \"HasEmptySection\", 1); #endif break; } } } \/* MEW support *\/ if (found && (DCONF & PE_CONF_MEW) && epsize>=16 && epbuff[0]=='\\xe9') { uint32_t fileoffset; const char *tbuff; fileoffset = (vep + cli_readint32(epbuff + 1) + 5); while (fileoffset == 0x154 || fileoffset == 0x158) { char *src; uint32_t offdiff, uselzma; cli_dbgmsg (\"MEW: found MEW characteristics %08X + %08X + 5 = %08X\\n\", cli_readint32(epbuff + 1), vep, cli_readint32(epbuff + 1) + vep + 5); if(!(tbuff = fmap_need_off_once(map, fileoffset, 0xb0))) break; if (fileoffset == 0x154) cli_dbgmsg(\"MEW: Win9x compatibility was set!\\n\"); else cli_dbgmsg(\"MEW: Win9x compatibility was NOT set!\\n\"); if((offdiff = cli_readint32(tbuff+1) - EC32(optional_hdr32.ImageBase)) <= exe_sections[i + 1].rva || offdiff >= exe_sections[i + 1].rva + exe_sections[i + 1].raw - 4) { cli_dbgmsg(\"MEW: ESI is not in proper section\\n\"); break; } offdiff -= exe_sections[i + 1].rva; if(!exe_sections[i + 1].rsz) { cli_dbgmsg(\"MEW: mew section is empty\\n\"); break; } ssize = exe_sections[i + 1].vsz; dsize = exe_sections[i].vsz; cli_dbgmsg(\"MEW: ssize %08x dsize %08x offdiff: %08x\\n\", ssize, dsize, offdiff); CLI_UNPSIZELIMITS(\"MEW\", MAX(ssize, dsize)); CLI_UNPSIZELIMITS(\"MEW\", MAX(ssize + dsize, exe_sections[i + 1].rsz)); if (exe_sections[i + 1].rsz < offdiff + 12 || exe_sections[i + 1].rsz > ssize) { cli_dbgmsg(\"MEW: Size mismatch: %08x\\n\", exe_sections[i + 1].rsz); break; } \/* allocate needed buffer *\/ if (!(src = cli_calloc (ssize + dsize, sizeof(char)))) { free(exe_sections); return CL_EMEM; } if((bytes = fmap_readn(map, src + dsize, exe_sections[i + 1].raw, exe_sections[i + 1].rsz)) != exe_sections[i + 1].rsz) { cli_dbgmsg(\"MEW: Can't read %d bytes [read: %lu]\\n\", exe_sections[i + 1].rsz, (unsigned long)bytes); free(exe_sections); free(src); return CL_EREAD; } cli_dbgmsg(\"MEW: %u (%08x) bytes read\\n\", (unsigned int)bytes, (unsigned int)bytes); \/* count offset to lzma proc, if lzma used, 0xe8 -> call *\/ if (tbuff[0x7b] == '\\xe8') { if (!CLI_ISCONTAINED(exe_sections[1].rva, exe_sections[1].vsz, cli_readint32(tbuff + 0x7c) + fileoffset + 0x80, 4)) { cli_dbgmsg(\"MEW: lzma proc out of bounds!\\n\"); free(src); break; \/* to next unpacker in chain *\/ } uselzma = cli_readint32(tbuff + 0x7c) - (exe_sections[0].rva - fileoffset - 0x80); } else { uselzma = 0; } #if HAVE_JSON cli_jsonstr(pe_json, \"Packer\", \"MEW\"); #endif CLI_UNPTEMP(\"MEW\",(src,exe_sections,0)); CLI_UNPRESULTS(\"MEW\",(unmew11(src, offdiff, ssize, dsize, EC32(optional_hdr32.ImageBase), exe_sections[0].rva, uselzma, ndesc)),1,(src,0)); break; } } if(epsize<168) { free(exe_sections); return CL_CLEAN; } if (found || upack) { \/* Check EP for UPX vs. FSG vs. Upack *\/ \/* Upack 0.39 produces 2 types of executables * 3 sections: | 2 sections (one empty, I don't chech found if !upack, since it's in OR above): * mov esi, value | pusha * lodsd | call $+0x9 * push eax | * * Upack 1.1\/1.2 Beta produces [based on 2 samples (sUx) provided by aCaB]: * 2 sections * mov esi, value * loads * mov edi, eax * * Upack unknown [sample 0297729] * 3 sections * mov esi, value * push [esi] * jmp * *\/ \/* upack 0.39-3s + sample 0151477*\/ while(((upack && nsections == 3) && \/* 3 sections *\/ (( epbuff[0] == '\\xbe' && cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase) > min && \/* mov esi *\/ epbuff[5] == '\\xad' && epbuff[6] == '\\x50' \/* lodsd; push eax *\/ ) || \/* based on 0297729 sample from aCaB *\/ (epbuff[0] == '\\xbe' && cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase) > min && \/* mov esi *\/ epbuff[5] == '\\xff' && epbuff[6] == '\\x36' \/* push [esi] *\/ ) )) || ((!upack && nsections == 2) && \/* 2 sections *\/ (( \/* upack 0.39-2s *\/ epbuff[0] == '\\x60' && epbuff[1] == '\\xe8' && cli_readint32(epbuff+2) == 0x9 \/* pusha; call+9 *\/ ) || ( \/* upack 1.1\/1.2, based on 2 samples *\/ epbuff[0] == '\\xbe' && cli_readint32(epbuff+1) - EC32(optional_hdr32.ImageBase) < min && \/* mov esi *\/ cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase) > 0 && epbuff[5] == '\\xad' && epbuff[6] == '\\x8b' && epbuff[7] == '\\xf8' \/* loads; mov edi, eax *\/ ) )) ) { uint32_t vma, off; int a,b,c; cli_dbgmsg(\"Upack characteristics found.\\n\"); a = exe_sections[0].vsz; b = exe_sections[1].vsz; if (upack) { cli_dbgmsg(\"Upack: var set\\n\"); c = exe_sections[2].vsz; ssize = exe_sections[0].ursz + exe_sections[0].uraw; off = exe_sections[0].rva; vma = EC32(optional_hdr32.ImageBase) + exe_sections[0].rva; } else { cli_dbgmsg(\"Upack: var NOT set\\n\"); c = exe_sections[1].rva; ssize = exe_sections[1].uraw; off = 0; vma = exe_sections[1].rva - exe_sections[1].uraw; } dsize = a+b+c; CLI_UNPSIZELIMITS(\"Upack\", MAX(MAX(dsize, ssize), exe_sections[1].ursz)); if (!CLI_ISCONTAINED(0, dsize, exe_sections[1].rva - off, exe_sections[1].ursz) || (upack && !CLI_ISCONTAINED(0, dsize, exe_sections[2].rva - exe_sections[0].rva, ssize)) || ssize > dsize) { cli_dbgmsg(\"Upack: probably malformed pe-header, skipping to next unpacker\\n\"); break; } if((dest = (char *) cli_calloc(dsize, sizeof(char))) == NULL) { free(exe_sections); return CL_EMEM; } if((unsigned int)fmap_readn(map, dest, 0, ssize) != ssize) { cli_dbgmsg(\"Upack: Can't read raw data of section 0\\n\"); free(dest); break; } if(upack) memmove(dest + exe_sections[2].rva - exe_sections[0].rva, dest, ssize); if((unsigned int)fmap_readn(map, dest + exe_sections[1].rva - off, exe_sections[1].uraw, exe_sections[1].ursz) != exe_sections[1].ursz) { cli_dbgmsg(\"Upack: Can't read raw data of section 1\\n\"); free(dest); break; } #if HAVE_JSON cli_jsonstr(pe_json, \"Packer\", \"Upack\"); #endif CLI_UNPTEMP(\"Upack\",(dest,exe_sections,0)); CLI_UNPRESULTS(\"Upack\",(unupack(upack, dest, dsize, epbuff, vma, ep, EC32(optional_hdr32.ImageBase), exe_sections[0].rva, ndesc)),1,(dest,0)); break; } } while(found && (DCONF & PE_CONF_FSG) && epbuff[0] == '\\x87' && epbuff[1] == '\\x25') { const char *dst; \/* FSG v2.0 support - thanks to aCaB ! *\/ uint32_t newesi, newedi, newebx, newedx; ssize = exe_sections[i + 1].rsz; dsize = exe_sections[i].vsz; CLI_UNPSIZELIMITS(\"FSG\", MAX(dsize, ssize)); if(ssize <= 0x19 || dsize <= ssize) { cli_dbgmsg(\"FSG: Size mismatch (ssize: %d, dsize: %d)\\n\", ssize, dsize); free(exe_sections); return CL_CLEAN; } newedx = cli_readint32(epbuff + 2) - EC32(optional_hdr32.ImageBase); if(!CLI_ISCONTAINED(exe_sections[i + 1].rva, exe_sections[i + 1].rsz, newedx, 4)) { cli_dbgmsg(\"FSG: xchg out of bounds (%x), giving up\\n\", newedx); break; } if(!exe_sections[i + 1].rsz || !(src = fmap_need_off_once(map, exe_sections[i + 1].raw, ssize))) { cli_dbgmsg(\"Can't read raw data of section %d\\n\", i + 1); free(exe_sections); return CL_ESEEK; } dst = src + newedx - exe_sections[i + 1].rva; if(newedx < exe_sections[i + 1].rva || !CLI_ISCONTAINED(src, ssize, dst, 4)) { cli_dbgmsg(\"FSG: New ESP out of bounds\\n\"); break; } newedx = cli_readint32(dst) - EC32(optional_hdr32.ImageBase); if(!CLI_ISCONTAINED(exe_sections[i + 1].rva, exe_sections[i + 1].rsz, newedx, 4)) { cli_dbgmsg(\"FSG: New ESP (%x) is wrong\\n\", newedx); break; } dst = src + newedx - exe_sections[i + 1].rva; if(!CLI_ISCONTAINED(src, ssize, dst, 32)) { cli_dbgmsg(\"FSG: New stack out of bounds\\n\"); break; } newedi = cli_readint32(dst) - EC32(optional_hdr32.ImageBase); newesi = cli_readint32(dst + 4) - EC32(optional_hdr32.ImageBase); newebx = cli_readint32(dst + 16) - EC32(optional_hdr32.ImageBase); newedx = cli_readint32(dst + 20); if(newedi != exe_sections[i].rva) { cli_dbgmsg(\"FSG: Bad destination buffer (edi is %x should be %x)\\n\", newedi, exe_sections[i].rva); break; } if(newesi < exe_sections[i + 1].rva || newesi - exe_sections[i + 1].rva >= exe_sections[i + 1].rsz) { cli_dbgmsg(\"FSG: Source buffer out of section bounds\\n\"); break; } if(!CLI_ISCONTAINED(exe_sections[i + 1].rva, exe_sections[i + 1].rsz, newebx, 16)) { cli_dbgmsg(\"FSG: Array of functions out of bounds\\n\"); break; } newedx=cli_readint32(newebx + 12 - exe_sections[i + 1].rva + src) - EC32(optional_hdr32.ImageBase); cli_dbgmsg(\"FSG: found old EP @%x\\n\",newedx); if((dest = (char *) cli_calloc(dsize, sizeof(char))) == NULL) { free(exe_sections); return CL_EMEM; } #if HAVE_JSON cli_jsonstr(pe_json, \"Packer\", \"FSG\"); #endif CLI_UNPTEMP(\"FSG\",(dest,exe_sections,0)); CLI_UNPRESULTSFSG2(\"FSG\",(unfsg_200(newesi - exe_sections[i + 1].rva + src, dest, ssize + exe_sections[i + 1].rva - newesi, dsize, newedi, EC32(optional_hdr32.ImageBase), newedx, ndesc)),1,(dest,0)); break; } while(found && (DCONF & PE_CONF_FSG) && epbuff[0] == '\\xbe' && cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase) < min) { \/* FSG support - v. 1.33 (thx trog for the many samples) *\/ int sectcnt = 0; const char *support; uint32_t newesi, newedi, oldep, gp, t; struct cli_exe_section *sections; ssize = exe_sections[i + 1].rsz; dsize = exe_sections[i].vsz; CLI_UNPSIZELIMITS(\"FSG\", MAX(dsize, ssize)); if(ssize <= 0x19 || dsize <= ssize) { cli_dbgmsg(\"FSG: Size mismatch (ssize: %d, dsize: %d)\\n\", ssize, dsize); free(exe_sections); return CL_CLEAN; } if(!(t = cli_rawaddr(cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase), NULL, 0 , &err, fsize, hdr_size)) && err ) { cli_dbgmsg(\"FSG: Support data out of padding area\\n\"); break; } gp = exe_sections[i + 1].raw - t; CLI_UNPSIZELIMITS(\"FSG\", gp); if(!(support = fmap_need_off_once(map, t, gp))) { cli_dbgmsg(\"Can't read %d bytes from padding area\\n\", gp); free(exe_sections); return CL_EREAD; } \/* newebx = cli_readint32(support) - EC32(optional_hdr32.ImageBase); Unused *\/ newedi = cli_readint32(support + 4) - EC32(optional_hdr32.ImageBase); \/* 1st dest *\/ newesi = cli_readint32(support + 8) - EC32(optional_hdr32.ImageBase); \/* Source *\/ if(newesi < exe_sections[i + 1].rva || newesi - exe_sections[i + 1].rva >= exe_sections[i + 1].rsz) { cli_dbgmsg(\"FSG: Source buffer out of section bounds\\n\"); break; } if(newedi != exe_sections[i].rva) { cli_dbgmsg(\"FSG: Bad destination (is %x should be %x)\\n\", newedi, exe_sections[i].rva); break; } \/* Counting original sections *\/ for(t = 12; t < gp - 4; t += 4) { uint32_t rva = cli_readint32(support+t); if(!rva) break; rva -= EC32(optional_hdr32.ImageBase)+1; sectcnt++; if(rva % 0x1000) cli_dbgmsg(\"FSG: Original section %d is misaligned\\n\", sectcnt); if(rva < exe_sections[i].rva || rva - exe_sections[i].rva >= exe_sections[i].vsz) { cli_dbgmsg(\"FSG: Original section %d is out of bounds\\n\", sectcnt); break; } } if(t >= gp - 4 || cli_readint32(support + t)) { break; } if((sections = (struct cli_exe_section *) cli_malloc((sectcnt + 1) * sizeof(struct cli_exe_section))) == NULL) { cli_errmsg(\"FSG: Unable to allocate memory for sections %lu\\n\", (sectcnt + 1) * sizeof(struct cli_exe_section)); free(exe_sections); return CL_EMEM; } sections[0].rva = newedi; for(t = 1; t <= (uint32_t)sectcnt; t++) sections[t].rva = cli_readint32(support + 8 + t * 4) - 1 - EC32(optional_hdr32.ImageBase); if(!exe_sections[i + 1].rsz || !(src = fmap_need_off_once(map, exe_sections[i + 1].raw, ssize))) { cli_dbgmsg(\"Can't read raw data of section %d\\n\", i); free(exe_sections); free(sections); return CL_EREAD; } if((dest = (char *) cli_calloc(dsize, sizeof(char))) == NULL) { free(exe_sections); free(sections); return CL_EMEM; } oldep = vep + 161 + 6 + cli_readint32(epbuff+163); cli_dbgmsg(\"FSG: found old EP @%x\\n\", oldep); #if HAVE_JSON cli_jsonstr(pe_json, \"Packer\", \"FSG\"); #endif CLI_UNPTEMP(\"FSG\",(dest,sections,exe_sections,0)); CLI_UNPRESULTSFSG1(\"FSG\",(unfsg_133(src + newesi - exe_sections[i + 1].rva, dest, ssize + exe_sections[i + 1].rva - newesi, dsize, sections, sectcnt, EC32(optional_hdr32.ImageBase), oldep, ndesc)),1,(dest,sections,0)); break; \/* were done with 1.33 *\/ } while(found && (DCONF & PE_CONF_FSG) && epbuff[0] == '\\xbb' && cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase) < min && epbuff[5] == '\\xbf' && epbuff[10] == '\\xbe' && vep >= exe_sections[i + 1].rva && vep - exe_sections[i + 1].rva > exe_sections[i + 1].rva - 0xe0 ) { \/* FSG support - v. 1.31 *\/ int sectcnt = 0; uint32_t gp, t = cli_rawaddr(cli_readint32(epbuff+1) - EC32(optional_hdr32.ImageBase), NULL, 0 , &err, fsize, hdr_size); const char *support; uint32_t newesi = cli_readint32(epbuff+11) - EC32(optional_hdr32.ImageBase); uint32_t newedi = cli_readint32(epbuff+6) - EC32(optional_hdr32.ImageBase); uint32_t oldep = vep - exe_sections[i + 1].rva; struct cli_exe_section *sections; ssize = exe_sections[i + 1].rsz; dsize = exe_sections[i].vsz; if(err) { cli_dbgmsg(\"FSG: Support data out of padding area\\n\"); break; } if(newesi < exe_sections[i + 1].rva || newesi - exe_sections[i + 1].rva >= exe_sections[i + 1].raw) { cli_dbgmsg(\"FSG: Source buffer out of section bounds\\n\"); break; } if(newedi != exe_sections[i].rva) { cli_dbgmsg(\"FSG: Bad destination (is %x should be %x)\\n\", newedi, exe_sections[i].rva); break; } CLI_UNPSIZELIMITS(\"FSG\", MAX(dsize, ssize)); if(ssize <= 0x19 || dsize <= ssize) { cli_dbgmsg(\"FSG: Size mismatch (ssize: %d, dsize: %d)\\n\", ssize, dsize); free(exe_sections); return CL_CLEAN; } gp = exe_sections[i + 1].raw - t; CLI_UNPSIZELIMITS(\"FSG\", gp) if(!(support = fmap_need_off_once(map, t, gp))) { cli_dbgmsg(\"Can't read %d bytes from padding area\\n\", gp); free(exe_sections); return CL_EREAD; } \/* Counting original sections *\/ for(t = 0; t < gp - 2; t += 2) { uint32_t rva = support[t]|(support[t+1]<<8); if (rva == 2 || rva == 1) break; rva = ((rva-2)<<12) - EC32(optional_hdr32.ImageBase); sectcnt++; if(rva < exe_sections[i].rva || rva - exe_sections[i].rva >= exe_sections[i].vsz) { cli_dbgmsg(\"FSG: Original section %d is out of bounds\\n\", sectcnt); break; } } if(t >= gp-10 || cli_readint32(support + t + 6) != 2) { break; } if((sections = (struct cli_exe_section *) cli_malloc((sectcnt + 1) * sizeof(struct cli_exe_section))) == NULL) { cli_errmsg(\"FSG: Unable to allocate memory for sections %lu\\n\", (sectcnt + 1) * sizeof(struct cli_exe_section)); free(exe_sections); return CL_EMEM; } sections[0].rva = newedi; for(t = 0; t <= (uint32_t)sectcnt - 1; t++) { sections[t+1].rva = (((support[t*2]|(support[t*2+1]<<8))-2)<<12)-EC32(optional_hdr32.ImageBase); } if(!exe_sections[i + 1].rsz || !(src = fmap_need_off_once(map, exe_sections[i + 1].raw, ssize))) { cli_dbgmsg(\"FSG: Can't read raw data of section %d\\n\", i); free(exe_sections); free(sections); return CL_EREAD; } if((dest = (char *) cli_calloc(dsize, sizeof(char))) == NULL) { free(exe_sections); free(sections); return CL_EMEM; } gp = 0xda + 6*(epbuff[16]=='\\xe8'); oldep = vep + gp + 6 + cli_readint32(src+gp+2+oldep); cli_dbgmsg(\"FSG: found old EP @%x\\n\", oldep); #if HAVE_JSON cli_jsonstr(pe_json, \"Packer\", \"FSG\"); #endif CLI_UNPTEMP(\"FSG\",(dest,sections,exe_sections,0)); CLI_UNPRESULTSFSG1(\"FSG\",(unfsg_133(src + newesi - exe_sections[i + 1].rva, dest, ssize + exe_sections[i + 1].rva - newesi, dsize, sections, sectcnt, EC32(optional_hdr32.ImageBase), oldep, ndesc)),1,(dest,sections,0)); break; \/* were done with 1.31 *\/ } if(found && (DCONF & PE_CONF_UPX)) { \/* UPX support *\/ \/* we assume (i + 1) is UPX1 *\/ ssize = exe_sections[i + 1].rsz; dsize = exe_sections[i].vsz + exe_sections[i + 1].vsz; \/* cli_dbgmsg(\"UPX: ssize %u dsize %u\\n\", ssize, dsize); *\/ CLI_UNPSIZELIMITS(\"UPX\", MAX(dsize, ssize)); if(ssize <= 0x19 || dsize <= ssize || dsize > CLI_MAX_ALLOCATION ) { cli_dbgmsg(\"UPX: Size mismatch or dsize too big (ssize: %d, dsize: %d)\\n\", ssize, dsize); free(exe_sections); return CL_CLEAN; } if(!exe_sections[i + 1].rsz || !(src = fmap_need_off_once(map, exe_sections[i + 1].raw, ssize))) { cli_dbgmsg(\"UPX: Can't read raw data of section %d\\n\", i+1); free(exe_sections); return CL_EREAD; } if((dest = (char *) cli_calloc(dsize + 8192, sizeof(char))) == NULL) { free(exe_sections); return CL_EMEM; } \/* try to detect UPX code *\/ if(cli_memstr(UPX_NRV2B, 24, epbuff + 0x69, 13) || cli_memstr(UPX_NRV2B, 24, epbuff + 0x69 + 8, 13)) { cli_dbgmsg(\"UPX: Looks like a NRV2B decompression routine\\n\"); upxfn = upx_inflate2b; } else if(cli_memstr(UPX_NRV2D, 24, epbuff + 0x69, 13) || cli_memstr(UPX_NRV2D, 24, epbuff + 0x69 + 8, 13)) { cli_dbgmsg(\"UPX: Looks like a NRV2D decompression routine\\n\"); upxfn = upx_inflate2d; } else if(cli_memstr(UPX_NRV2E, 24, epbuff + 0x69, 13) || cli_memstr(UPX_NRV2E, 24, epbuff + 0x69 + 8, 13)) { cli_dbgmsg(\"UPX: Looks like a NRV2E decompression routine\\n\"); upxfn = upx_inflate2e; } if(upxfn) { int skew = cli_readint32(epbuff + 2) - EC32(optional_hdr32.ImageBase) - exe_sections[i + 1].rva; if(epbuff[1] != '\\xbe' || skew <= 0 || skew > 0xfff) { \/* FIXME: legit skews?? *\/ skew = 0; } else if ((unsigned int)skew > ssize) { \/* Ignore suggested skew larger than section size *\/ skew = 0; } else { cli_dbgmsg(\"UPX: UPX1 seems skewed by %d bytes\\n\", skew); } \/* Try skewed first (skew may be zero) *\/ if(upxfn(src + skew, ssize - skew, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep-skew) >= 0) { upx_success = 1; } \/* If skew not successful and non-zero, try no skew *\/ else if(skew && (upxfn(src, ssize, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) >= 0)) { upx_success = 1; } if(upx_success) cli_dbgmsg(\"UPX: Successfully decompressed\\n\"); else cli_dbgmsg(\"UPX: Preferred decompressor failed\\n\"); } if(!upx_success && upxfn != upx_inflate2b) { if(upx_inflate2b(src, ssize, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) == -1 && upx_inflate2b(src + 0x15, ssize - 0x15, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep - 0x15) == -1) { cli_dbgmsg(\"UPX: NRV2B decompressor failed\\n\"); } else { upx_success = 1; cli_dbgmsg(\"UPX: Successfully decompressed with NRV2B\\n\"); } } if(!upx_success && upxfn != upx_inflate2d) { if(upx_inflate2d(src, ssize, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) == -1 && upx_inflate2d(src + 0x15, ssize - 0x15, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep - 0x15) == -1) { cli_dbgmsg(\"UPX: NRV2D decompressor failed\\n\"); } else { upx_success = 1; cli_dbgmsg(\"UPX: Successfully decompressed with NRV2D\\n\"); } } if(!upx_success && upxfn != upx_inflate2e) { if(upx_inflate2e(src, ssize, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) == -1 && upx_inflate2e(src + 0x15, ssize - 0x15, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep - 0x15) == -1) { cli_dbgmsg(\"UPX: NRV2E decompressor failed\\n\"); } else { upx_success = 1; cli_dbgmsg(\"UPX: Successfully decompressed with NRV2E\\n\"); } } if(cli_memstr(UPX_LZMA2, 20, epbuff + 0x2f, 20)) { uint32_t strictdsize=cli_readint32(epbuff+0x21), skew = 0; if(ssize > 0x15 && epbuff[0] == '\\x60' && epbuff[1] == '\\xbe') { skew = cli_readint32(epbuff+2) - exe_sections[i + 1].rva - optional_hdr32.ImageBase; if(skew!=0x15) skew = 0; } if(strictdsize<=dsize) upx_success = upx_inflatelzma(src+skew, ssize-skew, dest, &strictdsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) >=0; } else if (cli_memstr(UPX_LZMA1, 20, epbuff + 0x39, 20)) { uint32_t strictdsize=cli_readint32(epbuff+0x2b), skew = 0; if(ssize > 0x15 && epbuff[0] == '\\x60' && epbuff[1] == '\\xbe') { skew = cli_readint32(epbuff+2) - exe_sections[i + 1].rva - optional_hdr32.ImageBase; if(skew!=0x15) skew = 0; } if(strictdsize<=dsize) upx_success = upx_inflatelzma(src+skew, ssize-skew, dest, &strictdsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) >=0; } if(!upx_success) { cli_dbgmsg(\"UPX: All decompressors failed\\n\"); free(dest); } } if(upx_success) { free(exe_sections); CLI_UNPTEMP(\"UPX\/FSG\",(dest,0)); #if HAVE_JSON cli_jsonstr(pe_json, \"Packer\", \"UPX\"); #endif if((unsigned int) write(ndesc, dest, dsize) != dsize) { cli_dbgmsg(\"UPX\/FSG: Can't write %d bytes\\n\", dsize); free(tempfile); free(dest); close(ndesc); return CL_EWRITE; } free(dest); if (lseek(ndesc, 0, SEEK_SET) == -1) { cli_dbgmsg(\"UPX\/FSG: lseek() failed\\n\"); close(ndesc); CLI_TMPUNLK(); free(tempfile); SHA_RESET; return CL_ESEEK; } if(ctx->engine->keeptmp) cli_dbgmsg(\"UPX\/FSG: Decompressed data saved in %s\\n\", tempfile); cli_dbgmsg(\"***** Scanning decompressed file *****\\n\"); SHA_OFF; if((ret = cli_magic_scandesc(ndesc, ctx)) == CL_VIRUS) { close(ndesc); CLI_TMPUNLK(); free(tempfile); SHA_RESET; return CL_VIRUS; } SHA_RESET; close(ndesc); CLI_TMPUNLK(); free(tempfile); return ret; } \/* Petite *\/ if(epsize<200) { free(exe_sections); return CL_CLEAN; } found = 2; if(epbuff[0] != '\\xb8' || (uint32_t) cli_readint32(epbuff + 1) != exe_sections[nsections - 1].rva + EC32(optional_hdr32.ImageBase)) { if(nsections < 2 || epbuff[0] != '\\xb8' || (uint32_t) cli_readint32(epbuff + 1) != exe_sections[nsections - 2].rva + EC32(optional_hdr32.ImageBase)) found = 0; else found = 1; } if(found && (DCONF & PE_CONF_PETITE)) { cli_dbgmsg(\"Petite: v2.%d compression detected\\n\", found); if(cli_readint32(epbuff + 0x80) == 0x163c988d) { cli_dbgmsg(\"Petite: level zero compression is not supported yet\\n\"); } else { dsize = max - min; CLI_UNPSIZELIMITS(\"Petite\", dsize); if((dest = (char *) cli_calloc(dsize, sizeof(char))) == NULL) { cli_dbgmsg(\"Petite: Can't allocate %d bytes\\n\", dsize); free(exe_sections); return CL_EMEM; } for(i = 0 ; i < nsections; i++) { if(exe_sections[i].raw) { if(!exe_sections[i].rsz || (unsigned int)fmap_readn(map, dest + exe_sections[i].rva - min, exe_sections[i].raw, exe_sections[i].ursz) != exe_sections[i].ursz) { free(exe_sections); free(dest); return CL_CLEAN; } } } #if HAVE_JSON cli_jsonstr(pe_json, \"Packer\", \"Petite\"); #endif CLI_UNPTEMP(\"Petite\",(dest,exe_sections,0)); CLI_UNPRESULTS(\"Petite\",(petite_inflate2x_1to9(dest, min, max - min, exe_sections, nsections - (found == 1 ? 1 : 0), EC32(optional_hdr32.ImageBase),vep, ndesc, found, EC32(optional_hdr32.DataDirectory[2].VirtualAddress),EC32(optional_hdr32.DataDirectory[2].Size))),0,(dest,0)); } } \/* PESpin 1.1 *\/ if((DCONF & PE_CONF_PESPIN) && nsections > 1 && vep >= exe_sections[nsections - 1].rva && vep < exe_sections[nsections - 1].rva + exe_sections[nsections - 1].rsz - 0x3217 - 4 && memcmp(epbuff+4, \"\\xe8\\x00\\x00\\x00\\x00\\x8b\\x1c\\x24\\x83\\xc3\", 10) == 0) { char *spinned; CLI_UNPSIZELIMITS(\"PEspin\", fsize); if((spinned = (char *) cli_malloc(fsize)) == NULL) { cli_errmsg(\"PESping: Unable to allocate memory for spinned %lu\\n\", (unsigned long)fsize); free(exe_sections); return CL_EMEM; } if((size_t) fmap_readn(map, spinned, 0, fsize) != fsize) { cli_dbgmsg(\"PESpin: Can't read %lu bytes\\n\", (unsigned long)fsize); free(spinned); free(exe_sections); return CL_EREAD; } #if HAVE_JSON cli_jsonstr(pe_json, \"Packer\", \"PEspin\"); #endif CLI_UNPTEMP(\"PESpin\",(spinned,exe_sections,0)); CLI_UNPRESULTS_(\"PEspin\",SPINCASE(),(unspin(spinned, fsize, exe_sections, nsections - 1, vep, ndesc, ctx)),0,(spinned,0)); } \/* yC 1.3 & variants *\/ if((DCONF & PE_CONF_YC) && nsections > 1 && (EC32(optional_hdr32.AddressOfEntryPoint) == exe_sections[nsections - 1].rva + 0x60)) { uint32_t ecx = 0; int16_t offset; \/* yC 1.3 *\/ if (!memcmp(epbuff, \"\\x55\\x8B\\xEC\\x53\\x56\\x57\\x60\\xE8\\x00\\x00\\x00\\x00\\x5D\\x81\\xED\", 15) && !memcmp(epbuff+0x26, \"\\x8D\\x3A\\x8B\\xF7\\x33\\xC0\\xEB\\x04\\x90\\xEB\\x01\\xC2\\xAC\", 13) && ((uint8_t)epbuff[0x13] == 0xB9) && ((uint16_t)(cli_readint16(epbuff+0x18)) == 0xE981) && !memcmp(epbuff+0x1e,\"\\x8B\\xD5\\x81\\xC2\", 4)) { offset = 0; if (0x6c - cli_readint32(epbuff+0xf) + cli_readint32(epbuff+0x22) == 0xC6) ecx = cli_readint32(epbuff+0x14) - cli_readint32(epbuff+0x1a); } \/* yC 1.3 variant *\/ if (!ecx && !memcmp(epbuff, \"\\x55\\x8B\\xEC\\x83\\xEC\\x40\\x53\\x56\\x57\", 9) && !memcmp(epbuff+0x17, \"\\xe8\\x00\\x00\\x00\\x00\\x5d\\x81\\xed\", 8) && ((uint8_t)epbuff[0x23] == 0xB9)) { offset = 0x10; if (0x6c - cli_readint32(epbuff+0x1f) + cli_readint32(epbuff+0x32) == 0xC6) ecx = cli_readint32(epbuff+0x24) - cli_readint32(epbuff+0x2a); } \/* yC 1.x\/modified *\/ if (!ecx && !memcmp(epbuff, \"\\x60\\xe8\\x00\\x00\\x00\\x00\\x5d\\x81\\xed\",9) && ((uint8_t)epbuff[0xd] == 0xb9) && ((uint16_t)cli_readint16(epbuff + 0x12)== 0xbd8d) && !memcmp(epbuff+0x18, \"\\x8b\\xf7\\xac\", 3)) { offset = -0x18; if (0x66 - cli_readint32(epbuff+0x9) + cli_readint32(epbuff+0x14) == 0xae) ecx = cli_readint32(epbuff+0xe); } if (ecx > 0x800 && ecx < 0x2000 && !memcmp(epbuff+0x63+offset, \"\\xaa\\xe2\\xcc\", 3) && (fsize >= exe_sections[nsections-1].raw + 0xC6 + ecx + offset)) { char *spinned; if((spinned = (char *) cli_malloc(fsize)) == NULL) { cli_errmsg(\"yC: Unable to allocate memory for spinned %lu\\n\", (unsigned long)fsize); free(exe_sections); return CL_EMEM; } if((size_t) fmap_readn(map, spinned, 0, fsize) != fsize) { cli_dbgmsg(\"yC: Can't read %lu bytes\\n\", (unsigned long)fsize); free(spinned); free(exe_sections); return CL_EREAD; } #if HAVE_JSON cli_jsonstr(pe_json, \"Packer\", \"yC\"); #endif cli_dbgmsg(\"%d,%d,%d,%d\\n\", nsections-1, e_lfanew, ecx, offset); CLI_UNPTEMP(\"yC\",(spinned,exe_sections,0)); CLI_UNPRESULTS(\"yC\",(yc_decrypt(spinned, fsize, exe_sections, nsections-1, e_lfanew, ndesc, ecx, offset)),0,(spinned,0)); } } \/* WWPack *\/ while ((DCONF & PE_CONF_WWPACK) && nsections > 1 && vep == exe_sections[nsections - 1].rva && memcmp(epbuff, \"\\x53\\x55\\x8b\\xe8\\x33\\xdb\\xeb\", 7) == 0 && memcmp(epbuff+0x68, \"\\xe8\\x00\\x00\\x00\\x00\\x58\\x2d\\x6d\\x00\\x00\\x00\\x50\\x60\\x33\\xc9\\x50\\x58\\x50\\x50\", 19) == 0) { uint32_t head = exe_sections[nsections - 1].raw; uint8_t *packer; char *src; ssize = 0; for(i=0 ; ; i++) { if(exe_sections[i].rawssize) break; CLI_UNPSIZELIMITS(\"WWPack\", ssize); if(!(src=(char *)cli_calloc(ssize, sizeof(char)))) { free(exe_sections); return CL_EMEM; } if((size_t) fmap_readn(map, src, 0, head) != head) { cli_dbgmsg(\"WWPack: Can't read %d bytes from headers\\n\", head); free(src); free(exe_sections); return CL_EREAD; } for(i = 0 ; i < (unsigned int)nsections-1; i++) { if(!exe_sections[i].rsz) continue; if(!CLI_ISCONTAINED(src, ssize, src+exe_sections[i].rva, exe_sections[i].rsz)) break; if((unsigned int)fmap_readn(map, src+exe_sections[i].rva, exe_sections[i].raw, exe_sections[i].rsz)!=exe_sections[i].rsz) break; } if(i+1!=nsections) { cli_dbgmsg(\"WWpack: Probably hacked\/damaged file.\\n\"); free(src); break; } if((packer = (uint8_t *) cli_calloc(exe_sections[nsections - 1].rsz, sizeof(char))) == NULL) { free(src); free(exe_sections); return CL_EMEM; } if(!exe_sections[nsections - 1].rsz || (size_t) fmap_readn(map, packer, exe_sections[nsections - 1].raw, exe_sections[nsections - 1].rsz) != exe_sections[nsections - 1].rsz) { cli_dbgmsg(\"WWPack: Can't read %d bytes from wwpack sect\\n\", exe_sections[nsections - 1].rsz); free(src); free(packer); free(exe_sections); return CL_EREAD; } #if HAVE_JSON cli_jsonstr(pe_json, \"Packer\", \"WWPack\"); #endif CLI_UNPTEMP(\"WWPack\",(src,packer,exe_sections,0)); CLI_UNPRESULTS(\"WWPack\",(wwunpack((uint8_t *)src, ssize, packer, exe_sections, nsections-1, e_lfanew, ndesc)),0,(src,packer,0)); break; } \/* ASPACK support *\/ while((DCONF & PE_CONF_ASPACK) && ep+58+0x70e < fsize && !memcmp(epbuff,\"\\x60\\xe8\\x03\\x00\\x00\\x00\\xe9\\xeb\",8)) { char *src; if(epsize<0x3bf || memcmp(epbuff+0x3b9, \"\\x68\\x00\\x00\\x00\\x00\\xc3\",6)) break; ssize = 0; for(i=0 ; i< nsections ; i++) if(ssizecorrupted_input = corrupted_cur; \/* Bytecode BC_PE_UNPACKER hook *\/ bc_ctx = cli_bytecode_context_alloc(); if (!bc_ctx) { cli_errmsg(\"cli_scanpe: can't allocate memory for bc_ctx\\n\"); return CL_EMEM; } cli_bytecode_context_setpe(bc_ctx, &pedata, exe_sections); cli_bytecode_context_setctx(bc_ctx, ctx); ret = cli_bytecode_runhook(ctx, ctx->engine, bc_ctx, BC_PE_UNPACKER, map); switch (ret) { case CL_VIRUS: free(exe_sections); cli_bytecode_context_destroy(bc_ctx); return CL_VIRUS; case CL_SUCCESS: ndesc = cli_bytecode_context_getresult_file(bc_ctx, &tempfile); cli_bytecode_context_destroy(bc_ctx); if (ndesc != -1 && tempfile) { CLI_UNPRESULTS(\"bytecode PE hook\", 1, 1, (0)); } break; default: cli_bytecode_context_destroy(bc_ctx); } free(exe_sections); #if HAVE_JSON if (cli_json_timeout_cycle_check(ctx, &toval) != CL_SUCCESS) { return CL_ETIMEOUT; } #endif if (SCAN_ALL && viruses_found) return CL_VIRUS; return CL_CLEAN;","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":23225,"total_token_length":24267,"max_tokens_setting":32768} +{"idx":217184,"input":"unsigned CjfifDecode::DecodeMarker() { TCHAR acIdentifier[MAX_IDENTIFIER]; CString strTmp; CString strFull; \/\/ Used for concatenation unsigned nLength; \/\/ General purpose unsigned nTmpVal; unsigned nCode; unsigned long nPosEnd; unsigned long nPosSaved; \/\/ General-purpose saved position in file unsigned long nPosExifStart; unsigned nRet; \/\/ General purpose return value bool bRet; unsigned long nPosMarkerStart; \/\/ Offset for current marker unsigned nColTransform = 0; \/\/ Color Transform from APP14 marker \/\/ For DQT CString strDqtPrecision = _T(\"\"); CString strDqtZigZagOrder = _T(\"\"); if (Buf(m_nPos) != 0xFF) { if (m_nPos == 0) { \/\/ Don't give error message if we've already alerted them of AVI \/ PSD if ((!m_bAvi) && (!m_bPsd)) { strTmp.Format(_T(\"NOTE: File did not start with JPEG marker. Consider using [Tools->Img Search Fwd] to locate embedded JPEG.\")); m_pLog->AddLineErr(strTmp); } } else { strTmp.Format(_T(\"ERROR: Expected marker 0xFF, got 0x%02X @ offset 0x%08X. Consider using [Tools->Img Search Fwd\/Rev].\"),Buf(m_nPos),m_nPos); m_pLog->AddLineErr(strTmp); } m_nPos++; return DECMARK_ERR; } m_nPos++; \/\/ Read the current marker code nCode = Buf(m_nPos++); \/\/ Handle Marker Padding \/\/ \/\/ According to Section B.1.1.2: \/\/ \"Any marker may optionally be preceded by any number of fill bytes, which are bytes assigned code XFF.\" \/\/ unsigned nSkipMarkerPad = 0; while (nCode == 0xFF) { \/\/ Count the pad nSkipMarkerPad++; \/\/ Read another byte nCode = Buf(m_nPos++); } \/\/ Report out any padding if (nSkipMarkerPad>0) { strTmp.Format(_T(\"*** Skipped %u marker pad bytes ***\"),nSkipMarkerPad); m_pLog->AddLineHdr(strTmp); } \/\/ Save the current marker offset nPosMarkerStart = m_nPos; AddHeader(nCode); switch (nCode) { case JFIF_SOI: \/\/ SOI m_bStateSoi = true; break; case JFIF_APP12: \/\/ Photoshop DUCKY (Save For Web) nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/nLength = m_pWBuf->BufX(m_nPos,2,!m_nImgExifEndian); strTmp.Format(_T(\" Length = %u\"),nLength); m_pLog->AddLine(strTmp); nPosSaved = m_nPos; m_nPos += 2; \/\/ Move past length now that we've used it _tcscpy_s(acIdentifier,MAX_IDENTIFIER,m_pWBuf->BufReadStrn(m_nPos,MAX_IDENTIFIER-1)); acIdentifier[MAX_IDENTIFIER-1] = 0; \/\/ Null terminate just in case strTmp.Format(_T(\" Identifier = [%s]\"),acIdentifier); m_pLog->AddLine(strTmp); m_nPos += (unsigned)_tcslen(acIdentifier)+1; if (_tcscmp(acIdentifier,_T(\"Ducky\")) != 0) { m_pLog->AddLine(_T(\" Not Photoshop DUCKY. Skipping remainder.\")); } else \/\/ Photoshop { \/\/ Please see reference on http:\/\/cpan.uwinnipeg.ca\/htdocs\/Image-ExifTool\/Image\/ExifTool\/APP12.pm.html \/\/ A direct indexed approach should be safe m_nImgQualPhotoshopSfw = Buf(m_nPos+6); strTmp.Format(_T(\" Photoshop Save For Web Quality = [%d]\"),m_nImgQualPhotoshopSfw); m_pLog->AddLine(strTmp); } \/\/ Restore original position in file to a point \/\/ after the section m_nPos = nPosSaved+nLength; break; case JFIF_APP14: \/\/ JPEG Adobe tag nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); strTmp.Format(_T(\" Length = %u\"),nLength); m_pLog->AddLine(strTmp); nPosSaved = m_nPos; \/\/ Some files had very short segment (eg. nLength=2) if (nLength < 2+12) { m_pLog->AddLine(_T(\" Segment too short for Identifier. Skipping remainder.\")); m_nPos = nPosSaved+nLength; break; } m_nPos += 2; \/\/ Move past length now that we've used it \/\/ TODO: Confirm Adobe flag m_nPos += 5; nTmpVal = Buf(m_nPos+0)*256 + Buf(m_nPos+1); strTmp.Format(_T(\" DCTEncodeVersion = %u\"),nTmpVal); m_pLog->AddLine(strTmp); nTmpVal = Buf(m_nPos+2)*256 + Buf(m_nPos+3); strTmp.Format(_T(\" APP14Flags0 = %u\"),nTmpVal); m_pLog->AddLine(strTmp); nTmpVal = Buf(m_nPos+4)*256 + Buf(m_nPos+5); strTmp.Format(_T(\" APP14Flags1 = %u\"),nTmpVal); m_pLog->AddLine(strTmp); nColTransform = Buf(m_nPos+6); switch (nColTransform) { case APP14_COLXFM_UNK_RGB: strTmp.Format(_T(\" ColorTransform = %u [Unknown (RGB or CMYK)]\"),nColTransform); break; case APP14_COLXFM_YCC: strTmp.Format(_T(\" ColorTransform = %u [YCbCr]\"),nColTransform); break; case APP14_COLXFM_YCCK: strTmp.Format(_T(\" ColorTransform = %u [YCCK]\"),nColTransform); break; default: strTmp.Format(_T(\" ColorTransform = %u [???]\"),nColTransform); break; } m_pLog->AddLine(strTmp); m_nApp14ColTransform = (nColTransform & 0xFF); \/\/ Restore original position in file to a point \/\/ after the section m_nPos = nPosSaved+nLength; break; case JFIF_APP13: \/\/ Photoshop (Save As) nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/nLength = m_pWBuf->BufX(m_nPos,2,!m_nImgExifEndian); strTmp.Format(_T(\" Length = %u\"),nLength); m_pLog->AddLine(strTmp); nPosSaved = m_nPos; \/\/ Some files had very short segment (eg. nLength=2) if (nLength < 2+20) { m_pLog->AddLine(_T(\" Segment too short for Identifier. Skipping remainder.\")); m_nPos = nPosSaved+nLength; break; } m_nPos += 2; \/\/ Move past length now that we've used it _tcscpy_s(acIdentifier,MAX_IDENTIFIER,m_pWBuf->BufReadStrn(m_nPos,MAX_IDENTIFIER-1)); acIdentifier[MAX_IDENTIFIER-1] = 0; \/\/ Null terminate just in case strTmp.Format(_T(\" Identifier = [%s]\"),acIdentifier); m_pLog->AddLine(strTmp); m_nPos += (unsigned)_tcslen(acIdentifier)+1; if (_tcscmp(acIdentifier,_T(\"Photoshop 3.0\")) != 0) { m_pLog->AddLine(_T(\" Not Photoshop. Skipping remainder.\")); } else \/\/ Photoshop { DecodeApp13Ps(); } \/\/ Restore original position in file to a point \/\/ after the section m_nPos = nPosSaved+nLength; break; case JFIF_APP1: nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/nLength = m_pWBuf->BufX(m_nPos,2,!m_nImgExifEndian); strTmp.Format(_T(\" Length = %u\"),nLength); m_pLog->AddLine(strTmp); nPosSaved = m_nPos; m_nPos += 2; \/\/ Move past length now that we've used it _tcscpy_s(acIdentifier,MAX_IDENTIFIER,m_pWBuf->BufReadStrn(m_nPos,MAX_IDENTIFIER-1)); acIdentifier[MAX_IDENTIFIER-1] = 0; \/\/ Null terminate just in case strTmp.Format(_T(\" Identifier = [%s]\"),acIdentifier); m_pLog->AddLine(strTmp); m_nPos += (unsigned)_tcslen(acIdentifier); if (!_tcsnccmp(acIdentifier,_T(\"http:\/\/ns.adobe.com\/xap\/1.0\/\\x00\"),29) != 0) { \/\/ XMP m_pLog->AddLine(_T(\" XMP = \")); m_nPos++; unsigned nPosMarkerEnd = nPosSaved+nLength-1; unsigned sXmpLen = nPosMarkerEnd-m_nPos; char cXmpChar; bool bNonSpace; CString strLine; \/\/ Reset state strLine = _T(\" |\"); bNonSpace = false; for (unsigned nInd=0;nIndBuf(m_nPos+nInd); \/\/ Detect a non-space in line if ((cXmpChar != 0x20) && (cXmpChar != 0x0A)) { bNonSpace = true; } \/\/ Detect Linefeed, print out line if (cXmpChar == 0x0A) { \/\/ Only print line if some non-space elements! if (bNonSpace) { m_pLog->AddLine(strLine); } \/\/ Reset state strLine = _T(\" |\"); bNonSpace = false; } else { \/\/ Add the char strLine.AppendChar(cXmpChar); } } } else if (!_tcscmp(acIdentifier,_T(\"Exif\")) != 0) { \/\/ Only decode it further if it is EXIF format m_nPos += 2; \/\/ Skip two 00 bytes nPosExifStart = m_nPos; \/\/ Save m_nPos @ start of EXIF used for all IFD offsets \/\/ =========== EXIF TIFF Header (Start) =========== \/\/ - Defined in Exif 2.2 Standard (JEITA CP-3451) section 4.5.2 \/\/ - Contents (8 bytes total) \/\/ - Byte order (2 bytes) \/\/ - 0x002A (2 bytes) \/\/ - Offset of 0th IFD (4 bytes) unsigned char acIdentifierTiff[9]; strFull = _T(\"\"); strTmp = _T(\"\"); strFull = _T(\" Identifier TIFF = \"); for (unsigned int i=0;i<8;i++) { acIdentifierTiff[i] = (unsigned char)Buf(m_nPos++); } strTmp = PrintAsHexUC(acIdentifierTiff,8); strFull += strTmp; m_pLog->AddLine(strFull); switch (acIdentifierTiff[0]*256+acIdentifierTiff[1]) { case 0x4949: \/\/ \"II\" \/\/ Intel alignment m_nImgExifEndian = 0; m_pLog->AddLine(_T(\" Endian = Intel (little)\")); break; case 0x4D4D: \/\/ \"MM\" \/\/ Motorola alignment m_nImgExifEndian = 1; m_pLog->AddLine(_T(\" Endian = Motorola (big)\")); break; } \/\/ We expect the TAG mark of 0x002A (depending on endian mode) unsigned test_002a; test_002a = ByteSwap2(acIdentifierTiff[2],acIdentifierTiff[3]); strTmp.Format(_T(\" TAG Mark x002A = 0x%04X\"),test_002a); m_pLog->AddLine(strTmp); unsigned nIfdCount; \/\/ Current IFD # unsigned nOffsetIfd1; \/\/ Mark pointer to EXIF Sub IFD as 0 so that we can \/\/ detect if the tag never showed up. m_nImgExifSubIfdPtr = 0; m_nImgExifMakerPtr = 0; m_nImgExifGpsIfdPtr = 0; m_nImgExifInteropIfdPtr = 0; bool exif_done = FALSE; nOffsetIfd1 = ByteSwap4(acIdentifierTiff[4],acIdentifierTiff[5], acIdentifierTiff[6],acIdentifierTiff[7]); \/\/ =========== EXIF TIFF Header (End) =========== \/\/ =========== EXIF IFD 0 =========== \/\/ Do we start the 0th IFD for the \"Primary Image Data\"? \/\/ Even though the nOffsetIfd1 pointer should indicate to \/\/ us where the IFD should start (0x0008 if immediately after \/\/ EXIF TIFF Header), I have observed JPEG files that \/\/ do not contain the IFD. Therefore, we must check for this \/\/ condition by comparing against the APP marker length. \/\/ Example file: http:\/\/img9.imageshack.us\/img9\/194\/90114543.jpg if ((nPosSaved + nLength) <= (nPosExifStart+nOffsetIfd1)) { \/\/ We've run out of space for any IFD, so cancel now exif_done = true; m_pLog->AddLine(_T(\" NOTE: No IFD entries\")); } nIfdCount = 0; while (!exif_done) { m_pLog->AddLine(_T(\"\")); strTmp.Format(_T(\"IFD%u\"),nIfdCount); \/\/ Process the IFD nRet = DecodeExifIfd(strTmp,nPosExifStart,nOffsetIfd1); \/\/ Now that we have gone through all entries in the IFD directory, \/\/ we read the offset to the next IFD nOffsetIfd1 = ByteSwap4(Buf(m_nPos+0),Buf(m_nPos+1),Buf(m_nPos+2),Buf(m_nPos+3)); m_nPos += 4; strTmp.Format(_T(\" Offset to Next IFD = 0x%08X\"),nOffsetIfd1); m_pLog->AddLine(strTmp); if (nRet != 0) { \/\/ Error condition (DecodeExifIfd returned error) nOffsetIfd1 = 0x00000000; } if (nOffsetIfd1 == 0x00000000) { \/\/ Either error condition or truly end of IFDs exif_done = TRUE; } else { nIfdCount++; } } \/\/ while ! exif_done \/\/ If EXIF SubIFD was defined, then handle it now if (m_nImgExifSubIfdPtr != 0) { m_pLog->AddLine(_T(\"\")); DecodeExifIfd(_T(\"SubIFD\"),nPosExifStart,m_nImgExifSubIfdPtr); } if (m_nImgExifMakerPtr != 0) { m_pLog->AddLine(_T(\"\")); DecodeExifIfd(_T(\"MakerIFD\"),nPosExifStart,m_nImgExifMakerPtr); } if (m_nImgExifGpsIfdPtr != 0) { m_pLog->AddLine(_T(\"\")); DecodeExifIfd(_T(\"GPSIFD\"),nPosExifStart,m_nImgExifGpsIfdPtr); } if (m_nImgExifInteropIfdPtr != 0) { m_pLog->AddLine(_T(\"\")); DecodeExifIfd(_T(\"InteropIFD\"),nPosExifStart,m_nImgExifInteropIfdPtr); } } else { strTmp.Format(_T(\"Identifier [%s] not supported. Skipping remainder.\"),(LPCTSTR)acIdentifier); m_pLog->AddLine(strTmp); } \/\/\/\/\/\/\/\/\/\/ \/\/ Dump out Makernote area \/\/ TODO: Disabled for now #if 0 unsigned ptr_base; if (m_bVerbose) { if (m_nImgExifMakerPtr != 0) { \/\/ FIXME: Seems that nPosExifStart is not initialized in VERBOSE mode ptr_base = nPosExifStart+m_nImgExifMakerPtr; m_pLog->AddLine(_T(\"Exif Maker IFD DUMP\")); strFull.Format(_T(\" MarkerOffset @ 0x%08X\"),ptr_base); m_pLog->AddLine(strFull); } } #endif \/\/ End of dump out makernote area \/\/ Restore file position m_nPos = nPosSaved; \/\/ Restore original position in file to a point \/\/ after the section m_nPos = nPosSaved+nLength; break; case JFIF_APP2: \/\/ Typically used for Flashpix and possibly ICC profiles \/\/ Photoshop (Save As) nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/nLength = m_pWBuf->BufX(m_nPos,2,!m_nImgExifEndian); strTmp.Format(_T(\" Length = %u\"),nLength); m_pLog->AddLine(strTmp); nPosSaved = m_nPos; m_nPos += 2; \/\/ Move past length now that we've used it _tcscpy_s(acIdentifier,MAX_IDENTIFIER,m_pWBuf->BufReadStrn(m_nPos,MAX_IDENTIFIER-1)); acIdentifier[MAX_IDENTIFIER-1] = 0; \/\/ Null terminate just in case strTmp.Format(_T(\" Identifier = [%s]\"),acIdentifier); m_pLog->AddLine(strTmp); m_nPos += (unsigned)_tcslen(acIdentifier)+1; if (_tcscmp(acIdentifier,_T(\"FPXR\")) == 0) { \/\/ Photoshop m_pLog->AddLine(_T(\" FlashPix:\")); DecodeApp2Flashpix(); } else if (_tcscmp(acIdentifier,_T(\"ICC_PROFILE\")) == 0) { \/\/ ICC Profile m_pLog->AddLine(_T(\" ICC Profile:\")); DecodeApp2IccProfile(nLength); } else { m_pLog->AddLine(_T(\" Not supported. Skipping remainder.\")); } \/\/ Restore original position in file to a point \/\/ after the section m_nPos = nPosSaved+nLength; break; case JFIF_APP3: case JFIF_APP4: case JFIF_APP5: case JFIF_APP6: case JFIF_APP7: case JFIF_APP8: case JFIF_APP9: case JFIF_APP10: case JFIF_APP11: \/\/case JFIF_APP12: \/\/ Handled separately \/\/case JFIF_APP13: \/\/ Handled separately \/\/case JFIF_APP14: \/\/ Handled separately case JFIF_APP15: nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/nLength = m_pWBuf->BufX(m_nPos,2,!m_nImgExifEndian); strTmp.Format(_T(\" Length = %u\"),nLength); m_pLog->AddLine(strTmp); if (m_bVerbose) { strFull = _T(\"\"); for (unsigned int i=0;iAddLine(strFull); strFull = _T(\"\"); } } m_pLog->AddLine(strFull); strFull = _T(\"\"); for (unsigned int i=0;iAddLine(strFull); } } m_pLog->AddLine(strFull); } \/\/ nVerbose m_nPos += nLength; break; case JFIF_APP0: \/\/ APP0 nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/nLength = m_pWBuf->BufX(m_nPos,2,!m_nImgExifEndian); m_nPos+=2; strTmp.Format(_T(\" Length = %u\"),nLength); m_pLog->AddLine(strTmp); _tcscpy_s(m_acApp0Identifier,MAX_IDENTIFIER,m_pWBuf->BufReadStrn(m_nPos,MAX_IDENTIFIER-1)); m_acApp0Identifier[MAX_IDENTIFIER-1] = 0; \/\/ Null terminate just in case strTmp.Format(_T(\" Identifier = [%s]\"),m_acApp0Identifier); m_pLog->AddLine(strTmp); if (!_tcscmp(m_acApp0Identifier,_T(\"JFIF\"))) { \/\/ Only process remainder if it is JFIF. This marker \/\/ is also used for application-specific functions. m_nPos += (unsigned)(_tcslen(m_acApp0Identifier)+1); m_nImgVersionMajor = Buf(m_nPos++); m_nImgVersionMinor = Buf(m_nPos++); strTmp.Format(_T(\" version = [%u.%u]\"),m_nImgVersionMajor,m_nImgVersionMinor); m_pLog->AddLine(strTmp); m_nImgUnits = Buf(m_nPos++); m_nImgDensityX = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/m_nImgDensityX = m_pWBuf->BufX(m_nPos,2,!m_nImgExifEndian); m_nPos+=2; m_nImgDensityY = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/m_nImgDensityY = m_pWBuf->BufX(m_nPos,2,!m_nImgExifEndian); m_nPos+=2; strTmp.Format(_T(\" density = %u x %u \"),m_nImgDensityX,m_nImgDensityY); strFull = strTmp; switch (m_nImgUnits) { case 0: strFull += _T(\"(aspect ratio)\"); m_pLog->AddLine(strFull); break; case 1: strFull += _T(\"DPI (dots per inch)\"); m_pLog->AddLine(strFull); break; case 2: strFull += _T(\"DPcm (dots per cm)\"); m_pLog->AddLine(strFull); break; default: strTmp.Format(_T(\"ERROR: Unknown ImgUnits parameter [%u]\"),m_nImgUnits); strFull += strTmp; m_pLog->AddLineWarn(strFull); \/\/return DECMARK_ERR; break; } m_nImgThumbSizeX = Buf(m_nPos++); m_nImgThumbSizeY = Buf(m_nPos++); strTmp.Format(_T(\" thumbnail = %u x %u\"),m_nImgThumbSizeX,m_nImgThumbSizeY); m_pLog->AddLine(strTmp); \/\/ Unpack the thumbnail: unsigned thumbnail_r,thumbnail_g,thumbnail_b; if (m_nImgThumbSizeX && m_nImgThumbSizeY) { for (unsigned y=0;yAddLine(strFull); } } } \/\/ TODO: \/\/ - In JPEG-B mode (GeoRaster), we will need to fake out \/\/ the DHT & DQT tables here. Unfortunately, we'll have to \/\/ rely on the user to put us into this mode as there is nothing \/\/ in the file that specifies this mode. \/* \/\/ TODO: Need to ensure that Faked DHT is correct table AddHeader(JFIF_DHT_FAKE); DecodeDHT(true); \/\/ Need to mark DHT tables as OK m_bStateDht = true; m_bStateDhtFake = true; m_bStateDhtOk = true; \/\/ ... same for DQT *\/ } else if (!_tcsnccmp(m_acApp0Identifier,_T(\"AVI1\"),4)) { \/\/ AVI MJPEG type \/\/ Need to fill in predefined DHT table from spec: \/\/ OpenDML file format for AVI, section \"Proposed Data Chunk Format\" \/\/ Described in MMREG.H m_pLog->AddLine(_T(\" Detected MotionJPEG\")); m_pLog->AddLine(_T(\" Importing standard Huffman table...\")); m_pLog->AddLine(_T(\"\")); AddHeader(JFIF_DHT_FAKE); DecodeDHT(true); \/\/ Need to mark DHT tables as OK m_bStateDht = true; m_bStateDhtFake = true; m_bStateDhtOk = true; m_nPos += nLength-2; \/\/ Skip over, and undo length short read } else { \/\/ Not JFIF or AVI1 m_pLog->AddLine(_T(\" Not known APP0 type. Skipping remainder.\")); m_nPos += nLength-2; } if (!ExpectMarkerEnd(nPosMarkerStart,nLength)) return DECMARK_ERR; break; case JFIF_DQT: \/\/ Define quantization tables m_bStateDqt = true; unsigned nDqtPrecision_Pq; unsigned nDqtQuantDestId_Tq; nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/ Lq nPosEnd = m_nPos+nLength; m_nPos+=2; \/\/XXX strTmp.Format(_T(\" Table length = %u\"),nLength); strTmp.Format(_T(\" Table length = %u\"),nLength); m_pLog->AddLine(strTmp); while (nPosEnd > m_nPos) { strTmp.Format(_T(\" ----\")); m_pLog->AddLine(strTmp); nTmpVal = Buf(m_nPos++); \/\/ Pq | Tq nDqtPrecision_Pq = (nTmpVal & 0xF0) >> 4; \/\/ Pq, range 0-1 nDqtQuantDestId_Tq = nTmpVal & 0x0F; \/\/ Tq, range 0-3 \/\/ Decode per ITU-T.81 standard #if 1 if (nDqtPrecision_Pq == 0) { strDqtPrecision = _T(\"8 bits\"); } else if (nDqtPrecision_Pq == 1) { strDqtPrecision = _T(\"16 bits\"); } else { strTmp.Format(_T(\" Unsupported precision value [%u]\"),nDqtPrecision_Pq); m_pLog->AddLineWarn(strTmp); strDqtPrecision = _T(\"???\"); \/\/ FIXME: Consider terminating marker parsing early } if (!ValidateValue(nDqtPrecision_Pq,0,1,_T(\"DQT Precision \"),true,0)) return DECMARK_ERR; if (!ValidateValue(nDqtQuantDestId_Tq,0,3,_T(\"DQT Destination ID \"),true,0)) return DECMARK_ERR; strTmp.Format(_T(\" Precision=%s\"),(LPCTSTR)strDqtPrecision); m_pLog->AddLine(strTmp); #else \/\/ Decode with additional DQT extension (ITU-T-JPEG-Plus-Proposal_R3.doc) if ((nDqtPrecision_Pq & 0xE) == 0) { \/\/ Per ITU-T.81 Standard if (nDqtPrecision_Pq == 0) { strDqtPrecision = _T(\"8 bits\"); } else if (nDqtPrecision_Pq == 1) { strDqtPrecision = _T(\"16 bits\"); } strTmp.Format(_T(\" Precision=%s\"),strDqtPrecision); m_pLog->AddLine(strTmp); } else { \/\/ Non-standard \/\/ JPEG-Plus-Proposal-R3: \/\/ - Alternative sub-block-wise sequence strTmp.Format(_T(\" Non-Standard DQT Extension detected\")); m_pLog->AddLineWarn(strTmp); \/\/ FIXME: Should prevent attempt to decode until this is implemented if (nDqtPrecision_Pq == 0) { strDqtPrecision = _T(\"8 bits\"); } else if (nDqtPrecision_Pq == 1) { strDqtPrecision = _T(\"16 bits\"); } strTmp.Format(_T(\" Precision=%s\"),strDqtPrecision); m_pLog->AddLine(strTmp); if ((nDqtPrecision_Pq & 0x2) == 0) { strDqtZigZagOrder = _T(\"Diagonal zig-zag coeff scan seqeunce\"); } else if ((nDqtPrecision_Pq & 0x2) == 1) { strDqtZigZagOrder = _T(\"Alternate coeff scan seqeunce\"); } strTmp.Format(_T(\" Coeff Scan Sequence=%s\"),strDqtZigZagOrder); m_pLog->AddLine(strTmp); if ((nDqtPrecision_Pq & 0x4) == 1) { strTmp.Format(_T(\" Custom coeff scan sequence\")); m_pLog->AddLine(strTmp); \/\/ Now expect sequence of 64 coefficient entries CString strSequence = _T(\"\"); for (unsigned nInd=0;nInd<64;nInd++) { nTmpVal = Buf(m_nPos++); strTmp.Format(_T(\"%u\"),nTmpVal); strSequence += strTmp; if (nInd!=63) { strSequence += _T(\", \"); } } strTmp.Format(_T(\" Custom sequence = [ %s ]\"),strSequence); m_pLog->AddLine(strTmp); } } #endif strTmp.Format(_T(\" Destination ID=%u\"),nDqtQuantDestId_Tq); if (nDqtQuantDestId_Tq == 0) { strTmp += _T(\" (Luminance)\"); } else if (nDqtQuantDestId_Tq == 1) { strTmp += _T(\" (Chrominance)\"); } else if (nDqtQuantDestId_Tq == 2) { strTmp += _T(\" (Chrominance)\"); } else { strTmp += _T(\" (???)\"); } m_pLog->AddLine(strTmp); \/\/ FIXME: The following is somewhat superseded by ValidateValue() above \/\/ with the exception of skipping remainder if (nDqtQuantDestId_Tq >= MAX_DQT_DEST_ID) { strTmp.Format(_T(\"ERROR: Destination ID = %u, >= %u\"),nDqtQuantDestId_Tq,MAX_DQT_DEST_ID); m_pLog->AddLineErr(strTmp); if (!m_pAppConfig->bRelaxedParsing) { m_pLog->AddLineErr(_T(\" Stopping decode\")); return DECMARK_ERR; } else { \/\/ Now skip remainder of DQT \/\/ FIXME strTmp.Format(_T(\" Skipping remainder of marker [%u bytes]\"),nPosMarkerStart + nLength - m_nPos); m_pLog->AddLineWarn(strTmp); m_pLog->AddLine(_T(\"\")); m_nPos = nPosMarkerStart + nLength; return DECMARK_OK; } } bool bQuantAllOnes = true; double dComparePercent; double dSumPercent=0; double dSumPercentSqr=0; for (unsigned nCoeffInd=0;nCoeffInd low freq \/\/ To X,Y, left-to-right, top-to-bottom \/\/ Flag this DQT table as being set! m_abImgDqtSet[nDqtQuantDestId_Tq] = true; unsigned nCoeffInd; \/\/ Now display the table for (unsigned nDqtY=0;nDqtY<8;nDqtY++) { strFull.Format(_T(\" DQT, Row #%u: \"),nDqtY); for (unsigned nDqtX=0;nDqtX<8;nDqtX++) { nCoeffInd = nDqtY*8+nDqtX; strTmp.Format(_T(\"%3u \"),m_anImgDqtTbl[nDqtQuantDestId_Tq][nCoeffInd]); strFull += strTmp; \/\/ Store the DQT entry into the Image Decoder bRet = m_pImgDec->SetDqtEntry(nDqtQuantDestId_Tq,nCoeffInd,glb_anUnZigZag[nCoeffInd], m_anImgDqtTbl[nDqtQuantDestId_Tq][nCoeffInd]); DecodeErrCheck(bRet); } \/\/ Now add the compare with Annex K \/\/ Decided to disable this as it was confusing users \/* strFull += _T(\" AnnexRatio: <\"); for (unsigned nDqtX=0;nDqtX<8;nDqtX++) { nCoeffInd = nDqtY*8+nDqtX; if (nDqtQuantDestId_Tq == 0) { strTmp.Format(_T(\"%5.1f \"),m_afStdQuantLumCompare[nCoeffInd]); } else { strTmp.Format(_T(\"%5.1f \"),m_afStdQuantChrCompare[nCoeffInd]); } strFull += strTmp; } strFull += _T(\">\"); *\/ m_pLog->AddLine(strFull); } \/\/ Perform some statistical analysis of the quality factor \/\/ to determine the likelihood of the current quantization \/\/ table being a scaled version of the \"standard\" tables. \/\/ If the variance is high, it is unlikely to be the case. double dQuality; double dVariance; dSumPercent \/= 64.0; \/* mean scale factor *\/ dSumPercentSqr \/= 64.0; dVariance = dSumPercentSqr - (dSumPercent * dSumPercent); \/* variance *\/ \/\/ Generate the equivalent IJQ \"quality\" factor if (bQuantAllOnes) \/* special case for all-ones table *\/ dQuality = 100.0; else if (dSumPercent <= 100.0) dQuality = (200.0 - dSumPercent) \/ 2.0; else dQuality = 5000.0 \/ dSumPercent; \/\/ Save the quality rating for later m_adImgDqtQual[nDqtQuantDestId_Tq] = dQuality; strTmp.Format(_T(\" Approx quality factor = %.2f (scaling=%.2f variance=%.2f)\"), dQuality,dSumPercent,dVariance); m_pLog->AddLine(strTmp); } m_bStateDqtOk = true; if (!ExpectMarkerEnd(nPosMarkerStart,nLength)) return DECMARK_ERR; break; case JFIF_DAC: \/\/ DAC (Arithmetic Coding) nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/ La m_nPos+=2; \/\/XXX strTmp.Format(_T(\" Arithmetic coding header length = %u\"),nLength); strTmp.Format(_T(\" Arithmetic coding header length = %u\"),nLength); m_pLog->AddLine(strTmp); unsigned nDAC_n; unsigned nDAC_Tc,nDAC_Tb; unsigned nDAC_Cs; nDAC_n = (nLength>2)?(nLength-2)\/2:0; for (unsigned nInd=0;nInd> 4; nDAC_Tb = (nTmpVal & 0x0F); \/\/XXX strTmp.Format(_T(\" #%02u: Table class = %u\"),nInd+1,nDAC_Tc); strTmp.Format(_T(\" #%02u: Table class = %u\"),nInd+1,nDAC_Tc); m_pLog->AddLine(strTmp); \/\/XXX strTmp.Format(_T(\" #%02u: Table destination identifier = %u\"),nInd+1,nDAC_Tb); strTmp.Format(_T(\" #%02u: Table destination identifier = %u\"),nInd+1,nDAC_Tb); m_pLog->AddLine(strTmp); nDAC_Cs = Buf(m_nPos++); \/\/ Cs \/\/XXX strTmp.Format(_T(\" #%02u: Conditioning table value = %u\"),nInd+1,nDAC_Cs); strTmp.Format(_T(\" #%02u: Conditioning table value = %u\"),nInd+1,nDAC_Cs); m_pLog->AddLine(strTmp); if (!ValidateValue(nDAC_Tc,0,1,_T(\"Table class \"),true,0)) return DECMARK_ERR; if (!ValidateValue(nDAC_Tb,0,3,_T(\"Table destination ID \"),true,0)) return DECMARK_ERR; \/\/ Parameter range constraints per Table B.6: \/\/ ------------|-------------------------|-------------------|------------ \/\/ | Sequential DCT | Progressive DCT | Lossless \/\/ Parameter | Baseline Extended | | \/\/ ------------|-----------|-------------|-------------------|------------ \/\/ Cs | Undef | Tc=0: 0-255 | Tc=0: 0-255 | 0-255 \/\/ | | Tc=1: 1-63 | Tc=1: 1-63 | \/\/ ------------|-----------|-------------|-------------------|------------ \/\/ However, to keep it simple (and not depend on lossless mode), \/\/ we will only check the maximal range if (!ValidateValue(nDAC_Cs,0,255,_T(\"Conditioning table value \"),true,0)) return DECMARK_ERR; } if (!ExpectMarkerEnd(nPosMarkerStart,nLength)) return DECMARK_ERR; break; case JFIF_DNL: \/\/ DNL (Define number of lines) nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/ Ld m_nPos+=2; \/\/XXX strTmp.Format(_T(\" Header length = %u\"),nLength); strTmp.Format(_T(\" Header length = %u\"),nLength); m_pLog->AddLine(strTmp); nTmpVal = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/ NL m_nPos+=2; \/\/XXX strTmp.Format(_T(\" Number of lines = %u\"),nTmpVal); strTmp.Format(_T(\" Number of lines = %u\"),nTmpVal); m_pLog->AddLine(strTmp); if (!ValidateValue(nTmpVal,1,65535,_T(\"Number of lines \"),true,1)) return DECMARK_ERR; if (!ExpectMarkerEnd(nPosMarkerStart,nLength)) return DECMARK_ERR; break; case JFIF_EXP: nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/ Le m_nPos+=2; \/\/XXX strTmp.Format(_T(\" Header length = %u\"),nLength); strTmp.Format(_T(\" Header length = %u\"),nLength); m_pLog->AddLine(strTmp); unsigned nEXP_Eh,nEXP_Ev; nTmpVal = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/ Eh,Ev nEXP_Eh = (nTmpVal & 0xF0) >> 4; nEXP_Ev = (nTmpVal & 0x0F); m_nPos+=2; \/\/XXX strTmp.Format(_T(\" Expand horizontally = %u\"),nEXP_Eh); strTmp.Format(_T(\" Expand horizontally = %u\"),nEXP_Eh); m_pLog->AddLine(strTmp); \/\/XXX strTmp.Format(_T(\" Expand vertically = %u\"),nEXP_Ev); strTmp.Format(_T(\" Expand vertically = %u\"),nEXP_Ev); m_pLog->AddLine(strTmp); if (!ValidateValue(nEXP_Eh,0,1,_T(\"Expand horizontally \"),true,0)) return DECMARK_ERR; if (!ValidateValue(nEXP_Ev,0,1,_T(\"Expand vertically \"),true,0)) return DECMARK_ERR; if (!ExpectMarkerEnd(nPosMarkerStart,nLength)) return DECMARK_ERR; break; case JFIF_SOF0: \/\/ SOF0 (Baseline DCT) case JFIF_SOF1: \/\/ SOF1 (Extended sequential) case JFIF_SOF2: \/\/ SOF2 (Progressive) case JFIF_SOF3: case JFIF_SOF5: case JFIF_SOF6: case JFIF_SOF7: case JFIF_SOF9: case JFIF_SOF10: case JFIF_SOF11: case JFIF_SOF13: case JFIF_SOF14: case JFIF_SOF15: \/\/ TODO: \/\/ - JFIF_DHP should be able to reuse the JFIF_SOF marker parsing \/\/ however as we don't support hierarchical image decode, we \/\/ would want to skip the update of class members. m_bStateSof = true; \/\/ Determine if this is a SOF mode that we support \/\/ At this time, we only support Baseline DCT & Extended Sequential Baseline DCT \/\/ (non-differential) with Huffman coding. Progressive, Lossless, \/\/ Differential and Arithmetic coded modes are not supported. m_bImgSofUnsupported = true; if (nCode == JFIF_SOF0) { m_bImgSofUnsupported = false; } if (nCode == JFIF_SOF1) { m_bImgSofUnsupported = false; } \/\/ For reference, note progressive scan files even though \/\/ we don't currently support their decode if (nCode == JFIF_SOF2) { m_bImgProgressive = true; } nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/ Lf m_nPos+=2; \/\/XXX strTmp.Format(_T(\" Frame header length = %u\"),nLength); strTmp.Format(_T(\" Frame header length = %u\"),nLength); m_pLog->AddLine(strTmp); m_nSofPrecision_P = Buf(m_nPos++); \/\/ P \/\/XXX strTmp.Format(_T(\" Precision

= %u\"),m_nSofPrecision_P); strTmp.Format(_T(\" Precision = %u\"),m_nSofPrecision_P); m_pLog->AddLine(strTmp); if (!ValidateValue(m_nSofPrecision_P,2,16,_T(\"Precision

\"),true,8)) return DECMARK_ERR; m_nSofNumLines_Y = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/ Y m_nPos += 2; \/\/XXX strTmp.Format(_T(\" Number of Lines = %u\"),m_nSofNumLines_Y); strTmp.Format(_T(\" Number of Lines = %u\"),m_nSofNumLines_Y); m_pLog->AddLine(strTmp); if (!ValidateValue(m_nSofNumLines_Y,0,65535,_T(\"Number of Lines \"),true,0)) return DECMARK_ERR; m_nSofSampsPerLine_X = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/ X m_nPos += 2; \/\/XXX strTmp.Format(_T(\" Samples per Line = %u\"),m_nSofSampsPerLine_X); strTmp.Format(_T(\" Samples per Line = %u\"),m_nSofSampsPerLine_X); m_pLog->AddLine(strTmp); if (!ValidateValue(m_nSofSampsPerLine_X,1,65535,_T(\"Samples per Line \"),true,1)) return DECMARK_ERR; strTmp.Format(_T(\" Image Size = %u x %u\"),m_nSofSampsPerLine_X,m_nSofNumLines_Y); m_pLog->AddLine(strTmp); \/\/ Determine orientation \/\/ m_nSofSampsPerLine_X = X \/\/ m_nSofNumLines_Y = Y m_eImgLandscape = ENUM_LANDSCAPE_YES; if (m_nSofNumLines_Y > m_nSofSampsPerLine_X) m_eImgLandscape = ENUM_LANDSCAPE_NO; strTmp.Format(_T(\" Raw Image Orientation = %s\"),(m_eImgLandscape==ENUM_LANDSCAPE_YES)?_T(\"Landscape\"):_T(\"Portrait\")); m_pLog->AddLine(strTmp); m_nSofNumComps_Nf = Buf(m_nPos++); \/\/ Nf, range 1..255 \/\/XXX strTmp.Format(_T(\" Number of Img components = %u\"),m_nSofNumComps_Nf); strTmp.Format(_T(\" Number of Img components = %u\"),m_nSofNumComps_Nf); m_pLog->AddLine(strTmp); if (!ValidateValue(m_nSofNumComps_Nf,1,255,_T(\"Number of Img components \"),true,1)) return DECMARK_ERR; unsigned nCompIdent; unsigned anSofSampFact[MAX_SOF_COMP_NF]; m_nSofHorzSampFactMax_Hmax = 0; m_nSofVertSampFactMax_Vmax = 0; \/\/ Now clear the output image content (all components) \/\/ TODO: Migrate some of the bitmap allocation \/ clearing from \/\/ DecodeScanImg() into ResetImageContent() and call here \/\/m_pImgDec->ResetImageContent(); \/\/ Per JFIF v1.02: \/\/ - Nf = 1 or 3 \/\/ - C1 = Y \/\/ - C2 = Cb \/\/ - C3 = Cr for (unsigned nCompInd=1;((!m_bStateAbort)&&(nCompInd<=m_nSofNumComps_Nf));nCompInd++) { nCompIdent = Buf(m_nPos++); \/\/ Ci, range 0..255 m_anSofQuantCompId[nCompInd] = nCompIdent; \/\/if (!ValidateValue(m_anSofQuantCompId[nCompInd],0,255,_T(\"Component ID \"),true,0)) return DECMARK_ERR; anSofSampFact[nCompIdent] = Buf(m_nPos++); m_anSofQuantTblSel_Tqi[nCompIdent] = Buf(m_nPos++); \/\/ Tqi, range 0..3 \/\/if (!ValidateValue(m_anSofQuantTblSel_Tqi[nCompIdent],0,3,_T(\"Table Destination ID \"),true,0)) return DECMARK_ERR; \/\/ NOTE: We protect against bad input here as replication ratios are \/\/ determined later that depend on dividing by sampling factor (hence \/\/ possibility of div by 0). m_anSofHorzSampFact_Hi[nCompIdent] = (anSofSampFact[nCompIdent] & 0xF0) >> 4; \/\/ Hi, range 1..4 m_anSofVertSampFact_Vi[nCompIdent] = (anSofSampFact[nCompIdent] & 0x0F); \/\/ Vi, range 1..4 \/\/if (!ValidateValue(m_anSofHorzSampFact_Hi[nCompIdent],1,4,_T(\"Horizontal Sampling Factor \"),true,1)) return DECMARK_ERR; \/\/if (!ValidateValue(m_anSofVertSampFact_Vi[nCompIdent],1,4,_T(\"Vertical Sampling Factor \"),true,1)) return DECMARK_ERR; } \/\/ Calculate max sampling factors for (unsigned nCompInd=1;((!m_bStateAbort)&&(nCompInd<=m_nSofNumComps_Nf));nCompInd++) { nCompIdent = m_anSofQuantCompId[nCompInd]; \/\/ Calculate maximum sampling factor for the SOF. This is only \/\/ used for later generation of m_strImgQuantCss an the SOF \/\/ reporting below. The CimgDecode block is responsible for \/\/ calculating the maximum sampling factor on a per-scan basis. m_nSofHorzSampFactMax_Hmax = max(m_nSofHorzSampFactMax_Hmax,m_anSofHorzSampFact_Hi[nCompIdent]); m_nSofVertSampFactMax_Vmax = max(m_nSofVertSampFactMax_Vmax,m_anSofVertSampFact_Vi[nCompIdent]); } \/\/ Report per-component sampling factors and quantization table selectors for (unsigned nCompInd=1;((!m_bStateAbort)&&(nCompInd<=m_nSofNumComps_Nf));nCompInd++) { nCompIdent = m_anSofQuantCompId[nCompInd]; \/\/ Create subsampling ratio \/\/ - Protect against division-by-zero CString strSubsampH = _T(\"?\"); CString strSubsampV = _T(\"?\"); if (m_anSofHorzSampFact_Hi[nCompIdent] > 0) { strSubsampH.Format(_T(\"%u\"),m_nSofHorzSampFactMax_Hmax\/m_anSofHorzSampFact_Hi[nCompIdent]); } if (m_anSofVertSampFact_Vi[nCompIdent] > 0) { strSubsampV.Format(_T(\"%u\"),m_nSofVertSampFactMax_Vmax\/m_anSofVertSampFact_Vi[nCompIdent]); } strFull.Format(_T(\" Component[%u]: \"),nCompInd); \/\/ Note i in Ci is 1-based \/\/XXX strTmp.Format(_T(\"ID=0x%02X, Samp Fac =0x%02X (Subsamp %u x %u), Quant Tbl Sel =0x%02X\"), strTmp.Format(_T(\"ID=0x%02X, Samp Fac=0x%02X (Subsamp %s x %s), Quant Tbl Sel=0x%02X\"), nCompIdent,anSofSampFact[nCompIdent], (LPCTSTR)strSubsampH,(LPCTSTR)strSubsampV, m_anSofQuantTblSel_Tqi[nCompIdent]); strFull += strTmp; \/\/ Mapping from component index (not ID) to colour channel per JFIF if (m_nSofNumComps_Nf == 1) { \/\/ Assume grayscale strFull += _T(\" (Lum: Y)\"); } else if (m_nSofNumComps_Nf == 3) { \/\/ Assume YCC if (nCompInd == SCAN_COMP_Y) { strFull += _T(\" (Lum: Y)\"); } else if (nCompInd == SCAN_COMP_CB) { strFull += _T(\" (Chrom: Cb)\"); } else if (nCompInd == SCAN_COMP_CR) { strFull += _T(\" (Chrom: Cr)\"); } } else if (m_nSofNumComps_Nf == 4) { \/\/ Assume YCCK if (nCompInd == 1) { strFull += _T(\" (Y)\"); } else if (nCompInd == 2) { strFull += _T(\" (Cb)\"); } else if (nCompInd == 3) { strFull += _T(\" (Cr)\"); } else if (nCompInd == 4) { strFull += _T(\" (K)\"); } } else { strFull += _T(\" (???)\"); \/\/ Unknown } m_pLog->AddLine(strFull); } \/\/ Test for bad input, clean up if bad for (unsigned nCompInd=1;((!m_bStateAbort)&&(nCompInd<=m_nSofNumComps_Nf));nCompInd++) { nCompIdent = m_anSofQuantCompId[nCompInd]; if (!ValidateValue(m_anSofQuantCompId[nCompInd],0,255,_T(\"Component ID \"),true,0)) return DECMARK_ERR; if (!ValidateValue(m_anSofQuantTblSel_Tqi[nCompIdent],0,3,_T(\"Table Destination ID \"),true,0)) return DECMARK_ERR; if (!ValidateValue(m_anSofHorzSampFact_Hi[nCompIdent],1,4,_T(\"Horizontal Sampling Factor \"),true,1)) return DECMARK_ERR; if (!ValidateValue(m_anSofVertSampFact_Vi[nCompIdent],1,4,_T(\"Vertical Sampling Factor \"),true,1)) return DECMARK_ERR; } \/\/ Finally, assign the cleaned values to the decoder for (unsigned nCompInd=1;((!m_bStateAbort)&&(nCompInd<=m_nSofNumComps_Nf));nCompInd++) { nCompIdent = m_anSofQuantCompId[nCompInd]; \/\/ Store the DQT Table selection for the Image Decoder \/\/ Param values: Nf,Tqi \/\/ Param ranges: 1..255,0..3 \/\/ Note that the Image Decoder doesn't need to see the Component Identifiers bRet = m_pImgDec->SetDqtTables(nCompInd,m_anSofQuantTblSel_Tqi[nCompIdent]); DecodeErrCheck(bRet); \/\/ Store the Precision (to handle 12-bit decode) m_pImgDec->SetPrecision(m_nSofPrecision_P); } if (!m_bStateAbort) { \/\/ Set the component sampling factors (chroma subsampling) \/\/ FIXME: check ranging for (unsigned nCompInd=1;nCompInd<=m_nSofNumComps_Nf;nCompInd++) { \/\/ nCompInd is component index (1...Nf) \/\/ nCompIdent is Component Identifier (Ci) \/\/ Note that the Image Decoder doesn't need to see the Component Identifiers nCompIdent = m_anSofQuantCompId[nCompInd]; m_pImgDec->SetSofSampFactors(nCompInd,m_anSofHorzSampFact_Hi[nCompIdent],m_anSofVertSampFact_Vi[nCompIdent]); } \/\/ Now mark the image as been somewhat OK (ie. should \/\/ also be suitable for EmbeddedThumb() and PrepareSignature() m_bImgOK = true; m_bStateSofOk = true; } if (!ExpectMarkerEnd(nPosMarkerStart,nLength)) return DECMARK_ERR; break; case JFIF_COM: \/\/ COM nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); m_nPos+=2; strTmp.Format(_T(\" Comment length = %u\"),nLength); m_pLog->AddLine(strTmp); \/\/ Check for JPEG COM vulnerability \/\/ http:\/\/marc.info\/?l=bugtraq&m=109524346729948 \/\/ Note that the recovery is not very graceful. It will assume that the \/\/ field is actually zero-length, which will make the next byte trigger the \/\/ \"Expected marker 0xFF\" error message and probably abort. There is no \/\/ obvious way to if ( (nLength == 0) || (nLength == 1) ) { strTmp.Format(_T(\" JPEG Comment Field Vulnerability detected!\")); m_pLog->AddLineErr(strTmp); strTmp.Format(_T(\" Skipping data until next marker...\")); m_pLog->AddLineErr(strTmp); nLength = 2; bool bDoneSearch = false; unsigned nSkipStart = m_nPos; while (!bDoneSearch) { if (Buf(m_nPos) != 0xFF) { m_nPos++; } else { bDoneSearch = true; } if (m_nPos >= m_pWBuf->GetPosEof()) { bDoneSearch = true; } } strTmp.Format(_T(\" Skipped %u bytes\"),m_nPos - nSkipStart); m_pLog->AddLineErr(strTmp); \/\/ Break out of case statement break; } \/\/ Assume COM field valid length (ie. >= 2) strFull = _T(\" Comment=\"); m_strComment = _T(\"\"); for (unsigned ind=0;indAddLine(strFull); break; case JFIF_DHT: \/\/ DHT m_bStateDht = true; DecodeDHT(false); m_bStateDhtOk = true; break; case JFIF_SOS: \/\/ SOS unsigned long nPosScanStart; \/\/ Byte count at start of scan data segment m_bStateSos = true; \/\/ NOTE: Only want to capture position of first SOS \/\/ This should make other function such as AVI frame extract \/\/ more robust in case we get multiple SOS segments. \/\/ We assume that this value is reset when we start a new decode if (m_nPosSos == 0) { m_nPosSos = m_nPos-2; \/\/ Used for Extract. Want to include actual marker } nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); m_nPos+=2; \/\/ Ensure that we have seen proper markers before we try this one! if (!m_bStateSofOk) { strTmp.Format(_T(\" ERROR: SOS before valid SOF defined\")); m_pLog->AddLineErr(strTmp); return DECMARK_ERR; } strTmp.Format(_T(\" Scan header length = %u\"),nLength); m_pLog->AddLine(strTmp); m_nSosNumCompScan_Ns = Buf(m_nPos++); \/\/ Ns, range 1..4 \/\/XXX strTmp.Format(_T(\" Number of image components = %u\"),m_nSosNumCompScan_Ns); strTmp.Format(_T(\" Number of img components = %u\"),m_nSosNumCompScan_Ns); m_pLog->AddLine(strTmp); \/\/ Just in case something got corrupted, don't want to get out \/\/ of range here. Note that this will be a hard abort, and \/\/ will not resume decoding. if (m_nSosNumCompScan_Ns > MAX_SOS_COMP_NS) { strTmp.Format(_T(\" ERROR: Scan decode does not support > %u components\"),MAX_SOS_COMP_NS); m_pLog->AddLineErr(strTmp); return DECMARK_ERR; } unsigned nSosCompSel_Cs; unsigned nSosHuffTblSel; unsigned nSosHuffTblSelDc_Td; unsigned nSosHuffTblSelAc_Ta; \/\/ Max range of components indices is between 1..4 for (unsigned int nScanCompInd=1;((nScanCompInd<=m_nSosNumCompScan_Ns) && (!m_bStateAbort));nScanCompInd++) { strFull.Format(_T(\" Component[%u]: \"),nScanCompInd); nSosCompSel_Cs = Buf(m_nPos++); \/\/ Cs, range 0..255 nSosHuffTblSel = Buf(m_nPos++); nSosHuffTblSelDc_Td = (nSosHuffTblSel & 0xf0)>>4; \/\/ Td, range 0..3 nSosHuffTblSelAc_Ta = (nSosHuffTblSel & 0x0f); \/\/ Ta, range 0..3 strTmp.Format(_T(\"selector=0x%02X, table=%u(DC),%u(AC)\"),nSosCompSel_Cs,nSosHuffTblSelDc_Td,nSosHuffTblSelAc_Ta); strFull += strTmp; m_pLog->AddLine(strFull); bRet = m_pImgDec->SetDhtTables(nScanCompInd,nSosHuffTblSelDc_Td,nSosHuffTblSelAc_Ta); DecodeErrCheck(bRet); } m_nSosSpectralStart_Ss = Buf(m_nPos++); m_nSosSpectralEnd_Se = Buf(m_nPos++); m_nSosSuccApprox_A = Buf(m_nPos++); strTmp.Format(_T(\" Spectral selection = %u .. %u\"),m_nSosSpectralStart_Ss,m_nSosSpectralEnd_Se); m_pLog->AddLine(strTmp); strTmp.Format(_T(\" Successive approximation = 0x%02X\"),m_nSosSuccApprox_A); m_pLog->AddLine(strTmp); if (m_pAppConfig->bOutputScanDump) { m_pLog->AddLine(_T(\"\")); m_pLog->AddLine(_T(\" Scan Data: (after bitstuff removed)\")); } \/\/ Save the scan data segment position nPosScanStart = m_nPos; \/\/ Skip over the Scan Data segment \/\/ Pass 1) Quick, allowing for bOutputScanDump to dump first 640B. \/\/ Pass 2) If bDecodeScanImg, we redo the process but in detail decoding. \/\/ FIXME: Not sure why, but if I skip over Pass 1 (eg if I leave in the \/\/ following line uncommented), then I get an error at the end of the \/\/ pass 2 decode (indicating that EOI marker not seen, and expecting \/\/ marker). \/\/ if (m_pAppConfig->bOutputScanDump) { \/\/ --- PASS 1 --- bool bSkipDone; unsigned nSkipCount; unsigned nSkipData; unsigned nSkipPos; bool bScanDumpTrunc; bSkipDone = false; nSkipCount = 0; nSkipPos = 0; bScanDumpTrunc = FALSE; strFull = _T(\"\"); while (!bSkipDone) { nSkipCount++; nSkipPos++; nSkipData = Buf(m_nPos++); if (nSkipData == 0xFF) { \/\/ this could either be a marker or a byte stuff nSkipData = Buf(m_nPos++); nSkipCount++; if (nSkipData == 0x00) { \/\/ Byte stuff nSkipData = 0xFF; } else if ((nSkipData >= JFIF_RST0) && (nSkipData <= JFIF_RST7)) { \/\/ Skip over } else { \/\/ Marker bSkipDone = true; m_nPos -= 2; } } if (m_pAppConfig->bOutputScanDump && (!bSkipDone) ) { \/\/ Only display 20 lines of scan data if (nSkipPos > 640) { if (!bScanDumpTrunc) { m_pLog->AddLineWarn(_T(\" WARNING: Dump truncated.\")); bScanDumpTrunc = TRUE; } } else { if ( ((nSkipPos-1) == 0) || (((nSkipPos-1) % 32) == 0) ) { strFull = _T(\" \"); } strTmp.Format(_T(\"%02x \"),nSkipData); strFull += strTmp; if (((nSkipPos-1) % 32) == 31) { m_pLog->AddLine(strFull); strFull = _T(\"\"); } } } \/\/ Did we run out of bytes? \/\/ FIXME: \/\/ NOTE: This line here doesn't allow us to attempt to \/\/ decode images that are missing EOI. Maybe this is \/\/ not the best solution here? Instead, we should be \/\/ checking m_nPos against file length? .. and not \/\/ return but \"break\". if (!m_pWBuf->GetBufOk()) { strTmp.Format(_T(\"ERROR: Ran out of buffer before EOI during phase 1 of Scan decode @ 0x%08X\"),m_nPos); m_pLog->AddLineErr(strTmp); break; } } m_pLog->AddLine(strFull); \/\/ } \/\/ --- PASS 2 --- \/\/ If the option is set, start parsing! if (m_pAppConfig->bDecodeScanImg && m_bImgSofUnsupported) { \/\/ SOF marker was of type we don't support, so skip decoding m_pLog->AddLineWarn(_T(\" NOTE: Scan parsing doesn't support this SOF mode.\")); #ifndef DEBUG_YCCK } else if (m_pAppConfig->bDecodeScanImg && (m_nSofNumComps_Nf == 4)) { m_pLog->AddLineWarn(_T(\" NOTE: Scan parsing doesn't support CMYK files yet.\")); #endif } else if (m_pAppConfig->bDecodeScanImg && !m_bImgSofUnsupported) { if (!m_bStateSofOk) { m_pLog->AddLineWarn(_T(\" NOTE: Scan decode disabled as SOF not decoded.\")); } else if (!m_bStateDqtOk) { m_pLog->AddLineWarn(_T(\" NOTE: Scan decode disabled as DQT not decoded.\")); } else if (!m_bStateDhtOk) { m_pLog->AddLineWarn(_T(\" NOTE: Scan decode disabled as DHT not decoded.\")); } else { m_pLog->AddLine(_T(\"\")); \/\/ Set the primary image details m_pImgDec->SetImageDetails(m_nSofSampsPerLine_X,m_nSofNumLines_Y, m_nSofNumComps_Nf,m_nSosNumCompScan_Ns,m_nImgRstEn,m_nImgRstInterval); \/\/ Only recalculate the scan decoding if we need to (i.e. file \/\/ changed, offset changed, scan option changed) \/\/ TODO: In order to decode multiple scans, we will need to alter the \/\/ way that m_pImgSrcDirty is set if (m_pImgSrcDirty) { m_pImgDec->DecodeScanImg(nPosScanStart,true,false); m_pImgSrcDirty = false; } } } m_bStateSosOk = true; break; case JFIF_DRI: unsigned nVal; nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); strTmp.Format(_T(\" Length = %u\"),nLength); m_pLog->AddLine(strTmp); nVal = Buf(m_nPos+2)*256 + Buf(m_nPos+3); \/\/ According to ITU-T spec B.2.4.4, we only expect \/\/ restart markers if DRI value is non-zero! m_nImgRstInterval = nVal; if (nVal != 0) { m_nImgRstEn = true; } else { m_nImgRstEn = false; } strTmp.Format(_T(\" interval = %u\"),m_nImgRstInterval); m_pLog->AddLine(strTmp); m_nPos += 4; if (!ExpectMarkerEnd(nPosMarkerStart,nLength)) return DECMARK_ERR; break; case JFIF_EOI: \/\/ EOI m_pLog->AddLine(_T(\"\")); \/\/ Save the EOI file position \/\/ NOTE: If the file is missing the EOI, then this variable will be \/\/ set to mark the end of file. m_nPosEmbedEnd = m_nPos; m_nPosEoi = m_nPos; m_bStateEoi = true; return DECMARK_EOI; break; \/\/ Markers that are not yet supported in JPEGsnoop case JFIF_DHP: \/\/ Markers defined for future use \/ extensions case JFIF_JPG: case JFIF_JPG0: case JFIF_JPG1: case JFIF_JPG2: case JFIF_JPG3: case JFIF_JPG4: case JFIF_JPG5: case JFIF_JPG6: case JFIF_JPG7: case JFIF_JPG8: case JFIF_JPG9: case JFIF_JPG10: case JFIF_JPG11: case JFIF_JPG12: case JFIF_JPG13: case JFIF_TEM: \/\/ Unsupported marker \/\/ - Provide generic decode based on length nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); \/\/ Length strTmp.Format(_T(\" Header length = %u\"),nLength); m_pLog->AddLine(strTmp); m_pLog->AddLineWarn(_T(\" Skipping unsupported marker\")); m_nPos += nLength; break; case JFIF_RST0: case JFIF_RST1: case JFIF_RST2: case JFIF_RST3: case JFIF_RST4: case JFIF_RST5: case JFIF_RST6: case JFIF_RST7: \/\/ We don't expect to see restart markers outside the entropy coded segment. \/\/ NOTE: RST# are standalone markers, so no length indicator exists \/\/ But for the sake of robustness, we can check here to see if treating \/\/ as a standalone marker will arrive at another marker (ie. OK). If not, \/\/ proceed to assume there is a length indicator. strTmp.Format(_T(\" WARNING: Restart marker [0xFF%02X] detected outside scan\"),nCode); m_pLog->AddLineWarn(strTmp); if (!m_pAppConfig->bRelaxedParsing) { \/\/ Abort m_pLog->AddLineErr(_T(\" Stopping decode\")); m_pLog->AddLine(_T(\" Use [Img Search Fwd\/Rev] to locate other valid embedded JPEGs\")); return DECMARK_ERR; } else { \/\/ Ignore \/\/ Check to see if standalone marker treatment looks OK if (Buf(m_nPos+2) == 0xFF) { \/\/ Looks like standalone m_pLog->AddLineWarn(_T(\" Ignoring standalone marker. Proceeding with decode.\")); m_nPos += 2; } else { \/\/ Looks like marker with length nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); strTmp.Format(_T(\" Header length = %u\"),nLength); m_pLog->AddLine(strTmp); m_pLog->AddLineWarn(_T(\" Skipping marker\")); m_nPos += nLength; } } break; default: strTmp.Format(_T(\" WARNING: Unknown marker [0xFF%02X]\"),nCode); m_pLog->AddLineWarn(strTmp); if (!m_pAppConfig->bRelaxedParsing) { \/\/ Abort m_pLog->AddLineErr(_T(\" Stopping decode\")); m_pLog->AddLine(_T(\" Use [Img Search Fwd\/Rev] to locate other valid embedded JPEGs\")); return DECMARK_ERR; } else { \/\/ Skip nLength = Buf(m_nPos)*256 + Buf(m_nPos+1); strTmp.Format(_T(\" Header length = %u\"),nLength); m_pLog->AddLine(strTmp); m_pLog->AddLineWarn(_T(\" Skipping marker\")); m_nPos += nLength; } } \/\/ Add white-space between each marker m_pLog->AddLine(_T(\" \")); \/\/ If we decided to abort for any reason, make sure we trap it now. \/\/ This will stop the ProcessFile() while loop. We can set m_bStateAbort \/\/ if user says that they want to stop. if (m_bStateAbort) { return DECMARK_ERR; } return DECMARK_OK; }","output":{"is_vulnerable":true,"vulnerability_types":["Divide By Zero"],"explanation":"ImpulseAdventure JPEGsnoop version 1.7.5 is vulnerable to a division by zero in the JFIF decode handling resulting denial of service.","severity_level":"Medium","cwe":["CWE-369"],"cve":"CVE-2017-1000414"},"code_token_length":16889,"total_token_length":17931,"max_tokens_setting":32768} +{"idx":341815,"input":"void CLASS parse_makernote(int base, int uptag) { unsigned offset = 0, entries, tag, type, len, save, c; unsigned ver97 = 0, serial = 0, i, wbi = 0, wb[4] = {0, 0, 0, 0}; uchar buf97[324], ci, cj, ck; short morder, sorder = order; char buf[10]; unsigned SamsungKey[11]; uchar NikonKey; #ifdef LIBRAW_LIBRARY_BUILD unsigned custom_serial = 0; unsigned NikonLensDataVersion = 0; unsigned lenNikonLensData = 0; unsigned NikonFlashInfoVersion = 0; uchar *CanonCameraInfo; unsigned lenCanonCameraInfo = 0; unsigned typeCanonCameraInfo = 0; uchar *table_buf; uchar *table_buf_0x0116; ushort table_buf_0x0116_len = 0; uchar *table_buf_0x2010; ushort table_buf_0x2010_len = 0; uchar *table_buf_0x9050; ushort table_buf_0x9050_len = 0; uchar *table_buf_0x9400; ushort table_buf_0x9400_len = 0; uchar *table_buf_0x9402; ushort table_buf_0x9402_len = 0; uchar *table_buf_0x9403; ushort table_buf_0x9403_len = 0; uchar *table_buf_0x9406; ushort table_buf_0x9406_len = 0; uchar *table_buf_0x940c; ushort table_buf_0x940c_len = 0; uchar *table_buf_0x940e; ushort table_buf_0x940e_len = 0; INT64 fsize = ifp->size(); #endif \/* The MakerNote might have its own TIFF header (possibly with its own byte-order!), or it might just be a table. *\/ if (!strncmp(make, \"Nokia\", 5)) return; fread(buf, 1, 10, ifp); \/* printf(\"===>>buf: 0x\"); for (int i = 0; i < sizeof buf; i ++) { printf(\"%02x\", buf[i]); } putchar('\\n'); *\/ if (!strncmp(buf, \"KDK\", 3) || \/* these aren't TIFF tables *\/ !strncmp(buf, \"VER\", 3) || !strncmp(buf, \"IIII\", 4) || !strncmp(buf, \"MMMM\", 4)) return; if (!strncmp(buf, \"KC\", 2) || \/* Konica KD-400Z, KD-510Z *\/ !strncmp(buf, \"MLY\", 3)) { \/* Minolta DiMAGE G series *\/ order = 0x4d4d; while ((i = ftell(ifp)) < data_offset && i < 16384) { wb[0] = wb[2]; wb[2] = wb[1]; wb[1] = wb[3]; wb[3] = get2(); if (wb[1] == 256 && wb[3] == 256 && wb[0] > 256 && wb[0] < 640 && wb[2] > 256 && wb[2] < 640) FORC4 cam_mul[c] = wb[c]; } goto quit; } if (!strcmp(buf, \"Nikon\")) { base = ftell(ifp); order = get2(); if (get2() != 42) goto quit; offset = get4(); fseek(ifp, offset - 8, SEEK_CUR); } else if (!strcmp(buf, \"OLYMPUS\") || !strcmp(buf, \"PENTAX \")) { base = ftell(ifp) - 10; fseek(ifp, -2, SEEK_CUR); order = get2(); if (buf[0] == 'O') get2(); } else if (!strncmp(buf, \"SONY\", 4) || !strcmp(buf, \"Panasonic\")) { goto nf; } else if (!strncmp(buf, \"FUJIFILM\", 8)) { base = ftell(ifp) - 10; nf: order = 0x4949; fseek(ifp, 2, SEEK_CUR); } else if (!strcmp(buf, \"OLYMP\") || !strcmp(buf, \"LEICA\") || !strcmp(buf, \"Ricoh\") || !strcmp(buf, \"EPSON\")) fseek(ifp, -2, SEEK_CUR); else if (!strcmp(buf, \"AOC\") || !strcmp(buf, \"QVC\")) fseek(ifp, -4, SEEK_CUR); else { fseek(ifp, -10, SEEK_CUR); if (!strncmp(make, \"SAMSUNG\", 7)) base = ftell(ifp); } \/\/ adjust pos & base for Leica M8\/M9\/M Mono tags and dir in tag 0x3400 if (!strncasecmp(make, \"LEICA\", 5)) { if (!strncmp(model, \"M8\", 2) || !strncasecmp(model, \"Leica M8\", 8) || !strncasecmp(model, \"LEICA X\", 7)) { base = ftell(ifp) - 8; } else if (!strncasecmp(model, \"LEICA M (Typ 240)\", 17)) { base = 0; } else if (!strncmp(model, \"M9\", 2) || !strncasecmp(model, \"Leica M9\", 8) || !strncasecmp(model, \"M Monochrom\", 11) || !strncasecmp(model, \"Leica M Monochrom\", 11)) { if (!uptag) { base = ftell(ifp) - 10; fseek(ifp, 8, SEEK_CUR); } else if (uptag == 0x3400) { fseek(ifp, 10, SEEK_CUR); base += 10; } } else if (!strncasecmp(model, \"LEICA T\", 7)) { base = ftell(ifp) - 8; #ifdef LIBRAW_LIBRARY_BUILD imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_T; #endif } #ifdef LIBRAW_LIBRARY_BUILD else if (!strncasecmp(model, \"LEICA SL\", 8)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_SL; imgdata.lens.makernotes.CameraFormat = LIBRAW_FORMAT_FF; } #endif } entries = get2(); if (entries > 1000) return; morder = order; while (entries--) { order = morder; tiff_get(base, &tag, &type, &len, &save); tag |= uptag << 16; #ifdef LIBRAW_LIBRARY_BUILD INT64 _pos = ftell(ifp); if (len > 8 && _pos + len > 2 * fsize) { fseek(ifp, save, SEEK_SET); \/\/ Recover tiff-read position!! continue; } if (!strncasecmp(model, \"KODAK P880\", 10) || !strncasecmp(model, \"KODAK P850\", 10) || !strncasecmp(model, \"KODAK P712\", 10)) { if (tag == 0xf90b) { imgdata.makernotes.kodak.clipBlack = get2(); } else if (tag == 0xf90c) { imgdata.makernotes.kodak.clipWhite = get2(); } } if (!strncmp(make, \"Canon\", 5)) { if (tag == 0x000d && len < 256000) \/\/ camera info { if (type != 4) { CanonCameraInfo = (uchar *)malloc(MAX(16, len)); fread(CanonCameraInfo, len, 1, ifp); } else { CanonCameraInfo = (uchar *)malloc(MAX(16, len * 4)); fread(CanonCameraInfo, len, 4, ifp); } lenCanonCameraInfo = len; typeCanonCameraInfo = type; } else if (tag == 0x10) \/\/ Canon ModelID { unique_id = get4(); unique_id = setCanonBodyFeatures(unique_id); if (lenCanonCameraInfo) { processCanonCameraInfo(unique_id, CanonCameraInfo, lenCanonCameraInfo, typeCanonCameraInfo); free(CanonCameraInfo); CanonCameraInfo = 0; lenCanonCameraInfo = 0; } } else parseCanonMakernotes(tag, type, len); } else if (!strncmp(make, \"FUJI\", 4)) { if (tag == 0x0010) { char FujiSerial[sizeof(imgdata.shootinginfo.InternalBodySerial)]; char *words[4]; char yy[2], mm[3], dd[3], ystr[16], ynum[16]; int year, nwords, ynum_len; unsigned c; stmread(FujiSerial, len, ifp); nwords = getwords(FujiSerial, words, 4, sizeof(imgdata.shootinginfo.InternalBodySerial)); for (int i = 0; i < nwords; i++) { mm[2] = dd[2] = 0; if (strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) < 18) if (i == 0) strncpy(imgdata.shootinginfo.InternalBodySerial, words[0], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1); else { char tbuf[sizeof(imgdata.shootinginfo.InternalBodySerial)]; snprintf(tbuf, sizeof(tbuf), \"%s %s\", imgdata.shootinginfo.InternalBodySerial, words[i]); strncpy(imgdata.shootinginfo.InternalBodySerial, tbuf, sizeof(imgdata.shootinginfo.InternalBodySerial) - 1); } else { strncpy(dd, words[i] + strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 14, 2); strncpy(mm, words[i] + strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 16, 2); strncpy(yy, words[i] + strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 18, 2); year = (yy[0] - '0') * 10 + (yy[1] - '0'); if (year < 70) year += 2000; else year += 1900; ynum_len = MIN((sizeof(ynum)-1), (int)strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 18); strncpy(ynum, words[i], ynum_len); ynum[ynum_len] = 0; for (int j = 0; ynum[j] && ynum[j + 1] && sscanf(ynum + j, \"%2x\", &c); j += 2) ystr[j \/ 2] = c; ystr[ynum_len \/ 2 + 1] = 0; strcpy(model2, ystr); if (i == 0) { char tbuf[sizeof(imgdata.shootinginfo.InternalBodySerial)]; if (nwords == 1) snprintf(tbuf, sizeof(tbuf), \"%s %s %d:%s:%s\", words[0] + strnlen(words[0], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 12, ystr, year, mm, dd); else snprintf(tbuf, sizeof(tbuf), \"%s %d:%s:%s %s\", ystr, year, mm, dd, words[0] + strnlen(words[0], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 12); strncpy(imgdata.shootinginfo.InternalBodySerial, tbuf, sizeof(imgdata.shootinginfo.InternalBodySerial) - 1); } else { char tbuf[sizeof(imgdata.shootinginfo.InternalBodySerial)]; snprintf(tbuf, sizeof(tbuf), \"%s %s %d:%s:%s %s\", imgdata.shootinginfo.InternalBodySerial, ystr, year, mm, dd, words[i] + strnlen(words[i], sizeof(imgdata.shootinginfo.InternalBodySerial) - 1) - 12); strncpy(imgdata.shootinginfo.InternalBodySerial, tbuf, sizeof(imgdata.shootinginfo.InternalBodySerial) - 1); } } } } else parseFujiMakernotes(tag, type); } else if (!strncasecmp(model, \"Hasselblad X1D\", 14) || !strncasecmp(model, \"Hasselblad H6D\", 14) || !strncasecmp(model, \"Hasselblad A6D\", 14)) { if (tag == 0x0045) { imgdata.makernotes.hasselblad.BaseISO = get4(); } else if (tag == 0x0046) { imgdata.makernotes.hasselblad.Gain = getreal(type); } } else if (!strncasecmp(make, \"LEICA\", 5)) { if (((tag == 0x035e) || (tag == 0x035f)) && (type == 10) && (len == 9)) { int ind = tag == 0x035e ? 0 : 1; for (int j = 0; j < 3; j++) FORCC imgdata.color.dng_color[ind].forwardmatrix[j][c] = getreal(type); imgdata.color.dng_color[ind].parsedfields |= LIBRAW_DNGFM_FORWARDMATRIX; } if (tag == 0x34003402) imgdata.other.CameraTemperature = getreal(type); if ((tag == 0x0320) && (type == 9) && (len == 1) && !strncasecmp(make, \"Leica Camera AG\", 15) && !strncmp(buf, \"LEICA\", 5) && (buf[5] == 0) && (buf[6] == 0) && (buf[7] == 0)) imgdata.other.CameraTemperature = getreal(type); if ((tag == 0x0303) && (type != 4)) { stmread(imgdata.lens.makernotes.Lens, len, ifp); } if ((tag == 0x3405) || (tag == 0x0310) || (tag == 0x34003405)) { imgdata.lens.makernotes.LensID = get4(); imgdata.lens.makernotes.LensID = ((imgdata.lens.makernotes.LensID >> 2) << 8) | (imgdata.lens.makernotes.LensID & 0x3); if (imgdata.lens.makernotes.LensID != -1) { if ((model[0] == 'M') || !strncasecmp(model, \"LEICA M\", 7)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_M; if (imgdata.lens.makernotes.LensID) imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Leica_M; } else if ((model[0] == 'S') || !strncasecmp(model, \"LEICA S\", 7)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_S; if (imgdata.lens.makernotes.Lens[0]) imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Leica_S; } } } else if (((tag == 0x0313) || (tag == 0x34003406)) && (fabs(imgdata.lens.makernotes.CurAp) < 0.17f) && ((type == 10) || (type == 5))) { imgdata.lens.makernotes.CurAp = getreal(type); if (imgdata.lens.makernotes.CurAp > 126.3) imgdata.lens.makernotes.CurAp = 0.0f; } else if (tag == 0x3400) { parse_makernote(base, 0x3400); } } else if (!strncmp(make, \"NIKON\", 5)) { if (tag == 0x000a) { imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; } else if (tag == 0x0012) { char a, b, c; a = fgetc(ifp); b = fgetc(ifp); c = fgetc(ifp); if (c) imgdata.other.FlashEC = (float)(a * b) \/ (float)c; } else if (tag == 0x003b) \/\/ all 1s for regular exposures { imgdata.makernotes.nikon.ME_WB[0] = getreal(type); imgdata.makernotes.nikon.ME_WB[2] = getreal(type); imgdata.makernotes.nikon.ME_WB[1] = getreal(type); imgdata.makernotes.nikon.ME_WB[3] = getreal(type); } else if (tag == 0x0045) { imgdata.sizes.raw_crop.cleft = get2(); imgdata.sizes.raw_crop.ctop = get2(); imgdata.sizes.raw_crop.cwidth = get2(); imgdata.sizes.raw_crop.cheight = get2(); } else if (tag == 0x0082) \/\/ lens attachment { stmread(imgdata.lens.makernotes.Attachment, len, ifp); } else if (tag == 0x0083) \/\/ lens type { imgdata.lens.nikon.NikonLensType = fgetc(ifp); } else if (tag == 0x0084) \/\/ lens { imgdata.lens.makernotes.MinFocal = getreal(type); imgdata.lens.makernotes.MaxFocal = getreal(type); imgdata.lens.makernotes.MaxAp4MinFocal = getreal(type); imgdata.lens.makernotes.MaxAp4MaxFocal = getreal(type); } else if (tag == 0x008b) \/\/ lens f-stops { uchar a, b, c; a = fgetc(ifp); b = fgetc(ifp); c = fgetc(ifp); if (c) { imgdata.lens.nikon.NikonLensFStops = a * b * (12 \/ c); imgdata.lens.makernotes.LensFStops = (float)imgdata.lens.nikon.NikonLensFStops \/ 12.0f; } } else if (tag == 0x0093) \/\/ Nikon compression { imgdata.makernotes.nikon.NEFCompression = i = get2(); if ((i == 7) || (i == 9)) { imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; } } else if (tag == 0x0098) \/\/ contains lens data { for (i = 0; i < 4; i++) { NikonLensDataVersion = NikonLensDataVersion * 10 + fgetc(ifp) - '0'; } switch (NikonLensDataVersion) { case 100: lenNikonLensData = 9; break; case 101: case 201: \/\/ encrypted, starting from v.201 case 202: case 203: lenNikonLensData = 15; break; case 204: lenNikonLensData = 16; break; case 400: lenNikonLensData = 459; break; case 401: lenNikonLensData = 590; break; case 402: lenNikonLensData = 509; break; case 403: lenNikonLensData = 879; break; } if (lenNikonLensData > 0) { table_buf = (uchar *)malloc(lenNikonLensData); fread(table_buf, lenNikonLensData, 1, ifp); if ((NikonLensDataVersion < 201) && lenNikonLensData) { processNikonLensData(table_buf, lenNikonLensData); free(table_buf); lenNikonLensData = 0; } } } else if (tag == 0x00a0) { stmread(imgdata.shootinginfo.BodySerial, len, ifp); } else if (tag == 0x00a8) \/\/ contains flash data { for (i = 0; i < 4; i++) { NikonFlashInfoVersion = NikonFlashInfoVersion * 10 + fgetc(ifp) - '0'; } } else if (tag == 0x00b0) { get4(); \/\/ ME tag version, 4 symbols imgdata.makernotes.nikon.ExposureMode = get4(); imgdata.makernotes.nikon.nMEshots = get4(); imgdata.makernotes.nikon.MEgainOn = get4(); } else if (tag == 0x00b9) { uchar uc; int8_t sc; fread(&uc, 1, 1, ifp); imgdata.makernotes.nikon.AFFineTune = uc; fread(&uc, 1, 1, ifp); imgdata.makernotes.nikon.AFFineTuneIndex = uc; fread(&sc, 1, 1, ifp); imgdata.makernotes.nikon.AFFineTuneAdj = sc; } } else if (!strncmp(make, \"OLYMPUS\", 7)) { switch (tag) { case 0x0404: case 0x101a: case 0x20100101: if (!imgdata.shootinginfo.BodySerial[0]) stmread(imgdata.shootinginfo.BodySerial, len, ifp); break; case 0x20100102: if (!imgdata.shootinginfo.InternalBodySerial[0]) stmread(imgdata.shootinginfo.InternalBodySerial, len, ifp); break; case 0x0207: case 0x20100100: { uchar sOlyID[8]; fread(sOlyID, MIN(len, 7), 1, ifp); sOlyID[7] = 0; OlyID = sOlyID[0]; i = 1; while (i < 7 && sOlyID[i]) { OlyID = OlyID << 8 | sOlyID[i]; i++; } setOlympusBodyFeatures(OlyID); } break; case 0x1002: imgdata.lens.makernotes.CurAp = libraw_powf64l(2.0f, getreal(type) \/ 2); break; case 0x20400612: case 0x30000612: imgdata.sizes.raw_crop.cleft = get2(); break; case 0x20400613: case 0x30000613: imgdata.sizes.raw_crop.ctop = get2(); break; case 0x20400614: case 0x30000614: imgdata.sizes.raw_crop.cwidth = get2(); break; case 0x20400615: case 0x30000615: imgdata.sizes.raw_crop.cheight = get2(); break; case 0x20401112: imgdata.makernotes.olympus.OlympusCropID = get2(); break; case 0x20401113: FORC4 imgdata.makernotes.olympus.OlympusFrame[c] = get2(); break; case 0x20100201: { unsigned long long oly_lensid[3]; oly_lensid[0] = fgetc(ifp); fgetc(ifp); oly_lensid[1] = fgetc(ifp); oly_lensid[2] = fgetc(ifp); imgdata.lens.makernotes.LensID = (oly_lensid[0] << 16) | (oly_lensid[1] << 8) | oly_lensid[2]; } imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FT; imgdata.lens.makernotes.LensFormat = LIBRAW_FORMAT_FT; if (((imgdata.lens.makernotes.LensID < 0x20000) || (imgdata.lens.makernotes.LensID > 0x4ffff)) && (imgdata.lens.makernotes.LensID & 0x10)) { imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_mFT; } break; case 0x20100202: stmread(imgdata.lens.LensSerial, len, ifp); break; case 0x20100203: stmread(imgdata.lens.makernotes.Lens, len, ifp); break; case 0x20100205: imgdata.lens.makernotes.MaxAp4MinFocal = libraw_powf64l(sqrt(2.0f), get2() \/ 256.0f); break; case 0x20100206: imgdata.lens.makernotes.MaxAp4MaxFocal = libraw_powf64l(sqrt(2.0f), get2() \/ 256.0f); break; case 0x20100207: imgdata.lens.makernotes.MinFocal = (float)get2(); break; case 0x20100208: imgdata.lens.makernotes.MaxFocal = (float)get2(); if (imgdata.lens.makernotes.MaxFocal > 1000.0f) imgdata.lens.makernotes.MaxFocal = imgdata.lens.makernotes.MinFocal; break; case 0x2010020a: imgdata.lens.makernotes.MaxAp4CurFocal = libraw_powf64l(sqrt(2.0f), get2() \/ 256.0f); break; case 0x20100301: imgdata.lens.makernotes.TeleconverterID = fgetc(ifp) << 8; fgetc(ifp); imgdata.lens.makernotes.TeleconverterID = imgdata.lens.makernotes.TeleconverterID | fgetc(ifp); break; case 0x20100303: stmread(imgdata.lens.makernotes.Teleconverter, len, ifp); break; case 0x20100403: stmread(imgdata.lens.makernotes.Attachment, len, ifp); break; case 0x1007: imgdata.other.SensorTemperature = (float)get2(); break; case 0x1008: imgdata.other.LensTemperature = (float)get2(); break; case 0x20401306: { int temp = get2(); if ((temp != 0) && (temp != 100)) { if (temp < 61) imgdata.other.CameraTemperature = (float)temp; else imgdata.other.CameraTemperature = (float)(temp - 32) \/ 1.8f; if ((OlyID == 0x4434353933ULL) && \/\/ TG-5 (imgdata.other.exifAmbientTemperature > -273.15f)) imgdata.other.CameraTemperature += imgdata.other.exifAmbientTemperature; } } break; case 0x20501500: if (OlyID != 0x0ULL) { short temp = get2(); if ((OlyID == 0x4434303430ULL) || \/\/ E-1 (OlyID == 0x5330303336ULL) || \/\/ E-M5 (len != 1)) imgdata.other.SensorTemperature = (float)temp; else if ((temp != -32768) && (temp != 0)) { if (temp > 199) imgdata.other.SensorTemperature = 86.474958f - 0.120228f * (float)temp; else imgdata.other.SensorTemperature = (float)temp; } } break; } } else if ((!strncmp(make, \"PENTAX\", 6) || !strncmp(make, \"RICOH\", 5)) && !strncmp(model, \"GR\", 2)) { if (tag == 0x0005) { char buffer[17]; int count = 0; fread(buffer, 16, 1, ifp); buffer[16] = 0; for (int i = 0; i < 16; i++) { \/\/ sprintf(imgdata.shootinginfo.InternalBodySerial+2*i, \"%02x\", buffer[i]); if ((isspace(buffer[i])) || (buffer[i] == 0x2D) || (isalnum(buffer[i]))) count++; } if (count == 16) { sprintf(imgdata.shootinginfo.BodySerial, \"%8s\", buffer + 8); buffer[8] = 0; sprintf(imgdata.shootinginfo.InternalBodySerial, \"%8s\", buffer); } else { sprintf(imgdata.shootinginfo.BodySerial, \"%02x%02x%02x%02x\", buffer[4], buffer[5], buffer[6], buffer[7]); sprintf(imgdata.shootinginfo.InternalBodySerial, \"%02x%02x%02x%02x\", buffer[8], buffer[9], buffer[10], buffer[11]); } } else if ((tag == 0x1001) && (type == 3)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.CameraFormat = LIBRAW_FORMAT_APSC; imgdata.lens.makernotes.LensID = -1; imgdata.lens.makernotes.FocalType = 1; } else if ((tag == 0x100b) && (type == 10)) { imgdata.other.FlashEC = getreal(type); } else if ((tag == 0x1017) && (get2() == 2)) { strcpy(imgdata.lens.makernotes.Attachment, \"Wide-Angle Adapter\"); } else if (tag == 0x1500) { imgdata.lens.makernotes.CurFocal = getreal(type); } } else if (!strncmp(make, \"RICOH\", 5) && strncmp(model, \"PENTAX\", 6)) { if ((tag == 0x0005) && !strncmp(model, \"GXR\", 3)) { char buffer[9]; buffer[8] = 0; fread(buffer, 8, 1, ifp); sprintf(imgdata.shootinginfo.InternalBodySerial, \"%8s\", buffer); } else if ((tag == 0x100b) && (type == 10)) { imgdata.other.FlashEC = getreal(type); } else if ((tag == 0x1017) && (get2() == 2)) { strcpy(imgdata.lens.makernotes.Attachment, \"Wide-Angle Adapter\"); } else if (tag == 0x1500) { imgdata.lens.makernotes.CurFocal = getreal(type); } else if ((tag == 0x2001) && !strncmp(model, \"GXR\", 3)) { short ntags, cur_tag; fseek(ifp, 20, SEEK_CUR); ntags = get2(); cur_tag = get2(); while (cur_tag != 0x002c) { fseek(ifp, 10, SEEK_CUR); cur_tag = get2(); } fseek(ifp, 6, SEEK_CUR); fseek(ifp, get4() + 20, SEEK_SET); stread(imgdata.shootinginfo.BodySerial, 12, ifp); get2(); imgdata.lens.makernotes.LensID = getc(ifp) - '0'; switch (imgdata.lens.makernotes.LensID) { case 1: case 2: case 3: case 5: case 6: imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_RicohModule; break; case 8: imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Leica_M; imgdata.lens.makernotes.CameraFormat = LIBRAW_FORMAT_APSC; imgdata.lens.makernotes.LensID = -1; break; default: imgdata.lens.makernotes.LensID = -1; } fseek(ifp, 17, SEEK_CUR); stread(imgdata.lens.LensSerial, 12, ifp); } } else if ((!strncmp(make, \"PENTAX\", 6) || !strncmp(model, \"PENTAX\", 6) || (!strncmp(make, \"SAMSUNG\", 7) && dng_version)) && strncmp(model, \"GR\", 2)) { if (tag == 0x0005) { unique_id = get4(); setPentaxBodyFeatures(unique_id); } else if (tag == 0x000d) { imgdata.makernotes.pentax.FocusMode = get2(); } else if (tag == 0x000e) { imgdata.makernotes.pentax.AFPointSelected = get2(); } else if (tag == 0x000f) { imgdata.makernotes.pentax.AFPointsInFocus = getint(type); } else if (tag == 0x0010) { imgdata.makernotes.pentax.FocusPosition = get2(); } else if (tag == 0x0013) { imgdata.lens.makernotes.CurAp = (float)get2() \/ 10.0f; } else if (tag == 0x0014) { PentaxISO(get2()); } else if (tag == 0x001d) { imgdata.lens.makernotes.CurFocal = (float)get4() \/ 100.0f; } else if (tag == 0x0034) { uchar uc; FORC4 { fread(&uc, 1, 1, ifp); imgdata.makernotes.pentax.DriveMode[c] = uc; } } else if (tag == 0x0038) { imgdata.sizes.raw_crop.cleft = get2(); imgdata.sizes.raw_crop.ctop = get2(); } else if (tag == 0x0039) { imgdata.sizes.raw_crop.cwidth = get2(); imgdata.sizes.raw_crop.cheight = get2(); } else if (tag == 0x003f) { imgdata.lens.makernotes.LensID = fgetc(ifp) << 8 | fgetc(ifp); } else if (tag == 0x0047) { imgdata.other.CameraTemperature = (float)fgetc(ifp); } else if (tag == 0x004d) { if (type == 9) imgdata.other.FlashEC = getreal(type) \/ 256.0f; else imgdata.other.FlashEC = (float)((signed short)fgetc(ifp)) \/ 6.0f; } else if (tag == 0x0072) { imgdata.makernotes.pentax.AFAdjustment = get2(); } else if (tag == 0x007e) { imgdata.color.linear_max[0] = imgdata.color.linear_max[1] = imgdata.color.linear_max[2] = imgdata.color.linear_max[3] = (long)(-1) * get4(); } else if (tag == 0x0207) { if (len < 65535) \/\/ Safety belt PentaxLensInfo(imgdata.lens.makernotes.CamID, len); } else if ((tag >= 0x020d) && (tag <= 0x0214)) { FORC4 imgdata.color.WB_Coeffs[Pentax_wb_list1[tag - 0x020d]][c ^ (c >> 1)] = get2(); } else if (tag == 0x0221) { int nWB = get2(); if (nWB <= sizeof(imgdata.color.WBCT_Coeffs) \/ sizeof(imgdata.color.WBCT_Coeffs[0])) for (int i = 0; i < nWB; i++) { imgdata.color.WBCT_Coeffs[i][0] = (unsigned)0xcfc6 - get2(); fseek(ifp, 2, SEEK_CUR); imgdata.color.WBCT_Coeffs[i][1] = get2(); imgdata.color.WBCT_Coeffs[i][2] = imgdata.color.WBCT_Coeffs[i][4] = 0x2000; imgdata.color.WBCT_Coeffs[i][3] = get2(); } } else if (tag == 0x0215) { fseek(ifp, 16, SEEK_CUR); sprintf(imgdata.shootinginfo.InternalBodySerial, \"%d\", get4()); } else if (tag == 0x0229) { stmread(imgdata.shootinginfo.BodySerial, len, ifp); } else if (tag == 0x022d) { int wb_ind; getc(ifp); for (int wb_cnt = 0; wb_cnt < nPentax_wb_list2; wb_cnt++) { wb_ind = getc(ifp); if (wb_ind < nPentax_wb_list2) FORC4 imgdata.color.WB_Coeffs[Pentax_wb_list2[wb_ind]][c ^ (c >> 1)] = get2(); } } else if (tag == 0x0239) \/\/ Q-series lens info (LensInfoQ) { char LensInfo[20]; fseek(ifp, 2, SEEK_CUR); stread(imgdata.lens.makernotes.Lens, 30, ifp); strcat(imgdata.lens.makernotes.Lens, \" \"); stread(LensInfo, 20, ifp); strcat(imgdata.lens.makernotes.Lens, LensInfo); } } else if (!strncmp(make, \"SAMSUNG\", 7)) { if (tag == 0x0002) { if (get4() == 0x2000) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Samsung_NX; } else if (!strncmp(model, \"NX mini\", 7)) { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_Samsung_NX_M; } else { imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; } } else if (tag == 0x0003) { unique_id = imgdata.lens.makernotes.CamID = get4(); } else if (tag == 0x0043) { int temp = get4(); if (temp) { imgdata.other.CameraTemperature = (float)temp; if (get4() == 10) imgdata.other.CameraTemperature \/= 10.0f; } } else if (tag == 0xa002) { stmread(imgdata.shootinginfo.BodySerial, len, ifp); } else if (tag == 0xa003) { imgdata.lens.makernotes.LensID = get2(); if (imgdata.lens.makernotes.LensID) imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_Samsung_NX; } else if (tag == 0xa005) { stmread(imgdata.lens.InternalLensSerial, len, ifp); } else if (tag == 0xa019) { imgdata.lens.makernotes.CurAp = getreal(type); } else if (tag == 0xa01a) { imgdata.lens.makernotes.FocalLengthIn35mmFormat = get4() \/ 10.0f; if (imgdata.lens.makernotes.FocalLengthIn35mmFormat < 10.0f) imgdata.lens.makernotes.FocalLengthIn35mmFormat *= 10.0f; } } else if (!strncasecmp(make, \"SONY\", 4) || !strncasecmp(make, \"Konica\", 6) || !strncasecmp(make, \"Minolta\", 7) || (!strncasecmp(make, \"Hasselblad\", 10) && (!strncasecmp(model, \"Stellar\", 7) || !strncasecmp(model, \"Lunar\", 5) || !strncasecmp(model, \"Lusso\", 5) || !strncasecmp(model, \"HV\", 2)))) { parseSonyMakernotes(tag, type, len, nonDNG, table_buf_0x0116, table_buf_0x0116_len, table_buf_0x2010, table_buf_0x2010_len, table_buf_0x9050, table_buf_0x9050_len, table_buf_0x9400, table_buf_0x9400_len, table_buf_0x9402, table_buf_0x9402_len, table_buf_0x9403, table_buf_0x9403_len, table_buf_0x9406, table_buf_0x9406_len, table_buf_0x940c, table_buf_0x940c_len, table_buf_0x940e, table_buf_0x940e_len); } fseek(ifp, _pos, SEEK_SET); #endif if (tag == 2 && strstr(make, \"NIKON\") && !iso_speed) iso_speed = (get2(), get2()); if (tag == 37 && strstr(make, \"NIKON\") && (!iso_speed || iso_speed == 65535)) { unsigned char cc; fread(&cc, 1, 1, ifp); iso_speed = int(100.0 * libraw_powf64l(2.0f, float(cc) \/ 12.0 - 5.0)); } if (tag == 4 && len > 26 && len < 35) { if ((i = (get4(), get2())) != 0x7fff && (!iso_speed || iso_speed == 65535)) iso_speed = 50 * libraw_powf64l(2.0, i \/ 32.0 - 4); #ifdef LIBRAW_LIBRARY_BUILD get4(); #else if ((i = (get2(), get2())) != 0x7fff && !aperture) aperture = libraw_powf64l(2.0, i \/ 64.0); #endif if ((i = get2()) != 0xffff && !shutter) shutter = libraw_powf64l(2.0, (short)i \/ -32.0); wbi = (get2(), get2()); shot_order = (get2(), get2()); } if ((tag == 4 || tag == 0x114) && !strncmp(make, \"KONICA\", 6)) { fseek(ifp, tag == 4 ? 140 : 160, SEEK_CUR); switch (get2()) { case 72: flip = 0; break; case 76: flip = 6; break; case 82: flip = 5; break; } } if (tag == 7 && type == 2 && len > 20) fgets(model2, 64, ifp); if (tag == 8 && type == 4) shot_order = get4(); if (tag == 9 && !strncmp(make, \"Canon\", 5)) fread(artist, 64, 1, ifp); if (tag == 0xc && len == 4) FORC3 cam_mul[(c << 1 | c >> 1) & 3] = getreal(type); if (tag == 0xd && type == 7 && get2() == 0xaaaa) { #if 0 \/* Canon rotation data is handled by EXIF.Orientation *\/ for (c = i = 2; (ushort)c != 0xbbbb && i < len; i++) c = c << 8 | fgetc(ifp); while ((i += 4) < len - 5) if (get4() == 257 && (i = len) && (c = (get4(), fgetc(ifp))) < 3) flip = \"065\"[c] - '0'; #endif } #ifndef LIBRAW_LIBRARY_BUILD if (tag == 0x10 && type == 4) unique_id = get4(); #endif #ifdef LIBRAW_LIBRARY_BUILD INT64 _pos2 = ftell(ifp); if (!strncasecmp(make, \"Olympus\", 7)) { short nWB, tWB; if ((tag == 0x20300108) || (tag == 0x20310109)) imgdata.makernotes.olympus.ColorSpace = get2(); if ((tag == 0x20400101) && (len == 2) && (!strncasecmp(model, \"E-410\", 5) || !strncasecmp(model, \"E-510\", 5))) { int i; for (i = 0; i < 64; i++) imgdata.color.WBCT_Coeffs[i][2] = imgdata.color.WBCT_Coeffs[i][4] = imgdata.color.WB_Coeffs[i][1] = imgdata.color.WB_Coeffs[i][3] = 0x100; for (i = 64; i < 256; i++) imgdata.color.WB_Coeffs[i][1] = imgdata.color.WB_Coeffs[i][3] = 0x100; } if ((tag >= 0x20400101) && (tag <= 0x20400111)) { nWB = tag - 0x20400101; tWB = Oly_wb_list2[nWB << 1]; ushort CT = Oly_wb_list2[(nWB << 1) | 1]; int wb[4]; wb[0] = get2(); wb[2] = get2(); if (tWB != 0x100) { imgdata.color.WB_Coeffs[tWB][0] = wb[0]; imgdata.color.WB_Coeffs[tWB][2] = wb[2]; } if (CT) { imgdata.color.WBCT_Coeffs[nWB - 1][0] = CT; imgdata.color.WBCT_Coeffs[nWB - 1][1] = wb[0]; imgdata.color.WBCT_Coeffs[nWB - 1][3] = wb[2]; } if (len == 4) { wb[1] = get2(); wb[3] = get2(); if (tWB != 0x100) { imgdata.color.WB_Coeffs[tWB][1] = wb[1]; imgdata.color.WB_Coeffs[tWB][3] = wb[3]; } if (CT) { imgdata.color.WBCT_Coeffs[nWB - 1][2] = wb[1]; imgdata.color.WBCT_Coeffs[nWB - 1][4] = wb[3]; } } } if ((tag >= 0x20400112) && (tag <= 0x2040011e)) { nWB = tag - 0x20400112; int wbG = get2(); tWB = Oly_wb_list2[nWB << 1]; if (nWB) imgdata.color.WBCT_Coeffs[nWB - 1][2] = imgdata.color.WBCT_Coeffs[nWB - 1][4] = wbG; if (tWB != 0x100) imgdata.color.WB_Coeffs[tWB][1] = imgdata.color.WB_Coeffs[tWB][3] = wbG; } if (tag == 0x20400121) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][2] = get2(); if (len == 4) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][1] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][3] = get2(); } } if (tag == 0x2040011f) { int wbG = get2(); if (imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][0]) imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][1] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Flash][3] = wbG; FORC4 if (imgdata.color.WB_Coeffs[LIBRAW_WBI_Custom1 + c][0]) imgdata.color.WB_Coeffs[LIBRAW_WBI_Custom1 + c][1] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Custom1 + c][3] = wbG; } if ((tag == 0x30000110) && strcmp(software, \"v757-71\")) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][2] = get2(); if (len == 2) { for (int i = 0; i < 256; i++) imgdata.color.WB_Coeffs[i][1] = imgdata.color.WB_Coeffs[i][3] = 0x100; } } if ((((tag >= 0x30000120) && (tag <= 0x30000124)) || ((tag >= 0x30000130) && (tag <= 0x30000133))) && strcmp(software, \"v757-71\")) { int wb_ind; if (tag <= 0x30000124) wb_ind = tag - 0x30000120; else wb_ind = tag - 0x30000130 + 5; imgdata.color.WB_Coeffs[Oly_wb_list1[wb_ind]][0] = get2(); imgdata.color.WB_Coeffs[Oly_wb_list1[wb_ind]][2] = get2(); } if ((tag == 0x20400805) && (len == 2)) { imgdata.makernotes.olympus.OlympusSensorCalibration[0] = getreal(type); imgdata.makernotes.olympus.OlympusSensorCalibration[1] = getreal(type); FORC4 imgdata.color.linear_max[c] = imgdata.makernotes.olympus.OlympusSensorCalibration[0]; } if (tag == 0x20200306) { uchar uc; fread(&uc, 1, 1, ifp); imgdata.makernotes.olympus.AFFineTune = uc; } if (tag == 0x20200307) { FORC3 imgdata.makernotes.olympus.AFFineTuneAdj[c] = get2(); } if (tag == 0x20200401) { imgdata.other.FlashEC = getreal(type); } } fseek(ifp, _pos2, SEEK_SET); #endif if (tag == 0x11 && is_raw && !strncmp(make, \"NIKON\", 5)) { fseek(ifp, get4() + base, SEEK_SET); parse_tiff_ifd(base); } if (tag == 0x14 && type == 7) { if (len == 2560) { fseek(ifp, 1248, SEEK_CUR); goto get2_256; } fread(buf, 1, 10, ifp); if (!strncmp(buf, \"NRW \", 4)) { fseek(ifp, strcmp(buf + 4, \"0100\") ? 46 : 1546, SEEK_CUR); cam_mul[0] = get4() << 2; cam_mul[1] = get4() + get4(); cam_mul[2] = get4() << 2; } } if (tag == 0x15 && type == 2 && is_raw) fread(model, 64, 1, ifp); if (strstr(make, \"PENTAX\")) { if (tag == 0x1b) tag = 0x1018; if (tag == 0x1c) tag = 0x1017; } if (tag == 0x1d) { while ((c = fgetc(ifp)) && c != EOF) #ifdef LIBRAW_LIBRARY_BUILD { if ((!custom_serial) && (!isdigit(c))) { if ((strbuflen(model) == 3) && (!strcmp(model, \"D50\"))) { custom_serial = 34; } else { custom_serial = 96; } } #endif serial = serial * 10 + (isdigit(c) ? c - '0' : c % 10); #ifdef LIBRAW_LIBRARY_BUILD } if (!imgdata.shootinginfo.BodySerial[0]) sprintf(imgdata.shootinginfo.BodySerial, \"%d\", serial); #endif } if (tag == 0x29 && type == 1) { \/\/ Canon PowerShot G9 c = wbi < 18 ? \"012347800000005896\"[wbi] - '0' : 0; fseek(ifp, 8 + c * 32, SEEK_CUR); FORC4 cam_mul[c ^ (c >> 1) ^ 1] = get4(); } #ifndef LIBRAW_LIBRARY_BUILD if (tag == 0x3d && type == 3 && len == 4) FORC4 cblack[c ^ c >> 1] = get2() >> (14 - tiff_bps); #endif if (tag == 0x81 && type == 4) { data_offset = get4(); fseek(ifp, data_offset + 41, SEEK_SET); raw_height = get2() * 2; raw_width = get2(); filters = 0x61616161; } if ((tag == 0x81 && type == 7) || (tag == 0x100 && type == 7) || (tag == 0x280 && type == 1)) { thumb_offset = ftell(ifp); thumb_length = len; } if (tag == 0x88 && type == 4 && (thumb_offset = get4())) thumb_offset += base; if (tag == 0x89 && type == 4) thumb_length = get4(); if (tag == 0x8c || tag == 0x96) meta_offset = ftell(ifp); if (tag == 0x97) { for (i = 0; i < 4; i++) ver97 = ver97 * 10 + fgetc(ifp) - '0'; switch (ver97) { case 100: fseek(ifp, 68, SEEK_CUR); FORC4 cam_mul[(c >> 1) | ((c & 1) << 1)] = get2(); break; case 102: fseek(ifp, 6, SEEK_CUR); FORC4 cam_mul[c ^ (c >> 1)] = get2(); break; case 103: fseek(ifp, 16, SEEK_CUR); FORC4 cam_mul[c] = get2(); } if (ver97 >= 200) { if (ver97 != 205) fseek(ifp, 280, SEEK_CUR); fread(buf97, 324, 1, ifp); } } if ((tag == 0xa1) && (type == 7) && strncasecmp(make, \"Samsung\", 7)) { order = 0x4949; fseek(ifp, 140, SEEK_CUR); FORC3 cam_mul[c] = get4(); } if (tag == 0xa4 && type == 3) { fseek(ifp, wbi * 48, SEEK_CUR); FORC3 cam_mul[c] = get2(); } if (tag == 0xa7) { \/\/ shutter count NikonKey = fgetc(ifp) ^ fgetc(ifp) ^ fgetc(ifp) ^ fgetc(ifp); if ((unsigned)(ver97 - 200) < 17) { ci = xlat[0][serial & 0xff]; cj = xlat[1][NikonKey]; ck = 0x60; for (i = 0; i < 324; i++) buf97[i] ^= (cj += ci * ck++); i = \"66666>666;6A;:;55\"[ver97 - 200] - '0'; FORC4 cam_mul[c ^ (c >> 1) ^ (i & 1)] = sget2(buf97 + (i & -2) + c * 2); } #ifdef LIBRAW_LIBRARY_BUILD if ((NikonLensDataVersion > 200) && lenNikonLensData) { if (custom_serial) { ci = xlat[0][custom_serial]; } else { ci = xlat[0][serial & 0xff]; } cj = xlat[1][NikonKey]; ck = 0x60; for (i = 0; i < lenNikonLensData; i++) table_buf[i] ^= (cj += ci * ck++); processNikonLensData(table_buf, lenNikonLensData); lenNikonLensData = 0; free(table_buf); } if (ver97 == 601) \/\/ Coolpix A { imgdata.lens.makernotes.LensMount = LIBRAW_MOUNT_FixedLens; imgdata.lens.makernotes.CameraMount = LIBRAW_MOUNT_FixedLens; } #endif } if (tag == 0xb001 && type == 3) \/\/ Sony ModelID { unique_id = get2(); } if (tag == 0x200 && len == 3) shot_order = (get4(), get4()); if (tag == 0x200 && len == 4) \/\/ Pentax black level FORC4 cblack[c ^ c >> 1] = get2(); if (tag == 0x201 && len == 4) \/\/ Pentax As Shot WB FORC4 cam_mul[c ^ (c >> 1)] = get2(); if (tag == 0x220 && type == 7) meta_offset = ftell(ifp); if (tag == 0x401 && type == 4 && len == 4) FORC4 cblack[c ^ c >> 1] = get4(); #ifdef LIBRAW_LIBRARY_BUILD \/\/ not corrected for file bitcount, to be patched in open_datastream if (tag == 0x03d && strstr(make, \"NIKON\") && len == 4) { FORC4 cblack[c ^ c >> 1] = get2(); i = cblack[3]; FORC3 if (i > cblack[c]) i = cblack[c]; FORC4 cblack[c] -= i; black += i; } #endif if (tag == 0xe01) { \/* Nikon Capture Note *\/ #ifdef LIBRAW_LIBRARY_BUILD int loopc = 0; #endif order = 0x4949; fseek(ifp, 22, SEEK_CUR); for (offset = 22; offset + 22 < len; offset += 22 + i) { #ifdef LIBRAW_LIBRARY_BUILD if (loopc++ > 1024) throw LIBRAW_EXCEPTION_IO_CORRUPT; #endif tag = get4(); fseek(ifp, 14, SEEK_CUR); i = get4() - 4; if (tag == 0x76a43207) flip = get2(); else fseek(ifp, i, SEEK_CUR); } } if (tag == 0xe80 && len == 256 && type == 7) { fseek(ifp, 48, SEEK_CUR); cam_mul[0] = get2() * 508 * 1.078 \/ 0x10000; cam_mul[2] = get2() * 382 * 1.173 \/ 0x10000; } if (tag == 0xf00 && type == 7) { if (len == 614) fseek(ifp, 176, SEEK_CUR); else if (len == 734 || len == 1502) fseek(ifp, 148, SEEK_CUR); else goto next; goto get2_256; } if (((tag == 0x1011 && len == 9) || tag == 0x20400200) && strcmp(software, \"v757-71\")) for (i = 0; i < 3; i++) { #ifdef LIBRAW_LIBRARY_BUILD if (!imgdata.makernotes.olympus.ColorSpace) { FORC3 cmatrix[i][c] = ((short)get2()) \/ 256.0; } else { FORC3 imgdata.color.ccm[i][c] = ((short)get2()) \/ 256.0; } #else FORC3 cmatrix[i][c] = ((short)get2()) \/ 256.0; #endif } if ((tag == 0x1012 || tag == 0x20400600) && len == 4) FORC4 cblack[c ^ c >> 1] = get2(); if (tag == 0x1017 || tag == 0x20400100) cam_mul[0] = get2() \/ 256.0; if (tag == 0x1018 || tag == 0x20400100) cam_mul[2] = get2() \/ 256.0; if (tag == 0x2011 && len == 2) { get2_256: order = 0x4d4d; cam_mul[0] = get2() \/ 256.0; cam_mul[2] = get2() \/ 256.0; } if ((tag | 0x70) == 0x2070 && (type == 4 || type == 13)) fseek(ifp, get4() + base, SEEK_SET); #ifdef LIBRAW_LIBRARY_BUILD \/\/ IB start if (tag == 0x2010) { INT64 _pos3 = ftell(ifp); parse_makernote(base, 0x2010); fseek(ifp, _pos3, SEEK_SET); } if (((tag == 0x2020) || (tag == 0x3000) || (tag == 0x2030) || (tag == 0x2031) || (tag == 0x2050)) && ((type == 7) || (type == 13)) && !strncasecmp(make, \"Olympus\", 7)) { INT64 _pos3 = ftell(ifp); parse_makernote(base, tag); fseek(ifp, _pos3, SEEK_SET); } \/\/ IB end #endif if ((tag == 0x2020) && ((type == 7) || (type == 13)) && !strncmp(buf, \"OLYMP\", 5)) parse_thumb_note(base, 257, 258); if (tag == 0x2040) parse_makernote(base, 0x2040); if (tag == 0xb028) { fseek(ifp, get4() + base, SEEK_SET); parse_thumb_note(base, 136, 137); } if (tag == 0x4001 && len > 500 && len < 100000) { i = len == 582 ? 50 : len == 653 ? 68 : len == 5120 ? 142 : 126; fseek(ifp, i, SEEK_CUR); FORC4 cam_mul[c ^ (c >> 1)] = get2(); for (i += 18; i <= len; i += 10) { get2(); FORC4 sraw_mul[c ^ (c >> 1)] = get2(); if (sraw_mul[1] == 1170) break; } } if (!strncasecmp(make, \"Samsung\", 7)) { if (tag == 0xa020) \/\/ get the full Samsung encryption key for (i = 0; i < 11; i++) SamsungKey[i] = get4(); if (tag == 0xa021) \/\/ get and decode Samsung cam_mul array FORC4 cam_mul[c ^ (c >> 1)] = get4() - SamsungKey[c]; #ifdef LIBRAW_LIBRARY_BUILD if (tag == 0xa022) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][c ^ (c >> 1)] = get4() - SamsungKey[c + 4]; if (imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][0] < (imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][1] >> 1)) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][1] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][1] >> 4; imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][3] >> 4; } } if (tag == 0xa023) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][0] = get4() - SamsungKey[8]; imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][1] = get4() - SamsungKey[9]; imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][3] = get4() - SamsungKey[10]; imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][2] = get4() - SamsungKey[0]; if (imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][0] < (imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][1] >> 1)) { imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][1] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][1] >> 4; imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Ill_A][3] >> 4; } } if (tag == 0xa024) { FORC4 imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][c ^ (c >> 1)] = get4() - SamsungKey[c + 1]; if (imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][0] < (imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][1] >> 1)) { imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][1] = imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][1] >> 4; imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_D65][3] >> 4; } } \/* if (tag == 0xa025) { i = get4(); imgdata.color.linear_max[0] = imgdata.color.linear_max[1] = imgdata.color.linear_max[2] = imgdata.color.linear_max[3] = i - SamsungKey[0]; printf (\"Samsung 0xa025 %d\\n\", i); } *\/ if (tag == 0xa030 && len == 9) for (i = 0; i < 3; i++) FORC3 imgdata.color.ccm[i][c] = (float)((short)((get4() + SamsungKey[i * 3 + c]))) \/ 256.0; #endif if (tag == 0xa031 && len == 9) \/\/ get and decode Samsung color matrix for (i = 0; i < 3; i++) FORC3 cmatrix[i][c] = (float)((short)((get4() + SamsungKey[i * 3 + c]))) \/ 256.0; if (tag == 0xa028) FORC4 cblack[c ^ (c >> 1)] = get4() - SamsungKey[c]; } else { \/\/ Somebody else use 0xa021 and 0xa028? if (tag == 0xa021) FORC4 cam_mul[c ^ (c >> 1)] = get4(); if (tag == 0xa028) FORC4 cam_mul[c ^ (c >> 1)] -= get4(); } #ifdef LIBRAW_LIBRARY_BUILD if (tag == 0x4021 && (imgdata.makernotes.canon.multishot[0] = get4()) && (imgdata.makernotes.canon.multishot[1] = get4())) { if (len >= 4) { imgdata.makernotes.canon.multishot[2] = get4(); imgdata.makernotes.canon.multishot[3] = get4(); } FORC4 cam_mul[c] = 1024; } #else if (tag == 0x4021 && get4() && get4()) FORC4 cam_mul[c] = 1024; #endif next: fseek(ifp, save, SEEK_SET); } quit: order = sorder; }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":17181,"total_token_length":18223,"max_tokens_setting":32768} +{"idx":466096,"input":"static Image *ReadOneMNGImage(MngInfo* mng_info, const ImageInfo *image_info, ExceptionInfo *exception) { char page_geometry[MagickPathExtent]; Image *image; MagickBooleanType logging; volatile int first_mng_object, object_id, term_chunk_found, skip_to_iend; volatile ssize_t image_count=0; MagickBooleanType status; MagickOffsetType offset; MngBox default_fb, fb, previous_fb; #if defined(MNG_INSERT_LAYERS) PixelInfo mng_background_color; #endif register unsigned char *p; register ssize_t i; size_t count; ssize_t loop_level; volatile short skipping_loop; #if defined(MNG_INSERT_LAYERS) unsigned int mandatory_back=0; #endif volatile unsigned int #ifdef MNG_OBJECT_BUFFERS mng_background_object=0, #endif mng_type=0; \/* 0: PNG or JNG; 1: MNG; 2: MNG-LC; 3: MNG-VLC *\/ size_t default_frame_timeout, frame_timeout, #if defined(MNG_INSERT_LAYERS) image_height, image_width, #endif length; \/* These delays are all measured in image ticks_per_second, * not in MNG ticks_per_second *\/ volatile size_t default_frame_delay, final_delay, final_image_delay, frame_delay, #if defined(MNG_INSERT_LAYERS) insert_layers, #endif mng_iterations=1, simplicity=0, subframe_height=0, subframe_width=0; previous_fb.top=0; previous_fb.bottom=0; previous_fb.left=0; previous_fb.right=0; default_fb.top=0; default_fb.bottom=0; default_fb.left=0; default_fb.right=0; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter ReadOneMNGImage()\"); image=mng_info->image; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { char magic_number[MagickPathExtent]; \/* Verify MNG signature. *\/ count=(size_t) ReadBlob(image,8,(unsigned char *) magic_number); if ((count < 8) || (memcmp(magic_number,\"\\212MNG\\r\\n\\032\\n\",8) != 0)) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); \/* Initialize some nonzero members of the MngInfo structure. *\/ for (i=0; i < MNG_MAX_OBJECTS; i++) { mng_info->object_clip[i].right=(ssize_t) PNG_UINT_31_MAX; mng_info->object_clip[i].bottom=(ssize_t) PNG_UINT_31_MAX; } mng_info->exists[0]=MagickTrue; } skipping_loop=(-1); first_mng_object=MagickTrue; mng_type=0; #if defined(MNG_INSERT_LAYERS) insert_layers=MagickFalse; \/* should be False during convert or mogrify *\/ #endif default_frame_delay=0; default_frame_timeout=0; frame_delay=0; final_delay=1; mng_info->ticks_per_second=1UL*image->ticks_per_second; object_id=0; skip_to_iend=MagickFalse; term_chunk_found=MagickFalse; mng_info->framing_mode=1; #if defined(MNG_INSERT_LAYERS) mandatory_back=MagickFalse; #endif #if defined(MNG_INSERT_LAYERS) mng_background_color=image->background_color; #endif default_fb=mng_info->frame; previous_fb=mng_info->frame; do { char type[MagickPathExtent]; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { unsigned char *chunk; \/* Read a new chunk. *\/ type[0]='\\0'; (void) ConcatenateMagickString(type,\"errr\",MagickPathExtent); length=(size_t) ReadBlobMSBLong(image); count=(size_t) ReadBlob(image,4,(unsigned char *) type); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reading MNG chunk type %c%c%c%c, length: %.20g\", type[0],type[1],type[2],type[3],(double) length); if ((length > PNG_UINT_31_MAX) || (length > GetBlobSize(image)) || (count < 4)) ThrowReaderException(CorruptImageError,\"CorruptImage\"); p=NULL; chunk=(unsigned char *) NULL; if (length != 0) { chunk=(unsigned char *) AcquireQuantumMemory(length,sizeof(*chunk)); if (chunk == (unsigned char *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); for (i=0; i < (ssize_t) length; i++) { int c; c=ReadBlobByte(image); if (c == EOF) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError, \"InsufficientImageDataInFile\"); } chunk[i]=(unsigned char) c; } p=chunk; } (void) ReadBlobMSBLong(image); \/* read crc word *\/ #if !defined(JNG_SUPPORTED) if (memcmp(type,mng_JHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->jhdr_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"JNGCompressNotSupported\",\"`%s'\",image->filename); mng_info->jhdr_warning++; } #endif if (memcmp(type,mng_DHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->dhdr_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"DeltaPNGNotSupported\",\"`%s'\",image->filename); mng_info->dhdr_warning++; } if (memcmp(type,mng_MEND,4) == 0) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); break; } if (skip_to_iend) { if (memcmp(type,mng_IEND,4) == 0) skip_to_iend=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skip to IEND.\"); continue; } if (memcmp(type,mng_MHDR,4) == 0) { if (length != 28) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } mng_info->mng_width=(unsigned long)mng_get_long(p); mng_info->mng_height=(unsigned long)mng_get_long(&p[4]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG width: %.20g\",(double) mng_info->mng_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG height: %.20g\",(double) mng_info->mng_height); } p+=8; mng_info->ticks_per_second=(size_t) mng_get_long(p); if (mng_info->ticks_per_second == 0) default_frame_delay=0; else default_frame_delay=1UL*image->ticks_per_second\/ mng_info->ticks_per_second; frame_delay=default_frame_delay; simplicity=0; p+=16; simplicity=(size_t) mng_get_long(p); mng_type=1; \/* Full MNG *\/ if ((simplicity != 0) && ((simplicity | 11) == 11)) mng_type=2; \/* LC *\/ if ((simplicity != 0) && ((simplicity | 9) == 9)) mng_type=3; \/* VLC *\/ #if defined(MNG_INSERT_LAYERS) if (mng_type != 3) insert_layers=MagickTrue; #endif if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return((Image *) NULL); image=SyncNextImageInList(image); mng_info->image=image; } if ((mng_info->mng_width > 65535L) || (mng_info->mng_height > 65535L)) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(ImageError,\"WidthOrHeightExceedsLimit\"); } (void) FormatLocaleString(page_geometry,MagickPathExtent, \"%.20gx%.20g+0+0\",(double) mng_info->mng_width,(double) mng_info->mng_height); mng_info->frame.left=0; mng_info->frame.right=(ssize_t) mng_info->mng_width; mng_info->frame.top=0; mng_info->frame.bottom=(ssize_t) mng_info->mng_height; mng_info->clip=default_fb=previous_fb=mng_info->frame; for (i=0; i < MNG_MAX_OBJECTS; i++) mng_info->object_clip[i]=mng_info->frame; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_TERM,4) == 0) { int repeat=0; if (length != 0) repeat=p[0]; if (repeat == 3 && length > 9) { final_delay=(png_uint_32) mng_get_long(&p[2]); mng_iterations=(png_uint_32) mng_get_long(&p[6]); if (mng_iterations == PNG_UINT_31_MAX) mng_iterations=0; image->iterations=mng_iterations; term_chunk_found=MagickTrue; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" repeat=%d, final_delay=%.20g, iterations=%.20g\", repeat,(double) final_delay, (double) image->iterations); } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_DEFI,4) == 0) { if (mng_type == 3) { (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"DEFI chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (length < 2) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } object_id=((unsigned int) p[0] << 8) | (unsigned int) p[1]; if (mng_type == 2 && object_id != 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Nonzero object_id in MNG-LC datastream\",\"`%s'\", image->filename); if (object_id >= MNG_MAX_OBJECTS) { \/* Instead of using a warning we should allocate a larger MngInfo structure and continue. *\/ (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"object id too large\",\"`%s'\",image->filename); object_id=MNG_MAX_OBJECTS-1; } if (mng_info->exists[object_id]) if (mng_info->frozen[object_id]) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"DEFI cannot redefine a frozen MNG object\",\"`%s'\", image->filename); continue; } mng_info->exists[object_id]=MagickTrue; if (length > 2) mng_info->invisible[object_id]=p[2]; \/* Extract object offset info. *\/ if (length > 11) { mng_info->x_off[object_id]=(ssize_t) mng_get_long(&p[4]); mng_info->y_off[object_id]=(ssize_t) mng_get_long(&p[8]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_off[%d]: %.20g, y_off[%d]: %.20g\", object_id,(double) mng_info->x_off[object_id], object_id,(double) mng_info->y_off[object_id]); } } \/* Extract object clipping info. *\/ if (length > 27) mng_info->object_clip[object_id]=mng_read_box(mng_info->frame,0, &p[12]); chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_bKGD,4) == 0) { mng_info->have_global_bkgd=MagickFalse; if (length > 5) { mng_info->mng_global_bkgd.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_info->mng_global_bkgd.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_info->mng_global_bkgd.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_info->have_global_bkgd=MagickTrue; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_BACK,4) == 0) { #if defined(MNG_INSERT_LAYERS) if (length > 6) mandatory_back=p[6]; else mandatory_back=0; if (mandatory_back && length > 5) { mng_background_color.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_background_color.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_background_color.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_background_color.alpha=OpaqueAlpha; } #ifdef MNG_OBJECT_BUFFERS if (length > 8) mng_background_object=(p[7] << 8) | p[8]; #endif #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_PLTE,4) == 0) { \/* Read global PLTE. *\/ if (length && (length < 769)) { \/* Read global PLTE. *\/ if (mng_info->global_plte == (png_colorp) NULL) mng_info->global_plte=(png_colorp) AcquireQuantumMemory(256, sizeof(*mng_info->global_plte)); if (mng_info->global_plte == (png_colorp) NULL) { mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } for (i=0; i < (ssize_t) (length\/3); i++) { mng_info->global_plte[i].red=p[3*i]; mng_info->global_plte[i].green=p[3*i+1]; mng_info->global_plte[i].blue=p[3*i+2]; } mng_info->global_plte_length=(unsigned int) (length\/3); } #ifdef MNG_LOOSE for ( ; i < 256; i++) { mng_info->global_plte[i].red=i; mng_info->global_plte[i].green=i; mng_info->global_plte[i].blue=i; } if (length != 0) mng_info->global_plte_length=256; #endif else mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_tRNS,4) == 0) { \/* read global tRNS *\/ if (length > 0 && length < 257) for (i=0; i < (ssize_t) length; i++) mng_info->global_trns[i]=p[i]; #ifdef MNG_LOOSE for ( ; i < 256; i++) mng_info->global_trns[i]=255; #endif mng_info->global_trns_length=(unsigned int) length; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_gAMA,4) == 0) { if (length == 4) { ssize_t igamma; igamma=mng_get_long(p); mng_info->global_gamma=((float) igamma)*0.00001; mng_info->have_global_gama=MagickTrue; } else mng_info->have_global_gama=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_cHRM,4) == 0) { \/* Read global cHRM *\/ if (length == 32) { mng_info->global_chrm.white_point.x=0.00001*mng_get_long(p); mng_info->global_chrm.white_point.y=0.00001*mng_get_long(&p[4]); mng_info->global_chrm.red_primary.x=0.00001*mng_get_long(&p[8]); mng_info->global_chrm.red_primary.y=0.00001* mng_get_long(&p[12]); mng_info->global_chrm.green_primary.x=0.00001* mng_get_long(&p[16]); mng_info->global_chrm.green_primary.y=0.00001* mng_get_long(&p[20]); mng_info->global_chrm.blue_primary.x=0.00001* mng_get_long(&p[24]); mng_info->global_chrm.blue_primary.y=0.00001* mng_get_long(&p[28]); mng_info->have_global_chrm=MagickTrue; } else mng_info->have_global_chrm=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_sRGB,4) == 0) { \/* Read global sRGB. *\/ if (length != 0) { mng_info->global_srgb_intent= Magick_RenderingIntent_from_PNG_RenderingIntent(p[0]); mng_info->have_global_srgb=MagickTrue; } else mng_info->have_global_srgb=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_iCCP,4) == 0) { \/* To do: *\/ \/* Read global iCCP. *\/ chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_FRAM,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"FRAM chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if ((mng_info->framing_mode == 2) || (mng_info->framing_mode == 4)) image->delay=frame_delay; frame_delay=default_frame_delay; frame_timeout=default_frame_timeout; fb=default_fb; if (length != 0) if (p[0]) mng_info->framing_mode=p[0]; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_mode=%d\",mng_info->framing_mode); if (length > 6) { \/* Note the delay and frame clipping boundaries. *\/ p++; \/* framing mode *\/ while (((p-chunk) < (long) length) && *p) p++; \/* frame name *\/ p++; \/* frame name terminator *\/ if ((p-chunk) < (ssize_t) (length-4)) { int change_delay, change_timeout, change_clipping; change_delay=(*p++); change_timeout=(*p++); change_clipping=(*p++); p++; \/* change_sync *\/ if (change_delay && ((p-chunk) < (ssize_t) (length-4))) { frame_delay=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_delay\/=mng_info->ticks_per_second; else frame_delay=PNG_UINT_31_MAX; if (change_delay == 2) default_frame_delay=frame_delay; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_delay=%.20g\",(double) frame_delay); } if (change_timeout && ((p-chunk) < (ssize_t) (length-4))) { frame_timeout=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_timeout\/=mng_info->ticks_per_second; else frame_timeout=PNG_UINT_31_MAX; if (change_timeout == 2) default_frame_timeout=frame_timeout; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_timeout=%.20g\",(double) frame_timeout); } if (change_clipping && ((p-chunk) < (ssize_t) (length-16))) { fb=mng_read_box(previous_fb,(char) p[0],&p[1]); p+=16; previous_fb=fb; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Frame_clip: L=%.20g R=%.20g T=%.20g B=%.20g\", (double) fb.left,(double) fb.right,(double) fb.top, (double) fb.bottom); if (change_clipping == 2) default_fb=fb; } } } mng_info->clip=fb; mng_info->clip=mng_minimum_box(fb,mng_info->frame); subframe_width=(size_t) (mng_info->clip.right -mng_info->clip.left); subframe_height=(size_t) (mng_info->clip.bottom -mng_info->clip.top); \/* Insert a background layer behind the frame if framing_mode is 4. *\/ #if defined(MNG_INSERT_LAYERS) if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" subframe_width=%.20g, subframe_height=%.20g\",(double) subframe_width,(double) subframe_height); if (insert_layers && (mng_info->framing_mode == 4) && (subframe_width) && (subframe_height)) { \/* Allocate next image structure. *\/ if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; image->delay=0; if (SetImageBackgroundColor(image,exception) == MagickFalse) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); return(DestroyImageList(image)); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert backgd layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left, (double) mng_info->clip.right, (double) mng_info->clip.top, (double) mng_info->clip.bottom); } #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLIP,4) == 0) { unsigned int first_object, last_object; \/* Read CLIP. *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(int) first_object; i <= (int) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i]) { MngBox box; box=mng_info->object_clip[i]; if ((p-chunk) < (ssize_t) (length-17)) mng_info->object_clip[i]= mng_read_box(box,(char) p[0],&p[1]); } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_SAVE,4) == 0) { for (i=1; i < MNG_MAX_OBJECTS; i++) if (mng_info->exists[i]) { mng_info->frozen[i]=MagickTrue; #ifdef MNG_OBJECT_BUFFERS if (mng_info->ob[i] != (MngBuffer *) NULL) mng_info->ob[i]->frozen=MagickTrue; #endif } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if ((memcmp(type,mng_DISC,4) == 0) || (memcmp(type,mng_SEEK,4) == 0)) { \/* Read DISC or SEEK. *\/ if ((length == 0) || (length % 2) || !memcmp(type,mng_SEEK,4)) { for (i=1; i < MNG_MAX_OBJECTS; i++) MngInfoDiscardObject(mng_info,i); } else { register ssize_t j; for (j=1; j < (ssize_t) length; j+=2) { i=p[j-1] << 8 | p[j]; MngInfoDiscardObject(mng_info,i); } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_MOVE,4) == 0) { size_t first_object, last_object; \/* read MOVE *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(ssize_t) first_object; i <= (ssize_t) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i] && (p-chunk) < (ssize_t) (length-8)) { MngPair new_pair; MngPair old_pair; old_pair.a=mng_info->x_off[i]; old_pair.b=mng_info->y_off[i]; new_pair=mng_read_pair(old_pair,(int) p[0],&p[1]); mng_info->x_off[i]=new_pair.a; mng_info->y_off[i]=new_pair.b; } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_LOOP,4) == 0) { ssize_t loop_iters=1; if (length > 4) { loop_level=chunk[0]; mng_info->loop_active[loop_level]=1; \/* mark loop active *\/ \/* Record starting point. *\/ loop_iters=mng_get_long(&chunk[1]); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" LOOP level %.20g has %.20g iterations \", (double) loop_level, (double) loop_iters); if (loop_iters <= 0) skipping_loop=loop_level; else { if ((MagickSizeType) loop_iters > GetMagickResourceLimit(ListLengthResource)) loop_iters=GetMagickResourceLimit(ListLengthResource); if (loop_iters >= 2147483647L) loop_iters=2147483647L; mng_info->loop_jump[loop_level]=TellBlob(image); mng_info->loop_count[loop_level]=loop_iters; } mng_info->loop_iteration[loop_level]=0; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_ENDL,4) == 0) { if (length > 0) { loop_level=chunk[0]; if (skipping_loop > 0) { if (skipping_loop == loop_level) { \/* Found end of zero-iteration loop. *\/ skipping_loop=(-1); mng_info->loop_active[loop_level]=0; } } else { if (mng_info->loop_active[loop_level] == 1) { mng_info->loop_count[loop_level]--; mng_info->loop_iteration[loop_level]++; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ENDL: LOOP level %.20g has %.20g remaining iters\", (double) loop_level,(double) mng_info->loop_count[loop_level]); if (mng_info->loop_count[loop_level] > 0) { offset= SeekBlob(image,mng_info->loop_jump[loop_level], SEEK_SET); if (offset < 0) { chunk=(unsigned char *) RelinquishMagickMemory( chunk); ThrowReaderException(CorruptImageError, \"ImproperImageHeader\"); } } else { short last_level; \/* Finished loop. *\/ mng_info->loop_active[loop_level]=0; last_level=(-1); for (i=0; i < loop_level; i++) if (mng_info->loop_active[i] == 1) last_level=(short) i; loop_level=last_level; } } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLON,4) == 0) { if (mng_info->clon_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"CLON is not implemented yet\",\"`%s'\", image->filename); mng_info->clon_warning++; } if (memcmp(type,mng_MAGN,4) == 0) { png_uint_16 magn_first, magn_last, magn_mb, magn_ml, magn_mr, magn_mt, magn_mx, magn_my, magn_methx, magn_methy; if (length > 1) magn_first=(p[0] << 8) | p[1]; else magn_first=0; if (length > 3) magn_last=(p[2] << 8) | p[3]; else magn_last=magn_first; #ifndef MNG_OBJECT_BUFFERS if (magn_first || magn_last) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"MAGN is not implemented yet for nonzero objects\", \"`%s'\",image->filename); mng_info->magn_warning++; } #endif if (length > 4) magn_methx=p[4]; else magn_methx=0; if (length > 6) magn_mx=(p[5] << 8) | p[6]; else magn_mx=1; if (magn_mx == 0) magn_mx=1; if (length > 8) magn_my=(p[7] << 8) | p[8]; else magn_my=magn_mx; if (magn_my == 0) magn_my=1; if (length > 10) magn_ml=(p[9] << 8) | p[10]; else magn_ml=magn_mx; if (magn_ml == 0) magn_ml=1; if (length > 12) magn_mr=(p[11] << 8) | p[12]; else magn_mr=magn_mx; if (magn_mr == 0) magn_mr=1; if (length > 14) magn_mt=(p[13] << 8) | p[14]; else magn_mt=magn_my; if (magn_mt == 0) magn_mt=1; if (length > 16) magn_mb=(p[15] << 8) | p[16]; else magn_mb=magn_my; if (magn_mb == 0) magn_mb=1; if (length > 17) magn_methy=p[17]; else magn_methy=magn_methx; if (magn_methx > 5 || magn_methy > 5) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"Unknown MAGN method in MNG datastream\",\"`%s'\", image->filename); mng_info->magn_warning++; } #ifdef MNG_OBJECT_BUFFERS \/* Magnify existing objects in the range magn_first to magn_last *\/ #endif if (magn_first == 0 || magn_last == 0) { \/* Save the magnification factors for object 0 *\/ mng_info->magn_mb=magn_mb; mng_info->magn_ml=magn_ml; mng_info->magn_mr=magn_mr; mng_info->magn_mt=magn_mt; mng_info->magn_mx=magn_mx; mng_info->magn_my=magn_my; mng_info->magn_methx=magn_methx; mng_info->magn_methy=magn_methy; } } if (memcmp(type,mng_PAST,4) == 0) { if (mng_info->past_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"PAST is not implemented yet\",\"`%s'\", image->filename); mng_info->past_warning++; } if (memcmp(type,mng_SHOW,4) == 0) { if (mng_info->show_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"SHOW is not implemented yet\",\"`%s'\", image->filename); mng_info->show_warning++; } if (memcmp(type,mng_sBIT,4) == 0) { if (length < 4) mng_info->have_global_sbit=MagickFalse; else { mng_info->global_sbit.gray=p[0]; mng_info->global_sbit.red=p[0]; mng_info->global_sbit.green=p[1]; mng_info->global_sbit.blue=p[2]; mng_info->global_sbit.alpha=p[3]; mng_info->have_global_sbit=MagickTrue; } } if (memcmp(type,mng_pHYs,4) == 0) { if (length > 8) { mng_info->global_x_pixels_per_unit= (size_t) mng_get_long(p); mng_info->global_y_pixels_per_unit= (size_t) mng_get_long(&p[4]); mng_info->global_phys_unit_type=p[8]; mng_info->have_global_phys=MagickTrue; } else mng_info->have_global_phys=MagickFalse; } if (memcmp(type,mng_pHYg,4) == 0) { if (mng_info->phyg_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"pHYg is not implemented.\",\"`%s'\",image->filename); mng_info->phyg_warning++; } if (memcmp(type,mng_BASI,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->basi_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"BASI is not implemented yet\",\"`%s'\", image->filename); mng_info->basi_warning++; #ifdef MNG_BASI_SUPPORTED basi_width=(unsigned long) mng_get_long(p); basi_width=(unsigned long) mng_get_long(&p[4]); basi_color_type=p[8]; basi_compression_method=p[9]; basi_filter_type=p[10]; basi_interlace_method=p[11]; if (length > 11) basi_red=((png_uint_32) p[12] << 8) & (png_uint_32) p[13]; else basi_red=0; if (length > 13) basi_green=((png_uint_32) p[14] << 8) & (png_uint_32) p[15]; else basi_green=0; if (length > 15) basi_blue=((png_uint_32) p[16] << 8) & (png_uint_32) p[17]; else basi_blue=0; if (length > 17) basi_alpha=((png_uint_32) p[18] << 8) & (png_uint_32) p[19]; else { if (basi_sample_depth == 16) basi_alpha=65535L; else basi_alpha=255; } if (length > 19) basi_viewable=p[20]; else basi_viewable=0; #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_IHDR,4) #if defined(JNG_SUPPORTED) && memcmp(type,mng_JHDR,4) #endif ) { \/* Not an IHDR or JHDR chunk *\/ chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } \/* Process IHDR *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing %c%c%c%c chunk\",type[0],type[1],type[2],type[3]); mng_info->exists[object_id]=MagickTrue; mng_info->viewable[object_id]=MagickTrue; if (mng_info->invisible[object_id]) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skipping invisible object\"); skip_to_iend=MagickTrue; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } #if defined(MNG_INSERT_LAYERS) if (length < 8) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } image_width=(size_t) mng_get_long(p); image_height=(size_t) mng_get_long(&p[4]); #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); \/* Insert a transparent background layer behind the entire animation if it is not full screen. *\/ #if defined(MNG_INSERT_LAYERS) if (insert_layers && mng_type && first_mng_object) { if ((mng_info->clip.left > 0) || (mng_info->clip.top > 0) || (image_width < mng_info->mng_width) || (mng_info->clip.right < (ssize_t) mng_info->mng_width) || (image_height < mng_info->mng_height) || (mng_info->clip.bottom < (ssize_t) mng_info->mng_height)) { if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; \/* Make a background rectangle. *\/ image->delay=0; image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Inserted transparent background layer, W=%.20g, H=%.20g\", (double) mng_info->mng_width,(double) mng_info->mng_height); } } \/* Insert a background layer behind the upcoming image if framing_mode is 3, and we haven't already inserted one. *\/ if (insert_layers && (mng_info->framing_mode == 3) && (subframe_width) && (subframe_height) && (simplicity == 0 || (simplicity & 0x08))) { if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->delay=0; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert background layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif \/* MNG_INSERT_LAYERS *\/ first_mng_object=MagickFalse; if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; status=SetImageProgress(image,LoadImagesTag,TellBlob(image), GetBlobSize(image)); if (status == MagickFalse) break; if (term_chunk_found) { image->start_loop=MagickTrue; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; if (mng_info->framing_mode == 1 || mng_info->framing_mode == 3) { image->delay=frame_delay; frame_delay=default_frame_delay; } else image->delay=0; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=mng_info->x_off[object_id]; image->page.y=mng_info->y_off[object_id]; image->iterations=mng_iterations; \/* Seek back to the beginning of the IHDR or JHDR chunk's length field. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Seeking back to beginning of %c%c%c%c chunk\",type[0],type[1], type[2],type[3]); offset=SeekBlob(image,-((ssize_t) length+12),SEEK_CUR); if (offset < 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } mng_info->image=image; mng_info->mng_type=mng_type; mng_info->object_id=object_id; if (memcmp(type,mng_IHDR,4) == 0) image=ReadOnePNGImage(mng_info,image_info,exception); #if defined(JNG_SUPPORTED) else image=ReadOneJNGImage(mng_info,image_info,exception); #endif if (image == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"exit ReadJNGImage() with error\"); return((Image *) NULL); } if (image->columns == 0 || image->rows == 0) { (void) CloseBlob(image); return(DestroyImageList(image)); } mng_info->image=image; if (mng_type) { MngBox crop_box; if (mng_info->magn_methx || mng_info->magn_methy) { png_uint_32 magnified_height, magnified_width; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing MNG MAGN chunk\"); if (mng_info->magn_methx == 1) { magnified_width=mng_info->magn_ml; if (image->columns > 1) magnified_width += mng_info->magn_mr; if (image->columns > 2) magnified_width += (png_uint_32) ((image->columns-2)*(mng_info->magn_mx)); } else { magnified_width=(png_uint_32) image->columns; if (image->columns > 1) magnified_width += mng_info->magn_ml-1; if (image->columns > 2) magnified_width += mng_info->magn_mr-1; if (image->columns > 3) magnified_width += (png_uint_32) ((image->columns-3)*(mng_info->magn_mx-1)); } if (mng_info->magn_methy == 1) { magnified_height=mng_info->magn_mt; if (image->rows > 1) magnified_height += mng_info->magn_mb; if (image->rows > 2) magnified_height += (png_uint_32) ((image->rows-2)*(mng_info->magn_my)); } else { magnified_height=(png_uint_32) image->rows; if (image->rows > 1) magnified_height += mng_info->magn_mt-1; if (image->rows > 2) magnified_height += mng_info->magn_mb-1; if (image->rows > 3) magnified_height += (png_uint_32) ((image->rows-3)*(mng_info->magn_my-1)); } if (magnified_height > image->rows || magnified_width > image->columns) { Image *large_image; int yy; Quantum *next, *prev; png_uint_16 magn_methx, magn_methy; ssize_t m, y; register Quantum *n, *q; register ssize_t x; \/* Allocate next image structure. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocate magnified image\"); AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); large_image=SyncNextImageInList(image); large_image->columns=magnified_width; large_image->rows=magnified_height; magn_methx=mng_info->magn_methx; magn_methy=mng_info->magn_methy; #if (MAGICKCORE_QUANTUM_DEPTH > 16) #define QM unsigned short if (magn_methx != 1 || magn_methy != 1) { \/* Scale pixels to unsigned shorts to prevent overflow of intermediate values of interpolations *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(image,ScaleQuantumToShort( GetPixelRed(image,q)),q); SetPixelGreen(image,ScaleQuantumToShort( GetPixelGreen(image,q)),q); SetPixelBlue(image,ScaleQuantumToShort( GetPixelBlue(image,q)),q); SetPixelAlpha(image,ScaleQuantumToShort( GetPixelAlpha(image,q)),q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #else #define QM Quantum #endif if (image->alpha_trait != UndefinedPixelTrait) (void) SetImageBackgroundColor(large_image,exception); else { large_image->background_color.alpha=OpaqueAlpha; (void) SetImageBackgroundColor(large_image,exception); if (magn_methx == 4) magn_methx=2; if (magn_methx == 5) magn_methx=3; if (magn_methy == 4) magn_methy=2; if (magn_methy == 5) magn_methy=3; } \/* magnify the rows into the right side of the large image *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the rows to %.20g\", (double) large_image->rows); m=(ssize_t) mng_info->magn_mt; yy=0; length=(size_t) GetPixelChannels(image)*image->columns; next=(Quantum *) AcquireQuantumMemory(length,sizeof(*next)); prev=(Quantum *) AcquireQuantumMemory(length,sizeof(*prev)); if ((prev == (Quantum *) NULL) || (next == (Quantum *) NULL)) { if (prev != (Quantum *) NULL) prev=(Quantum *) RelinquishMagickMemory(prev); if (next != (Quantum *) NULL) next=(Quantum *) RelinquishMagickMemory(next); image=DestroyImageList(image); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } n=GetAuthenticPixels(image,0,0,image->columns,1,exception); (void) memcpy(next,n,length); for (y=0; y < (ssize_t) image->rows; y++) { if (y == 0) m=(ssize_t) mng_info->magn_mt; else if (magn_methy > 1 && y == (ssize_t) image->rows-2) m=(ssize_t) mng_info->magn_mb; else if (magn_methy <= 1 && y == (ssize_t) image->rows-1) m=(ssize_t) mng_info->magn_mb; else if (magn_methy > 1 && y == (ssize_t) image->rows-1) m=1; else m=(ssize_t) mng_info->magn_my; n=prev; prev=next; next=n; if (y < (ssize_t) image->rows-1) { n=GetAuthenticPixels(image,0,y+1,image->columns,1, exception); (void) memcpy(next,n,length); } for (i=0; i < m; i++, yy++) { register Quantum *pixels; assert(yy < (ssize_t) large_image->rows); pixels=prev; n=next; q=GetAuthenticPixels(large_image,0,yy,large_image->columns, 1,exception); if (q == (Quantum *) NULL) break; q+=(large_image->columns-image->columns)* GetPixelChannels(large_image); for (x=(ssize_t) image->columns-1; x >= 0; x--) { \/* To do: get color as function of indexes[x] *\/ \/* if (image->storage_class == PseudoClass) { } *\/ if (magn_methy <= 1) { \/* replicate previous *\/ SetPixelRed(large_image,GetPixelRed(image,pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else if (magn_methy == 2 || magn_methy == 4) { if (i == 0) { SetPixelRed(large_image,GetPixelRed(image, pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else { \/* Interpolate *\/ SetPixelRed(large_image,((QM) (((ssize_t) (2*i*(GetPixelRed(image,n) -GetPixelRed(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelRed(image,pixels)))),q); SetPixelGreen(large_image,((QM) (((ssize_t) (2*i*(GetPixelGreen(image,n) -GetPixelGreen(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelGreen(image,pixels)))),q); SetPixelBlue(large_image,((QM) (((ssize_t) (2*i*(GetPixelBlue(image,n) -GetPixelBlue(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelBlue(image,pixels)))),q); if (image->alpha_trait != UndefinedPixelTrait) SetPixelAlpha(large_image, ((QM) (((ssize_t) (2*i*(GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels)+m)) \/((ssize_t) (m*2))+ GetPixelAlpha(image,pixels)))),q); } if (magn_methy == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); else SetPixelAlpha(large_image,GetPixelAlpha(image, n),q); } } else \/* if (magn_methy == 3 || magn_methy == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRed(large_image,GetPixelRed(image, pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else { SetPixelRed(large_image,GetPixelRed(image,n),q); SetPixelGreen(large_image,GetPixelGreen(image,n), q); SetPixelBlue(large_image,GetPixelBlue(image,n), q); SetPixelAlpha(large_image,GetPixelAlpha(image,n), q); } if (magn_methy == 5) { SetPixelAlpha(large_image,(QM) (((ssize_t) (2*i* (GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels)) +m))\/((ssize_t) (m*2)) +GetPixelAlpha(image,pixels)),q); } } n+=GetPixelChannels(image); q+=GetPixelChannels(large_image); pixels+=GetPixelChannels(image); } \/* x *\/ if (SyncAuthenticPixels(large_image,exception) == 0) break; } \/* i *\/ } \/* y *\/ prev=(Quantum *) RelinquishMagickMemory(prev); next=(Quantum *) RelinquishMagickMemory(next); length=image->columns; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Delete original image\"); DeleteImageFromList(&image); image=large_image; mng_info->image=image; \/* magnify the columns *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the columns to %.20g\", (double) image->columns); for (y=0; y < (ssize_t) image->rows; y++) { register Quantum *pixels; q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; pixels=q+(image->columns-length)*GetPixelChannels(image); n=pixels+GetPixelChannels(image); for (x=(ssize_t) (image->columns-length); x < (ssize_t) image->columns; x++) { \/* To do: Rewrite using Get\/Set***PixelChannel() *\/ if (x == (ssize_t) (image->columns-length)) m=(ssize_t) mng_info->magn_ml; else if (magn_methx > 1 && x == (ssize_t) image->columns-2) m=(ssize_t) mng_info->magn_mr; else if (magn_methx <= 1 && x == (ssize_t) image->columns-1) m=(ssize_t) mng_info->magn_mr; else if (magn_methx > 1 && x == (ssize_t) image->columns-1) m=1; else m=(ssize_t) mng_info->magn_mx; for (i=0; i < m; i++) { if (magn_methx <= 1) { \/* replicate previous *\/ SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image,pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image,pixels),q); } else if (magn_methx == 2 || magn_methx == 4) { if (i == 0) { SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image,pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image,pixels),q); } \/* To do: Rewrite using Get\/Set***PixelChannel() *\/ else { \/* Interpolate *\/ SetPixelRed(image,(QM) ((2*i*( GetPixelRed(image,n) -GetPixelRed(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelRed(image,pixels)),q); SetPixelGreen(image,(QM) ((2*i*( GetPixelGreen(image,n) -GetPixelGreen(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelGreen(image,pixels)),q); SetPixelBlue(image,(QM) ((2*i*( GetPixelBlue(image,n) -GetPixelBlue(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelBlue(image,pixels)),q); if (image->alpha_trait != UndefinedPixelTrait) SetPixelAlpha(image,(QM) ((2*i*( GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelAlpha(image,pixels)),q); } if (magn_methx == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelAlpha(image, GetPixelAlpha(image,pixels)+0,q); } else { SetPixelAlpha(image, GetPixelAlpha(image,n)+0,q); } } } else \/* if (magn_methx == 3 || magn_methx == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image, pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image, pixels),q); } else { SetPixelRed(image,GetPixelRed(image,n),q); SetPixelGreen(image,GetPixelGreen(image,n),q); SetPixelBlue(image,GetPixelBlue(image,n),q); SetPixelAlpha(image,GetPixelAlpha(image,n),q); } if (magn_methx == 5) { \/* Interpolate *\/ SetPixelAlpha(image, (QM) ((2*i*( GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels))+m)\/ ((ssize_t) (m*2)) +GetPixelAlpha(image,pixels)),q); } } q+=GetPixelChannels(image); } n+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } #if (MAGICKCORE_QUANTUM_DEPTH > 16) if (magn_methx != 1 || magn_methy != 1) { \/* Rescale pixels to Quantum *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(image,ScaleShortToQuantum( GetPixelRed(image,q)),q); SetPixelGreen(image,ScaleShortToQuantum( GetPixelGreen(image,q)),q); SetPixelBlue(image,ScaleShortToQuantum( GetPixelBlue(image,q)),q); SetPixelAlpha(image,ScaleShortToQuantum( GetPixelAlpha(image,q)),q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #endif if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished MAGN processing\"); } } \/* Crop_box is with respect to the upper left corner of the MNG. *\/ crop_box.left=mng_info->image_box.left+mng_info->x_off[object_id]; crop_box.right=mng_info->image_box.right+mng_info->x_off[object_id]; crop_box.top=mng_info->image_box.top+mng_info->y_off[object_id]; crop_box.bottom=mng_info->image_box.bottom+mng_info->y_off[object_id]; crop_box=mng_minimum_box(crop_box,mng_info->clip); crop_box=mng_minimum_box(crop_box,mng_info->frame); crop_box=mng_minimum_box(crop_box,mng_info->object_clip[object_id]); if ((crop_box.left != (mng_info->image_box.left +mng_info->x_off[object_id])) || (crop_box.right != (mng_info->image_box.right +mng_info->x_off[object_id])) || (crop_box.top != (mng_info->image_box.top +mng_info->y_off[object_id])) || (crop_box.bottom != (mng_info->image_box.bottom +mng_info->y_off[object_id]))) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Crop the PNG image\"); if ((crop_box.left < crop_box.right) && (crop_box.top < crop_box.bottom)) { Image *im; RectangleInfo crop_info; \/* Crop_info is with respect to the upper left corner of the image. *\/ crop_info.x=(crop_box.left-mng_info->x_off[object_id]); crop_info.y=(crop_box.top-mng_info->y_off[object_id]); crop_info.width=(size_t) (crop_box.right-crop_box.left); crop_info.height=(size_t) (crop_box.bottom-crop_box.top); image->page.width=image->columns; image->page.height=image->rows; image->page.x=0; image->page.y=0; im=CropImage(image,&crop_info,exception); if (im != (Image *) NULL) { image->columns=im->columns; image->rows=im->rows; im=DestroyImage(im); image->page.width=image->columns; image->page.height=image->rows; image->page.x=crop_box.left; image->page.y=crop_box.top; } } else { \/* No pixels in crop area. The MNG spec still requires a layer, though, so make a single transparent pixel in the top left corner. *\/ image->columns=1; image->rows=1; image->colors=2; (void) SetImageBackgroundColor(image,exception); image->page.width=1; image->page.height=1; image->page.x=0; image->page.y=0; } } #ifndef PNG_READ_EMPTY_PLTE_SUPPORTED image=mng_info->image; #endif } #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy. *\/ if (image->depth > 16) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (LosslessReduceDepthOK(image,exception) != MagickFalse) image->depth = 8; #endif if (image_info->number_scenes != 0) { if (mng_info->scenes_found > (ssize_t) (image_info->first_scene+image_info->number_scenes)) break; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading image datastream.\"); } while (LocaleCompare(image_info->magick,\"MNG\") == 0); (void) CloseBlob(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading all image datastreams.\"); #if defined(MNG_INSERT_LAYERS) if (insert_layers && !mng_info->image_found && (mng_info->mng_width) && (mng_info->mng_height)) { \/* Insert a background layer if nothing else was found. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No images found. Inserting a background layer.\"); if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocation failed, returning NULL.\"); return(DestroyImageList(image));; } image=SyncNextImageInList(image); } image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; if (image_info->ping == MagickFalse) (void) SetImageBackgroundColor(image,exception); mng_info->image_found++; } #endif image->iterations=mng_iterations; if (mng_iterations == 1) image->start_loop=MagickTrue; while (GetPreviousImageInList(image) != (Image *) NULL) { image_count++; if (image_count > 10*mng_info->image_found) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" No beginning\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Linked list is corrupted, beginning of list not found\", \"`%s'\",image_info->filename); return(DestroyImageList(image)); } image=GetPreviousImageInList(image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Corrupt list\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Linked list is corrupted; next_image is NULL\",\"`%s'\", image_info->filename); } } if (mng_info->ticks_per_second && mng_info->image_found > 1 && GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" First image null\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"image->next for first image is NULL but shouldn't be.\", \"`%s'\",image_info->filename); } if (mng_info->image_found == 0) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No visible images found.\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"No visible images in file\",\"`%s'\",image_info->filename); return(DestroyImageList(image)); } if (mng_info->ticks_per_second) final_delay=1UL*MagickMax(image->ticks_per_second,1L)* final_delay\/mng_info->ticks_per_second; else image->start_loop=MagickTrue; \/* Find final nonzero image delay *\/ final_image_delay=0; while (GetNextImageInList(image) != (Image *) NULL) { if (image->delay) final_image_delay=image->delay; image=GetNextImageInList(image); } if (final_delay < final_image_delay) final_delay=final_image_delay; image->delay=final_delay; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->delay=%.20g, final_delay=%.20g\",(double) image->delay, (double) final_delay); if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Before coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g\",(double) image->delay); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g\",(double) scene++, (double) image->delay); } } image=GetFirstImageInList(image); #ifdef MNG_COALESCE_LAYERS if (insert_layers) { Image *next_image, *next; size_t scene; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Coalesce Images\"); scene=image->scene; next_image=CoalesceImages(image,exception); if (next_image == (Image *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); image=DestroyImageList(image); image=next_image; for (next=image; next != (Image *) NULL; next=next_image) { next->page.width=mng_info->mng_width; next->page.height=mng_info->mng_height; next->page.x=0; next->page.y=0; next->scene=scene++; next_image=GetNextImageInList(next); if (next_image == (Image *) NULL) break; if (next->delay == 0) { scene--; next_image->previous=GetPreviousImageInList(next); if (GetPreviousImageInList(next) == (Image *) NULL) image=next_image; else next->previous->next=next_image; next=DestroyImage(next); } } } #endif while (GetNextImageInList(image) != (Image *) NULL) image=GetNextImageInList(image); image->dispose=BackgroundDispose; if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" After coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g dispose=%.20g\",(double) image->delay, (double) image->dispose); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g dispose=%.20g\",(double) scene++, (double) image->delay,(double) image->dispose); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit ReadOneMNGImage();\"); return(image); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":16683,"total_token_length":17725,"max_tokens_setting":32768} +{"idx":160431,"input":"yyparse (void *yyscanner, YR_COMPILER* compiler) { \/* The lookahead symbol. *\/ int yychar; \/* The semantic value of the lookahead symbol. *\/ \/* Default value used for initialization, for pacifying older GCCs or non-GCC compilers. *\/ YY_INITIAL_VALUE (static YYSTYPE yyval_default;) YYSTYPE yylval YY_INITIAL_VALUE (= yyval_default); \/* Number of syntax errors so far. *\/ int yynerrs; int yystate; \/* Number of tokens to shift before error messages enabled. *\/ int yyerrstatus; \/* The stacks and their tools: 'yyss': related to states. 'yyvs': related to semantic values. Refer to the stacks through separate pointers, to allow yyoverflow to reallocate them elsewhere. *\/ \/* The state stack. *\/ yytype_int16 yyssa[YYINITDEPTH]; yytype_int16 *yyss; yytype_int16 *yyssp; \/* The semantic value stack. *\/ YYSTYPE yyvsa[YYINITDEPTH]; YYSTYPE *yyvs; YYSTYPE *yyvsp; YYSIZE_T yystacksize; int yyn; int yyresult; \/* Lookahead token as an internal (translated) token number. *\/ int yytoken = 0; \/* The variables used to return semantic value and location from the action routines. *\/ YYSTYPE yyval; #if YYERROR_VERBOSE \/* Buffer for error messages, and its allocated size. *\/ char yymsgbuf[128]; char *yymsg = yymsgbuf; YYSIZE_T yymsg_alloc = sizeof yymsgbuf; #endif #define YYPOPSTACK(N) (yyvsp -= (N), yyssp -= (N)) \/* The number of symbols on the RHS of the reduced rule. Keep to zero when no symbol should be popped. *\/ int yylen = 0; yyssp = yyss = yyssa; yyvsp = yyvs = yyvsa; yystacksize = YYINITDEPTH; YYDPRINTF ((stderr, \"Starting parse\\n\")); yystate = 0; yyerrstatus = 0; yynerrs = 0; yychar = YYEMPTY; \/* Cause a token to be read. *\/ goto yysetstate; \/*------------------------------------------------------------. | yynewstate -- Push a new state, which is found in yystate. | `------------------------------------------------------------*\/ yynewstate: \/* In all cases, when you get here, the value and location stacks have just been pushed. So pushing a state here evens the stacks. *\/ yyssp++; yysetstate: *yyssp = yystate; if (yyss + yystacksize - 1 <= yyssp) { \/* Get the current used size of the three stacks, in elements. *\/ YYSIZE_T yysize = yyssp - yyss + 1; #ifdef yyoverflow { \/* Give user a chance to reallocate the stack. Use copies of these so that the &'s don't force the real ones into memory. *\/ YYSTYPE *yyvs1 = yyvs; yytype_int16 *yyss1 = yyss; \/* Each stack pointer address is followed by the size of the data in use in that stack, in bytes. This used to be a conditional around just the two extra args, but that might be undefined if yyoverflow is a macro. *\/ yyoverflow (YY_(\"memory exhausted\"), &yyss1, yysize * sizeof (*yyssp), &yyvs1, yysize * sizeof (*yyvsp), &yystacksize); yyss = yyss1; yyvs = yyvs1; } #else \/* no yyoverflow *\/ # ifndef YYSTACK_RELOCATE goto yyexhaustedlab; # else \/* Extend the stack our own way. *\/ if (YYMAXDEPTH <= yystacksize) goto yyexhaustedlab; yystacksize *= 2; if (YYMAXDEPTH < yystacksize) yystacksize = YYMAXDEPTH; { yytype_int16 *yyss1 = yyss; union yyalloc *yyptr = (union yyalloc *) YYSTACK_ALLOC (YYSTACK_BYTES (yystacksize)); if (! yyptr) goto yyexhaustedlab; YYSTACK_RELOCATE (yyss_alloc, yyss); YYSTACK_RELOCATE (yyvs_alloc, yyvs); # undef YYSTACK_RELOCATE if (yyss1 != yyssa) YYSTACK_FREE (yyss1); } # endif #endif \/* no yyoverflow *\/ yyssp = yyss + yysize - 1; yyvsp = yyvs + yysize - 1; YYDPRINTF ((stderr, \"Stack size increased to %lu\\n\", (unsigned long int) yystacksize)); if (yyss + yystacksize - 1 <= yyssp) YYABORT; } YYDPRINTF ((stderr, \"Entering state %d\\n\", yystate)); if (yystate == YYFINAL) YYACCEPT; goto yybackup; \/*-----------. | yybackup. | `-----------*\/ yybackup: \/* Do appropriate processing given the current state. Read a lookahead token if we need one and don't already have one. *\/ \/* First try to decide what to do without reference to lookahead token. *\/ yyn = yypact[yystate]; if (yypact_value_is_default (yyn)) goto yydefault; \/* Not known => get a lookahead token if don't already have one. *\/ \/* YYCHAR is either YYEMPTY or YYEOF or a valid lookahead symbol. *\/ if (yychar == YYEMPTY) { YYDPRINTF ((stderr, \"Reading a token: \")); yychar = yylex (&yylval, yyscanner, compiler); } if (yychar <= YYEOF) { yychar = yytoken = YYEOF; YYDPRINTF ((stderr, \"Now at end of input.\\n\")); } else { yytoken = YYTRANSLATE (yychar); YY_SYMBOL_PRINT (\"Next token is\", yytoken, &yylval, &yylloc); } \/* If the proper action on seeing token YYTOKEN is to reduce or to detect an error, take that action. *\/ yyn += yytoken; if (yyn < 0 || YYLAST < yyn || yycheck[yyn] != yytoken) goto yydefault; yyn = yytable[yyn]; if (yyn <= 0) { if (yytable_value_is_error (yyn)) goto yyerrlab; yyn = -yyn; goto yyreduce; } \/* Count tokens shifted since error; after three, turn off error status. *\/ if (yyerrstatus) yyerrstatus--; \/* Shift the lookahead token. *\/ YY_SYMBOL_PRINT (\"Shifting\", yytoken, &yylval, &yylloc); \/* Discard the shifted token. *\/ yychar = YYEMPTY; yystate = yyn; YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN *++yyvsp = yylval; YY_IGNORE_MAYBE_UNINITIALIZED_END goto yynewstate; \/*-----------------------------------------------------------. | yydefault -- do the default action for the current state. | `-----------------------------------------------------------*\/ yydefault: yyn = yydefact[yystate]; if (yyn == 0) goto yyerrlab; goto yyreduce; \/*-----------------------------. | yyreduce -- Do a reduction. | `-----------------------------*\/ yyreduce: \/* yyn is the number of a rule to reduce with. *\/ yylen = yyr2[yyn]; \/* If YYLEN is nonzero, implement the default value of the action: '$$ = $1'. Otherwise, the following line sets YYVAL to garbage. This behavior is undocumented and Bison users should not rely upon it. Assigning to YYVAL unconditionally makes the parser a bit smaller, and it avoids a GCC warning that YYVAL may be used uninitialized. *\/ yyval = yyvsp[1-yylen]; YY_REDUCE_PRINT (yyn); switch (yyn) { case 8: #line 230 \"grammar.y\" \/* yacc.c:1646 *\/ { int result = yr_parser_reduce_import(yyscanner, (yyvsp[0].sized_string)); yr_free((yyvsp[0].sized_string)); ERROR_IF(result != ERROR_SUCCESS); } #line 1661 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 9: #line 242 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_RULE* rule = yr_parser_reduce_rule_declaration_phase_1( yyscanner, (int32_t) (yyvsp[-2].integer), (yyvsp[0].c_string)); ERROR_IF(rule == NULL); (yyval.rule) = rule; } #line 1674 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 10: #line 251 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_RULE* rule = (yyvsp[-4].rule); \/\/ rule created in phase 1 rule->tags = (yyvsp[-3].c_string); rule->metas = (yyvsp[-1].meta); rule->strings = (yyvsp[0].string); } #line 1686 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 11: #line 259 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_RULE* rule = (yyvsp[-7].rule); \/\/ rule created in phase 1 compiler->last_result = yr_parser_reduce_rule_declaration_phase_2( yyscanner, rule); yr_free((yyvsp[-8].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 1701 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 12: #line 274 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.meta) = NULL; } #line 1709 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 13: #line 278 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_META null_meta; memset(&null_meta, 0xFF, sizeof(YR_META)); null_meta.type = META_TYPE_NULL; compiler->last_result = yr_arena_write_data( compiler->metas_arena, &null_meta, sizeof(YR_META), NULL); (yyval.meta) = (yyvsp[0].meta); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 1736 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 14: #line 305 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.string) = NULL; } #line 1744 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 15: #line 309 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_STRING null_string; memset(&null_string, 0xFF, sizeof(YR_STRING)); null_string.g_flags = STRING_GFLAGS_NULL; compiler->last_result = yr_arena_write_data( compiler->strings_arena, &null_string, sizeof(YR_STRING), NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.string) = (yyvsp[0].string); } #line 1771 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 17: #line 340 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = 0; } #line 1777 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 18: #line 341 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = (yyvsp[-1].integer) | (yyvsp[0].integer); } #line 1783 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 19: #line 346 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = RULE_GFLAGS_PRIVATE; } #line 1789 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 20: #line 347 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = RULE_GFLAGS_GLOBAL; } #line 1795 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 21: #line 353 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.c_string) = NULL; } #line 1803 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 22: #line 357 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_arena_write_string( yyget_extra(yyscanner)->sz_arena, \"\", NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.c_string) = (yyvsp[0].c_string); } #line 1821 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 23: #line 375 \"grammar.y\" \/* yacc.c:1646 *\/ { char* identifier; compiler->last_result = yr_arena_write_string( yyget_extra(yyscanner)->sz_arena, (yyvsp[0].c_string), &identifier); yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.c_string) = identifier; } #line 1838 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 24: #line 388 \"grammar.y\" \/* yacc.c:1646 *\/ { char* tag_name = (yyvsp[-1].c_string); size_t tag_length = tag_name != NULL ? strlen(tag_name) : 0; while (tag_length > 0) { if (strcmp(tag_name, (yyvsp[0].c_string)) == 0) { yr_compiler_set_error_extra_info(compiler, tag_name); compiler->last_result = ERROR_DUPLICATED_TAG_IDENTIFIER; break; } tag_name = (char*) yr_arena_next_address( yyget_extra(yyscanner)->sz_arena, tag_name, tag_length + 1); tag_length = tag_name != NULL ? strlen(tag_name) : 0; } if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_arena_write_string( yyget_extra(yyscanner)->sz_arena, (yyvsp[0].c_string), NULL); yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.c_string) = (yyvsp[-1].c_string); } #line 1874 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 25: #line 424 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.meta) = (yyvsp[0].meta); } #line 1880 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 26: #line 425 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.meta) = (yyvsp[-1].meta); } #line 1886 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 27: #line 431 \"grammar.y\" \/* yacc.c:1646 *\/ { SIZED_STRING* sized_string = (yyvsp[0].sized_string); (yyval.meta) = yr_parser_reduce_meta_declaration( yyscanner, META_TYPE_STRING, (yyvsp[-2].c_string), sized_string->c_string, 0); yr_free((yyvsp[-2].c_string)); yr_free((yyvsp[0].sized_string)); ERROR_IF((yyval.meta) == NULL); } #line 1906 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 28: #line 447 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.meta) = yr_parser_reduce_meta_declaration( yyscanner, META_TYPE_INTEGER, (yyvsp[-2].c_string), NULL, (yyvsp[0].integer)); yr_free((yyvsp[-2].c_string)); ERROR_IF((yyval.meta) == NULL); } #line 1923 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 29: #line 460 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.meta) = yr_parser_reduce_meta_declaration( yyscanner, META_TYPE_INTEGER, (yyvsp[-3].c_string), NULL, -(yyvsp[0].integer)); yr_free((yyvsp[-3].c_string)); ERROR_IF((yyval.meta) == NULL); } #line 1940 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 30: #line 473 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.meta) = yr_parser_reduce_meta_declaration( yyscanner, META_TYPE_BOOLEAN, (yyvsp[-2].c_string), NULL, TRUE); yr_free((yyvsp[-2].c_string)); ERROR_IF((yyval.meta) == NULL); } #line 1957 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 31: #line 486 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.meta) = yr_parser_reduce_meta_declaration( yyscanner, META_TYPE_BOOLEAN, (yyvsp[-2].c_string), NULL, FALSE); yr_free((yyvsp[-2].c_string)); ERROR_IF((yyval.meta) == NULL); } #line 1974 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 32: #line 502 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.string) = (yyvsp[0].string); } #line 1980 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 33: #line 503 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.string) = (yyvsp[-1].string); } #line 1986 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 34: #line 509 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->error_line = yyget_lineno(yyscanner); } #line 1994 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 35: #line 513 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.string) = yr_parser_reduce_string_declaration( yyscanner, (int32_t) (yyvsp[0].integer), (yyvsp[-4].c_string), (yyvsp[-1].sized_string)); yr_free((yyvsp[-4].c_string)); yr_free((yyvsp[-1].sized_string)); ERROR_IF((yyval.string) == NULL); compiler->error_line = 0; } #line 2009 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 36: #line 524 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->error_line = yyget_lineno(yyscanner); } #line 2017 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 37: #line 528 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.string) = yr_parser_reduce_string_declaration( yyscanner, (int32_t) (yyvsp[0].integer) | STRING_GFLAGS_REGEXP, (yyvsp[-4].c_string), (yyvsp[-1].sized_string)); yr_free((yyvsp[-4].c_string)); yr_free((yyvsp[-1].sized_string)); ERROR_IF((yyval.string) == NULL); compiler->error_line = 0; } #line 2033 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 38: #line 540 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.string) = yr_parser_reduce_string_declaration( yyscanner, STRING_GFLAGS_HEXADECIMAL, (yyvsp[-2].c_string), (yyvsp[0].sized_string)); yr_free((yyvsp[-2].c_string)); yr_free((yyvsp[0].sized_string)); ERROR_IF((yyval.string) == NULL); } #line 2047 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 39: #line 553 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = 0; } #line 2053 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 40: #line 554 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = (yyvsp[-1].integer) | (yyvsp[0].integer); } #line 2059 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 41: #line 559 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = STRING_GFLAGS_WIDE; } #line 2065 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 42: #line 560 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = STRING_GFLAGS_ASCII; } #line 2071 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 43: #line 561 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = STRING_GFLAGS_NO_CASE; } #line 2077 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 44: #line 562 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = STRING_GFLAGS_FULL_WORD; } #line 2083 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 45: #line 568 \"grammar.y\" \/* yacc.c:1646 *\/ { int var_index = yr_parser_lookup_loop_variable(yyscanner, (yyvsp[0].c_string)); if (var_index >= 0) { compiler->last_result = yr_parser_emit_with_arg( yyscanner, OP_PUSH_M, LOOP_LOCAL_VARS * var_index, NULL, NULL); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; (yyval.expression).identifier = compiler->loop_identifier[var_index]; } else { YR_OBJECT* object = (YR_OBJECT*) yr_hash_table_lookup( compiler->objects_table, (yyvsp[0].c_string), NULL); if (object == NULL) { char* ns = compiler->current_namespace->name; object = (YR_OBJECT*) yr_hash_table_lookup( compiler->objects_table, (yyvsp[0].c_string), ns); } if (object != NULL) { char* id; compiler->last_result = yr_arena_write_string( compiler->sz_arena, (yyvsp[0].c_string), &id); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_OBJ_LOAD, id, NULL, NULL); (yyval.expression).type = EXPRESSION_TYPE_OBJECT; (yyval.expression).value.object = object; (yyval.expression).identifier = object->identifier; } else { YR_RULE* rule = (YR_RULE*) yr_hash_table_lookup( compiler->rules_table, (yyvsp[0].c_string), compiler->current_namespace->name); if (rule != NULL) { compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_PUSH_RULE, rule, NULL, NULL); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; (yyval.expression).value.integer = UNDEFINED; (yyval.expression).identifier = rule->identifier; } else { yr_compiler_set_error_extra_info(compiler, (yyvsp[0].c_string)); compiler->last_result = ERROR_UNDEFINED_IDENTIFIER; } } } yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 2172 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 46: #line 653 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_OBJECT* field = NULL; if ((yyvsp[-2].expression).type == EXPRESSION_TYPE_OBJECT && (yyvsp[-2].expression).value.object->type == OBJECT_TYPE_STRUCTURE) { field = yr_object_lookup_field((yyvsp[-2].expression).value.object, (yyvsp[0].c_string)); if (field != NULL) { char* ident; compiler->last_result = yr_arena_write_string( compiler->sz_arena, (yyvsp[0].c_string), &ident); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_OBJ_FIELD, ident, NULL, NULL); (yyval.expression).type = EXPRESSION_TYPE_OBJECT; (yyval.expression).value.object = field; (yyval.expression).identifier = field->identifier; } else { yr_compiler_set_error_extra_info(compiler, (yyvsp[0].c_string)); compiler->last_result = ERROR_INVALID_FIELD_NAME; } } else { yr_compiler_set_error_extra_info( compiler, (yyvsp[-2].expression).identifier); compiler->last_result = ERROR_NOT_A_STRUCTURE; } yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 2222 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 47: #line 699 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_OBJECT_ARRAY* array; YR_OBJECT_DICTIONARY* dict; if ((yyvsp[-3].expression).type == EXPRESSION_TYPE_OBJECT && (yyvsp[-3].expression).value.object->type == OBJECT_TYPE_ARRAY) { if ((yyvsp[-1].expression).type != EXPRESSION_TYPE_INTEGER) { yr_compiler_set_error_extra_info( compiler, \"array indexes must be of integer type\"); compiler->last_result = ERROR_WRONG_TYPE; } ERROR_IF(compiler->last_result != ERROR_SUCCESS); compiler->last_result = yr_parser_emit( yyscanner, OP_INDEX_ARRAY, NULL); array = (YR_OBJECT_ARRAY*) (yyvsp[-3].expression).value.object; (yyval.expression).type = EXPRESSION_TYPE_OBJECT; (yyval.expression).value.object = array->prototype_item; (yyval.expression).identifier = array->identifier; } else if ((yyvsp[-3].expression).type == EXPRESSION_TYPE_OBJECT && (yyvsp[-3].expression).value.object->type == OBJECT_TYPE_DICTIONARY) { if ((yyvsp[-1].expression).type != EXPRESSION_TYPE_STRING) { yr_compiler_set_error_extra_info( compiler, \"dictionary keys must be of string type\"); compiler->last_result = ERROR_WRONG_TYPE; } ERROR_IF(compiler->last_result != ERROR_SUCCESS); compiler->last_result = yr_parser_emit( yyscanner, OP_LOOKUP_DICT, NULL); dict = (YR_OBJECT_DICTIONARY*) (yyvsp[-3].expression).value.object; (yyval.expression).type = EXPRESSION_TYPE_OBJECT; (yyval.expression).value.object = dict->prototype_item; (yyval.expression).identifier = dict->identifier; } else { yr_compiler_set_error_extra_info( compiler, (yyvsp[-3].expression).identifier); compiler->last_result = ERROR_NOT_INDEXABLE; } ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 2283 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 48: #line 757 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_OBJECT_FUNCTION* function; char* args_fmt; if ((yyvsp[-3].expression).type == EXPRESSION_TYPE_OBJECT && (yyvsp[-3].expression).value.object->type == OBJECT_TYPE_FUNCTION) { compiler->last_result = yr_parser_check_types( compiler, (YR_OBJECT_FUNCTION*) (yyvsp[-3].expression).value.object, (yyvsp[-1].c_string)); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_arena_write_string( compiler->sz_arena, (yyvsp[-1].c_string), &args_fmt); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_CALL, args_fmt, NULL, NULL); function = (YR_OBJECT_FUNCTION*) (yyvsp[-3].expression).value.object; (yyval.expression).type = EXPRESSION_TYPE_OBJECT; (yyval.expression).value.object = function->return_obj; (yyval.expression).identifier = function->identifier; } else { yr_compiler_set_error_extra_info( compiler, (yyvsp[-3].expression).identifier); compiler->last_result = ERROR_NOT_A_FUNCTION; } yr_free((yyvsp[-1].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 2328 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 49: #line 801 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.c_string) = yr_strdup(\"\"); } #line 2334 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 50: #line 802 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.c_string) = (yyvsp[0].c_string); } #line 2340 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 51: #line 807 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.c_string) = (char*) yr_malloc(MAX_FUNCTION_ARGS + 1); switch((yyvsp[0].expression).type) { case EXPRESSION_TYPE_INTEGER: strlcpy((yyval.c_string), \"i\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_FLOAT: strlcpy((yyval.c_string), \"f\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_BOOLEAN: strlcpy((yyval.c_string), \"b\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_STRING: strlcpy((yyval.c_string), \"s\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_REGEXP: strlcpy((yyval.c_string), \"r\", MAX_FUNCTION_ARGS); break; } ERROR_IF((yyval.c_string) == NULL); } #line 2369 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 52: #line 832 \"grammar.y\" \/* yacc.c:1646 *\/ { if (strlen((yyvsp[-2].c_string)) == MAX_FUNCTION_ARGS) { compiler->last_result = ERROR_TOO_MANY_ARGUMENTS; } else { switch((yyvsp[0].expression).type) { case EXPRESSION_TYPE_INTEGER: strlcat((yyvsp[-2].c_string), \"i\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_FLOAT: strlcat((yyvsp[-2].c_string), \"f\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_BOOLEAN: strlcat((yyvsp[-2].c_string), \"b\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_STRING: strlcat((yyvsp[-2].c_string), \"s\", MAX_FUNCTION_ARGS); break; case EXPRESSION_TYPE_REGEXP: strlcat((yyvsp[-2].c_string), \"r\", MAX_FUNCTION_ARGS); break; } } ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.c_string) = (yyvsp[-2].c_string); } #line 2405 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 53: #line 868 \"grammar.y\" \/* yacc.c:1646 *\/ { SIZED_STRING* sized_string = (yyvsp[0].sized_string); RE* re; RE_ERROR error; int re_flags = 0; if (sized_string->flags & SIZED_STRING_FLAGS_NO_CASE) re_flags |= RE_FLAGS_NO_CASE; if (sized_string->flags & SIZED_STRING_FLAGS_DOT_ALL) re_flags |= RE_FLAGS_DOT_ALL; compiler->last_result = yr_re_compile( sized_string->c_string, re_flags, compiler->re_code_arena, &re, &error); yr_free((yyvsp[0].sized_string)); if (compiler->last_result == ERROR_INVALID_REGULAR_EXPRESSION) yr_compiler_set_error_extra_info(compiler, error.message); ERROR_IF(compiler->last_result != ERROR_SUCCESS); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_PUSH, re->root_node->forward_code, NULL, NULL); yr_re_destroy(re); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_REGEXP; } #line 2451 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 54: #line 914 \"grammar.y\" \/* yacc.c:1646 *\/ { if ((yyvsp[0].expression).type == EXPRESSION_TYPE_STRING) { if ((yyvsp[0].expression).value.sized_string != NULL) { yywarning(yyscanner, \"Using literal string \\\"%s\\\" in a boolean operation.\", (yyvsp[0].expression).value.sized_string->c_string); } compiler->last_result = yr_parser_emit( yyscanner, OP_STR_TO_BOOL, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2474 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 55: #line 936 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_emit_with_arg( yyscanner, OP_PUSH, 1, NULL, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2487 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 56: #line 945 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_emit_with_arg( yyscanner, OP_PUSH, 0, NULL, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2500 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 57: #line 954 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_STRING, \"matches\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_REGEXP, \"matches\"); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_emit( yyscanner, OP_MATCHES, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2519 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 58: #line 969 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_STRING, \"contains\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_STRING, \"contains\"); compiler->last_result = yr_parser_emit( yyscanner, OP_CONTAINS, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2535 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 59: #line 981 \"grammar.y\" \/* yacc.c:1646 *\/ { int result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[0].c_string), OP_FOUND, UNDEFINED); yr_free((yyvsp[0].c_string)); ERROR_IF(result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2553 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 60: #line 995 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \"at\"); compiler->last_result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[-2].c_string), OP_FOUND_AT, (yyvsp[0].expression).value.integer); yr_free((yyvsp[-2].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2570 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 61: #line 1008 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[-2].c_string), OP_FOUND_IN, UNDEFINED); yr_free((yyvsp[-2].c_string)); ERROR_IF(compiler->last_result!= ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2585 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 62: #line 1019 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->loop_depth--; compiler->loop_identifier[compiler->loop_depth] = NULL; } #line 2594 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 63: #line 1024 \"grammar.y\" \/* yacc.c:1646 *\/ { int var_index; if (compiler->loop_depth == MAX_LOOP_NESTING) compiler->last_result = \\ ERROR_LOOP_NESTING_LIMIT_EXCEEDED; ERROR_IF(compiler->last_result != ERROR_SUCCESS); var_index = yr_parser_lookup_loop_variable( yyscanner, (yyvsp[-1].c_string)); if (var_index >= 0) { yr_compiler_set_error_extra_info( compiler, (yyvsp[-1].c_string)); compiler->last_result = \\ ERROR_DUPLICATED_LOOP_IDENTIFIER; } ERROR_IF(compiler->last_result != ERROR_SUCCESS); compiler->last_result = yr_parser_emit_with_arg( yyscanner, OP_PUSH, UNDEFINED, NULL, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 2628 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 64: #line 1054 \"grammar.y\" \/* yacc.c:1646 *\/ { int mem_offset = LOOP_LOCAL_VARS * compiler->loop_depth; uint8_t* addr; yr_parser_emit_with_arg( yyscanner, OP_CLEAR_M, mem_offset + 1, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_CLEAR_M, mem_offset + 2, NULL, NULL); if ((yyvsp[-1].integer) == INTEGER_SET_ENUMERATION) { yr_parser_emit_with_arg( yyscanner, OP_POP_M, mem_offset, &addr, NULL); } else \/\/ INTEGER_SET_RANGE { yr_parser_emit_with_arg( yyscanner, OP_POP_M, mem_offset + 3, &addr, NULL); yr_parser_emit_with_arg( yyscanner, OP_POP_M, mem_offset, NULL, NULL); } compiler->loop_address[compiler->loop_depth] = addr; compiler->loop_identifier[compiler->loop_depth] = (yyvsp[-4].c_string); compiler->loop_depth++; } #line 2667 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 65: #line 1089 \"grammar.y\" \/* yacc.c:1646 *\/ { int mem_offset; compiler->loop_depth--; mem_offset = LOOP_LOCAL_VARS * compiler->loop_depth; yr_parser_emit_with_arg( yyscanner, OP_ADD_M, mem_offset + 1, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_INCR_M, mem_offset + 2, NULL, NULL); if ((yyvsp[-5].integer) == INTEGER_SET_ENUMERATION) { yr_parser_emit_with_arg_reloc( yyscanner, OP_JNUNDEF, compiler->loop_address[compiler->loop_depth], NULL, NULL); } else \/\/ INTEGER_SET_RANGE { yr_parser_emit_with_arg( yyscanner, OP_INCR_M, mem_offset, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_PUSH_M, mem_offset, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_PUSH_M, mem_offset + 3, NULL, NULL); yr_parser_emit_with_arg_reloc( yyscanner, OP_JLE, compiler->loop_address[compiler->loop_depth], NULL, NULL); yr_parser_emit(yyscanner, OP_POP, NULL); yr_parser_emit(yyscanner, OP_POP, NULL); } yr_parser_emit(yyscanner, OP_POP, NULL); yr_parser_emit_with_arg( yyscanner, OP_SWAPUNDEF, mem_offset + 2, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_PUSH_M, mem_offset + 1, NULL, NULL); yr_parser_emit(yyscanner, OP_INT_LE, NULL); compiler->loop_identifier[compiler->loop_depth] = NULL; yr_free((yyvsp[-8].c_string)); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2750 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 66: #line 1168 \"grammar.y\" \/* yacc.c:1646 *\/ { int mem_offset = LOOP_LOCAL_VARS * compiler->loop_depth; uint8_t* addr; if (compiler->loop_depth == MAX_LOOP_NESTING) compiler->last_result = \\ ERROR_LOOP_NESTING_LIMIT_EXCEEDED; if (compiler->loop_for_of_mem_offset != -1) compiler->last_result = \\ ERROR_NESTED_FOR_OF_LOOP; ERROR_IF(compiler->last_result != ERROR_SUCCESS); yr_parser_emit_with_arg( yyscanner, OP_CLEAR_M, mem_offset + 1, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_CLEAR_M, mem_offset + 2, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_POP_M, mem_offset, &addr, NULL); compiler->loop_for_of_mem_offset = mem_offset; compiler->loop_address[compiler->loop_depth] = addr; compiler->loop_identifier[compiler->loop_depth] = NULL; compiler->loop_depth++; } #line 2784 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 67: #line 1198 \"grammar.y\" \/* yacc.c:1646 *\/ { int mem_offset; compiler->loop_depth--; compiler->loop_for_of_mem_offset = -1; mem_offset = LOOP_LOCAL_VARS * compiler->loop_depth; yr_parser_emit_with_arg( yyscanner, OP_ADD_M, mem_offset + 1, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_INCR_M, mem_offset + 2, NULL, NULL); yr_parser_emit_with_arg_reloc( yyscanner, OP_JNUNDEF, compiler->loop_address[compiler->loop_depth], NULL, NULL); yr_parser_emit(yyscanner, OP_POP, NULL); yr_parser_emit_with_arg( yyscanner, OP_SWAPUNDEF, mem_offset + 2, NULL, NULL); yr_parser_emit_with_arg( yyscanner, OP_PUSH_M, mem_offset + 1, NULL, NULL); yr_parser_emit(yyscanner, OP_INT_LE, NULL); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2837 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 68: #line 1247 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit(yyscanner, OP_OF, NULL); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2847 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 69: #line 1253 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit(yyscanner, OP_NOT, NULL); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2857 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 70: #line 1259 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_FIXUP* fixup; void* jmp_destination_addr; compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_JFALSE, 0, \/\/ still don't know the jump destination NULL, &jmp_destination_addr); ERROR_IF(compiler->last_result != ERROR_SUCCESS); fixup = (YR_FIXUP*) yr_malloc(sizeof(YR_FIXUP)); if (fixup == NULL) compiler->last_error = ERROR_INSUFFICIENT_MEMORY; ERROR_IF(compiler->last_result != ERROR_SUCCESS); fixup->address = jmp_destination_addr; fixup->next = compiler->fixup_stack_head; compiler->fixup_stack_head = fixup; } #line 2887 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 71: #line 1285 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_FIXUP* fixup; uint8_t* and_addr; compiler->last_result = yr_arena_reserve_memory( compiler->code_arena, 2); ERROR_IF(compiler->last_result != ERROR_SUCCESS); compiler->last_result = yr_parser_emit(yyscanner, OP_AND, &and_addr); ERROR_IF(compiler->last_result != ERROR_SUCCESS); fixup = compiler->fixup_stack_head; *(void**)(fixup->address) = (void*)(and_addr + 1); compiler->fixup_stack_head = fixup->next; yr_free(fixup); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2927 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 72: #line 1321 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_FIXUP* fixup; void* jmp_destination_addr; compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_JTRUE, 0, \/\/ still don't know the jump destination NULL, &jmp_destination_addr); ERROR_IF(compiler->last_result != ERROR_SUCCESS); fixup = (YR_FIXUP*) yr_malloc(sizeof(YR_FIXUP)); if (fixup == NULL) compiler->last_error = ERROR_INSUFFICIENT_MEMORY; ERROR_IF(compiler->last_result != ERROR_SUCCESS); fixup->address = jmp_destination_addr; fixup->next = compiler->fixup_stack_head; compiler->fixup_stack_head = fixup; } #line 2956 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 73: #line 1346 \"grammar.y\" \/* yacc.c:1646 *\/ { YR_FIXUP* fixup; uint8_t* or_addr; compiler->last_result = yr_arena_reserve_memory( compiler->code_arena, 2); ERROR_IF(compiler->last_result != ERROR_SUCCESS); compiler->last_result = yr_parser_emit(yyscanner, OP_OR, &or_addr); ERROR_IF(compiler->last_result != ERROR_SUCCESS); fixup = compiler->fixup_stack_head; *(void**)(fixup->address) = (void*)(or_addr + 1); compiler->fixup_stack_head = fixup->next; yr_free(fixup); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 2996 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 74: #line 1382 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"<\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 3009 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 75: #line 1391 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \">\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 3022 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 76: #line 1400 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"<=\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 3035 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 77: #line 1409 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \">=\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 3048 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 78: #line 1418 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"==\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 3061 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 79: #line 1427 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"!=\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; } #line 3074 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 80: #line 1436 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.expression) = (yyvsp[0].expression); } #line 3082 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 81: #line 1440 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.expression) = (yyvsp[-1].expression); } #line 3090 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 82: #line 1447 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = INTEGER_SET_ENUMERATION; } #line 3096 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 83: #line 1448 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.integer) = INTEGER_SET_RANGE; } #line 3102 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 84: #line 1454 \"grammar.y\" \/* yacc.c:1646 *\/ { if ((yyvsp[-3].expression).type != EXPRESSION_TYPE_INTEGER) { yr_compiler_set_error_extra_info( compiler, \"wrong type for range's lower bound\"); compiler->last_result = ERROR_WRONG_TYPE; } if ((yyvsp[-1].expression).type != EXPRESSION_TYPE_INTEGER) { yr_compiler_set_error_extra_info( compiler, \"wrong type for range's upper bound\"); compiler->last_result = ERROR_WRONG_TYPE; } ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3124 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 85: #line 1476 \"grammar.y\" \/* yacc.c:1646 *\/ { if ((yyvsp[0].expression).type != EXPRESSION_TYPE_INTEGER) { yr_compiler_set_error_extra_info( compiler, \"wrong type for enumeration item\"); compiler->last_result = ERROR_WRONG_TYPE; } ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3140 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 86: #line 1488 \"grammar.y\" \/* yacc.c:1646 *\/ { if ((yyvsp[0].expression).type != EXPRESSION_TYPE_INTEGER) { yr_compiler_set_error_extra_info( compiler, \"wrong type for enumeration item\"); compiler->last_result = ERROR_WRONG_TYPE; } ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3155 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 87: #line 1503 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit_with_arg(yyscanner, OP_PUSH, UNDEFINED, NULL, NULL); } #line 3164 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 89: #line 1509 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit_with_arg(yyscanner, OP_PUSH, UNDEFINED, NULL, NULL); yr_parser_emit_pushes_for_strings(yyscanner, \"$*\"); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3175 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 92: #line 1526 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit_pushes_for_strings(yyscanner, (yyvsp[0].c_string)); yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3186 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 93: #line 1533 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit_pushes_for_strings(yyscanner, (yyvsp[0].c_string)); yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3197 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 95: #line 1545 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit_with_arg(yyscanner, OP_PUSH, UNDEFINED, NULL, NULL); } #line 3205 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 96: #line 1549 \"grammar.y\" \/* yacc.c:1646 *\/ { yr_parser_emit_with_arg(yyscanner, OP_PUSH, 1, NULL, NULL); } #line 3213 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 97: #line 1557 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.expression) = (yyvsp[-1].expression); } #line 3221 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 98: #line 1561 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_emit( yyscanner, OP_FILESIZE, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3235 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 99: #line 1571 \"grammar.y\" \/* yacc.c:1646 *\/ { yywarning(yyscanner, \"Using deprecated \\\"entrypoint\\\" keyword. Use the \\\"entry_point\\\" \" \"function from PE module instead.\"); compiler->last_result = yr_parser_emit( yyscanner, OP_ENTRYPOINT, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3253 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 100: #line 1585 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-1].expression), EXPRESSION_TYPE_INTEGER, \"intXXXX or uintXXXX\"); compiler->last_result = yr_parser_emit( yyscanner, (uint8_t) (OP_READ_INT + (yyvsp[-3].integer)), NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3273 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 101: #line 1601 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_emit_with_arg( yyscanner, OP_PUSH, (yyvsp[0].integer), NULL, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = (yyvsp[0].integer); } #line 3287 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 102: #line 1611 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_emit_with_arg_double( yyscanner, OP_PUSH, (yyvsp[0].double_), NULL, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_FLOAT; } #line 3300 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 103: #line 1620 \"grammar.y\" \/* yacc.c:1646 *\/ { SIZED_STRING* sized_string; compiler->last_result = yr_arena_write_data( compiler->sz_arena, (yyvsp[0].sized_string), (yyvsp[0].sized_string)->length + sizeof(SIZED_STRING), (void**) &sized_string); yr_free((yyvsp[0].sized_string)); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_emit_with_arg_reloc( yyscanner, OP_PUSH, sized_string, NULL, NULL); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_STRING; (yyval.expression).value.sized_string = sized_string; } #line 3329 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 104: #line 1645 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[0].c_string), OP_COUNT, UNDEFINED); yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3345 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 105: #line 1657 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[-3].c_string), OP_OFFSET, UNDEFINED); yr_free((yyvsp[-3].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3361 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 106: #line 1669 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_emit_with_arg( yyscanner, OP_PUSH, 1, NULL, NULL); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[0].c_string), OP_OFFSET, UNDEFINED); yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3381 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 107: #line 1685 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[-3].c_string), OP_LENGTH, UNDEFINED); yr_free((yyvsp[-3].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3397 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 108: #line 1697 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_emit_with_arg( yyscanner, OP_PUSH, 1, NULL, NULL); if (compiler->last_result == ERROR_SUCCESS) compiler->last_result = yr_parser_reduce_string_identifier( yyscanner, (yyvsp[0].c_string), OP_LENGTH, UNDEFINED); yr_free((yyvsp[0].c_string)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } #line 3417 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 109: #line 1713 \"grammar.y\" \/* yacc.c:1646 *\/ { if ((yyvsp[0].expression).type == EXPRESSION_TYPE_INTEGER) \/\/ loop identifier { (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; } else if ((yyvsp[0].expression).type == EXPRESSION_TYPE_BOOLEAN) \/\/ rule identifier { (yyval.expression).type = EXPRESSION_TYPE_BOOLEAN; (yyval.expression).value.integer = UNDEFINED; } else if ((yyvsp[0].expression).type == EXPRESSION_TYPE_OBJECT) { compiler->last_result = yr_parser_emit( yyscanner, OP_OBJ_VALUE, NULL); switch((yyvsp[0].expression).value.object->type) { case OBJECT_TYPE_INTEGER: (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = UNDEFINED; break; case OBJECT_TYPE_FLOAT: (yyval.expression).type = EXPRESSION_TYPE_FLOAT; break; case OBJECT_TYPE_STRING: (yyval.expression).type = EXPRESSION_TYPE_STRING; (yyval.expression).value.sized_string = NULL; break; default: yr_compiler_set_error_extra_info_fmt( compiler, \"wrong usage of identifier \\\"%s\\\"\", (yyvsp[0].expression).identifier); compiler->last_result = ERROR_WRONG_TYPE; } } else { assert(FALSE); } ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3466 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 110: #line 1758 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER | EXPRESSION_TYPE_FLOAT, \"-\"); if ((yyvsp[0].expression).type == EXPRESSION_TYPE_INTEGER) { (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = ((yyvsp[0].expression).value.integer == UNDEFINED) ? UNDEFINED : -((yyvsp[0].expression).value.integer); compiler->last_result = yr_parser_emit(yyscanner, OP_INT_MINUS, NULL); } else if ((yyvsp[0].expression).type == EXPRESSION_TYPE_FLOAT) { (yyval.expression).type = EXPRESSION_TYPE_FLOAT; compiler->last_result = yr_parser_emit(yyscanner, OP_DBL_MINUS, NULL); } ERROR_IF(compiler->last_result != ERROR_SUCCESS); } #line 3489 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 111: #line 1777 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"+\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); if ((yyvsp[-2].expression).type == EXPRESSION_TYPE_INTEGER && (yyvsp[0].expression).type == EXPRESSION_TYPE_INTEGER) { (yyval.expression).value.integer = OPERATION(+, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; } else { (yyval.expression).type = EXPRESSION_TYPE_FLOAT; } } #line 3511 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 112: #line 1795 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"-\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); if ((yyvsp[-2].expression).type == EXPRESSION_TYPE_INTEGER && (yyvsp[0].expression).type == EXPRESSION_TYPE_INTEGER) { (yyval.expression).value.integer = OPERATION(-, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; } else { (yyval.expression).type = EXPRESSION_TYPE_FLOAT; } } #line 3533 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 113: #line 1813 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"*\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); if ((yyvsp[-2].expression).type == EXPRESSION_TYPE_INTEGER && (yyvsp[0].expression).type == EXPRESSION_TYPE_INTEGER) { (yyval.expression).value.integer = OPERATION(*, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; } else { (yyval.expression).type = EXPRESSION_TYPE_FLOAT; } } #line 3555 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 114: #line 1831 \"grammar.y\" \/* yacc.c:1646 *\/ { compiler->last_result = yr_parser_reduce_operation( yyscanner, \"\\\\\", (yyvsp[-2].expression), (yyvsp[0].expression)); ERROR_IF(compiler->last_result != ERROR_SUCCESS); if ((yyvsp[-2].expression).type == EXPRESSION_TYPE_INTEGER && (yyvsp[0].expression).type == EXPRESSION_TYPE_INTEGER) { if ((yyvsp[0].expression).value.integer != 0) { (yyval.expression).value.integer = OPERATION(\/, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; } else { compiler->last_result = ERROR_DIVISION_BY_ZERO; ERROR_IF(compiler->last_result != ERROR_SUCCESS); } } else { (yyval.expression).type = EXPRESSION_TYPE_FLOAT; } } #line 3585 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 115: #line 1857 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_INTEGER, \"%\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \"%\"); yr_parser_emit(yyscanner, OP_MOD, NULL); if ((yyvsp[0].expression).value.integer != 0) { (yyval.expression).value.integer = OPERATION(%, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; } else { compiler->last_result = ERROR_DIVISION_BY_ZERO; ERROR_IF(compiler->last_result != ERROR_SUCCESS); } } #line 3607 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 116: #line 1875 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_INTEGER, \"^\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \"^\"); yr_parser_emit(yyscanner, OP_BITWISE_XOR, NULL); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = OPERATION(^, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); } #line 3621 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 117: #line 1885 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_INTEGER, \"^\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \"^\"); yr_parser_emit(yyscanner, OP_BITWISE_AND, NULL); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = OPERATION(&, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); } #line 3635 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 118: #line 1895 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_INTEGER, \"|\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \"|\"); yr_parser_emit(yyscanner, OP_BITWISE_OR, NULL); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = OPERATION(|, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); } #line 3649 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 119: #line 1905 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \"~\"); yr_parser_emit(yyscanner, OP_BITWISE_NOT, NULL); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = ((yyvsp[0].expression).value.integer == UNDEFINED) ? UNDEFINED : ~((yyvsp[0].expression).value.integer); } #line 3663 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 120: #line 1915 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_INTEGER, \"<<\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \"<<\"); yr_parser_emit(yyscanner, OP_SHL, NULL); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = OPERATION(<<, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); } #line 3677 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 121: #line 1925 \"grammar.y\" \/* yacc.c:1646 *\/ { CHECK_TYPE((yyvsp[-2].expression), EXPRESSION_TYPE_INTEGER, \">>\"); CHECK_TYPE((yyvsp[0].expression), EXPRESSION_TYPE_INTEGER, \">>\"); yr_parser_emit(yyscanner, OP_SHR, NULL); (yyval.expression).type = EXPRESSION_TYPE_INTEGER; (yyval.expression).value.integer = OPERATION(>>, (yyvsp[-2].expression).value.integer, (yyvsp[0].expression).value.integer); } #line 3691 \"grammar.c\" \/* yacc.c:1646 *\/ break; case 122: #line 1935 \"grammar.y\" \/* yacc.c:1646 *\/ { (yyval.expression) = (yyvsp[0].expression); } #line 3699 \"grammar.c\" \/* yacc.c:1646 *\/ break; #line 3703 \"grammar.c\" \/* yacc.c:1646 *\/ default: break; } \/* User semantic actions sometimes alter yychar, and that requires that yytoken be updated with the new translation. We take the approach of translating immediately before every use of yytoken. One alternative is translating here after every semantic action, but that translation would be missed if the semantic action invokes YYABORT, YYACCEPT, or YYERROR immediately after altering yychar or if it invokes YYBACKUP. In the case of YYABORT or YYACCEPT, an incorrect destructor might then be invoked immediately. In the case of YYERROR or YYBACKUP, subsequent parser actions might lead to an incorrect destructor call or verbose syntax error message before the lookahead is translated. *\/ YY_SYMBOL_PRINT (\"-> $$ =\", yyr1[yyn], &yyval, &yyloc); YYPOPSTACK (yylen); yylen = 0; YY_STACK_PRINT (yyss, yyssp); *++yyvsp = yyval; \/* Now 'shift' the result of the reduction. Determine what state that goes to, based on the state we popped back to and the rule number reduced by. *\/ yyn = yyr1[yyn]; yystate = yypgoto[yyn - YYNTOKENS] + *yyssp; if (0 <= yystate && yystate <= YYLAST && yycheck[yystate] == *yyssp) yystate = yytable[yystate]; else yystate = yydefgoto[yyn - YYNTOKENS]; goto yynewstate; \/*--------------------------------------. | yyerrlab -- here on detecting error. | `--------------------------------------*\/ yyerrlab: \/* Make sure we have latest lookahead translation. See comments at user semantic actions for why this is necessary. *\/ yytoken = yychar == YYEMPTY ? YYEMPTY : YYTRANSLATE (yychar); \/* If not already recovering from an error, report this error. *\/ if (!yyerrstatus) { ++yynerrs; #if ! YYERROR_VERBOSE yyerror (yyscanner, compiler, YY_(\"syntax error\")); #else # define YYSYNTAX_ERROR yysyntax_error (&yymsg_alloc, &yymsg, \\ yyssp, yytoken) { char const *yymsgp = YY_(\"syntax error\"); int yysyntax_error_status; yysyntax_error_status = YYSYNTAX_ERROR; if (yysyntax_error_status == 0) yymsgp = yymsg; else if (yysyntax_error_status == 1) { if (yymsg != yymsgbuf) YYSTACK_FREE (yymsg); yymsg = (char *) YYSTACK_ALLOC (yymsg_alloc); if (!yymsg) { yymsg = yymsgbuf; yymsg_alloc = sizeof yymsgbuf; yysyntax_error_status = 2; } else { yysyntax_error_status = YYSYNTAX_ERROR; yymsgp = yymsg; } } yyerror (yyscanner, compiler, yymsgp); if (yysyntax_error_status == 2) goto yyexhaustedlab; } # undef YYSYNTAX_ERROR #endif } if (yyerrstatus == 3) { \/* If just tried and failed to reuse lookahead token after an error, discard it. *\/ if (yychar <= YYEOF) { \/* Return failure if at end of input. *\/ if (yychar == YYEOF) YYABORT; } else { yydestruct (\"Error: discarding\", yytoken, &yylval, yyscanner, compiler); yychar = YYEMPTY; } } \/* Else will try to reuse lookahead token after shifting the error token. *\/ goto yyerrlab1; \/*---------------------------------------------------. | yyerrorlab -- error raised explicitly by YYERROR. | `---------------------------------------------------*\/ yyerrorlab: \/* Pacify compilers like GCC when the user code never invokes YYERROR and the label yyerrorlab therefore never appears in user code. *\/ if (\/*CONSTCOND*\/ 0) goto yyerrorlab; \/* Do not reclaim the symbols of the rule whose action triggered this YYERROR. *\/ YYPOPSTACK (yylen); yylen = 0; YY_STACK_PRINT (yyss, yyssp); yystate = *yyssp; goto yyerrlab1; \/*-------------------------------------------------------------. | yyerrlab1 -- common code for both syntax error and YYERROR. | `-------------------------------------------------------------*\/ yyerrlab1: yyerrstatus = 3; \/* Each real token shifted decrements this. *\/ for (;;) { yyn = yypact[yystate]; if (!yypact_value_is_default (yyn)) { yyn += YYTERROR; if (0 <= yyn && yyn <= YYLAST && yycheck[yyn] == YYTERROR) { yyn = yytable[yyn]; if (0 < yyn) break; } } \/* Pop the current state because it cannot handle the error token. *\/ if (yyssp == yyss) YYABORT; yydestruct (\"Error: popping\", yystos[yystate], yyvsp, yyscanner, compiler); YYPOPSTACK (1); yystate = *yyssp; YY_STACK_PRINT (yyss, yyssp); } YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN *++yyvsp = yylval; YY_IGNORE_MAYBE_UNINITIALIZED_END \/* Shift the error token. *\/ YY_SYMBOL_PRINT (\"Shifting\", yystos[yyn], yyvsp, yylsp); yystate = yyn; goto yynewstate; \/*-------------------------------------. | yyacceptlab -- YYACCEPT comes here. | `-------------------------------------*\/ yyacceptlab: yyresult = 0; goto yyreturn; \/*-----------------------------------. | yyabortlab -- YYABORT comes here. | `-----------------------------------*\/ yyabortlab: yyresult = 1; goto yyreturn; #if !defined yyoverflow || YYERROR_VERBOSE \/*-------------------------------------------------. | yyexhaustedlab -- memory exhaustion comes here. | `-------------------------------------------------*\/ yyexhaustedlab: yyerror (yyscanner, compiler, YY_(\"memory exhausted\")); yyresult = 2; \/* Fall through. *\/ #endif yyreturn: if (yychar != YYEMPTY) { \/* Make sure we have latest lookahead translation. See comments at user semantic actions for why this is necessary. *\/ yytoken = YYTRANSLATE (yychar); yydestruct (\"Cleanup: discarding lookahead\", yytoken, &yylval, yyscanner, compiler); } \/* Do not reclaim the symbols of the rule whose action triggered this YYABORT or YYACCEPT. *\/ YYPOPSTACK (yylen); YY_STACK_PRINT (yyss, yyssp); while (yyssp != yyss) { yydestruct (\"Cleanup: popping\", yystos[*yyssp], yyvsp, yyscanner, compiler); YYPOPSTACK (1); } #ifndef yyoverflow if (yyss != yyssa) YYSTACK_FREE (yyss); #endif #if YYERROR_VERBOSE if (yymsg != yymsgbuf) YYSTACK_FREE (yymsg); #endif return yyresult; }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":19941,"total_token_length":20983,"max_tokens_setting":32768} +{"idx":324867,"input":"template CImg& _draw_object3d(void *const pboard, CImg& zbuffer, const float X, const float Y, const float Z, const CImg& vertices, const CImgList& primitives, const CImgList& colors, const to& opacities, const unsigned int render_type, const bool is_double_sided, const float focale, const float lightx, const float lighty, const float lightz, const float specular_lightness, const float specular_shininess, const float g_opacity, const float sprite_scale) { typedef typename cimg::superset2::type tpfloat; typedef typename to::value_type _to; if (is_empty() || !vertices || !primitives) return *this; CImg error_message(1024); if (!vertices.is_object3d(primitives,colors,opacities,false,error_message)) throw CImgArgumentException(_cimg_instance \"draw_object3d(): Invalid specified 3D object (%u,%u) (%s).\", cimg_instance,vertices._width,primitives._width,error_message.data()); #ifndef cimg_use_board if (pboard) return *this; #endif if (render_type==5) cimg::mutex(10); \/\/ Static variable used in this case, breaks thread-safety const float nspec = 1 - (specular_lightness<0.f?0.f:(specular_lightness>1.f?1.f:specular_lightness)), nspec2 = 1 + (specular_shininess<0.f?0.f:specular_shininess), nsl1 = (nspec2 - 1)\/cimg::sqr(nspec - 1), nsl2 = 1 - 2*nsl1*nspec, nsl3 = nspec2 - nsl1 - nsl2; \/\/ Create light texture for phong-like rendering. CImg light_texture; if (render_type==5) { if (colors._width>primitives._width) { static CImg default_light_texture; static const tc *lptr = 0; static tc ref_values[64] = { 0 }; const CImg& img = colors.back(); bool is_same_texture = (lptr==img._data); if (is_same_texture) for (unsigned int r = 0, j = 0; j<8; ++j) for (unsigned int i = 0; i<8; ++i) if (ref_values[r++]!=img(i*img._width\/9,j*img._height\/9,0,(i + j)%img._spectrum)) { is_same_texture = false; break; } if (!is_same_texture || default_light_texture._spectrum<_spectrum) { (default_light_texture.assign(img,false)\/=255).resize(-100,-100,1,_spectrum); lptr = colors.back().data(); for (unsigned int r = 0, j = 0; j<8; ++j) for (unsigned int i = 0; i<8; ++i) ref_values[r++] = img(i*img._width\/9,j*img._height\/9,0,(i + j)%img._spectrum); } light_texture.assign(default_light_texture,true); } else { static CImg default_light_texture; static float olightx = 0, olighty = 0, olightz = 0, ospecular_shininess = 0; if (!default_light_texture || lightx!=olightx || lighty!=olighty || lightz!=olightz || specular_shininess!=ospecular_shininess || default_light_texture._spectrum<_spectrum) { default_light_texture.assign(512,512); const float dlx = lightx - X, dly = lighty - Y, dlz = lightz - Z, nl = cimg::hypot(dlx,dly,dlz), nlx = (default_light_texture._width - 1)\/2*(1 + dlx\/nl), nly = (default_light_texture._height - 1)\/2*(1 + dly\/nl), white[] = { 1 }; default_light_texture.draw_gaussian(nlx,nly,default_light_texture._width\/3.f,white); cimg_forXY(default_light_texture,x,y) { const float factor = default_light_texture(x,y); if (factor>nspec) default_light_texture(x,y) = std::min(2.f,nsl1*factor*factor + nsl2*factor + nsl3); } default_light_texture.resize(-100,-100,1,_spectrum); olightx = lightx; olighty = lighty; olightz = lightz; ospecular_shininess = specular_shininess; } light_texture.assign(default_light_texture,true); } } \/\/ Compute 3D to 2D projection. CImg projections(vertices._width,2); tpfloat parallzmin = cimg::type::max(); const float absfocale = focale?cimg::abs(focale):0; if (absfocale) { cimg_pragma_openmp(parallel for cimg_openmp_if_size(projections.size(),4096)) cimg_forX(projections,l) { \/\/ Perspective projection const tpfloat x = (tpfloat)vertices(l,0), y = (tpfloat)vertices(l,1), z = (tpfloat)vertices(l,2); const tpfloat projectedz = z + Z + absfocale; projections(l,1) = Y + absfocale*y\/projectedz; projections(l,0) = X + absfocale*x\/projectedz; } } else { cimg_pragma_openmp(parallel for cimg_openmp_if_size(projections.size(),4096)) cimg_forX(projections,l) { \/\/ Parallel projection const tpfloat x = (tpfloat)vertices(l,0), y = (tpfloat)vertices(l,1), z = (tpfloat)vertices(l,2); if (z visibles(primitives._width,1,1,1,~0U); CImg zrange(primitives._width); const tpfloat zmin = absfocale?(tpfloat)(1.5f - absfocale):cimg::type::min(); bool is_forward = zbuffer?true:false; cimg_pragma_openmp(parallel for cimg_openmp_if_size(primitives.size(),4096)) cimglist_for(primitives,l) { const CImg& primitive = primitives[l]; switch (primitive.size()) { case 1 : { \/\/ Point CImg<_to> _opacity; __draw_object3d(opacities,l,_opacity); if (l<=colors.width() && (colors[l].size()!=_spectrum || _opacity)) is_forward = false; const unsigned int i0 = (unsigned int)primitive(0); const tpfloat z0 = Z + vertices(i0,2); if (z0>zmin) { visibles(l) = (unsigned int)l; zrange(l) = z0; } } break; case 5 : { \/\/ Sphere const unsigned int i0 = (unsigned int)primitive(0), i1 = (unsigned int)primitive(1); const tpfloat Xc = 0.5f*((float)vertices(i0,0) + (float)vertices(i1,0)), Yc = 0.5f*((float)vertices(i0,1) + (float)vertices(i1,1)), Zc = 0.5f*((float)vertices(i0,2) + (float)vertices(i1,2)), _zc = Z + Zc, zc = _zc + _focale, xc = X + Xc*(absfocale?absfocale\/zc:1), yc = Y + Yc*(absfocale?absfocale\/zc:1), radius = 0.5f*cimg::hypot(vertices(i1,0) - vertices(i0,0), vertices(i1,1) - vertices(i0,1), vertices(i1,2) - vertices(i0,2))*(absfocale?absfocale\/zc:1), xm = xc - radius, ym = yc - radius, xM = xc + radius, yM = yc + radius; if (xM>=0 && xm<_width && yM>=0 && ym<_height && _zc>zmin) { visibles(l) = (unsigned int)l; zrange(l) = _zc; } is_forward = false; } break; case 2 : case 6 : { \/\/ Segment const unsigned int i0 = (unsigned int)primitive(0), i1 = (unsigned int)primitive(1); const tpfloat x0 = projections(i0,0), y0 = projections(i0,1), z0 = Z + vertices(i0,2), x1 = projections(i1,0), y1 = projections(i1,1), z1 = Z + vertices(i1,2); tpfloat xm, xM, ym, yM; if (x0=0 && xm<_width && yM>=0 && ym<_height && z0>zmin && z1>zmin) { visibles(l) = (unsigned int)l; zrange(l) = (z0 + z1)\/2; } } break; case 3 : case 9 : { \/\/ Triangle const unsigned int i0 = (unsigned int)primitive(0), i1 = (unsigned int)primitive(1), i2 = (unsigned int)primitive(2); const tpfloat x0 = projections(i0,0), y0 = projections(i0,1), z0 = Z + vertices(i0,2), x1 = projections(i1,0), y1 = projections(i1,1), z1 = Z + vertices(i1,2), x2 = projections(i2,0), y2 = projections(i2,1), z2 = Z + vertices(i2,2); tpfloat xm, xM, ym, yM; if (x0xM) xM = x2; if (y0yM) yM = y2; if (xM>=0 && xm<_width && yM>=0 && ym<_height && z0>zmin && z1>zmin && z2>zmin) { const tpfloat d = (x1-x0)*(y2-y0) - (x2-x0)*(y1-y0); if (is_double_sided || d<0) { visibles(l) = (unsigned int)l; zrange(l) = (z0 + z1 + z2)\/3; } } } break; case 4 : case 12 : { \/\/ Quadrangle const unsigned int i0 = (unsigned int)primitive(0), i1 = (unsigned int)primitive(1), i2 = (unsigned int)primitive(2), i3 = (unsigned int)primitive(3); const tpfloat x0 = projections(i0,0), y0 = projections(i0,1), z0 = Z + vertices(i0,2), x1 = projections(i1,0), y1 = projections(i1,1), z1 = Z + vertices(i1,2), x2 = projections(i2,0), y2 = projections(i2,1), z2 = Z + vertices(i2,2), x3 = projections(i3,0), y3 = projections(i3,1), z3 = Z + vertices(i3,2); tpfloat xm, xM, ym, yM; if (x0xM) xM = x2; if (x3xM) xM = x3; if (y0yM) yM = y2; if (y3yM) yM = y3; if (xM>=0 && xm<_width && yM>=0 && ym<_height && z0>zmin && z1>zmin && z2>zmin && z3>zmin) { const float d = (x1 - x0)*(y2 - y0) - (x2 - x0)*(y1 - y0); if (is_double_sided || d<0) { visibles(l) = (unsigned int)l; zrange(l) = (z0 + z1 + z2 + z3)\/4; } } } break; default : if (render_type==5) cimg::mutex(10,0); throw CImgArgumentException(_cimg_instance \"draw_object3d(): Invalid primitive[%u] with size %u \" \"(should have size 1,2,3,4,5,6,9 or 12).\", cimg_instance, l,primitive.size()); } } \/\/ Force transparent primitives to be drawn last when zbuffer is activated \/\/ (and if object contains no spheres or sprites). if (is_forward) cimglist_for(primitives,l) if (___draw_object3d(opacities,l)!=1) zrange(l) = 2*zmax - zrange(l); \/\/ Sort only visibles primitives. unsigned int *p_visibles = visibles._data; tpfloat *p_zrange = zrange._data; const tpfloat *ptrz = p_zrange; cimg_for(visibles,ptr,unsigned int) { if (*ptr!=~0U) { *(p_visibles++) = *ptr; *(p_zrange++) = *ptrz; } ++ptrz; } const unsigned int nb_visibles = (unsigned int)(p_zrange - zrange._data); if (!nb_visibles) { if (render_type==5) cimg::mutex(10,0); return *this; } CImg permutations; CImg(zrange._data,nb_visibles,1,1,1,true).sort(permutations,is_forward); \/\/ Compute light properties CImg lightprops; switch (render_type) { case 3 : { \/\/ Flat Shading lightprops.assign(nb_visibles); cimg_pragma_openmp(parallel for cimg_openmp_if_size(nb_visibles,4096)) cimg_forX(lightprops,l) { const CImg& primitive = primitives(visibles(permutations(l))); const unsigned int psize = (unsigned int)primitive.size(); if (psize==3 || psize==4 || psize==9 || psize==12) { const unsigned int i0 = (unsigned int)primitive(0), i1 = (unsigned int)primitive(1), i2 = (unsigned int)primitive(2); const tpfloat x0 = (tpfloat)vertices(i0,0), y0 = (tpfloat)vertices(i0,1), z0 = (tpfloat)vertices(i0,2), x1 = (tpfloat)vertices(i1,0), y1 = (tpfloat)vertices(i1,1), z1 = (tpfloat)vertices(i1,2), x2 = (tpfloat)vertices(i2,0), y2 = (tpfloat)vertices(i2,1), z2 = (tpfloat)vertices(i2,2), dx1 = x1 - x0, dy1 = y1 - y0, dz1 = z1 - z0, dx2 = x2 - x0, dy2 = y2 - y0, dz2 = z2 - z0, nx = dy1*dz2 - dz1*dy2, ny = dz1*dx2 - dx1*dz2, nz = dx1*dy2 - dy1*dx2, norm = 1e-5f + cimg::hypot(nx,ny,nz), lx = X + (x0 + x1 + x2)\/3 - lightx, ly = Y + (y0 + y1 + y2)\/3 - lighty, lz = Z + (z0 + z1 + z2)\/3 - lightz, nl = 1e-5f + cimg::hypot(lx,ly,lz), factor = std::max(cimg::abs(-lx*nx - ly*ny - lz*nz)\/(norm*nl),(tpfloat)0); lightprops[l] = factor<=nspec?factor:(nsl1*factor*factor + nsl2*factor + nsl3); } else lightprops[l] = 1; } } break; case 4 : \/\/ Gouraud Shading case 5 : { \/\/ Phong-Shading CImg vertices_normals(vertices._width,6,1,1,0); cimg_pragma_openmp(parallel for cimg_openmp_if_size(nb_visibles,4096)) for (int l = 0; l<(int)nb_visibles; ++l) { const CImg& primitive = primitives[visibles(l)]; const unsigned int psize = (unsigned int)primitive.size(); const bool triangle_flag = (psize==3) || (psize==9), quadrangle_flag = (psize==4) || (psize==12); if (triangle_flag || quadrangle_flag) { const unsigned int i0 = (unsigned int)primitive(0), i1 = (unsigned int)primitive(1), i2 = (unsigned int)primitive(2), i3 = quadrangle_flag?(unsigned int)primitive(3):0; const tpfloat x0 = (tpfloat)vertices(i0,0), y0 = (tpfloat)vertices(i0,1), z0 = (tpfloat)vertices(i0,2), x1 = (tpfloat)vertices(i1,0), y1 = (tpfloat)vertices(i1,1), z1 = (tpfloat)vertices(i1,2), x2 = (tpfloat)vertices(i2,0), y2 = (tpfloat)vertices(i2,1), z2 = (tpfloat)vertices(i2,2), dx1 = x1 - x0, dy1 = y1 - y0, dz1 = z1 - z0, dx2 = x2 - x0, dy2 = y2 - y0, dz2 = z2 - z0, nnx = dy1*dz2 - dz1*dy2, nny = dz1*dx2 - dx1*dz2, nnz = dx1*dy2 - dy1*dx2, norm = 1e-5f + cimg::hypot(nnx,nny,nnz), nx = nnx\/norm, ny = nny\/norm, nz = nnz\/norm; unsigned int ix = 0, iy = 1, iz = 2; if (is_double_sided && nz>0) { ix = 3; iy = 4; iz = 5; } vertices_normals(i0,ix)+=nx; vertices_normals(i0,iy)+=ny; vertices_normals(i0,iz)+=nz; vertices_normals(i1,ix)+=nx; vertices_normals(i1,iy)+=ny; vertices_normals(i1,iz)+=nz; vertices_normals(i2,ix)+=nx; vertices_normals(i2,iy)+=ny; vertices_normals(i2,iz)+=nz; if (quadrangle_flag) { vertices_normals(i3,ix)+=nx; vertices_normals(i3,iy)+=ny; vertices_normals(i3,iz)+=nz; } } } if (is_double_sided) cimg_forX(vertices_normals,p) { const float nx0 = vertices_normals(p,0), ny0 = vertices_normals(p,1), nz0 = vertices_normals(p,2), nx1 = vertices_normals(p,3), ny1 = vertices_normals(p,4), nz1 = vertices_normals(p,5), n0 = nx0*nx0 + ny0*ny0 + nz0*nz0, n1 = nx1*nx1 + ny1*ny1 + nz1*nz1; if (n1>n0) { vertices_normals(p,0) = -nx1; vertices_normals(p,1) = -ny1; vertices_normals(p,2) = -nz1; } } if (render_type==4) { lightprops.assign(vertices._width); cimg_pragma_openmp(parallel for cimg_openmp_if_size(nb_visibles,4096)) cimg_forX(lightprops,l) { const tpfloat nx = vertices_normals(l,0), ny = vertices_normals(l,1), nz = vertices_normals(l,2), norm = 1e-5f + cimg::hypot(nx,ny,nz), lx = X + vertices(l,0) - lightx, ly = Y + vertices(l,1) - lighty, lz = Z + vertices(l,2) - lightz, nl = 1e-5f + cimg::hypot(lx,ly,lz), factor = std::max((-lx*nx - ly*ny - lz*nz)\/(norm*nl),(tpfloat)0); lightprops[l] = factor<=nspec?factor:(nsl1*factor*factor + nsl2*factor + nsl3); } } else { const unsigned int lw2 = light_texture._width\/2 - 1, lh2 = light_texture._height\/2 - 1; lightprops.assign(vertices._width,2); cimg_pragma_openmp(parallel for cimg_openmp_if_size(nb_visibles,4096)) cimg_forX(lightprops,l) { const tpfloat nx = vertices_normals(l,0), ny = vertices_normals(l,1), nz = vertices_normals(l,2), norm = 1e-5f + cimg::hypot(nx,ny,nz), nnx = nx\/norm, nny = ny\/norm; lightprops(l,0) = lw2*(1 + nnx); lightprops(l,1) = lh2*(1 + nny); } } } break; } \/\/ Draw visible primitives const CImg default_color(1,_spectrum,1,1,(tc)200); CImg<_to> _opacity; for (unsigned int l = 0; l& primitive = primitives[n_primitive]; const CImg &__color = n_primitive(), _color = (__color && __color.size()!=_spectrum && __color._spectrum<_spectrum)? __color.get_resize(-100,-100,-100,_spectrum,0):CImg(), &color = _color?_color:(__color?__color:default_color); const tc *const pcolor = color._data; float opacity = __draw_object3d(opacities,n_primitive,_opacity); if (_opacity.is_empty()) opacity*=g_opacity; #ifdef cimg_use_board LibBoard::Board &board = *(LibBoard::Board*)pboard; #endif switch (primitive.size()) { case 1 : { \/\/ Colored point or sprite const unsigned int n0 = (unsigned int)primitive[0]; const int x0 = cimg::uiround(projections(n0,0)), y0 = cimg::uiround(projections(n0,1)); if (_opacity.is_empty()) { \/\/ Scalar opacity if (color.size()==_spectrum) { \/\/ Colored point draw_point(x0,y0,pcolor,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); board.drawDot((float)x0,height()-(float)y0); } #endif } else { \/\/ Sprite const tpfloat z = Z + vertices(n0,2); const float factor = focale<0?1:sprite_scale*(absfocale?absfocale\/(z + absfocale):1); const unsigned int _sw = (unsigned int)(color._width*factor), _sh = (unsigned int)(color._height*factor), sw = _sw?_sw:1, sh = _sh?_sh:1; const int nx0 = x0 - (int)sw\/2, ny0 = y0 - (int)sh\/2; if (sw<=3*_width\/2 && sh<=3*_height\/2 && (nx0 + (int)sw\/2>=0 || nx0 - (int)sw\/2=0 || ny0 - (int)sh\/2 _sprite = (sw!=color._width || sh!=color._height)? color.get_resize(sw,sh,1,-100,render_type<=3?1:3):CImg(), &sprite = _sprite?_sprite:color; draw_image(nx0,ny0,sprite,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128); board.setFillColor(LibBoard::Color::Null); board.drawRectangle((float)nx0,height() - (float)ny0,sw,sh); } #endif } } } else { \/\/ Opacity mask const tpfloat z = Z + vertices(n0,2); const float factor = focale<0?1:sprite_scale*(absfocale?absfocale\/(z + absfocale):1); const unsigned int _sw = (unsigned int)(std::max(color._width,_opacity._width)*factor), _sh = (unsigned int)(std::max(color._height,_opacity._height)*factor), sw = _sw?_sw:1, sh = _sh?_sh:1; const int nx0 = x0 - (int)sw\/2, ny0 = y0 - (int)sh\/2; if (sw<=3*_width\/2 && sh<=3*_height\/2 && (nx0 + (int)sw\/2>=0 || nx0 - (int)sw\/2=0 || ny0 - (int)sh\/2 _sprite = (sw!=color._width || sh!=color._height)? color.get_resize(sw,sh,1,-100,render_type<=3?1:3):CImg(), &sprite = _sprite?_sprite:color; const CImg<_to> _nopacity = (sw!=_opacity._width || sh!=_opacity._height)? _opacity.get_resize(sw,sh,1,-100,render_type<=3?1:3):CImg<_to>(), &nopacity = _nopacity?_nopacity:_opacity; draw_image(nx0,ny0,sprite,nopacity,g_opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128); board.setFillColor(LibBoard::Color::Null); board.drawRectangle((float)nx0,height() - (float)ny0,sw,sh); } #endif } } } break; case 2 : { \/\/ Colored line const unsigned int n0 = (unsigned int)primitive[0], n1 = (unsigned int)primitive[1]; const int x0 = cimg::uiround(projections(n0,0)), y0 = cimg::uiround(projections(n0,1)), x1 = cimg::uiround(projections(n1,0)), y1 = cimg::uiround(projections(n1,1)); const float z0 = vertices(n0,2) + Z + _focale, z1 = vertices(n1,2) + Z + _focale; if (render_type) { if (zbuffer) draw_line(zbuffer,x0,y0,z0,x1,y1,z1,pcolor,opacity); else draw_line(x0,y0,x1,y1,pcolor,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); board.drawLine((float)x0,height() - (float)y0,x1,height() - (float)y1); } #endif } else { draw_point(x0,y0,pcolor,opacity).draw_point(x1,y1,pcolor,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); board.drawDot((float)x0,height() - (float)y0); board.drawDot((float)x1,height() - (float)y1); } #endif } } break; case 5 : { \/\/ Colored sphere const unsigned int n0 = (unsigned int)primitive[0], n1 = (unsigned int)primitive[1], is_wireframe = (unsigned int)primitive[2]; const float Xc = 0.5f*((float)vertices(n0,0) + (float)vertices(n1,0)), Yc = 0.5f*((float)vertices(n0,1) + (float)vertices(n1,1)), Zc = 0.5f*((float)vertices(n0,2) + (float)vertices(n1,2)), zc = Z + Zc + _focale, xc = X + Xc*(absfocale?absfocale\/zc:1), yc = Y + Yc*(absfocale?absfocale\/zc:1), radius = 0.5f*cimg::hypot(vertices(n1,0) - vertices(n0,0), vertices(n1,1) - vertices(n0,1), vertices(n1,2) - vertices(n0,2))*(absfocale?absfocale\/zc:1); switch (render_type) { case 0 : draw_point((int)xc,(int)yc,pcolor,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); board.drawDot(xc,height() - yc); } #endif break; case 1 : draw_circle((int)xc,(int)yc,(int)radius,pcolor,opacity,~0U); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); board.setFillColor(LibBoard::Color::Null); board.drawCircle(xc,height() - yc,radius); } #endif break; default : if (is_wireframe) draw_circle((int)xc,(int)yc,(int)radius,pcolor,opacity,~0U); else draw_circle((int)xc,(int)yc,(int)radius,pcolor,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); if (!is_wireframe) board.fillCircle(xc,height() - yc,radius); else { board.setFillColor(LibBoard::Color::Null); board.drawCircle(xc,height() - yc,radius); } } #endif break; } } break; case 6 : { \/\/ Textured line if (!__color) { if (render_type==5) cimg::mutex(10,0); throw CImgArgumentException(_cimg_instance \"draw_object3d(): Undefined texture for line primitive [%u].\", cimg_instance,n_primitive); } const unsigned int n0 = (unsigned int)primitive[0], n1 = (unsigned int)primitive[1]; const int tx0 = (int)primitive[2], ty0 = (int)primitive[3], tx1 = (int)primitive[4], ty1 = (int)primitive[5], x0 = cimg::uiround(projections(n0,0)), y0 = cimg::uiround(projections(n0,1)), x1 = cimg::uiround(projections(n1,0)), y1 = cimg::uiround(projections(n1,1)); const float z0 = vertices(n0,2) + Z + _focale, z1 = vertices(n1,2) + Z + _focale; if (render_type) { if (zbuffer) draw_line(zbuffer,x0,y0,z0,x1,y1,z1,color,tx0,ty0,tx1,ty1,opacity); else draw_line(x0,y0,z0,x1,y1,z1,color,tx0,ty0,tx1,ty1,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.drawLine((float)x0,height() - (float)y0,(float)x1,height() - (float)y1); } #endif } else { draw_point(x0,y0,color.get_vector_at(tx0<=0?0:tx0>=color.width()?color.width() - 1:tx0, ty0<=0?0:ty0>=color.height()?color.height() - 1:ty0)._data,opacity). draw_point(x1,y1,color.get_vector_at(tx1<=0?0:tx1>=color.width()?color.width() - 1:tx1, ty1<=0?0:ty1>=color.height()?color.height() - 1:ty1)._data,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.drawDot((float)x0,height() - (float)y0); board.drawDot((float)x1,height() - (float)y1); } #endif } } break; case 3 : { \/\/ Colored triangle const unsigned int n0 = (unsigned int)primitive[0], n1 = (unsigned int)primitive[1], n2 = (unsigned int)primitive[2]; const int x0 = cimg::uiround(projections(n0,0)), y0 = cimg::uiround(projections(n0,1)), x1 = cimg::uiround(projections(n1,0)), y1 = cimg::uiround(projections(n1,1)), x2 = cimg::uiround(projections(n2,0)), y2 = cimg::uiround(projections(n2,1)); const float z0 = vertices(n0,2) + Z + _focale, z1 = vertices(n1,2) + Z + _focale, z2 = vertices(n2,2) + Z + _focale; switch (render_type) { case 0 : draw_point(x0,y0,pcolor,opacity).draw_point(x1,y1,pcolor,opacity).draw_point(x2,y2,pcolor,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); board.drawDot((float)x0,height() - (float)y0); board.drawDot((float)x1,height() - (float)y1); board.drawDot((float)x2,height() - (float)y2); } #endif break; case 1 : if (zbuffer) draw_line(zbuffer,x0,y0,z0,x1,y1,z1,pcolor,opacity).draw_line(zbuffer,x0,y0,z0,x2,y2,z2,pcolor,opacity). draw_line(zbuffer,x1,y1,z1,x2,y2,z2,pcolor,opacity); else draw_line(x0,y0,x1,y1,pcolor,opacity).draw_line(x0,y0,x2,y2,pcolor,opacity). draw_line(x1,y1,x2,y2,pcolor,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); board.drawLine((float)x0,height() - (float)y0,(float)x1,height() - (float)y1); board.drawLine((float)x0,height() - (float)y0,(float)x2,height() - (float)y2); board.drawLine((float)x1,height() - (float)y1,(float)x2,height() - (float)y2); } #endif break; case 2 : if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,pcolor,opacity); else draw_triangle(x0,y0,x1,y1,x2,y2,pcolor,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); board.fillTriangle((float)x0,height() - (float)y0, (float)x1,height() - (float)y1, (float)x2,height() - (float)y2); } #endif break; case 3 : if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,pcolor,opacity,lightprops(l)); else _draw_triangle(x0,y0,x1,y1,x2,y2,pcolor,opacity,lightprops(l)); #ifdef cimg_use_board if (pboard) { const float lp = std::min(lightprops(l),1.f); board.setPenColorRGBi((unsigned char)(color[0]*lp), (unsigned char)(color[1]*lp), (unsigned char)(color[2]*lp), (unsigned char)(opacity*255)); board.fillTriangle((float)x0,height() - (float)y0, (float)x1,height() - (float)y1, (float)x2,height() - (float)y2); } #endif break; case 4 : if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,pcolor, lightprops(n0),lightprops(n1),lightprops(n2),opacity); else draw_triangle(x0,y0,x1,y1,x2,y2,pcolor,lightprops(n0),lightprops(n1),lightprops(n2),opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi((unsigned char)(color[0]), (unsigned char)(color[1]), (unsigned char)(color[2]), (unsigned char)(opacity*255)); board.fillGouraudTriangle((float)x0,height() - (float)y0,lightprops(n0), (float)x1,height() - (float)y1,lightprops(n1), (float)x2,height() - (float)y2,lightprops(n2)); } #endif break; case 5 : { const unsigned int lx0 = (unsigned int)cimg::uiround(lightprops(n0,0)), ly0 = (unsigned int)cimg::uiround(lightprops(n0,1)), lx1 = (unsigned int)cimg::uiround(lightprops(n1,0)), ly1 = (unsigned int)cimg::uiround(lightprops(n1,1)), lx2 = (unsigned int)cimg::uiround(lightprops(n2,0)), ly2 = (unsigned int)cimg::uiround(lightprops(n2,1)); if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,pcolor,light_texture,lx0,ly0,lx1,ly1,lx2,ly2,opacity); else draw_triangle(x0,y0,x1,y1,x2,y2,pcolor,light_texture,lx0,ly0,lx1,ly1,lx2,ly2,opacity); #ifdef cimg_use_board if (pboard) { const float l0 = light_texture((int)(light_texture.width()\/2*(1 + lightprops(n0,0))), (int)(light_texture.height()\/2*(1 + lightprops(n0,1)))), l1 = light_texture((int)(light_texture.width()\/2*(1 + lightprops(n1,0))), (int)(light_texture.height()\/2*(1 + lightprops(n1,1)))), l2 = light_texture((int)(light_texture.width()\/2*(1 + lightprops(n2,0))), (int)(light_texture.height()\/2*(1 + lightprops(n2,1)))); board.setPenColorRGBi((unsigned char)(color[0]), (unsigned char)(color[1]), (unsigned char)(color[2]), (unsigned char)(opacity*255)); board.fillGouraudTriangle((float)x0,height() - (float)y0,l0, (float)x1,height() - (float)y1,l1, (float)x2,height() - (float)y2,l2); } #endif } break; } } break; case 4 : { \/\/ Colored quadrangle const unsigned int n0 = (unsigned int)primitive[0], n1 = (unsigned int)primitive[1], n2 = (unsigned int)primitive[2], n3 = (unsigned int)primitive[3]; const int x0 = cimg::uiround(projections(n0,0)), y0 = cimg::uiround(projections(n0,1)), x1 = cimg::uiround(projections(n1,0)), y1 = cimg::uiround(projections(n1,1)), x2 = cimg::uiround(projections(n2,0)), y2 = cimg::uiround(projections(n2,1)), x3 = cimg::uiround(projections(n3,0)), y3 = cimg::uiround(projections(n3,1)), xc = (x0 + x1 + x2 + x3)\/4, yc = (y0 + y1 + y2 + y3)\/4; const float z0 = vertices(n0,2) + Z + _focale, z1 = vertices(n1,2) + Z + _focale, z2 = vertices(n2,2) + Z + _focale, z3 = vertices(n3,2) + Z + _focale, zc = (z0 + z1 + z2 + z3)\/4; switch (render_type) { case 0 : draw_point(x0,y0,pcolor,opacity).draw_point(x1,y1,pcolor,opacity). draw_point(x2,y2,pcolor,opacity).draw_point(x3,y3,pcolor,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); board.drawDot((float)x0,height() - (float)y0); board.drawDot((float)x1,height() - (float)y1); board.drawDot((float)x2,height() - (float)y2); board.drawDot((float)x3,height() - (float)y3); } #endif break; case 1 : if (zbuffer) draw_line(zbuffer,x0,y0,z0,x1,y1,z1,pcolor,opacity).draw_line(zbuffer,x1,y1,z1,x2,y2,z2,pcolor,opacity). draw_line(zbuffer,x2,y2,z2,x3,y3,z3,pcolor,opacity).draw_line(zbuffer,x3,y3,z3,x0,y0,z0,pcolor,opacity); else draw_line(x0,y0,x1,y1,pcolor,opacity).draw_line(x1,y1,x2,y2,pcolor,opacity). draw_line(x2,y2,x3,y3,pcolor,opacity).draw_line(x3,y3,x0,y0,pcolor,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); board.drawLine((float)x0,height() - (float)y0,(float)x1,height() - (float)y1); board.drawLine((float)x1,height() - (float)y1,(float)x2,height() - (float)y2); board.drawLine((float)x2,height() - (float)y2,(float)x3,height() - (float)y3); board.drawLine((float)x3,height() - (float)y3,(float)x0,height() - (float)y0); } #endif break; case 2 : if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,pcolor,opacity). draw_triangle(zbuffer,x0,y0,z0,x2,y2,z2,x3,y3,z3,pcolor,opacity); else draw_triangle(x0,y0,x1,y1,x2,y2,pcolor,opacity).draw_triangle(x0,y0,x2,y2,x3,y3,pcolor,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); board.fillTriangle((float)x0,height() - (float)y0, (float)x1,height() - (float)y1, (float)x2,height() - (float)y2); board.fillTriangle((float)x0,height() - (float)y0, (float)x2,height() - (float)y2, (float)x3,height() - (float)y3); } #endif break; case 3 : if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,pcolor,opacity,lightprops(l)). draw_triangle(zbuffer,x0,y0,z0,x2,y2,z2,x3,y3,z3,pcolor,opacity,lightprops(l)); else _draw_triangle(x0,y0,x1,y1,x2,y2,pcolor,opacity,lightprops(l)). _draw_triangle(x0,y0,x2,y2,x3,y3,pcolor,opacity,lightprops(l)); #ifdef cimg_use_board if (pboard) { const float lp = std::min(lightprops(l),1.f); board.setPenColorRGBi((unsigned char)(color[0]*lp), (unsigned char)(color[1]*lp), (unsigned char)(color[2]*lp),(unsigned char)(opacity*255)); board.fillTriangle((float)x0,height() - (float)y0, (float)x1,height() - (float)y1, (float)x2,height() - (float)y2); board.fillTriangle((float)x0,height() - (float)y0, (float)x2,height() - (float)y2, (float)x3,height() - (float)y3); } #endif break; case 4 : { const float lightprop0 = lightprops(n0), lightprop1 = lightprops(n1), lightprop2 = lightprops(n2), lightprop3 = lightprops(n3), lightpropc = (lightprop0 + lightprop1 + lightprop2 + lightprop2)\/4; if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,xc,yc,zc,pcolor,lightprop0,lightprop1,lightpropc,opacity). draw_triangle(zbuffer,x1,y1,z1,x2,y2,z2,xc,yc,zc,pcolor,lightprop1,lightprop2,lightpropc,opacity). draw_triangle(zbuffer,x2,y2,z2,x3,y3,z3,xc,yc,zc,pcolor,lightprop2,lightprop3,lightpropc,opacity). draw_triangle(zbuffer,x3,y3,z3,x0,y0,z0,xc,yc,zc,pcolor,lightprop3,lightprop0,lightpropc,opacity); else draw_triangle(x0,y0,x1,y1,xc,yc,pcolor,lightprop0,lightprop1,lightpropc,opacity). draw_triangle(x1,y1,x2,y2,xc,yc,pcolor,lightprop1,lightprop2,lightpropc,opacity). draw_triangle(x2,y2,x3,y3,xc,yc,pcolor,lightprop2,lightprop3,lightpropc,opacity). draw_triangle(x3,y3,x0,y0,xc,yc,pcolor,lightprop3,lightprop0,lightpropc,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi((unsigned char)(color[0]), (unsigned char)(color[1]), (unsigned char)(color[2]), (unsigned char)(opacity*255)); board.fillGouraudTriangle((float)x0,height() - (float)y0,lightprop0, (float)x1,height() - (float)y1,lightprop1, (float)x2,height() - (float)y2,lightprop2); board.fillGouraudTriangle((float)x0,height() - (float)y0,lightprop0, (float)x2,height() - (float)y2,lightprop2, (float)x3,height() - (float)y3,lightprop3); } #endif } break; case 5 : { const unsigned int lx0 = (unsigned int)cimg::uiround(lightprops(n0,0)), ly0 = (unsigned int)cimg::uiround(lightprops(n0,1)), lx1 = (unsigned int)cimg::uiround(lightprops(n1,0)), ly1 = (unsigned int)cimg::uiround(lightprops(n1,1)), lx2 = (unsigned int)cimg::uiround(lightprops(n2,0)), ly2 = (unsigned int)cimg::uiround(lightprops(n2,1)), lx3 = (unsigned int)cimg::uiround(lightprops(n3,0)), ly3 = (unsigned int)cimg::uiround(lightprops(n3,1)), lxc = (lx0 + lx1 + lx2 + lx3)\/4, lyc = (ly0 + ly1 + ly2 + ly3)\/4; if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,xc,yc,zc,pcolor,light_texture,lx0,ly0,lx1,ly1,lxc,lyc,opacity). draw_triangle(zbuffer,x1,y1,z1,x2,y2,z2,xc,yc,zc,pcolor,light_texture,lx1,ly1,lx2,ly2,lxc,lyc,opacity). draw_triangle(zbuffer,x2,y2,z2,x3,y3,z3,xc,yc,zc,pcolor,light_texture,lx2,ly2,lx3,ly3,lxc,lyc,opacity). draw_triangle(zbuffer,x3,y3,z3,x0,y0,z0,xc,yc,zc,pcolor,light_texture,lx3,ly3,lx0,ly0,lxc,lyc,opacity); else draw_triangle(x0,y0,x1,y1,xc,yc,pcolor,light_texture,lx0,ly0,lx1,ly1,lxc,lyc,opacity). draw_triangle(x1,y1,x2,y2,xc,yc,pcolor,light_texture,lx1,ly1,lx2,ly2,lxc,lyc,opacity). draw_triangle(x2,y2,x3,y3,xc,yc,pcolor,light_texture,lx2,ly2,lx3,ly3,lxc,lyc,opacity). draw_triangle(x3,y3,x0,y0,xc,yc,pcolor,light_texture,lx3,ly3,lx0,ly0,lxc,lyc,opacity); #ifdef cimg_use_board if (pboard) { const float l0 = light_texture((int)(light_texture.width()\/2*(1 + lx0)), (int)(light_texture.height()\/2*(1 + ly0))), l1 = light_texture((int)(light_texture.width()\/2*(1 + lx1)), (int)(light_texture.height()\/2*(1 + ly1))), l2 = light_texture((int)(light_texture.width()\/2*(1 + lx2)), (int)(light_texture.height()\/2*(1 + ly2))), l3 = light_texture((int)(light_texture.width()\/2*(1 + lx3)), (int)(light_texture.height()\/2*(1 + ly3))); board.setPenColorRGBi((unsigned char)(color[0]), (unsigned char)(color[1]), (unsigned char)(color[2]), (unsigned char)(opacity*255)); board.fillGouraudTriangle((float)x0,height() - (float)y0,l0, (float)x1,height() - (float)y1,l1, (float)x2,height() - (float)y2,l2); board.fillGouraudTriangle((float)x0,height() - (float)y0,l0, (float)x2,height() - (float)y2,l2, (float)x3,height() - (float)y3,l3); } #endif } break; } } break; case 9 : { \/\/ Textured triangle if (!__color) { if (render_type==5) cimg::mutex(10,0); throw CImgArgumentException(_cimg_instance \"draw_object3d(): Undefined texture for triangle primitive [%u].\", cimg_instance,n_primitive); } const unsigned int n0 = (unsigned int)primitive[0], n1 = (unsigned int)primitive[1], n2 = (unsigned int)primitive[2]; const int tx0 = (int)primitive[3], ty0 = (int)primitive[4], tx1 = (int)primitive[5], ty1 = (int)primitive[6], tx2 = (int)primitive[7], ty2 = (int)primitive[8], x0 = cimg::uiround(projections(n0,0)), y0 = cimg::uiround(projections(n0,1)), x1 = cimg::uiround(projections(n1,0)), y1 = cimg::uiround(projections(n1,1)), x2 = cimg::uiround(projections(n2,0)), y2 = cimg::uiround(projections(n2,1)); const float z0 = vertices(n0,2) + Z + _focale, z1 = vertices(n1,2) + Z + _focale, z2 = vertices(n2,2) + Z + _focale; switch (render_type) { case 0 : draw_point(x0,y0,color.get_vector_at(tx0<=0?0:tx0>=color.width()?color.width() - 1:tx0, ty0<=0?0:ty0>=color.height()?color.height() - 1:ty0)._data,opacity). draw_point(x1,y1,color.get_vector_at(tx1<=0?0:tx1>=color.width()?color.width() - 1:tx1, ty1<=0?0:ty1>=color.height()?color.height() - 1:ty1)._data,opacity). draw_point(x2,y2,color.get_vector_at(tx2<=0?0:tx2>=color.width()?color.width() - 1:tx2, ty2<=0?0:ty2>=color.height()?color.height() - 1:ty2)._data,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.drawDot((float)x0,height() - (float)y0); board.drawDot((float)x1,height() - (float)y1); board.drawDot((float)x2,height() - (float)y2); } #endif break; case 1 : if (zbuffer) draw_line(zbuffer,x0,y0,z0,x1,y1,z1,color,tx0,ty0,tx1,ty1,opacity). draw_line(zbuffer,x0,y0,z0,x2,y2,z2,color,tx0,ty0,tx2,ty2,opacity). draw_line(zbuffer,x1,y1,z1,x2,y2,z2,color,tx1,ty1,tx2,ty2,opacity); else draw_line(x0,y0,z0,x1,y1,z1,color,tx0,ty0,tx1,ty1,opacity). draw_line(x0,y0,z0,x2,y2,z2,color,tx0,ty0,tx2,ty2,opacity). draw_line(x1,y1,z1,x2,y2,z2,color,tx1,ty1,tx2,ty2,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.drawLine((float)x0,height() - (float)y0,(float)x1,height() - (float)y1); board.drawLine((float)x0,height() - (float)y0,(float)x2,height() - (float)y2); board.drawLine((float)x1,height() - (float)y1,(float)x2,height() - (float)y2); } #endif break; case 2 : if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2,opacity); else draw_triangle(x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.fillTriangle((float)x0,height() - (float)y0, (float)x1,height() - (float)y1, (float)x2,height() - (float)y2); } #endif break; case 3 : if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2,opacity,lightprops(l)); else draw_triangle(x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2,opacity,lightprops(l)); #ifdef cimg_use_board if (pboard) { const float lp = std::min(lightprops(l),1.f); board.setPenColorRGBi((unsigned char)(128*lp), (unsigned char)(128*lp), (unsigned char)(128*lp), (unsigned char)(opacity*255)); board.fillTriangle((float)x0,height() - (float)y0, (float)x1,height() - (float)y1, (float)x2,height() - (float)y2); } #endif break; case 4 : if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2, lightprops(n0),lightprops(n1),lightprops(n2),opacity); else draw_triangle(x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2, lightprops(n0),lightprops(n1),lightprops(n2),opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.fillGouraudTriangle((float)x0,height() - (float)y0,lightprops(n0), (float)x1,height() - (float)y1,lightprops(n1), (float)x2,height() - (float)y2,lightprops(n2)); } #endif break; case 5 : if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2,light_texture, (unsigned int)lightprops(n0,0),(unsigned int)lightprops(n0,1), (unsigned int)lightprops(n1,0),(unsigned int)lightprops(n1,1), (unsigned int)lightprops(n2,0),(unsigned int)lightprops(n2,1), opacity); else draw_triangle(x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2,light_texture, (unsigned int)lightprops(n0,0),(unsigned int)lightprops(n0,1), (unsigned int)lightprops(n1,0),(unsigned int)lightprops(n1,1), (unsigned int)lightprops(n2,0),(unsigned int)lightprops(n2,1), opacity); #ifdef cimg_use_board if (pboard) { const float l0 = light_texture((int)(light_texture.width()\/2*(1 + lightprops(n0,0))), (int)(light_texture.height()\/2*(1 + lightprops(n0,1)))), l1 = light_texture((int)(light_texture.width()\/2*(1 + lightprops(n1,0))), (int)(light_texture.height()\/2*(1 + lightprops(n1,1)))), l2 = light_texture((int)(light_texture.width()\/2*(1 + lightprops(n2,0))), (int)(light_texture.height()\/2*(1 + lightprops(n2,1)))); board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.fillGouraudTriangle((float)x0,height() - (float)y0,l0, (float)x1,height() - (float)y1,l1, (float)x2,height() - (float)y2,l2); } #endif break; } } break; case 12 : { \/\/ Textured quadrangle if (!__color) { if (render_type==5) cimg::mutex(10,0); throw CImgArgumentException(_cimg_instance \"draw_object3d(): Undefined texture for quadrangle primitive [%u].\", cimg_instance,n_primitive); } const unsigned int n0 = (unsigned int)primitive[0], n1 = (unsigned int)primitive[1], n2 = (unsigned int)primitive[2], n3 = (unsigned int)primitive[3]; const int tx0 = (int)primitive[4], ty0 = (int)primitive[5], tx1 = (int)primitive[6], ty1 = (int)primitive[7], tx2 = (int)primitive[8], ty2 = (int)primitive[9], tx3 = (int)primitive[10], ty3 = (int)primitive[11], x0 = cimg::uiround(projections(n0,0)), y0 = cimg::uiround(projections(n0,1)), x1 = cimg::uiround(projections(n1,0)), y1 = cimg::uiround(projections(n1,1)), x2 = cimg::uiround(projections(n2,0)), y2 = cimg::uiround(projections(n2,1)), x3 = cimg::uiround(projections(n3,0)), y3 = cimg::uiround(projections(n3,1)); const float z0 = vertices(n0,2) + Z + _focale, z1 = vertices(n1,2) + Z + _focale, z2 = vertices(n2,2) + Z + _focale, z3 = vertices(n3,2) + Z + _focale; switch (render_type) { case 0 : draw_point(x0,y0,color.get_vector_at(tx0<=0?0:tx0>=color.width()?color.width() - 1:tx0, ty0<=0?0:ty0>=color.height()?color.height() - 1:ty0)._data,opacity). draw_point(x1,y1,color.get_vector_at(tx1<=0?0:tx1>=color.width()?color.width() - 1:tx1, ty1<=0?0:ty1>=color.height()?color.height() - 1:ty1)._data,opacity). draw_point(x2,y2,color.get_vector_at(tx2<=0?0:tx2>=color.width()?color.width() - 1:tx2, ty2<=0?0:ty2>=color.height()?color.height() - 1:ty2)._data,opacity). draw_point(x3,y3,color.get_vector_at(tx3<=0?0:tx3>=color.width()?color.width() - 1:tx3, ty3<=0?0:ty3>=color.height()?color.height() - 1:ty3)._data,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.drawDot((float)x0,height() - (float)y0); board.drawDot((float)x1,height() - (float)y1); board.drawDot((float)x2,height() - (float)y2); board.drawDot((float)x3,height() - (float)y3); } #endif break; case 1 : if (zbuffer) draw_line(zbuffer,x0,y0,z0,x1,y1,z1,color,tx0,ty0,tx1,ty1,opacity). draw_line(zbuffer,x1,y1,z1,x2,y2,z2,color,tx1,ty1,tx2,ty2,opacity). draw_line(zbuffer,x2,y2,z2,x3,y3,z3,color,tx2,ty2,tx3,ty3,opacity). draw_line(zbuffer,x3,y3,z3,x0,y0,z0,color,tx3,ty3,tx0,ty0,opacity); else draw_line(x0,y0,z0,x1,y1,z1,color,tx0,ty0,tx1,ty1,opacity). draw_line(x1,y1,z1,x2,y2,z2,color,tx1,ty1,tx2,ty2,opacity). draw_line(x2,y2,z2,x3,y3,z3,color,tx2,ty2,tx3,ty3,opacity). draw_line(x3,y3,z3,x0,y0,z0,color,tx3,ty3,tx0,ty0,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.drawLine((float)x0,height() - (float)y0,(float)x1,height() - (float)y1); board.drawLine((float)x1,height() - (float)y1,(float)x2,height() - (float)y2); board.drawLine((float)x2,height() - (float)y2,(float)x3,height() - (float)y3); board.drawLine((float)x3,height() - (float)y3,(float)x0,height() - (float)y0); } #endif break; case 2 : if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2,opacity). draw_triangle(zbuffer,x0,y0,z0,x2,y2,z2,x3,y3,z3,color,tx0,ty0,tx2,ty2,tx3,ty3,opacity); else draw_triangle(x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2,opacity). draw_triangle(x0,y0,z0,x2,y2,z2,x3,y3,z3,color,tx0,ty0,tx2,ty2,tx3,ty3,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.fillTriangle((float)x0,height() - (float)y0, (float)x1,height() - (float)y1, (float)x2,height() - (float)y2); board.fillTriangle((float)x0,height() - (float)y0, (float)x2,height() - (float)y2, (float)x3,height() - (float)y3); } #endif break; case 3 : if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2,opacity,lightprops(l)). draw_triangle(zbuffer,x0,y0,z0,x2,y2,z2,x3,y3,z3,color,tx0,ty0,tx2,ty2,tx3,ty3,opacity,lightprops(l)); else draw_triangle(x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2,opacity,lightprops(l)). draw_triangle(x0,y0,z0,x2,y2,z2,x3,y3,z3,color,tx0,ty0,tx2,ty2,tx3,ty3,opacity,lightprops(l)); #ifdef cimg_use_board if (pboard) { const float lp = std::min(lightprops(l),1.f); board.setPenColorRGBi((unsigned char)(128*lp), (unsigned char)(128*lp), (unsigned char)(128*lp), (unsigned char)(opacity*255)); board.fillTriangle((float)x0,height() - (float)y0, (float)x1,height() - (float)y1, (float)x2,height() - (float)y2); board.fillTriangle((float)x0,height() - (float)y0, (float)x2,height() - (float)y2, (float)x3,height() - (float)y3); } #endif break; case 4 : { const float lightprop0 = lightprops(n0), lightprop1 = lightprops(n1), lightprop2 = lightprops(n2), lightprop3 = lightprops(n3); if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2, lightprop0,lightprop1,lightprop2,opacity). draw_triangle(zbuffer,x0,y0,z0,x2,y2,z2,x3,y3,z3,color,tx0,ty0,tx2,ty2,tx3,ty3, lightprop0,lightprop2,lightprop3,opacity); else draw_triangle(x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2, lightprop0,lightprop1,lightprop2,opacity). draw_triangle(x0,y0,z0,x2,y2,z2,x3,y3,z3,color,tx0,ty0,tx2,ty2,tx3,ty3, lightprop0,lightprop2,lightprop3,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.fillGouraudTriangle((float)x0,height() - (float)y0,lightprop0, (float)x1,height() - (float)y1,lightprop1, (float)x2,height() - (float)y2,lightprop2); board.fillGouraudTriangle((float)x0,height() -(float)y0,lightprop0, (float)x2,height() - (float)y2,lightprop2, (float)x3,height() - (float)y3,lightprop3); } #endif } break; case 5 : { const unsigned int lx0 = (unsigned int)cimg::uiround(lightprops(n0,0)), ly0 = (unsigned int)cimg::uiround(lightprops(n0,1)), lx1 = (unsigned int)cimg::uiround(lightprops(n1,0)), ly1 = (unsigned int)cimg::uiround(lightprops(n1,1)), lx2 = (unsigned int)cimg::uiround(lightprops(n2,0)), ly2 = (unsigned int)cimg::uiround(lightprops(n2,1)), lx3 = (unsigned int)cimg::uiround(lightprops(n3,0)), ly3 = (unsigned int)cimg::uiround(lightprops(n3,1)); if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2, light_texture,lx0,ly0,lx1,ly1,lx2,ly2,opacity). draw_triangle(zbuffer,x0,y0,z0,x2,y2,z2,x3,y3,z3,color,tx0,ty0,tx2,ty2,tx3,ty3, light_texture,lx0,ly0,lx2,ly2,lx3,ly3,opacity); else draw_triangle(x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2, light_texture,lx0,ly0,lx1,ly1,lx2,ly2,opacity). draw_triangle(x0,y0,z0,x2,y2,z2,x3,y3,z3,color,tx0,ty0,tx2,ty2,tx3,ty3, light_texture,lx0,ly0,lx2,ly2,lx3,ly3,opacity); #ifdef cimg_use_board if (pboard) { const float l0 = light_texture((int)(light_texture.width()\/2*(1 + lx0)), (int)(light_texture.height()\/2*(1 + ly0))), l1 = light_texture((int)(light_texture.width()\/2*(1 + lx1)), (int)(light_texture.height()\/2*(1 + ly1))), l2 = light_texture((int)(light_texture.width()\/2*(1 + lx2)), (int)(light_texture.height()\/2*(1 + ly2))), l3 = light_texture((int)(light_texture.width()\/2*(1 + lx3)), (int)(light_texture.height()\/2*(1 + ly3))); board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.fillGouraudTriangle((float)x0,height() - (float)y0,l0, (float)x1,height() - (float)y1,l1, (float)x2,height() - (float)y2,l2); board.fillGouraudTriangle((float)x0,height() -(float)y0,l0, (float)x2,height() - (float)y2,l2, (float)x3,height() - (float)y3,l3); } #endif } break; } } break; } } if (render_type==5) cimg::mutex(10,0); return *this;","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":17536,"total_token_length":18578,"max_tokens_setting":32768} +{"idx":207767,"input":"static Image *ReadOneMNGImage(MngInfo* mng_info, const ImageInfo *image_info, ExceptionInfo *exception) { char page_geometry[MagickPathExtent]; Image *image; MagickBooleanType logging; volatile int first_mng_object, object_id, term_chunk_found, skip_to_iend; volatile ssize_t image_count=0; MagickBooleanType status; MagickOffsetType offset; MngBox default_fb, fb, previous_fb; #if defined(MNG_INSERT_LAYERS) PixelInfo mng_background_color; #endif register unsigned char *p; register ssize_t i; size_t count; ssize_t loop_level; volatile short skipping_loop; #if defined(MNG_INSERT_LAYERS) unsigned int mandatory_back=0; #endif volatile unsigned int #ifdef MNG_OBJECT_BUFFERS mng_background_object=0, #endif mng_type=0; \/* 0: PNG or JNG; 1: MNG; 2: MNG-LC; 3: MNG-VLC *\/ size_t default_frame_timeout, frame_timeout, #if defined(MNG_INSERT_LAYERS) image_height, image_width, #endif length; \/* These delays are all measured in image ticks_per_second, * not in MNG ticks_per_second *\/ volatile size_t default_frame_delay, final_delay, final_image_delay, frame_delay, #if defined(MNG_INSERT_LAYERS) insert_layers, #endif mng_iterations=1, simplicity=0, subframe_height=0, subframe_width=0; previous_fb.top=0; previous_fb.bottom=0; previous_fb.left=0; previous_fb.right=0; default_fb.top=0; default_fb.bottom=0; default_fb.left=0; default_fb.right=0; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter ReadOneMNGImage()\"); image=mng_info->image; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { char magic_number[MagickPathExtent]; \/* Verify MNG signature. *\/ count=(size_t) ReadBlob(image,8,(unsigned char *) magic_number); if ((count < 8) || (memcmp(magic_number,\"\\212MNG\\r\\n\\032\\n\",8) != 0)) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); \/* Initialize some nonzero members of the MngInfo structure. *\/ for (i=0; i < MNG_MAX_OBJECTS; i++) { mng_info->object_clip[i].right=(ssize_t) PNG_UINT_31_MAX; mng_info->object_clip[i].bottom=(ssize_t) PNG_UINT_31_MAX; } mng_info->exists[0]=MagickTrue; } skipping_loop=(-1); first_mng_object=MagickTrue; mng_type=0; #if defined(MNG_INSERT_LAYERS) insert_layers=MagickFalse; \/* should be False during convert or mogrify *\/ #endif default_frame_delay=0; default_frame_timeout=0; frame_delay=0; final_delay=1; mng_info->ticks_per_second=1UL*image->ticks_per_second; object_id=0; skip_to_iend=MagickFalse; term_chunk_found=MagickFalse; mng_info->framing_mode=1; #if defined(MNG_INSERT_LAYERS) mandatory_back=MagickFalse; #endif #if defined(MNG_INSERT_LAYERS) mng_background_color=image->background_color; #endif default_fb=mng_info->frame; previous_fb=mng_info->frame; do { char type[MagickPathExtent]; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { unsigned char *chunk; \/* Read a new chunk. *\/ type[0]='\\0'; (void) ConcatenateMagickString(type,\"errr\",MagickPathExtent); length=(size_t) ReadBlobMSBLong(image); count=(size_t) ReadBlob(image,4,(unsigned char *) type); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reading MNG chunk type %c%c%c%c, length: %.20g\", type[0],type[1],type[2],type[3],(double) length); if ((length > PNG_UINT_31_MAX) || (length > GetBlobSize(image)) || (count < 4)) ThrowReaderException(CorruptImageError,\"CorruptImage\"); p=NULL; chunk=(unsigned char *) NULL; if (length != 0) { chunk=(unsigned char *) AcquireQuantumMemory(length,sizeof(*chunk)); if (chunk == (unsigned char *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); for (i=0; i < (ssize_t) length; i++) { int c; c=ReadBlobByte(image); if (c == EOF) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError, \"InsufficientImageDataInFile\"); } chunk[i]=(unsigned char) c; } p=chunk; } (void) ReadBlobMSBLong(image); \/* read crc word *\/ #if !defined(JNG_SUPPORTED) if (memcmp(type,mng_JHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->jhdr_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"JNGCompressNotSupported\",\"`%s'\",image->filename); mng_info->jhdr_warning++; } #endif if (memcmp(type,mng_DHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->dhdr_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"DeltaPNGNotSupported\",\"`%s'\",image->filename); mng_info->dhdr_warning++; } if (memcmp(type,mng_MEND,4) == 0) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); break; } if (skip_to_iend) { if (memcmp(type,mng_IEND,4) == 0) skip_to_iend=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skip to IEND.\"); continue; } if (memcmp(type,mng_MHDR,4) == 0) { if (length != 28) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } mng_info->mng_width=(unsigned long)mng_get_long(p); mng_info->mng_height=(unsigned long)mng_get_long(&p[4]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG width: %.20g\",(double) mng_info->mng_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG height: %.20g\",(double) mng_info->mng_height); } p+=8; mng_info->ticks_per_second=(size_t) mng_get_long(p); if (mng_info->ticks_per_second == 0) default_frame_delay=0; else default_frame_delay=1UL*image->ticks_per_second\/ mng_info->ticks_per_second; frame_delay=default_frame_delay; simplicity=0; p+=16; simplicity=(size_t) mng_get_long(p); mng_type=1; \/* Full MNG *\/ if ((simplicity != 0) && ((simplicity | 11) == 11)) mng_type=2; \/* LC *\/ if ((simplicity != 0) && ((simplicity | 9) == 9)) mng_type=3; \/* VLC *\/ #if defined(MNG_INSERT_LAYERS) if (mng_type != 3) insert_layers=MagickTrue; #endif if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return((Image *) NULL); image=SyncNextImageInList(image); mng_info->image=image; } if ((mng_info->mng_width > 65535L) || (mng_info->mng_height > 65535L)) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(ImageError,\"WidthOrHeightExceedsLimit\"); } (void) FormatLocaleString(page_geometry,MagickPathExtent, \"%.20gx%.20g+0+0\",(double) mng_info->mng_width,(double) mng_info->mng_height); mng_info->frame.left=0; mng_info->frame.right=(ssize_t) mng_info->mng_width; mng_info->frame.top=0; mng_info->frame.bottom=(ssize_t) mng_info->mng_height; mng_info->clip=default_fb=previous_fb=mng_info->frame; for (i=0; i < MNG_MAX_OBJECTS; i++) mng_info->object_clip[i]=mng_info->frame; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_TERM,4) == 0) { int repeat=0; if (length != 0) repeat=p[0]; if (repeat == 3 && length > 9) { final_delay=(png_uint_32) mng_get_long(&p[2]); mng_iterations=(png_uint_32) mng_get_long(&p[6]); if (mng_iterations == PNG_UINT_31_MAX) mng_iterations=0; image->iterations=mng_iterations; term_chunk_found=MagickTrue; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" repeat=%d, final_delay=%.20g, iterations=%.20g\", repeat,(double) final_delay, (double) image->iterations); } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_DEFI,4) == 0) { if (mng_type == 3) { (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"DEFI chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (length < 2) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } object_id=((unsigned int) p[0] << 8) | (unsigned int) p[1]; if (mng_type == 2 && object_id != 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Nonzero object_id in MNG-LC datastream\",\"`%s'\", image->filename); if (object_id >= MNG_MAX_OBJECTS) { \/* Instead of using a warning we should allocate a larger MngInfo structure and continue. *\/ (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"object id too large\",\"`%s'\",image->filename); object_id=MNG_MAX_OBJECTS-1; } if (mng_info->exists[object_id]) if (mng_info->frozen[object_id]) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"DEFI cannot redefine a frozen MNG object\",\"`%s'\", image->filename); continue; } mng_info->exists[object_id]=MagickTrue; if (length > 2) mng_info->invisible[object_id]=p[2]; \/* Extract object offset info. *\/ if (length > 11) { mng_info->x_off[object_id]=(ssize_t) mng_get_long(&p[4]); mng_info->y_off[object_id]=(ssize_t) mng_get_long(&p[8]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_off[%d]: %.20g, y_off[%d]: %.20g\", object_id,(double) mng_info->x_off[object_id], object_id,(double) mng_info->y_off[object_id]); } } \/* Extract object clipping info. *\/ if (length > 27) mng_info->object_clip[object_id]=mng_read_box(mng_info->frame,0, &p[12]); chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_bKGD,4) == 0) { mng_info->have_global_bkgd=MagickFalse; if (length > 5) { mng_info->mng_global_bkgd.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_info->mng_global_bkgd.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_info->mng_global_bkgd.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_info->have_global_bkgd=MagickTrue; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_BACK,4) == 0) { #if defined(MNG_INSERT_LAYERS) if (length > 6) mandatory_back=p[6]; else mandatory_back=0; if (mandatory_back && length > 5) { mng_background_color.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_background_color.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_background_color.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_background_color.alpha=OpaqueAlpha; } #ifdef MNG_OBJECT_BUFFERS if (length > 8) mng_background_object=(p[7] << 8) | p[8]; #endif #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_PLTE,4) == 0) { \/* Read global PLTE. *\/ if (length && (length < 769)) { \/* Read global PLTE. *\/ if (mng_info->global_plte == (png_colorp) NULL) mng_info->global_plte=(png_colorp) AcquireQuantumMemory(256, sizeof(*mng_info->global_plte)); if (mng_info->global_plte == (png_colorp) NULL) { mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } for (i=0; i < (ssize_t) (length\/3); i++) { mng_info->global_plte[i].red=p[3*i]; mng_info->global_plte[i].green=p[3*i+1]; mng_info->global_plte[i].blue=p[3*i+2]; } mng_info->global_plte_length=(unsigned int) (length\/3); } #ifdef MNG_LOOSE for ( ; i < 256; i++) { mng_info->global_plte[i].red=i; mng_info->global_plte[i].green=i; mng_info->global_plte[i].blue=i; } if (length != 0) mng_info->global_plte_length=256; #endif else mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_tRNS,4) == 0) { \/* read global tRNS *\/ if (length > 0 && length < 257) for (i=0; i < (ssize_t) length; i++) mng_info->global_trns[i]=p[i]; #ifdef MNG_LOOSE for ( ; i < 256; i++) mng_info->global_trns[i]=255; #endif mng_info->global_trns_length=(unsigned int) length; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_gAMA,4) == 0) { if (length == 4) { ssize_t igamma; igamma=mng_get_long(p); mng_info->global_gamma=((float) igamma)*0.00001; mng_info->have_global_gama=MagickTrue; } else mng_info->have_global_gama=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_cHRM,4) == 0) { \/* Read global cHRM *\/ if (length == 32) { mng_info->global_chrm.white_point.x=0.00001*mng_get_long(p); mng_info->global_chrm.white_point.y=0.00001*mng_get_long(&p[4]); mng_info->global_chrm.red_primary.x=0.00001*mng_get_long(&p[8]); mng_info->global_chrm.red_primary.y=0.00001* mng_get_long(&p[12]); mng_info->global_chrm.green_primary.x=0.00001* mng_get_long(&p[16]); mng_info->global_chrm.green_primary.y=0.00001* mng_get_long(&p[20]); mng_info->global_chrm.blue_primary.x=0.00001* mng_get_long(&p[24]); mng_info->global_chrm.blue_primary.y=0.00001* mng_get_long(&p[28]); mng_info->have_global_chrm=MagickTrue; } else mng_info->have_global_chrm=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_sRGB,4) == 0) { \/* Read global sRGB. *\/ if (length != 0) { mng_info->global_srgb_intent= Magick_RenderingIntent_from_PNG_RenderingIntent(p[0]); mng_info->have_global_srgb=MagickTrue; } else mng_info->have_global_srgb=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_iCCP,4) == 0) { \/* To do: *\/ \/* Read global iCCP. *\/ chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_FRAM,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"FRAM chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if ((mng_info->framing_mode == 2) || (mng_info->framing_mode == 4)) image->delay=frame_delay; frame_delay=default_frame_delay; frame_timeout=default_frame_timeout; fb=default_fb; if (length != 0) if (p[0]) mng_info->framing_mode=p[0]; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_mode=%d\",mng_info->framing_mode); if (length > 6) { \/* Note the delay and frame clipping boundaries. *\/ p++; \/* framing mode *\/ while (((p-chunk) < (long) length) && *p) p++; \/* frame name *\/ p++; \/* frame name terminator *\/ if ((p-chunk) < (ssize_t) (length-4)) { int change_delay, change_timeout, change_clipping; change_delay=(*p++); change_timeout=(*p++); change_clipping=(*p++); p++; \/* change_sync *\/ if (change_delay && ((p-chunk) < (ssize_t) (length-4))) { frame_delay=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_delay\/=mng_info->ticks_per_second; else frame_delay=PNG_UINT_31_MAX; if (change_delay == 2) default_frame_delay=frame_delay; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_delay=%.20g\",(double) frame_delay); } if (change_timeout && ((p-chunk) < (ssize_t) (length-4))) { frame_timeout=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_timeout\/=mng_info->ticks_per_second; else frame_timeout=PNG_UINT_31_MAX; if (change_timeout == 2) default_frame_timeout=frame_timeout; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_timeout=%.20g\",(double) frame_timeout); } if (change_clipping && ((p-chunk) < (ssize_t) (length-16))) { fb=mng_read_box(previous_fb,(char) p[0],&p[1]); p+=16; previous_fb=fb; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Frame_clip: L=%.20g R=%.20g T=%.20g B=%.20g\", (double) fb.left,(double) fb.right,(double) fb.top, (double) fb.bottom); if (change_clipping == 2) default_fb=fb; } } } mng_info->clip=fb; mng_info->clip=mng_minimum_box(fb,mng_info->frame); subframe_width=(size_t) (mng_info->clip.right -mng_info->clip.left); subframe_height=(size_t) (mng_info->clip.bottom -mng_info->clip.top); \/* Insert a background layer behind the frame if framing_mode is 4. *\/ #if defined(MNG_INSERT_LAYERS) if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" subframe_width=%.20g, subframe_height=%.20g\",(double) subframe_width,(double) subframe_height); if (insert_layers && (mng_info->framing_mode == 4) && (subframe_width) && (subframe_height)) { \/* Allocate next image structure. *\/ if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; image->delay=0; if (SetImageBackgroundColor(image,exception) == MagickFalse) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); return(DestroyImageList(image)); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert backgd layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left, (double) mng_info->clip.right, (double) mng_info->clip.top, (double) mng_info->clip.bottom); } #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLIP,4) == 0) { unsigned int first_object, last_object; \/* Read CLIP. *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(int) first_object; i <= (int) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i]) { MngBox box; box=mng_info->object_clip[i]; if ((p-chunk) < (ssize_t) (length-17)) mng_info->object_clip[i]= mng_read_box(box,(char) p[0],&p[1]); } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_SAVE,4) == 0) { for (i=1; i < MNG_MAX_OBJECTS; i++) if (mng_info->exists[i]) { mng_info->frozen[i]=MagickTrue; #ifdef MNG_OBJECT_BUFFERS if (mng_info->ob[i] != (MngBuffer *) NULL) mng_info->ob[i]->frozen=MagickTrue; #endif } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if ((memcmp(type,mng_DISC,4) == 0) || (memcmp(type,mng_SEEK,4) == 0)) { \/* Read DISC or SEEK. *\/ if ((length == 0) || (length % 2) || !memcmp(type,mng_SEEK,4)) { for (i=1; i < MNG_MAX_OBJECTS; i++) MngInfoDiscardObject(mng_info,i); } else { register ssize_t j; for (j=1; j < (ssize_t) length; j+=2) { i=p[j-1] << 8 | p[j]; MngInfoDiscardObject(mng_info,i); } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_MOVE,4) == 0) { size_t first_object, last_object; \/* read MOVE *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(ssize_t) first_object; i <= (ssize_t) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i] && (p-chunk) < (ssize_t) (length-8)) { MngPair new_pair; MngPair old_pair; old_pair.a=mng_info->x_off[i]; old_pair.b=mng_info->y_off[i]; new_pair=mng_read_pair(old_pair,(int) p[0],&p[1]); mng_info->x_off[i]=new_pair.a; mng_info->y_off[i]=new_pair.b; } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_LOOP,4) == 0) { ssize_t loop_iters=1; if (length > 4) { loop_level=chunk[0]; mng_info->loop_active[loop_level]=1; \/* mark loop active *\/ \/* Record starting point. *\/ loop_iters=mng_get_long(&chunk[1]); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" LOOP level %.20g has %.20g iterations \", (double) loop_level, (double) loop_iters); if (loop_iters <= 0) skipping_loop=loop_level; else { if ((MagickSizeType) loop_iters > GetMagickResourceLimit(ListLengthResource)) loop_iters=GetMagickResourceLimit(ListLengthResource); if (loop_iters >= 2147483647L) loop_iters=2147483647L; mng_info->loop_jump[loop_level]=TellBlob(image); mng_info->loop_count[loop_level]=loop_iters; } mng_info->loop_iteration[loop_level]=0; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_ENDL,4) == 0) { if (length > 0) { loop_level=chunk[0]; if (skipping_loop > 0) { if (skipping_loop == loop_level) { \/* Found end of zero-iteration loop. *\/ skipping_loop=(-1); mng_info->loop_active[loop_level]=0; } } else { if (mng_info->loop_active[loop_level] == 1) { mng_info->loop_count[loop_level]--; mng_info->loop_iteration[loop_level]++; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ENDL: LOOP level %.20g has %.20g remaining iters\", (double) loop_level,(double) mng_info->loop_count[loop_level]); if (mng_info->loop_count[loop_level] > 0) { offset= SeekBlob(image,mng_info->loop_jump[loop_level], SEEK_SET); if (offset < 0) { chunk=(unsigned char *) RelinquishMagickMemory( chunk); ThrowReaderException(CorruptImageError, \"ImproperImageHeader\"); } } else { short last_level; \/* Finished loop. *\/ mng_info->loop_active[loop_level]=0; last_level=(-1); for (i=0; i < loop_level; i++) if (mng_info->loop_active[i] == 1) last_level=(short) i; loop_level=last_level; } } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLON,4) == 0) { if (mng_info->clon_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"CLON is not implemented yet\",\"`%s'\", image->filename); mng_info->clon_warning++; } if (memcmp(type,mng_MAGN,4) == 0) { png_uint_16 magn_first, magn_last, magn_mb, magn_ml, magn_mr, magn_mt, magn_mx, magn_my, magn_methx, magn_methy; if (length > 1) magn_first=(p[0] << 8) | p[1]; else magn_first=0; if (length > 3) magn_last=(p[2] << 8) | p[3]; else magn_last=magn_first; #ifndef MNG_OBJECT_BUFFERS if (magn_first || magn_last) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"MAGN is not implemented yet for nonzero objects\", \"`%s'\",image->filename); mng_info->magn_warning++; } #endif if (length > 4) magn_methx=p[4]; else magn_methx=0; if (length > 6) magn_mx=(p[5] << 8) | p[6]; else magn_mx=1; if (magn_mx == 0) magn_mx=1; if (length > 8) magn_my=(p[7] << 8) | p[8]; else magn_my=magn_mx; if (magn_my == 0) magn_my=1; if (length > 10) magn_ml=(p[9] << 8) | p[10]; else magn_ml=magn_mx; if (magn_ml == 0) magn_ml=1; if (length > 12) magn_mr=(p[11] << 8) | p[12]; else magn_mr=magn_mx; if (magn_mr == 0) magn_mr=1; if (length > 14) magn_mt=(p[13] << 8) | p[14]; else magn_mt=magn_my; if (magn_mt == 0) magn_mt=1; if (length > 16) magn_mb=(p[15] << 8) | p[16]; else magn_mb=magn_my; if (magn_mb == 0) magn_mb=1; if (length > 17) magn_methy=p[17]; else magn_methy=magn_methx; if (magn_methx > 5 || magn_methy > 5) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"Unknown MAGN method in MNG datastream\",\"`%s'\", image->filename); mng_info->magn_warning++; } #ifdef MNG_OBJECT_BUFFERS \/* Magnify existing objects in the range magn_first to magn_last *\/ #endif if (magn_first == 0 || magn_last == 0) { \/* Save the magnification factors for object 0 *\/ mng_info->magn_mb=magn_mb; mng_info->magn_ml=magn_ml; mng_info->magn_mr=magn_mr; mng_info->magn_mt=magn_mt; mng_info->magn_mx=magn_mx; mng_info->magn_my=magn_my; mng_info->magn_methx=magn_methx; mng_info->magn_methy=magn_methy; } } if (memcmp(type,mng_PAST,4) == 0) { if (mng_info->past_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"PAST is not implemented yet\",\"`%s'\", image->filename); mng_info->past_warning++; } if (memcmp(type,mng_SHOW,4) == 0) { if (mng_info->show_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"SHOW is not implemented yet\",\"`%s'\", image->filename); mng_info->show_warning++; } if (memcmp(type,mng_sBIT,4) == 0) { if (length < 4) mng_info->have_global_sbit=MagickFalse; else { mng_info->global_sbit.gray=p[0]; mng_info->global_sbit.red=p[0]; mng_info->global_sbit.green=p[1]; mng_info->global_sbit.blue=p[2]; mng_info->global_sbit.alpha=p[3]; mng_info->have_global_sbit=MagickTrue; } } if (memcmp(type,mng_pHYs,4) == 0) { if (length > 8) { mng_info->global_x_pixels_per_unit= (size_t) mng_get_long(p); mng_info->global_y_pixels_per_unit= (size_t) mng_get_long(&p[4]); mng_info->global_phys_unit_type=p[8]; mng_info->have_global_phys=MagickTrue; } else mng_info->have_global_phys=MagickFalse; } if (memcmp(type,mng_pHYg,4) == 0) { if (mng_info->phyg_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"pHYg is not implemented.\",\"`%s'\",image->filename); mng_info->phyg_warning++; } if (memcmp(type,mng_BASI,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->basi_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"BASI is not implemented yet\",\"`%s'\", image->filename); mng_info->basi_warning++; #ifdef MNG_BASI_SUPPORTED basi_width=(unsigned long) mng_get_long(p); basi_width=(unsigned long) mng_get_long(&p[4]); basi_color_type=p[8]; basi_compression_method=p[9]; basi_filter_type=p[10]; basi_interlace_method=p[11]; if (length > 11) basi_red=((png_uint_32) p[12] << 8) & (png_uint_32) p[13]; else basi_red=0; if (length > 13) basi_green=((png_uint_32) p[14] << 8) & (png_uint_32) p[15]; else basi_green=0; if (length > 15) basi_blue=((png_uint_32) p[16] << 8) & (png_uint_32) p[17]; else basi_blue=0; if (length > 17) basi_alpha=((png_uint_32) p[18] << 8) & (png_uint_32) p[19]; else { if (basi_sample_depth == 16) basi_alpha=65535L; else basi_alpha=255; } if (length > 19) basi_viewable=p[20]; else basi_viewable=0; #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_IHDR,4) #if defined(JNG_SUPPORTED) && memcmp(type,mng_JHDR,4) #endif ) { \/* Not an IHDR or JHDR chunk *\/ chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } \/* Process IHDR *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing %c%c%c%c chunk\",type[0],type[1],type[2],type[3]); mng_info->exists[object_id]=MagickTrue; mng_info->viewable[object_id]=MagickTrue; if (mng_info->invisible[object_id]) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skipping invisible object\"); skip_to_iend=MagickTrue; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } #if defined(MNG_INSERT_LAYERS) if (length < 8) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } image_width=(size_t) mng_get_long(p); image_height=(size_t) mng_get_long(&p[4]); #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); \/* Insert a transparent background layer behind the entire animation if it is not full screen. *\/ #if defined(MNG_INSERT_LAYERS) if (insert_layers && mng_type && first_mng_object) { if ((mng_info->clip.left > 0) || (mng_info->clip.top > 0) || (image_width < mng_info->mng_width) || (mng_info->clip.right < (ssize_t) mng_info->mng_width) || (image_height < mng_info->mng_height) || (mng_info->clip.bottom < (ssize_t) mng_info->mng_height)) { if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; \/* Make a background rectangle. *\/ image->delay=0; image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Inserted transparent background layer, W=%.20g, H=%.20g\", (double) mng_info->mng_width,(double) mng_info->mng_height); } } \/* Insert a background layer behind the upcoming image if framing_mode is 3, and we haven't already inserted one. *\/ if (insert_layers && (mng_info->framing_mode == 3) && (subframe_width) && (subframe_height) && (simplicity == 0 || (simplicity & 0x08))) { if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->delay=0; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert background layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif \/* MNG_INSERT_LAYERS *\/ first_mng_object=MagickFalse; if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; status=SetImageProgress(image,LoadImagesTag,TellBlob(image), GetBlobSize(image)); if (status == MagickFalse) break; if (term_chunk_found) { image->start_loop=MagickTrue; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; if (mng_info->framing_mode == 1 || mng_info->framing_mode == 3) { image->delay=frame_delay; frame_delay=default_frame_delay; } else image->delay=0; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=mng_info->x_off[object_id]; image->page.y=mng_info->y_off[object_id]; image->iterations=mng_iterations; \/* Seek back to the beginning of the IHDR or JHDR chunk's length field. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Seeking back to beginning of %c%c%c%c chunk\",type[0],type[1], type[2],type[3]); offset=SeekBlob(image,-((ssize_t) length+12),SEEK_CUR); if (offset < 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } mng_info->image=image; mng_info->mng_type=mng_type; mng_info->object_id=object_id; if (memcmp(type,mng_IHDR,4) == 0) image=ReadOnePNGImage(mng_info,image_info,exception); #if defined(JNG_SUPPORTED) else image=ReadOneJNGImage(mng_info,image_info,exception); #endif if (image == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"exit ReadJNGImage() with error\"); return((Image *) NULL); } if (image->columns == 0 || image->rows == 0) { (void) CloseBlob(image); return(DestroyImageList(image)); } mng_info->image=image; if (mng_type) { MngBox crop_box; if (((mng_info->magn_methx > 0) && (mng_info->magn_methx <= 5)) && ((mng_info->magn_methy > 0) && (mng_info->magn_methy <= 5))) { png_uint_32 magnified_height, magnified_width; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing MNG MAGN chunk\"); if (mng_info->magn_methx == 1) { magnified_width=mng_info->magn_ml; if (image->columns > 1) magnified_width += mng_info->magn_mr; if (image->columns > 2) magnified_width += (png_uint_32) ((image->columns-2)*(mng_info->magn_mx)); } else { magnified_width=(png_uint_32) image->columns; if (image->columns > 1) magnified_width += mng_info->magn_ml-1; if (image->columns > 2) magnified_width += mng_info->magn_mr-1; if (image->columns > 3) magnified_width += (png_uint_32) ((image->columns-3)*(mng_info->magn_mx-1)); } if (mng_info->magn_methy == 1) { magnified_height=mng_info->magn_mt; if (image->rows > 1) magnified_height += mng_info->magn_mb; if (image->rows > 2) magnified_height += (png_uint_32) ((image->rows-2)*(mng_info->magn_my)); } else { magnified_height=(png_uint_32) image->rows; if (image->rows > 1) magnified_height += mng_info->magn_mt-1; if (image->rows > 2) magnified_height += mng_info->magn_mb-1; if (image->rows > 3) magnified_height += (png_uint_32) ((image->rows-3)*(mng_info->magn_my-1)); } if (magnified_height > image->rows || magnified_width > image->columns) { Image *large_image; int yy; Quantum *next, *prev; png_uint_16 magn_methx, magn_methy; ssize_t m, y; register Quantum *n, *q; register ssize_t x; \/* Allocate next image structure. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocate magnified image\"); AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); large_image=SyncNextImageInList(image); large_image->columns=magnified_width; large_image->rows=magnified_height; magn_methx=mng_info->magn_methx; magn_methy=mng_info->magn_methy; #if (MAGICKCORE_QUANTUM_DEPTH > 16) #define QM unsigned short if (magn_methx != 1 || magn_methy != 1) { \/* Scale pixels to unsigned shorts to prevent overflow of intermediate values of interpolations *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(image,ScaleQuantumToShort( GetPixelRed(image,q)),q); SetPixelGreen(image,ScaleQuantumToShort( GetPixelGreen(image,q)),q); SetPixelBlue(image,ScaleQuantumToShort( GetPixelBlue(image,q)),q); SetPixelAlpha(image,ScaleQuantumToShort( GetPixelAlpha(image,q)),q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #else #define QM Quantum #endif if (image->alpha_trait != UndefinedPixelTrait) (void) SetImageBackgroundColor(large_image,exception); else { large_image->background_color.alpha=OpaqueAlpha; (void) SetImageBackgroundColor(large_image,exception); if (magn_methx == 4) magn_methx=2; if (magn_methx == 5) magn_methx=3; if (magn_methy == 4) magn_methy=2; if (magn_methy == 5) magn_methy=3; } \/* magnify the rows into the right side of the large image *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the rows to %.20g\", (double) large_image->rows); m=(ssize_t) mng_info->magn_mt; yy=0; length=(size_t) GetPixelChannels(image)*image->columns; next=(Quantum *) AcquireQuantumMemory(length,sizeof(*next)); prev=(Quantum *) AcquireQuantumMemory(length,sizeof(*prev)); if ((prev == (Quantum *) NULL) || (next == (Quantum *) NULL)) { if (prev != (Quantum *) NULL) prev=(Quantum *) RelinquishMagickMemory(prev); if (next != (Quantum *) NULL) next=(Quantum *) RelinquishMagickMemory(next); image=DestroyImageList(image); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } n=GetAuthenticPixels(image,0,0,image->columns,1,exception); (void) memcpy(next,n,length); for (y=0; y < (ssize_t) image->rows; y++) { if (y == 0) m=(ssize_t) mng_info->magn_mt; else if (magn_methy > 1 && y == (ssize_t) image->rows-2) m=(ssize_t) mng_info->magn_mb; else if (magn_methy <= 1 && y == (ssize_t) image->rows-1) m=(ssize_t) mng_info->magn_mb; else if (magn_methy > 1 && y == (ssize_t) image->rows-1) m=1; else m=(ssize_t) mng_info->magn_my; n=prev; prev=next; next=n; if (y < (ssize_t) image->rows-1) { n=GetAuthenticPixels(image,0,y+1,image->columns,1, exception); (void) memcpy(next,n,length); } for (i=0; i < m; i++, yy++) { register Quantum *pixels; assert(yy < (ssize_t) large_image->rows); pixels=prev; n=next; q=GetAuthenticPixels(large_image,0,yy,large_image->columns, 1,exception); if (q == (Quantum *) NULL) break; q+=(large_image->columns-image->columns)* GetPixelChannels(large_image); for (x=(ssize_t) image->columns-1; x >= 0; x--) { \/* To do: get color as function of indexes[x] *\/ \/* if (image->storage_class == PseudoClass) { } *\/ if (magn_methy <= 1) { \/* replicate previous *\/ SetPixelRed(large_image,GetPixelRed(image,pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else if (magn_methy == 2 || magn_methy == 4) { if (i == 0) { SetPixelRed(large_image,GetPixelRed(image, pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else { \/* Interpolate *\/ SetPixelRed(large_image,((QM) (((ssize_t) (2*i*(GetPixelRed(image,n) -GetPixelRed(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelRed(image,pixels)))),q); SetPixelGreen(large_image,((QM) (((ssize_t) (2*i*(GetPixelGreen(image,n) -GetPixelGreen(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelGreen(image,pixels)))),q); SetPixelBlue(large_image,((QM) (((ssize_t) (2*i*(GetPixelBlue(image,n) -GetPixelBlue(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelBlue(image,pixels)))),q); if (image->alpha_trait != UndefinedPixelTrait) SetPixelAlpha(large_image, ((QM) (((ssize_t) (2*i*(GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels)+m)) \/((ssize_t) (m*2))+ GetPixelAlpha(image,pixels)))),q); } if (magn_methy == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); else SetPixelAlpha(large_image,GetPixelAlpha(image, n),q); } } else \/* if (magn_methy == 3 || magn_methy == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRed(large_image,GetPixelRed(image, pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else { SetPixelRed(large_image,GetPixelRed(image,n),q); SetPixelGreen(large_image,GetPixelGreen(image,n), q); SetPixelBlue(large_image,GetPixelBlue(image,n), q); SetPixelAlpha(large_image,GetPixelAlpha(image,n), q); } if (magn_methy == 5) { SetPixelAlpha(large_image,(QM) (((ssize_t) (2*i* (GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels)) +m))\/((ssize_t) (m*2)) +GetPixelAlpha(image,pixels)),q); } } n+=GetPixelChannels(image); q+=GetPixelChannels(large_image); pixels+=GetPixelChannels(image); } \/* x *\/ if (SyncAuthenticPixels(large_image,exception) == 0) break; } \/* i *\/ } \/* y *\/ prev=(Quantum *) RelinquishMagickMemory(prev); next=(Quantum *) RelinquishMagickMemory(next); length=image->columns; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Delete original image\"); DeleteImageFromList(&image); image=large_image; mng_info->image=image; \/* magnify the columns *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the columns to %.20g\", (double) image->columns); for (y=0; y < (ssize_t) image->rows; y++) { register Quantum *pixels; q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; pixels=q+(image->columns-length)*GetPixelChannels(image); n=pixels+GetPixelChannels(image); for (x=(ssize_t) (image->columns-length); x < (ssize_t) image->columns; x++) { \/* To do: Rewrite using Get\/Set***PixelChannel() *\/ if (x == (ssize_t) (image->columns-length)) m=(ssize_t) mng_info->magn_ml; else if (magn_methx > 1 && x == (ssize_t) image->columns-2) m=(ssize_t) mng_info->magn_mr; else if (magn_methx <= 1 && x == (ssize_t) image->columns-1) m=(ssize_t) mng_info->magn_mr; else if (magn_methx > 1 && x == (ssize_t) image->columns-1) m=1; else m=(ssize_t) mng_info->magn_mx; for (i=0; i < m; i++) { if (magn_methx <= 1) { \/* replicate previous *\/ SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image,pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image,pixels),q); } else if (magn_methx == 2 || magn_methx == 4) { if (i == 0) { SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image,pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image,pixels),q); } \/* To do: Rewrite using Get\/Set***PixelChannel() *\/ else { \/* Interpolate *\/ SetPixelRed(image,(QM) ((2*i*( GetPixelRed(image,n) -GetPixelRed(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelRed(image,pixels)),q); SetPixelGreen(image,(QM) ((2*i*( GetPixelGreen(image,n) -GetPixelGreen(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelGreen(image,pixels)),q); SetPixelBlue(image,(QM) ((2*i*( GetPixelBlue(image,n) -GetPixelBlue(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelBlue(image,pixels)),q); if (image->alpha_trait != UndefinedPixelTrait) SetPixelAlpha(image,(QM) ((2*i*( GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelAlpha(image,pixels)),q); } if (magn_methx == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelAlpha(image, GetPixelAlpha(image,pixels)+0,q); } else { SetPixelAlpha(image, GetPixelAlpha(image,n)+0,q); } } } else \/* if (magn_methx == 3 || magn_methx == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image, pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image, pixels),q); } else { SetPixelRed(image,GetPixelRed(image,n),q); SetPixelGreen(image,GetPixelGreen(image,n),q); SetPixelBlue(image,GetPixelBlue(image,n),q); SetPixelAlpha(image,GetPixelAlpha(image,n),q); } if (magn_methx == 5) { \/* Interpolate *\/ SetPixelAlpha(image, (QM) ((2*i*( GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels))+m)\/ ((ssize_t) (m*2)) +GetPixelAlpha(image,pixels)),q); } } q+=GetPixelChannels(image); } n+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } #if (MAGICKCORE_QUANTUM_DEPTH > 16) if (magn_methx != 1 || magn_methy != 1) { \/* Rescale pixels to Quantum *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(image,ScaleShortToQuantum( GetPixelRed(image,q)),q); SetPixelGreen(image,ScaleShortToQuantum( GetPixelGreen(image,q)),q); SetPixelBlue(image,ScaleShortToQuantum( GetPixelBlue(image,q)),q); SetPixelAlpha(image,ScaleShortToQuantum( GetPixelAlpha(image,q)),q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #endif if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished MAGN processing\"); } } \/* Crop_box is with respect to the upper left corner of the MNG. *\/ crop_box.left=mng_info->image_box.left+mng_info->x_off[object_id]; crop_box.right=mng_info->image_box.right+mng_info->x_off[object_id]; crop_box.top=mng_info->image_box.top+mng_info->y_off[object_id]; crop_box.bottom=mng_info->image_box.bottom+mng_info->y_off[object_id]; crop_box=mng_minimum_box(crop_box,mng_info->clip); crop_box=mng_minimum_box(crop_box,mng_info->frame); crop_box=mng_minimum_box(crop_box,mng_info->object_clip[object_id]); if ((crop_box.left != (mng_info->image_box.left +mng_info->x_off[object_id])) || (crop_box.right != (mng_info->image_box.right +mng_info->x_off[object_id])) || (crop_box.top != (mng_info->image_box.top +mng_info->y_off[object_id])) || (crop_box.bottom != (mng_info->image_box.bottom +mng_info->y_off[object_id]))) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Crop the PNG image\"); if ((crop_box.left < crop_box.right) && (crop_box.top < crop_box.bottom)) { Image *im; RectangleInfo crop_info; \/* Crop_info is with respect to the upper left corner of the image. *\/ crop_info.x=(crop_box.left-mng_info->x_off[object_id]); crop_info.y=(crop_box.top-mng_info->y_off[object_id]); crop_info.width=(size_t) (crop_box.right-crop_box.left); crop_info.height=(size_t) (crop_box.bottom-crop_box.top); image->page.width=image->columns; image->page.height=image->rows; image->page.x=0; image->page.y=0; im=CropImage(image,&crop_info,exception); if (im != (Image *) NULL) { image->columns=im->columns; image->rows=im->rows; im=DestroyImage(im); image->page.width=image->columns; image->page.height=image->rows; image->page.x=crop_box.left; image->page.y=crop_box.top; } } else { \/* No pixels in crop area. The MNG spec still requires a layer, though, so make a single transparent pixel in the top left corner. *\/ image->columns=1; image->rows=1; image->colors=2; (void) SetImageBackgroundColor(image,exception); image->page.width=1; image->page.height=1; image->page.x=0; image->page.y=0; } } #ifndef PNG_READ_EMPTY_PLTE_SUPPORTED image=mng_info->image; #endif } #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy. *\/ if (image->depth > 16) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (LosslessReduceDepthOK(image,exception) != MagickFalse) image->depth = 8; #endif if (image_info->number_scenes != 0) { if (mng_info->scenes_found > (ssize_t) (image_info->first_scene+image_info->number_scenes)) break; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading image datastream.\"); } while (LocaleCompare(image_info->magick,\"MNG\") == 0); (void) CloseBlob(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading all image datastreams.\"); #if defined(MNG_INSERT_LAYERS) if (insert_layers && !mng_info->image_found && (mng_info->mng_width) && (mng_info->mng_height)) { \/* Insert a background layer if nothing else was found. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No images found. Inserting a background layer.\"); if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocation failed, returning NULL.\"); return(DestroyImageList(image));; } image=SyncNextImageInList(image); } image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; if (image_info->ping == MagickFalse) (void) SetImageBackgroundColor(image,exception); mng_info->image_found++; } #endif image->iterations=mng_iterations; if (mng_iterations == 1) image->start_loop=MagickTrue; while (GetPreviousImageInList(image) != (Image *) NULL) { image_count++; if (image_count > 10*mng_info->image_found) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" No beginning\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Linked list is corrupted, beginning of list not found\", \"`%s'\",image_info->filename); return(DestroyImageList(image)); } image=GetPreviousImageInList(image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Corrupt list\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Linked list is corrupted; next_image is NULL\",\"`%s'\", image_info->filename); } } if (mng_info->ticks_per_second && mng_info->image_found > 1 && GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" First image null\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"image->next for first image is NULL but shouldn't be.\", \"`%s'\",image_info->filename); } if (mng_info->image_found == 0) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No visible images found.\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"No visible images in file\",\"`%s'\",image_info->filename); return(DestroyImageList(image)); } if (mng_info->ticks_per_second) final_delay=1UL*MagickMax(image->ticks_per_second,1L)* final_delay\/mng_info->ticks_per_second; else image->start_loop=MagickTrue; \/* Find final nonzero image delay *\/ final_image_delay=0; while (GetNextImageInList(image) != (Image *) NULL) { if (image->delay) final_image_delay=image->delay; image=GetNextImageInList(image); } if (final_delay < final_image_delay) final_delay=final_image_delay; image->delay=final_delay; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->delay=%.20g, final_delay=%.20g\",(double) image->delay, (double) final_delay); if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Before coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g\",(double) image->delay); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g\",(double) scene++, (double) image->delay); } } image=GetFirstImageInList(image); #ifdef MNG_COALESCE_LAYERS if (insert_layers && image->next) { Image *next_image, *next; size_t scene; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Coalesce Images\"); scene=image->scene; next_image=CoalesceImages(image,exception); image=DestroyImageList(image); if (next_image == (Image *) NULL) { mng_info=MngInfoFreeStruct(mng_info); return((Image *) NULL); } image=next_image; for (next=image; next != (Image *) NULL; next=next_image) { next->page.width=mng_info->mng_width; next->page.height=mng_info->mng_height; next->page.x=0; next->page.y=0; next->scene=scene++; next_image=GetNextImageInList(next); if (next_image == (Image *) NULL) break; if (next->delay == 0) { scene--; next_image->previous=GetPreviousImageInList(next); if (GetPreviousImageInList(next) == (Image *) NULL) image=next_image; else next->previous->next=next_image; next=DestroyImage(next); } } } #endif while (GetNextImageInList(image) != (Image *) NULL) image=GetNextImageInList(image); image->dispose=BackgroundDispose; if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" After coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g dispose=%.20g\",(double) image->delay, (double) image->dispose); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g dispose=%.20g\",(double) scene++, (double) image->delay,(double) image->dispose); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit ReadOneMNGImage();\"); return(image); }","output":{"is_vulnerable":true,"vulnerability_types":["Use After Free"],"explanation":"In ImageMagick 7.0.9-7 Q16, there is a use-after-free in the function MngInfoDiscardObject of coders\/png.c, related to ReadOneMNGImage.","severity_level":"NoInfo","cwe":["CWE-416"],"cve":"CVE-2019-19952"},"code_token_length":16732,"total_token_length":17774,"max_tokens_setting":32768} +{"idx":209923,"input":"exec_instructions(ectx_T *ectx) { int ret = FAIL; int save_trylevel_at_start = ectx->ec_trylevel_at_start; int dict_stack_len_at_start = dict_stack.ga_len; \/\/ Start execution at the first instruction. ectx->ec_iidx = 0; \/\/ Only catch exceptions in this instruction list. ectx->ec_trylevel_at_start = trylevel; for (;;) { static int breakcheck_count = 0; \/\/ using \"static\" makes it faster isn_T *iptr; typval_T *tv; if (unlikely(++breakcheck_count >= 100)) { line_breakcheck(); breakcheck_count = 0; } if (unlikely(got_int)) { \/\/ Turn CTRL-C into an exception. got_int = FALSE; if (throw_exception(\"Vim:Interrupt\", ET_INTERRUPT, NULL) == FAIL) goto theend; did_throw = TRUE; } if (unlikely(did_emsg && msg_list != NULL && *msg_list != NULL)) { \/\/ Turn an error message into an exception. did_emsg = FALSE; if (throw_exception(*msg_list, ET_ERROR, NULL) == FAIL) goto theend; did_throw = TRUE; *msg_list = NULL; } if (unlikely(did_throw)) { garray_T *trystack = &ectx->ec_trystack; trycmd_T *trycmd = NULL; int index = trystack->ga_len; \/\/ An exception jumps to the first catch, finally, or returns from \/\/ the current function. while (index > 0) { trycmd = ((trycmd_T *)trystack->ga_data) + index - 1; if (!trycmd->tcd_in_catch || trycmd->tcd_finally_idx != 0) break; \/\/ In the catch and finally block of this try we have to go up \/\/ one level. --index; trycmd = NULL; } if (trycmd != NULL && trycmd->tcd_frame_idx == ectx->ec_frame_idx) { if (trycmd->tcd_in_catch) { \/\/ exception inside \":catch\", jump to \":finally\" once ectx->ec_iidx = trycmd->tcd_finally_idx; trycmd->tcd_finally_idx = 0; } else \/\/ jump to first \":catch\" ectx->ec_iidx = trycmd->tcd_catch_idx; trycmd->tcd_in_catch = TRUE; did_throw = FALSE; \/\/ don't come back here until :endtry trycmd->tcd_did_throw = TRUE; } else { \/\/ Not inside try or need to return from current functions. \/\/ Push a dummy return value. if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; tv = STACK_TV_BOT(0); tv->v_type = VAR_NUMBER; tv->vval.v_number = 0; ++ectx->ec_stack.ga_len; if (ectx->ec_frame_idx == ectx->ec_initial_frame_idx) { \/\/ At the toplevel we are done. need_rethrow = TRUE; if (handle_closure_in_use(ectx, FALSE) == FAIL) goto theend; goto done; } if (func_return(ectx) == FAIL) goto theend; } continue; } iptr = &ectx->ec_instr[ectx->ec_iidx++]; switch (iptr->isn_type) { \/\/ execute Ex command line case ISN_EXEC: if (exec_command(iptr) == FAIL) goto on_error; break; \/\/ execute Ex command line split at NL characters. case ISN_EXEC_SPLIT: { source_cookie_T cookie; char_u *line; SOURCING_LNUM = iptr->isn_lnum; CLEAR_FIELD(cookie); cookie.sourcing_lnum = iptr->isn_lnum - 1; cookie.nextline = iptr->isn_arg.string; line = get_split_sourceline(0, &cookie, 0, 0); if (do_cmdline(line, get_split_sourceline, &cookie, DOCMD_VERBOSE|DOCMD_NOWAIT|DOCMD_KEYTYPED) == FAIL || did_emsg) { vim_free(line); goto on_error; } vim_free(line); } break; \/\/ execute Ex command line that is only a range case ISN_EXECRANGE: { exarg_T ea; char *error = NULL; CLEAR_FIELD(ea); ea.cmdidx = CMD_SIZE; ea.addr_type = ADDR_LINES; ea.cmd = iptr->isn_arg.string; parse_cmd_address(&ea, &error, FALSE); if (ea.cmd == NULL) goto on_error; if (error == NULL) error = ex_range_without_command(&ea); if (error != NULL) { SOURCING_LNUM = iptr->isn_lnum; emsg(error); goto on_error; } } break; \/\/ Evaluate an expression with legacy syntax, push it onto the \/\/ stack. case ISN_LEGACY_EVAL: { char_u *arg = iptr->isn_arg.string; int res; int save_flags = cmdmod.cmod_flags; if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; tv = STACK_TV_BOT(0); init_tv(tv); cmdmod.cmod_flags |= CMOD_LEGACY; res = eval0(arg, tv, NULL, &EVALARG_EVALUATE); cmdmod.cmod_flags = save_flags; if (res == FAIL) goto on_error; ++ectx->ec_stack.ga_len; } break; \/\/ push typeval VAR_INSTR with instructions to be executed case ISN_INSTR: { if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; tv = STACK_TV_BOT(0); tv->vval.v_instr = ALLOC_ONE(instr_T); if (tv->vval.v_instr == NULL) goto on_error; ++ectx->ec_stack.ga_len; tv->v_type = VAR_INSTR; tv->vval.v_instr->instr_ectx = ectx; tv->vval.v_instr->instr_instr = iptr->isn_arg.instr; } break; \/\/ execute :substitute with an expression case ISN_SUBSTITUTE: { subs_T *subs = &iptr->isn_arg.subs; source_cookie_T cookie; struct subs_expr_S *save_instr = substitute_instr; struct subs_expr_S subs_instr; int res; subs_instr.subs_ectx = ectx; subs_instr.subs_instr = subs->subs_instr; subs_instr.subs_status = OK; substitute_instr = &subs_instr; SOURCING_LNUM = iptr->isn_lnum; \/\/ This is very much like ISN_EXEC CLEAR_FIELD(cookie); cookie.sourcing_lnum = iptr->isn_lnum - 1; res = do_cmdline(subs->subs_cmd, getsourceline, &cookie, DOCMD_VERBOSE|DOCMD_NOWAIT|DOCMD_KEYTYPED); substitute_instr = save_instr; if (res == FAIL || did_emsg || subs_instr.subs_status == FAIL) goto on_error; } break; case ISN_FINISH: goto done; case ISN_REDIRSTART: \/\/ create a dummy entry for var_redir_str() if (alloc_redir_lval() == FAIL) goto on_error; \/\/ The output is stored in growarray \"redir_ga\" until \/\/ redirection ends. init_redir_ga(); redir_vname = 1; break; case ISN_REDIREND: { char_u *res = get_clear_redir_ga(); \/\/ End redirection, put redirected text on the stack. clear_redir_lval(); redir_vname = 0; if (GA_GROW_FAILS(&ectx->ec_stack, 1)) { vim_free(res); goto theend; } tv = STACK_TV_BOT(0); tv->v_type = VAR_STRING; tv->vval.v_string = res; ++ectx->ec_stack.ga_len; } break; case ISN_CEXPR_AUCMD: #ifdef FEAT_QUICKFIX if (trigger_cexpr_autocmd(iptr->isn_arg.number) == FAIL) goto on_error; #endif break; case ISN_CEXPR_CORE: #ifdef FEAT_QUICKFIX { exarg_T ea; int res; CLEAR_FIELD(ea); ea.cmdidx = iptr->isn_arg.cexpr.cexpr_ref->cer_cmdidx; ea.forceit = iptr->isn_arg.cexpr.cexpr_ref->cer_forceit; ea.cmdlinep = &iptr->isn_arg.cexpr.cexpr_ref->cer_cmdline; --ectx->ec_stack.ga_len; tv = STACK_TV_BOT(0); res = cexpr_core(&ea, tv); clear_tv(tv); if (res == FAIL) goto on_error; } #endif break; \/\/ execute Ex command from pieces on the stack case ISN_EXECCONCAT: { int count = iptr->isn_arg.number; size_t len = 0; int pass; int i; char_u *cmd = NULL; char_u *str; for (pass = 1; pass <= 2; ++pass) { for (i = 0; i < count; ++i) { tv = STACK_TV_BOT(i - count); str = tv->vval.v_string; if (str != NULL && *str != NUL) { if (pass == 2) STRCPY(cmd + len, str); len += STRLEN(str); } if (pass == 2) clear_tv(tv); } if (pass == 1) { cmd = alloc(len + 1); if (unlikely(cmd == NULL)) goto theend; len = 0; } } SOURCING_LNUM = iptr->isn_lnum; do_cmdline_cmd(cmd); vim_free(cmd); } break; \/\/ execute :echo {string} ... case ISN_ECHO: { int count = iptr->isn_arg.echo.echo_count; int atstart = TRUE; int needclr = TRUE; int idx; for (idx = 0; idx < count; ++idx) { tv = STACK_TV_BOT(idx - count); echo_one(tv, iptr->isn_arg.echo.echo_with_white, &atstart, &needclr); clear_tv(tv); } if (needclr) msg_clr_eos(); ectx->ec_stack.ga_len -= count; } break; \/\/ :execute {string} ... \/\/ :echomsg {string} ... \/\/ :echoconsole {string} ... \/\/ :echoerr {string} ... case ISN_EXECUTE: case ISN_ECHOMSG: case ISN_ECHOCONSOLE: case ISN_ECHOERR: { int count = iptr->isn_arg.number; garray_T ga; char_u buf[NUMBUFLEN]; char_u *p; int len; int failed = FALSE; int idx; ga_init2(&ga, 1, 80); for (idx = 0; idx < count; ++idx) { tv = STACK_TV_BOT(idx - count); if (iptr->isn_type == ISN_EXECUTE) { if (tv->v_type == VAR_CHANNEL || tv->v_type == VAR_JOB) { SOURCING_LNUM = iptr->isn_lnum; semsg(_(e_using_invalid_value_as_string_str), vartype_name(tv->v_type)); break; } else p = tv_get_string_buf(tv, buf); } else p = tv_stringify(tv, buf); len = (int)STRLEN(p); if (GA_GROW_FAILS(&ga, len + 2)) failed = TRUE; else { if (ga.ga_len > 0) ((char_u *)(ga.ga_data))[ga.ga_len++] = ' '; STRCPY((char_u *)(ga.ga_data) + ga.ga_len, p); ga.ga_len += len; } clear_tv(tv); } ectx->ec_stack.ga_len -= count; if (failed) { ga_clear(&ga); goto on_error; } if (ga.ga_data != NULL) { if (iptr->isn_type == ISN_EXECUTE) { SOURCING_LNUM = iptr->isn_lnum; do_cmdline_cmd((char_u *)ga.ga_data); if (did_emsg) { ga_clear(&ga); goto on_error; } } else { msg_sb_eol(); if (iptr->isn_type == ISN_ECHOMSG) { msg_attr(ga.ga_data, echo_attr); out_flush(); } else if (iptr->isn_type == ISN_ECHOCONSOLE) { ui_write(ga.ga_data, (int)STRLEN(ga.ga_data), TRUE); ui_write((char_u *)\"\\r\\n\", 2, TRUE); } else { SOURCING_LNUM = iptr->isn_lnum; emsg(ga.ga_data); } } } ga_clear(&ga); } break; \/\/ load local variable or argument case ISN_LOAD: if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; copy_tv(STACK_TV_VAR(iptr->isn_arg.number), STACK_TV_BOT(0)); ++ectx->ec_stack.ga_len; break; \/\/ load v: variable case ISN_LOADV: if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; copy_tv(get_vim_var_tv(iptr->isn_arg.number), STACK_TV_BOT(0)); ++ectx->ec_stack.ga_len; break; \/\/ load s: variable in Vim9 script case ISN_LOADSCRIPT: { scriptref_T *sref = iptr->isn_arg.script.scriptref; svar_T *sv; sv = get_script_svar(sref, ectx->ec_dfunc_idx); if (sv == NULL) goto theend; allocate_if_null(sv->sv_tv); if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; copy_tv(sv->sv_tv, STACK_TV_BOT(0)); ++ectx->ec_stack.ga_len; } break; \/\/ load s: variable in old script case ISN_LOADS: { hashtab_T *ht = &SCRIPT_VARS( iptr->isn_arg.loadstore.ls_sid); char_u *name = iptr->isn_arg.loadstore.ls_name; dictitem_T *di = find_var_in_ht(ht, 0, name, TRUE); if (di == NULL) { SOURCING_LNUM = iptr->isn_lnum; semsg(_(e_undefined_variable_str), name); goto on_error; } else { if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; copy_tv(&di->di_tv, STACK_TV_BOT(0)); ++ectx->ec_stack.ga_len; } } break; \/\/ load g:\/b:\/w:\/t: variable case ISN_LOADG: case ISN_LOADB: case ISN_LOADW: case ISN_LOADT: { dictitem_T *di = NULL; hashtab_T *ht = NULL; char namespace; switch (iptr->isn_type) { case ISN_LOADG: ht = get_globvar_ht(); namespace = 'g'; break; case ISN_LOADB: ht = &curbuf->b_vars->dv_hashtab; namespace = 'b'; break; case ISN_LOADW: ht = &curwin->w_vars->dv_hashtab; namespace = 'w'; break; case ISN_LOADT: ht = &curtab->tp_vars->dv_hashtab; namespace = 't'; break; default: \/\/ Cannot reach here goto theend; } di = find_var_in_ht(ht, 0, iptr->isn_arg.string, TRUE); if (di == NULL) { SOURCING_LNUM = iptr->isn_lnum; semsg(_(e_undefined_variable_char_str), namespace, iptr->isn_arg.string); goto on_error; } else { if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; copy_tv(&di->di_tv, STACK_TV_BOT(0)); ++ectx->ec_stack.ga_len; } } break; \/\/ load autoload variable case ISN_LOADAUTO: { char_u *name = iptr->isn_arg.string; if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; SOURCING_LNUM = iptr->isn_lnum; if (eval_variable(name, (int)STRLEN(name), 0, STACK_TV_BOT(0), NULL, EVAL_VAR_VERBOSE) == FAIL) goto on_error; ++ectx->ec_stack.ga_len; } break; \/\/ load g:\/b:\/w:\/t: namespace case ISN_LOADGDICT: case ISN_LOADBDICT: case ISN_LOADWDICT: case ISN_LOADTDICT: { dict_T *d = NULL; switch (iptr->isn_type) { case ISN_LOADGDICT: d = get_globvar_dict(); break; case ISN_LOADBDICT: d = curbuf->b_vars; break; case ISN_LOADWDICT: d = curwin->w_vars; break; case ISN_LOADTDICT: d = curtab->tp_vars; break; default: \/\/ Cannot reach here goto theend; } if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; tv = STACK_TV_BOT(0); tv->v_type = VAR_DICT; tv->v_lock = 0; tv->vval.v_dict = d; ++d->dv_refcount; ++ectx->ec_stack.ga_len; } break; \/\/ load &option case ISN_LOADOPT: { typval_T optval; char_u *name = iptr->isn_arg.string; \/\/ This is not expected to fail, name is checked during \/\/ compilation: don't set SOURCING_LNUM. if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; if (eval_option(&name, &optval, TRUE) == FAIL) goto theend; *STACK_TV_BOT(0) = optval; ++ectx->ec_stack.ga_len; } break; \/\/ load $ENV case ISN_LOADENV: { typval_T optval; char_u *name = iptr->isn_arg.string; if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; \/\/ name is always valid, checked when compiling (void)eval_env_var(&name, &optval, TRUE); *STACK_TV_BOT(0) = optval; ++ectx->ec_stack.ga_len; } break; \/\/ load @register case ISN_LOADREG: if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; tv = STACK_TV_BOT(0); tv->v_type = VAR_STRING; tv->v_lock = 0; \/\/ This may result in NULL, which should be equivalent to an \/\/ empty string. tv->vval.v_string = get_reg_contents( iptr->isn_arg.number, GREG_EXPR_SRC); ++ectx->ec_stack.ga_len; break; \/\/ store local variable case ISN_STORE: --ectx->ec_stack.ga_len; tv = STACK_TV_VAR(iptr->isn_arg.number); clear_tv(tv); *tv = *STACK_TV_BOT(0); break; \/\/ store s: variable in old script case ISN_STORES: { hashtab_T *ht = &SCRIPT_VARS( iptr->isn_arg.loadstore.ls_sid); char_u *name = iptr->isn_arg.loadstore.ls_name; dictitem_T *di = find_var_in_ht(ht, 0, name + 2, TRUE); --ectx->ec_stack.ga_len; if (di == NULL) store_var(name, STACK_TV_BOT(0)); else { SOURCING_LNUM = iptr->isn_lnum; if (var_check_permission(di, name) == FAIL) { clear_tv(STACK_TV_BOT(0)); goto on_error; } clear_tv(&di->di_tv); di->di_tv = *STACK_TV_BOT(0); } } break; \/\/ store script-local variable in Vim9 script case ISN_STORESCRIPT: { scriptref_T *sref = iptr->isn_arg.script.scriptref; svar_T *sv; sv = get_script_svar(sref, ectx->ec_dfunc_idx); if (sv == NULL) goto theend; --ectx->ec_stack.ga_len; \/\/ \"const\" and \"final\" are checked at compile time, locking \/\/ the value needs to be checked here. SOURCING_LNUM = iptr->isn_lnum; if (value_check_lock(sv->sv_tv->v_lock, sv->sv_name, FALSE)) { clear_tv(STACK_TV_BOT(0)); goto on_error; } clear_tv(sv->sv_tv); *sv->sv_tv = *STACK_TV_BOT(0); } break; \/\/ store option case ISN_STOREOPT: case ISN_STOREFUNCOPT: { char_u *opt_name = iptr->isn_arg.storeopt.so_name; int opt_flags = iptr->isn_arg.storeopt.so_flags; long n = 0; char_u *s = NULL; char *msg; char_u numbuf[NUMBUFLEN]; char_u *tofree = NULL; --ectx->ec_stack.ga_len; tv = STACK_TV_BOT(0); if (tv->v_type == VAR_STRING) { s = tv->vval.v_string; if (s == NULL) s = (char_u *)\"\"; } else if (iptr->isn_type == ISN_STOREFUNCOPT) { SOURCING_LNUM = iptr->isn_lnum; \/\/ If the option can be set to a function reference or \/\/ a lambda and the passed value is a function \/\/ reference, then convert it to the name (string) of \/\/ the function reference. s = tv2string(tv, &tofree, numbuf, 0); if (s == NULL || *s == NUL) { clear_tv(tv); goto on_error; } } else \/\/ must be VAR_NUMBER, CHECKTYPE makes sure n = tv->vval.v_number; msg = set_option_value(opt_name, n, s, opt_flags); clear_tv(tv); vim_free(tofree); if (msg != NULL) { SOURCING_LNUM = iptr->isn_lnum; emsg(_(msg)); goto on_error; } } break; \/\/ store $ENV case ISN_STOREENV: --ectx->ec_stack.ga_len; tv = STACK_TV_BOT(0); vim_setenv_ext(iptr->isn_arg.string, tv_get_string(tv)); clear_tv(tv); break; \/\/ store @r case ISN_STOREREG: { int reg = iptr->isn_arg.number; --ectx->ec_stack.ga_len; tv = STACK_TV_BOT(0); write_reg_contents(reg, tv_get_string(tv), -1, FALSE); clear_tv(tv); } break; \/\/ store v: variable case ISN_STOREV: --ectx->ec_stack.ga_len; if (set_vim_var_tv(iptr->isn_arg.number, STACK_TV_BOT(0)) == FAIL) \/\/ should not happen, type is checked when compiling goto on_error; break; \/\/ store g:\/b:\/w:\/t: variable case ISN_STOREG: case ISN_STOREB: case ISN_STOREW: case ISN_STORET: { dictitem_T *di; hashtab_T *ht; char_u *name = iptr->isn_arg.string + 2; switch (iptr->isn_type) { case ISN_STOREG: ht = get_globvar_ht(); break; case ISN_STOREB: ht = &curbuf->b_vars->dv_hashtab; break; case ISN_STOREW: ht = &curwin->w_vars->dv_hashtab; break; case ISN_STORET: ht = &curtab->tp_vars->dv_hashtab; break; default: \/\/ Cannot reach here goto theend; } --ectx->ec_stack.ga_len; di = find_var_in_ht(ht, 0, name, TRUE); if (di == NULL) store_var(iptr->isn_arg.string, STACK_TV_BOT(0)); else { SOURCING_LNUM = iptr->isn_lnum; if (var_check_permission(di, name) == FAIL) goto on_error; clear_tv(&di->di_tv); di->di_tv = *STACK_TV_BOT(0); } } break; \/\/ store an autoload variable case ISN_STOREAUTO: SOURCING_LNUM = iptr->isn_lnum; set_var(iptr->isn_arg.string, STACK_TV_BOT(-1), TRUE); clear_tv(STACK_TV_BOT(-1)); --ectx->ec_stack.ga_len; break; \/\/ store number in local variable case ISN_STORENR: tv = STACK_TV_VAR(iptr->isn_arg.storenr.stnr_idx); clear_tv(tv); tv->v_type = VAR_NUMBER; tv->vval.v_number = iptr->isn_arg.storenr.stnr_val; break; \/\/ store value in list or dict variable case ISN_STOREINDEX: { vartype_T dest_type = iptr->isn_arg.vartype; typval_T *tv_idx = STACK_TV_BOT(-2); typval_T *tv_dest = STACK_TV_BOT(-1); int status = OK; \/\/ Stack contains: \/\/ -3 value to be stored \/\/ -2 index \/\/ -1 dict or list tv = STACK_TV_BOT(-3); SOURCING_LNUM = iptr->isn_lnum; if (dest_type == VAR_ANY) { dest_type = tv_dest->v_type; if (dest_type == VAR_DICT) status = do_2string(tv_idx, TRUE, FALSE); else if (dest_type == VAR_LIST && tv_idx->v_type != VAR_NUMBER) { emsg(_(e_number_expected)); status = FAIL; } } else if (dest_type != tv_dest->v_type) { \/\/ just in case, should be OK semsg(_(e_expected_str_but_got_str), vartype_name(dest_type), vartype_name(tv_dest->v_type)); status = FAIL; } if (status == OK && dest_type == VAR_LIST) { long lidx = (long)tv_idx->vval.v_number; list_T *list = tv_dest->vval.v_list; if (list == NULL) { emsg(_(e_list_not_set)); goto on_error; } if (lidx < 0 && list->lv_len + lidx >= 0) \/\/ negative index is relative to the end lidx = list->lv_len + lidx; if (lidx < 0 || lidx > list->lv_len) { semsg(_(e_list_index_out_of_range_nr), lidx); goto on_error; } if (lidx < list->lv_len) { listitem_T *li = list_find(list, lidx); if (error_if_locked(li->li_tv.v_lock, e_cannot_change_list_item)) goto on_error; \/\/ overwrite existing list item clear_tv(&li->li_tv); li->li_tv = *tv; } else { if (error_if_locked(list->lv_lock, e_cannot_change_list)) goto on_error; \/\/ append to list, only fails when out of memory if (list_append_tv(list, tv) == FAIL) goto theend; clear_tv(tv); } } else if (status == OK && dest_type == VAR_DICT) { char_u *key = tv_idx->vval.v_string; dict_T *dict = tv_dest->vval.v_dict; dictitem_T *di; SOURCING_LNUM = iptr->isn_lnum; if (dict == NULL) { emsg(_(e_dictionary_not_set)); goto on_error; } if (key == NULL) key = (char_u *)\"\"; di = dict_find(dict, key, -1); if (di != NULL) { if (error_if_locked(di->di_tv.v_lock, e_cannot_change_dict_item)) goto on_error; \/\/ overwrite existing value clear_tv(&di->di_tv); di->di_tv = *tv; } else { if (error_if_locked(dict->dv_lock, e_cannot_change_dict)) goto on_error; \/\/ add to dict, only fails when out of memory if (dict_add_tv(dict, (char *)key, tv) == FAIL) goto theend; clear_tv(tv); } } else if (status == OK && dest_type == VAR_BLOB) { long lidx = (long)tv_idx->vval.v_number; blob_T *blob = tv_dest->vval.v_blob; varnumber_T nr; int error = FALSE; int len; if (blob == NULL) { emsg(_(e_blob_not_set)); goto on_error; } len = blob_len(blob); if (lidx < 0 && len + lidx >= 0) \/\/ negative index is relative to the end lidx = len + lidx; \/\/ Can add one byte at the end. if (lidx < 0 || lidx > len) { semsg(_(e_blob_index_out_of_range_nr), lidx); goto on_error; } if (value_check_lock(blob->bv_lock, (char_u *)\"blob\", FALSE)) goto on_error; nr = tv_get_number_chk(tv, &error); if (error) goto on_error; blob_set_append(blob, lidx, nr); } else { status = FAIL; semsg(_(e_cannot_index_str), vartype_name(dest_type)); } clear_tv(tv_idx); clear_tv(tv_dest); ectx->ec_stack.ga_len -= 3; if (status == FAIL) { clear_tv(tv); goto on_error; } } break; \/\/ store value in blob range case ISN_STORERANGE: { typval_T *tv_idx1 = STACK_TV_BOT(-3); typval_T *tv_idx2 = STACK_TV_BOT(-2); typval_T *tv_dest = STACK_TV_BOT(-1); int status = OK; \/\/ Stack contains: \/\/ -4 value to be stored \/\/ -3 first index or \"none\" \/\/ -2 second index or \"none\" \/\/ -1 destination list or blob tv = STACK_TV_BOT(-4); if (tv_dest->v_type == VAR_LIST) { long n1; long n2; int error = FALSE; SOURCING_LNUM = iptr->isn_lnum; n1 = (long)tv_get_number_chk(tv_idx1, &error); if (error) status = FAIL; else { if (tv_idx2->v_type == VAR_SPECIAL && tv_idx2->vval.v_number == VVAL_NONE) n2 = list_len(tv_dest->vval.v_list) - 1; else n2 = (long)tv_get_number_chk(tv_idx2, &error); if (error) status = FAIL; else { listitem_T *li1 = check_range_index_one( tv_dest->vval.v_list, &n1, FALSE); if (li1 == NULL) status = FAIL; else { status = check_range_index_two( tv_dest->vval.v_list, &n1, li1, &n2, FALSE); if (status != FAIL) status = list_assign_range( tv_dest->vval.v_list, tv->vval.v_list, n1, n2, tv_idx2->v_type == VAR_SPECIAL, (char_u *)\"=\", (char_u *)\"[unknown]\"); } } } } else if (tv_dest->v_type == VAR_BLOB) { varnumber_T n1; varnumber_T n2; int error = FALSE; n1 = tv_get_number_chk(tv_idx1, &error); if (error) status = FAIL; else { if (tv_idx2->v_type == VAR_SPECIAL && tv_idx2->vval.v_number == VVAL_NONE) n2 = blob_len(tv_dest->vval.v_blob) - 1; else n2 = tv_get_number_chk(tv_idx2, &error); if (error) status = FAIL; else { long bloblen = blob_len(tv_dest->vval.v_blob); if (check_blob_index(bloblen, n1, FALSE) == FAIL || check_blob_range(bloblen, n1, n2, FALSE) == FAIL) status = FAIL; else status = blob_set_range( tv_dest->vval.v_blob, n1, n2, tv); } } } else { status = FAIL; emsg(_(e_blob_required)); } clear_tv(tv_idx1); clear_tv(tv_idx2); clear_tv(tv_dest); ectx->ec_stack.ga_len -= 4; clear_tv(tv); if (status == FAIL) goto on_error; } break; \/\/ load or store variable or argument from outer scope case ISN_LOADOUTER: case ISN_STOREOUTER: { int depth = iptr->isn_arg.outer.outer_depth; outer_T *outer = ectx->ec_outer_ref == NULL ? NULL : ectx->ec_outer_ref->or_outer; while (depth > 1 && outer != NULL) { outer = outer->out_up; --depth; } if (outer == NULL) { SOURCING_LNUM = iptr->isn_lnum; if (ectx->ec_frame_idx == ectx->ec_initial_frame_idx || ectx->ec_outer_ref == NULL) \/\/ Possibly :def function called from legacy \/\/ context. emsg(_(e_closure_called_from_invalid_context)); else iemsg(\"LOADOUTER depth more than scope levels\"); goto theend; } tv = ((typval_T *)outer->out_stack->ga_data) + outer->out_frame_idx + STACK_FRAME_SIZE + iptr->isn_arg.outer.outer_idx; if (iptr->isn_type == ISN_LOADOUTER) { if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; copy_tv(tv, STACK_TV_BOT(0)); ++ectx->ec_stack.ga_len; } else { --ectx->ec_stack.ga_len; clear_tv(tv); *tv = *STACK_TV_BOT(0); } } break; \/\/ unlet item in list or dict variable case ISN_UNLETINDEX: { typval_T *tv_idx = STACK_TV_BOT(-2); typval_T *tv_dest = STACK_TV_BOT(-1); int status = OK; \/\/ Stack contains: \/\/ -2 index \/\/ -1 dict or list if (tv_dest->v_type == VAR_DICT) { \/\/ unlet a dict item, index must be a string if (tv_idx->v_type != VAR_STRING) { SOURCING_LNUM = iptr->isn_lnum; semsg(_(e_expected_str_but_got_str), vartype_name(VAR_STRING), vartype_name(tv_idx->v_type)); status = FAIL; } else { dict_T *d = tv_dest->vval.v_dict; char_u *key = tv_idx->vval.v_string; dictitem_T *di = NULL; if (d != NULL && value_check_lock( d->dv_lock, NULL, FALSE)) status = FAIL; else { SOURCING_LNUM = iptr->isn_lnum; if (key == NULL) key = (char_u *)\"\"; if (d != NULL) di = dict_find(d, key, (int)STRLEN(key)); if (di == NULL) { \/\/ NULL dict is equivalent to empty dict semsg(_(e_key_not_present_in_dictionary), key); status = FAIL; } else if (var_check_fixed(di->di_flags, NULL, FALSE) || var_check_ro(di->di_flags, NULL, FALSE)) status = FAIL; else dictitem_remove(d, di); } } } else if (tv_dest->v_type == VAR_LIST) { \/\/ unlet a List item, index must be a number SOURCING_LNUM = iptr->isn_lnum; if (check_for_number(tv_idx) == FAIL) { status = FAIL; } else { list_T *l = tv_dest->vval.v_list; long n = (long)tv_idx->vval.v_number; if (l != NULL && value_check_lock( l->lv_lock, NULL, FALSE)) status = FAIL; else { listitem_T *li = list_find(l, n); if (li == NULL) { SOURCING_LNUM = iptr->isn_lnum; semsg(_(e_list_index_out_of_range_nr), n); status = FAIL; } else if (value_check_lock(li->li_tv.v_lock, NULL, FALSE)) status = FAIL; else listitem_remove(l, li); } } } else { status = FAIL; semsg(_(e_cannot_index_str), vartype_name(tv_dest->v_type)); } clear_tv(tv_idx); clear_tv(tv_dest); ectx->ec_stack.ga_len -= 2; if (status == FAIL) goto on_error; } break; \/\/ unlet range of items in list variable case ISN_UNLETRANGE: { \/\/ Stack contains: \/\/ -3 index1 \/\/ -2 index2 \/\/ -1 dict or list typval_T *tv_idx1 = STACK_TV_BOT(-3); typval_T *tv_idx2 = STACK_TV_BOT(-2); typval_T *tv_dest = STACK_TV_BOT(-1); int status = OK; if (tv_dest->v_type == VAR_LIST) { \/\/ indexes must be a number SOURCING_LNUM = iptr->isn_lnum; if (check_for_number(tv_idx1) == FAIL || (tv_idx2->v_type != VAR_SPECIAL && check_for_number(tv_idx2) == FAIL)) { status = FAIL; } else { list_T *l = tv_dest->vval.v_list; long n1 = (long)tv_idx1->vval.v_number; long n2 = tv_idx2->v_type == VAR_SPECIAL ? 0 : (long)tv_idx2->vval.v_number; listitem_T *li; li = list_find_index(l, &n1); if (li == NULL) status = FAIL; else { if (n1 < 0) n1 = list_idx_of_item(l, li); if (n2 < 0) { listitem_T *li2 = list_find(l, n2); if (li2 == NULL) status = FAIL; else n2 = list_idx_of_item(l, li2); } if (status != FAIL && tv_idx2->v_type != VAR_SPECIAL && n2 < n1) { semsg(_(e_list_index_out_of_range_nr), n2); status = FAIL; } if (status != FAIL && list_unlet_range(l, li, NULL, n1, tv_idx2->v_type != VAR_SPECIAL, n2) == FAIL) status = FAIL; } } } else { status = FAIL; SOURCING_LNUM = iptr->isn_lnum; semsg(_(e_cannot_index_str), vartype_name(tv_dest->v_type)); } clear_tv(tv_idx1); clear_tv(tv_idx2); clear_tv(tv_dest); ectx->ec_stack.ga_len -= 3; if (status == FAIL) goto on_error; } break; \/\/ push constant case ISN_PUSHNR: case ISN_PUSHBOOL: case ISN_PUSHSPEC: case ISN_PUSHF: case ISN_PUSHS: case ISN_PUSHBLOB: case ISN_PUSHFUNC: case ISN_PUSHCHANNEL: case ISN_PUSHJOB: if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; tv = STACK_TV_BOT(0); tv->v_lock = 0; ++ectx->ec_stack.ga_len; switch (iptr->isn_type) { case ISN_PUSHNR: tv->v_type = VAR_NUMBER; tv->vval.v_number = iptr->isn_arg.number; break; case ISN_PUSHBOOL: tv->v_type = VAR_BOOL; tv->vval.v_number = iptr->isn_arg.number; break; case ISN_PUSHSPEC: tv->v_type = VAR_SPECIAL; tv->vval.v_number = iptr->isn_arg.number; break; #ifdef FEAT_FLOAT case ISN_PUSHF: tv->v_type = VAR_FLOAT; tv->vval.v_float = iptr->isn_arg.fnumber; break; #endif case ISN_PUSHBLOB: blob_copy(iptr->isn_arg.blob, tv); break; case ISN_PUSHFUNC: tv->v_type = VAR_FUNC; if (iptr->isn_arg.string == NULL) tv->vval.v_string = NULL; else tv->vval.v_string = vim_strsave(iptr->isn_arg.string); break; case ISN_PUSHCHANNEL: #ifdef FEAT_JOB_CHANNEL tv->v_type = VAR_CHANNEL; tv->vval.v_channel = iptr->isn_arg.channel; if (tv->vval.v_channel != NULL) ++tv->vval.v_channel->ch_refcount; #endif break; case ISN_PUSHJOB: #ifdef FEAT_JOB_CHANNEL tv->v_type = VAR_JOB; tv->vval.v_job = iptr->isn_arg.job; if (tv->vval.v_job != NULL) ++tv->vval.v_job->jv_refcount; #endif break; default: tv->v_type = VAR_STRING; tv->vval.v_string = vim_strsave( iptr->isn_arg.string == NULL ? (char_u *)\"\" : iptr->isn_arg.string); } break; case ISN_UNLET: if (do_unlet(iptr->isn_arg.unlet.ul_name, iptr->isn_arg.unlet.ul_forceit) == FAIL) goto on_error; break; case ISN_UNLETENV: vim_unsetenv(iptr->isn_arg.unlet.ul_name); break; case ISN_LOCKUNLOCK: { typval_T *lval_root_save = lval_root; int res; \/\/ Stack has the local variable, argument the whole :lock \/\/ or :unlock command, like ISN_EXEC. --ectx->ec_stack.ga_len; lval_root = STACK_TV_BOT(0); res = exec_command(iptr); clear_tv(lval_root); lval_root = lval_root_save; if (res == FAIL) goto on_error; } break; case ISN_LOCKCONST: item_lock(STACK_TV_BOT(-1), 100, TRUE, TRUE); break; \/\/ create a list from items on the stack; uses a single allocation \/\/ for the list header and the items case ISN_NEWLIST: if (exe_newlist(iptr->isn_arg.number, ectx) == FAIL) goto theend; break; \/\/ create a dict from items on the stack case ISN_NEWDICT: { int count = iptr->isn_arg.number; dict_T *dict = dict_alloc(); dictitem_T *item; char_u *key; int idx; if (unlikely(dict == NULL)) goto theend; for (idx = 0; idx < count; ++idx) { \/\/ have already checked key type is VAR_STRING tv = STACK_TV_BOT(2 * (idx - count)); \/\/ check key is unique key = tv->vval.v_string == NULL ? (char_u *)\"\" : tv->vval.v_string; item = dict_find(dict, key, -1); if (item != NULL) { SOURCING_LNUM = iptr->isn_lnum; semsg(_(e_duplicate_key_in_dicitonary), key); dict_unref(dict); goto on_error; } item = dictitem_alloc(key); clear_tv(tv); if (unlikely(item == NULL)) { dict_unref(dict); goto theend; } item->di_tv = *STACK_TV_BOT(2 * (idx - count) + 1); item->di_tv.v_lock = 0; if (dict_add(dict, item) == FAIL) { \/\/ can this ever happen? dict_unref(dict); goto theend; } } if (count > 0) ectx->ec_stack.ga_len -= 2 * count - 1; else if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; else ++ectx->ec_stack.ga_len; tv = STACK_TV_BOT(-1); tv->v_type = VAR_DICT; tv->v_lock = 0; tv->vval.v_dict = dict; ++dict->dv_refcount; } break; \/\/ call a :def function case ISN_DCALL: SOURCING_LNUM = iptr->isn_lnum; if (call_dfunc(iptr->isn_arg.dfunc.cdf_idx, NULL, iptr->isn_arg.dfunc.cdf_argcount, ectx) == FAIL) goto on_error; break; \/\/ call a builtin function case ISN_BCALL: SOURCING_LNUM = iptr->isn_lnum; if (call_bfunc(iptr->isn_arg.bfunc.cbf_idx, iptr->isn_arg.bfunc.cbf_argcount, ectx) == FAIL) goto on_error; break; \/\/ call a funcref or partial case ISN_PCALL: { cpfunc_T *pfunc = &iptr->isn_arg.pfunc; int r; typval_T partial_tv; SOURCING_LNUM = iptr->isn_lnum; if (pfunc->cpf_top) { \/\/ funcref is above the arguments tv = STACK_TV_BOT(-pfunc->cpf_argcount - 1); } else { \/\/ Get the funcref from the stack. --ectx->ec_stack.ga_len; partial_tv = *STACK_TV_BOT(0); tv = &partial_tv; } r = call_partial(tv, pfunc->cpf_argcount, ectx); if (tv == &partial_tv) clear_tv(&partial_tv); if (r == FAIL) goto on_error; } break; case ISN_PCALL_END: \/\/ PCALL finished, arguments have been consumed and replaced by \/\/ the return value. Now clear the funcref from the stack, \/\/ and move the return value in its place. --ectx->ec_stack.ga_len; clear_tv(STACK_TV_BOT(-1)); *STACK_TV_BOT(-1) = *STACK_TV_BOT(0); break; \/\/ call a user defined function or funcref\/partial case ISN_UCALL: { cufunc_T *cufunc = &iptr->isn_arg.ufunc; SOURCING_LNUM = iptr->isn_lnum; if (call_eval_func(cufunc->cuf_name, cufunc->cuf_argcount, ectx, iptr) == FAIL) goto on_error; } break; \/\/ return from a :def function call without a value case ISN_RETURN_VOID: if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; tv = STACK_TV_BOT(0); ++ectx->ec_stack.ga_len; tv->v_type = VAR_VOID; tv->vval.v_number = 0; tv->v_lock = 0; \/\/ FALLTHROUGH \/\/ return from a :def function call with what is on the stack case ISN_RETURN: { garray_T *trystack = &ectx->ec_trystack; trycmd_T *trycmd = NULL; if (trystack->ga_len > 0) trycmd = ((trycmd_T *)trystack->ga_data) + trystack->ga_len - 1; if (trycmd != NULL && trycmd->tcd_frame_idx == ectx->ec_frame_idx) { \/\/ jump to \":finally\" or \":endtry\" if (trycmd->tcd_finally_idx != 0) ectx->ec_iidx = trycmd->tcd_finally_idx; else ectx->ec_iidx = trycmd->tcd_endtry_idx; trycmd->tcd_return = TRUE; } else goto func_return; } break; \/\/ push a partial, a reference to a compiled function case ISN_FUNCREF: { partial_T *pt = ALLOC_CLEAR_ONE(partial_T); ufunc_T *ufunc; funcref_T *funcref = &iptr->isn_arg.funcref; if (pt == NULL) goto theend; if (GA_GROW_FAILS(&ectx->ec_stack, 1)) { vim_free(pt); goto theend; } if (funcref->fr_func_name == NULL) { dfunc_T *pt_dfunc = ((dfunc_T *)def_functions.ga_data) + funcref->fr_dfunc_idx; ufunc = pt_dfunc->df_ufunc; } else { ufunc = find_func(funcref->fr_func_name, FALSE, NULL); } if (ufunc == NULL) { SOURCING_LNUM = iptr->isn_lnum; emsg(_(e_function_reference_invalid)); goto theend; } if (fill_partial_and_closure(pt, ufunc, ectx) == FAIL) goto theend; tv = STACK_TV_BOT(0); ++ectx->ec_stack.ga_len; tv->vval.v_partial = pt; tv->v_type = VAR_PARTIAL; tv->v_lock = 0; } break; \/\/ Create a global function from a lambda. case ISN_NEWFUNC: { newfunc_T *newfunc = &iptr->isn_arg.newfunc; if (copy_func(newfunc->nf_lambda, newfunc->nf_global, ectx) == FAIL) goto theend; } break; \/\/ List functions case ISN_DEF: if (iptr->isn_arg.string == NULL) list_functions(NULL); else { exarg_T ea; char_u *line_to_free = NULL; CLEAR_FIELD(ea); ea.cmd = ea.arg = iptr->isn_arg.string; define_function(&ea, NULL, &line_to_free); vim_free(line_to_free); } break; \/\/ jump if a condition is met case ISN_JUMP: { jumpwhen_T when = iptr->isn_arg.jump.jump_when; int error = FALSE; int jump = TRUE; if (when != JUMP_ALWAYS) { tv = STACK_TV_BOT(-1); if (when == JUMP_IF_COND_FALSE || when == JUMP_IF_FALSE || when == JUMP_IF_COND_TRUE) { SOURCING_LNUM = iptr->isn_lnum; jump = tv_get_bool_chk(tv, &error); if (error) goto on_error; } else jump = tv2bool(tv); if (when == JUMP_IF_FALSE || when == JUMP_AND_KEEP_IF_FALSE || when == JUMP_IF_COND_FALSE) jump = !jump; if (when == JUMP_IF_FALSE || !jump) { \/\/ drop the value from the stack clear_tv(tv); --ectx->ec_stack.ga_len; } } if (jump) ectx->ec_iidx = iptr->isn_arg.jump.jump_where; } break; \/\/ Jump if an argument with a default value was already set and not \/\/ v:none. case ISN_JUMP_IF_ARG_SET: tv = STACK_TV_VAR(iptr->isn_arg.jumparg.jump_arg_off); if (tv->v_type != VAR_UNKNOWN && !(tv->v_type == VAR_SPECIAL && tv->vval.v_number == VVAL_NONE)) ectx->ec_iidx = iptr->isn_arg.jumparg.jump_where; break; \/\/ top of a for loop case ISN_FOR: { typval_T *ltv = STACK_TV_BOT(-1); typval_T *idxtv = STACK_TV_VAR(iptr->isn_arg.forloop.for_idx); if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; if (ltv->v_type == VAR_LIST) { list_T *list = ltv->vval.v_list; \/\/ push the next item from the list ++idxtv->vval.v_number; if (list == NULL || idxtv->vval.v_number >= list->lv_len) { \/\/ past the end of the list, jump to \"endfor\" ectx->ec_iidx = iptr->isn_arg.forloop.for_end; may_restore_cmdmod(&ectx->ec_funclocal); } else if (list->lv_first == &range_list_item) { \/\/ non-materialized range() list tv = STACK_TV_BOT(0); tv->v_type = VAR_NUMBER; tv->v_lock = 0; tv->vval.v_number = list_find_nr( list, idxtv->vval.v_number, NULL); ++ectx->ec_stack.ga_len; } else { listitem_T *li = list_find(list, idxtv->vval.v_number); copy_tv(&li->li_tv, STACK_TV_BOT(0)); ++ectx->ec_stack.ga_len; } } else if (ltv->v_type == VAR_STRING) { char_u *str = ltv->vval.v_string; \/\/ The index is for the last byte of the previous \/\/ character. ++idxtv->vval.v_number; if (str == NULL || str[idxtv->vval.v_number] == NUL) { \/\/ past the end of the string, jump to \"endfor\" ectx->ec_iidx = iptr->isn_arg.forloop.for_end; may_restore_cmdmod(&ectx->ec_funclocal); } else { int clen = mb_ptr2len(str + idxtv->vval.v_number); \/\/ Push the next character from the string. tv = STACK_TV_BOT(0); tv->v_type = VAR_STRING; tv->vval.v_string = vim_strnsave( str + idxtv->vval.v_number, clen); ++ectx->ec_stack.ga_len; idxtv->vval.v_number += clen - 1; } } else if (ltv->v_type == VAR_BLOB) { blob_T *blob = ltv->vval.v_blob; \/\/ When we get here the first time make a copy of the \/\/ blob, so that the iteration still works when it is \/\/ changed. if (idxtv->vval.v_number == -1 && blob != NULL) { blob_copy(blob, ltv); blob_unref(blob); blob = ltv->vval.v_blob; } \/\/ The index is for the previous byte. ++idxtv->vval.v_number; if (blob == NULL || idxtv->vval.v_number >= blob_len(blob)) { \/\/ past the end of the blob, jump to \"endfor\" ectx->ec_iidx = iptr->isn_arg.forloop.for_end; may_restore_cmdmod(&ectx->ec_funclocal); } else { \/\/ Push the next byte from the blob. tv = STACK_TV_BOT(0); tv->v_type = VAR_NUMBER; tv->vval.v_number = blob_get(blob, idxtv->vval.v_number); ++ectx->ec_stack.ga_len; } } else { semsg(_(e_for_loop_on_str_not_supported), vartype_name(ltv->v_type)); goto theend; } } break; \/\/ start of \":try\" block case ISN_TRY: { trycmd_T *trycmd = NULL; if (GA_GROW_FAILS(&ectx->ec_trystack, 1)) goto theend; trycmd = ((trycmd_T *)ectx->ec_trystack.ga_data) + ectx->ec_trystack.ga_len; ++ectx->ec_trystack.ga_len; ++trylevel; CLEAR_POINTER(trycmd); trycmd->tcd_frame_idx = ectx->ec_frame_idx; trycmd->tcd_stack_len = ectx->ec_stack.ga_len; trycmd->tcd_catch_idx = iptr->isn_arg.tryref.try_ref->try_catch; trycmd->tcd_finally_idx = iptr->isn_arg.tryref.try_ref->try_finally; trycmd->tcd_endtry_idx = iptr->isn_arg.tryref.try_ref->try_endtry; } break; case ISN_PUSHEXC: if (current_exception == NULL) { SOURCING_LNUM = iptr->isn_lnum; iemsg(\"Evaluating catch while current_exception is NULL\"); goto theend; } if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; tv = STACK_TV_BOT(0); ++ectx->ec_stack.ga_len; tv->v_type = VAR_STRING; tv->v_lock = 0; tv->vval.v_string = vim_strsave( (char_u *)current_exception->value); break; case ISN_CATCH: { garray_T *trystack = &ectx->ec_trystack; may_restore_cmdmod(&ectx->ec_funclocal); if (trystack->ga_len > 0) { trycmd_T *trycmd = ((trycmd_T *)trystack->ga_data) + trystack->ga_len - 1; trycmd->tcd_caught = TRUE; trycmd->tcd_did_throw = FALSE; } did_emsg = got_int = did_throw = FALSE; force_abort = need_rethrow = FALSE; catch_exception(current_exception); } break; case ISN_TRYCONT: { garray_T *trystack = &ectx->ec_trystack; trycont_T *trycont = &iptr->isn_arg.trycont; int i; trycmd_T *trycmd; int iidx = trycont->tct_where; if (trystack->ga_len < trycont->tct_levels) { siemsg(\"TRYCONT: expected %d levels, found %d\", trycont->tct_levels, trystack->ga_len); goto theend; } \/\/ Make :endtry jump to any outer try block and the last \/\/ :endtry inside the loop to the loop start. for (i = trycont->tct_levels; i > 0; --i) { trycmd = ((trycmd_T *)trystack->ga_data) + trystack->ga_len - i; \/\/ Add one to tcd_cont to be able to jump to \/\/ instruction with index zero. trycmd->tcd_cont = iidx + 1; iidx = trycmd->tcd_finally_idx == 0 ? trycmd->tcd_endtry_idx : trycmd->tcd_finally_idx; } \/\/ jump to :finally or :endtry of current try statement ectx->ec_iidx = iidx; } break; case ISN_FINALLY: { garray_T *trystack = &ectx->ec_trystack; trycmd_T *trycmd = ((trycmd_T *)trystack->ga_data) + trystack->ga_len - 1; \/\/ Reset the index to avoid a return statement jumps here \/\/ again. trycmd->tcd_finally_idx = 0; break; } \/\/ end of \":try\" block case ISN_ENDTRY: { garray_T *trystack = &ectx->ec_trystack; if (trystack->ga_len > 0) { trycmd_T *trycmd; --trystack->ga_len; --trylevel; trycmd = ((trycmd_T *)trystack->ga_data) + trystack->ga_len; if (trycmd->tcd_did_throw) did_throw = TRUE; if (trycmd->tcd_caught && current_exception != NULL) { \/\/ discard the exception if (caught_stack == current_exception) caught_stack = caught_stack->caught; discard_current_exception(); } if (trycmd->tcd_return) goto func_return; while (ectx->ec_stack.ga_len > trycmd->tcd_stack_len) { --ectx->ec_stack.ga_len; clear_tv(STACK_TV_BOT(0)); } if (trycmd->tcd_cont != 0) \/\/ handling :continue: jump to outer try block or \/\/ start of the loop ectx->ec_iidx = trycmd->tcd_cont - 1; } } break; case ISN_THROW: { garray_T *trystack = &ectx->ec_trystack; if (trystack->ga_len == 0 && trylevel == 0 && emsg_silent) { \/\/ throwing an exception while using \"silent!\" causes \/\/ the function to abort but not display an error. tv = STACK_TV_BOT(-1); clear_tv(tv); tv->v_type = VAR_NUMBER; tv->vval.v_number = 0; goto done; } --ectx->ec_stack.ga_len; tv = STACK_TV_BOT(0); if (tv->vval.v_string == NULL || *skipwhite(tv->vval.v_string) == NUL) { vim_free(tv->vval.v_string); SOURCING_LNUM = iptr->isn_lnum; emsg(_(e_throw_with_empty_string)); goto theend; } \/\/ Inside a \"catch\" we need to first discard the caught \/\/ exception. if (trystack->ga_len > 0) { trycmd_T *trycmd = ((trycmd_T *)trystack->ga_data) + trystack->ga_len - 1; if (trycmd->tcd_caught && current_exception != NULL) { \/\/ discard the exception if (caught_stack == current_exception) caught_stack = caught_stack->caught; discard_current_exception(); trycmd->tcd_caught = FALSE; } } if (throw_exception(tv->vval.v_string, ET_USER, NULL) == FAIL) { vim_free(tv->vval.v_string); goto theend; } did_throw = TRUE; } break; \/\/ compare with special values case ISN_COMPAREBOOL: case ISN_COMPARESPECIAL: { typval_T *tv1 = STACK_TV_BOT(-2); typval_T *tv2 = STACK_TV_BOT(-1); varnumber_T arg1 = tv1->vval.v_number; varnumber_T arg2 = tv2->vval.v_number; int res; switch (iptr->isn_arg.op.op_type) { case EXPR_EQUAL: res = arg1 == arg2; break; case EXPR_NEQUAL: res = arg1 != arg2; break; default: res = 0; break; } --ectx->ec_stack.ga_len; tv1->v_type = VAR_BOOL; tv1->vval.v_number = res ? VVAL_TRUE : VVAL_FALSE; } break; \/\/ Operation with two number arguments case ISN_OPNR: case ISN_COMPARENR: { typval_T *tv1 = STACK_TV_BOT(-2); typval_T *tv2 = STACK_TV_BOT(-1); varnumber_T arg1 = tv1->vval.v_number; varnumber_T arg2 = tv2->vval.v_number; varnumber_T res = 0; int div_zero = FALSE; switch (iptr->isn_arg.op.op_type) { case EXPR_MULT: res = arg1 * arg2; break; case EXPR_DIV: if (arg2 == 0) div_zero = TRUE; else res = arg1 \/ arg2; break; case EXPR_REM: if (arg2 == 0) div_zero = TRUE; else res = arg1 % arg2; break; case EXPR_SUB: res = arg1 - arg2; break; case EXPR_ADD: res = arg1 + arg2; break; case EXPR_EQUAL: res = arg1 == arg2; break; case EXPR_NEQUAL: res = arg1 != arg2; break; case EXPR_GREATER: res = arg1 > arg2; break; case EXPR_GEQUAL: res = arg1 >= arg2; break; case EXPR_SMALLER: res = arg1 < arg2; break; case EXPR_SEQUAL: res = arg1 <= arg2; break; default: break; } --ectx->ec_stack.ga_len; if (iptr->isn_type == ISN_COMPARENR) { tv1->v_type = VAR_BOOL; tv1->vval.v_number = res ? VVAL_TRUE : VVAL_FALSE; } else tv1->vval.v_number = res; if (div_zero) { SOURCING_LNUM = iptr->isn_lnum; emsg(_(e_divide_by_zero)); goto on_error; } } break; \/\/ Computation with two float arguments case ISN_OPFLOAT: case ISN_COMPAREFLOAT: #ifdef FEAT_FLOAT { typval_T *tv1 = STACK_TV_BOT(-2); typval_T *tv2 = STACK_TV_BOT(-1); float_T arg1 = tv1->vval.v_float; float_T arg2 = tv2->vval.v_float; float_T res = 0; int cmp = FALSE; switch (iptr->isn_arg.op.op_type) { case EXPR_MULT: res = arg1 * arg2; break; case EXPR_DIV: res = arg1 \/ arg2; break; case EXPR_SUB: res = arg1 - arg2; break; case EXPR_ADD: res = arg1 + arg2; break; case EXPR_EQUAL: cmp = arg1 == arg2; break; case EXPR_NEQUAL: cmp = arg1 != arg2; break; case EXPR_GREATER: cmp = arg1 > arg2; break; case EXPR_GEQUAL: cmp = arg1 >= arg2; break; case EXPR_SMALLER: cmp = arg1 < arg2; break; case EXPR_SEQUAL: cmp = arg1 <= arg2; break; default: cmp = 0; break; } --ectx->ec_stack.ga_len; if (iptr->isn_type == ISN_COMPAREFLOAT) { tv1->v_type = VAR_BOOL; tv1->vval.v_number = cmp ? VVAL_TRUE : VVAL_FALSE; } else tv1->vval.v_float = res; } #endif break; case ISN_COMPARELIST: case ISN_COMPAREDICT: case ISN_COMPAREFUNC: case ISN_COMPARESTRING: case ISN_COMPAREBLOB: { typval_T *tv1 = STACK_TV_BOT(-2); typval_T *tv2 = STACK_TV_BOT(-1); exprtype_T exprtype = iptr->isn_arg.op.op_type; int ic = iptr->isn_arg.op.op_ic; int res = FALSE; int status = OK; SOURCING_LNUM = iptr->isn_lnum; if (iptr->isn_type == ISN_COMPARELIST) { status = typval_compare_list(tv1, tv2, exprtype, ic, &res); } else if (iptr->isn_type == ISN_COMPAREDICT) { status = typval_compare_dict(tv1, tv2, exprtype, ic, &res); } else if (iptr->isn_type == ISN_COMPAREFUNC) { status = typval_compare_func(tv1, tv2, exprtype, ic, &res); } else if (iptr->isn_type == ISN_COMPARESTRING) { status = typval_compare_string(tv1, tv2, exprtype, ic, &res); } else { status = typval_compare_blob(tv1, tv2, exprtype, &res); } --ectx->ec_stack.ga_len; clear_tv(tv1); clear_tv(tv2); tv1->v_type = VAR_BOOL; tv1->vval.v_number = res ? VVAL_TRUE : VVAL_FALSE; if (status == FAIL) goto theend; } break; case ISN_COMPAREANY: { typval_T *tv1 = STACK_TV_BOT(-2); typval_T *tv2 = STACK_TV_BOT(-1); exprtype_T exprtype = iptr->isn_arg.op.op_type; int ic = iptr->isn_arg.op.op_ic; int status; SOURCING_LNUM = iptr->isn_lnum; status = typval_compare(tv1, tv2, exprtype, ic); clear_tv(tv2); --ectx->ec_stack.ga_len; if (status == FAIL) goto theend; } break; case ISN_ADDLIST: case ISN_ADDBLOB: { typval_T *tv1 = STACK_TV_BOT(-2); typval_T *tv2 = STACK_TV_BOT(-1); \/\/ add two lists or blobs if (iptr->isn_type == ISN_ADDLIST) { if (iptr->isn_arg.op.op_type == EXPR_APPEND && tv1->vval.v_list != NULL) list_extend(tv1->vval.v_list, tv2->vval.v_list, NULL); else eval_addlist(tv1, tv2); } else eval_addblob(tv1, tv2); clear_tv(tv2); --ectx->ec_stack.ga_len; } break; case ISN_LISTAPPEND: { typval_T *tv1 = STACK_TV_BOT(-2); typval_T *tv2 = STACK_TV_BOT(-1); list_T *l = tv1->vval.v_list; \/\/ add an item to a list SOURCING_LNUM = iptr->isn_lnum; if (l == NULL) { emsg(_(e_cannot_add_to_null_list)); goto on_error; } if (value_check_lock(l->lv_lock, NULL, FALSE)) goto on_error; if (list_append_tv(l, tv2) == FAIL) goto theend; clear_tv(tv2); --ectx->ec_stack.ga_len; } break; case ISN_BLOBAPPEND: { typval_T *tv1 = STACK_TV_BOT(-2); typval_T *tv2 = STACK_TV_BOT(-1); blob_T *b = tv1->vval.v_blob; int error = FALSE; varnumber_T n; \/\/ add a number to a blob if (b == NULL) { SOURCING_LNUM = iptr->isn_lnum; emsg(_(e_cannot_add_to_null_blob)); goto on_error; } n = tv_get_number_chk(tv2, &error); if (error) goto on_error; ga_append(&b->bv_ga, (int)n); --ectx->ec_stack.ga_len; } break; \/\/ Computation with two arguments of unknown type case ISN_OPANY: { typval_T *tv1 = STACK_TV_BOT(-2); typval_T *tv2 = STACK_TV_BOT(-1); varnumber_T n1, n2; #ifdef FEAT_FLOAT float_T f1 = 0, f2 = 0; #endif int error = FALSE; if (iptr->isn_arg.op.op_type == EXPR_ADD) { if (tv1->v_type == VAR_LIST && tv2->v_type == VAR_LIST) { eval_addlist(tv1, tv2); clear_tv(tv2); --ectx->ec_stack.ga_len; break; } else if (tv1->v_type == VAR_BLOB && tv2->v_type == VAR_BLOB) { eval_addblob(tv1, tv2); clear_tv(tv2); --ectx->ec_stack.ga_len; break; } } #ifdef FEAT_FLOAT if (tv1->v_type == VAR_FLOAT) { f1 = tv1->vval.v_float; n1 = 0; } else #endif { SOURCING_LNUM = iptr->isn_lnum; n1 = tv_get_number_chk(tv1, &error); if (error) goto on_error; #ifdef FEAT_FLOAT if (tv2->v_type == VAR_FLOAT) f1 = n1; #endif } #ifdef FEAT_FLOAT if (tv2->v_type == VAR_FLOAT) { f2 = tv2->vval.v_float; n2 = 0; } else #endif { n2 = tv_get_number_chk(tv2, &error); if (error) goto on_error; #ifdef FEAT_FLOAT if (tv1->v_type == VAR_FLOAT) f2 = n2; #endif } #ifdef FEAT_FLOAT \/\/ if there is a float on either side the result is a float if (tv1->v_type == VAR_FLOAT || tv2->v_type == VAR_FLOAT) { switch (iptr->isn_arg.op.op_type) { case EXPR_MULT: f1 = f1 * f2; break; case EXPR_DIV: f1 = f1 \/ f2; break; case EXPR_SUB: f1 = f1 - f2; break; case EXPR_ADD: f1 = f1 + f2; break; default: SOURCING_LNUM = iptr->isn_lnum; emsg(_(e_cannot_use_percent_with_float)); goto on_error; } clear_tv(tv1); clear_tv(tv2); tv1->v_type = VAR_FLOAT; tv1->vval.v_float = f1; --ectx->ec_stack.ga_len; } else #endif { int failed = FALSE; switch (iptr->isn_arg.op.op_type) { case EXPR_MULT: n1 = n1 * n2; break; case EXPR_DIV: n1 = num_divide(n1, n2, &failed); if (failed) goto on_error; break; case EXPR_SUB: n1 = n1 - n2; break; case EXPR_ADD: n1 = n1 + n2; break; default: n1 = num_modulus(n1, n2, &failed); if (failed) goto on_error; break; } clear_tv(tv1); clear_tv(tv2); tv1->v_type = VAR_NUMBER; tv1->vval.v_number = n1; --ectx->ec_stack.ga_len; } } break; case ISN_CONCAT: { char_u *str1 = STACK_TV_BOT(-2)->vval.v_string; char_u *str2 = STACK_TV_BOT(-1)->vval.v_string; char_u *res; res = concat_str(str1, str2); clear_tv(STACK_TV_BOT(-2)); clear_tv(STACK_TV_BOT(-1)); --ectx->ec_stack.ga_len; STACK_TV_BOT(-1)->vval.v_string = res; } break; case ISN_STRINDEX: case ISN_STRSLICE: { int is_slice = iptr->isn_type == ISN_STRSLICE; varnumber_T n1 = 0, n2; char_u *res; \/\/ string index: string is at stack-2, index at stack-1 \/\/ string slice: string is at stack-3, first index at \/\/ stack-2, second index at stack-1 if (is_slice) { tv = STACK_TV_BOT(-2); n1 = tv->vval.v_number; } tv = STACK_TV_BOT(-1); n2 = tv->vval.v_number; ectx->ec_stack.ga_len -= is_slice ? 2 : 1; tv = STACK_TV_BOT(-1); if (is_slice) \/\/ Slice: Select the characters from the string res = string_slice(tv->vval.v_string, n1, n2, FALSE); else \/\/ Index: The resulting variable is a string of a \/\/ single character (including composing characters). \/\/ If the index is too big or negative the result is \/\/ empty. res = char_from_string(tv->vval.v_string, n2); vim_free(tv->vval.v_string); tv->vval.v_string = res; } break; case ISN_LISTINDEX: case ISN_LISTSLICE: case ISN_BLOBINDEX: case ISN_BLOBSLICE: { int is_slice = iptr->isn_type == ISN_LISTSLICE || iptr->isn_type == ISN_BLOBSLICE; int is_blob = iptr->isn_type == ISN_BLOBINDEX || iptr->isn_type == ISN_BLOBSLICE; varnumber_T n1, n2; typval_T *val_tv; \/\/ list index: list is at stack-2, index at stack-1 \/\/ list slice: list is at stack-3, indexes at stack-2 and \/\/ stack-1 \/\/ Same for blob. val_tv = is_slice ? STACK_TV_BOT(-3) : STACK_TV_BOT(-2); tv = STACK_TV_BOT(-1); n1 = n2 = tv->vval.v_number; clear_tv(tv); if (is_slice) { tv = STACK_TV_BOT(-2); n1 = tv->vval.v_number; clear_tv(tv); } ectx->ec_stack.ga_len -= is_slice ? 2 : 1; tv = STACK_TV_BOT(-1); SOURCING_LNUM = iptr->isn_lnum; if (is_blob) { if (blob_slice_or_index(val_tv->vval.v_blob, is_slice, n1, n2, FALSE, tv) == FAIL) goto on_error; } else { if (list_slice_or_index(val_tv->vval.v_list, is_slice, n1, n2, FALSE, tv, TRUE) == FAIL) goto on_error; } } break; case ISN_ANYINDEX: case ISN_ANYSLICE: { int is_slice = iptr->isn_type == ISN_ANYSLICE; typval_T *var1, *var2; int res; \/\/ index: composite is at stack-2, index at stack-1 \/\/ slice: composite is at stack-3, indexes at stack-2 and \/\/ stack-1 tv = is_slice ? STACK_TV_BOT(-3) : STACK_TV_BOT(-2); SOURCING_LNUM = iptr->isn_lnum; if (check_can_index(tv, TRUE, TRUE) == FAIL) goto on_error; var1 = is_slice ? STACK_TV_BOT(-2) : STACK_TV_BOT(-1); var2 = is_slice ? STACK_TV_BOT(-1) : NULL; res = eval_index_inner(tv, is_slice, var1, var2, FALSE, NULL, -1, TRUE); clear_tv(var1); if (is_slice) clear_tv(var2); ectx->ec_stack.ga_len -= is_slice ? 2 : 1; if (res == FAIL) goto on_error; } break; case ISN_SLICE: { list_T *list; int count = iptr->isn_arg.number; \/\/ type will have been checked to be a list tv = STACK_TV_BOT(-1); list = tv->vval.v_list; \/\/ no error for short list, expect it to be checked earlier if (list != NULL && list->lv_len >= count) { list_T *newlist = list_slice(list, count, list->lv_len - 1); if (newlist != NULL) { list_unref(list); tv->vval.v_list = newlist; ++newlist->lv_refcount; } } } break; case ISN_GETITEM: { listitem_T *li; getitem_T *gi = &iptr->isn_arg.getitem; \/\/ Get list item: list is at stack-1, push item. \/\/ List type and length is checked for when compiling. tv = STACK_TV_BOT(-1 - gi->gi_with_op); li = list_find(tv->vval.v_list, gi->gi_index); if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; ++ectx->ec_stack.ga_len; copy_tv(&li->li_tv, STACK_TV_BOT(-1)); \/\/ Useful when used in unpack assignment. Reset at \/\/ ISN_DROP. ectx->ec_where.wt_index = gi->gi_index + 1; ectx->ec_where.wt_variable = TRUE; } break; case ISN_MEMBER: { dict_T *dict; char_u *key; dictitem_T *di; \/\/ dict member: dict is at stack-2, key at stack-1 tv = STACK_TV_BOT(-2); \/\/ no need to check for VAR_DICT, CHECKTYPE will check. dict = tv->vval.v_dict; tv = STACK_TV_BOT(-1); \/\/ no need to check for VAR_STRING, 2STRING will check. key = tv->vval.v_string; if (key == NULL) key = (char_u *)\"\"; if ((di = dict_find(dict, key, -1)) == NULL) { SOURCING_LNUM = iptr->isn_lnum; semsg(_(e_key_not_present_in_dictionary), key); \/\/ If :silent! is used we will continue, make sure the \/\/ stack contents makes sense and the dict stack is \/\/ updated. clear_tv(tv); --ectx->ec_stack.ga_len; tv = STACK_TV_BOT(-1); (void) dict_stack_save(tv); tv->v_type = VAR_NUMBER; tv->vval.v_number = 0; goto on_fatal_error; } clear_tv(tv); --ectx->ec_stack.ga_len; \/\/ Put the dict used on the dict stack, it might be used by \/\/ a dict function later. tv = STACK_TV_BOT(-1); if (dict_stack_save(tv) == FAIL) goto on_fatal_error; copy_tv(&di->di_tv, tv); } break; \/\/ dict member with string key case ISN_STRINGMEMBER: { dict_T *dict; dictitem_T *di; tv = STACK_TV_BOT(-1); if (tv->v_type != VAR_DICT || tv->vval.v_dict == NULL) { SOURCING_LNUM = iptr->isn_lnum; emsg(_(e_dictionary_required)); goto on_error; } dict = tv->vval.v_dict; if ((di = dict_find(dict, iptr->isn_arg.string, -1)) == NULL) { SOURCING_LNUM = iptr->isn_lnum; semsg(_(e_key_not_present_in_dictionary), iptr->isn_arg.string); goto on_error; } \/\/ Put the dict used on the dict stack, it might be used by \/\/ a dict function later. if (dict_stack_save(tv) == FAIL) goto on_fatal_error; copy_tv(&di->di_tv, tv); } break; case ISN_CLEARDICT: dict_stack_drop(); break; case ISN_USEDICT: { typval_T *dict_tv = dict_stack_get_tv(); \/\/ Turn \"dict.Func\" into a partial for \"Func\" bound to \/\/ \"dict\". Don't do this when \"Func\" is already a partial \/\/ that was bound explicitly (pt_auto is FALSE). tv = STACK_TV_BOT(-1); if (dict_tv != NULL && dict_tv->v_type == VAR_DICT && dict_tv->vval.v_dict != NULL && (tv->v_type == VAR_FUNC || (tv->v_type == VAR_PARTIAL && (tv->vval.v_partial->pt_auto || tv->vval.v_partial->pt_dict == NULL)))) dict_tv->vval.v_dict = make_partial(dict_tv->vval.v_dict, tv); dict_stack_drop(); } break; case ISN_NEGATENR: tv = STACK_TV_BOT(-1); if (tv->v_type != VAR_NUMBER #ifdef FEAT_FLOAT && tv->v_type != VAR_FLOAT #endif ) { SOURCING_LNUM = iptr->isn_lnum; emsg(_(e_number_expected)); goto on_error; } #ifdef FEAT_FLOAT if (tv->v_type == VAR_FLOAT) tv->vval.v_float = -tv->vval.v_float; else #endif tv->vval.v_number = -tv->vval.v_number; break; case ISN_CHECKNR: { int error = FALSE; tv = STACK_TV_BOT(-1); SOURCING_LNUM = iptr->isn_lnum; if (check_not_string(tv) == FAIL) goto on_error; (void)tv_get_number_chk(tv, &error); if (error) goto on_error; } break; case ISN_CHECKTYPE: { checktype_T *ct = &iptr->isn_arg.type; tv = STACK_TV_BOT((int)ct->ct_off); SOURCING_LNUM = iptr->isn_lnum; if (!ectx->ec_where.wt_variable) ectx->ec_where.wt_index = ct->ct_arg_idx; if (check_typval_type(ct->ct_type, tv, ectx->ec_where) == FAIL) goto on_error; if (!ectx->ec_where.wt_variable) ectx->ec_where.wt_index = 0; \/\/ number 0 is FALSE, number 1 is TRUE if (tv->v_type == VAR_NUMBER && ct->ct_type->tt_type == VAR_BOOL && (tv->vval.v_number == 0 || tv->vval.v_number == 1)) { tv->v_type = VAR_BOOL; tv->vval.v_number = tv->vval.v_number ? VVAL_TRUE : VVAL_FALSE; } } break; case ISN_CHECKLEN: { int min_len = iptr->isn_arg.checklen.cl_min_len; list_T *list = NULL; tv = STACK_TV_BOT(-1); if (tv->v_type == VAR_LIST) list = tv->vval.v_list; if (list == NULL || list->lv_len < min_len || (list->lv_len > min_len && !iptr->isn_arg.checklen.cl_more_OK)) { SOURCING_LNUM = iptr->isn_lnum; semsg(_(e_expected_nr_items_but_got_nr), min_len, list == NULL ? 0 : list->lv_len); goto on_error; } } break; case ISN_SETTYPE: { checktype_T *ct = &iptr->isn_arg.type; tv = STACK_TV_BOT(-1); if (tv->v_type == VAR_DICT && tv->vval.v_dict != NULL) { free_type(tv->vval.v_dict->dv_type); tv->vval.v_dict->dv_type = alloc_type(ct->ct_type); } else if (tv->v_type == VAR_LIST && tv->vval.v_list != NULL) { free_type(tv->vval.v_list->lv_type); tv->vval.v_list->lv_type = alloc_type(ct->ct_type); } } break; case ISN_2BOOL: case ISN_COND2BOOL: { int n; int error = FALSE; if (iptr->isn_type == ISN_2BOOL) { tv = STACK_TV_BOT(iptr->isn_arg.tobool.offset); n = tv2bool(tv); if (iptr->isn_arg.tobool.invert) n = !n; } else { tv = STACK_TV_BOT(-1); SOURCING_LNUM = iptr->isn_lnum; n = tv_get_bool_chk(tv, &error); if (error) goto on_error; } clear_tv(tv); tv->v_type = VAR_BOOL; tv->vval.v_number = n ? VVAL_TRUE : VVAL_FALSE; } break; case ISN_2STRING: case ISN_2STRING_ANY: SOURCING_LNUM = iptr->isn_lnum; if (do_2string(STACK_TV_BOT(iptr->isn_arg.tostring.offset), iptr->isn_type == ISN_2STRING_ANY, iptr->isn_arg.tostring.tolerant) == FAIL) goto on_error; break; case ISN_RANGE: { exarg_T ea; char *errormsg; ea.line2 = 0; ea.addr_count = 0; ea.addr_type = ADDR_LINES; ea.cmd = iptr->isn_arg.string; ea.skip = FALSE; if (parse_cmd_address(&ea, &errormsg, FALSE) == FAIL) goto on_error; if (GA_GROW_FAILS(&ectx->ec_stack, 1)) goto theend; ++ectx->ec_stack.ga_len; tv = STACK_TV_BOT(-1); tv->v_type = VAR_NUMBER; tv->v_lock = 0; if (ea.addr_count == 0) tv->vval.v_number = curwin->w_cursor.lnum; else tv->vval.v_number = ea.line2; } break; case ISN_PUT: { int regname = iptr->isn_arg.put.put_regname; linenr_T lnum = iptr->isn_arg.put.put_lnum; char_u *expr = NULL; int dir = FORWARD; if (lnum < -2) { \/\/ line number was put on the stack by ISN_RANGE tv = STACK_TV_BOT(-1); curwin->w_cursor.lnum = tv->vval.v_number; if (lnum == LNUM_VARIABLE_RANGE_ABOVE) dir = BACKWARD; --ectx->ec_stack.ga_len; } else if (lnum == -2) \/\/ :put! above cursor dir = BACKWARD; else if (lnum >= 0) curwin->w_cursor.lnum = iptr->isn_arg.put.put_lnum; if (regname == '=') { tv = STACK_TV_BOT(-1); if (tv->v_type == VAR_STRING) expr = tv->vval.v_string; else { expr = typval2string(tv, TRUE); \/\/ allocates value clear_tv(tv); } --ectx->ec_stack.ga_len; } check_cursor(); do_put(regname, expr, dir, 1L, PUT_LINE|PUT_CURSLINE); vim_free(expr); } break; case ISN_CMDMOD: ectx->ec_funclocal.floc_save_cmdmod = cmdmod; ectx->ec_funclocal.floc_restore_cmdmod = TRUE; ectx->ec_funclocal.floc_restore_cmdmod_stacklen = ectx->ec_stack.ga_len; cmdmod = *iptr->isn_arg.cmdmod.cf_cmdmod; apply_cmdmod(&cmdmod); break; case ISN_CMDMOD_REV: \/\/ filter regprog is owned by the instruction, don't free it cmdmod.cmod_filter_regmatch.regprog = NULL; undo_cmdmod(&cmdmod); cmdmod = ectx->ec_funclocal.floc_save_cmdmod; ectx->ec_funclocal.floc_restore_cmdmod = FALSE; break; case ISN_UNPACK: { int count = iptr->isn_arg.unpack.unp_count; int semicolon = iptr->isn_arg.unpack.unp_semicolon; list_T *l; listitem_T *li; int i; \/\/ Check there is a valid list to unpack. tv = STACK_TV_BOT(-1); if (tv->v_type != VAR_LIST) { SOURCING_LNUM = iptr->isn_lnum; emsg(_(e_for_argument_must_be_sequence_of_lists)); goto on_error; } l = tv->vval.v_list; if (l == NULL || l->lv_len < (semicolon ? count - 1 : count)) { SOURCING_LNUM = iptr->isn_lnum; emsg(_(e_list_value_does_not_have_enough_items)); goto on_error; } else if (!semicolon && l->lv_len > count) { SOURCING_LNUM = iptr->isn_lnum; emsg(_(e_list_value_has_more_items_than_targets)); goto on_error; } CHECK_LIST_MATERIALIZE(l); if (GA_GROW_FAILS(&ectx->ec_stack, count - 1)) goto theend; ectx->ec_stack.ga_len += count - 1; \/\/ Variable after semicolon gets a list with the remaining \/\/ items. if (semicolon) { list_T *rem_list = list_alloc_with_items(l->lv_len - count + 1); if (rem_list == NULL) goto theend; tv = STACK_TV_BOT(-count); tv->vval.v_list = rem_list; ++rem_list->lv_refcount; tv->v_lock = 0; li = l->lv_first; for (i = 0; i < count - 1; ++i) li = li->li_next; for (i = 0; li != NULL; ++i) { list_set_item(rem_list, i, &li->li_tv); li = li->li_next; } --count; } \/\/ Produce the values in reverse order, first item last. li = l->lv_first; for (i = 0; i < count; ++i) { tv = STACK_TV_BOT(-i - 1); copy_tv(&li->li_tv, tv); li = li->li_next; } list_unref(l); } break; case ISN_PROF_START: case ISN_PROF_END: { #ifdef FEAT_PROFILE funccall_T cookie; ufunc_T *cur_ufunc = (((dfunc_T *)def_functions.ga_data) + ectx->ec_dfunc_idx)->df_ufunc; cookie.func = cur_ufunc; if (iptr->isn_type == ISN_PROF_START) { func_line_start(&cookie, iptr->isn_lnum); \/\/ if we get here the instruction is executed func_line_exec(&cookie); } else func_line_end(&cookie); #endif } break; case ISN_DEBUG: handle_debug(iptr, ectx); break; case ISN_SHUFFLE: { typval_T tmp_tv; int item = iptr->isn_arg.shuffle.shfl_item; int up = iptr->isn_arg.shuffle.shfl_up; tmp_tv = *STACK_TV_BOT(-item); for ( ; up > 0 && item > 1; --up) { *STACK_TV_BOT(-item) = *STACK_TV_BOT(-item + 1); --item; } *STACK_TV_BOT(-item) = tmp_tv; } break; case ISN_DROP: --ectx->ec_stack.ga_len; clear_tv(STACK_TV_BOT(0)); ectx->ec_where.wt_index = 0; ectx->ec_where.wt_variable = FALSE; break; } continue; func_return: \/\/ Restore previous function. If the frame pointer is where we started \/\/ then there is none and we are done. if (ectx->ec_frame_idx == ectx->ec_initial_frame_idx) goto done; if (func_return(ectx) == FAIL) \/\/ only fails when out of memory goto theend; continue; on_error: \/\/ Jump here for an error that does not require aborting execution. \/\/ If \"emsg_silent\" is set then ignore the error, unless it was set \/\/ when calling the function. if (did_emsg_cumul + did_emsg == ectx->ec_did_emsg_before && emsg_silent && did_emsg_def == 0) { \/\/ If a sequence of instructions causes an error while \":silent!\" \/\/ was used, restore the stack length and jump ahead to restoring \/\/ the cmdmod. if (ectx->ec_funclocal.floc_restore_cmdmod) { while (ectx->ec_stack.ga_len > ectx->ec_funclocal.floc_restore_cmdmod_stacklen) { --ectx->ec_stack.ga_len; clear_tv(STACK_TV_BOT(0)); } while (ectx->ec_instr[ectx->ec_iidx].isn_type != ISN_CMDMOD_REV) ++ectx->ec_iidx; } continue; } on_fatal_error: \/\/ Jump here for an error that messes up the stack. \/\/ If we are not inside a try-catch started here, abort execution. if (trylevel <= ectx->ec_trylevel_at_start) goto theend; } done: ret = OK; theend: dict_stack_clear(dict_stack_len_at_start); ectx->ec_trylevel_at_start = save_trylevel_at_start; return ret; }","output":{"is_vulnerable":true,"vulnerability_types":["Use After Free"],"explanation":"vim is vulnerable to Use After Free","severity_level":"NoInfo","cwe":["CWE-416"],"cve":"CVE-2022-0156"},"code_token_length":21851,"total_token_length":22893,"max_tokens_setting":32768} +{"idx":160986,"input":"mrb_vm_exec(mrb_state *mrb, struct RProc *proc, mrb_code *pc) { \/* mrb_assert(mrb_proc_cfunc_p(proc)) *\/ mrb_irep *irep = proc->body.irep; mrb_value *pool = irep->pool; mrb_sym *syms = irep->syms; mrb_code i; int ai = mrb_gc_arena_save(mrb); struct mrb_jmpbuf *prev_jmp = mrb->jmp; struct mrb_jmpbuf c_jmp; #ifdef DIRECT_THREADED static void *optable[] = { &&L_OP_NOP, &&L_OP_MOVE, &&L_OP_LOADL, &&L_OP_LOADI, &&L_OP_LOADSYM, &&L_OP_LOADNIL, &&L_OP_LOADSELF, &&L_OP_LOADT, &&L_OP_LOADF, &&L_OP_GETGLOBAL, &&L_OP_SETGLOBAL, &&L_OP_GETSPECIAL, &&L_OP_SETSPECIAL, &&L_OP_GETIV, &&L_OP_SETIV, &&L_OP_GETCV, &&L_OP_SETCV, &&L_OP_GETCONST, &&L_OP_SETCONST, &&L_OP_GETMCNST, &&L_OP_SETMCNST, &&L_OP_GETUPVAR, &&L_OP_SETUPVAR, &&L_OP_JMP, &&L_OP_JMPIF, &&L_OP_JMPNOT, &&L_OP_ONERR, &&L_OP_RESCUE, &&L_OP_POPERR, &&L_OP_RAISE, &&L_OP_EPUSH, &&L_OP_EPOP, &&L_OP_SEND, &&L_OP_SENDB, &&L_OP_FSEND, &&L_OP_CALL, &&L_OP_SUPER, &&L_OP_ARGARY, &&L_OP_ENTER, &&L_OP_KARG, &&L_OP_KDICT, &&L_OP_RETURN, &&L_OP_TAILCALL, &&L_OP_BLKPUSH, &&L_OP_ADD, &&L_OP_ADDI, &&L_OP_SUB, &&L_OP_SUBI, &&L_OP_MUL, &&L_OP_DIV, &&L_OP_EQ, &&L_OP_LT, &&L_OP_LE, &&L_OP_GT, &&L_OP_GE, &&L_OP_ARRAY, &&L_OP_ARYCAT, &&L_OP_ARYPUSH, &&L_OP_AREF, &&L_OP_ASET, &&L_OP_APOST, &&L_OP_STRING, &&L_OP_STRCAT, &&L_OP_HASH, &&L_OP_LAMBDA, &&L_OP_RANGE, &&L_OP_OCLASS, &&L_OP_CLASS, &&L_OP_MODULE, &&L_OP_EXEC, &&L_OP_METHOD, &&L_OP_SCLASS, &&L_OP_TCLASS, &&L_OP_DEBUG, &&L_OP_STOP, &&L_OP_ERR, }; #endif mrb_bool exc_catched = FALSE; RETRY_TRY_BLOCK: MRB_TRY(&c_jmp) { if (exc_catched) { exc_catched = FALSE; if (mrb->exc && mrb->exc->tt == MRB_TT_BREAK) goto L_BREAK; goto L_RAISE; } mrb->jmp = &c_jmp; mrb->c->ci->proc = proc; mrb->c->ci->nregs = irep->nregs; #define regs (mrb->c->stack) INIT_DISPATCH { CASE(OP_NOP) { \/* do nothing *\/ NEXT; } CASE(OP_MOVE) { \/* A B R(A) := R(B) *\/ int a = GETARG_A(i); int b = GETARG_B(i); regs[a] = regs[b]; NEXT; } CASE(OP_LOADL) { \/* A Bx R(A) := Pool(Bx) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); #ifdef MRB_WORD_BOXING mrb_value val = pool[bx]; #ifndef MRB_WITHOUT_FLOAT if (mrb_float_p(val)) { val = mrb_float_value(mrb, mrb_float(val)); } #endif regs[a] = val; #else regs[a] = pool[bx]; #endif NEXT; } CASE(OP_LOADI) { \/* A sBx R(A) := sBx *\/ int a = GETARG_A(i); mrb_int bx = GETARG_sBx(i); SET_INT_VALUE(regs[a], bx); NEXT; } CASE(OP_LOADSYM) { \/* A Bx R(A) := Syms(Bx) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); SET_SYM_VALUE(regs[a], syms[bx]); NEXT; } CASE(OP_LOADSELF) { \/* A R(A) := self *\/ int a = GETARG_A(i); regs[a] = regs[0]; NEXT; } CASE(OP_LOADT) { \/* A R(A) := true *\/ int a = GETARG_A(i); SET_TRUE_VALUE(regs[a]); NEXT; } CASE(OP_LOADF) { \/* A R(A) := false *\/ int a = GETARG_A(i); SET_FALSE_VALUE(regs[a]); NEXT; } CASE(OP_GETGLOBAL) { \/* A Bx R(A) := getglobal(Syms(Bx)) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_value val = mrb_gv_get(mrb, syms[bx]); regs[a] = val; NEXT; } CASE(OP_SETGLOBAL) { \/* A Bx setglobal(Syms(Bx), R(A)) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_gv_set(mrb, syms[bx], regs[a]); NEXT; } CASE(OP_GETSPECIAL) { \/* A Bx R(A) := Special[Bx] *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_value val = mrb_vm_special_get(mrb, bx); regs[a] = val; NEXT; } CASE(OP_SETSPECIAL) { \/* A Bx Special[Bx] := R(A) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_vm_special_set(mrb, bx, regs[a]); NEXT; } CASE(OP_GETIV) { \/* A Bx R(A) := ivget(Bx) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_value val = mrb_vm_iv_get(mrb, syms[bx]); regs[a] = val; NEXT; } CASE(OP_SETIV) { \/* A Bx ivset(Syms(Bx),R(A)) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_vm_iv_set(mrb, syms[bx], regs[a]); NEXT; } CASE(OP_GETCV) { \/* A Bx R(A) := cvget(Syms(Bx)) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_value val; ERR_PC_SET(mrb, pc); val = mrb_vm_cv_get(mrb, syms[bx]); ERR_PC_CLR(mrb); regs[a] = val; NEXT; } CASE(OP_SETCV) { \/* A Bx cvset(Syms(Bx),R(A)) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_vm_cv_set(mrb, syms[bx], regs[a]); NEXT; } CASE(OP_GETCONST) { \/* A Bx R(A) := constget(Syms(Bx)) *\/ mrb_value val; int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_sym sym = syms[bx]; ERR_PC_SET(mrb, pc); val = mrb_vm_const_get(mrb, sym); ERR_PC_CLR(mrb); regs[a] = val; NEXT; } CASE(OP_SETCONST) { \/* A Bx constset(Syms(Bx),R(A)) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_vm_const_set(mrb, syms[bx], regs[a]); NEXT; } CASE(OP_GETMCNST) { \/* A Bx R(A) := R(A)::Syms(Bx) *\/ mrb_value val; int a = GETARG_A(i); int bx = GETARG_Bx(i); ERR_PC_SET(mrb, pc); val = mrb_const_get(mrb, regs[a], syms[bx]); ERR_PC_CLR(mrb); regs[a] = val; NEXT; } CASE(OP_SETMCNST) { \/* A Bx R(A+1)::Syms(Bx) := R(A) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_const_set(mrb, regs[a+1], syms[bx], regs[a]); NEXT; } CASE(OP_GETUPVAR) { \/* A B C R(A) := uvget(B,C) *\/ int a = GETARG_A(i); int b = GETARG_B(i); int c = GETARG_C(i); mrb_value *regs_a = regs + a; struct REnv *e = uvenv(mrb, c); if (e && b < MRB_ENV_STACK_LEN(e)) { *regs_a = e->stack[b]; } else { *regs_a = mrb_nil_value(); } NEXT; } CASE(OP_SETUPVAR) { \/* A B C uvset(B,C,R(A)) *\/ int a = GETARG_A(i); int b = GETARG_B(i); int c = GETARG_C(i); struct REnv *e = uvenv(mrb, c); if (e) { mrb_value *regs_a = regs + a; if (b < MRB_ENV_STACK_LEN(e)) { e->stack[b] = *regs_a; mrb_write_barrier(mrb, (struct RBasic*)e); } } NEXT; } CASE(OP_JMP) { \/* sBx pc+=sBx *\/ int sbx = GETARG_sBx(i); pc += sbx; JUMP; } CASE(OP_JMPIF) { \/* A sBx if R(A) pc+=sBx *\/ int a = GETARG_A(i); int sbx = GETARG_sBx(i); if (mrb_test(regs[a])) { pc += sbx; JUMP; } NEXT; } CASE(OP_JMPNOT) { \/* A sBx if !R(A) pc+=sBx *\/ int a = GETARG_A(i); int sbx = GETARG_sBx(i); if (!mrb_test(regs[a])) { pc += sbx; JUMP; } NEXT; } CASE(OP_ONERR) { \/* sBx pc+=sBx on exception *\/ int sbx = GETARG_sBx(i); if (mrb->c->rsize <= mrb->c->ci->ridx) { if (mrb->c->rsize == 0) mrb->c->rsize = RESCUE_STACK_INIT_SIZE; else mrb->c->rsize *= 2; mrb->c->rescue = (mrb_code **)mrb_realloc(mrb, mrb->c->rescue, sizeof(mrb_code*) * mrb->c->rsize); } mrb->c->rescue[mrb->c->ci->ridx++] = pc + sbx; NEXT; } CASE(OP_RESCUE) { \/* A B R(A) := exc; clear(exc); R(B) := matched (bool) *\/ int a = GETARG_A(i); int b = GETARG_B(i); int c = GETARG_C(i); mrb_value exc; if (c == 0) { exc = mrb_obj_value(mrb->exc); mrb->exc = 0; } else { \/* continued; exc taken from R(A) *\/ exc = regs[a]; } if (b != 0) { mrb_value e = regs[b]; struct RClass *ec; switch (mrb_type(e)) { case MRB_TT_CLASS: case MRB_TT_MODULE: break; default: { mrb_value exc; exc = mrb_exc_new_str_lit(mrb, E_TYPE_ERROR, \"class or module required for rescue clause\"); mrb_exc_set(mrb, exc); goto L_RAISE; } } ec = mrb_class_ptr(e); regs[b] = mrb_bool_value(mrb_obj_is_kind_of(mrb, exc, ec)); } if (a != 0 && c == 0) { regs[a] = exc; } NEXT; } CASE(OP_POPERR) { \/* A A.times{rescue_pop()} *\/ int a = GETARG_A(i); mrb->c->ci->ridx -= a; NEXT; } CASE(OP_RAISE) { \/* A raise(R(A)) *\/ int a = GETARG_A(i); mrb_exc_set(mrb, regs[a]); goto L_RAISE; } CASE(OP_EPUSH) { \/* Bx ensure_push(SEQ[Bx]) *\/ int bx = GETARG_Bx(i); struct RProc *p; p = mrb_closure_new(mrb, irep->reps[bx]); \/* push ensure_stack *\/ if (mrb->c->esize <= mrb->c->eidx+1) { if (mrb->c->esize == 0) mrb->c->esize = ENSURE_STACK_INIT_SIZE; else mrb->c->esize *= 2; mrb->c->ensure = (struct RProc **)mrb_realloc(mrb, mrb->c->ensure, sizeof(struct RProc*) * mrb->c->esize); } mrb->c->ensure[mrb->c->eidx++] = p; mrb->c->ensure[mrb->c->eidx] = NULL; mrb_gc_arena_restore(mrb, ai); NEXT; } CASE(OP_EPOP) { \/* A A.times{ensure_pop().call} *\/ int a = GETARG_A(i); mrb_callinfo *ci = mrb->c->ci; int n, epos = ci->epos; mrb_value self = regs[0]; struct RClass *target_class = ci->target_class; if (mrb->c->eidx <= epos) { NEXT; } if (a > mrb->c->eidx - epos) a = mrb->c->eidx - epos; pc = pc + 1; for (n=0; nc->ensure[epos+n]; mrb->c->ensure[epos+n] = NULL; if (proc == NULL) continue; irep = proc->body.irep; ci = cipush(mrb); ci->mid = ci[-1].mid; ci->argc = 0; ci->proc = proc; ci->stackent = mrb->c->stack; ci->nregs = irep->nregs; ci->target_class = target_class; ci->pc = pc; ci->acc = ci[-1].nregs; mrb->c->stack += ci->acc; stack_extend(mrb, ci->nregs); regs[0] = self; pc = irep->iseq; } pool = irep->pool; syms = irep->syms; mrb->c->eidx = epos; JUMP; } CASE(OP_LOADNIL) { \/* A R(A) := nil *\/ int a = GETARG_A(i); SET_NIL_VALUE(regs[a]); NEXT; } CASE(OP_SENDB) { \/* A B C R(A) := call(R(A),Syms(B),R(A+1),...,R(A+C),&R(A+C+1))*\/ \/* fall through *\/ }; L_SEND: CASE(OP_SEND) { \/* A B C R(A) := call(R(A),Syms(B),R(A+1),...,R(A+C)) *\/ int a = GETARG_A(i); int n = GETARG_C(i); int argc = (n == CALL_MAXARGS) ? -1 : n; int bidx = (argc < 0) ? a+2 : a+n+1; mrb_method_t m; struct RClass *c; mrb_callinfo *ci = mrb->c->ci; mrb_value recv, blk; mrb_sym mid = syms[GETARG_B(i)]; mrb_assert(bidx < ci->nregs); recv = regs[a]; if (GET_OPCODE(i) != OP_SENDB) { SET_NIL_VALUE(regs[bidx]); blk = regs[bidx]; } else { blk = regs[bidx]; if (!mrb_nil_p(blk) && mrb_type(blk) != MRB_TT_PROC) { blk = mrb_convert_type(mrb, blk, MRB_TT_PROC, \"Proc\", \"to_proc\"); \/* The stack might have been reallocated during mrb_convert_type(), see #3622 *\/ regs[bidx] = blk; } } c = mrb_class(mrb, recv); m = mrb_method_search_vm(mrb, &c, mid); if (MRB_METHOD_UNDEF_P(m)) { mrb_sym missing = mrb_intern_lit(mrb, \"method_missing\"); m = mrb_method_search_vm(mrb, &c, missing); if (MRB_METHOD_UNDEF_P(m) || (missing == mrb->c->ci->mid && mrb_obj_eq(mrb, regs[0], recv))) { mrb_value args = (argc < 0) ? regs[a+1] : mrb_ary_new_from_values(mrb, n, regs+a+1); ERR_PC_SET(mrb, pc); mrb_method_missing(mrb, mid, recv, args); } if (argc >= 0) { if (a+2 >= irep->nregs) { stack_extend(mrb, a+3); } regs[a+1] = mrb_ary_new_from_values(mrb, n, regs+a+1); regs[a+2] = blk; argc = -1; } mrb_ary_unshift(mrb, regs[a+1], mrb_symbol_value(mid)); mid = missing; } \/* push callinfo *\/ ci = cipush(mrb); ci->mid = mid; ci->stackent = mrb->c->stack; ci->target_class = c; ci->argc = argc; ci->pc = pc + 1; ci->acc = a; \/* prepare stack *\/ mrb->c->stack += a; if (MRB_METHOD_CFUNC_P(m)) { ci->nregs = (argc < 0) ? 3 : n+2; if (MRB_METHOD_PROC_P(m)) { struct RProc *p = MRB_METHOD_PROC(m); ci->proc = p; recv = p->body.func(mrb, recv); } else { recv = MRB_METHOD_FUNC(m)(mrb, recv); } mrb_gc_arena_restore(mrb, ai); mrb_gc_arena_shrink(mrb, ai); if (mrb->exc) goto L_RAISE; ci = mrb->c->ci; if (GET_OPCODE(i) == OP_SENDB) { if (mrb_type(blk) == MRB_TT_PROC) { struct RProc *p = mrb_proc_ptr(blk); if (p && !MRB_PROC_STRICT_P(p) && MRB_PROC_ENV(p) == ci[-1].env) { p->flags |= MRB_PROC_ORPHAN; } } } if (!ci->target_class) { \/* return from context modifying method (resume\/yield) *\/ if (ci->acc == CI_ACC_RESUMED) { mrb->jmp = prev_jmp; return recv; } else { mrb_assert(!MRB_PROC_CFUNC_P(ci[-1].proc)); proc = ci[-1].proc; irep = proc->body.irep; pool = irep->pool; syms = irep->syms; } } mrb->c->stack[0] = recv; \/* pop stackpos *\/ mrb->c->stack = ci->stackent; pc = ci->pc; cipop(mrb); JUMP; } else { \/* setup environment for calling method *\/ proc = ci->proc = MRB_METHOD_PROC(m); irep = proc->body.irep; pool = irep->pool; syms = irep->syms; ci->nregs = irep->nregs; stack_extend(mrb, (argc < 0 && ci->nregs < 3) ? 3 : ci->nregs); pc = irep->iseq; JUMP; } } CASE(OP_FSEND) { \/* A B C R(A) := fcall(R(A),Syms(B),R(A+1),... ,R(A+C-1)) *\/ \/* not implemented yet *\/ NEXT; } CASE(OP_CALL) { \/* A R(A) := self.call(frame.argc, frame.argv) *\/ mrb_callinfo *ci; mrb_value recv = mrb->c->stack[0]; struct RProc *m = mrb_proc_ptr(recv); \/* replace callinfo *\/ ci = mrb->c->ci; ci->target_class = MRB_PROC_TARGET_CLASS(m); ci->proc = m; if (MRB_PROC_ENV_P(m)) { mrb_sym mid; struct REnv *e = MRB_PROC_ENV(m); mid = e->mid; if (mid) ci->mid = mid; if (!e->stack) { e->stack = mrb->c->stack; } } \/* prepare stack *\/ if (MRB_PROC_CFUNC_P(m)) { recv = MRB_PROC_CFUNC(m)(mrb, recv); mrb_gc_arena_restore(mrb, ai); mrb_gc_arena_shrink(mrb, ai); if (mrb->exc) goto L_RAISE; \/* pop stackpos *\/ ci = mrb->c->ci; mrb->c->stack = ci->stackent; regs[ci->acc] = recv; pc = ci->pc; cipop(mrb); irep = mrb->c->ci->proc->body.irep; pool = irep->pool; syms = irep->syms; JUMP; } else { \/* setup environment for calling method *\/ proc = m; irep = m->body.irep; if (!irep) { mrb->c->stack[0] = mrb_nil_value(); goto L_RETURN; } pool = irep->pool; syms = irep->syms; ci->nregs = irep->nregs; stack_extend(mrb, ci->nregs); if (ci->argc < 0) { if (irep->nregs > 3) { stack_clear(regs+3, irep->nregs-3); } } else if (ci->argc+2 < irep->nregs) { stack_clear(regs+ci->argc+2, irep->nregs-ci->argc-2); } if (MRB_PROC_ENV_P(m)) { regs[0] = MRB_PROC_ENV(m)->stack[0]; } pc = irep->iseq; JUMP; } } CASE(OP_SUPER) { \/* A C R(A) := super(R(A+1),... ,R(A+C+1)) *\/ int a = GETARG_A(i); int n = GETARG_C(i); int argc = (n == CALL_MAXARGS) ? -1 : n; int bidx = (argc < 0) ? a+2 : a+n+1; mrb_method_t m; struct RClass *c; mrb_callinfo *ci = mrb->c->ci; mrb_value recv, blk; mrb_sym mid = ci->mid; struct RClass* target_class = MRB_PROC_TARGET_CLASS(ci->proc); mrb_assert(bidx < ci->nregs); if (mid == 0 || !target_class) { mrb_value exc = mrb_exc_new_str_lit(mrb, E_NOMETHOD_ERROR, \"super called outside of method\"); mrb_exc_set(mrb, exc); goto L_RAISE; } if (target_class->tt == MRB_TT_MODULE) { target_class = ci->target_class; if (target_class->tt != MRB_TT_ICLASS) { mrb_value exc = mrb_exc_new_str_lit(mrb, E_RUNTIME_ERROR, \"superclass info lost [mruby limitations]\"); mrb_exc_set(mrb, exc); goto L_RAISE; } } recv = regs[0]; if (!mrb_obj_is_kind_of(mrb, recv, target_class)) { mrb_value exc = mrb_exc_new_str_lit(mrb, E_TYPE_ERROR, \"self has wrong type to call super in this context\"); mrb_exc_set(mrb, exc); goto L_RAISE; } blk = regs[bidx]; if (!mrb_nil_p(blk) && mrb_type(blk) != MRB_TT_PROC) { blk = mrb_convert_type(mrb, blk, MRB_TT_PROC, \"Proc\", \"to_proc\"); \/* The stack or ci stack might have been reallocated during mrb_convert_type(), see #3622 and #3784 *\/ regs[bidx] = blk; ci = mrb->c->ci; } c = target_class->super; m = mrb_method_search_vm(mrb, &c, mid); if (MRB_METHOD_UNDEF_P(m)) { mrb_sym missing = mrb_intern_lit(mrb, \"method_missing\"); if (mid != missing) { c = mrb_class(mrb, recv); } m = mrb_method_search_vm(mrb, &c, missing); if (MRB_METHOD_UNDEF_P(m)) { mrb_value args = (argc < 0) ? regs[a+1] : mrb_ary_new_from_values(mrb, n, regs+a+1); ERR_PC_SET(mrb, pc); mrb_method_missing(mrb, mid, recv, args); } mid = missing; if (argc >= 0) { if (a+2 >= ci->nregs) { stack_extend(mrb, a+3); } regs[a+1] = mrb_ary_new_from_values(mrb, n, regs+a+1); regs[a+2] = blk; argc = -1; } mrb_ary_unshift(mrb, regs[a+1], mrb_symbol_value(ci->mid)); } \/* push callinfo *\/ ci = cipush(mrb); ci->mid = mid; ci->stackent = mrb->c->stack; ci->target_class = c; ci->pc = pc + 1; ci->argc = argc; \/* prepare stack *\/ mrb->c->stack += a; mrb->c->stack[0] = recv; if (MRB_METHOD_CFUNC_P(m)) { mrb_value v; ci->nregs = (argc < 0) ? 3 : n+2; if (MRB_METHOD_PROC_P(m)) { ci->proc = MRB_METHOD_PROC(m); } v = MRB_METHOD_CFUNC(m)(mrb, recv); mrb_gc_arena_restore(mrb, ai); if (mrb->exc) goto L_RAISE; ci = mrb->c->ci; if (!ci->target_class) { \/* return from context modifying method (resume\/yield) *\/ if (ci->acc == CI_ACC_RESUMED) { mrb->jmp = prev_jmp; return v; } else { mrb_assert(!MRB_PROC_CFUNC_P(ci[-1].proc)); proc = ci[-1].proc; irep = proc->body.irep; pool = irep->pool; syms = irep->syms; } } mrb->c->stack[0] = v; \/* pop stackpos *\/ mrb->c->stack = ci->stackent; pc = ci->pc; cipop(mrb); JUMP; } else { \/* fill callinfo *\/ ci->acc = a; \/* setup environment for calling method *\/ proc = ci->proc = MRB_METHOD_PROC(m); irep = proc->body.irep; pool = irep->pool; syms = irep->syms; ci->nregs = irep->nregs; stack_extend(mrb, (argc < 0 && ci->nregs < 3) ? 3 : ci->nregs); pc = irep->iseq; JUMP; } } CASE(OP_ARGARY) { \/* A Bx R(A) := argument array (16=6:1:5:4) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); int m1 = (bx>>10)&0x3f; int r = (bx>>9)&0x1; int m2 = (bx>>4)&0x1f; int lv = (bx>>0)&0xf; mrb_value *stack; if (mrb->c->ci->mid == 0 || mrb->c->ci->target_class == NULL) { mrb_value exc; L_NOSUPER: exc = mrb_exc_new_str_lit(mrb, E_NOMETHOD_ERROR, \"super called outside of method\"); mrb_exc_set(mrb, exc); goto L_RAISE; } if (lv == 0) stack = regs + 1; else { struct REnv *e = uvenv(mrb, lv-1); if (!e) goto L_NOSUPER; if (MRB_ENV_STACK_LEN(e) <= m1+r+m2+1) goto L_NOSUPER; stack = e->stack + 1; } if (r == 0) { regs[a] = mrb_ary_new_from_values(mrb, m1+m2, stack); } else { mrb_value *pp = NULL; struct RArray *rest; int len = 0; if (mrb_array_p(stack[m1])) { struct RArray *ary = mrb_ary_ptr(stack[m1]); pp = ARY_PTR(ary); len = (int)ARY_LEN(ary); } regs[a] = mrb_ary_new_capa(mrb, m1+len+m2); rest = mrb_ary_ptr(regs[a]); if (m1 > 0) { stack_copy(ARY_PTR(rest), stack, m1); } if (len > 0) { stack_copy(ARY_PTR(rest)+m1, pp, len); } if (m2 > 0) { stack_copy(ARY_PTR(rest)+m1+len, stack+m1+1, m2); } ARY_SET_LEN(rest, m1+len+m2); } regs[a+1] = stack[m1+r+m2]; mrb_gc_arena_restore(mrb, ai); NEXT; } CASE(OP_ENTER) { \/* Ax arg setup according to flags (23=5:5:1:5:5:1:1) *\/ \/* number of optional arguments times OP_JMP should follow *\/ mrb_aspec ax = GETARG_Ax(i); int m1 = MRB_ASPEC_REQ(ax); int o = MRB_ASPEC_OPT(ax); int r = MRB_ASPEC_REST(ax); int m2 = MRB_ASPEC_POST(ax); \/* unused int k = MRB_ASPEC_KEY(ax); int kd = MRB_ASPEC_KDICT(ax); int b = MRB_ASPEC_BLOCK(ax); *\/ int argc = mrb->c->ci->argc; mrb_value *argv = regs+1; mrb_value *argv0 = argv; int len = m1 + o + r + m2; mrb_value *blk = &argv[argc < 0 ? 1 : argc]; if (argc < 0) { struct RArray *ary = mrb_ary_ptr(regs[1]); argv = ARY_PTR(ary); argc = (int)ARY_LEN(ary); mrb_gc_protect(mrb, regs[1]); } if (mrb->c->ci->proc && MRB_PROC_STRICT_P(mrb->c->ci->proc)) { if (argc >= 0) { if (argc < m1 + m2 || (r == 0 && argc > len)) { argnum_error(mrb, m1+m2); goto L_RAISE; } } } else if (len > 1 && argc == 1 && mrb_array_p(argv[0])) { mrb_gc_protect(mrb, argv[0]); argc = (int)RARRAY_LEN(argv[0]); argv = RARRAY_PTR(argv[0]); } if (argc < len) { int mlen = m2; if (argc < m1+m2) { if (m1 < argc) mlen = argc - m1; else mlen = 0; } regs[len+1] = *blk; \/* move block *\/ SET_NIL_VALUE(regs[argc+1]); if (argv0 != argv) { value_move(®s[1], argv, argc-mlen); \/* m1 + o *\/ } if (argc < m1) { stack_clear(®s[argc+1], m1-argc); } if (mlen) { value_move(®s[len-m2+1], &argv[argc-mlen], mlen); } if (mlen < m2) { stack_clear(®s[len-m2+mlen+1], m2-mlen); } if (r) { regs[m1+o+1] = mrb_ary_new_capa(mrb, 0); } if (o == 0 || argc < m1+m2) pc++; else pc += argc - m1 - m2 + 1; } else { int rnum = 0; if (argv0 != argv) { regs[len+1] = *blk; \/* move block *\/ value_move(®s[1], argv, m1+o); } if (r) { rnum = argc-m1-o-m2; regs[m1+o+1] = mrb_ary_new_from_values(mrb, rnum, argv+m1+o); } if (m2) { if (argc-m2 > m1) { value_move(®s[m1+o+r+1], &argv[m1+o+rnum], m2); } } if (argv0 == argv) { regs[len+1] = *blk; \/* move block *\/ } pc += o + 1; } mrb->c->ci->argc = len; \/* clear local (but non-argument) variables *\/ if (irep->nlocals-len-2 > 0) { stack_clear(®s[len+2], irep->nlocals-len-2); } JUMP; } CASE(OP_KARG) { \/* A B C R(A) := kdict[Syms(B)]; if C kdict.rm(Syms(B)) *\/ \/* if C == 2; raise unless kdict.empty? *\/ \/* OP_JMP should follow to skip init code *\/ NEXT; } CASE(OP_KDICT) { \/* A C R(A) := kdict *\/ NEXT; } L_RETURN: i = MKOP_AB(OP_RETURN, GETARG_A(i), OP_R_NORMAL); \/* fall through *\/ CASE(OP_RETURN) { \/* A B return R(A) (B=normal,in-block return\/break) *\/ mrb_callinfo *ci; #define ecall_adjust() do {\\ ptrdiff_t cioff = ci - mrb->c->cibase;\\ ecall(mrb);\\ ci = mrb->c->cibase + cioff;\\ } while (0) ci = mrb->c->ci; if (ci->mid) { mrb_value blk; if (ci->argc < 0) { blk = regs[2]; } else { blk = regs[ci->argc+1]; } if (mrb_type(blk) == MRB_TT_PROC) { struct RProc *p = mrb_proc_ptr(blk); if (!MRB_PROC_STRICT_P(p) && ci > mrb->c->cibase && MRB_PROC_ENV(p) == ci[-1].env) { p->flags |= MRB_PROC_ORPHAN; } } } if (mrb->exc) { mrb_callinfo *ci0; L_RAISE: ci0 = ci = mrb->c->ci; if (ci == mrb->c->cibase) { if (ci->ridx == 0) goto L_FTOP; goto L_RESCUE; } while (ci[0].ridx == ci[-1].ridx) { cipop(mrb); mrb->c->stack = ci->stackent; if (ci->acc == CI_ACC_SKIP && prev_jmp) { mrb->jmp = prev_jmp; MRB_THROW(prev_jmp); } ci = mrb->c->ci; if (ci == mrb->c->cibase) { if (ci->ridx == 0) { L_FTOP: \/* fiber top *\/ if (mrb->c == mrb->root_c) { mrb->c->stack = mrb->c->stbase; goto L_STOP; } else { struct mrb_context *c = mrb->c; while (c->eidx > ci->epos) { ecall_adjust(); } if (c->fib) { mrb_write_barrier(mrb, (struct RBasic*)c->fib); } mrb->c->status = MRB_FIBER_TERMINATED; mrb->c = c->prev; c->prev = NULL; goto L_RAISE; } } break; } \/* call ensure only when we skip this callinfo *\/ if (ci[0].ridx == ci[-1].ridx) { while (mrb->c->eidx > ci->epos) { ecall_adjust(); } } } L_RESCUE: if (ci->ridx == 0) goto L_STOP; proc = ci->proc; irep = proc->body.irep; pool = irep->pool; syms = irep->syms; if (ci < ci0) { mrb->c->stack = ci[1].stackent; } stack_extend(mrb, irep->nregs); pc = mrb->c->rescue[--ci->ridx]; } else { int acc; mrb_value v; struct RProc *dst; ci = mrb->c->ci; v = regs[GETARG_A(i)]; mrb_gc_protect(mrb, v); switch (GETARG_B(i)) { case OP_R_RETURN: \/* Fall through to OP_R_NORMAL otherwise *\/ if (ci->acc >=0 && MRB_PROC_ENV_P(proc) && !MRB_PROC_STRICT_P(proc)) { mrb_callinfo *cibase = mrb->c->cibase; dst = top_proc(mrb, proc); if (MRB_PROC_ENV_P(dst)) { struct REnv *e = MRB_PROC_ENV(dst); if (!MRB_ENV_STACK_SHARED_P(e) || e->cxt != mrb->c) { localjump_error(mrb, LOCALJUMP_ERROR_RETURN); goto L_RAISE; } } while (cibase <= ci && ci->proc != dst) { if (ci->acc < 0) { localjump_error(mrb, LOCALJUMP_ERROR_RETURN); goto L_RAISE; } ci--; } if (ci <= cibase) { localjump_error(mrb, LOCALJUMP_ERROR_RETURN); goto L_RAISE; } break; } case OP_R_NORMAL: NORMAL_RETURN: if (ci == mrb->c->cibase) { struct mrb_context *c; if (!mrb->c->prev) { \/* toplevel return *\/ localjump_error(mrb, LOCALJUMP_ERROR_RETURN); goto L_RAISE; } if (mrb->c->prev->ci == mrb->c->prev->cibase) { mrb_value exc = mrb_exc_new_str_lit(mrb, E_FIBER_ERROR, \"double resume\"); mrb_exc_set(mrb, exc); goto L_RAISE; } while (mrb->c->eidx > 0) { ecall(mrb); } \/* automatic yield at the end *\/ c = mrb->c; c->status = MRB_FIBER_TERMINATED; mrb->c = c->prev; c->prev = NULL; mrb->c->status = MRB_FIBER_RUNNING; ci = mrb->c->ci; } break; case OP_R_BREAK: if (MRB_PROC_STRICT_P(proc)) goto NORMAL_RETURN; if (MRB_PROC_ORPHAN_P(proc)) { mrb_value exc; L_BREAK_ERROR: exc = mrb_exc_new_str_lit(mrb, E_LOCALJUMP_ERROR, \"break from proc-closure\"); mrb_exc_set(mrb, exc); goto L_RAISE; } if (!MRB_PROC_ENV_P(proc) || !MRB_ENV_STACK_SHARED_P(MRB_PROC_ENV(proc))) { goto L_BREAK_ERROR; } else { struct REnv *e = MRB_PROC_ENV(proc); if (e == mrb->c->cibase->env && proc != mrb->c->cibase->proc) { goto L_BREAK_ERROR; } if (e->cxt != mrb->c) { goto L_BREAK_ERROR; } } while (mrb->c->eidx > mrb->c->ci->epos) { ecall_adjust(); } \/* break from fiber block *\/ if (ci == mrb->c->cibase && ci->pc) { struct mrb_context *c = mrb->c; mrb->c = c->prev; c->prev = NULL; ci = mrb->c->ci; } if (ci->acc < 0) { mrb_gc_arena_restore(mrb, ai); mrb->c->vmexec = FALSE; mrb->exc = (struct RObject*)break_new(mrb, proc, v); mrb->jmp = prev_jmp; MRB_THROW(prev_jmp); } if (FALSE) { L_BREAK: v = ((struct RBreak*)mrb->exc)->val; proc = ((struct RBreak*)mrb->exc)->proc; mrb->exc = NULL; ci = mrb->c->ci; } mrb->c->stack = ci->stackent; proc = proc->upper; while (mrb->c->cibase < ci && ci[-1].proc != proc) { if (ci[-1].acc == CI_ACC_SKIP) { while (ci < mrb->c->ci) { cipop(mrb); } goto L_BREAK_ERROR; } ci--; } if (ci == mrb->c->cibase) { goto L_BREAK_ERROR; } break; default: \/* cannot happen *\/ break; } while (ci < mrb->c->ci) { cipop(mrb); } ci[0].ridx = ci[-1].ridx; while (mrb->c->eidx > ci->epos) { ecall_adjust(); } if (mrb->c->vmexec && !ci->target_class) { mrb_gc_arena_restore(mrb, ai); mrb->c->vmexec = FALSE; mrb->jmp = prev_jmp; return v; } acc = ci->acc; mrb->c->stack = ci->stackent; cipop(mrb); if (acc == CI_ACC_SKIP || acc == CI_ACC_DIRECT) { mrb_gc_arena_restore(mrb, ai); mrb->jmp = prev_jmp; return v; } pc = ci->pc; ci = mrb->c->ci; DEBUG(fprintf(stderr, \"from :%s\\n\", mrb_sym2name(mrb, ci->mid))); proc = mrb->c->ci->proc; irep = proc->body.irep; pool = irep->pool; syms = irep->syms; regs[acc] = v; mrb_gc_arena_restore(mrb, ai); } JUMP; } CASE(OP_TAILCALL) { \/* A B C return call(R(A),Syms(B),R(A+1),... ,R(A+C+1)) *\/ int a = GETARG_A(i); int b = GETARG_B(i); int n = GETARG_C(i); mrb_method_t m; struct RClass *c; mrb_callinfo *ci; mrb_value recv; mrb_sym mid = syms[b]; recv = regs[a]; c = mrb_class(mrb, recv); m = mrb_method_search_vm(mrb, &c, mid); if (MRB_METHOD_UNDEF_P(m)) { mrb_value sym = mrb_symbol_value(mid); mrb_sym missing = mrb_intern_lit(mrb, \"method_missing\"); m = mrb_method_search_vm(mrb, &c, missing); if (MRB_METHOD_UNDEF_P(m)) { mrb_value args; if (n == CALL_MAXARGS) { args = regs[a+1]; } else { args = mrb_ary_new_from_values(mrb, n, regs+a+1); } ERR_PC_SET(mrb, pc); mrb_method_missing(mrb, mid, recv, args); } mid = missing; if (n == CALL_MAXARGS) { mrb_ary_unshift(mrb, regs[a+1], sym); } else { value_move(regs+a+2, regs+a+1, ++n); regs[a+1] = sym; } } \/* replace callinfo *\/ ci = mrb->c->ci; ci->mid = mid; ci->target_class = c; if (n == CALL_MAXARGS) { ci->argc = -1; } else { ci->argc = n; } \/* move stack *\/ value_move(mrb->c->stack, ®s[a], ci->argc+1); if (MRB_METHOD_CFUNC_P(m)) { mrb_value v = MRB_METHOD_CFUNC(m)(mrb, recv); mrb->c->stack[0] = v; mrb_gc_arena_restore(mrb, ai); goto L_RETURN; } else { \/* setup environment for calling method *\/ struct RProc *p = MRB_METHOD_PROC(m); irep = p->body.irep; pool = irep->pool; syms = irep->syms; if (ci->argc < 0) { stack_extend(mrb, (irep->nregs < 3) ? 3 : irep->nregs); } else { stack_extend(mrb, irep->nregs); } pc = irep->iseq; } JUMP; } CASE(OP_BLKPUSH) { \/* A Bx R(A) := block (16=6:1:5:4) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); int m1 = (bx>>10)&0x3f; int r = (bx>>9)&0x1; int m2 = (bx>>4)&0x1f; int lv = (bx>>0)&0xf; mrb_value *stack; if (lv == 0) stack = regs + 1; else { struct REnv *e = uvenv(mrb, lv-1); if (!e || (!MRB_ENV_STACK_SHARED_P(e) && e->mid == 0) || MRB_ENV_STACK_LEN(e) <= m1+r+m2+1) { localjump_error(mrb, LOCALJUMP_ERROR_YIELD); goto L_RAISE; } stack = e->stack + 1; } if (mrb_nil_p(stack[m1+r+m2])) { localjump_error(mrb, LOCALJUMP_ERROR_YIELD); goto L_RAISE; } regs[a] = stack[m1+r+m2]; NEXT; } #define TYPES2(a,b) ((((uint16_t)(a))<<8)|(((uint16_t)(b))&0xff)) #define OP_MATH_BODY(op,v1,v2) do {\\ v1(regs[a]) = v1(regs[a]) op v2(regs[a+1]);\\ } while(0) CASE(OP_ADD) { \/* A B C R(A) := R(A)+R(A+1) (Syms[B]=:+,C=1)*\/ int a = GETARG_A(i); \/* need to check if op is overridden *\/ switch (TYPES2(mrb_type(regs[a]),mrb_type(regs[a+1]))) { case TYPES2(MRB_TT_FIXNUM,MRB_TT_FIXNUM): { mrb_int x, y, z; mrb_value *regs_a = regs + a; x = mrb_fixnum(regs_a[0]); y = mrb_fixnum(regs_a[1]); if (mrb_int_add_overflow(x, y, &z)) { #ifndef MRB_WITHOUT_FLOAT SET_FLOAT_VALUE(mrb, regs_a[0], (mrb_float)x + (mrb_float)y); break; #endif } SET_INT_VALUE(regs[a], z); } break; #ifndef MRB_WITHOUT_FLOAT case TYPES2(MRB_TT_FIXNUM,MRB_TT_FLOAT): { mrb_int x = mrb_fixnum(regs[a]); mrb_float y = mrb_float(regs[a+1]); SET_FLOAT_VALUE(mrb, regs[a], (mrb_float)x + y); } break; case TYPES2(MRB_TT_FLOAT,MRB_TT_FIXNUM): #ifdef MRB_WORD_BOXING { mrb_float x = mrb_float(regs[a]); mrb_int y = mrb_fixnum(regs[a+1]); SET_FLOAT_VALUE(mrb, regs[a], x + y); } #else OP_MATH_BODY(+,mrb_float,mrb_fixnum); #endif break; case TYPES2(MRB_TT_FLOAT,MRB_TT_FLOAT): #ifdef MRB_WORD_BOXING { mrb_float x = mrb_float(regs[a]); mrb_float y = mrb_float(regs[a+1]); SET_FLOAT_VALUE(mrb, regs[a], x + y); } #else OP_MATH_BODY(+,mrb_float,mrb_float); #endif break; #endif case TYPES2(MRB_TT_STRING,MRB_TT_STRING): regs[a] = mrb_str_plus(mrb, regs[a], regs[a+1]); break; default: goto L_SEND; } mrb_gc_arena_restore(mrb, ai); NEXT; } CASE(OP_SUB) { \/* A B C R(A) := R(A)-R(A+1) (Syms[B]=:-,C=1)*\/ int a = GETARG_A(i); \/* need to check if op is overridden *\/ switch (TYPES2(mrb_type(regs[a]),mrb_type(regs[a+1]))) { case TYPES2(MRB_TT_FIXNUM,MRB_TT_FIXNUM): { mrb_int x, y, z; x = mrb_fixnum(regs[a]); y = mrb_fixnum(regs[a+1]); if (mrb_int_sub_overflow(x, y, &z)) { #ifndef MRB_WITHOUT_FLOAT SET_FLOAT_VALUE(mrb, regs[a], (mrb_float)x - (mrb_float)y); break; #endif } SET_INT_VALUE(regs[a], z); } break; #ifndef MRB_WITHOUT_FLOAT case TYPES2(MRB_TT_FIXNUM,MRB_TT_FLOAT): { mrb_int x = mrb_fixnum(regs[a]); mrb_float y = mrb_float(regs[a+1]); SET_FLOAT_VALUE(mrb, regs[a], (mrb_float)x - y); } break; case TYPES2(MRB_TT_FLOAT,MRB_TT_FIXNUM): #ifdef MRB_WORD_BOXING { mrb_float x = mrb_float(regs[a]); mrb_int y = mrb_fixnum(regs[a+1]); SET_FLOAT_VALUE(mrb, regs[a], x - y); } #else OP_MATH_BODY(-,mrb_float,mrb_fixnum); #endif break; case TYPES2(MRB_TT_FLOAT,MRB_TT_FLOAT): #ifdef MRB_WORD_BOXING { mrb_float x = mrb_float(regs[a]); mrb_float y = mrb_float(regs[a+1]); SET_FLOAT_VALUE(mrb, regs[a], x - y); } #else OP_MATH_BODY(-,mrb_float,mrb_float); #endif break; #endif default: goto L_SEND; } NEXT; } CASE(OP_MUL) { \/* A B C R(A) := R(A)*R(A+1) (Syms[B]=:*,C=1)*\/ int a = GETARG_A(i); \/* need to check if op is overridden *\/ switch (TYPES2(mrb_type(regs[a]),mrb_type(regs[a+1]))) { case TYPES2(MRB_TT_FIXNUM,MRB_TT_FIXNUM): { mrb_int x, y, z; x = mrb_fixnum(regs[a]); y = mrb_fixnum(regs[a+1]); if (mrb_int_mul_overflow(x, y, &z)) { #ifndef MRB_WITHOUT_FLOAT SET_FLOAT_VALUE(mrb, regs[a], (mrb_float)x * (mrb_float)y); break; #endif } SET_INT_VALUE(regs[a], z); } break; #ifndef MRB_WITHOUT_FLOAT case TYPES2(MRB_TT_FIXNUM,MRB_TT_FLOAT): { mrb_int x = mrb_fixnum(regs[a]); mrb_float y = mrb_float(regs[a+1]); SET_FLOAT_VALUE(mrb, regs[a], (mrb_float)x * y); } break; case TYPES2(MRB_TT_FLOAT,MRB_TT_FIXNUM): #ifdef MRB_WORD_BOXING { mrb_float x = mrb_float(regs[a]); mrb_int y = mrb_fixnum(regs[a+1]); SET_FLOAT_VALUE(mrb, regs[a], x * y); } #else OP_MATH_BODY(*,mrb_float,mrb_fixnum); #endif break; case TYPES2(MRB_TT_FLOAT,MRB_TT_FLOAT): #ifdef MRB_WORD_BOXING { mrb_float x = mrb_float(regs[a]); mrb_float y = mrb_float(regs[a+1]); SET_FLOAT_VALUE(mrb, regs[a], x * y); } #else OP_MATH_BODY(*,mrb_float,mrb_float); #endif break; #endif default: goto L_SEND; } NEXT; } CASE(OP_DIV) { \/* A B C R(A) := R(A)\/R(A+1) (Syms[B]=:\/,C=1)*\/ int a = GETARG_A(i); #ifndef MRB_WITHOUT_FLOAT double x, y, f; #endif \/* need to check if op is overridden *\/ switch (TYPES2(mrb_type(regs[a]),mrb_type(regs[a+1]))) { case TYPES2(MRB_TT_FIXNUM,MRB_TT_FIXNUM): #ifdef MRB_WITHOUT_FLOAT { mrb_int x = mrb_fixnum(regs[a]); mrb_int y = mrb_fixnum(regs[a+1]); SET_INT_VALUE(regs[a], y ? x \/ y : 0); } break; #else x = (mrb_float)mrb_fixnum(regs[a]); y = (mrb_float)mrb_fixnum(regs[a+1]); break; case TYPES2(MRB_TT_FIXNUM,MRB_TT_FLOAT): x = (mrb_float)mrb_fixnum(regs[a]); y = mrb_float(regs[a+1]); break; case TYPES2(MRB_TT_FLOAT,MRB_TT_FIXNUM): x = mrb_float(regs[a]); y = (mrb_float)mrb_fixnum(regs[a+1]); break; case TYPES2(MRB_TT_FLOAT,MRB_TT_FLOAT): x = mrb_float(regs[a]); y = mrb_float(regs[a+1]); break; #endif default: goto L_SEND; } #ifndef MRB_WITHOUT_FLOAT if (y == 0) { if (x > 0) f = INFINITY; else if (x < 0) f = -INFINITY; else \/* if (x == 0) *\/ f = NAN; } else { f = x \/ y; } SET_FLOAT_VALUE(mrb, regs[a], f); #endif NEXT; } CASE(OP_ADDI) { \/* A B C R(A) := R(A)+C (Syms[B]=:+)*\/ int a = GETARG_A(i); \/* need to check if + is overridden *\/ switch (mrb_type(regs[a])) { case MRB_TT_FIXNUM: { mrb_int x = mrb_fixnum(regs[a]); mrb_int y = GETARG_C(i); mrb_int z; if (mrb_int_add_overflow(x, y, &z)) { #ifndef MRB_WITHOUT_FLOAT SET_FLOAT_VALUE(mrb, regs[a], (mrb_float)x + (mrb_float)y); break; #endif } SET_INT_VALUE(regs[a], z); } break; #ifndef MRB_WITHOUT_FLOAT case MRB_TT_FLOAT: #ifdef MRB_WORD_BOXING { mrb_float x = mrb_float(regs[a]); SET_FLOAT_VALUE(mrb, regs[a], x + GETARG_C(i)); } #else mrb_float(regs[a]) += GETARG_C(i); #endif break; #endif default: SET_INT_VALUE(regs[a+1], GETARG_C(i)); i = MKOP_ABC(OP_SEND, a, GETARG_B(i), 1); goto L_SEND; } NEXT; } CASE(OP_SUBI) { \/* A B C R(A) := R(A)-C (Syms[B]=:-)*\/ int a = GETARG_A(i); mrb_value *regs_a = regs + a; \/* need to check if + is overridden *\/ switch (mrb_type(regs_a[0])) { case MRB_TT_FIXNUM: { mrb_int x = mrb_fixnum(regs_a[0]); mrb_int y = GETARG_C(i); mrb_int z; if (mrb_int_sub_overflow(x, y, &z)) { #ifndef MRB_WITHOUT_FLOAT SET_FLOAT_VALUE(mrb, regs_a[0], (mrb_float)x - (mrb_float)y); break; #endif } SET_INT_VALUE(regs_a[0], z); } break; #ifndef MRB_WITHOUT_FLOAT case MRB_TT_FLOAT: #ifdef MRB_WORD_BOXING { mrb_float x = mrb_float(regs[a]); SET_FLOAT_VALUE(mrb, regs[a], x - GETARG_C(i)); } #else mrb_float(regs_a[0]) -= GETARG_C(i); #endif break; #endif default: SET_INT_VALUE(regs_a[1], GETARG_C(i)); i = MKOP_ABC(OP_SEND, a, GETARG_B(i), 1); goto L_SEND; } NEXT; } #define OP_CMP_BODY(op,v1,v2) (v1(regs[a]) op v2(regs[a+1])) #ifdef MRB_WITHOUT_FLOAT #define OP_CMP(op) do {\\ int result;\\ \/* need to check if - is overridden *\/\\ switch (TYPES2(mrb_type(regs[a]),mrb_type(regs[a+1]))) {\\ case TYPES2(MRB_TT_FIXNUM,MRB_TT_FIXNUM):\\ result = OP_CMP_BODY(op,mrb_fixnum,mrb_fixnum);\\ break;\\ default:\\ goto L_SEND;\\ }\\ if (result) {\\ SET_TRUE_VALUE(regs[a]);\\ }\\ else {\\ SET_FALSE_VALUE(regs[a]);\\ }\\ } while(0) #else #define OP_CMP(op) do {\\ int result;\\ \/* need to check if - is overridden *\/\\ switch (TYPES2(mrb_type(regs[a]),mrb_type(regs[a+1]))) {\\ case TYPES2(MRB_TT_FIXNUM,MRB_TT_FIXNUM):\\ result = OP_CMP_BODY(op,mrb_fixnum,mrb_fixnum);\\ break;\\ case TYPES2(MRB_TT_FIXNUM,MRB_TT_FLOAT):\\ result = OP_CMP_BODY(op,mrb_fixnum,mrb_float);\\ break;\\ case TYPES2(MRB_TT_FLOAT,MRB_TT_FIXNUM):\\ result = OP_CMP_BODY(op,mrb_float,mrb_fixnum);\\ break;\\ case TYPES2(MRB_TT_FLOAT,MRB_TT_FLOAT):\\ result = OP_CMP_BODY(op,mrb_float,mrb_float);\\ break;\\ default:\\ goto L_SEND;\\ }\\ if (result) {\\ SET_TRUE_VALUE(regs[a]);\\ }\\ else {\\ SET_FALSE_VALUE(regs[a]);\\ }\\ } while(0) #endif CASE(OP_EQ) { \/* A B C R(A) := R(A)==R(A+1) (Syms[B]=:==,C=1)*\/ int a = GETARG_A(i); if (mrb_obj_eq(mrb, regs[a], regs[a+1])) { SET_TRUE_VALUE(regs[a]); } else { OP_CMP(==); } NEXT; } CASE(OP_LT) { \/* A B C R(A) := R(A)R(A+1) (Syms[B]=:>,C=1)*\/ int a = GETARG_A(i); OP_CMP(>); NEXT; } CASE(OP_GE) { \/* A B C R(A) := R(A)>=R(A+1) (Syms[B]=:>=,C=1)*\/ int a = GETARG_A(i); OP_CMP(>=); NEXT; } CASE(OP_ARRAY) { \/* A B C R(A) := ary_new(R(B),R(B+1)..R(B+C)) *\/ int a = GETARG_A(i); int b = GETARG_B(i); int c = GETARG_C(i); mrb_value v = mrb_ary_new_from_values(mrb, c, ®s[b]); regs[a] = v; mrb_gc_arena_restore(mrb, ai); NEXT; } CASE(OP_ARYCAT) { \/* A B mrb_ary_concat(R(A),R(B)) *\/ int a = GETARG_A(i); int b = GETARG_B(i); mrb_value splat = mrb_ary_splat(mrb, regs[b]); mrb_ary_concat(mrb, regs[a], splat); mrb_gc_arena_restore(mrb, ai); NEXT; } CASE(OP_ARYPUSH) { \/* A B R(A).push(R(B)) *\/ int a = GETARG_A(i); int b = GETARG_B(i); mrb_ary_push(mrb, regs[a], regs[b]); NEXT; } CASE(OP_AREF) { \/* A B C R(A) := R(B)[C] *\/ int a = GETARG_A(i); int b = GETARG_B(i); int c = GETARG_C(i); mrb_value v = regs[b]; if (!mrb_array_p(v)) { if (c == 0) { regs[a] = v; } else { SET_NIL_VALUE(regs[a]); } } else { v = mrb_ary_ref(mrb, v, c); regs[a] = v; } NEXT; } CASE(OP_ASET) { \/* A B C R(B)[C] := R(A) *\/ int a = GETARG_A(i); int b = GETARG_B(i); int c = GETARG_C(i); mrb_ary_set(mrb, regs[b], c, regs[a]); NEXT; } CASE(OP_APOST) { \/* A B C *R(A),R(A+1)..R(A+C) := R(A) *\/ int a = GETARG_A(i); mrb_value v = regs[a]; int pre = GETARG_B(i); int post = GETARG_C(i); struct RArray *ary; int len, idx; if (!mrb_array_p(v)) { v = mrb_ary_new_from_values(mrb, 1, ®s[a]); } ary = mrb_ary_ptr(v); len = (int)ARY_LEN(ary); if (len > pre + post) { v = mrb_ary_new_from_values(mrb, len - pre - post, ARY_PTR(ary)+pre); regs[a++] = v; while (post--) { regs[a++] = ARY_PTR(ary)[len-post-1]; } } else { v = mrb_ary_new_capa(mrb, 0); regs[a++] = v; for (idx=0; idx+prereps[b]; if (c & OP_L_CAPTURE) { p = mrb_closure_new(mrb, nirep); } else { p = mrb_proc_new(mrb, nirep); p->flags |= MRB_PROC_SCOPE; } if (c & OP_L_STRICT) p->flags |= MRB_PROC_STRICT; regs[a] = mrb_obj_value(p); mrb_gc_arena_restore(mrb, ai); NEXT; } CASE(OP_OCLASS) { \/* A R(A) := ::Object *\/ regs[GETARG_A(i)] = mrb_obj_value(mrb->object_class); NEXT; } CASE(OP_CLASS) { \/* A B R(A) := newclass(R(A),Syms(B),R(A+1)) *\/ struct RClass *c = 0, *baseclass; int a = GETARG_A(i); mrb_value base, super; mrb_sym id = syms[GETARG_B(i)]; base = regs[a]; super = regs[a+1]; if (mrb_nil_p(base)) { baseclass = MRB_PROC_TARGET_CLASS(mrb->c->ci->proc); base = mrb_obj_value(baseclass); } c = mrb_vm_define_class(mrb, base, super, id); regs[a] = mrb_obj_value(c); mrb_gc_arena_restore(mrb, ai); NEXT; } CASE(OP_MODULE) { \/* A B R(A) := newmodule(R(A),Syms(B)) *\/ struct RClass *c = 0, *baseclass; int a = GETARG_A(i); mrb_value base; mrb_sym id = syms[GETARG_B(i)]; base = regs[a]; if (mrb_nil_p(base)) { baseclass = MRB_PROC_TARGET_CLASS(mrb->c->ci->proc); base = mrb_obj_value(baseclass); } c = mrb_vm_define_module(mrb, base, id); regs[a] = mrb_obj_value(c); mrb_gc_arena_restore(mrb, ai); NEXT; } CASE(OP_EXEC) { \/* A Bx R(A) := blockexec(R(A),SEQ[Bx]) *\/ int a = GETARG_A(i); int bx = GETARG_Bx(i); mrb_callinfo *ci; mrb_value recv = regs[a]; struct RProc *p; mrb_irep *nirep = irep->reps[bx]; \/* prepare closure *\/ p = mrb_proc_new(mrb, nirep); p->c = NULL; mrb_field_write_barrier(mrb, (struct RBasic*)p, (struct RBasic*)proc); MRB_PROC_SET_TARGET_CLASS(p, mrb_class_ptr(recv)); p->flags |= MRB_PROC_SCOPE; \/* prepare call stack *\/ ci = cipush(mrb); ci->pc = pc + 1; ci->acc = a; ci->mid = 0; ci->stackent = mrb->c->stack; ci->argc = 0; ci->target_class = mrb_class_ptr(recv); \/* prepare stack *\/ mrb->c->stack += a; \/* setup block to call *\/ ci->proc = p; irep = p->body.irep; pool = irep->pool; syms = irep->syms; ci->nregs = irep->nregs; stack_extend(mrb, ci->nregs); stack_clear(regs+1, ci->nregs-1); pc = irep->iseq; JUMP; } CASE(OP_METHOD) { \/* A B R(A).newmethod(Syms(B),R(A+1)) *\/ int a = GETARG_A(i); struct RClass *c = mrb_class_ptr(regs[a]); struct RProc *p = mrb_proc_ptr(regs[a+1]); mrb_method_t m; MRB_METHOD_FROM_PROC(m, p); mrb_define_method_raw(mrb, c, syms[GETARG_B(i)], m); mrb_gc_arena_restore(mrb, ai); NEXT; } CASE(OP_SCLASS) { \/* A B R(A) := R(B).singleton_class *\/ int a = GETARG_A(i); int b = GETARG_B(i); regs[a] = mrb_singleton_class(mrb, regs[b]); mrb_gc_arena_restore(mrb, ai); NEXT; } CASE(OP_TCLASS) { \/* A R(A) := target_class *\/ if (!mrb->c->ci->target_class) { mrb_value exc = mrb_exc_new_str_lit(mrb, E_TYPE_ERROR, \"no target class or module\"); mrb_exc_set(mrb, exc); goto L_RAISE; } regs[GETARG_A(i)] = mrb_obj_value(mrb->c->ci->target_class); NEXT; } CASE(OP_RANGE) { \/* A B C R(A) := range_new(R(B),R(B+1),C) *\/ int b = GETARG_B(i); mrb_value val = mrb_range_new(mrb, regs[b], regs[b+1], GETARG_C(i)); regs[GETARG_A(i)] = val; mrb_gc_arena_restore(mrb, ai); NEXT; } CASE(OP_DEBUG) { \/* A B C debug print R(A),R(B),R(C) *\/ #ifdef MRB_ENABLE_DEBUG_HOOK mrb->debug_op_hook(mrb, irep, pc, regs); #else #ifndef MRB_DISABLE_STDIO printf(\"OP_DEBUG %d %d %d\\n\", GETARG_A(i), GETARG_B(i), GETARG_C(i)); #else abort(); #endif #endif NEXT; } CASE(OP_STOP) { \/* stop VM *\/ L_STOP: while (mrb->c->eidx > 0) { ecall(mrb); } ERR_PC_CLR(mrb); mrb->jmp = prev_jmp; if (mrb->exc) { return mrb_obj_value(mrb->exc); } return regs[irep->nlocals]; } CASE(OP_ERR) { \/* Bx raise RuntimeError with message Lit(Bx) *\/ mrb_value msg = mrb_str_dup(mrb, pool[GETARG_Bx(i)]); mrb_value exc; if (GETARG_A(i) == 0) { exc = mrb_exc_new_str(mrb, E_RUNTIME_ERROR, msg); } else { exc = mrb_exc_new_str(mrb, E_LOCALJUMP_ERROR, msg); } ERR_PC_SET(mrb, pc); mrb_exc_set(mrb, exc); goto L_RAISE; } } END_DISPATCH; #undef regs } MRB_CATCH(&c_jmp) { exc_catched = TRUE; goto RETRY_TRY_BLOCK; } MRB_END_EXC(&c_jmp); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":16681,"total_token_length":17723,"max_tokens_setting":32768} +{"idx":519307,"input":"void show_elog_list(LOGBOOK *lbs, int past_n, int last_n, int page_n, BOOL default_page, char *info) { int i, j, n, index, size, status, d1, m1, y1, h1, n1, c1, d2, m2, y2, h2, n2, c2, n_line, flags, printable, n_logbook, n_display, reverse, numeric, n_attr_disp, n_msg, search_all, message_id, n_page, i_start, i_stop, in_reply_to_id, page_mid, page_mid_head, level, refresh, disp_attr_flags[MAX_N_ATTR + 4]; char date[80], attrib[MAX_N_ATTR][NAME_LENGTH], disp_attr[MAX_N_ATTR + 4][NAME_LENGTH], *list, *text, *text1, in_reply_to[80], reply_to[MAX_REPLY_TO * 10], attachment[MAX_ATTACHMENTS][MAX_PATH_LENGTH], encoding[80], locked_by[256], str[NAME_LENGTH], ref[256], img[80], comment[NAME_LENGTH], mode[80], mid[80], menu_str[1000], menu_item[MAX_N_LIST][NAME_LENGTH], param[NAME_LENGTH], format[80], sort_attr[MAX_N_ATTR + 4][NAME_LENGTH], mode_cookie[80], charset[25], sort_item[NAME_LENGTH], refr[80], str2[80], draft[256]; char *p, *pt1, *pt2, *slist, *svalue, *gattr, line[1024], iattr[256]; BOOL show_attachments, threaded, csv, xml, raw, mode_commands, expand, filtering, date_filtering, disp_filter, show_text, text_in_attr, searched, found, disp_attr_link[MAX_N_ATTR + 4], sort_attributes, show_att_column = 0; time_t ltime, ltime_start, ltime_end, now, ltime1, ltime2, entry_ltime; struct tm tms, *ptms; MSG_LIST *msg_list; LOGBOOK *lbs_cur; regex_t re_buf[MAX_N_ATTR + 1]; regmatch_t pmatch[10]; \/* redirect if empty parameters *\/ if (strstr(_cmdline, \"=&\")) { while ((pt1 = strstr(_cmdline, \"=&\")) != NULL) { pt2 = pt1; while (*pt1 != '&' && *pt1 != '?') pt1--; pt1++; strcpy(param, pt1); param[pt2 - pt1] = 0; memmove(pt1, pt2 + 2, strlen(pt2 + 2) + 1); \/* remove param from lastcmd if present *\/ if ((pt1 = strstr(_cmdline, \"lastcmd=\")) != NULL) { sprintf(str, \"%s%%3D\", param); if ((pt1 = strstr(_cmdline, str)) != NULL) { pt2 = pt1 + strlen(str); while (*pt2 && *pt2 != '%') pt2++; if (*pt2 == '%') pt2 += 3; memmove(pt1, pt2, strlen(pt2) + 1); } } } if (_cmdline[strlen(_cmdline) - 1] == '=') { pt1 = _cmdline + strlen(_cmdline) - 1; while (*pt1 != '&' && *pt1 != '?') pt1--; pt1++; strcpy(param, pt1); if (param[strlen(param) - 1] == '=') param[strlen(param) - 1] = 0; *pt1 = 0; \/* remove param from lastcmd if present *\/ if ((pt1 = strstr(_cmdline, \"lastcmd=\")) != NULL) { sprintf(str, \"%s%%3D\", param); if ((pt1 = strstr(_cmdline, str)) != NULL) { pt2 = pt1 + strlen(str); while (*pt2 && *pt2 != '%' && *pt2 != '&') pt2++; if (*pt2 == '%') pt2 += 3; memmove(pt1, pt2, strlen(pt2) + 1); } } } if (_cmdline[strlen(_cmdline) - 1] == '&') _cmdline[strlen(_cmdline) - 1] = 0; redirect(lbs, _cmdline); return; } \/* redirect \"go\" command *\/ if (isparam(\"lastcmd\")) { strlcpy(str, getparam(\"lastcmd\"), sizeof(str)); url_decode(str); \/* subsitute \"last\" in command line from new parameter *\/ if (isparam(\"last\")) { if (strieq(getparam(\"last\"), \"_all_\")) subst_param(str, sizeof(str), \"last\", \"\"); else subst_param(str, sizeof(str), \"last\", getparam(\"last\")); } \/* subsitute attributes in command line from new parameter *\/ for (i = 0; i < MAX_N_ATTR; i++) if (isparam(attr_list[i])) { if (strieq(getparam(attr_list[i]), \"_all_\")) subst_param(str, sizeof(str), attr_list[i], \"\"); else subst_param(str, sizeof(str), attr_list[i], getparam(attr_list[i])); } \/* do the same for subtext *\/ if (isparam(\"subtext\")) subst_param(str, sizeof(str), \"subtext\", getparam(\"subtext\")); redirect(lbs, str); return; } \/* remove remaining \"_all_\" in parameters *\/ if (isparam(\"last\") && strieq(getparam(\"last\"), \"_all_\")) { strlcpy(str, _cmdline, sizeof(str)); subst_param(str, sizeof(str), \"last\", \"\"); redirect(lbs, str); return; } \/* remove remaining \"_all_\" or empty or \"--++--\" parameters *\/ strlcpy(str, _cmdline, sizeof(str)); found = 0; for (i = 0; i < MAX_N_ATTR; i++) { if (isparam(attr_list[i])) { if (strieq(getparam(attr_list[i]), \"_all_\")) { subst_param(str, sizeof(str), attr_list[i], \"\"); found = 1; } if (*getparam(attr_list[i]) == 0) { subst_param(str, sizeof(str), attr_list[i], \"\"); found = 1; } sprintf(ref, \"-- %s --\", attr_list[i]); if (strieq(getparam(attr_list[i]), ref)) { subst_param(str, sizeof(str), attr_list[i], \"\"); found = 1; } } } if (isparam(\"subtext\")) { if (*getparam(\"subtext\") == 0) { subst_param(str, sizeof(str), \"subtext\", \"\"); found = 1; } sprintf(ref, \"-- %s --\", loc(\"Text\")); if (strieq(getparam(\"subtext\"), ref)) { subst_param(str, sizeof(str), \"subtext\", \"\"); found = 1; } } if (found) { redirect(lbs, str); return; } slist = (char *) xmalloc((MAX_N_ATTR + 10) * NAME_LENGTH); svalue = (char *) xmalloc((MAX_N_ATTR + 10) * NAME_LENGTH); gattr = (char *) xmalloc(MAX_N_ATTR * NAME_LENGTH); list = (char *) xmalloc(10000); printable = isparam(\"Printable\") ? atoi(getparam(\"Printable\")) : 0; \/* in printable mode, display all pages *\/ if (printable) page_n = -1; if (isparam(\"Reverse\")) reverse = atoi(getparam(\"Reverse\")); else { reverse = 0; if (getcfg(lbs->name, \"Reverse sort\", str, sizeof(str))) reverse = atoi(str); } \/* get message ID from \"list\" command *\/ if (isparam(\"id\")) page_mid = atoi(getparam(\"id\")); else page_mid = 0; page_mid_head = 0; \/* default mode *\/ strlcpy(mode, \"Summary\", sizeof(mode)); show_attachments = FALSE; \/* check for valid page_n *\/ if (page_n < -1) page_n = 0; if (past_n || last_n || page_n || page_mid || default_page) { \/* for page display, get mode from config file *\/ if (getcfg(lbs->name, \"Display Mode\", str, sizeof(str))) strlcpy(mode, str, sizeof(mode)); \/* supersede mode from cookie *\/ if (isparam(\"elmode\")) strlcpy(mode, getparam(\"elmode\"), sizeof(mode)); \/* supersede mode from direct parameter *\/ if (isparam(\"mode\")) strlcpy(mode, getparam(\"mode\"), sizeof(mode)); } else { \/* for find result, get mode from find form *\/ if (isparam(\"mode\")) strlcpy(mode, getparam(\"mode\"), sizeof(mode)); else strlcpy(mode, \"Full\", sizeof(mode)); } \/* set cookie if mode changed *\/ mode_cookie[0] = 0; if (strieq(mode, \"Summary\") || strieq(mode, \"Full\") || strieq(mode, \"Threaded\")) { if (!isparam(\"elmode\") || !strieq(getparam(\"elmode\"), mode)) sprintf(mode_cookie, \"elmode=%s\", mode); } threaded = strieq(mode, \"threaded\"); csv = strieq(mode, \"CSV1\") || strieq(mode, \"CSV2\") || strieq(mode, \"CSV3\"); xml = strieq(mode, \"XML\"); raw = strieq(mode, \"Raw\"); if (csv || xml || raw) { page_n = -1; \/* display all pages *\/ show_attachments = FALSE; \/* hide attachments *\/ } \/* show attachments in full mode by default *\/ if (strieq(mode, \"Full\")) show_attachments = TRUE; \/* supersede attachment mode if in cookie *\/ if (isparam(\"elattach\")) show_attachments = atoi(getparam(\"elattach\")); \/* supersede attachment mode if in parameter *\/ if (isparam(\"attach\")) show_attachments = atoi(getparam(\"attach\")); \/* set cookie if attachment mode changed in full view *\/ if (mode_cookie[0] == 0 && strieq(mode, \"Full\")) { if (!isparam(\"elattach\") || atoi(getparam(\"elattach\")) != show_attachments) sprintf(mode_cookie, \"elattach=%d\", show_attachments); } \/*---- convert dates to ltime ----*\/ time(&now); ptms = localtime(&now); assert(ptms); ltime_end = ltime_start = 0; d1 = m1 = y1 = h1 = n1 = c1 = d2 = m2 = y2 = h2 = n2 = c2 = 0; if (!past_n && !last_n) { ltime_start = retrieve_date(\"a\", TRUE); if (ltime_start < 0) { xfree(slist); xfree(svalue); xfree(gattr); xfree(list); return; } if (ltime_start) { memcpy(&tms, localtime(<ime_start), sizeof(struct tm)); y1 = tms.tm_year + 1900; m1 = tms.tm_mon + 1; d1 = tms.tm_mday; h1 = tms.tm_hour; n1 = tms.tm_min; c1 = tms.tm_sec; } ltime_end = retrieve_date(\"b\", FALSE); if (ltime_end < 0) { xfree(slist); xfree(svalue); xfree(gattr); xfree(list); return; } if (ltime_end) { if (ltime_end <= ltime_start) { sprintf(str, \"Error: Start date after end date\"); show_error(str); xfree(slist); xfree(svalue); xfree(gattr); xfree(list); return; } memcpy(&tms, localtime(<ime_end), sizeof(struct tm)); y2 = tms.tm_year + 1900; m2 = tms.tm_mon + 1; d2 = tms.tm_mday; h2 = tms.tm_hour; n2 = tms.tm_min; c2 = tms.tm_sec; } } if (ltime_start && ltime_end && ltime_start > ltime_end) { show_error(loc(\"Error: start date after end date\")); xfree(slist); xfree(svalue); xfree(gattr); xfree(list); return; } \/*---- if user present but not allowed, log it out (required when several logbooks are used with different access rights and global passwords ----*\/ if (isparam(\"unm\") && !check_login_user(lbs, getparam(\"unm\"))) { unsetparam(\"unm\"); sid_remove(getparam(\"sid\")); set_sid_cookie(lbs, \"\", \"\"); } \/*---- apply last login cut ----*\/ if (isparam(\"new_entries\") && atoi(getparam(\"new_entries\")) == 1 && isparam(\"unm\")) get_user_line(lbs, getparam(\"unm\"), NULL, NULL, NULL, NULL, <ime_start, NULL); \/*---- assemble message list ----*\/ \/* check for search all *\/ search_all = isparam(\"all\") ? atoi(getparam(\"all\")) : 0; if (getcfg(lbs->name, \"Search all logbooks\", str, sizeof(str)) && atoi(str) == 0) search_all = 0; n_msg = 0; n_display = 0; if (search_all) { \/* count logbooks *\/ for (n_logbook = 0;; n_logbook++) { if (!lb_list[n_logbook].name[0]) break; if (lbs->top_group[0] && !strieq(lbs->top_group, lb_list[n_logbook].top_group)) continue; if (isparam(\"unm\") && !check_login_user(&lb_list[n_logbook], getparam(\"unm\"))) continue; n_msg += *lb_list[n_logbook].n_el_index; } } else { n_logbook = 1; n_msg = *lbs->n_el_index; } msg_list = (MSG_LIST *) xmalloc(sizeof(MSG_LIST) * n_msg); lbs_cur = lbs; numeric = TRUE; for (i = n = 0; i < n_logbook; i++) { if (search_all) lbs_cur = &lb_list[i]; if (lbs->top_group[0] && !strieq(lbs->top_group, lbs_cur->top_group)) continue; if (isparam(\"unm\") && !check_login_user(lbs_cur, getparam(\"unm\"))) continue; for (j = 0; j < *lbs_cur->n_el_index; j++) { msg_list[n].lbs = lbs_cur; msg_list[n].index = j; msg_list[n].number = (int) lbs_cur->el_index[j].file_time; msg_list[n].in_reply_to = lbs_cur->el_index[j].in_reply_to; n++; } } \/*---- apply start\/end date cut ----*\/ date_filtering = FALSE; if (past_n > 0) ltime_start = now - 3600 * 24 * past_n; \/\/ past n days else if (past_n < 0) ltime_start = now + 3600 * past_n; \/\/ past n hours if (last_n && last_n < n_msg) { date_filtering = TRUE; for (i = n_msg - last_n - 1; i >= 0; i--) msg_list[i].lbs = NULL; } if (ltime_start) { date_filtering = TRUE; for (i = 0; i < n_msg; i++) if (msg_list[i].lbs && msg_list[i].lbs->el_index[msg_list[i].index].file_time < ltime_start) msg_list[i].lbs = NULL; } if (ltime_end) { date_filtering = TRUE; for (i = 0; i < n_msg; i++) if (msg_list[i].lbs && msg_list[i].lbs->el_index[msg_list[i].index].file_time > ltime_end) msg_list[i].lbs = NULL; } if (isparam(\"last\") || getcfg(lbs->name, \"Last default\", str, sizeof(str))) { date_filtering = TRUE; if (isparam(\"last\")) n = atoi(getparam(\"last\")); else n = atoi(str); if (n > 0) { for (i = 0; i < n_msg; i++) if (msg_list[i].lbs && msg_list[i].lbs->el_index[msg_list[i].index].file_time < now - 3600 * 24 * n) msg_list[i].lbs = NULL; } } \/*---- filter message list ----*\/ filtering = FALSE; show_text = TRUE; searched = found = FALSE; for (i = 0; i < lbs->n_attr; i++) { \/* check if attribute filter *\/ if (isparam(attr_list[i])) break; if (attr_flags[i] & (AF_DATE | AF_DATETIME)) { sprintf(str, \"%da\", i); if (retrieve_date(str, TRUE)) break; sprintf(str, \"%db\", i); if (retrieve_date(str, TRUE)) break; } if (attr_flags[i] & AF_MULTI) { for (j = 0; j < MAX_N_LIST && attr_options[i][j][0]; j++) { sprintf(str, \"%s_%d\", attr_list[i], j); if (isparam(str)) { filtering = TRUE; break; } } } if (attr_flags[i] & (AF_MUSERLIST | AF_MUSEREMAIL)) { for (j = 0; j < MAX_N_LIST; j++) { sprintf(str, \"%s_%d\", attr_list[i], j); if (isparam(str)) { filtering = TRUE; break; } } } \/* check if sort by attribute *\/ if ((isparam(\"sort\") && strieq(getparam(\"sort\"), attr_list[i])) || (isparam(\"rsort\") && strieq(getparam(\"rsort\"), attr_list[i]))) break; } \/* turn on filtering if found *\/ if (i < lbs->n_attr) filtering = TRUE; if (isparam(\"subtext\")) filtering = TRUE; if (getcfg(lbs->name, \"Sort Attributes\", list, 10000)) filtering = TRUE; text = (char *) xmalloc(TEXT_SIZE); text1 = (char *) xmalloc(TEXT_SIZE); \/* prepare for regex search *\/ memset(re_buf, 0, sizeof(re_buf)); \/* compile regex for subtext *\/ if (isparam(\"subtext\")) { strlcpy(str, getparam(\"subtext\"), sizeof(str)); flags = REG_EXTENDED; if (!isparam(\"casesensitive\")) flags |= REG_ICASE; status = regcomp(re_buf, str, flags); if (status) { sprintf(line, loc(\"Error in regular expression \\\"%s\\\"\"), str); strlcat(line, \": \", sizeof(line)); regerror(status, re_buf, str, sizeof(str)); strlcat(line, str, sizeof(line)); strencode2(str, line, sizeof(str)); show_error(str); return; } } \/* compile regex for attributes *\/ for (i = 0; i < lbs->n_attr; i++) { if (isparam(attr_list[i])) { strlcpy(str, getparam(attr_list[i]), sizeof(str)); \/* if value starts with '$', substitute it *\/ if (str[0] == '$') { j = build_subst_list(lbs, (char (*)[NAME_LENGTH]) slist, (char (*)[NAME_LENGTH]) svalue, attrib, TRUE); add_subst_time(lbs, (char (*)[NAME_LENGTH]) slist, (char (*)[NAME_LENGTH]) svalue, \"entry time\", date, &j, 0); strsubst_list(str, sizeof(str), (char (*)[NAME_LENGTH]) slist, (char (*)[NAME_LENGTH]) svalue, j); setparam(attr_list[i], str); } flags = REG_EXTENDED; if (!isparam(\"casesensitive\")) flags |= REG_ICASE; status = regcomp(re_buf + i + 1, str, flags); if (status) { sprintf(line, loc(\"Error in regular expression \\\"%s\\\"\"), str); strlcat(line, \": \", sizeof(line)); regerror(status, re_buf + i + 1, str, sizeof(str)); strlcat(line, str, sizeof(line)); strencode2(str, line, sizeof(str)); show_error(str); return; } } } sort_item[0] = 0; if (isparam(\"sort\")) strlcpy(sort_item, getparam(\"sort\"), sizeof(sort_item)); if (isparam(\"rsort\")) strlcpy(sort_item, getparam(\"rsort\"), sizeof(sort_item)); sort_attributes = getcfg(lbs->name, \"Sort Attributes\", str, sizeof(str)); \/* do filtering *\/ for (index = 0; index < n_msg; index++) { if (!msg_list[index].lbs) continue; \/* retrieve message *\/ size = TEXT_SIZE; message_id = msg_list[index].lbs->el_index[msg_list[index].index].message_id; if (filtering) { status = el_retrieve(msg_list[index].lbs, message_id, date, attr_list, attrib, lbs->n_attr, text, &size, in_reply_to, reply_to, attachment, encoding, locked_by, draft); if (status != EL_SUCCESS) break; \/* apply filter for attributes *\/ for (i = 0; i < lbs->n_attr; i++) { \/* replace icon name with their comments if present *\/ if (attr_flags[i] & AF_ICON) { sprintf(str, \"Icon comment %s\", attrib[i]); if (getcfg(lbs->name, str, comment, sizeof(comment))) strlcpy(attrib[i], comment, NAME_LENGTH); } \/* check for multi attributes *\/ if (attr_flags[i] & AF_MULTI) { \/* OR of any of the values *\/ searched = found = FALSE; for (j = 0; j < MAX_N_LIST && attr_options[i][j][0]; j++) { sprintf(str, \"%s_%d\", attr_list[i], j); if (isparam(str)) { searched = TRUE; if (strstr(attrib[i], getparam(str))) { found = TRUE; break; } } } \/* search for parameter without '_' coming from quick filter *\/ if (isparam(attr_list[i])) { searched = TRUE; strlcpy(str, getparam(attr_list[i]), sizeof(str)); if (str[0] == '^' && str[strlen(str) - 1] == '$') { str[strlen(str) - 1] = 0; strlcpy(comment, str + 1, NAME_LENGTH); } else strlcpy(comment, str, NAME_LENGTH); strlcpy(str, comment, sizeof(str)); if (strstr(attrib[i], str)) found = TRUE; } if (searched && !found) break; } \/* check for multi user list or multi user email *\/ else if (attr_flags[i] & (AF_MUSERLIST | AF_MUSEREMAIL)) { \/* OR of any of the values *\/ searched = found = FALSE; for (j = 0; j < MAX_N_LIST; j++) { sprintf(str, \"%s_%d\", attr_list[i], j); if (isparam(str)) { searched = TRUE; if (strstr(attrib[i], getparam(str))) { found = TRUE; break; } } } \/* search for parameter without '_' coming from quick filter *\/ if (isparam(attr_list[i])) { searched = TRUE; if (strstr(attrib[i], getparam(attr_list[i]))) found = TRUE; } if (searched && !found) break; } else if (attr_flags[i] & (AF_DATE | AF_DATETIME)) { \/* check for last[i]\/next[i] *\/ ltime = isparam(attr_list[i]) ? atoi(getparam(attr_list[i])) : 0; \/* today 12h noon *\/ time(&now); memcpy(&tms, localtime(&now), sizeof(struct tm)); tms.tm_hour = 12; tms.tm_min = 0; tms.tm_sec = 0; now = mktime(&tms); \/* negative i: last [i] days *\/ if (ltime < 0) if (atoi(attrib[i]) < now + ltime * 3600 * 24 - 3600 * 12 || atoi(attrib[i]) > now) break; \/* positive i: next [i] days *\/ if (ltime > 0) if (atoi(attrib[i]) > now + ltime * 3600 * 24 + 3600 * 12 || atoi(attrib[i]) < now) break; \/* check for start date \/ end date *\/ sprintf(str, \"%da\", i); ltime = retrieve_date(str, TRUE); if (ltime > 0 && atoi(attrib[i]) < ltime) break; sprintf(str, \"%db\", i); ltime = retrieve_date(str, FALSE); if (ltime > 0 && (atoi(attrib[i]) > ltime || atoi(attrib[i]) == 0)) break; } else { strlcpy(str, isparam(attr_list[i]) ? getparam(attr_list[i]) : \"\", sizeof(str)); \/* if value starts with '$', substitute it *\/ if (str[0] == '$') { j = build_subst_list(lbs, (char (*)[NAME_LENGTH]) slist, (char (*)[NAME_LENGTH]) svalue, attrib, TRUE); sprintf(mid, \"%d\", message_id); add_subst_list((char (*)[NAME_LENGTH]) slist, (char (*)[NAME_LENGTH]) svalue, \"message id\", mid, &j); add_subst_time(lbs, (char (*)[NAME_LENGTH]) slist, (char (*)[NAME_LENGTH]) svalue, \"entry time\", date, &j, 0); strsubst_list(str, sizeof(str), (char (*)[NAME_LENGTH]) slist, (char (*)[NAME_LENGTH]) svalue, j); setparam(attr_list[i], str); } if (isparam(attr_list[i])) { status = regexec(re_buf + 1 + i, attrib[i], 10, pmatch, 0); if (status == REG_NOMATCH) break; } } } if (i < lbs->n_attr) { msg_list[index].lbs = NULL; continue; } if (isparam(\"subtext\")) { status = regexec(re_buf, text, 10, pmatch, 0); if (isparam(\"sall\") && atoi(getparam(\"sall\")) && status == REG_NOMATCH) { \/\/ search text in attributes for (i = 0; i < lbs->n_attr; i++) { status = regexec(re_buf, attrib[i], 10, pmatch, 0); if (status != REG_NOMATCH) break; } if (i == lbs->n_attr) { msg_list[index].lbs = NULL; continue; } } else if (status == REG_NOMATCH) { msg_list[index].lbs = NULL; continue; } } } \/\/ if (filtering) \/* evaluate \"sort attributes\" *\/ if (sort_attributes) { getcfg(lbs->name, \"Sort Attributes\", list, 10000); msg_list[index].string[0] = 0; n = strbreak(list, sort_attr, MAX_N_ATTR, \",\", FALSE); for (i = 0; i < n; i++) { for (j = 0; j < lbs->n_attr; j++) { if (strieq(sort_attr[i], attr_list[j])) { strlcat(msg_list[index].string, \" \", sizeof(msg_list[index].string)); strlcat(msg_list[index].string, attrib[j], sizeof(msg_list[index].string)); if (attr_flags[i] & (AF_NUMERIC | AF_DATETIME | AF_DATE)) { msg_list[index].number = atoi(attrib[j]); numeric = TRUE; } else numeric = FALSE; break; } } if (strieq(sort_attr[i], loc(\"ID\"))) { strlcat(msg_list[index].string, \" \", sizeof(msg_list[index].string)); sprintf(str, \"%08d\", message_id); strlcat(msg_list[index].string, str, sizeof(msg_list[index].string)); } else if (strieq(sort_attr[i], loc(\"Logbook\"))) { strlcat(msg_list[index].string, \" \", sizeof(msg_list[index].string)); strlcat(msg_list[index].string, msg_list[index].lbs->name, sizeof(msg_list[index].string)); } else if (strieq(sort_attr[i], loc(\"Date\"))) { strlcat(msg_list[index].string, \" \", sizeof(msg_list[index].string)); entry_ltime = date_to_ltime(date); sprintf(str, \"%08d\", (int) entry_ltime); strlcat(msg_list[index].string, str, sizeof(msg_list[index].string)); } } } \/* add attribute for sorting *\/ if (sort_item[0]) { for (i = 0; i < lbs->n_attr; i++) { if (strieq(sort_item, attr_list[i])) { if (attr_flags[i] & (AF_NUMERIC | AF_DATETIME | AF_DATE)) { numeric = TRUE; msg_list[index].number = atoi(attrib[i]); } else { numeric = FALSE; strlcpy(msg_list[index].string, attrib[i], 256); } } if (strieq(sort_item, loc(\"ID\"))) { numeric = TRUE; msg_list[index].number = message_id; } if (strieq(sort_item, loc(\"Logbook\"))) strlcpy(msg_list[index].string, msg_list[index].lbs->name, 256); } if (isparam(\"rsort\")) reverse = 1; if (isparam(\"sort\")) reverse = 0; } } \/*---- in threaded mode, set date of latest entry of thread ----*\/ if (threaded && !filtering && !date_filtering) { for (index = 0; index < n_msg; index++) { if (!msg_list[index].lbs) continue; message_id = msg_list[index].lbs->el_index[msg_list[index].index].message_id; in_reply_to_id = msg_list[index].lbs->el_index[msg_list[index].index].in_reply_to; if (!in_reply_to_id) continue; do { message_id = in_reply_to_id; \/* search index of message *\/ for (i = 0; i < *msg_list[index].lbs->n_el_index; i++) if (msg_list[index].lbs->el_index[i].message_id == message_id) break; \/* stop if not found *\/ if (i == *msg_list[index].lbs->n_el_index) break; in_reply_to_id = msg_list[index].lbs->el_index[i].in_reply_to; } while (in_reply_to_id); \/* if head not found, skip message *\/ if (i == *msg_list[index].lbs->n_el_index) { msg_list[index].lbs = NULL; continue; } \/* set new page message ID with head message *\/ if (page_mid && msg_list[index].lbs->el_index[msg_list[index].index].message_id == page_mid) page_mid_head = message_id; \/* search message head in list *\/ for (j = 0; j < n_msg; j++) if (msg_list[j].lbs == msg_list[index].lbs && msg_list[j].index == i) break; if (j < index) { \/* set date from current message, if later *\/ if (msg_list[j].number < msg_list[index].number) msg_list[j].number = msg_list[index].number; } \/* now delete current message, to leave only heads in list *\/ msg_list[index].lbs = NULL; } } \/*---- compact messasges ----*\/ for (i = j = 0; i < n_msg; i++) if (msg_list[i].lbs) memcpy(&msg_list[j++], &msg_list[i], sizeof(MSG_LIST)); n_msg = j; \/*---- sort messasges ----*\/ if (numeric) qsort(msg_list, n_msg, sizeof(MSG_LIST), reverse ? msg_compare_reverse_numeric : msg_compare_numeric); else qsort(msg_list, n_msg, sizeof(MSG_LIST), reverse ? msg_compare_reverse : msg_compare); \/*---- search page for specific message ----*\/ if (getcfg(lbs->name, \"Entries per page\", str, sizeof(str))) n_page = atoi(str); else n_page = 20; if (isparam(\"npp\")) { n_page = atoi(getparam(\"npp\")); if (n_page < 1) n_page = 1; if (n_page > 100000) n_page = 100000; } if (page_mid) { default_page = 0; for (i = 0; i < n_msg; i++) if (msg_list[i].lbs->el_index[msg_list[i].index].message_id == page_mid || msg_list[i].lbs->el_index[msg_list[i].index].message_id == page_mid_head) break; if (i < n_msg) page_n = i \/ n_page + 1; } \/*---- number of messages per page ----*\/ n_attr_disp = n_line = 0; i_start = 0; i_stop = n_msg - 1; if (!csv && !xml && !raw) { if (page_n || default_page) { if (default_page && page_n != -1) page_n = reverse ? 1 : (n_msg - 1) \/ n_page + 1; if (page_n != -1) { i_start = (page_n - 1) * n_page; i_stop = i_start + n_page - 1; if (i_start >= n_msg && n_msg > 0) { page_n = 1; i_start = 0; } if (i_stop >= n_msg) i_stop = n_msg - 1; } } } \/*---- header ----*\/ if (getcfg(lbs->name, \"List Page Title\", str, sizeof(str))) { i = build_subst_list(lbs, (char (*)[NAME_LENGTH]) slist, (char (*)[NAME_LENGTH]) svalue, NULL, TRUE); strsubst_list(str, sizeof(str), (char (*)[NAME_LENGTH]) slist, (char (*)[NAME_LENGTH]) svalue, i); strip_html(str); } else sprintf(str, \"ELOG %s\", lbs->name); if (csv) { \/* no menus and tables *\/ show_plain_header(0, \"export.csv\"); rsprintf(\"\\\"%s\\\"\", loc(\"Message ID\")); if (strieq(mode, \"CSV1\")) rsprintf(\",\"); else rsprintf(\";\"); rsprintf(\"\\\"%s\\\"\", loc(\"Date\")); if (strieq(mode, \"CSV1\")) rsprintf(\",\"); else rsprintf(\";\"); for (i = 0; i < lbs->n_attr; i++) { strlcpy(str, attr_list[i], sizeof(str)); if (str[0]) { rsputs(\"\\\"\"); pt1 = str; while ((pt2 = strchr(pt1, '\"')) != NULL) { *pt2 = 0; rsputs(pt1); rsputs(\"\\\"\\\"\"); pt1 = pt2 + 1; } rsputs(pt1); rsputs(\"\\\"\"); } if (i < lbs->n_attr - 1) { if (strieq(mode, \"CSV1\")) rsprintf(\",\"); else rsprintf(\";\"); } else { if (strieq(mode, \"CSV3\")) rsprintf(\";\\\"Text\\\"\"); rsprintf(\"\\r\\n\"); } } } else if (xml) { \/* no menus and tables *\/ show_plain_header(0, \"export.xml\"); if (!getcfg(\"global\", \"charset\", charset, sizeof(charset))) strcpy(charset, DEFAULT_HTTP_CHARSET); rsprintf(\"\\n\", charset); rsprintf(\"\\n\", VERSION); rsprintf(\"\\n\"); } else if (raw) { \/* no menus and tables *\/ show_plain_header(0, \"export.txt\"); } else { if (getcfg(lbs->name, \"Refresh\", refr, sizeof(refr))) refresh = atoi(refr); else refresh = 0; show_standard_header(lbs, TRUE, str, NULL, TRUE, mode_cookie, NULL, refresh); \/*---- title ----*\/ strlcpy(str, \", \", sizeof(str)); if (past_n == 1) strcat(str, loc(\"Last day\")); else if (past_n > 1) sprintf(str + strlen(str), loc(\"Last %d days\"), past_n); else if (past_n < 0) sprintf(str + strlen(str), loc(\"Last %d hours\"), -past_n); else if (last_n) sprintf(str + strlen(str), loc(\"Last %d entries\"), last_n); else if (page_n == -1) strlcpy(str + strlen(str), loc(\"all entries\"), sizeof(str) - strlen(str)); else if (page_n) sprintf(str + strlen(str), loc(\"Page %d of %d\"), page_n, (n_msg - 1) \/ n_page + 1); if (strlen(str) == 2) str[0] = 0; if (printable) show_standard_title(lbs, str, 1); else show_standard_title(lbs, str, 0); \/*---- menu buttons ----*\/ if (!printable) { rsprintf(\"

\\n\"); \/* current command line for select command *\/ strlcpy(str, isparam(\"cmdline\") ? getparam(\"cmdline\") : \"\", sizeof(str)); \/* remove select switch *\/ if (strstr(str, \"select=1\")) { *strstr(str, \"select=1\") = 0; if (strlen(str) > 1 && (str[strlen(str) - 1] == '&' || str[strlen(str) - 1] == '?')) str[strlen(str) - 1] = 0; } \/* store current command line as hidden parameter for page navigation *\/ if (str[0] && !strieq(str, \"?\")) { rsprintf(\"\\n\", str); } if (!getcfg(lbs->name, \"Guest Find menu commands\", menu_str, sizeof(menu_str)) || logged_in(lbs)) getcfg(lbs->name, \"Find menu commands\", menu_str, sizeof(menu_str)); if (!menu_str[0]) { if (!getcfg(lbs->name, \"Guest list menu commands\", menu_str, sizeof(menu_str)) || logged_in(lbs)) getcfg(lbs->name, \"list menu commands\", menu_str, sizeof(menu_str)); } \/* default menu commands *\/ if (menu_str[0] == 0) { strlcpy(menu_str, \"New, Find, Select, Import, \", sizeof(menu_str)); if (getcfg(lbs->name, \"Password file\", str, sizeof(str))) strlcat(menu_str, \"Config, Logout, \", sizeof(menu_str)); else strlcat(menu_str, \"Config, \", sizeof(menu_str)); if (getcfg(lbs->name, \"Mirror server\", str, sizeof(str))) strlcat(menu_str, \"Synchronize, \", sizeof(menu_str)); strlcpy(str, loc(\"Last x\"), sizeof(str)); strlcat(menu_str, \"Last x, Help, \", sizeof(menu_str)); } n = strbreak(menu_str, menu_item, MAX_N_LIST, \",\", FALSE); for (i = 0; i < n; i++) { if (is_user_allowed(lbs, menu_item[i])) { if (strieq(menu_item[i], \"Last x\")) { if (past_n > 0) { sprintf(str, loc(\"Last %d days\"), past_n * 2); rsprintf(\" %s<\/a> |\\n\", past_n * 2, mode, str); } else { strlcpy(str, loc(\"Last day\"), sizeof(str)); rsprintf(\" %s<\/a> |\\n\", mode, str); } if (last_n) { sprintf(str, loc(\"Last %d entries\"), last_n * 2); rsprintf(\" %s<\/a> |\\n\", last_n * 2, mode, str); } } else if (strieq(menu_item[i], \"Select\")) { strlcpy(str, getparam(\"cmdline\"), sizeof(str)); if (isparam(\"select\") && atoi(getparam(\"select\")) == 1) { \/* remove select switch *\/ if (strstr(str, \"select=1\")) { *strstr(str, \"select=1\") = 0; if (strlen(str) > 1 && (str[strlen(str) - 1] == '&' || str[strlen(str) - 1] == '?')) str[strlen(str) - 1] = 0; } } else { \/* add select switch *\/ if (strchr(str, '?')) strcat(str, \"&select=1\"); else strcat(str, \"?select=1\"); } rsprintf(\" %s<\/a> |\\n\", loc(\"Select\")); } else { strlcpy(str, loc(menu_item[i]), sizeof(str)); url_encode(str, sizeof(str)); if (i < n - 1) rsprintf(\" %s<\/a> |\\n\", str, loc(menu_item[i])); else rsprintf(\" %s<\/a> \\n\", str, loc(menu_item[i])); } } } rsprintf(\"<\/span><\/td><\/tr>\\n\\n\"); } \/*---- list menu text ----*\/ if ((getcfg(lbs->name, \"find menu text\", str, sizeof(str)) || getcfg(lbs->name, \"list menu text\", str, sizeof(str))) && !printable) { FILE *f; char file_name[256], *buf; rsprintf(\"
\\n\"); \/* check if file starts with an absolute directory *\/ if (str[0] == DIR_SEPARATOR || str[1] == ':') strlcpy(file_name, str, sizeof(file_name)); else { strlcpy(file_name, logbook_dir, sizeof(file_name)); strlcat(file_name, str, sizeof(file_name)); } f = fopen(file_name, \"rb\"); if (f != NULL) { fseek(f, 0, SEEK_END); size = TELL(fileno(f)); fseek(f, 0, SEEK_SET); buf = (char *) xmalloc(size + 1); fread(buf, 1, size, f); buf[size] = 0; fclose(f); rsputs(buf); } else rsprintf(\"
Error: file \\\"%s\\\"<\/i> not found<\/b><\/center>\", file_name); rsprintf(\"<\/span><\/td><\/tr>\"); } \/*---- display filters ----*\/ disp_filter = isparam(\"ma\") || isparam(\"ya\") || isparam(\"da\") || isparam(\"mb\") || isparam(\"yb\") || isparam(\"db\") || isparam(\"subtext\") || isparam(\"last\"); for (i = 0; i < lbs->n_attr; i++) if (isparam(attr_list[i]) && (attr_flags[i] & (AF_DATE | AF_DATETIME)) == 0) disp_filter = TRUE; for (i = 0; i < lbs->n_attr; i++) { if (attr_flags[i] & (AF_DATE | AF_DATETIME)) { sprintf(str, \"%da\", i); ltime = retrieve_date(str, TRUE); if (ltime > 0) disp_filter = TRUE; sprintf(str, \"%db\", i); ltime = retrieve_date(str, FALSE); if (ltime > 0) disp_filter = TRUE; } if (attr_flags[i] & (AF_MULTI | AF_MUSERLIST | AF_MUSEREMAIL)) { for (j = 0; j < MAX_N_LIST; j++) { sprintf(str, \"%s_%d\", attr_list[i], j); if (isparam(str)) disp_filter = TRUE; if (isparam(attr_list[i])) disp_filter = TRUE; } } } if (isparam(\"new_entries\") && atoi(getparam(\"new_entries\")) == 1) { rsprintf(\"
\\n\"); rsprintf(\"\\n\"); rsprintf(\"
%s:<\/td>\", loc(\"New entries since\")); memcpy(&tms, localtime(<ime_start), sizeof(struct tm)); my_strftime(str, sizeof(str), \"%c\", &tms); rsprintf(\"%s<\/td><\/tr>\", str); rsprintf(\"<\/table><\/td><\/tr>\\n\\n\"); } if (disp_filter) { rsprintf(\"
\\n\"); rsprintf(\"\\n\"); if (isparam(\"last\")) { rsprintf(\"
%s:<\/td>\", loc(\"Restrict search to last\")); strencode2(str, getparam(\"last\"), sizeof(str)); rsprintf(\"%s %s<\/td><\/tr>\", str, loc(\"days\")); } if (isparam(\"ma\") || isparam(\"ya\") || isparam(\"da\") || isparam(\"ha\") || isparam(\"na\") || isparam(\"ca\")) { memset(&tms, 0, sizeof(struct tm)); tms.tm_year = y1 - 1900; tms.tm_mon = m1 - 1; tms.tm_mday = d1; tms.tm_hour = h1; tms.tm_min = n1; tms.tm_sec = c1; if (tms.tm_year < 90) tms.tm_year += 100; mktime(&tms); if (!getcfg(lbs->name, \"Time format\", format, sizeof(format))) strcpy(format, DEFAULT_TIME_FORMAT); strftime(str, sizeof(str), format, &tms); rsprintf(\"
%s:<\/td>\", loc(\"Start date\")); rsprintf(\"%s<\/td><\/tr>\", str); } if (isparam(\"mb\") || isparam(\"yb\") || isparam(\"db\") || isparam(\"hb\") || isparam(\"nb\") || isparam(\"cb\")) { memset(&tms, 0, sizeof(struct tm)); tms.tm_year = y2 - 1900; tms.tm_mon = m2 - 1; tms.tm_mday = d2; tms.tm_hour = h2; tms.tm_min = n2; tms.tm_sec = c2; if (tms.tm_year < 90) tms.tm_year += 100; ltime = mktime(&tms); memcpy(&tms, localtime(<ime), sizeof(struct tm)); if (!getcfg(lbs->name, \"Time format\", format, sizeof(format))) strcpy(format, DEFAULT_TIME_FORMAT); strftime(str, sizeof(str), format, &tms); rsprintf(\"
%s:<\/td>\", loc(\"End date\")); rsprintf(\"%s<\/td><\/tr>\", str); } for (i = 0; i < lbs->n_attr; i++) { if (attr_flags[i] & (AF_DATE | AF_DATETIME)) { sprintf(str, \"%da\", i); ltime1 = retrieve_date(str, TRUE); sprintf(str, \"%db\", i); ltime2 = retrieve_date(str, TRUE); if (ltime1 > 0 || ltime2 > 0) { rsprintf(\"
%s:<\/td>\", attr_list[i]); rsprintf(\"\"); if (ltime1) { memcpy(&tms, localtime(<ime1), sizeof(struct tm)); if (attr_flags[i] & AF_DATE) strcpy(format, DEFAULT_DATE_FORMAT); else strcpy(format, DEFAULT_TIME_FORMAT); my_strftime(str, sizeof(str), format, &tms); if (ltime2 > 0) rsprintf(\"%s %s\", loc(\"From\"), str); else rsprintf(\"%s %s\", loc(\"After\"), str); } if (ltime2) { memcpy(&tms, localtime(<ime2), sizeof(struct tm)); if (attr_flags[i] & AF_DATE) strcpy(format, DEFAULT_DATE_FORMAT); else strcpy(format, DEFAULT_TIME_FORMAT); my_strftime(str, sizeof(str), format, &tms); if (ltime1 > 0) rsprintf(\" %s %s\", loc(\"to\"), str); else rsprintf(\"%s %s\", loc(\"Before\"), str); } rsprintf(\"<\/td><\/tr>\", comment); } } else if (attr_flags[i] & AF_MULTI) { line[0] = 0; for (j = 0; j < MAX_N_LIST && attr_options[i][j][0]; j++) { sprintf(iattr, \"%s_%d\", attr_list[i], j); if (isparam(iattr)) { comment[0] = 0; if (attr_flags[i] & AF_ICON) { sprintf(str, \"Icon comment %s\", getparam(iattr)); getcfg(lbs->name, str, comment, sizeof(comment)); } if (line[0]) strlcat(line, \" | \", sizeof(line)); if (comment[0] == 0) { strlcpy(str, getparam(iattr), sizeof(str)); if (str[0] == '^' && str[strlen(str) - 1] == '$') { str[strlen(str) - 1] = 0; strlcpy(comment, str + 1, NAME_LENGTH); } else strlcpy(comment, str, NAME_LENGTH); strlcpy(str, comment, sizeof(str)); strencode2(line + strlen(line), str, sizeof(line) - strlen(line)); } else strlcat(line, comment, sizeof(line)); } } if (isparam(attr_list[i])) { comment[0] = 0; if (attr_flags[i] & AF_ICON) { sprintf(str, \"Icon comment %s\", getparam(attr_list[i])); getcfg(lbs->name, str, comment, sizeof(comment)); } if (line[0]) strlcat(line, \" | \", sizeof(line)); if (comment[0] == 0) { strlcpy(str, getparam(attr_list[i]), sizeof(str)); if (str[0] == '^' && str[strlen(str) - 1] == '$') { str[strlen(str) - 1] = 0; strlcpy(comment, str + 1, NAME_LENGTH); } else strlcpy(comment, str, NAME_LENGTH); strlcpy(str, comment, sizeof(str)); strencode2(line + strlen(line), str, sizeof(line) - strlen(line)); } else strlcat(line, comment, sizeof(line)); } if (line[0]) { rsprintf(\"
%s:<\/td>\", attr_list[i]); rsprintf(\"\"); rsprintf(\"%s<\/span><\/td><\/tr>\", line); } } else if (attr_flags[i] & (AF_MUSERLIST | AF_MUSEREMAIL)) { line[0] = 0; for (j = 0; j < MAX_N_LIST; j++) { sprintf(iattr, \"%s_%d\", attr_list[i], j); if (isparam(iattr)) { if (line[0]) strlcat(line, \" | \", sizeof(line)); strlcat(line, getparam(iattr), sizeof(line)); } } if (isparam(attr_list[i])) { if (line[0]) strlcat(line, \" | \", sizeof(line)); strencode2(line + strlen(line), getparam(attr_list[i]), sizeof(line) - strlen(line)); } if (line[0]) { rsprintf(\"
%s:<\/td>\", attr_list[i]); rsprintf(\"\"); rsprintf(\"%s<\/span><\/td><\/tr>\", line); } } else if (isparam(attr_list[i])) { strlcpy(str, getparam(attr_list[i]), sizeof(str)); if (str[0] && !strieq(str, \"_all_\") && strncmp(str, \"--\", 2) != 0) { comment[0] = 0; if (attr_flags[i] & AF_ICON) { sprintf(str, \"Icon comment %s\", getparam(attr_list[i])); getcfg(lbs->name, str, comment, sizeof(comment)); } if (comment[0] == 0) { strlcpy(str, getparam(attr_list[i]), sizeof(str)); if (str[0] == '^' && str[strlen(str) - 1] == '$') { str[strlen(str) - 1] = 0; strlcpy(comment, str + 1, NAME_LENGTH); } else strlcpy(comment, str, NAME_LENGTH); strlcpy(str, comment, sizeof(str)); strencode2(comment, str, sizeof(comment)); } rsprintf(\"
%s:<\/td>\", attr_list[i]); rsprintf(\"\"); rsprintf(\"%s<\/span><\/td><\/tr>\", comment); } } } if (isparam(\"subtext\")) { rsprintf(\"
%s:<\/td>\", loc(\"Text\")); rsprintf(\"\"); strencode2(str, getparam(\"subtext\"), sizeof(str)); rsprintf(\"%s<\/span><\/td><\/tr>\", str); } rsprintf(\"<\/table><\/td><\/tr>\\n\\n\"); } \/* get number of summary lines *\/ n_line = 3; if (getcfg(lbs->name, \"Summary lines\", str, sizeof(str))) n_line = atoi(str); \/* suppress summary completely if text body is disabled *\/ if (getcfg(lbs->name, \"Show text\", str, sizeof(str)) && atoi(str) == 0) n_line = 0; \/* suppress attachment colum if switched off *\/ show_att_column = strieq(mode, \"Summary\"); if (getcfg(lbs->name, \"Enable attachments\", str, sizeof(str)) && atoi(str) == 0) show_att_column = FALSE; \/* get mode commands flag *\/ mode_commands = TRUE; if (getcfg(lbs->name, \"Mode commands\", str, sizeof(str)) && atoi(str) == 0) mode_commands = FALSE; \/*---- evaluate conditions for quick filters *\/ for (i = 0; i < lbs->n_attr; i++) { attrib[i][0] = 0; if (isparam(attr_list[i])) { strlcpy(str, getparam(attr_list[i]), sizeof(str)); if (str[0] == '^' && str[strlen(str) - 1] == '$') { str[strlen(str) - 1] = 0; strlcpy(attrib[i], str + 1, NAME_LENGTH); } else strlcpy(attrib[i], str, NAME_LENGTH); } } evaluate_conditions(lbs, attrib); \/*---- notification message ----*\/ if (info && info[0]) { rsprintf(\"
%s<\/td><\/tr>\\n\", info); } \/*---- page navigation ----*\/ if (!printable) { show_page_filters(lbs, n_msg, page_n, mode_commands, mode); show_page_navigation(lbs, n_msg, page_n, n_page); } \/*---- select navigation ----*\/ if (isparam(\"select\") && atoi(getparam(\"select\")) == 1) show_select_navigation(lbs); \/*---- table titles ----*\/ \/* overall listing table *\/ rsprintf(\"
\\n\"); size = printable ? 2 : 3; show_text = TRUE; text_in_attr = FALSE; list[0] = 0; getcfg(lbs->name, \"List display\", list, 10000); \/* evaluate Guest display list *\/ if (getcfg(lbs->name, \"Password file\", str, sizeof(str)) && getcfg(lbs->name, \"Guest list display\", str, sizeof(str)) && !isparam(\"unm\")) { strcpy(list, str); n = strbreak(list, (char (*)[NAME_LENGTH]) gattr, MAX_N_ATTR, \",\", FALSE); for (j = 0; j < n; j++) if (strieq(gattr + j * NAME_LENGTH, \"text\")) break; if (n > 0 && j == n) show_text = FALSE; else text_in_attr = TRUE; } memset(disp_attr_flags, 0, sizeof(disp_attr_flags)); if (list[0]) { n_attr_disp = strbreak(list, disp_attr, MAX_N_ATTR, \",\", FALSE); \/* if text is in guest display list, adjust number of *real* attributes *\/ if (text_in_attr) n_attr_disp--; if (search_all) { for (i = n_attr_disp - 1; i >= 0; i--) strcpy(disp_attr[i + 1], disp_attr[i]); strcpy(disp_attr[0], loc(\"Logbook\")); n_attr_disp++; } } else { if (search_all) { n_attr_disp = lbs->n_attr + 3; strcpy(disp_attr[0], loc(\"Logbook\")); strcpy(disp_attr[1], loc(\"ID\")); strcpy(disp_attr[2], loc(\"Date\")); memcpy(disp_attr + 3, attr_list, sizeof(attr_list)); memcpy(disp_attr_flags + 3, attr_flags, sizeof(attr_flags)); } else { n_attr_disp = lbs->n_attr + 2; strcpy(disp_attr[0], loc(\"ID\")); strcpy(disp_attr[1], loc(\"Date\")); memcpy(disp_attr + 2, attr_list, sizeof(attr_list)); memcpy(disp_attr_flags + 2, attr_flags, sizeof(attr_flags)); } } list[0] = 0; getcfg(lbs->name, \"Link display\", list, 10000); if (list[0]) { n = strbreak(list, (char (*)[NAME_LENGTH]) gattr, MAX_N_ATTR, \",\", FALSE); for (i = 0; i < n_attr_disp; i++) { for (j = 0; j < n; j++) if (strieq(gattr + j * NAME_LENGTH, disp_attr[i])) break; if (j < n) disp_attr_link[i] = TRUE; else disp_attr_link[i] = FALSE; } } else for (i = 0; i < n_attr_disp; i++) disp_attr_link[i] = TRUE; if (threaded) { } else { rsprintf(\"\\n\"); \/* empty title for selection box *\/ if (isparam(\"select\") && atoi(getparam(\"select\")) == 1) rsprintf(\"
 <\/th>\\n\"); for (i = 0; i < n_attr_disp; i++) { \/* assemble current command line, replace sort statements *\/ strlcpy(ref, getparam(\"cmdline\"), sizeof(ref)); strlcpy(str, disp_attr[i], sizeof(str)); url_encode(str, sizeof(str)); if (isparam(\"sort\") && strcmp(getparam(\"sort\"), disp_attr[i]) == 0) { subst_param(ref, sizeof(ref), \"sort\", \"\"); subst_param(ref, sizeof(ref), \"rsort\", str); } else { if (ref[0] == 0) { if (getcfg(lbs->name, \"Reverse sort\", str2, sizeof(str2)) && atoi(str2) == 1) sprintf(ref, \"?rsort=%s\", str); else sprintf(ref, \"?sort=%s\", str); } else { subst_param(ref, sizeof(ref), \"rsort\", \"\"); subst_param(ref, sizeof(ref), \"sort\", str); } } img[0] = 0; if (isparam(\"sort\") && strcmp(getparam(\"sort\"), disp_attr[i]) == 0) sprintf(img, \"\\\"%s\\\"\", loc(\"up\"), loc(\"up\")); else if (isparam(\"rsort\") && strcmp(getparam(\"rsort\"), disp_attr[i]) == 0) sprintf(img, \"\\\"%s\\\"\", loc(\"down\"), loc(\"down\")); sprintf(str, \"Tooltip %s\", disp_attr[i]); if (getcfg(lbs->name, str, comment, sizeof(comment))) sprintf(str, \"title=\\\"%s\\\"\", comment); else str[0] = 0; if (strieq(disp_attr[i], \"Edit\") || strieq(disp_attr[i], \"Delete\")) rsprintf(\"%s<\/th>\\n\", str, disp_attr[i]); else { rsprintf(\"%s<\/a>%s<\/th>\\n\", disp_attr[i], img); } } if (!strieq(mode, \"Full\") && n_line > 0 && show_text) rsprintf(\"%s<\/th>\\n\", loc(\"Text\")); if (show_att_column) rsprintf(\"\\\"%s\\\"\", loc(\"Attachments\"), loc(\"Attachments\")); rsprintf(\"<\/tr>\\n\\n\"); } } \/* if (!csv && !xml) *\/ \/*---- display message list ----*\/ for (index = i_start; index <= i_stop; index++) { size = TEXT_SIZE; message_id = msg_list[index].lbs->el_index[msg_list[index].index].message_id; status = el_retrieve(msg_list[index].lbs, message_id, date, attr_list, attrib, lbs->n_attr, text, &size, in_reply_to, reply_to, attachment, encoding, locked_by, draft); if (status != EL_SUCCESS) break; \/* skip drafts *\/ if (getcfg(lbs->name, \"List drafts\", str, sizeof(str)) && atoi(str) == 0) if (draft[0]) continue; if (csv) { rsprintf(\"%d\", message_id); if (strieq(mode, \"CSV1\")) rsprintf(\",\"); else rsprintf(\";\"); strlcpy(str, date, sizeof(str)); while (strchr(str, ',')) *strchr(str, ',') = ' '; rsprintf(str); if (strieq(mode, \"CSV1\")) rsprintf(\",\"); else rsprintf(\";\"); for (i = 0; i < lbs->n_attr; i++) { strlcpy(str, attrib[i], sizeof(str)); if (str[0]) { if (attr_flags[i] & AF_DATE) { sprintf(str, \"Date format %s\", attr_list[i]); if (!getcfg(lbs->name, str, format, sizeof(format))) if (!getcfg(lbs->name, \"Date format\", format, sizeof(format))) strcpy(format, DEFAULT_DATE_FORMAT); ltime = atoi(attrib[i]); ptms = localtime(<ime); assert(ptms); if (ltime == 0) strcpy(str, \"-\"); else my_strftime(str, sizeof(str), format, ptms); } else if (attr_flags[i] & AF_DATETIME) { sprintf(str, \"Time format %s\", attr_list[i]); if (!getcfg(lbs->name, str, format, sizeof(format))) if (!getcfg(lbs->name, \"Time format\", format, sizeof(format))) strcpy(format, DEFAULT_TIME_FORMAT); ltime = atoi(attrib[i]); ptms = localtime(<ime); assert(ptms); if (ltime == 0) strcpy(str, \"-\"); else my_strftime(str, sizeof(str), format, ptms); } rsputs(\"\\\"\"); pt1 = str; while ((pt2 = strchr(pt1, '\"')) != NULL) { *pt2 = 0; rsputs(pt1); rsputs(\"\\\"\\\"\"); pt1 = pt2 + 1; } rsputs(pt1); rsputs(\"\\\"\"); } if (i < lbs->n_attr - 1) { if (strieq(mode, \"CSV1\")) rsprintf(\",\"); else rsprintf(\";\"); } else { if (strlen(text) > 0 && strieq(mode, \"CSV3\")) { rsprintf(\";\"); strlcpy(str, text, sizeof(str)); rsputs(\"\\\"\"); pt1 = str; while ((pt2 = strchr(pt1, '\"')) != NULL) { *pt2 = 0; rsputs(pt1); rsputs(\"\\\"\\\"\"); pt1 = pt2 + 1; } rsputs(pt1); rsputs(\"\\\"\"); } rsprintf(\"\\r\\n\"); } } } else if (xml) { rsputs(\"\\t\\n\"); rsprintf(\"\\t\\t%d<\/MID>\\n\", message_id); rsprintf(\"\\t\\t%s<\/DATE>\\n\", date); if (in_reply_to[0]) rsprintf(\"\\t\\t%s<\/IN_REPLY_TO>\\n\", in_reply_to); if (reply_to[0]) rsprintf(\"\\t\\t%s<\/REPLY_TO>\\n\", reply_to); if (attachment[0][0]) { rsprintf(\"\\t\\t\"); rsprintf(attachment[0]); for (i = 1; i < MAX_ATTACHMENTS; i++) if (attachment[i][0]) rsprintf(\",%s\", attachment[i]); rsprintf(\"<\/ATTACHMENT>\\n\", attachment); } rsprintf(\"\\t\\t%s<\/ENCODING>\\n\", encoding); for (i = 0; i < lbs->n_attr; i++) { strcpy(iattr, attr_list[i]); for (j = 0; j < (int) strlen(iattr); j++) \/* replace special characters with \"_\", exclude any UTF-8 *\/ if (!isalnum(iattr[j]) && ((unsigned char) iattr[j] < 128)) iattr[j] = '_'; rsprintf(\"\\t\\t<%s>\", iattr); strlcpy(str, attrib[i], sizeof(str)); if (attr_flags[i] & AF_DATE) { sprintf(str, \"Date format %s\", attr_list[i]); if (!getcfg(lbs->name, str, format, sizeof(format))) if (!getcfg(lbs->name, \"Date format\", format, sizeof(format))) strcpy(format, DEFAULT_DATE_FORMAT); ltime = atoi(attrib[i]); ptms = localtime(<ime); assert(ptms); if (ltime == 0) strcpy(str, \"-\"); else my_strftime(str, sizeof(str), format, ptms); sprintf(str + strlen(str), \" [%ld]\", (long)ltime); } else if (attr_flags[i] & AF_DATETIME) { sprintf(str, \"Time format %s\", attr_list[i]); if (!getcfg(lbs->name, str, format, sizeof(format))) if (!getcfg(lbs->name, \"Time format\", format, sizeof(format))) strcpy(format, DEFAULT_TIME_FORMAT); ltime = atoi(attrib[i]); ptms = localtime(<ime); assert(ptms); if (ltime == 0) strcpy(str, \"-\"); else my_strftime(str, sizeof(str), format, ptms); sprintf(str + strlen(str), \" [%ld]\", (long)ltime); } xmlencode(str); rsprintf(\"<\/%s>\\n\", iattr); } rsputs(\"\\t\\t\"); xmlencode(text); rsputs(\"<\/TEXT>\\n\"); rsputs(\"\\t<\/ENTRY>\\n\"); } else if (raw) { rsprintf(\"$@MID@$: %d\\r\\n\", message_id); rsprintf(\"Date: %s\\r\\n\", date); if (reply_to[0]) rsprintf(\"Reply to: %s\\r\\n\", reply_to); if (in_reply_to[0]) rsprintf(\"In reply to: %s\\r\\n\", in_reply_to); for (i = 0; i < lbs->n_attr; i++) rsprintf(\"%s: %s\\r\\n\", attr_list[i], attrib[i]); rsprintf(\"Attachment: \"); if (attachment[0][0]) { rsprintf(\"%s\", attachment[0]); for (i = 1; i < MAX_ATTACHMENTS; i++) if (attachment[i][0]) rsprintf(\",%s\", attachment[i]); } rsprintf(\"\\r\\n\"); rsprintf(\"Encoding: %s\\r\\n\", encoding); if (locked_by[0]) rsprintf(\"Locked by: %s\\r\\n\", locked_by); rsprintf(\"========================================\\r\\n\"); rsputs(text); rsputs(\"\\r\\n\"); } else { \/*---- add highlighting for searched subtext ----*\/ if (isparam(\"subtext\")) { highlight_searchtext(re_buf, text, text1, strieq(encoding, \"plain\") || strieq(encoding, \"ELCode\") || !strieq(mode, \"Full\")); strlcpy(text, text1, TEXT_SIZE); } \/*---- display line ----*\/ expand = 1; if (threaded) { if (getcfg(lbs->name, \"Expand default\", str, sizeof(str))) expand = atoi(str); if (isparam(\"expand\")) expand = atoi(getparam(\"expand\")); } level = 0; if (!filtering && !date_filtering) { if (expand == 0 && (!getcfg(lbs->name, \"Collapse to last\", str, sizeof(str)) || atoi(str) == 1)) { \/* search last entry in this thread *\/ if (reply_to[0]) { search_last_reply(msg_list[index].lbs, &message_id); size = TEXT_SIZE; status = el_retrieve(msg_list[index].lbs, message_id, date, attr_list, attrib, lbs->n_attr, text, &size, in_reply_to, reply_to, attachment, encoding, locked_by, draft); if (status == SUCCESS) level = 1; } } } else if (in_reply_to[0]) level = 1; display_line(msg_list[index].lbs, message_id, index, mode, expand, level, printable, n_line, show_attachments, show_att_column, date, in_reply_to, reply_to, n_attr_disp, disp_attr, disp_attr_link, attrib, lbs->n_attr, text, show_text, attachment, encoding, isparam(\"select\") ? atoi(getparam(\"select\")) : 0, &n_display, locked_by, 0, re_buf, page_mid, FALSE, draft); if (threaded && !filtering && !date_filtering) { if (reply_to[0] && expand > 0) { p = reply_to; do { display_reply(msg_list[index].lbs, atoi(p), printable, expand, n_line, n_attr_disp, disp_attr, show_text, 1, 0, re_buf, page_mid, FALSE); while (*p && isdigit(*p)) p++; while (*p && (*p == ',' || *p == ' ')) p++; } while (*p); } } } \/* if (!csv && !xml) *\/ } \/* for() *\/ if (!csv && !xml && !raw) { rsprintf(\"<\/table>\\n\"); if (n_display) rsprintf(\"\\n\", n_display); rsprintf(\"<\/td><\/tr>\\n\"); if (n_msg == 0) rsprintf(\"
%s<\/td><\/tr>\", loc(\"No entries found\")); \/*---- page navigation ----*\/ if (!printable) show_page_navigation(lbs, n_msg, page_n, n_page); rsprintf(\"<\/table>\\n\"); show_bottom_text(lbs); rsprintf(\"<\/form><\/body><\/html>\\r\\n\"); } if (xml) { rsputs(\"<\/ELOG_LIST>\\n\"); } regfree(re_buf); for (i = 0; i < lbs->n_attr; i++) regfree(re_buf + 1 + i); xfree(slist); xfree(svalue); xfree(gattr); xfree(list); xfree(msg_list); xfree(text); xfree(text1); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":16234,"total_token_length":17276,"max_tokens_setting":32768} +{"idx":468399,"input":"receive_msg(BOOL extract_recip) { int i; int rc = FAIL; int msg_size = 0; int process_info_len = Ustrlen(process_info); int error_rc = (error_handling == ERRORS_SENDER)? errors_sender_rc : EXIT_FAILURE; int header_size = 256; int start, end, domain; int id_resolution; int had_zero = 0; int prevlines_length = 0; register int ptr = 0; BOOL contains_resent_headers = FALSE; BOOL extracted_ignored = FALSE; BOOL first_line_ended_crlf = TRUE_UNSET; BOOL smtp_yield = TRUE; BOOL yield = FALSE; BOOL resents_exist = FALSE; uschar *resent_prefix = US\"\"; uschar *blackholed_by = NULL; uschar *blackhole_log_msg = US\"\"; enum {NOT_TRIED, TMP_REJ, PERM_REJ, ACCEPTED} cutthrough_done = NOT_TRIED; flock_t lock_data; error_block *bad_addresses = NULL; uschar *frozen_by = NULL; uschar *queued_by = NULL; uschar *errmsg; gstring * g; struct stat statbuf; \/* Final message to give to SMTP caller, and messages from ACLs *\/ uschar *smtp_reply = NULL; uschar *user_msg, *log_msg; \/* Working header pointers *\/ header_line *h, *next; \/* Flags for noting the existence of certain headers (only one left) *\/ BOOL date_header_exists = FALSE; \/* Pointers to receive the addresses of headers whose contents we need. *\/ header_line *from_header = NULL; header_line *subject_header = NULL; header_line *msgid_header = NULL; header_line *received_header; #ifdef EXPERIMENTAL_DMARC int dmarc_up = 0; #endif \/* EXPERIMENTAL_DMARC *\/ \/* Variables for use when building the Received: header. *\/ uschar *timestamp; int tslen; \/* Release any open files that might have been cached while preparing to accept the message - e.g. by verifying addresses - because reading a message might take a fair bit of real time. *\/ search_tidyup(); \/* Extracting the recipient list from an input file is incompatible with cutthrough delivery with the no-spool option. It shouldn't be possible to set up the combination, but just in case kill any ongoing connection. *\/ if (extract_recip || !smtp_input) cancel_cutthrough_connection(TRUE, US\"not smtp input\"); \/* Initialize the chain of headers by setting up a place-holder for Received: header. Temporarily mark it as \"old\", i.e. not to be used. We keep header_last pointing to the end of the chain to make adding headers simple. *\/ received_header = header_list = header_last = store_get(sizeof(header_line)); header_list->next = NULL; header_list->type = htype_old; header_list->text = NULL; header_list->slen = 0; \/* Control block for the next header to be read. *\/ next = store_get(sizeof(header_line)); next->text = store_get(header_size); \/* Initialize message id to be null (indicating no message read), and the header names list to be the normal list. Indicate there is no data file open yet, initialize the size and warning count, and deal with no size limit. *\/ message_id[0] = 0; data_file = NULL; data_fd = -1; spool_name = US\"\"; message_size = 0; warning_count = 0; received_count = 1; \/* For the one we will add *\/ if (thismessage_size_limit <= 0) thismessage_size_limit = INT_MAX; \/* While reading the message, the following counts are computed. *\/ message_linecount = body_linecount = body_zerocount = max_received_linelength = 0; #ifndef DISABLE_DKIM \/* Call into DKIM to set up the context. In CHUNKING mode we clear the dot-stuffing flag *\/ if (smtp_input && !smtp_batched_input && !dkim_disable_verify) dkim_exim_verify_init(chunking_state <= CHUNKING_OFFERED); #endif #ifdef EXPERIMENTAL_DMARC \/* initialize libopendmarc *\/ dmarc_up = dmarc_init(); #endif \/* Remember the time of reception. Exim uses time+pid for uniqueness of message ids, and fractions of a second are required. See the comments that precede the message id creation below. *\/ (void)gettimeofday(&message_id_tv, NULL); \/* For other uses of the received time we can operate with granularity of one second, and for that we use the global variable received_time. This is for things like ultimate message timeouts.XXX *\/ received_time = message_id_tv; \/* If SMTP input, set the special handler for timeouts. The alarm() calls happen in the smtp_getc() function when it refills its buffer. *\/ if (smtp_input) os_non_restarting_signal(SIGALRM, data_timeout_handler); \/* If not SMTP input, timeout happens only if configured, and we just set a single timeout for the whole message. *\/ else if (receive_timeout > 0) { os_non_restarting_signal(SIGALRM, data_timeout_handler); alarm(receive_timeout); } \/* SIGTERM and SIGINT are caught always. *\/ signal(SIGTERM, data_sigterm_sigint_handler); signal(SIGINT, data_sigterm_sigint_handler); \/* Header lines in messages are not supposed to be very long, though when unfolded, to: and cc: headers can take up a lot of store. We must also cope with the possibility of junk being thrown at us. Start by getting 256 bytes for storing the header, and extend this as necessary using string_cat(). To cope with total lunacies, impose an upper limit on the length of the header section of the message, as otherwise the store will fill up. We must also cope with the possibility of binary zeros in the data. Hence we cannot use fgets(). Folded header lines are joined into one string, leaving the '\\n' characters inside them, so that writing them out reproduces the input. Loop for each character of each header; the next structure for chaining the header is set up already, with ptr the offset of the next character in next->text. *\/ for (;;) { int ch = (receive_getc)(GETC_BUFFER_UNLIMITED); \/* If we hit EOF on a SMTP connection, it's an error, since incoming SMTP must have a correct \".\" terminator. *\/ if (ch == EOF && smtp_input \/* && !smtp_batched_input *\/) { smtp_reply = handle_lost_connection(US\" (header)\"); smtp_yield = FALSE; goto TIDYUP; \/* Skip to end of function *\/ } \/* See if we are at the current header's size limit - there must be at least four bytes left. This allows for the new character plus a zero, plus two for extra insertions when we are playing games with dots and carriage returns. If we are at the limit, extend the text buffer. This could have been done automatically using string_cat() but because this is a tightish loop storing only one character at a time, we choose to do it inline. Normally store_extend() will be able to extend the block; only at the end of a big store block will a copy be needed. To handle the case of very long headers (and sometimes lunatic messages can have ones that are 100s of K long) we call store_release() for strings that have been copied - if the string is at the start of a block (and therefore the only thing in it, because we aren't doing any other gets), the block gets freed. We can only do this release if there were no allocations since the once that we want to free. *\/ if (ptr >= header_size - 4) { int oldsize = header_size; \/* header_size += 256; *\/ header_size *= 2; if (!store_extend(next->text, oldsize, header_size)) { BOOL release_ok = store_last_get[store_pool] == next->text; uschar *newtext = store_get(header_size); memcpy(newtext, next->text, ptr); if (release_ok) store_release(next->text); next->text = newtext; } } \/* Cope with receiving a binary zero. There is dispute about whether these should be allowed in RFC 822 messages. The middle view is that they should not be allowed in headers, at least. Exim takes this attitude at the moment. We can't just stomp on them here, because we don't know that this line is a header yet. Set a flag to cause scanning later. *\/ if (ch == 0) had_zero++; \/* Test for termination. Lines in remote SMTP are terminated by CRLF, while those from data files use just LF. Treat LF in local SMTP input as a terminator too. Treat EOF as a line terminator always. *\/ if (ch == EOF) goto EOL; \/* FUDGE: There are sites out there that don't send CRs before their LFs, and other MTAs accept this. We are therefore forced into this \"liberalisation\" too, so we accept LF as a line terminator whatever the source of the message. However, if the first line of the message ended with a CRLF, we treat a bare LF specially by inserting a white space after it to ensure that the header line is not terminated. *\/ if (ch == '\\n') { if (first_line_ended_crlf == TRUE_UNSET) first_line_ended_crlf = FALSE; else if (first_line_ended_crlf) receive_ungetc(' '); goto EOL; } \/* This is not the end of the line. If this is SMTP input and this is the first character in the line and it is a \".\" character, ignore it. This implements the dot-doubling rule, though header lines starting with dots aren't exactly common. They are legal in RFC 822, though. If the following is CRLF or LF, this is the line that that terminates the entire message. We set message_ended to indicate this has happened (to prevent further reading), and break out of the loop, having freed the empty header, and set next = NULL to indicate no data line. *\/ if (ptr == 0 && ch == '.' && (smtp_input || dot_ends)) { ch = (receive_getc)(GETC_BUFFER_UNLIMITED); if (ch == '\\r') { ch = (receive_getc)(GETC_BUFFER_UNLIMITED); if (ch != '\\n') { receive_ungetc(ch); ch = '\\r'; \/* Revert to CR *\/ } } if (ch == '\\n') { message_ended = END_DOT; store_reset(next); next = NULL; break; \/* End character-reading loop *\/ } \/* For non-SMTP input, the dot at the start of the line was really a data character. What is now in ch is the following character. We guaranteed enough space for this above. *\/ if (!smtp_input) { next->text[ptr++] = '.'; message_size++; } } \/* If CR is immediately followed by LF, end the line, ignoring the CR, and remember this case if this is the first line ending. *\/ if (ch == '\\r') { ch = (receive_getc)(GETC_BUFFER_UNLIMITED); if (ch == '\\n') { if (first_line_ended_crlf == TRUE_UNSET) first_line_ended_crlf = TRUE; goto EOL; } \/* Otherwise, put back the character after CR, and turn the bare CR into LF SP. *\/ ch = (receive_ungetc)(ch); next->text[ptr++] = '\\n'; message_size++; ch = ' '; } \/* We have a data character for the header line. *\/ next->text[ptr++] = ch; \/* Add to buffer *\/ message_size++; \/* Total message size so far *\/ \/* Handle failure due to a humungously long header section. The >= allows for the terminating \\n. Add what we have so far onto the headers list so that it gets reflected in any error message, and back up the just-read character. *\/ if (message_size >= header_maxsize) { next->text[ptr] = 0; next->slen = ptr; next->type = htype_other; next->next = NULL; header_last->next = next; header_last = next; log_write(0, LOG_MAIN, \"ridiculously long message header received from \" \"%s (more than %d characters): message abandoned\", sender_host_unknown? sender_ident : sender_fullhost, header_maxsize); if (smtp_input) { smtp_reply = US\"552 Message header is ridiculously long\"; receive_swallow_smtp(); goto TIDYUP; \/* Skip to end of function *\/ } else { give_local_error(ERRMESS_VLONGHEADER, string_sprintf(\"message header longer than %d characters received: \" \"message not accepted\", header_maxsize), US\"\", error_rc, stdin, header_list->next); \/* Does not return *\/ } } continue; \/* With next input character *\/ \/* End of header line reached *\/ EOL: \/* Keep track of lines for BSMTP errors and overall message_linecount. *\/ receive_linecount++; message_linecount++; \/* Keep track of maximum line length *\/ if (ptr - prevlines_length > max_received_linelength) max_received_linelength = ptr - prevlines_length; prevlines_length = ptr + 1; \/* Now put in the terminating newline. There is always space for at least two more characters. *\/ next->text[ptr++] = '\\n'; message_size++; \/* A blank line signals the end of the headers; release the unwanted space and set next to NULL to indicate this. *\/ if (ptr == 1) { store_reset(next); next = NULL; break; } \/* There is data in the line; see if the next input character is a whitespace character. If it is, we have a continuation of this header line. There is always space for at least one character at this point. *\/ if (ch != EOF) { int nextch = (receive_getc)(GETC_BUFFER_UNLIMITED); if (nextch == ' ' || nextch == '\\t') { next->text[ptr++] = nextch; message_size++; continue; \/* Iterate the loop *\/ } else if (nextch != EOF) (receive_ungetc)(nextch); \/* For next time *\/ else ch = EOF; \/* Cause main loop to exit at end *\/ } \/* We have got to the real line end. Terminate the string and release store beyond it. If it turns out to be a real header, internal binary zeros will be squashed later. *\/ next->text[ptr] = 0; next->slen = ptr; store_reset(next->text + ptr + 1); \/* Check the running total size against the overall message size limit. We don't expect to fail here, but if the overall limit is set less than MESSAGE_ MAXSIZE and a big header is sent, we want to catch it. Just stop reading headers - the code to read the body will then also hit the buffer. *\/ if (message_size > thismessage_size_limit) break; \/* A line that is not syntactically correct for a header also marks the end of the headers. In this case, we leave next containing the first data line. This might actually be several lines because of the continuation logic applied above, but that doesn't matter. It turns out that smail, and presumably sendmail, accept leading lines of the form From ph10 Fri Jan 5 12:35 GMT 1996 in messages. The \"mail\" command on Solaris 2 sends such lines. I cannot find any documentation of this, but for compatibility it had better be accepted. Exim restricts it to the case of non-smtp messages, and treats it as an alternative to the -f command line option. Thus it is ignored except for trusted users or filter testing. Otherwise it is taken as the sender address, unless -f was used (sendmail compatibility). It further turns out that some UUCPs generate the From_line in a different format, e.g. From ph10 Fri, 7 Jan 97 14:00:00 GMT The regex for matching these things is now capable of recognizing both formats (including 2- and 4-digit years in the latter). In fact, the regex is now configurable, as is the expansion string to fish out the sender. Even further on it has been discovered that some broken clients send these lines in SMTP messages. There is now an option to ignore them from specified hosts or networks. Sigh. *\/ if (header_last == header_list && (!smtp_input || (sender_host_address != NULL && verify_check_host(&ignore_fromline_hosts) == OK) || (sender_host_address == NULL && ignore_fromline_local) ) && regex_match_and_setup(regex_From, next->text, 0, -1)) { if (!sender_address_forced) { uschar *uucp_sender = expand_string(uucp_from_sender); if (uucp_sender == NULL) { log_write(0, LOG_MAIN|LOG_PANIC, \"expansion of \\\"%s\\\" failed after matching \" \"\\\"From \\\" line: %s\", uucp_from_sender, expand_string_message); } else { int start, end, domain; uschar *errmess; uschar *newsender = parse_extract_address(uucp_sender, &errmess, &start, &end, &domain, TRUE); if (newsender != NULL) { if (domain == 0 && newsender[0] != 0) newsender = rewrite_address_qualify(newsender, FALSE); if (filter_test != FTEST_NONE || receive_check_set_sender(newsender)) { sender_address = newsender; if (trusted_caller || filter_test != FTEST_NONE) { authenticated_sender = NULL; originator_name = US\"\"; sender_local = FALSE; } if (filter_test != FTEST_NONE) printf(\"Sender taken from \\\"From \\\" line\\n\"); } } } } } \/* Not a leading \"From \" line. Check to see if it is a valid header line. Header names may contain any non-control characters except space and colon, amazingly. *\/ else { uschar *p = next->text; \/* If not a valid header line, break from the header reading loop, leaving next != NULL, indicating that it holds the first line of the body. *\/ if (isspace(*p)) break; while (mac_isgraph(*p) && *p != ':') p++; while (isspace(*p)) p++; if (*p != ':') { body_zerocount = had_zero; break; } \/* We have a valid header line. If there were any binary zeroes in the line, stomp on them here. *\/ if (had_zero > 0) for (p = next->text; p < next->text + ptr; p++) if (*p == 0) *p = '?'; \/* It is perfectly legal to have an empty continuation line at the end of a header, but it is confusing to humans looking at such messages, since it looks like a blank line. Reduce confusion by removing redundant white space at the end. We know that there is at least one printing character (the ':' tested for above) so there is no danger of running off the end. *\/ p = next->text + ptr - 2; for (;;) { while (*p == ' ' || *p == '\\t') p--; if (*p != '\\n') break; ptr = (p--) - next->text + 1; message_size -= next->slen - ptr; next->text[ptr] = 0; next->slen = ptr; } \/* Add the header to the chain *\/ next->type = htype_other; next->next = NULL; header_last->next = next; header_last = next; \/* Check the limit for individual line lengths. This comes after adding to the chain so that the failing line is reflected if a bounce is generated (for a local message). *\/ if (header_line_maxsize > 0 && next->slen > header_line_maxsize) { log_write(0, LOG_MAIN, \"overlong message header line received from \" \"%s (more than %d characters): message abandoned\", sender_host_unknown? sender_ident : sender_fullhost, header_line_maxsize); if (smtp_input) { smtp_reply = US\"552 A message header line is too long\"; receive_swallow_smtp(); goto TIDYUP; \/* Skip to end of function *\/ } else { give_local_error(ERRMESS_VLONGHDRLINE, string_sprintf(\"message header line longer than %d characters \" \"received: message not accepted\", header_line_maxsize), US\"\", error_rc, stdin, header_list->next); \/* Does not return *\/ } } \/* Note if any resent- fields exist. *\/ if (!resents_exist && strncmpic(next->text, US\"resent-\", 7) == 0) { resents_exist = TRUE; resent_prefix = US\"Resent-\"; } } \/* Reject CHUNKING messages that do not CRLF their first header line *\/ if (!first_line_ended_crlf && chunking_state > CHUNKING_OFFERED) { log_write(L_size_reject, LOG_MAIN|LOG_REJECT, \"rejected from <%s>%s%s%s%s: \" \"Non-CRLF-terminated header, under CHUNKING: message abandoned\", sender_address, sender_fullhost ? \" H=\" : \"\", sender_fullhost ? sender_fullhost : US\"\", sender_ident ? \" U=\" : \"\", sender_ident ? sender_ident : US\"\"); smtp_printf(\"552 Message header not CRLF terminated\\r\\n\", FALSE); bdat_flush_data(); smtp_reply = US\"\"; goto TIDYUP; \/* Skip to end of function *\/ } \/* The line has been handled. If we have hit EOF, break out of the loop, indicating no pending data line. *\/ if (ch == EOF) { next = NULL; break; } \/* Set up for the next header *\/ header_size = 256; next = store_get(sizeof(header_line)); next->text = store_get(header_size); ptr = 0; had_zero = 0; prevlines_length = 0; } \/* Continue, starting to read the next header *\/ \/* At this point, we have read all the headers into a data structure in main store. The first header is still the dummy placeholder for the Received: header we are going to generate a bit later on. If next != NULL, it contains the first data line - which terminated the headers before reaching a blank line (not the normal case). *\/ DEBUG(D_receive) { debug_printf(\">>Headers received:\\n\"); for (h = header_list->next; h; h = h->next) debug_printf(\"%s\", h->text); debug_printf(\"\\n\"); } \/* End of file on any SMTP connection is an error. If an incoming SMTP call is dropped immediately after valid headers, the next thing we will see is EOF. We must test for this specially, as further down the reading of the data is skipped if already at EOF. *\/ if (smtp_input && (receive_feof)()) { smtp_reply = handle_lost_connection(US\" (after header)\"); smtp_yield = FALSE; goto TIDYUP; \/* Skip to end of function *\/ } \/* If this is a filter test run and no headers were read, output a warning in case there is a mistake in the test message. *\/ if (filter_test != FTEST_NONE && header_list->next == NULL) printf(\"Warning: no message headers read\\n\"); \/* Scan the headers to identify them. Some are merely marked for later processing; some are dealt with here. *\/ for (h = header_list->next; h; h = h->next) { BOOL is_resent = strncmpic(h->text, US\"resent-\", 7) == 0; if (is_resent) contains_resent_headers = TRUE; switch (header_checkname(h, is_resent)) { case htype_bcc: h->type = htype_bcc; \/* Both Bcc: and Resent-Bcc: *\/ break; case htype_cc: h->type = htype_cc; \/* Both Cc: and Resent-Cc: *\/ break; \/* Record whether a Date: or Resent-Date: header exists, as appropriate. *\/ case htype_date: if (!resents_exist || is_resent) date_header_exists = TRUE; break; \/* Same comments as about Return-Path: below. *\/ case htype_delivery_date: if (delivery_date_remove) h->type = htype_old; break; \/* Same comments as about Return-Path: below. *\/ case htype_envelope_to: if (envelope_to_remove) h->type = htype_old; break; \/* Mark all \"From:\" headers so they get rewritten. Save the one that is to be used for Sender: checking. For Sendmail compatibility, if the \"From:\" header consists of just the login id of the user who called Exim, rewrite it with the gecos field first. Apply this rule to Resent-From: if there are resent- fields. *\/ case htype_from: h->type = htype_from; if (!resents_exist || is_resent) { from_header = h; if (!smtp_input) { int len; uschar *s = Ustrchr(h->text, ':') + 1; while (isspace(*s)) s++; len = h->slen - (s - h->text) - 1; if (Ustrlen(originator_login) == len && strncmpic(s, originator_login, len) == 0) { uschar *name = is_resent? US\"Resent-From\" : US\"From\"; header_add(htype_from, \"%s: %s <%s@%s>\\n\", name, originator_name, originator_login, qualify_domain_sender); from_header = header_last; h->type = htype_old; DEBUG(D_receive|D_rewrite) debug_printf(\"rewrote \\\"%s:\\\" header using gecos\\n\", name); } } } break; \/* Identify the Message-id: header for generating \"in-reply-to\" in the autoreply transport. For incoming logging, save any resent- value. In both cases, take just the first of any multiples. *\/ case htype_id: if (msgid_header == NULL && (!resents_exist || is_resent)) { msgid_header = h; h->type = htype_id; } break; \/* Flag all Received: headers *\/ case htype_received: h->type = htype_received; received_count++; break; \/* \"Reply-to:\" is just noted (there is no resent-reply-to field) *\/ case htype_reply_to: h->type = htype_reply_to; break; \/* The Return-path: header is supposed to be added to messages when they leave the SMTP system. We shouldn't receive messages that already contain Return-path. However, since Exim generates Return-path: on local delivery, resent messages may well contain it. We therefore provide an option (which defaults on) to remove any Return-path: headers on input. Removal actually means flagging as \"old\", which prevents the header being transmitted with the message. *\/ case htype_return_path: if (return_path_remove) h->type = htype_old; \/* If we are testing a mail filter file, use the value of the Return-Path: header to set up the return_path variable, which is not otherwise set. However, remove any <> that surround the address because the variable doesn't have these. *\/ if (filter_test != FTEST_NONE) { uschar *start = h->text + 12; uschar *end = start + Ustrlen(start); while (isspace(*start)) start++; while (end > start && isspace(end[-1])) end--; if (*start == '<' && end[-1] == '>') { start++; end--; } return_path = string_copyn(start, end - start); printf(\"Return-path taken from \\\"Return-path:\\\" header line\\n\"); } break; \/* If there is a \"Sender:\" header and the message is locally originated, and from an untrusted caller and suppress_local_fixups is not set, or if we are in submission mode for a remote message, mark it \"old\" so that it will not be transmitted with the message, unless active_local_sender_retain is set. (This can only be true if active_local_from_check is false.) If there are any resent- headers in the message, apply this rule to Resent-Sender: instead of Sender:. Messages with multiple resent- header sets cannot be tidily handled. (For this reason, at least one MUA - Pine - turns old resent- headers into X-resent- headers when resending, leaving just one set.) *\/ case htype_sender: h->type = ((!active_local_sender_retain && ( (sender_local && !trusted_caller && !suppress_local_fixups) || submission_mode ) ) && (!resents_exist||is_resent))? htype_old : htype_sender; break; \/* Remember the Subject: header for logging. There is no Resent-Subject *\/ case htype_subject: subject_header = h; break; \/* \"To:\" gets flagged, and the existence of a recipient header is noted, whether it's resent- or not. *\/ case htype_to: h->type = htype_to; \/**** to_or_cc_header_exists = TRUE; ****\/ break; } } \/* Extract recipients from the headers if that is required (the -t option). Note that this is documented as being done *before* any address rewriting takes place. There are two possibilities: (1) According to sendmail documentation for Solaris, IRIX, and HP-UX, any recipients already listed are to be REMOVED from the message. Smail 3 works like this. We need to build a non-recipients tree for that list, because in subsequent processing this data is held in a tree and that's what the spool_write_header() function expects. Make sure that non-recipient addresses are fully qualified and rewritten if necessary. (2) According to other sendmail documentation, -t ADDS extracted recipients to those in the command line arguments (and it is rumoured some other MTAs do this). Therefore, there is an option to make Exim behave this way. *** Notes on \"Resent-\" header lines *** The presence of resent-headers in the message makes -t horribly ambiguous. Experiments with sendmail showed that it uses recipients for all resent- headers, totally ignoring the concept of \"sets of resent- headers\" as described in RFC 2822 section 3.6.6. Sendmail also amalgamates them into a single set with all the addresses in one instance of each header. This seems to me not to be at all sensible. Before release 4.20, Exim 4 gave an error for -t if there were resent- headers in the message. However, after a discussion on the mailing list, I've learned that there are MUAs that use resent- headers with -t, and also that the stuff about sets of resent- headers and their ordering in RFC 2822 is generally ignored. An MUA that submits a message with -t and resent- header lines makes sure that only *its* resent- headers are present; previous ones are often renamed as X-resent- for example. Consequently, Exim has been changed so that, if any resent- header lines are present, the recipients are taken from all of the appropriate resent- lines, and not from the ordinary To:, Cc:, etc. *\/ if (extract_recip) { int rcount = 0; error_block **bnext = &bad_addresses; if (extract_addresses_remove_arguments) { while (recipients_count-- > 0) { uschar *s = rewrite_address(recipients_list[recipients_count].address, TRUE, TRUE, global_rewrite_rules, rewrite_existflags); tree_add_nonrecipient(s); } recipients_list = NULL; recipients_count = recipients_list_max = 0; } \/* Now scan the headers *\/ for (h = header_list->next; h; h = h->next) { if ((h->type == htype_to || h->type == htype_cc || h->type == htype_bcc) && (!contains_resent_headers || strncmpic(h->text, US\"resent-\", 7) == 0)) { uschar *s = Ustrchr(h->text, ':') + 1; while (isspace(*s)) s++; parse_allow_group = TRUE; \/* Allow address group syntax *\/ while (*s != 0) { uschar *ss = parse_find_address_end(s, FALSE); uschar *recipient, *errmess, *p, *pp; int start, end, domain; \/* Check on maximum *\/ if (recipients_max > 0 && ++rcount > recipients_max) { give_local_error(ERRMESS_TOOMANYRECIP, US\"too many recipients\", US\"message rejected: \", error_rc, stdin, NULL); \/* Does not return *\/ } \/* Make a copy of the address, and remove any internal newlines. These may be present as a result of continuations of the header line. The white space that follows the newline must not be removed - it is part of the header. *\/ pp = recipient = store_get(ss - s + 1); for (p = s; p < ss; p++) if (*p != '\\n') *pp++ = *p; *pp = 0; #ifdef SUPPORT_I18N { BOOL b = allow_utf8_domains; allow_utf8_domains = TRUE; #endif recipient = parse_extract_address(recipient, &errmess, &start, &end, &domain, FALSE); #ifdef SUPPORT_I18N if (string_is_utf8(recipient)) message_smtputf8 = TRUE; else allow_utf8_domains = b; } #endif \/* Keep a list of all the bad addresses so we can send a single error message at the end. However, an empty address is not an error; just ignore it. This can come from an empty group list like To: Recipients of list:; If there are no recipients at all, an error will occur later. *\/ if (recipient == NULL && Ustrcmp(errmess, \"empty address\") != 0) { int len = Ustrlen(s); error_block *b = store_get(sizeof(error_block)); while (len > 0 && isspace(s[len-1])) len--; b->next = NULL; b->text1 = string_printing(string_copyn(s, len)); b->text2 = errmess; *bnext = b; bnext = &(b->next); } \/* If the recipient is already in the nonrecipients tree, it must have appeared on the command line with the option extract_addresses_ remove_arguments set. Do not add it to the recipients, and keep a note that this has happened, in order to give a better error if there are no recipients left. *\/ else if (recipient != NULL) { if (tree_search(tree_nonrecipients, recipient) == NULL) receive_add_recipient(recipient, -1); else extracted_ignored = TRUE; } \/* Move on past this address *\/ s = ss + (*ss? 1:0); while (isspace(*s)) s++; } \/* Next address *\/ parse_allow_group = FALSE; \/* Reset group syntax flags *\/ parse_found_group = FALSE; \/* If this was the bcc: header, mark it \"old\", which means it will be kept on the spool, but not transmitted as part of the message. *\/ if (h->type == htype_bcc) h->type = htype_old; } \/* For appropriate header line *\/ } \/* For each header line *\/ } \/* Now build the unique message id. This has changed several times over the lifetime of Exim. This description was rewritten for Exim 4.14 (February 2003). Retaining all the history in the comment has become too unwieldy - read previous release sources if you want it. The message ID has 3 parts: tttttt-pppppp-ss. Each part is a number in base 62. The first part is the current time, in seconds. The second part is the current pid. Both are large enough to hold 32-bit numbers in base 62. The third part can hold a number in the range 0-3843. It used to be a computed sequence number, but is now the fractional component of the current time in units of 1\/2000 of a second (i.e. a value in the range 0-1999). After a message has been received, Exim ensures that the timer has ticked at the appropriate level before proceeding, to avoid duplication if the pid happened to be re-used within the same time period. It seems likely that most messages will take at least half a millisecond to be received, so no delay will normally be necessary. At least for some time... There is a modification when localhost_number is set. Formerly this was allowed to be as large as 255. Now it is restricted to the range 0-16, and the final component of the message id becomes (localhost_number * 200) + fractional time in units of 1\/200 of a second (i.e. a value in the range 0-3399). Some not-really-Unix operating systems use case-insensitive file names (Darwin, Cygwin). For these, we have to use base 36 instead of base 62. Luckily, this still allows the tttttt field to hold a large enough number to last for some more decades, and the final two-digit field can hold numbers up to 1295, which is enough for milliseconds (instead of 1\/2000 of a second). However, the pppppp field cannot hold a 32-bit pid, but it can hold a 31-bit pid, so it is probably safe because pids have to be positive. The localhost_number is restricted to 0-10 for these hosts, and when it is set, the final field becomes (localhost_number * 100) + fractional time in centiseconds. Note that string_base62() returns its data in a static storage block, so it must be copied before calling string_base62() again. It always returns exactly 6 characters. There doesn't seem to be anything in the RFC which requires a message id to start with a letter, but Smail was changed to ensure this. The external form of the message id (as supplied by string expansion) therefore starts with an additional leading 'E'. The spool file names do not include this leading letter and it is not used internally. NOTE: If ever the format of message ids is changed, the regular expression for checking that a string is in this format must be updated in a corresponding way. It appears in the initializing code in exim.c. The macro MESSAGE_ID_LENGTH must also be changed to reflect the correct string length. The queue-sort code needs to know the layout. Then, of course, other programs that rely on the message id format will need updating too. *\/ Ustrncpy(message_id, string_base62((long int)(message_id_tv.tv_sec)), 6); message_id[6] = '-'; Ustrncpy(message_id + 7, string_base62((long int)getpid()), 6); \/* Deal with the case where the host number is set. The value of the number was checked when it was read, to ensure it isn't too big. The timing granularity is left in id_resolution so that an appropriate wait can be done after receiving the message, if necessary (we hope it won't be). *\/ if (host_number_string != NULL) { id_resolution = (BASE_62 == 62)? 5000 : 10000; sprintf(CS(message_id + MESSAGE_ID_LENGTH - 3), \"-%2s\", string_base62((long int)( host_number * (1000000\/id_resolution) + message_id_tv.tv_usec\/id_resolution)) + 4); } \/* Host number not set: final field is just the fractional time at an appropriate resolution. *\/ else { id_resolution = (BASE_62 == 62)? 500 : 1000; sprintf(CS(message_id + MESSAGE_ID_LENGTH - 3), \"-%2s\", string_base62((long int)(message_id_tv.tv_usec\/id_resolution)) + 4); } \/* Add the current message id onto the current process info string if it will fit. *\/ (void)string_format(process_info + process_info_len, PROCESS_INFO_SIZE - process_info_len, \" id=%s\", message_id); \/* If we are using multiple input directories, set up the one for this message to be the least significant base-62 digit of the time of arrival. Otherwise ensure that it is an empty string. *\/ message_subdir[0] = split_spool_directory ? message_id[5] : 0; \/* Now that we have the message-id, if there is no message-id: header, generate one, but only for local (without suppress_local_fixups) or submission mode messages. This can be user-configured if required, but we had better flatten any illegal characters therein. *\/ if (msgid_header == NULL && ((sender_host_address == NULL && !suppress_local_fixups) || submission_mode)) { uschar *p; uschar *id_text = US\"\"; uschar *id_domain = primary_hostname; \/* Permit only letters, digits, dots, and hyphens in the domain *\/ if (message_id_domain != NULL) { uschar *new_id_domain = expand_string(message_id_domain); if (new_id_domain == NULL) { if (!expand_string_forcedfail) log_write(0, LOG_MAIN|LOG_PANIC, \"expansion of \\\"%s\\\" (message_id_header_domain) \" \"failed: %s\", message_id_domain, expand_string_message); } else if (*new_id_domain != 0) { id_domain = new_id_domain; for (p = id_domain; *p != 0; p++) if (!isalnum(*p) && *p != '.') *p = '-'; \/* No need to test '-' ! *\/ } } \/* Permit all characters except controls and RFC 2822 specials in the additional text part. *\/ if (message_id_text != NULL) { uschar *new_id_text = expand_string(message_id_text); if (new_id_text == NULL) { if (!expand_string_forcedfail) log_write(0, LOG_MAIN|LOG_PANIC, \"expansion of \\\"%s\\\" (message_id_header_text) \" \"failed: %s\", message_id_text, expand_string_message); } else if (*new_id_text != 0) { id_text = new_id_text; for (p = id_text; *p != 0; p++) if (mac_iscntrl_or_special(*p)) *p = '-'; } } \/* Add the header line * Resent-* headers are prepended, per RFC 5322 3.6.6. Non-Resent-* are * appended, to preserve classical expectations of header ordering. *\/ header_add_at_position(!resents_exist, NULL, FALSE, htype_id, \"%sMessage-Id: <%s%s%s@%s>\\n\", resent_prefix, message_id_external, (*id_text == 0)? \"\" : \".\", id_text, id_domain); } \/* If we are to log recipients, keep a copy of the raw ones before any possible rewriting. Must copy the count, because later ACLs and the local_scan() function may mess with the real recipients. *\/ if (LOGGING(received_recipients)) { raw_recipients = store_get(recipients_count * sizeof(uschar *)); for (i = 0; i < recipients_count; i++) raw_recipients[i] = string_copy(recipients_list[i].address); raw_recipients_count = recipients_count; } \/* Ensure the recipients list is fully qualified and rewritten. Unqualified recipients will get here only if the conditions were right (allow_unqualified_ recipient is TRUE). *\/ for (i = 0; i < recipients_count; i++) recipients_list[i].address = rewrite_address(recipients_list[i].address, TRUE, TRUE, global_rewrite_rules, rewrite_existflags); \/* If there is no From: header, generate one for local (without suppress_local_fixups) or submission_mode messages. If there is no sender address, but the sender is local or this is a local delivery error, use the originator login. This shouldn't happen for genuine bounces, but might happen for autoreplies. The addition of From: must be done *before* checking for the possible addition of a Sender: header, because untrusted_set_sender allows an untrusted user to set anything in the envelope (which might then get info From:) but we still want to ensure a valid Sender: if it is required. *\/ if (from_header == NULL && ((sender_host_address == NULL && !suppress_local_fixups) || submission_mode)) { uschar *oname = US\"\"; \/* Use the originator_name if this is a locally submitted message and the caller is not trusted. For trusted callers, use it only if -F was used to force its value or if we have a non-SMTP message for which -f was not used to set the sender. *\/ if (sender_host_address == NULL) { if (!trusted_caller || sender_name_forced || (!smtp_input && !sender_address_forced)) oname = originator_name; } \/* For non-locally submitted messages, the only time we use the originator name is when it was forced by the \/name= option on control=submission. *\/ else { if (submission_name != NULL) oname = submission_name; } \/* Envelope sender is empty *\/ if (sender_address[0] == 0) { uschar *fromstart, *fromend; fromstart = string_sprintf(\"%sFrom: %s%s\", resent_prefix, oname, (oname[0] == 0)? \"\" : \" <\"); fromend = (oname[0] == 0)? US\"\" : US\">\"; if (sender_local || local_error_message) { header_add(htype_from, \"%s%s@%s%s\\n\", fromstart, local_part_quote(originator_login), qualify_domain_sender, fromend); } else if (submission_mode && authenticated_id != NULL) { if (submission_domain == NULL) { header_add(htype_from, \"%s%s@%s%s\\n\", fromstart, local_part_quote(authenticated_id), qualify_domain_sender, fromend); } else if (submission_domain[0] == 0) \/* empty => whole address set *\/ { header_add(htype_from, \"%s%s%s\\n\", fromstart, authenticated_id, fromend); } else { header_add(htype_from, \"%s%s@%s%s\\n\", fromstart, local_part_quote(authenticated_id), submission_domain, fromend); } from_header = header_last; \/* To get it checked for Sender: *\/ } } \/* There is a non-null envelope sender. Build the header using the original sender address, before any rewriting that might have been done while verifying it. *\/ else { header_add(htype_from, \"%sFrom: %s%s%s%s\\n\", resent_prefix, oname, (oname[0] == 0)? \"\" : \" <\", (sender_address_unrewritten == NULL)? sender_address : sender_address_unrewritten, (oname[0] == 0)? \"\" : \">\"); from_header = header_last; \/* To get it checked for Sender: *\/ } } \/* If the sender is local (without suppress_local_fixups), or if we are in submission mode and there is an authenticated_id, check that an existing From: is correct, and if not, generate a Sender: header, unless disabled. Any previously-existing Sender: header was removed above. Note that sender_local, as well as being TRUE if the caller of exim is not trusted, is also true if a trusted caller did not supply a -f argument for non-smtp input. To allow trusted callers to forge From: without supplying -f, we have to test explicitly here. If the From: header contains more than one address, then the call to parse_extract_address fails, and a Sender: header is inserted, as required. *\/ if (from_header != NULL && (active_local_from_check && ((sender_local && !trusted_caller && !suppress_local_fixups) || (submission_mode && authenticated_id != NULL)) )) { BOOL make_sender = TRUE; int start, end, domain; uschar *errmess; uschar *from_address = parse_extract_address(Ustrchr(from_header->text, ':') + 1, &errmess, &start, &end, &domain, FALSE); uschar *generated_sender_address; if (submission_mode) { if (submission_domain == NULL) { generated_sender_address = string_sprintf(\"%s@%s\", local_part_quote(authenticated_id), qualify_domain_sender); } else if (submission_domain[0] == 0) \/* empty => full address *\/ { generated_sender_address = string_sprintf(\"%s\", authenticated_id); } else { generated_sender_address = string_sprintf(\"%s@%s\", local_part_quote(authenticated_id), submission_domain); } } else generated_sender_address = string_sprintf(\"%s@%s\", local_part_quote(originator_login), qualify_domain_sender); \/* Remove permitted prefixes and suffixes from the local part of the From: address before doing the comparison with the generated sender. *\/ if (from_address != NULL) { int slen; uschar *at = (domain == 0)? NULL : from_address + domain - 1; if (at != NULL) *at = 0; from_address += route_check_prefix(from_address, local_from_prefix); slen = route_check_suffix(from_address, local_from_suffix); if (slen > 0) { memmove(from_address+slen, from_address, Ustrlen(from_address)-slen); from_address += slen; } if (at != NULL) *at = '@'; if (strcmpic(generated_sender_address, from_address) == 0 || (domain == 0 && strcmpic(from_address, originator_login) == 0)) make_sender = FALSE; } \/* We have to cause the Sender header to be rewritten if there are appropriate rewriting rules. *\/ if (make_sender) { if (submission_mode && submission_name == NULL) header_add(htype_sender, \"%sSender: %s\\n\", resent_prefix, generated_sender_address); else header_add(htype_sender, \"%sSender: %s <%s>\\n\", resent_prefix, submission_mode? submission_name : originator_name, generated_sender_address); } \/* Ensure that a non-null envelope sender address corresponds to the submission mode sender address. *\/ if (submission_mode && sender_address[0] != 0) { if (sender_address_unrewritten == NULL) sender_address_unrewritten = sender_address; sender_address = generated_sender_address; if (Ustrcmp(sender_address_unrewritten, generated_sender_address) != 0) log_write(L_address_rewrite, LOG_MAIN, \"\\\"%s\\\" from env-from rewritten as \\\"%s\\\" by submission mode\", sender_address_unrewritten, generated_sender_address); } } \/* If there are any rewriting rules, apply them to the sender address, unless it has already been rewritten as part of verification for SMTP input. *\/ if (global_rewrite_rules != NULL && sender_address_unrewritten == NULL && sender_address[0] != 0) { sender_address = rewrite_address(sender_address, FALSE, TRUE, global_rewrite_rules, rewrite_existflags); DEBUG(D_receive|D_rewrite) debug_printf(\"rewritten sender = %s\\n\", sender_address); } \/* The headers must be run through rewrite_header(), because it ensures that addresses are fully qualified, as well as applying any rewriting rules that may exist. Qualification of header addresses in a message from a remote host happens only if the host is in sender_unqualified_hosts or recipient_unqualified hosts, as appropriate. For local messages, qualification always happens, unless -bnq is used to explicitly suppress it. No rewriting is done for an unqualified address that is left untouched. We start at the second header, skipping our own Received:. This rewriting is documented as happening *after* recipient addresses are taken from the headers by the -t command line option. An added Sender: gets rewritten here. *\/ for (h = header_list->next; h; h = h->next) { header_line *newh = rewrite_header(h, NULL, NULL, global_rewrite_rules, rewrite_existflags, TRUE); if (newh) h = newh; } \/* An RFC 822 (sic) message is not legal unless it has at least one of \"to\", \"cc\", or \"bcc\". Note that although the minimal examples in RFC 822 show just \"to\" or \"bcc\", the full syntax spec allows \"cc\" as well. If any resent- header exists, this applies to the set of resent- headers rather than the normal set. The requirement for a recipient header has been removed in RFC 2822. At this point in the code, earlier versions of Exim added a To: header for locally submitted messages, and an empty Bcc: header for others. In the light of the changes in RFC 2822, this was dropped in November 2003. *\/ \/* If there is no date header, generate one if the message originates locally (i.e. not over TCP\/IP) and suppress_local_fixups is not set, or if the submission mode flag is set. Messages without Date: are not valid, but it seems to be more confusing if Exim adds one to all remotely-originated messages. As per Message-Id, we prepend if resending, else append. *\/ if (!date_header_exists && ((sender_host_address == NULL && !suppress_local_fixups) || submission_mode)) header_add_at_position(!resents_exist, NULL, FALSE, htype_other, \"%sDate: %s\\n\", resent_prefix, tod_stamp(tod_full)); search_tidyup(); \/* Free any cached resources *\/ \/* Show the complete set of headers if debugging. Note that the first one (the new Received:) has not yet been set. *\/ DEBUG(D_receive) { debug_printf(\">>Headers after rewriting and local additions:\\n\"); for (h = header_list->next; h != NULL; h = h->next) debug_printf(\"%c %s\", h->type, h->text); debug_printf(\"\\n\"); } \/* The headers are now complete in store. If we are running in filter testing mode, that is all this function does. Return TRUE if the message ended with a dot. *\/ if (filter_test != FTEST_NONE) { process_info[process_info_len] = 0; return message_ended == END_DOT; } \/*XXX CHUNKING: need to cancel cutthrough under BDAT, for now. In future, think more if it could be handled. Cannot do onward CHUNKING unless inbound is, but inbound chunking ought to be ok with outbound plain. Could we do onward CHUNKING given inbound CHUNKING? *\/ if (chunking_state > CHUNKING_OFFERED) cancel_cutthrough_connection(FALSE, US\"chunking active\"); \/* Cutthrough delivery: We have to create the Received header now rather than at the end of reception, so the timestamp behaviour is a change to the normal case. Having created it, send the headers to the destination. *\/ if (cutthrough.fd >= 0 && cutthrough.delivery) { if (received_count > received_headers_max) { cancel_cutthrough_connection(TRUE, US\"too many headers\"); if (smtp_input) receive_swallow_smtp(); \/* Swallow incoming SMTP *\/ log_write(0, LOG_MAIN|LOG_REJECT, \"rejected from <%s>%s%s%s%s: \" \"Too many \\\"Received\\\" headers\", sender_address, sender_fullhost ? \"H=\" : \"\", sender_fullhost ? sender_fullhost : US\"\", sender_ident ? \"U=\" : \"\", sender_ident ? sender_ident : US\"\"); message_id[0] = 0; \/* Indicate no message accepted *\/ smtp_reply = US\"550 Too many \\\"Received\\\" headers - suspected mail loop\"; goto TIDYUP; \/* Skip to end of function *\/ } received_header_gen(); add_acl_headers(ACL_WHERE_RCPT, US\"MAIL or RCPT\"); (void) cutthrough_headers_send(); } \/* Open a new spool file for the data portion of the message. We need to access it both via a file descriptor and a stream. Try to make the directory if it isn't there. *\/ spool_name = spool_fname(US\"input\", message_subdir, message_id, US\"-D\"); DEBUG(D_receive) debug_printf(\"Data file name: %s\\n\", spool_name); if ((data_fd = Uopen(spool_name, O_RDWR|O_CREAT|O_EXCL, SPOOL_MODE)) < 0) { if (errno == ENOENT) { (void) directory_make(spool_directory, spool_sname(US\"input\", message_subdir), INPUT_DIRECTORY_MODE, TRUE); data_fd = Uopen(spool_name, O_RDWR|O_CREAT|O_EXCL, SPOOL_MODE); } if (data_fd < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"Failed to create spool file %s: %s\", spool_name, strerror(errno)); } \/* Make sure the file's group is the Exim gid, and double-check the mode because the group setting doesn't always get set automatically. *\/ if (fchown(data_fd, exim_uid, exim_gid)) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"Failed setting ownership on spool file %s: %s\", spool_name, strerror(errno)); (void)fchmod(data_fd, SPOOL_MODE); \/* We now have data file open. Build a stream for it and lock it. We lock only the first line of the file (containing the message ID) because otherwise there are problems when Exim is run under Cygwin (I'm told). See comments in spool_in.c, where the same locking is done. *\/ data_file = fdopen(data_fd, \"w+\"); lock_data.l_type = F_WRLCK; lock_data.l_whence = SEEK_SET; lock_data.l_start = 0; lock_data.l_len = SPOOL_DATA_START_OFFSET; if (fcntl(data_fd, F_SETLK, &lock_data) < 0) log_write(0, LOG_MAIN|LOG_PANIC_DIE, \"Cannot lock %s (%d): %s\", spool_name, errno, strerror(errno)); \/* We have an open, locked data file. Write the message id to it to make it self-identifying. Then read the remainder of the input of this message and write it to the data file. If the variable next != NULL, it contains the first data line (which was read as a header but then turned out not to have the right format); write it (remembering that it might contain binary zeros). The result of fwrite() isn't inspected; instead we call ferror() below. *\/ fprintf(data_file, \"%s-D\\n\", message_id); if (next != NULL) { uschar *s = next->text; int len = next->slen; len = fwrite(s, 1, len, data_file); len = len; \/* compiler quietening *\/ body_linecount++; \/* Assumes only 1 line *\/ } \/* Note that we might already be at end of file, or the logical end of file (indicated by '.'), or might have encountered an error while writing the message id or \"next\" line. *\/ if (!ferror(data_file) && !(receive_feof)() && message_ended != END_DOT) { if (smtp_input) { message_ended = chunking_state <= CHUNKING_OFFERED ? read_message_data_smtp(data_file) : spool_wireformat ? read_message_bdat_smtp_wire(data_file) : read_message_bdat_smtp(data_file); receive_linecount++; \/* The terminating \".\" line *\/ } else message_ended = read_message_data(data_file); receive_linecount += body_linecount; \/* For BSMTP errors mainly *\/ message_linecount += body_linecount; switch (message_ended) { \/* Handle premature termination of SMTP *\/ case END_EOF: if (smtp_input) { Uunlink(spool_name); \/* Lose data file when closed *\/ cancel_cutthrough_connection(TRUE, US\"sender closed connection\"); message_id[0] = 0; \/* Indicate no message accepted *\/ smtp_reply = handle_lost_connection(US\"\"); smtp_yield = FALSE; goto TIDYUP; \/* Skip to end of function *\/ } break; \/* Handle message that is too big. Don't use host_or_ident() in the log message; we want to see the ident value even for non-remote messages. *\/ case END_SIZE: Uunlink(spool_name); \/* Lose the data file when closed *\/ cancel_cutthrough_connection(TRUE, US\"mail too big\"); if (smtp_input) receive_swallow_smtp(); \/* Swallow incoming SMTP *\/ log_write(L_size_reject, LOG_MAIN|LOG_REJECT, \"rejected from <%s>%s%s%s%s: \" \"message too big: read=%d max=%d\", sender_address, (sender_fullhost == NULL)? \"\" : \" H=\", (sender_fullhost == NULL)? US\"\" : sender_fullhost, (sender_ident == NULL)? \"\" : \" U=\", (sender_ident == NULL)? US\"\" : sender_ident, message_size, thismessage_size_limit); if (smtp_input) { smtp_reply = US\"552 Message size exceeds maximum permitted\"; message_id[0] = 0; \/* Indicate no message accepted *\/ goto TIDYUP; \/* Skip to end of function *\/ } else { fseek(data_file, (long int)SPOOL_DATA_START_OFFSET, SEEK_SET); give_local_error(ERRMESS_TOOBIG, string_sprintf(\"message too big (max=%d)\", thismessage_size_limit), US\"message rejected: \", error_rc, data_file, header_list); \/* Does not return *\/ } break; \/* Handle bad BDAT protocol sequence *\/ case END_PROTOCOL: Uunlink(spool_name); \/* Lose the data file when closed *\/ cancel_cutthrough_connection(TRUE, US\"sender protocol error\"); smtp_reply = US\"\"; \/* Response already sent *\/ message_id[0] = 0; \/* Indicate no message accepted *\/ goto TIDYUP; \/* Skip to end of function *\/ } } \/* Restore the standard SIGALRM handler for any subsequent processing. (For example, there may be some expansion in an ACL that uses a timer.) *\/ os_non_restarting_signal(SIGALRM, sigalrm_handler); \/* The message body has now been read into the data file. Call fflush() to empty the buffers in C, and then call fsync() to get the data written out onto the disk, as fflush() doesn't do this (or at least, it isn't documented as having to do this). If there was an I\/O error on either input or output, attempt to send an error message, and unlink the spool file. For non-SMTP input we can then give up. Note that for SMTP input we must swallow the remainder of the input in cases of output errors, since the far end doesn't expect to see anything until the terminating dot line is sent. *\/ if (fflush(data_file) == EOF || ferror(data_file) || EXIMfsync(fileno(data_file)) < 0 || (receive_ferror)()) { uschar *msg_errno = US strerror(errno); BOOL input_error = (receive_ferror)() != 0; uschar *msg = string_sprintf(\"%s error (%s) while receiving message from %s\", input_error? \"Input read\" : \"Spool write\", msg_errno, (sender_fullhost != NULL)? sender_fullhost : sender_ident); log_write(0, LOG_MAIN, \"Message abandoned: %s\", msg); Uunlink(spool_name); \/* Lose the data file *\/ cancel_cutthrough_connection(TRUE, US\"error writing spoolfile\"); if (smtp_input) { if (input_error) smtp_reply = US\"451 Error while reading input data\"; else { smtp_reply = US\"451 Error while writing spool file\"; receive_swallow_smtp(); } message_id[0] = 0; \/* Indicate no message accepted *\/ goto TIDYUP; \/* Skip to end of function *\/ } else { fseek(data_file, (long int)SPOOL_DATA_START_OFFSET, SEEK_SET); give_local_error(ERRMESS_IOERR, msg, US\"\", error_rc, data_file, header_list); \/* Does not return *\/ } } \/* No I\/O errors were encountered while writing the data file. *\/ DEBUG(D_receive) debug_printf(\"Data file written for message %s\\n\", message_id); \/* If there were any bad addresses extracted by -t, or there were no recipients left after -t, send a message to the sender of this message, or write it to stderr if the error handling option is set that way. Note that there may legitimately be no recipients for an SMTP message if they have all been removed by \"discard\". We need to rewind the data file in order to read it. In the case of no recipients or stderr error writing, throw the data file away afterwards, and exit. (This can't be SMTP, which always ensures there's at least one syntactically good recipient address.) *\/ if (extract_recip && (bad_addresses != NULL || recipients_count == 0)) { DEBUG(D_receive) { if (recipients_count == 0) debug_printf(\"*** No recipients\\n\"); if (bad_addresses != NULL) { error_block *eblock = bad_addresses; debug_printf(\"*** Bad address(es)\\n\"); while (eblock != NULL) { debug_printf(\" %s: %s\\n\", eblock->text1, eblock->text2); eblock = eblock->next; } } } fseek(data_file, (long int)SPOOL_DATA_START_OFFSET, SEEK_SET); \/* If configured to send errors to the sender, but this fails, force a failure error code. We use a special one for no recipients so that it can be detected by the autoreply transport. Otherwise error_rc is set to errors_sender_rc, which is EXIT_FAILURE unless -oee was given, in which case it is EXIT_SUCCESS. *\/ if (error_handling == ERRORS_SENDER) { if (!moan_to_sender( (bad_addresses == NULL)? (extracted_ignored? ERRMESS_IGADDRESS : ERRMESS_NOADDRESS) : (recipients_list == NULL)? ERRMESS_BADNOADDRESS : ERRMESS_BADADDRESS, bad_addresses, header_list, data_file, FALSE)) error_rc = (bad_addresses == NULL)? EXIT_NORECIPIENTS : EXIT_FAILURE; } else { if (bad_addresses == NULL) { if (extracted_ignored) fprintf(stderr, \"exim: all -t recipients overridden by command line\\n\"); else fprintf(stderr, \"exim: no recipients in message\\n\"); } else { fprintf(stderr, \"exim: invalid address%s\", (bad_addresses->next == NULL)? \":\" : \"es:\\n\"); while (bad_addresses != NULL) { fprintf(stderr, \" %s: %s\\n\", bad_addresses->text1, bad_addresses->text2); bad_addresses = bad_addresses->next; } } } if (recipients_count == 0 || error_handling == ERRORS_STDERR) { Uunlink(spool_name); (void)fclose(data_file); exim_exit(error_rc, US\"receiving\"); } } \/* Data file successfully written. Generate text for the Received: header by expanding the configured string, and adding a timestamp. By leaving this operation till now, we ensure that the timestamp is the time that message reception was completed. However, this is deliberately done before calling the data ACL and local_scan(). This Received: header may therefore be inspected by the data ACL and by code in the local_scan() function. When they have run, we update the timestamp to be the final time of reception. If there is just one recipient, set up its value in the $received_for variable for use when we generate the Received: header. Note: the checking for too many Received: headers is handled by the delivery code. *\/ \/*XXX eventually add excess Received: check for cutthrough case back when classifying them *\/ if (received_header->text == NULL) \/* Non-cutthrough case *\/ { received_header_gen(); \/* Set the value of message_body_size for the DATA ACL and for local_scan() *\/ message_body_size = (fstat(data_fd, &statbuf) == 0)? statbuf.st_size - SPOOL_DATA_START_OFFSET : -1; \/* If an ACL from any RCPT commands set up any warning headers to add, do so now, before running the DATA ACL. *\/ add_acl_headers(ACL_WHERE_RCPT, US\"MAIL or RCPT\"); } else message_body_size = (fstat(data_fd, &statbuf) == 0)? statbuf.st_size - SPOOL_DATA_START_OFFSET : -1; \/* If an ACL is specified for checking things at this stage of reception of a message, run it, unless all the recipients were removed by \"discard\" in earlier ACLs. That is the only case in which recipients_count can be zero at this stage. Set deliver_datafile to point to the data file so that $message_body and $message_body_end can be extracted if needed. Allow $recipients in expansions. *\/ deliver_datafile = data_fd; user_msg = NULL; enable_dollar_recipients = TRUE; if (recipients_count == 0) blackholed_by = recipients_discarded ? US\"MAIL ACL\" : US\"RCPT ACL\"; else { \/* Handle interactive SMTP messages *\/ if (smtp_input && !smtp_batched_input) { #ifndef DISABLE_DKIM if (!dkim_disable_verify) { \/* Finish verification *\/ dkim_exim_verify_finish(); \/* Check if we must run the DKIM ACL *\/ if (acl_smtp_dkim && dkim_verify_signers && *dkim_verify_signers) { uschar * dkim_verify_signers_expanded = expand_string(dkim_verify_signers); gstring * results = NULL; int signer_sep = 0; const uschar * ptr; uschar * item; gstring * seen_items = NULL; int old_pool = store_pool; store_pool = POOL_PERM; \/* Allow created variables to live to data ACL *\/ if (!(ptr = dkim_verify_signers_expanded)) log_write(0, LOG_MAIN|LOG_PANIC, \"expansion of dkim_verify_signers option failed: %s\", expand_string_message); \/* Default to OK when no items are present *\/ rc = OK; while ((item = string_nextinlist(&ptr, &signer_sep, NULL, 0))) { \/* Prevent running ACL for an empty item *\/ if (!item || !*item) continue; \/* Only run ACL once for each domain or identity, no matter how often it appears in the expanded list. *\/ if (seen_items) { uschar * seen_item; const uschar * seen_items_list = string_from_gstring(seen_items); int seen_sep = ':'; BOOL seen_this_item = FALSE; while ((seen_item = string_nextinlist(&seen_items_list, &seen_sep, NULL, 0))) if (Ustrcmp(seen_item,item) == 0) { seen_this_item = TRUE; break; } if (seen_this_item) { DEBUG(D_receive) debug_printf(\"acl_smtp_dkim: skipping signer %s, \" \"already seen\\n\", item); continue; } seen_items = string_catn(seen_items, \":\", 1); } seen_items = string_cat(seen_items, item); rc = dkim_exim_acl_run(item, &results, &user_msg, &log_msg); if (rc != OK) { DEBUG(D_receive) debug_printf(\"acl_smtp_dkim: acl_check returned %d on %s, \" \"skipping remaining items\\n\", rc, item); cancel_cutthrough_connection(TRUE, US\"dkim acl not ok\"); break; } } dkim_verify_status = string_from_gstring(results); store_pool = old_pool; add_acl_headers(ACL_WHERE_DKIM, US\"DKIM\"); if (rc == DISCARD) { recipients_count = 0; blackholed_by = US\"DKIM ACL\"; if (log_msg) blackhole_log_msg = string_sprintf(\": %s\", log_msg); } else if (rc != OK) { Uunlink(spool_name); if (smtp_handle_acl_fail(ACL_WHERE_DKIM, rc, user_msg, log_msg) != 0) smtp_yield = FALSE; \/* No more messages after dropped connection *\/ smtp_reply = US\"\"; \/* Indicate reply already sent *\/ message_id[0] = 0; \/* Indicate no message accepted *\/ goto TIDYUP; \/* Skip to end of function *\/ } } else dkim_exim_verify_log_all(); } #endif \/* DISABLE_DKIM *\/ #ifdef WITH_CONTENT_SCAN if (recipients_count > 0 && acl_smtp_mime != NULL && !run_mime_acl(acl_smtp_mime, &smtp_yield, &smtp_reply, &blackholed_by)) goto TIDYUP; #endif \/* WITH_CONTENT_SCAN *\/ #ifdef EXPERIMENTAL_DMARC dmarc_up = dmarc_store_data(from_header); #endif \/* EXPERIMENTAL_DMARC *\/ #ifndef DISABLE_PRDR if (prdr_requested && recipients_count > 1 && acl_smtp_data_prdr) { unsigned int c; int all_pass = OK; int all_fail = FAIL; smtp_printf(\"353 PRDR content analysis beginning\\r\\n\", TRUE); \/* Loop through recipients, responses must be in same order received *\/ for (c = 0; recipients_count > c; c++) { uschar * addr= recipients_list[c].address; uschar * msg= US\"PRDR R=<%s> %s\"; uschar * code; DEBUG(D_receive) debug_printf(\"PRDR processing recipient %s (%d of %d)\\n\", addr, c+1, recipients_count); rc = acl_check(ACL_WHERE_PRDR, addr, acl_smtp_data_prdr, &user_msg, &log_msg); \/* If any recipient rejected content, indicate it in final message *\/ all_pass |= rc; \/* If all recipients rejected, indicate in final message *\/ all_fail &= rc; switch (rc) { case OK: case DISCARD: code = US\"250\"; break; case DEFER: code = US\"450\"; break; default: code = US\"550\"; break; } if (user_msg != NULL) smtp_user_msg(code, user_msg); else { switch (rc) { case OK: case DISCARD: msg = string_sprintf(CS msg, addr, \"acceptance\"); break; case DEFER: msg = string_sprintf(CS msg, addr, \"temporary refusal\"); break; default: msg = string_sprintf(CS msg, addr, \"refusal\"); break; } smtp_user_msg(code, msg); } if (log_msg) log_write(0, LOG_MAIN, \"PRDR %s %s\", addr, log_msg); else if (user_msg) log_write(0, LOG_MAIN, \"PRDR %s %s\", addr, user_msg); else log_write(0, LOG_MAIN, \"%s\", CS msg); if (rc != OK) { receive_remove_recipient(addr); c--; } } \/* Set up final message, used if data acl gives OK *\/ smtp_reply = string_sprintf(\"%s id=%s message %s\", all_fail == FAIL ? US\"550\" : US\"250\", message_id, all_fail == FAIL ? US\"rejected for all recipients\" : all_pass == OK ? US\"accepted\" : US\"accepted for some recipients\"); if (recipients_count == 0) { message_id[0] = 0; \/* Indicate no message accepted *\/ goto TIDYUP; } } else prdr_requested = FALSE; #endif \/* !DISABLE_PRDR *\/ \/* Check the recipients count again, as the MIME ACL might have changed them. *\/ if (acl_smtp_data != NULL && recipients_count > 0) { rc = acl_check(ACL_WHERE_DATA, NULL, acl_smtp_data, &user_msg, &log_msg); add_acl_headers(ACL_WHERE_DATA, US\"DATA\"); if (rc == DISCARD) { recipients_count = 0; blackholed_by = US\"DATA ACL\"; if (log_msg) blackhole_log_msg = string_sprintf(\": %s\", log_msg); cancel_cutthrough_connection(TRUE, US\"data acl discard\"); } else if (rc != OK) { Uunlink(spool_name); cancel_cutthrough_connection(TRUE, US\"data acl not ok\"); #ifdef WITH_CONTENT_SCAN unspool_mbox(); #endif #ifdef EXPERIMENTAL_DCC dcc_ok = 0; #endif if (smtp_handle_acl_fail(ACL_WHERE_DATA, rc, user_msg, log_msg) != 0) smtp_yield = FALSE; \/* No more messages after dropped connection *\/ smtp_reply = US\"\"; \/* Indicate reply already sent *\/ message_id[0] = 0; \/* Indicate no message accepted *\/ goto TIDYUP; \/* Skip to end of function *\/ } } } \/* Handle non-SMTP and batch SMTP (i.e. non-interactive) messages. Note that we cannot take different actions for permanent and temporary rejections. *\/ else { #ifdef WITH_CONTENT_SCAN if (acl_not_smtp_mime != NULL && !run_mime_acl(acl_not_smtp_mime, &smtp_yield, &smtp_reply, &blackholed_by)) goto TIDYUP; #endif \/* WITH_CONTENT_SCAN *\/ if (acl_not_smtp != NULL) { uschar *user_msg, *log_msg; rc = acl_check(ACL_WHERE_NOTSMTP, NULL, acl_not_smtp, &user_msg, &log_msg); if (rc == DISCARD) { recipients_count = 0; blackholed_by = US\"non-SMTP ACL\"; if (log_msg != NULL) blackhole_log_msg = string_sprintf(\": %s\", log_msg); } else if (rc != OK) { Uunlink(spool_name); #ifdef WITH_CONTENT_SCAN unspool_mbox(); #endif #ifdef EXPERIMENTAL_DCC dcc_ok = 0; #endif \/* The ACL can specify where rejections are to be logged, possibly nowhere. The default is main and reject logs. *\/ if (log_reject_target != 0) log_write(0, log_reject_target, \"F=<%s> rejected by non-SMTP ACL: %s\", sender_address, log_msg); if (user_msg == NULL) user_msg = US\"local configuration problem\"; if (smtp_batched_input) { moan_smtp_batch(NULL, \"%d %s\", 550, user_msg); \/* Does not return *\/ } else { fseek(data_file, (long int)SPOOL_DATA_START_OFFSET, SEEK_SET); give_local_error(ERRMESS_LOCAL_ACL, user_msg, US\"message rejected by non-SMTP ACL: \", error_rc, data_file, header_list); \/* Does not return *\/ } } add_acl_headers(ACL_WHERE_NOTSMTP, US\"non-SMTP\"); } } \/* The applicable ACLs have been run *\/ if (deliver_freeze) frozen_by = US\"ACL\"; \/* for later logging *\/ if (queue_only_policy) queued_by = US\"ACL\"; } #ifdef WITH_CONTENT_SCAN unspool_mbox(); #endif #ifdef EXPERIMENTAL_DCC dcc_ok = 0; #endif \/* The final check on the message is to run the scan_local() function. The version supplied with Exim always accepts, but this is a hook for sysadmins to supply their own checking code. The local_scan() function is run even when all the recipients have been discarded. *\/ \/*XXS could we avoid this for the standard case, given that few people will use it? *\/ lseek(data_fd, (long int)SPOOL_DATA_START_OFFSET, SEEK_SET); \/* Arrange to catch crashes in local_scan(), so that the -D file gets deleted, and the incident gets logged. *\/ os_non_restarting_signal(SIGSEGV, local_scan_crash_handler); os_non_restarting_signal(SIGFPE, local_scan_crash_handler); os_non_restarting_signal(SIGILL, local_scan_crash_handler); os_non_restarting_signal(SIGBUS, local_scan_crash_handler); DEBUG(D_receive) debug_printf(\"calling local_scan(); timeout=%d\\n\", local_scan_timeout); local_scan_data = NULL; os_non_restarting_signal(SIGALRM, local_scan_timeout_handler); if (local_scan_timeout > 0) alarm(local_scan_timeout); rc = local_scan(data_fd, &local_scan_data); alarm(0); os_non_restarting_signal(SIGALRM, sigalrm_handler); enable_dollar_recipients = FALSE; store_pool = POOL_MAIN; \/* In case changed *\/ DEBUG(D_receive) debug_printf(\"local_scan() returned %d %s\\n\", rc, local_scan_data); os_non_restarting_signal(SIGSEGV, SIG_DFL); os_non_restarting_signal(SIGFPE, SIG_DFL); os_non_restarting_signal(SIGILL, SIG_DFL); os_non_restarting_signal(SIGBUS, SIG_DFL); \/* The length check is paranoia against some runaway code, and also because (for a success return) lines in the spool file are read into big_buffer. *\/ if (local_scan_data != NULL) { int len = Ustrlen(local_scan_data); if (len > LOCAL_SCAN_MAX_RETURN) len = LOCAL_SCAN_MAX_RETURN; local_scan_data = string_copyn(local_scan_data, len); } if (rc == LOCAL_SCAN_ACCEPT_FREEZE) { if (!deliver_freeze) \/* ACL might have already frozen *\/ { deliver_freeze = TRUE; deliver_frozen_at = time(NULL); frozen_by = US\"local_scan()\"; } rc = LOCAL_SCAN_ACCEPT; } else if (rc == LOCAL_SCAN_ACCEPT_QUEUE) { if (!queue_only_policy) \/* ACL might have already queued *\/ { queue_only_policy = TRUE; queued_by = US\"local_scan()\"; } rc = LOCAL_SCAN_ACCEPT; } \/* Message accepted: remove newlines in local_scan_data because otherwise the spool file gets corrupted. Ensure that all recipients are qualified. *\/ if (rc == LOCAL_SCAN_ACCEPT) { if (local_scan_data != NULL) { uschar *s; for (s = local_scan_data; *s != 0; s++) if (*s == '\\n') *s = ' '; } for (i = 0; i < recipients_count; i++) { recipient_item *r = recipients_list + i; r->address = rewrite_address_qualify(r->address, TRUE); if (r->errors_to != NULL) r->errors_to = rewrite_address_qualify(r->errors_to, TRUE); } if (recipients_count == 0 && blackholed_by == NULL) blackholed_by = US\"local_scan\"; } \/* Message rejected: newlines permitted in local_scan_data to generate multiline SMTP responses. *\/ else { uschar *istemp = US\"\"; uschar *smtp_code; gstring * g; errmsg = local_scan_data; Uunlink(spool_name); \/* Cancel this message *\/ switch(rc) { default: log_write(0, LOG_MAIN, \"invalid return %d from local_scan(). Temporary \" \"rejection given\", rc); goto TEMPREJECT; case LOCAL_SCAN_REJECT_NOLOGHDR: BIT_CLEAR(log_selector, log_selector_size, Li_rejected_header); \/* Fall through *\/ case LOCAL_SCAN_REJECT: smtp_code = US\"550\"; if (errmsg == NULL) errmsg = US\"Administrative prohibition\"; break; case LOCAL_SCAN_TEMPREJECT_NOLOGHDR: BIT_CLEAR(log_selector, log_selector_size, Li_rejected_header); \/* Fall through *\/ case LOCAL_SCAN_TEMPREJECT: TEMPREJECT: smtp_code = US\"451\"; if (errmsg == NULL) errmsg = US\"Temporary local problem\"; istemp = US\"temporarily \"; break; } g = string_append(g, 2, US\"F=\", sender_address[0] == 0 ? US\"<>\" : sender_address); g = add_host_info_for_log(g); log_write(0, LOG_MAIN|LOG_REJECT, \"%s %srejected by local_scan(): %.256s\", string_from_gstring(g), istemp, string_printing(errmsg)); if (smtp_input) { if (!smtp_batched_input) { smtp_respond(smtp_code, 3, TRUE, errmsg); message_id[0] = 0; \/* Indicate no message accepted *\/ smtp_reply = US\"\"; \/* Indicate reply already sent *\/ goto TIDYUP; \/* Skip to end of function *\/ } else { moan_smtp_batch(NULL, \"%s %s\", smtp_code, errmsg); \/* Does not return *\/ } } else { fseek(data_file, (long int)SPOOL_DATA_START_OFFSET, SEEK_SET); give_local_error(ERRMESS_LOCAL_SCAN, errmsg, US\"message rejected by local scan code: \", error_rc, data_file, header_list); \/* Does not return *\/ } } \/* Reset signal handlers to ignore signals that previously would have caused the message to be abandoned. *\/ signal(SIGTERM, SIG_IGN); signal(SIGINT, SIG_IGN); \/* Ensure the first time flag is set in the newly-received message. *\/ deliver_firsttime = TRUE; #ifdef EXPERIMENTAL_BRIGHTMAIL if (bmi_run == 1) { \/* rewind data file *\/ lseek(data_fd, (long int)SPOOL_DATA_START_OFFSET, SEEK_SET); bmi_verdicts = bmi_process_message(header_list, data_fd); } #endif \/* Update the timestamp in our Received: header to account for any time taken by an ACL or by local_scan(). The new time is the time that all reception processing is complete. *\/ timestamp = expand_string(US\"${tod_full}\"); tslen = Ustrlen(timestamp); memcpy(received_header->text + received_header->slen - tslen - 1, timestamp, tslen); \/* In MUA wrapper mode, ignore queueing actions set by ACL or local_scan() *\/ if (mua_wrapper) { deliver_freeze = FALSE; queue_only_policy = FALSE; } \/* Keep the data file open until we have written the header file, in order to hold onto the lock. In a -bh run, or if the message is to be blackholed, we don't write the header file, and we unlink the data file. If writing the header file fails, we have failed to accept this message. *\/ if (host_checking || blackholed_by != NULL) { header_line *h; Uunlink(spool_name); msg_size = 0; \/* Compute size for log line *\/ for (h = header_list; h != NULL; h = h->next) if (h->type != '*') msg_size += h->slen; } \/* Write the -H file *\/ else if ((msg_size = spool_write_header(message_id, SW_RECEIVING, &errmsg)) < 0) { log_write(0, LOG_MAIN, \"Message abandoned: %s\", errmsg); Uunlink(spool_name); \/* Lose the data file *\/ if (smtp_input) { smtp_reply = US\"451 Error in writing spool file\"; message_id[0] = 0; \/* Indicate no message accepted *\/ goto TIDYUP; } else { fseek(data_file, (long int)SPOOL_DATA_START_OFFSET, SEEK_SET); give_local_error(ERRMESS_IOERR, errmsg, US\"\", error_rc, data_file, header_list); \/* Does not return *\/ } } \/* The message has now been successfully received. *\/ receive_messagecount++; \/* In SMTP sessions we may receive several in one connection. After each one, we wait for the clock to tick at the level of message-id granularity. This is so that the combination of time+pid is unique, even on systems where the pid can be re-used within our time interval. We can't shorten the interval without re-designing the message-id. See comments above where the message id is created. This is Something For The Future. *\/ message_id_tv.tv_usec = (message_id_tv.tv_usec\/id_resolution) * id_resolution; exim_wait_tick(&message_id_tv, id_resolution); \/* Add data size to written header size. We do not count the initial file name that is in the file, but we do add one extra for the notional blank line that precedes the data. This total differs from message_size in that it include the added Received: header and any other headers that got created locally. *\/ fflush(data_file); fstat(data_fd, &statbuf); msg_size += statbuf.st_size - SPOOL_DATA_START_OFFSET + 1; \/* Generate a \"message received\" log entry. We do this by building up a dynamic string as required. Since we commonly want to add two items at a time, use a macro to simplify the coding. We log the arrival of a new message while the file is still locked, just in case the machine is *really* fast, and delivers it first! Include any message id that is in the message - since the syntax of a message id is actually an addr-spec, we can use the parse routine to canonicalize it. *\/ g = string_get(256); g = string_append(g, 2, fake_response == FAIL ? US\"(= \" : US\"<= \", sender_address[0] == 0 ? US\"<>\" : sender_address); if (message_reference) g = string_append(g, 2, US\" R=\", message_reference); g = add_host_info_for_log(g); #ifdef SUPPORT_TLS if (LOGGING(tls_cipher) && tls_in.cipher) g = string_append(g, 2, US\" X=\", tls_in.cipher); if (LOGGING(tls_certificate_verified) && tls_in.cipher) g = string_append(g, 2, US\" CV=\", tls_in.certificate_verified ? \"yes\":\"no\"); if (LOGGING(tls_peerdn) && tls_in.peerdn) g = string_append(g, 3, US\" DN=\\\"\", string_printing(tls_in.peerdn), US\"\\\"\"); if (LOGGING(tls_sni) && tls_in.sni) g = string_append(g, 3, US\" SNI=\\\"\", string_printing(tls_in.sni), US\"\\\"\"); #endif if (sender_host_authenticated) { g = string_append(g, 2, US\" A=\", sender_host_authenticated); if (authenticated_id) { g = string_append(g, 2, US\":\", authenticated_id); if (LOGGING(smtp_mailauth) && authenticated_sender) g = string_append(g, 2, US\":\", authenticated_sender); } } #ifndef DISABLE_PRDR if (prdr_requested) g = string_catn(g, US\" PRDR\", 5); #endif #ifdef SUPPORT_PROXY if (proxy_session && LOGGING(proxy)) g = string_append(g, 2, US\" PRX=\", proxy_local_address); #endif if (chunking_state > CHUNKING_OFFERED) g = string_catn(g, US\" K\", 2); sprintf(CS big_buffer, \"%d\", msg_size); g = string_append(g, 2, US\" S=\", big_buffer); \/* log 8BITMIME mode announced in MAIL_FROM 0 ... no BODY= used 7 ... 7BIT 8 ... 8BITMIME *\/ if (LOGGING(8bitmime)) { sprintf(CS big_buffer, \"%d\", body_8bitmime); g = string_append(g, 2, US\" M8S=\", big_buffer); } if (*queue_name) g = string_append(g, 2, US\" Q=\", queue_name); \/* If an addr-spec in a message-id contains a quoted string, it can contain any characters except \" \\ and CR and so in particular it can contain NL! Therefore, make sure we use a printing-characters only version for the log. Also, allow for domain literals in the message id. *\/ if (msgid_header) { uschar *old_id; BOOL save_allow_domain_literals = allow_domain_literals; allow_domain_literals = TRUE; old_id = parse_extract_address(Ustrchr(msgid_header->text, ':') + 1, &errmsg, &start, &end, &domain, FALSE); allow_domain_literals = save_allow_domain_literals; if (old_id != NULL) g = string_append(g, 2, US\" id=\", string_printing(old_id)); } \/* If subject logging is turned on, create suitable printing-character text. By expanding $h_subject: we make use of the MIME decoding. *\/ if (LOGGING(subject) && subject_header != NULL) { int i; uschar *p = big_buffer; uschar *ss = expand_string(US\"$h_subject:\"); \/* Backslash-quote any double quotes or backslashes so as to make a a C-like string, and turn any non-printers into escape sequences. *\/ *p++ = '\\\"'; if (*ss != 0) for (i = 0; i < 100 && ss[i] != 0; i++) { if (ss[i] == '\\\"' || ss[i] == '\\\\') *p++ = '\\\\'; *p++ = ss[i]; } *p++ = '\\\"'; *p = 0; g = string_append(g, 2, US\" T=\", string_printing(big_buffer)); } \/* Terminate the string: string_cat() and string_append() leave room, but do not put the zero in. *\/ (void) string_from_gstring(g); \/* Create a message log file if message logs are being used and this message is not blackholed. Write the reception stuff to it. We used to leave message log creation until the first delivery, but this has proved confusing for some people. *\/ if (message_logs && !blackholed_by) { int fd; spool_name = spool_fname(US\"msglog\", message_subdir, message_id, US\"\"); if ( (fd = Uopen(spool_name, O_WRONLY|O_APPEND|O_CREAT, SPOOL_MODE)) < 0 && errno == ENOENT ) { (void)directory_make(spool_directory, spool_sname(US\"msglog\", message_subdir), MSGLOG_DIRECTORY_MODE, TRUE); fd = Uopen(spool_name, O_WRONLY|O_APPEND|O_CREAT, SPOOL_MODE); } if (fd < 0) log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't open message log %s: %s\", spool_name, strerror(errno)); else { FILE *message_log = fdopen(fd, \"a\"); if (message_log == NULL) { log_write(0, LOG_MAIN|LOG_PANIC, \"Couldn't fdopen message log %s: %s\", spool_name, strerror(errno)); (void)close(fd); } else { uschar *now = tod_stamp(tod_log); fprintf(message_log, \"%s Received from %s\\n\", now, g->s+3); if (deliver_freeze) fprintf(message_log, \"%s frozen by %s\\n\", now, frozen_by); if (queue_only_policy) fprintf(message_log, \"%s no immediate delivery: queued%s%s by %s\\n\", now, *queue_name ? \" in \" : \"\", *queue_name ? CS queue_name : \"\", queued_by); (void)fclose(message_log); } } } \/* Everything has now been done for a successful message except logging its arrival, and outputting an SMTP response. While writing to the log, set a flag to cause a call to receive_bomb_out() if the log cannot be opened. *\/ receive_call_bombout = TRUE; \/* Before sending an SMTP response in a TCP\/IP session, we check to see if the connection has gone away. This can only be done if there is no unconsumed input waiting in the local input buffer. We can test for this by calling receive_smtp_buffered(). RFC 2920 (pipelining) explicitly allows for additional input to be sent following the final dot, so the presence of following input is not an error. If the connection is still present, but there is no unread input for the socket, the result of a select() call will be zero. If, however, the connection has gone away, or if there is pending input, the result of select() will be non-zero. The two cases can be distinguished by trying to read the next input character. If we succeed, we can unread it so that it remains in the local buffer for handling later. If not, the connection has been lost. Of course, since TCP\/IP is asynchronous, there is always a chance that the connection will vanish between the time of this test and the sending of the response, but the chance of this happening should be small. *\/ if (smtp_input && sender_host_address != NULL && !sender_host_notsocket && !receive_smtp_buffered()) { struct timeval tv; fd_set select_check; FD_ZERO(&select_check); FD_SET(fileno(smtp_in), &select_check); tv.tv_sec = 0; tv.tv_usec = 0; if (select(fileno(smtp_in) + 1, &select_check, NULL, NULL, &tv) != 0) { int c = (receive_getc)(GETC_BUFFER_UNLIMITED); if (c != EOF) (receive_ungetc)(c); else { smtp_notquit_exit(US\"connection-lost\", NULL, NULL); smtp_reply = US\"\"; \/* No attempt to send a response *\/ smtp_yield = FALSE; \/* Nothing more on this connection *\/ \/* Re-use the log line workspace *\/ g->ptr = 0; g = string_cat(g, US\"SMTP connection lost after final dot\"); g = add_host_info_for_log(g); log_write(0, LOG_MAIN, \"%s\", string_from_gstring(g)); \/* Delete the files for this aborted message. *\/ Uunlink(spool_fname(US\"input\", message_subdir, message_id, US\"-D\")); Uunlink(spool_fname(US\"input\", message_subdir, message_id, US\"-H\")); Uunlink(spool_fname(US\"msglog\", message_subdir, message_id, US\"\")); goto TIDYUP; } } } \/* The connection has not gone away; we really are going to take responsibility for this message. *\/ \/* Cutthrough - had sender last-dot; assume we've sent (or bufferred) all data onward by now. Send dot onward. If accepted, wipe the spooled files, log as delivered and accept the sender's dot (below). If rejected: copy response to sender, wipe the spooled files, log appropriately. If temp-reject: normally accept to sender, keep the spooled file - unless defer=pass in which case pass temp-reject back to initiator and dump the files. Having the normal spool files lets us do data-filtering, and store\/forward on temp-reject. XXX We do not handle queue-only, freezing, or blackholes. *\/ if(cutthrough.fd >= 0 && cutthrough.delivery) { uschar * msg = cutthrough_finaldot(); \/* Ask the target system to accept the message *\/ \/* Logging was done in finaldot() *\/ switch(msg[0]) { case '2': \/* Accept. Do the same to the source; dump any spoolfiles. *\/ cutthrough_done = ACCEPTED; break; \/* message_id needed for SMTP accept below *\/ case '4': \/* Temp-reject. Keep spoolfiles and accept, unless defer-pass mode. ... for which, pass back the exact error *\/ if (cutthrough.defer_pass) smtp_reply = string_copy_malloc(msg); \/*FALLTRHOUGH*\/ default: \/* Unknown response, or error. Treat as temp-reject. *\/ cutthrough_done = TMP_REJ; \/* Avoid the usual immediate delivery attempt *\/ break; \/* message_id needed for SMTP accept below *\/ case '5': \/* Perm-reject. Do the same to the source. Dump any spoolfiles *\/ smtp_reply = string_copy_malloc(msg); \/* Pass on the exact error *\/ cutthrough_done = PERM_REJ; break; } } #ifndef DISABLE_PRDR if(!smtp_reply || prdr_requested) #else if(!smtp_reply) #endif { log_write(0, LOG_MAIN | (LOGGING(received_recipients)? LOG_RECIPIENTS : 0) | (LOGGING(received_sender)? LOG_SENDER : 0), \"%s\", g->s); \/* Log any control actions taken by an ACL or local_scan(). *\/ if (deliver_freeze) log_write(0, LOG_MAIN, \"frozen by %s\", frozen_by); if (queue_only_policy) log_write(L_delay_delivery, LOG_MAIN, \"no immediate delivery: queued%s%s by %s\", *queue_name ? \" in \" : \"\", *queue_name ? CS queue_name : \"\", queued_by); } receive_call_bombout = FALSE; store_reset(g); \/* The store for the main log message can be reused *\/ \/* If the message is frozen, and freeze_tell is set, do the telling. *\/ if (deliver_freeze && freeze_tell != NULL && freeze_tell[0] != 0) { moan_tell_someone(freeze_tell, NULL, US\"Message frozen on arrival\", \"Message %s was frozen on arrival by %s.\\nThe sender is <%s>.\\n\", message_id, frozen_by, sender_address); } \/* Either a message has been successfully received and written to the two spool files, or an error in writing the spool has occurred for an SMTP message, or an SMTP message has been rejected for policy reasons. (For a non-SMTP message we will have already given up because there's no point in carrying on!) In either event, we must now close (and thereby unlock) the data file. In the successful case, this leaves the message on the spool, ready for delivery. In the error case, the spool file will be deleted. Then tidy up store, interact with an SMTP call if necessary, and return. A fflush() was done earlier in the expectation that any write errors on the data file will be flushed(!) out thereby. Nevertheless, it is theoretically possible for fclose() to fail - but what to do? What has happened to the lock if this happens? *\/ TIDYUP: process_info[process_info_len] = 0; \/* Remove message id *\/ if (data_file != NULL) (void)fclose(data_file); \/* Frees the lock *\/ \/* Now reset signal handlers to their defaults *\/ signal(SIGTERM, SIG_DFL); signal(SIGINT, SIG_DFL); \/* Tell an SMTP caller the state of play, and arrange to return the SMTP return value, which defaults TRUE - meaning there may be more incoming messages from this connection. For non-SMTP callers (where there is only ever one message), the default is FALSE. *\/ if (smtp_input) { yield = smtp_yield; \/* Handle interactive SMTP callers. After several kinds of error, smtp_reply is set to the response that should be sent. When it is NULL, we generate default responses. After an ACL error or local_scan() error, the response has already been sent, and smtp_reply is an empty string to indicate this. *\/ if (!smtp_batched_input) { if (!smtp_reply) { if (fake_response != OK) smtp_respond(fake_response == DEFER ? US\"450\" : US\"550\", 3, TRUE, fake_response_text); \/* An OK response is required; use \"message\" text if present. *\/ else if (user_msg) { uschar *code = US\"250\"; int len = 3; smtp_message_code(&code, &len, &user_msg, NULL, TRUE); smtp_respond(code, len, TRUE, user_msg); } \/* Default OK response *\/ else if (chunking_state > CHUNKING_OFFERED) { smtp_printf(\"250- %u byte chunk, total %d\\r\\n250 OK id=%s\\r\\n\", FALSE, chunking_datasize, message_size+message_linecount, message_id); chunking_state = CHUNKING_OFFERED; } else smtp_printf(\"250 OK id=%s\\r\\n\", FALSE, message_id); if (host_checking) fprintf(stdout, \"\\n**** SMTP testing: that is not a real message id!\\n\\n\"); } \/* smtp_reply is set non-empty *\/ else if (smtp_reply[0] != 0) if (fake_response != OK && (smtp_reply[0] == '2')) smtp_respond((fake_response == DEFER)? US\"450\" : US\"550\", 3, TRUE, fake_response_text); else smtp_printf(\"%.1024s\\r\\n\", FALSE, smtp_reply); switch (cutthrough_done) { case ACCEPTED: log_write(0, LOG_MAIN, \"Completed\");\/* Delivery was done *\/ case PERM_REJ: \/* Delete spool files *\/ Uunlink(spool_fname(US\"input\", message_subdir, message_id, US\"-D\")); Uunlink(spool_fname(US\"input\", message_subdir, message_id, US\"-H\")); Uunlink(spool_fname(US\"msglog\", message_subdir, message_id, US\"\")); break; case TMP_REJ: if (cutthrough.defer_pass) { Uunlink(spool_fname(US\"input\", message_subdir, message_id, US\"-D\")); Uunlink(spool_fname(US\"input\", message_subdir, message_id, US\"-H\")); Uunlink(spool_fname(US\"msglog\", message_subdir, message_id, US\"\")); } default: break; } if (cutthrough_done != NOT_TRIED) { message_id[0] = 0; \/* Prevent a delivery from starting *\/ cutthrough.delivery = cutthrough.callout_hold_only = FALSE; cutthrough.defer_pass = FALSE; } } \/* For batched SMTP, generate an error message on failure, and do nothing on success. The function moan_smtp_batch() does not return - it exits from the program with a non-zero return code. *\/ else if (smtp_reply) moan_smtp_batch(NULL, \"%s\", smtp_reply); } \/* If blackholing, we can immediately log this message's sad fate. The data file has already been unlinked, and the header file was never written to disk. We must now indicate that nothing was received, to prevent a delivery from starting. *\/ if (blackholed_by) { const uschar *detail = local_scan_data ? string_printing(local_scan_data) : string_sprintf(\"(%s discarded recipients)\", blackholed_by); log_write(0, LOG_MAIN, \"=> blackhole %s%s\", detail, blackhole_log_msg); log_write(0, LOG_MAIN, \"Completed\"); message_id[0] = 0; } \/* Reset headers so that logging of rejects for a subsequent message doesn't include them. It is also important to set header_last = NULL before exiting from this function, as this prevents certain rewrites that might happen during subsequent verifying (of another incoming message) from trying to add headers when they shouldn't. *\/ header_list = header_last = NULL; return yield; \/* TRUE if more messages (SMTP only) *\/ }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":23867,"total_token_length":24909,"max_tokens_setting":32768} +{"idx":81180,"input":"static MagickBooleanType CLISimpleOperatorImage(MagickCLI *cli_wand, const char *option, const char *arg1n, const char *arg2n, ExceptionInfo *exception) { Image * new_image; GeometryInfo geometry_info; RectangleInfo geometry; MagickStatusType flags; ssize_t parse; const char \/* percent escaped versions of the args *\/ *arg1, *arg2; #define _image_info (cli_wand->wand.image_info) #define _image (cli_wand->wand.images) #define _exception (cli_wand->wand.exception) #define _draw_info (cli_wand->draw_info) #define _quantize_info (cli_wand->quantize_info) #define _process_flags (cli_wand->process_flags) #define _option_type ((CommandOptionFlags) cli_wand->command->flags) #define IfNormalOp (*option=='-') #define IfPlusOp (*option!='-') #define IsNormalOp IfNormalOp ? MagickTrue : MagickFalse #define IsPlusOp IfNormalOp ? MagickFalse : MagickTrue assert(cli_wand != (MagickCLI *) NULL); assert(cli_wand->signature == MagickWandSignature); assert(cli_wand->wand.signature == MagickWandSignature); assert(_image != (Image *) NULL); \/* an image must be present *\/ if (cli_wand->wand.debug != MagickFalse) (void) LogMagickEvent(WandEvent,GetMagickModule(),\"%s\",cli_wand->wand.name); arg1 = arg1n, arg2 = arg2n; \/* Interpret Percent Escapes in Arguments - using first image *\/ if ( (((_process_flags & ProcessInterpretProperities) != 0 ) || ((_option_type & AlwaysInterpretArgsFlag) != 0) ) && ((_option_type & NeverInterpretArgsFlag) == 0) ) { \/* Interpret Percent escapes in argument 1 *\/ if (arg1n != (char *) NULL) { arg1=InterpretImageProperties(_image_info,_image,arg1n,_exception); if (arg1 == (char *) NULL) { CLIWandException(OptionWarning,\"InterpretPropertyFailure\",option); arg1=arg1n; \/* use the given argument as is *\/ } } if (arg2n != (char *) NULL) { arg2=InterpretImageProperties(_image_info,_image,arg2n,_exception); if (arg2 == (char *) NULL) { CLIWandException(OptionWarning,\"InterpretPropertyFailure\",option); arg2=arg2n; \/* use the given argument as is *\/ } } } #undef _process_flags #undef _option_type #if 0 (void) FormatLocaleFile(stderr, \"CLISimpleOperatorImage: \\\"%s\\\" \\\"%s\\\" \\\"%s\\\"\\n\",option,arg1,arg2); #endif new_image = (Image *) NULL; \/* the replacement image, if not null at end *\/ SetGeometryInfo(&geometry_info); switch (*(option+1)) { case 'a': { if (LocaleCompare(\"adaptive-blur\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; new_image=AdaptiveBlurImage(_image,geometry_info.rho, geometry_info.sigma,_exception); break; } if (LocaleCompare(\"adaptive-resize\",option+1) == 0) { \/* FUTURE: Roll into a resize special operator *\/ if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); (void) ParseRegionGeometry(_image,arg1,&geometry,_exception); new_image=AdaptiveResizeImage(_image,geometry.width,geometry.height, _exception); break; } if (LocaleCompare(\"adaptive-sharpen\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; new_image=AdaptiveSharpenImage(_image,geometry_info.rho, geometry_info.sigma,_exception); break; } if (LocaleCompare(\"alpha\",option+1) == 0) { parse=ParseCommandOption(MagickAlphaChannelOptions,MagickFalse,arg1); if (parse < 0) CLIWandExceptArgBreak(OptionError,\"UnrecognizedAlphaChannelOption\", option,arg1); (void) SetImageAlphaChannel(_image,(AlphaChannelOption) parse, _exception); break; } if (LocaleCompare(\"annotate\",option+1) == 0) { char geometry[MagickPathExtent]; SetGeometryInfo(&geometry_info); flags=ParseGeometry(arg1,&geometry_info); if (flags == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho; (void) CloneString(&_draw_info->text,arg2); (void) FormatLocaleString(geometry,MagickPathExtent,\"%+f%+f\", geometry_info.xi,geometry_info.psi); (void) CloneString(&_draw_info->geometry,geometry); _draw_info->affine.sx=cos(DegreesToRadians( fmod(geometry_info.rho,360.0))); _draw_info->affine.rx=sin(DegreesToRadians( fmod(geometry_info.rho,360.0))); _draw_info->affine.ry=(-sin(DegreesToRadians( fmod(geometry_info.sigma,360.0)))); _draw_info->affine.sy=cos(DegreesToRadians( fmod(geometry_info.sigma,360.0))); (void) AnnotateImage(_image,_draw_info,_exception); GetAffineMatrix(&_draw_info->affine); break; } if (LocaleCompare(\"auto-gamma\",option+1) == 0) { (void) AutoGammaImage(_image,_exception); break; } if (LocaleCompare(\"auto-level\",option+1) == 0) { (void) AutoLevelImage(_image,_exception); break; } if (LocaleCompare(\"auto-orient\",option+1) == 0) { new_image=AutoOrientImage(_image,_image->orientation,_exception); break; } if (LocaleCompare(\"auto-threshold\",option+1) == 0) { AutoThresholdMethod method; method=(AutoThresholdMethod) ParseCommandOption( MagickAutoThresholdOptions,MagickFalse,arg1); (void) AutoThresholdImage(_image,method,_exception); break; } CLIWandExceptionBreak(OptionError,\"UnrecognizedOption\",option); } case 'b': { if (LocaleCompare(\"black-threshold\",option+1) == 0) { if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); (void) BlackThresholdImage(_image,arg1,_exception); break; } if (LocaleCompare(\"blue-shift\",option+1) == 0) { geometry_info.rho=1.5; if (IfNormalOp) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & RhoValue) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); } new_image=BlueShiftImage(_image,geometry_info.rho,_exception); break; } if (LocaleCompare(\"blur\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; new_image=BlurImage(_image,geometry_info.rho,geometry_info.sigma, _exception); break; } if (LocaleCompare(\"border\",option+1) == 0) { CompositeOperator compose; const char* value; flags=ParsePageGeometry(_image,arg1,&geometry,_exception); if ((flags & (WidthValue | HeightValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); compose=OverCompositeOp; value=GetImageOption(_image_info,\"compose\"); if (value != (const char *) NULL) compose=(CompositeOperator) ParseCommandOption(MagickComposeOptions, MagickFalse,value); new_image=BorderImage(_image,&geometry,compose,_exception); break; } if (LocaleCompare(\"brightness-contrast\",option+1) == 0) { double brightness, contrast; GeometryInfo geometry_info; MagickStatusType flags; flags=ParseGeometry(arg1,&geometry_info); if ((flags & RhoValue) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); brightness=geometry_info.rho; contrast=0.0; if ((flags & SigmaValue) != 0) contrast=geometry_info.sigma; (void) BrightnessContrastImage(_image,brightness,contrast, _exception); break; } CLIWandExceptionBreak(OptionError,\"UnrecognizedOption\",option); } case 'c': { if (LocaleCompare(\"canny\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; if ((flags & XiValue) == 0) geometry_info.xi=10; if ((flags & PsiValue) == 0) geometry_info.psi=30; if ((flags & PercentValue) != 0) { geometry_info.xi\/=100.0; geometry_info.psi\/=100.0; } new_image=CannyEdgeImage(_image,geometry_info.rho,geometry_info.sigma, geometry_info.xi,geometry_info.psi,_exception); break; } if (LocaleCompare(\"cdl\",option+1) == 0) { char *color_correction_collection; \/* Note: arguments do not have percent escapes expanded *\/ \/* Color correct with a color decision list. *\/ color_correction_collection=FileToString(arg1,~0UL,_exception); if (color_correction_collection == (char *) NULL) break; (void) ColorDecisionListImage(_image,color_correction_collection, _exception); break; } if (LocaleCompare(\"channel\",option+1) == 0) { if (IfPlusOp) { (void) SetPixelChannelMask(_image,DefaultChannels); break; } parse=ParseChannelOption(arg1); if (parse < 0) CLIWandExceptArgBreak(OptionError,\"UnrecognizedChannelType\",option, arg1); (void) SetPixelChannelMask(_image,(ChannelType) parse); break; } if (LocaleCompare(\"charcoal\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; if ((flags & XiValue) == 0) geometry_info.xi=1.0; new_image=CharcoalImage(_image,geometry_info.rho,geometry_info.sigma, _exception); break; } if (LocaleCompare(\"chop\",option+1) == 0) { if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); (void) ParseGravityGeometry(_image,arg1,&geometry,_exception); new_image=ChopImage(_image,&geometry,_exception); break; } if (LocaleCompare(\"clahe\",option+1) == 0) { if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); flags=ParseGeometry(arg1,&geometry_info); flags=ParseRegionGeometry(_image,arg1,&geometry,_exception); (void) CLAHEImage(_image,geometry.width,geometry.height, (size_t) geometry.x,geometry_info.psi,_exception); break; } if (LocaleCompare(\"clamp\",option+1) == 0) { (void) ClampImage(_image,_exception); break; } if (LocaleCompare(\"clip\",option+1) == 0) { if (IfNormalOp) (void) ClipImage(_image,_exception); else \/* \"+mask\" remove the write mask *\/ (void) SetImageMask(_image,WritePixelMask,(Image *) NULL, _exception); break; } if (LocaleCompare(\"clip-mask\",option+1) == 0) { Image *clip_mask; if (IfPlusOp) { \/* use \"+clip-mask\" Remove the write mask for -clip-path *\/ (void) SetImageMask(_image,WritePixelMask,(Image *) NULL,_exception); break; } clip_mask=GetImageCache(_image_info,arg1,_exception); if (clip_mask == (Image *) NULL) break; (void) SetImageMask(_image,WritePixelMask,clip_mask,_exception); clip_mask=DestroyImage(clip_mask); break; } if (LocaleCompare(\"clip-path\",option+1) == 0) { (void) ClipImagePath(_image,arg1,IsNormalOp,_exception); \/* Note: Use \"+clip-mask\" remove the write mask added *\/ break; } if (LocaleCompare(\"colorize\",option+1) == 0) { if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); new_image=ColorizeImage(_image,arg1,&_draw_info->fill,_exception); break; } if (LocaleCompare(\"color-matrix\",option+1) == 0) { KernelInfo *kernel; kernel=AcquireKernelInfo(arg1,exception); if (kernel == (KernelInfo *) NULL) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); new_image=ColorMatrixImage(_image,kernel,_exception); kernel=DestroyKernelInfo(kernel); break; } if (LocaleCompare(\"colors\",option+1) == 0) { \/* Reduce the number of colors in the image. FUTURE: also provide 'plus version with image 'color counts' *\/ _quantize_info->number_colors=StringToUnsignedLong(arg1); if (_quantize_info->number_colors == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((_image->storage_class == DirectClass) || _image->colors > _quantize_info->number_colors) (void) QuantizeImage(_quantize_info,_image,_exception); else (void) CompressImageColormap(_image,_exception); break; } if (LocaleCompare(\"colorspace\",option+1) == 0) { \/* WARNING: this is both a image_info setting (already done) and a operator to change image colorspace. FUTURE: default colorspace should be sRGB! Unless some type of 'linear colorspace' mode is set. Note that +colorspace sets \"undefined\" or no effect on new images, but forces images already in memory back to RGB! That seems to be a little strange! *\/ (void) TransformImageColorspace(_image, IfNormalOp ? _image_info->colorspace : sRGBColorspace, _exception); break; } if (LocaleCompare(\"connected-components\",option+1) == 0) { if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); new_image=ConnectedComponentsImage(_image,(size_t) StringToInteger(arg1),(CCObjectInfo **) NULL,_exception); break; } if (LocaleCompare(\"contrast\",option+1) == 0) { CLIWandWarnReplaced(IfNormalOp?\"-level\":\"+level\"); (void) ContrastImage(_image,IsNormalOp,_exception); break; } if (LocaleCompare(\"contrast-stretch\",option+1) == 0) { double black_point, white_point; MagickStatusType flags; flags=ParseGeometry(arg1,&geometry_info); if ((flags & RhoValue) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); black_point=geometry_info.rho; white_point=(flags & SigmaValue) != 0 ? geometry_info.sigma : black_point; if ((flags & PercentValue) != 0) { black_point*=(double) _image->columns*_image->rows\/100.0; white_point*=(double) _image->columns*_image->rows\/100.0; } white_point=(double) _image->columns*_image->rows-white_point; (void) ContrastStretchImage(_image,black_point,white_point, _exception); break; } if (LocaleCompare(\"convolve\",option+1) == 0) { double gamma; KernelInfo *kernel_info; register ssize_t j; kernel_info=AcquireKernelInfo(arg1,exception); if (kernel_info == (KernelInfo *) NULL) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); gamma=0.0; for (j=0; j < (ssize_t) (kernel_info->width*kernel_info->height); j++) gamma+=kernel_info->values[j]; gamma=1.0\/(fabs((double) gamma) <= MagickEpsilon ? 1.0 : gamma); for (j=0; j < (ssize_t) (kernel_info->width*kernel_info->height); j++) kernel_info->values[j]*=gamma; new_image=MorphologyImage(_image,CorrelateMorphology,1,kernel_info, _exception); kernel_info=DestroyKernelInfo(kernel_info); break; } if (LocaleCompare(\"crop\",option+1) == 0) { \/* WARNING: This can generate multiple images! *\/ if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); new_image=CropImageToTiles(_image,arg1,_exception); break; } if (LocaleCompare(\"cycle\",option+1) == 0) { if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); (void) CycleColormapImage(_image,(ssize_t) StringToLong(arg1), _exception); break; } CLIWandExceptionBreak(OptionError,\"UnrecognizedOption\",option); } case 'd': { if (LocaleCompare(\"decipher\",option+1) == 0) { \/* Note: arguments do not have percent escapes expanded *\/ StringInfo *passkey; passkey=FileToStringInfo(arg1,~0UL,_exception); if (passkey == (StringInfo *) NULL) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); (void) PasskeyDecipherImage(_image,passkey,_exception); passkey=DestroyStringInfo(passkey); break; } if (LocaleCompare(\"depth\",option+1) == 0) { \/* The _image_info->depth setting has already been set We just need to apply it to all images in current sequence WARNING: Depth from 8 to 16 causes 'quantum rounding to images! That is it really is an operation, not a setting! Arrgghhh FUTURE: this should not be an operator!!! *\/ (void) SetImageDepth(_image,_image_info->depth,_exception); break; } if (LocaleCompare(\"deskew\",option+1) == 0) { double threshold; if (IfNormalOp) { if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); threshold=StringToDoubleInterval(arg1,(double) QuantumRange+1.0); } else threshold=40.0*QuantumRange\/100.0; new_image=DeskewImage(_image,threshold,_exception); break; } if (LocaleCompare(\"despeckle\",option+1) == 0) { new_image=DespeckleImage(_image,_exception); break; } if (LocaleCompare(\"distort\",option+1) == 0) { double *args; ssize_t count; parse = ParseCommandOption(MagickDistortOptions,MagickFalse,arg1); if ( parse < 0 ) CLIWandExceptArgBreak(OptionError,\"UnrecognizedDistortMethod\", option,arg1); if ((DistortMethod) parse == ResizeDistortion) { double resize_args[2]; \/* Special Case - Argument is actually a resize geometry! ** Convert that to an appropriate distortion argument array. ** FUTURE: make a separate special resize operator Roll into a resize special operator *\/ if (IsGeometry(arg2) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidGeometry\", option,arg2); (void) ParseRegionGeometry(_image,arg2,&geometry,_exception); resize_args[0]=(double) geometry.width; resize_args[1]=(double) geometry.height; new_image=DistortImage(_image,(DistortMethod) parse, (size_t)2,resize_args,MagickTrue,_exception); break; } \/* convert argument string into an array of doubles *\/ args = StringToArrayOfDoubles(arg2,&count,_exception); if (args == (double *) NULL ) CLIWandExceptArgBreak(OptionError,\"InvalidNumberList\",option,arg2); new_image=DistortImage(_image,(DistortMethod) parse,(size_t) count,args,IsPlusOp,_exception); args=(double *) RelinquishMagickMemory(args); break; } if (LocaleCompare(\"draw\",option+1) == 0) { (void) CloneString(&_draw_info->primitive,arg1); (void) DrawImage(_image,_draw_info,_exception); (void) CloneString(&_draw_info->primitive,(char *) NULL); break; } CLIWandExceptionBreak(OptionError,\"UnrecognizedOption\",option); } case 'e': { if (LocaleCompare(\"edge\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); new_image=EdgeImage(_image,geometry_info.rho,_exception); break; } if (LocaleCompare(\"emboss\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; new_image=EmbossImage(_image,geometry_info.rho, geometry_info.sigma,_exception); break; } if (LocaleCompare(\"encipher\",option+1) == 0) { \/* Note: arguments do not have percent escapes expanded *\/ StringInfo *passkey; passkey=FileToStringInfo(arg1,~0UL,_exception); if (passkey != (StringInfo *) NULL) { (void) PasskeyEncipherImage(_image,passkey,_exception); passkey=DestroyStringInfo(passkey); } break; } if (LocaleCompare(\"enhance\",option+1) == 0) { new_image=EnhanceImage(_image,_exception); break; } if (LocaleCompare(\"equalize\",option+1) == 0) { (void) EqualizeImage(_image,_exception); break; } if (LocaleCompare(\"evaluate\",option+1) == 0) { double constant; parse = ParseCommandOption(MagickEvaluateOptions,MagickFalse,arg1); if ( parse < 0 ) CLIWandExceptArgBreak(OptionError,\"UnrecognizedEvaluateOperator\", option,arg1); if (IsGeometry(arg2) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg2); constant=StringToDoubleInterval(arg2,(double) QuantumRange+1.0); (void) EvaluateImage(_image,(MagickEvaluateOperator)parse,constant, _exception); break; } if (LocaleCompare(\"extent\",option+1) == 0) { if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); flags=ParseGravityGeometry(_image,arg1,&geometry,_exception); if (geometry.width == 0) geometry.width=_image->columns; if (geometry.height == 0) geometry.height=_image->rows; new_image=ExtentImage(_image,&geometry,_exception); break; } CLIWandExceptionBreak(OptionError,\"UnrecognizedOption\",option); } case 'f': { if (LocaleCompare(\"flip\",option+1) == 0) { new_image=FlipImage(_image,_exception); break; } if (LocaleCompare(\"flop\",option+1) == 0) { new_image=FlopImage(_image,_exception); break; } if (LocaleCompare(\"floodfill\",option+1) == 0) { PixelInfo target; if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); (void) ParsePageGeometry(_image,arg1,&geometry,_exception); (void) QueryColorCompliance(arg2,AllCompliance,&target,_exception); (void) FloodfillPaintImage(_image,_draw_info,&target,geometry.x, geometry.y,IsPlusOp,_exception); break; } if (LocaleCompare(\"frame\",option+1) == 0) { FrameInfo frame_info; CompositeOperator compose; const char* value; value=GetImageOption(_image_info,\"compose\"); compose=OverCompositeOp; \/* use Over not _image->compose *\/ if (value != (const char *) NULL) compose=(CompositeOperator) ParseCommandOption(MagickComposeOptions, MagickFalse,value); if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); flags=ParsePageGeometry(_image,arg1,&geometry,_exception); frame_info.width=geometry.width; frame_info.height=geometry.height; frame_info.outer_bevel=geometry.x; frame_info.inner_bevel=geometry.y; frame_info.x=(ssize_t) frame_info.width; frame_info.y=(ssize_t) frame_info.height; frame_info.width=_image->columns+2*frame_info.width; frame_info.height=_image->rows+2*frame_info.height; new_image=FrameImage(_image,&frame_info,compose,_exception); break; } if (LocaleCompare(\"function\",option+1) == 0) { double *args; ssize_t count; parse=ParseCommandOption(MagickFunctionOptions,MagickFalse,arg1); if ( parse < 0 ) CLIWandExceptArgBreak(OptionError,\"UnrecognizedFunction\", option,arg1); \/* convert argument string into an array of doubles *\/ args = StringToArrayOfDoubles(arg2,&count,_exception); if (args == (double *) NULL ) CLIWandExceptArgBreak(OptionError,\"InvalidNumberList\",option,arg2); (void) FunctionImage(_image,(MagickFunction)parse,(size_t) count,args, _exception); args=(double *) RelinquishMagickMemory(args); break; } CLIWandExceptionBreak(OptionError,\"UnrecognizedOption\",option); } case 'g': { if (LocaleCompare(\"gamma\",option+1) == 0) { double constant; if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); constant=StringToDouble(arg1,(char **) NULL); #if 0 \/* Using Gamma, via a cache *\/ if (IfPlusOp) constant=PerceptibleReciprocal(constant); (void) GammaImage(_image,constant,_exception); #else \/* Using Evaluate POW, direct update of values - more accurite *\/ if (IfNormalOp) constant=PerceptibleReciprocal(constant); (void) EvaluateImage(_image,PowEvaluateOperator,constant,_exception); _image->gamma*=StringToDouble(arg1,(char **) NULL); #endif \/* Set gamma setting -- Old meaning of \"+gamma\" * _image->gamma=StringToDouble(arg1,(char **) NULL); *\/ break; } if (LocaleCompare(\"gaussian-blur\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; new_image=GaussianBlurImage(_image,geometry_info.rho, geometry_info.sigma,_exception); break; } if (LocaleCompare(\"gaussian\",option+1) == 0) { CLIWandWarnReplaced(\"-gaussian-blur\"); (void) CLISimpleOperatorImage(cli_wand,\"-gaussian-blur\",arg1,NULL,exception); } if (LocaleCompare(\"geometry\",option+1) == 0) { \/* Record Image offset for composition. (A Setting) Resize last _image. (ListOperator) -- DEPRECIATE FUTURE: Why if no 'offset' does this resize ALL images? Also why is the setting recorded in the IMAGE non-sense! *\/ if (IfPlusOp) { \/* remove the previous composition geometry offset! *\/ if (_image->geometry != (char *) NULL) _image->geometry=DestroyString(_image->geometry); break; } if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); flags=ParseRegionGeometry(_image,arg1,&geometry,_exception); if (((flags & XValue) != 0) || ((flags & YValue) != 0)) (void) CloneString(&_image->geometry,arg1); else new_image=ResizeImage(_image,geometry.width,geometry.height, _image->filter,_exception); break; } if (LocaleCompare(\"grayscale\",option+1) == 0) { parse=ParseCommandOption(MagickPixelIntensityOptions, MagickFalse,arg1); if (parse < 0) CLIWandExceptArgBreak(OptionError,\"UnrecognizedIntensityMethod\", option,arg1); (void) GrayscaleImage(_image,(PixelIntensityMethod) parse,_exception); break; } CLIWandExceptionBreak(OptionError,\"UnrecognizedOption\",option); } case 'h': { if (LocaleCompare(\"hough-lines\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho; if ((flags & XiValue) == 0) geometry_info.xi=40; new_image=HoughLineImage(_image,(size_t) geometry_info.rho, (size_t) geometry_info.sigma,(size_t) geometry_info.xi,_exception); break; } CLIWandExceptionBreak(OptionError,\"UnrecognizedOption\",option); } case 'i': { if (LocaleCompare(\"identify\",option+1) == 0) { const char *format, *text; format=GetImageOption(_image_info,\"format\"); if (format == (char *) NULL) { (void) IdentifyImage(_image,stdout,_image_info->verbose, _exception); break; } text=InterpretImageProperties(_image_info,_image,format,_exception); if (text == (char *) NULL) CLIWandExceptionBreak(OptionWarning,\"InterpretPropertyFailure\", option); (void) fputs(text,stdout); text=DestroyString((char *)text); break; } if (LocaleCompare(\"implode\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & RhoValue) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); new_image=ImplodeImage(_image,geometry_info.rho,_image->interpolate, _exception); break; } if (LocaleCompare(\"interpolative-resize\",option+1) == 0) { \/* FUTURE: New to IMv7 Roll into a resize special operator *\/ if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); (void) ParseRegionGeometry(_image,arg1,&geometry,_exception); new_image=InterpolativeResizeImage(_image,geometry.width, geometry.height,_image->interpolate,_exception); break; } CLIWandExceptionBreak(OptionError,\"UnrecognizedOption\",option); } case 'k': { if (LocaleCompare(\"kuwahara\",option+1) == 0) { \/* Edge preserving blur. *\/ flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho-0.5; new_image=KuwaharaImage(_image,geometry_info.rho,geometry_info.sigma, _exception); break; } CLIWandExceptionBreak(OptionError,\"UnrecognizedOption\",option); } case 'l': { if (LocaleCompare(\"lat\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; if ((flags & PercentValue) != 0) geometry_info.xi=(double) QuantumRange*geometry_info.xi\/100.0; new_image=AdaptiveThresholdImage(_image,(size_t) geometry_info.rho, (size_t) geometry_info.sigma,(double) geometry_info.xi, _exception); break; } if (LocaleCompare(\"level\",option+1) == 0) { double black_point, gamma, white_point; MagickStatusType flags; flags=ParseGeometry(arg1,&geometry_info); if ((flags & RhoValue) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); black_point=geometry_info.rho; white_point=(double) QuantumRange; if ((flags & SigmaValue) != 0) white_point=geometry_info.sigma; gamma=1.0; if ((flags & XiValue) != 0) gamma=geometry_info.xi; if ((flags & PercentValue) != 0) { black_point*=(double) (QuantumRange\/100.0); white_point*=(double) (QuantumRange\/100.0); } if ((flags & SigmaValue) == 0) white_point=(double) QuantumRange-black_point; if (IfPlusOp || ((flags & AspectValue) != 0)) (void) LevelizeImage(_image,black_point,white_point,gamma,_exception); else (void) LevelImage(_image,black_point,white_point,gamma,_exception); break; } if (LocaleCompare(\"level-colors\",option+1) == 0) { char token[MagickPathExtent]; const char *p; PixelInfo black_point, white_point; p=(const char *) arg1; GetNextToken(p,&p,MagickPathExtent,token); \/* get black point color *\/ if ((isalpha((int) *token) != 0) || ((*token == '#') != 0)) (void) QueryColorCompliance(token,AllCompliance, &black_point,_exception); else (void) QueryColorCompliance(\"#000000\",AllCompliance, &black_point,_exception); if (isalpha((int) token[0]) || (token[0] == '#')) GetNextToken(p,&p,MagickPathExtent,token); if (*token == '\\0') white_point=black_point; \/* set everything to that color *\/ else { if ((isalpha((int) *token) == 0) && ((*token == '#') == 0)) GetNextToken(p,&p,MagickPathExtent,token); \/* Get white point color. *\/ if ((isalpha((int) *token) != 0) || ((*token == '#') != 0)) (void) QueryColorCompliance(token,AllCompliance, &white_point,_exception); else (void) QueryColorCompliance(\"#ffffff\",AllCompliance, &white_point,_exception); } (void) LevelImageColors(_image,&black_point,&white_point, IsPlusOp,_exception); break; } if (LocaleCompare(\"linear-stretch\",option+1) == 0) { double black_point, white_point; MagickStatusType flags; flags=ParseGeometry(arg1,&geometry_info); if ((flags & RhoValue) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); black_point=geometry_info.rho; white_point=(double) _image->columns*_image->rows; if ((flags & SigmaValue) != 0) white_point=geometry_info.sigma; if ((flags & PercentValue) != 0) { black_point*=(double) _image->columns*_image->rows\/100.0; white_point*=(double) _image->columns*_image->rows\/100.0; } if ((flags & SigmaValue) == 0) white_point=(double) _image->columns*_image->rows- black_point; (void) LinearStretchImage(_image,black_point,white_point,_exception); break; } if (LocaleCompare(\"liquid-rescale\",option+1) == 0) { \/* FUTURE: Roll into a resize special operator *\/ if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); flags=ParseRegionGeometry(_image,arg1,&geometry,_exception); if ((flags & XValue) == 0) geometry.x=1; if ((flags & YValue) == 0) geometry.y=0; new_image=LiquidRescaleImage(_image,geometry.width, geometry.height,1.0*geometry.x,1.0*geometry.y,_exception); break; } if (LocaleCompare(\"local-contrast\",option+1) == 0) { MagickStatusType flags; flags=ParseGeometry(arg1,&geometry_info); if ((flags & RhoValue) == 0) geometry_info.rho=10; if ((flags & SigmaValue) == 0) geometry_info.sigma=12.5; new_image=LocalContrastImage(_image,geometry_info.rho, geometry_info.sigma,exception); break; } CLIWandExceptionBreak(OptionError,\"UnrecognizedOption\",option); } case 'm': { if (LocaleCompare(\"magnify\",option+1) == 0) { new_image=MagnifyImage(_image,_exception); break; } if (LocaleCompare(\"map\",option+1) == 0) { CLIWandWarnReplaced(\"-remap\"); (void) CLISimpleOperatorImage(cli_wand,\"-remap\",NULL,NULL,exception); break; } if (LocaleCompare(\"mask\",option+1) == 0) { Image *mask; if (IfPlusOp) { \/* Remove a mask. *\/ (void) SetImageMask(_image,WritePixelMask,(Image *) NULL, _exception); break; } \/* Set the image mask. *\/ mask=GetImageCache(_image_info,arg1,_exception); if (mask == (Image *) NULL) break; (void) SetImageMask(_image,WritePixelMask,mask,_exception); mask=DestroyImage(mask); break; } if (LocaleCompare(\"matte\",option+1) == 0) { CLIWandWarnReplaced(IfNormalOp?\"-alpha Set\":\"-alpha Off\"); (void) SetImageAlphaChannel(_image,IfNormalOp ? SetAlphaChannel : DeactivateAlphaChannel, _exception); break; } if (LocaleCompare(\"mean-shift\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; if ((flags & XiValue) == 0) geometry_info.xi=0.10*QuantumRange; if ((flags & PercentValue) != 0) geometry_info.xi=(double) QuantumRange*geometry_info.xi\/100.0; new_image=MeanShiftImage(_image,(size_t) geometry_info.rho, (size_t) geometry_info.sigma,geometry_info.xi,_exception); break; } if (LocaleCompare(\"median\",option+1) == 0) { CLIWandWarnReplaced(\"-statistic Median\"); (void) CLISimpleOperatorImage(cli_wand,\"-statistic\",\"Median\",arg1,exception); break; } if (LocaleCompare(\"mode\",option+1) == 0) { \/* FUTURE: note this is also a special \"montage\" option *\/ CLIWandWarnReplaced(\"-statistic Mode\"); (void) CLISimpleOperatorImage(cli_wand,\"-statistic\",\"Mode\",arg1,exception); break; } if (LocaleCompare(\"modulate\",option+1) == 0) { if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); (void) ModulateImage(_image,arg1,_exception); break; } if (LocaleCompare(\"monitor\",option+1) == 0) { (void) SetImageProgressMonitor(_image, IfNormalOp ? MonitorProgress : (MagickProgressMonitor) NULL,(void *) NULL); break; } if (LocaleCompare(\"monochrome\",option+1) == 0) { (void) SetImageType(_image,BilevelType,_exception); break; } if (LocaleCompare(\"morphology\",option+1) == 0) { char token[MagickPathExtent]; const char *p; KernelInfo *kernel; ssize_t iterations; p=arg1; GetNextToken(p,&p,MagickPathExtent,token); parse=ParseCommandOption(MagickMorphologyOptions,MagickFalse,token); if ( parse < 0 ) CLIWandExceptArgBreak(OptionError,\"UnrecognizedFunction\",option, arg1); iterations=1L; GetNextToken(p,&p,MagickPathExtent,token); if ((*p == ':') || (*p == ',')) GetNextToken(p,&p,MagickPathExtent,token); if ((*p != '\\0')) iterations=(ssize_t) StringToLong(p); kernel=AcquireKernelInfo(arg2,exception); if (kernel == (KernelInfo *) NULL) CLIWandExceptArgBreak(OptionError,\"UnabletoParseKernel\",option,arg2); new_image=MorphologyImage(_image,(MorphologyMethod)parse,iterations, kernel,_exception); kernel=DestroyKernelInfo(kernel); break; } if (LocaleCompare(\"motion-blur\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; new_image=MotionBlurImage(_image,geometry_info.rho,geometry_info.sigma, geometry_info.xi,_exception); break; } CLIWandExceptionBreak(OptionError,\"UnrecognizedOption\",option); } case 'n': { if (LocaleCompare(\"negate\",option+1) == 0) { (void) NegateImage(_image, IsPlusOp, _exception); break; } if (LocaleCompare(\"noise\",option+1) == 0) { double attenuate; const char* value; if (IfNormalOp) { CLIWandWarnReplaced(\"-statistic NonPeak\"); (void) CLISimpleOperatorImage(cli_wand,\"-statistic\",\"NonPeak\",arg1,exception); break; } parse=ParseCommandOption(MagickNoiseOptions,MagickFalse,arg1); if ( parse < 0 ) CLIWandExceptArgBreak(OptionError,\"UnrecognizedNoiseType\", option,arg1); attenuate=1.0; value=GetImageOption(_image_info,\"attenuate\"); if (value != (const char *) NULL) attenuate=StringToDouble(value,(char **) NULL); new_image=AddNoiseImage(_image,(NoiseType)parse,attenuate, _exception); break; } if (LocaleCompare(\"normalize\",option+1) == 0) { (void) NormalizeImage(_image,_exception); break; } CLIWandExceptionBreak(OptionError,\"UnrecognizedOption\",option); } case 'o': { if (LocaleCompare(\"opaque\",option+1) == 0) { PixelInfo target; (void) QueryColorCompliance(arg1,AllCompliance,&target,_exception); (void) OpaquePaintImage(_image,&target,&_draw_info->fill,IsPlusOp, _exception); break; } if (LocaleCompare(\"ordered-dither\",option+1) == 0) { (void) OrderedDitherImage(_image,arg1,_exception); break; } CLIWandExceptionBreak(OptionError,\"UnrecognizedOption\",option); } case 'p': { if (LocaleCompare(\"paint\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); new_image=OilPaintImage(_image,geometry_info.rho,geometry_info.sigma, _exception); break; } if (LocaleCompare(\"perceptible\",option+1) == 0) { (void) PerceptibleImage(_image,StringToDouble(arg1,(char **) NULL), _exception); break; } if (LocaleCompare(\"polaroid\",option+1) == 0) { const char *caption; double angle; if (IfPlusOp) { RandomInfo *random_info; random_info=AcquireRandomInfo(); angle=22.5*(GetPseudoRandomValue(random_info)-0.5); random_info=DestroyRandomInfo(random_info); } else { flags=ParseGeometry(arg1,&geometry_info); if ((flags & RhoValue) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); angle=geometry_info.rho; } caption=GetImageProperty(_image,\"caption\",_exception); new_image=PolaroidImage(_image,_draw_info,caption,angle, _image->interpolate,_exception); break; } if (LocaleCompare(\"posterize\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & RhoValue) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); (void) PosterizeImage(_image,(size_t) geometry_info.rho, _quantize_info->dither_method,_exception); break; } if (LocaleCompare(\"preview\",option+1) == 0) { \/* FUTURE: should be a 'Genesis' option? Option however is also in WandSettingOptionInfo() Why??? *\/ parse=ParseCommandOption(MagickPreviewOptions, MagickFalse,arg1); if ( parse < 0 ) CLIWandExceptArgBreak(OptionError,\"UnrecognizedPreviewType\", option,arg1); new_image=PreviewImage(_image,(PreviewType)parse,_exception); break; } if (LocaleCompare(\"profile\",option+1) == 0) { const char *name; const StringInfo *profile; Image *profile_image; ImageInfo *profile_info; \/* Note: arguments do not have percent escapes expanded *\/ if (IfPlusOp) { \/* Remove a profile from the _image. *\/ (void) ProfileImage(_image,arg1,(const unsigned char *) NULL,0,_exception); break; } \/* Associate a profile with the _image. *\/ profile_info=CloneImageInfo(_image_info); profile=GetImageProfile(_image,\"iptc\"); if (profile != (StringInfo *) NULL) profile_info->profile=(void *) CloneStringInfo(profile); profile_image=GetImageCache(profile_info,arg1,_exception); profile_info=DestroyImageInfo(profile_info); if (profile_image == (Image *) NULL) { StringInfo *profile; profile_info=CloneImageInfo(_image_info); (void) CopyMagickString(profile_info->filename,arg1, MagickPathExtent); profile=FileToStringInfo(profile_info->filename,~0UL,_exception); if (profile != (StringInfo *) NULL) { (void) SetImageInfo(profile_info,0,_exception); (void) ProfileImage(_image,profile_info->magick, GetStringInfoDatum(profile),(size_t) GetStringInfoLength(profile),_exception); profile=DestroyStringInfo(profile); } profile_info=DestroyImageInfo(profile_info); break; } ResetImageProfileIterator(profile_image); name=GetNextImageProfile(profile_image); while (name != (const char *) NULL) { profile=GetImageProfile(profile_image,name); if (profile != (StringInfo *) NULL) (void) ProfileImage(_image,name,GetStringInfoDatum(profile), (size_t) GetStringInfoLength(profile),_exception); name=GetNextImageProfile(profile_image); } profile_image=DestroyImage(profile_image); break; } CLIWandExceptionBreak(OptionError,\"UnrecognizedOption\",option); } case 'r': { if (LocaleCompare(\"raise\",option+1) == 0) { if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); flags=ParsePageGeometry(_image,arg1,&geometry,_exception); (void) RaiseImage(_image,&geometry,IsNormalOp,_exception); break; } if (LocaleCompare(\"random-threshold\",option+1) == 0) { double min_threshold, max_threshold; if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); min_threshold=0.0; max_threshold=(double) QuantumRange; flags=ParseGeometry(arg1,&geometry_info); min_threshold=geometry_info.rho; max_threshold=geometry_info.sigma; if ((flags & SigmaValue) == 0) max_threshold=min_threshold; if (strchr(arg1,'%') != (char *) NULL) { max_threshold*=(double) (0.01*QuantumRange); min_threshold*=(double) (0.01*QuantumRange); } (void) RandomThresholdImage(_image,min_threshold,max_threshold, _exception); break; } if (LocaleCompare(\"range-threshold\",option+1) == 0) { \/* Range threshold image. *\/ if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); flags=ParseGeometry(arg1,&geometry_info); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho; if ((flags & XiValue) == 0) geometry_info.xi=geometry_info.sigma; if ((flags & PsiValue) == 0) geometry_info.psi=geometry_info.xi; if (strchr(arg1,'%') != (char *) NULL) { geometry_info.rho*=(double) (0.01*QuantumRange); geometry_info.sigma*=(double) (0.01*QuantumRange); geometry_info.xi*=(double) (0.01*QuantumRange); geometry_info.psi*=(double) (0.01*QuantumRange); } (void) RangeThresholdImage(_image,geometry_info.rho, geometry_info.sigma,geometry_info.xi,geometry_info.psi,exception); break; } if (LocaleCompare(\"read-mask\",option+1) == 0) { \/* Note: arguments do not have percent escapes expanded *\/ Image *mask; if (IfPlusOp) { \/* Remove a mask. *\/ (void) SetImageMask(_image,ReadPixelMask,(Image *) NULL, _exception); break; } \/* Set the image mask. *\/ mask=GetImageCache(_image_info,arg1,_exception); if (mask == (Image *) NULL) break; (void) SetImageMask(_image,ReadPixelMask,mask,_exception); mask=DestroyImage(mask); break; } if (LocaleCompare(\"recolor\",option+1) == 0) { CLIWandWarnReplaced(\"-color-matrix\"); (void) CLISimpleOperatorImage(cli_wand,\"-color-matrix\",arg1,NULL, exception); } if (LocaleCompare(\"region\",option+1) == 0) { if (*option == '+') { (void) SetImageRegionMask(_image,WritePixelMask, (const RectangleInfo *) NULL,_exception); break; } if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); (void) ParseGravityGeometry(_image,arg1,&geometry,_exception); (void) SetImageRegionMask(_image,WritePixelMask,&geometry,_exception); break; } if (LocaleCompare(\"remap\",option+1) == 0) { \/* Note: arguments do not have percent escapes expanded *\/ Image *remap_image; remap_image=GetImageCache(_image_info,arg1,_exception); if (remap_image == (Image *) NULL) break; (void) RemapImage(_quantize_info,_image,remap_image,_exception); remap_image=DestroyImage(remap_image); break; } if (LocaleCompare(\"repage\",option+1) == 0) { if (IfNormalOp) { if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option, arg1); (void) ResetImagePage(_image,arg1); } else (void) ParseAbsoluteGeometry(\"0x0+0+0\",&_image->page); break; } if (LocaleCompare(\"resample\",option+1) == 0) { \/* FUTURE: Roll into a resize special operation *\/ flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho; new_image=ResampleImage(_image,geometry_info.rho, geometry_info.sigma,_image->filter,_exception); break; } if (LocaleCompare(\"resize\",option+1) == 0) { if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); (void) ParseRegionGeometry(_image,arg1,&geometry,_exception); new_image=ResizeImage(_image,geometry.width,geometry.height, _image->filter,_exception); break; } if (LocaleCompare(\"roll\",option+1) == 0) { if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); flags=ParsePageGeometry(_image,arg1,&geometry,_exception); if ((flags & PercentValue) != 0) { geometry.x*=(double) _image->columns\/100.0; geometry.y*=(double) _image->rows\/100.0; } new_image=RollImage(_image,geometry.x,geometry.y,_exception); break; } if (LocaleCompare(\"rotate\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & RhoValue) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & GreaterValue) != 0 && (_image->columns <= _image->rows)) break; if ((flags & LessValue) != 0 && (_image->columns >= _image->rows)) break; new_image=RotateImage(_image,geometry_info.rho,_exception); break; } if (LocaleCompare(\"rotational-blur\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & RhoValue) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); new_image=RotationalBlurImage(_image,geometry_info.rho,_exception); break; } CLIWandExceptionBreak(OptionError,\"UnrecognizedOption\",option); } case 's': { if (LocaleCompare(\"sample\",option+1) == 0) { \/* FUTURE: Roll into a resize special operator *\/ if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); (void) ParseRegionGeometry(_image,arg1,&geometry,_exception); new_image=SampleImage(_image,geometry.width,geometry.height, _exception); break; } if (LocaleCompare(\"scale\",option+1) == 0) { \/* FUTURE: Roll into a resize special operator *\/ if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); (void) ParseRegionGeometry(_image,arg1,&geometry,_exception); new_image=ScaleImage(_image,geometry.width,geometry.height, _exception); break; } if (LocaleCompare(\"segment\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; (void) SegmentImage(_image,_image->colorspace, _image_info->verbose,geometry_info.rho,geometry_info.sigma, _exception); break; } if (LocaleCompare(\"selective-blur\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; if ((flags & PercentValue) != 0) geometry_info.xi=(double) QuantumRange*geometry_info.xi\/100.0; new_image=SelectiveBlurImage(_image,geometry_info.rho, geometry_info.sigma,geometry_info.xi,_exception); break; } if (LocaleCompare(\"separate\",option+1) == 0) { \/* WARNING: This can generate multiple images! *\/ \/* FUTURE - this may be replaced by a \"-channel\" method *\/ new_image=SeparateImages(_image,_exception); break; } if (LocaleCompare(\"sepia-tone\",option+1) == 0) { if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); new_image=SepiaToneImage(_image,StringToDoubleInterval(arg1, (double) QuantumRange+1.0),_exception); break; } if (LocaleCompare(\"shade\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if (((flags & RhoValue) == 0) || ((flags & SigmaValue) == 0)) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); new_image=ShadeImage(_image,IsNormalOp,geometry_info.rho, geometry_info.sigma,_exception); break; } if (LocaleCompare(\"shadow\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; if ((flags & XiValue) == 0) geometry_info.xi=4.0; if ((flags & PsiValue) == 0) geometry_info.psi=4.0; new_image=ShadowImage(_image,geometry_info.rho,geometry_info.sigma, (ssize_t) ceil(geometry_info.xi-0.5),(ssize_t) ceil(geometry_info.psi-0.5),_exception); break; } if (LocaleCompare(\"sharpen\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; if ((flags & XiValue) == 0) geometry_info.xi=0.0; new_image=SharpenImage(_image,geometry_info.rho,geometry_info.sigma, _exception); break; } if (LocaleCompare(\"shave\",option+1) == 0) { if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); flags=ParsePageGeometry(_image,arg1,&geometry,_exception); new_image=ShaveImage(_image,&geometry,_exception); break; } if (LocaleCompare(\"shear\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & RhoValue) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho; new_image=ShearImage(_image,geometry_info.rho,geometry_info.sigma, _exception); break; } if (LocaleCompare(\"sigmoidal-contrast\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & RhoValue) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=(double) QuantumRange\/2.0; if ((flags & PercentValue) != 0) geometry_info.sigma=(double) QuantumRange*geometry_info.sigma\/ 100.0; (void) SigmoidalContrastImage(_image,IsNormalOp,geometry_info.rho, geometry_info.sigma,_exception); break; } if (LocaleCompare(\"sketch\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; new_image=SketchImage(_image,geometry_info.rho, geometry_info.sigma,geometry_info.xi,_exception); break; } if (LocaleCompare(\"solarize\",option+1) == 0) { if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); (void) SolarizeImage(_image,StringToDoubleInterval(arg1,(double) QuantumRange+1.0),_exception); break; } if (LocaleCompare(\"sparse-color\",option+1) == 0) { parse= ParseCommandOption(MagickSparseColorOptions,MagickFalse,arg1); if ( parse < 0 ) CLIWandExceptArgBreak(OptionError,\"UnrecognizedSparseColorMethod\", option,arg1); new_image=SparseColorOption(_image,(SparseColorMethod)parse,arg2, _exception); break; } if (LocaleCompare(\"splice\",option+1) == 0) { if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); flags=ParseGravityGeometry(_image,arg1,&geometry,_exception); new_image=SpliceImage(_image,&geometry,_exception); break; } if (LocaleCompare(\"spread\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & RhoValue) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg2); new_image=SpreadImage(_image,_image->interpolate,geometry_info.rho, _exception); break; } if (LocaleCompare(\"statistic\",option+1) == 0) { parse=ParseCommandOption(MagickStatisticOptions,MagickFalse,arg1); if ( parse < 0 ) CLIWandExceptArgBreak(OptionError,\"UnrecognizedStatisticType\", option,arg1); flags=ParseGeometry(arg2,&geometry_info); if ((flags & RhoValue) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg2); if ((flags & SigmaValue) == 0) geometry_info.sigma=geometry_info.rho; new_image=StatisticImage(_image,(StatisticType)parse, (size_t) geometry_info.rho,(size_t) geometry_info.sigma, _exception); break; } if (LocaleCompare(\"strip\",option+1) == 0) { (void) StripImage(_image,_exception); break; } if (LocaleCompare(\"swirl\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & RhoValue) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); new_image=SwirlImage(_image,geometry_info.rho, _image->interpolate,_exception); break; } CLIWandExceptionBreak(OptionError,\"UnrecognizedOption\",option); } case 't': { if (LocaleCompare(\"threshold\",option+1) == 0) { double threshold; threshold=(double) QuantumRange\/2; if (IfNormalOp) { if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); threshold=StringToDoubleInterval(arg1,(double) QuantumRange+1.0); } (void) BilevelImage(_image,threshold,_exception); break; } if (LocaleCompare(\"thumbnail\",option+1) == 0) { if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); (void) ParseRegionGeometry(_image,arg1,&geometry,_exception); new_image=ThumbnailImage(_image,geometry.width,geometry.height, _exception); break; } if (LocaleCompare(\"tint\",option+1) == 0) { if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); new_image=TintImage(_image,arg1,&_draw_info->fill,_exception); break; } if (LocaleCompare(\"transform\",option+1) == 0) { CLIWandWarnReplaced(\"+distort AffineProjection\"); new_image=AffineTransformImage(_image,&_draw_info->affine,_exception); break; } if (LocaleCompare(\"transparent\",option+1) == 0) { PixelInfo target; (void) QueryColorCompliance(arg1,AllCompliance,&target,_exception); (void) TransparentPaintImage(_image,&target,(Quantum) TransparentAlpha,IsPlusOp,_exception); break; } if (LocaleCompare(\"transpose\",option+1) == 0) { new_image=TransposeImage(_image,_exception); break; } if (LocaleCompare(\"transverse\",option+1) == 0) { new_image=TransverseImage(_image,_exception); break; } if (LocaleCompare(\"trim\",option+1) == 0) { new_image=TrimImage(_image,_exception); break; } if (LocaleCompare(\"type\",option+1) == 0) { \/* Note that \"type\" setting should have already been defined *\/ (void) SetImageType(_image,_image_info->type,_exception); break; } CLIWandExceptionBreak(OptionError,\"UnrecognizedOption\",option); } case 'u': { if (LocaleCompare(\"unique\",option+1) == 0) { \/* FUTURE: move to SyncImageSettings() and AcqireImage()??? Option is not documented, bt appears to be for \"identify\". We may need a identify specific verbose! *\/ if (IsPlusOp) { (void) DeleteImageArtifact(_image,\"identify:unique-colors\"); break; } (void) SetImageArtifact(_image,\"identify:unique-colors\",\"true\"); (void) SetImageArtifact(_image,\"verbose\",\"true\"); break; } if (LocaleCompare(\"unique-colors\",option+1) == 0) { new_image=UniqueImageColors(_image,_exception); break; } if (LocaleCompare(\"unsharp\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; if ((flags & XiValue) == 0) geometry_info.xi=1.0; if ((flags & PsiValue) == 0) geometry_info.psi=0.05; new_image=UnsharpMaskImage(_image,geometry_info.rho, geometry_info.sigma,geometry_info.xi,geometry_info.psi,_exception); break; } CLIWandExceptionBreak(OptionError,\"UnrecognizedOption\",option); } case 'v': { if (LocaleCompare(\"verbose\",option+1) == 0) { \/* FUTURE: move to SyncImageSettings() and AcquireImage()??? three places! ImageArtifact ImageOption _image_info->verbose Some how new images also get this artifact! *\/ (void) SetImageArtifact(_image,option+1, IfNormalOp ? \"true\" : \"false\" ); break; } if (LocaleCompare(\"vignette\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; if ((flags & XiValue) == 0) geometry_info.xi=0.1*_image->columns; if ((flags & PsiValue) == 0) geometry_info.psi=0.1*_image->rows; if ((flags & PercentValue) != 0) { geometry_info.xi*=(double) _image->columns\/100.0; geometry_info.psi*=(double) _image->rows\/100.0; } new_image=VignetteImage(_image,geometry_info.rho,geometry_info.sigma, (ssize_t) ceil(geometry_info.xi-0.5),(ssize_t) ceil(geometry_info.psi-0.5),_exception); break; } CLIWandExceptionBreak(OptionError,\"UnrecognizedOption\",option); } case 'w': { if (LocaleCompare(\"wave\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & (RhoValue|SigmaValue)) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & SigmaValue) == 0) geometry_info.sigma=1.0; new_image=WaveImage(_image,geometry_info.rho,geometry_info.sigma, _image->interpolate,_exception); break; } if (LocaleCompare(\"wavelet-denoise\",option+1) == 0) { flags=ParseGeometry(arg1,&geometry_info); if ((flags & RhoValue) == 0) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); if ((flags & PercentValue) != 0) { geometry_info.rho=QuantumRange*geometry_info.rho\/100.0; geometry_info.sigma=QuantumRange*geometry_info.sigma\/100.0; } if ((flags & SigmaValue) == 0) geometry_info.sigma=0.0; new_image=WaveletDenoiseImage(_image,geometry_info.rho, geometry_info.sigma,_exception); break; } if (LocaleCompare(\"white-threshold\",option+1) == 0) { if (IsGeometry(arg1) == MagickFalse) CLIWandExceptArgBreak(OptionError,\"InvalidArgument\",option,arg1); (void) WhiteThresholdImage(_image,arg1,_exception); break; } if (LocaleCompare(\"write-mask\",option+1) == 0) { \/* Note: arguments do not have percent escapes expanded *\/ Image *mask; if (IfPlusOp) { \/* Remove a mask. *\/ (void) SetImageMask(_image,WritePixelMask,(Image *) NULL, _exception); break; } \/* Set the image mask. *\/ mask=GetImageCache(_image_info,arg1,_exception); if (mask == (Image *) NULL) break; (void) SetImageMask(_image,WritePixelMask,mask,_exception); mask=DestroyImage(mask); break; } CLIWandExceptionBreak(OptionError,\"UnrecognizedOption\",option); } default: CLIWandExceptionBreak(OptionError,\"UnrecognizedOption\",option); } \/* clean up percent escape interpreted strings *\/ if (arg1 != arg1n ) arg1=DestroyString((char *)arg1); if (arg2 != arg2n ) arg2=DestroyString((char *)arg2); \/* Replace current image with any image that was generated and set image point to last image (so image->next is correct) *\/ if (new_image != (Image *) NULL) ReplaceImageInListReturnLast(&_image,new_image); return(MagickTrue); #undef _image_info #undef _draw_info #undef _quantize_info #undef _image #undef _exception #undef IfNormalOp #undef IfPlusOp #undef IsNormalOp #undef IsPlusOp }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":16639,"total_token_length":17681,"max_tokens_setting":32768} +{"idx":367981,"input":"int LibRaw::parse_tiff_ifd(int base) { unsigned entries, tag, type, len, plen = 16, save; int ifd, use_cm = 0, cfa, i, j, c, ima_len = 0; char *cbuf, *cp; uchar cfa_pat[16], cfa_pc[] = {0, 1, 2, 3}, tab[256]; double fm[3][4], cc[4][4], cm[4][3], cam_xyz[4][3], num; double ab[] = {1, 1, 1, 1}, asn[] = {0, 0, 0, 0}, xyz[] = {1, 1, 1}; unsigned sony_curve[] = {0, 0, 0, 0, 0, 4095}; unsigned *buf, sony_offset = 0, sony_length = 0, sony_key = 0; struct jhead jh; ushort *rafdata; if (tiff_nifds >= sizeof tiff_ifd \/ sizeof tiff_ifd[0]) return 1; ifd = tiff_nifds++; for (j = 0; j < 4; j++) for (i = 0; i < 4; i++) cc[j][i] = i == j; entries = get2(); if (entries > 512) return 1; INT64 fsize = ifp->size(); while (entries--) { tiff_get(base, &tag, &type, &len, &save); INT64 savepos = ftell(ifp); if (len > 8 && savepos + len > 2 * fsize) { fseek(ifp, save, SEEK_SET); \/\/ Recover tiff-read position!! continue; } if (callbacks.exif_cb) { callbacks.exif_cb(callbacks.exifparser_data, tag | (is_pana_raw ? 0x30000 : ((ifd + 1) << 20)), type, len, order, ifp, base); fseek(ifp, savepos, SEEK_SET); } if (!is_pana_raw) { \/* processing of EXIF tags that collide w\/ PanasonicRaw tags *\/ switch (tag) { case 0x0001: if (len == 4) is_pana_raw = get4(); break; case 0x000b: \/* 11, Std. EXIF Software tag *\/ fgets(software, 64, ifp); if (!strncmp(software, \"Adobe\", 5) || !strncmp(software, \"dcraw\", 5) || !strncmp(software, \"UFRaw\", 5) || !strncmp(software, \"Bibble\", 6) || !strcmp(software, \"Digital Photo Professional\")) is_raw = 0; break; case 0x001c: \/* 28, safeguard, probably not needed *\/ case 0x001d: \/* 29, safeguard, probably not needed *\/ case 0x001e: \/* 30, safeguard, probably not needed *\/ cblack[tag - 0x001c] = get2(); cblack[3] = cblack[1]; break; case 0x0111: \/* 273, StripOffset *\/ if (len > 1 && len < 16384) { off_t sav = ftell(ifp); tiff_ifd[ifd].strip_offsets = (int *)calloc(len, sizeof(int)); tiff_ifd[ifd].strip_offsets_count = len; for (int i = 0; i < len; i++) tiff_ifd[ifd].strip_offsets[i] = get4() + base; fseek(ifp, sav, SEEK_SET); \/\/ restore position } \/* fallback *\/ case 0x0201: \/* 513, JpegIFOffset *\/ case 0xf007: \/\/ 61447 tiff_ifd[ifd].offset = get4() + base; if (!tiff_ifd[ifd].bps && tiff_ifd[ifd].offset > 0) { fseek(ifp, tiff_ifd[ifd].offset, SEEK_SET); if (ljpeg_start(&jh, 1)) { tiff_ifd[ifd].comp = 6; tiff_ifd[ifd].t_width = jh.wide; tiff_ifd[ifd].t_height = jh.high; tiff_ifd[ifd].bps = jh.bits; tiff_ifd[ifd].samples = jh.clrs; if (!(jh.sraw || (jh.clrs & 1))) tiff_ifd[ifd].t_width *= jh.clrs; if ((tiff_ifd[ifd].t_width > 4 * tiff_ifd[ifd].t_height) & ~jh.clrs) { tiff_ifd[ifd].t_width \/= 2; tiff_ifd[ifd].t_height *= 2; } i = order; parse_tiff(tiff_ifd[ifd].offset + 12); order = i; } } break; } } else { \/* processing Panasonic-specific \"PanasonicRaw\" tags *\/ switch (tag) { case 0x0004: \/* 4, SensorTopBorder *\/ imgdata.sizes.raw_inset_crop.ctop = get2(); break; case 0x000a: \/* 10, BitsPerSample *\/ pana_bpp = get2(); break; case 0x000b: \/* 11, Compression *\/ imPana.Compression = get2(); break; case 0x000e: \/* 14, LinearityLimitRed *\/ case 0x000f: \/* 15, LinearityLimitGreen *\/ case 0x0010: \/* 16, LinearityLimitBlue *\/ imgdata.color.linear_max[tag - 14] = get2(); if (tag == 0x000f) \/\/ 15, LinearityLimitGreen imgdata.color.linear_max[3] = imgdata.color.linear_max[1]; break; case 0x0013: \/* 19, WBInfo *\/ if ((i = get2()) > 0x100) break; for (c = 0; c < i; c++) { if ((j = get2()) < 0x100) { imgdata.color.WB_Coeffs[j][0] = get2(); imgdata.color.WB_Coeffs[j][2] = get2(); imgdata.color.WB_Coeffs[j][1] = imgdata.color.WB_Coeffs[j][3] = 0x100; } else \/\/ light source out of EXIF numbers range get4(); } break; case 0x0018: \/* 24, HighISOMultiplierRed *\/ case 0x0019: \/* 25, HighISOMultiplierGreen *\/ case 0x001a: \/* 26, HighISOMultiplierBlue *\/ imPana.HighISOMultiplier[tag - 0x0018] = get2(); break; case 0x001c: \/* 28, BlackLevelRed *\/ case 0x001d: \/* 29, BlackLevelGreen *\/ case 0x001e: \/* 30, BlackLevelBlue *\/ pana_black[tag - 0x001c] = get2(); break; case 0x002d: \/* 45, RawFormat *\/ \/* pana_encoding: tag 0x002d (45dec) not used - DMC-LX1\/FZ30\/FZ50\/L1\/LX1\/LX2 2 - RAW DMC-FZ8\/FZ18 3 - RAW DMC-L10 4 - RW2 for most other models, including G9 in \"pixel shift off\" mode and YUNEEC CGO4 (must add 15 to black levels for RawFormat == 4) 5 - RW2 DC-GH5s; G9 in \"pixel shift on\" mode 6 - RW2 DC-S1, DC-S1R in \"pixel shift off\" mode 7 - RW2 DC-S1R (probably DC-S1 too) in \"pixel shift on\" mode *\/ pana_encoding = get2(); break; case 0x002f: \/* 47, CropTop *\/ imgdata.sizes.raw_inset_crop.ctop = get2(); break; case 0x0030: \/* 48, CropLeft *\/ imgdata.sizes.raw_inset_crop.cleft = get2(); break; case 0x0031: \/* 49, CropBottom *\/ imgdata.sizes.raw_inset_crop.cheight = get2() - imgdata.sizes.raw_inset_crop.ctop; break; case 0x0032: \/* 50, CropRight *\/ imgdata.sizes.raw_inset_crop.cwidth = get2() - imgdata.sizes.raw_inset_crop.cleft; break; case 0x0037: \/* 55, ISO if ISO in 0x8827 & ISO in 0x0017 == 65535 *\/ if (iso_speed == 65535) iso_speed = get4(); break; case 0x011c: \/* 284, Gamma *\/ { int n = get2(); if (n >= 1024) imPana.gamma = (float)n \/ 1024.0f; else if (n >= 256) imPana.gamma = (float)n \/ 256.0f; else imPana.gamma = (float)n \/ 100.0f; } break; case 0x0120: \/* 288, CameraIFD, contains tags 0x1xxx, 0x2xxx, 0x3xxx *\/ { unsigned sorder = order; unsigned long sbase = base; base = ftell(ifp); order = get2(); fseek(ifp, 2, SEEK_CUR); fseek(ifp, get4() - 8, SEEK_CUR); parse_tiff_ifd(base); base = sbase; order = sorder; } break; case 0x0121: \/* 289, Multishot, 0 is Off, 65536 is Pixel Shift *\/ imPana.Multishot = get4(); break; case 0x1203: \/* 4611, FocalLengthIn35mmFormat, contained in 0x0120 CameraIFD *\/ if (imgdata.lens.FocalLengthIn35mmFormat < 0.65f) imgdata.lens.FocalLengthIn35mmFormat = get2(); break; case 0x2009: \/* 8201, contained in 0x0120 CameraIFD *\/ if ((pana_encoding == 4) || (pana_encoding == 5)) { i = MIN(8, len); int permut[8] = {3, 2, 1, 0, 3 + 4, 2 + 4, 1 + 4, 0 + 4}; imPana.BlackLevelDim = len; for (j = 0; j < i; j++) { imPana.BlackLevel[permut[j]] = (float)(get2()) \/ (float)(powf(2.f, 14.f - pana_bpp)); } } break; case 0x3420: \/* 13344, WB_RedLevelAuto, contained in 0x0120 CameraIFD *\/ imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][0] = get2(); imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][1] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][3] = 1024.0f; break; case 0x3421: \/* 13345, WB_BlueLevelAuto, contained in 0x0120 CameraIFD *\/ imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][2] = get2(); break; case 0x0002: \/* 2, ImageWidth *\/ tiff_ifd[ifd].t_width = getint(type); break; case 0x0003: \/* 3, ImageHeight *\/ tiff_ifd[ifd].t_height = getint(type); break; case 0x0005: \/* 5, SensorLeftBorder *\/ width = get2(); imgdata.sizes.raw_inset_crop.cleft = width; break; case 0x0006: \/* 6, SensorBottomBorder *\/ height = get2(); imgdata.sizes.raw_inset_crop.cheight = height - imgdata.sizes.raw_inset_crop.ctop; break; case 0x0007: \/* 7, SensorRightBorder *\/ i = get2(); width += i; imgdata.sizes.raw_inset_crop.cwidth = i - imgdata.sizes.raw_inset_crop.cleft; break; case 0x0009: \/* 9, CFAPattern *\/ if ((i = get2())) filters = i; break; case 0x0011: \/* 17, RedBalance *\/ case 0x0012: \/* 18, BlueBalance *\/ if (type == 3 && len == 1) cam_mul[(tag - 0x0011) * 2] = get2() \/ 256.0; break; case 0x0017: \/* 23, ISO *\/ if (type == 3) iso_speed = get2(); break; case 0x0024: \/* 36, WBRedLevel *\/ case 0x0025: \/* 37, WBGreenLevel *\/ case 0x0026: \/* 38, WBBlueLevel *\/ cam_mul[tag - 0x0024] = get2(); break; case 0x0027: \/* 39, WBInfo2 *\/ if ((i = get2()) > 0x100) break; for (c = 0; c < i; c++) { if ((j = get2()) < 0x100) { imgdata.color.WB_Coeffs[j][0] = get2(); imgdata.color.WB_Coeffs[j][1] = imgdata.color.WB_Coeffs[j][3] = get2(); imgdata.color.WB_Coeffs[j][2] = get2(); } else fseek(ifp, 6, SEEK_CUR); } break; if (len < 50 || cam_mul[0] > 0.001f) break; fseek(ifp, 12, SEEK_CUR); FORC3 cam_mul[c] = get2(); break; case 0x002e: \/* 46, JpgFromRaw *\/ if (type != 7 || fgetc(ifp) != 0xff || fgetc(ifp) != 0xd8) break; thumb_offset = ftell(ifp) - 2; thumb_length = len; break; case 0x0118: \/* 280, Panasonic RW2 offset *\/ if (type != 4) break; load_raw = &LibRaw::panasonic_load_raw; load_flags = 0x2008; case 0x0111: \/* 273, StripOffset *\/ if (len > 1 && len < 16384) { off_t sav = ftell(ifp); tiff_ifd[ifd].strip_offsets = (int *)calloc(len, sizeof(int)); tiff_ifd[ifd].strip_offsets_count = len; for (int i = 0; i < len; i++) tiff_ifd[ifd].strip_offsets[i] = get4() + base; fseek(ifp, sav, SEEK_SET); \/\/ restore position } \/* fallthrough *\/ tiff_ifd[ifd].offset = get4() + base; if (!tiff_ifd[ifd].bps && tiff_ifd[ifd].offset > 0) { fseek(ifp, tiff_ifd[ifd].offset, SEEK_SET); if (ljpeg_start(&jh, 1)) { tiff_ifd[ifd].comp = 6; tiff_ifd[ifd].t_width = jh.wide; tiff_ifd[ifd].t_height = jh.high; tiff_ifd[ifd].bps = jh.bits; tiff_ifd[ifd].samples = jh.clrs; if (!(jh.sraw || (jh.clrs & 1))) tiff_ifd[ifd].t_width *= jh.clrs; if ((tiff_ifd[ifd].t_width > 4 * tiff_ifd[ifd].t_height) & ~jh.clrs) { tiff_ifd[ifd].t_width \/= 2; tiff_ifd[ifd].t_height *= 2; } i = order; parse_tiff(tiff_ifd[ifd].offset + 12); order = i; } } break; } } \/* processing of Panasonic-specific tags finished *\/ switch (tag) { \/* processing of general EXIF tags *\/ case 0xf000: \/* 61440, Fuji HS10 table *\/ fseek(ifp, get4() + base, SEEK_SET); parse_tiff_ifd(base); break; case 0x00fe: \/* NewSubfileType *\/ tiff_ifd[ifd].newsubfiletype = getreal(type); break; case 0x0100: \/* 256, ImageWidth *\/ case 0xf001: \/* 61441, Fuji RAF IFD 0xf001 RawImageFullWidth *\/ tiff_ifd[ifd].t_width = getint(type); break; case 0x0101: \/* 257, ImageHeight *\/ case 0xf002: \/* 61442, Fuji RAF IFD 0xf002 RawImageFullHeight *\/ tiff_ifd[ifd].t_height = getint(type); break; case 0x0102: \/* 258, BitsPerSample *\/ case 0xf003: \/* 61443, Fuji RAF IFD 0xf003 *\/ tiff_ifd[ifd].samples = len & 7; tiff_ifd[ifd].bps = getint(type); if (tiff_bps < tiff_ifd[ifd].bps) tiff_bps = tiff_ifd[ifd].bps; break; case 0xf006: \/* 61446, Fuji RAF IFD 0xf006 *\/ raw_height = 0; if (tiff_ifd[ifd].bps > 12) break; load_raw = &LibRaw::packed_load_raw; load_flags = get4() ? 24 : 80; break; case 0x0103: \/* 259, Compression *\/ \/* 262 = Kodak 262 32767 = Sony ARW Compressed 32769 = Packed RAW 32770 = Samsung SRW Compressed 32772 = Samsung SRW Compressed 2 32867 = Kodak KDC Compressed 34713 = Nikon NEF Compressed 65000 = Kodak DCR Compressed 65535 = Pentax PEF Compressed *\/ tiff_ifd[ifd].comp = getint(type); break; case 0x0106: \/* 262, PhotometricInterpretation *\/ tiff_ifd[ifd].phint = get2(); break; case 0x010e: \/* 270, ImageDescription *\/ fread(desc, 512, 1, ifp); break; case 0x010f: \/* 271, Make *\/ fgets(make, 64, ifp); break; case 0x0110: \/* 272, Model *\/ if (!strncmp(make, \"Hasselblad\", 10) && model[0] && (imHassy.format != LIBRAW_HF_Imacon)) break; fgets(model, 64, ifp); break; case 0x0116: \/\/ 278 tiff_ifd[ifd].rows_per_strip = getint(type); break; case 0x0112: \/* 274, Orientation *\/ tiff_ifd[ifd].t_flip = \"50132467\"[get2() & 7] - '0'; break; case 0x0115: \/* 277, SamplesPerPixel *\/ tiff_ifd[ifd].samples = getint(type) & 7; break; case 0x0117: \/* 279, StripByteCounts *\/ if (len > 1 && len < 16384) { off_t sav = ftell(ifp); tiff_ifd[ifd].strip_byte_counts = (int *)calloc(len, sizeof(int)); tiff_ifd[ifd].strip_byte_counts_count = len; for (int i = 0; i < len; i++) tiff_ifd[ifd].strip_byte_counts[i] = get4(); fseek(ifp, sav, SEEK_SET); \/\/ restore position } \/* fallback *\/ case 0x0202: \/\/ 514 case 0xf008: \/\/ 61448 tiff_ifd[ifd].bytes = get4(); break; case 0xf00e: \/\/ 61454, FujiFilm \"As Shot\" FORC3 cam_mul[(4 - c) % 3] = getint(type); break; case 0x0131: \/* 305, Software *\/ fgets(software, 64, ifp); if (!strncmp(software, \"Adobe\", 5) || !strncmp(software, \"dcraw\", 5) || !strncmp(software, \"UFRaw\", 5) || !strncmp(software, \"Bibble\", 6) || !strcmp(software, \"Digital Photo Professional\")) is_raw = 0; break; case 0x0132: \/* 306, DateTime *\/ get_timestamp(0); break; case 0x013b: \/* 315, Artist *\/ fread(artist, 64, 1, ifp); break; case 0x013d: \/\/ 317 tiff_ifd[ifd].predictor = getint(type); break; case 0x0142: \/* 322, TileWidth *\/ tiff_ifd[ifd].t_tile_width = getint(type); break; case 0x0143: \/* 323, TileLength *\/ tiff_ifd[ifd].t_tile_length = getint(type); break; case 0x0144: \/* 324, TileOffsets *\/ tiff_ifd[ifd].offset = len > 1 ? ftell(ifp) : get4(); if (len == 1) tiff_ifd[ifd].t_tile_width = tiff_ifd[ifd].t_tile_length = 0; if (len == 4) { load_raw = &LibRaw::sinar_4shot_load_raw; is_raw = 5; } break; case 0x0145: \/\/ 325 tiff_ifd[ifd].bytes = len > 1 ? ftell(ifp) : get4(); break; case 0x014a: \/* 330, SubIFDs *\/ if (!strcmp(model, \"DSLR-A100\") && tiff_ifd[ifd].t_width == 3872) { load_raw = &LibRaw::sony_arw_load_raw; data_offset = get4() + base; ifd++; if (ifd >= sizeof tiff_ifd \/ sizeof tiff_ifd[0]) throw LIBRAW_EXCEPTION_IO_CORRUPT; break; } if (!strncmp(make, \"Hasselblad\", 10) && libraw_internal_data.unpacker_data.hasselblad_parser_flag) { fseek(ifp, ftell(ifp) + 4, SEEK_SET); fseek(ifp, get4() + base, SEEK_SET); parse_tiff_ifd(base); break; } if (len > 1000) len = 1000; \/* 1000 SubIFDs is enough *\/ while (len--) { i = ftell(ifp); fseek(ifp, get4() + base, SEEK_SET); if (parse_tiff_ifd(base)) break; fseek(ifp, i + 4, SEEK_SET); } break; case 0x0153: \/\/ 339 tiff_ifd[ifd].sample_format = getint(type); break; case 0x0190: \/\/ 400 strcpy(make, \"Sarnoff\"); maximum = 0xfff; break; case 0x02bc: \/\/ 700 if ((type == 1 || type == 2 || type == 6 || type == 7) && len > 1 && len < 5100000) { xmpdata = (char *)malloc(xmplen = len + 1); fread(xmpdata, len, 1, ifp); xmpdata[len] = 0; } break; case 0x7000: imSony.SonyRawFileType = get2(); break; case 0x7010: \/\/ 28688 FORC4 sony_curve[c + 1] = get2() >> 2 & 0xfff; for (i = 0; i < 5; i++) for (j = sony_curve[i] + 1; j <= sony_curve[i + 1]; j++) curve[j] = curve[j - 1] + (1 << i); break; case 0x7200: \/\/ 29184, Sony SR2Private sony_offset = get4(); break; case 0x7201: \/\/ 29185, Sony SR2Private sony_length = get4(); break; case 0x7221: \/\/ 29217, Sony SR2Private sony_key = get4(); break; case 0x7250: \/\/ 29264, Sony SR2Private parse_minolta(ftell(ifp)); raw_width = 0; break; case 0x7303: \/\/ 29443, Sony SR2SubIFD FORC4 cam_mul[c ^ (c < 2)] = get2(); break; case 0x7313: \/\/ 29459, Sony SR2SubIFD FORC4 cam_mul[c ^ (c >> 1)] = get2(); break; case 0x7310: \/\/ 29456, Sony SR2SubIFD FORC4 cblack[c ^ c >> 1] = get2(); i = cblack[3]; FORC3 if (i > cblack[c]) i = cblack[c]; FORC4 cblack[c] -= i; black = i; break; case 0x827d: \/* 33405, Model2 *\/ \/* for Kodak ProBack 645 PB645x-yyyy 'x' is: 'M' for Mamiya 645 'C' for Contax 645 'H' for Hasselblad H-series *\/ fgets(model2, 64, ifp); break; case 0x828d: \/* 33421, CFARepeatPatternDim *\/ if (get2() == 6 && get2() == 6) tiff_ifd[ifd].t_filters = filters = 9; break; case 0x828e: \/* 33422, CFAPattern *\/ if (filters == 9) { FORC(36)((char *)xtrans)[c] = fgetc(ifp) & 3; break; } case 0xfd09: \/* 64777, Kodak P-series *\/ if (len == 36) { tiff_ifd[ifd].t_filters = filters = 9; colors = 3; FORC(36) xtrans[0][c] = fgetc(ifp) & 3; } else if (len > 0) { if ((plen = len) > 16) plen = 16; fread(cfa_pat, 1, plen, ifp); for (colors = cfa = i = 0; i < plen && colors < 4; i++) { if (cfa_pat[i] > 31) continue; \/\/ Skip wrong data colors += !(cfa & (1 << cfa_pat[i])); cfa |= 1 << cfa_pat[i]; } if (cfa == 070) memcpy(cfa_pc, \"\\003\\004\\005\", 3); \/* CMY *\/ if (cfa == 072) memcpy(cfa_pc, \"\\005\\003\\004\\001\", 4); \/* GMCY *\/ goto guess_cfa_pc; } break; case 0x8290: \/\/ 33424 case 0xfe00: \/\/ 65024 fseek(ifp, get4() + base, SEEK_SET); parse_kodak_ifd(base); break; case 0x829a: \/* 33434, ExposureTime *\/ tiff_ifd[ifd].t_shutter = shutter = getreal(type); break; case 0x829d: \/* 33437, FNumber *\/ aperture = getreal(type); break; case 0x9400: imgdata.makernotes.common.exifAmbientTemperature = getreal(type); if ((imgdata.makernotes.common.CameraTemperature > -273.15f) && ((OlyID == 0x4434353933ULL) || (OlyID == 0x4434363033ULL))) \/\/ TG-5\/6 imgdata.makernotes.common.CameraTemperature += imgdata.makernotes.common.exifAmbientTemperature; break; case 0x9401: imgdata.makernotes.common.exifHumidity = getreal(type); break; case 0x9402: imgdata.makernotes.common.exifPressure = getreal(type); break; case 0x9403: imgdata.makernotes.common.exifWaterDepth = getreal(type); break; case 0x9404: imgdata.makernotes.common.exifAcceleration = getreal(type); break; case 0x9405: imgdata.makernotes.common.exifCameraElevationAngle = getreal(type); break; case 0xa405: \/\/ FocalLengthIn35mmFormat imgdata.lens.FocalLengthIn35mmFormat = get2(); break; case 0xa431: \/\/ BodySerialNumber case 0xc62f: stmread(imgdata.shootinginfo.BodySerial, len, ifp); break; case 0xa432: \/\/ LensInfo, 42034dec, Lens Specification per EXIF standard imgdata.lens.MinFocal = getreal(type); imgdata.lens.MaxFocal = getreal(type); imgdata.lens.MaxAp4MinFocal = getreal(type); imgdata.lens.MaxAp4MaxFocal = getreal(type); break; case 0xa435: \/\/ LensSerialNumber stmread(imgdata.lens.LensSerial, len, ifp); break; case 0xc630: \/\/ DNG LensInfo, Lens Specification per EXIF standard imgdata.lens.MinFocal = getreal(type); imgdata.lens.MaxFocal = getreal(type); imgdata.lens.MaxAp4MinFocal = getreal(type); imgdata.lens.MaxAp4MaxFocal = getreal(type); break; case 0xa420: \/* 42016, ImageUniqueID *\/ stmread(imgdata.color.ImageUniqueID, len, ifp); break; case 0xc65d: \/* 50781, RawDataUniqueID *\/ imgdata.color.RawDataUniqueID[16] = 0; fread(imgdata.color.RawDataUniqueID, 1, 16, ifp); break; case 0xa433: \/\/ LensMake stmread(imgdata.lens.LensMake, len, ifp); break; case 0xa434: \/\/ LensModel stmread(imgdata.lens.Lens, len, ifp); if (!strncmp(imgdata.lens.Lens, \"----\", 4)) imgdata.lens.Lens[0] = 0; break; case 0x9205: imgdata.lens.EXIF_MaxAp = libraw_powf64l(2.0f, (getreal(type) \/ 2.0f)); break; case 0x8602: \/* 34306, Leaf white balance *\/ FORC4 { int q = get2(); if (q) cam_mul[c ^ 1] = 4096.0 \/ q; } break; case 0x8603: \/* 34307, Leaf CatchLight color matrix *\/ fread(software, 1, 7, ifp); if (strncmp(software, \"MATRIX\", 6)) break; colors = 4; for (raw_color = i = 0; i < 3; i++) { FORC4 fscanf(ifp, \"%f\", &rgb_cam[i][c ^ 1]); if (!use_camera_wb) continue; num = 0; FORC4 num += rgb_cam[i][c]; FORC4 rgb_cam[i][c] \/= MAX(1, num); } break; case 0x8606: \/* 34310, Leaf metadata *\/ parse_mos(ftell(ifp)); case 0x85ff: \/\/ 34303 strcpy(make, \"Leaf\"); break; case 0x8769: \/* 34665, EXIF tag *\/ fseek(ifp, get4() + base, SEEK_SET); parse_exif(base); break; case 0x8825: \/* 34853, GPSInfo tag *\/ { unsigned pos; fseek(ifp, pos = (get4() + base), SEEK_SET); parse_gps(base); fseek(ifp, pos, SEEK_SET); parse_gps_libraw(base); } break; case 0x8773: \/* 34675, InterColorProfile *\/ case 0xc68f: \/* 50831, AsShotICCProfile *\/ profile_offset = ftell(ifp); profile_length = len; break; case 0x9102: \/* 37122, CompressedBitsPerPixel *\/ kodak_cbpp = get4(); break; case 0x920a: \/* 37386, FocalLength *\/ focal_len = getreal(type); break; case 0x9211: \/* 37393, ImageNumber *\/ shot_order = getint(type); break; case 0x9215: \/* 37397, ExposureIndex *\/ imgdata.makernotes.common.exifExposureIndex = getreal(type); break; case 0x9218: \/* 37400, old Kodak KDC tag *\/ for (raw_color = i = 0; i < 3; i++) { getreal(type); FORC3 rgb_cam[i][c] = getreal(type); } break; case 0xa010: \/\/ 40976 strip_offset = get4(); switch (tiff_ifd[ifd].comp) { case 0x8002: \/\/ 32770 load_raw = &LibRaw::samsung_load_raw; break; case 0x8004: \/\/ 32772 load_raw = &LibRaw::samsung2_load_raw; break; case 0x8005: \/\/ 32773 load_raw = &LibRaw::samsung3_load_raw; break; } break; case 0xb4c3: \/* 46275, Imacon tags *\/ imHassy.format = LIBRAW_HF_Imacon; strcpy(make, \"Imacon\"); data_offset = ftell(ifp); ima_len = len; break; case 0xb4c7: \/\/ 46279 if (!ima_len) break; fseek(ifp, 38, SEEK_CUR); case 0xb4c2: \/\/ 46274 fseek(ifp, 40, SEEK_CUR); raw_width = get4(); raw_height = get4(); left_margin = get4() & 7; width = raw_width - left_margin - (get4() & 7); top_margin = get4() & 7; height = raw_height - top_margin - (get4() & 7); if (raw_width == 7262 && ima_len == 234317952) { height = 5412; width = 7216; left_margin = 7; filters = 0; } else if (raw_width == 7262) { height = 5444; width = 7244; left_margin = 7; } fseek(ifp, 52, SEEK_CUR); FORC3 cam_mul[c] = getreal(11); fseek(ifp, 114, SEEK_CUR); flip = (get2() >> 7) * 90; if (width * height * 6 == ima_len) { if (flip % 180 == 90) SWAP(width, height); raw_width = width; raw_height = height; left_margin = top_margin = filters = flip = 0; } c = height * width \/ 1000000; if (c == 32) c--; sprintf(model, \"Ixpress %d-Mp\", c); load_raw = &LibRaw::imacon_full_load_raw; if (filters) { if (left_margin & 1) filters = 0x61616161; load_raw = &LibRaw::unpacked_load_raw; } maximum = 0xffff; break; case 0xc516: \/* 50454, Sinar tag *\/ case 0xc517: \/\/ 50455 if (len < 1 || len > 2560000 || !(cbuf = (char *)malloc(len))) break; if (fread(cbuf, 1, len, ifp) != len) throw LIBRAW_EXCEPTION_IO_CORRUPT; \/\/ cbuf to be free'ed in recycle cbuf[len - 1] = 0; for (cp = cbuf - 1; cp && cp < cbuf + len; cp = strchr(cp, '\\n')) if (!strncmp(++cp, \"Neutral \", 8)) sscanf(cp + 8, \"%f %f %f\", cam_mul, cam_mul + 1, cam_mul + 2); free(cbuf); break; case 0xc51a: \/\/ 50458 if (!make[0]) strcpy(make, \"Hasselblad\"); break; case 0xc51b: \/* 50459, Hasselblad tag *\/ if (!libraw_internal_data.unpacker_data.hasselblad_parser_flag) { libraw_internal_data.unpacker_data.hasselblad_parser_flag = 1; i = order; j = ftell(ifp); c = tiff_nifds; order = get2(); fseek(ifp, j + (get2(), get4()), SEEK_SET); parse_tiff_ifd(j); maximum = 0xffff; tiff_nifds = c; order = i; break; } case 0xc612: \/* 50706, DNGVersion *\/ FORC4 dng_version = (dng_version << 8) + fgetc(ifp); if (!make[0]) strcpy(make, \"DNG\"); is_raw = 1; break; case 0xc614: \/* 50708, UniqueCameraModel *\/ stmread(imgdata.color.UniqueCameraModel, len, ifp); if (model[0]) break; strncpy(make, imgdata.color.UniqueCameraModel, MIN(len, sizeof(imgdata.color.UniqueCameraModel))); if ((cp = strchr(make, ' '))) { strcpy(model, cp + 1); *cp = 0; } break; case 0xc616: \/* 50710, CFAPlaneColor *\/ if (filters == 9) break; if (len > 4) len = 4; colors = len; fread(cfa_pc, 1, colors, ifp); guess_cfa_pc: FORCC tab[cfa_pc[c]] = c; cdesc[c] = 0; for (i = 16; i--;) filters = filters << 2 | tab[cfa_pat[i % plen]]; filters -= !filters; tiff_ifd[ifd].t_filters = filters; break; case 0xc617: \/* 50711, CFALayout *\/ if (get2() == 2) tiff_ifd[ifd].t_fuji_width = fuji_width = 1; break; case 0x0123: \/\/ 291 case 0xc618: \/* 50712, LinearizationTable *\/ tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_LINTABLE; tiff_ifd[ifd].lineartable_offset = ftell(ifp); tiff_ifd[ifd].lineartable_len = len; linear_table(len); break; case 0xc619: \/* 50713, BlackLevelRepeatDim *\/ tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_BLACK; tiff_ifd[ifd].dng_levels.dng_fcblack[4] = tiff_ifd[ifd].dng_levels.dng_cblack[4] = cblack[4] = get2(); tiff_ifd[ifd].dng_levels.dng_fcblack[5] = tiff_ifd[ifd].dng_levels.dng_cblack[5] = cblack[5] = get2(); if (cblack[4] * cblack[5] > (LIBRAW_CBLACK_SIZE - 7)) \/\/ Use last cblack item as DNG black level count tiff_ifd[ifd].dng_levels.dng_fcblack[4] = tiff_ifd[ifd].dng_levels.dng_fcblack[5] = tiff_ifd[ifd].dng_levels.dng_cblack[4] = tiff_ifd[ifd].dng_levels.dng_cblack[5] = cblack[4] = cblack[5] = 1; break; case 0xf00c: if (!is_4K_RAFdata) { unsigned fwb[4]; FORC4 fwb[c] = get4(); if (fwb[3] < 0x100) { imgdata.color.WB_Coeffs[fwb[3]][0] = fwb[1]; imgdata.color.WB_Coeffs[fwb[3]][1] = imgdata.color.WB_Coeffs[fwb[3]][3] = fwb[0]; imgdata.color.WB_Coeffs[fwb[3]][2] = fwb[2]; if ((fwb[3] == 17) && (libraw_internal_data.unpacker_data.lenRAFData > 3) && (libraw_internal_data.unpacker_data.lenRAFData < 10240000)) { INT64 f_save = ftell(ifp); rafdata = (ushort *)malloc( sizeof(ushort) * libraw_internal_data.unpacker_data.lenRAFData); fseek(ifp, libraw_internal_data.unpacker_data.posRAFData, SEEK_SET); fread(rafdata, sizeof(ushort), libraw_internal_data.unpacker_data.lenRAFData, ifp); fseek(ifp, f_save, SEEK_SET); uchar *PrivateMknBuf = (uchar *)rafdata; int PrivateMknLength = libraw_internal_data.unpacker_data.lenRAFData << 1; for (int pos = 0; pos < PrivateMknLength - 16; pos++) { if (!memcmp(PrivateMknBuf + pos, \"TSNERDTS\", 8)) { imFuji.isTSNERDTS = 1; break; } } \/* 0xc000 tag version, second ushort; valid if the first ushort is 0 *\/ if (!rafdata[0]) imFuji.RAFDataVersion = rafdata[1]; int fj; for (int fi = 0; fi < (libraw_internal_data.unpacker_data.lenRAFData - 3); fi++) { \/\/ find Tungsten WB if ((fwb[0] == rafdata[fi]) && (fwb[1] == rafdata[fi + 1]) && (fwb[2] == rafdata[fi + 2])) { if (rafdata[fi - 15] != fwb[0]) \/\/ 15 is offset of Tungsten WB from the first \/\/ preset, Fine Weather WB continue; for (int wb_ind = 0, ofst = fi - 15; wb_ind < nFuji_wb_list1; wb_ind++, ofst += 3) { imgdata.color.WB_Coeffs[Fuji_wb_list1[wb_ind]][1] = imgdata.color.WB_Coeffs[Fuji_wb_list1[wb_ind]][3] = rafdata[ofst]; imgdata.color.WB_Coeffs[Fuji_wb_list1[wb_ind]][0] = rafdata[ofst + 1]; imgdata.color.WB_Coeffs[Fuji_wb_list1[wb_ind]][2] = rafdata[ofst + 2]; } if (imFuji.RAFDataVersion == 0x260) { \/\/ X-Pro3 for (int iCCT = 0, ofst = fi+24; iCCT < 31; iCCT++, ofst += 3) { imgdata.color.WBCT_Coeffs[iCCT][0] = FujiCCT_K[iCCT]; imgdata.color.WBCT_Coeffs[iCCT][1] = rafdata[ofst+1]; imgdata.color.WBCT_Coeffs[iCCT][2] = imgdata.color.WBCT_Coeffs[iCCT][4] = rafdata[ofst]; imgdata.color.WBCT_Coeffs[iCCT][3] = rafdata[ofst+2]; } free(rafdata); break; } fi += 96; for (fj = fi; fj < (fi + 15); fj += 3) { if (rafdata[fj] != rafdata[fi]) { for (int iCCT = 0, ofst = fj - 93; iCCT < 31; iCCT++, ofst += 3) { imgdata.color.WBCT_Coeffs[iCCT][0] = FujiCCT_K[iCCT]; imgdata.color.WBCT_Coeffs[iCCT][1] = rafdata[ofst+1]; imgdata.color.WBCT_Coeffs[iCCT][2] = imgdata.color.WBCT_Coeffs[iCCT][4] = rafdata[ofst]; imgdata.color.WBCT_Coeffs[iCCT][3] = rafdata[ofst+2]; } break; } } free(rafdata); break; } } } } FORC4 fwb[c] = get4(); if (fwb[3] < 0x100) { imgdata.color.WB_Coeffs[fwb[3]][0] = fwb[1]; imgdata.color.WB_Coeffs[fwb[3]][1] = imgdata.color.WB_Coeffs[fwb[3]][3] = fwb[0]; imgdata.color.WB_Coeffs[fwb[3]][2] = fwb[2]; } } break; case 0xf00d: if (!is_4K_RAFdata) { FORC3 imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][(4 - c) % 3] = getint(type); imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][3] = imgdata.color.WB_Coeffs[LIBRAW_WBI_Auto][1]; \/\/ free(rafdata); } break; case 0xc615: \/* 50709, LocalizedCameraModel *\/ stmread(imgdata.color.LocalizedCameraModel, len, ifp); break; case 0xf00a: \/\/ 61450 cblack[4] = cblack[5] = MIN(sqrt((double)len), 64); case 0xc61a: \/* 50714, BlackLevel *\/ if (tiff_ifd[ifd].samples > 1 && tiff_ifd[ifd].samples == len) \/\/ LinearDNG, per-channel black { tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_BLACK; for (i = 0; i < 4 && i < len; i++) { tiff_ifd[ifd].dng_levels.dng_fcblack[i] = getreal(type); tiff_ifd[ifd].dng_levels.dng_cblack[i] = cblack[i] = tiff_ifd[ifd].dng_levels.dng_fcblack[i] + 0.5; } tiff_ifd[ifd].dng_levels.dng_fblack = tiff_ifd[ifd].dng_levels.dng_black = black = 0; } else if( tiff_ifd[ifd].samples > 1 \/\/ Linear DNG w repeat dim && (tiff_ifd[ifd].samples * cblack[4] * cblack[5] == len)) { tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_BLACK; tiff_ifd[ifd].dng_levels.dng_cblack[LIBRAW_CBLACK_SIZE-1] = cblack[LIBRAW_CBLACK_SIZE-1] = len; for (i = 0; i < len && i < LIBRAW_CBLACK_SIZE-7; i++) { tiff_ifd[ifd].dng_levels.dng_fcblack[i+6] = getreal(type); tiff_ifd[ifd].dng_levels.dng_cblack[i+6] = cblack[i+6] = tiff_ifd[ifd].dng_levels.dng_fcblack[i+6] + 0.5; } } else if ((cblack[4] * cblack[5] < 2) && len == 1) { tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_BLACK; tiff_ifd[ifd].dng_levels.dng_fblack = getreal(type); black = tiff_ifd[ifd].dng_levels.dng_black = tiff_ifd[ifd].dng_levels.dng_fblack; } else if (cblack[4] * cblack[5] <= len) { FORC(cblack[4] * cblack[5]) { tiff_ifd[ifd].dng_levels.dng_fcblack[6 + c] = getreal(type); cblack[6 + c] = tiff_ifd[ifd].dng_levels.dng_fcblack[6 + c]; } black = 0; FORC4 cblack[c] = 0; if (tag == 0xc61a) { tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_BLACK; FORC(cblack[4] * cblack[5]) tiff_ifd[ifd].dng_levels.dng_cblack[6 + c] = cblack[6 + c]; tiff_ifd[ifd].dng_levels.dng_fblack = 0; tiff_ifd[ifd].dng_levels.dng_black = 0; FORC4 tiff_ifd[ifd].dng_levels.dng_fcblack[c] = tiff_ifd[ifd].dng_levels.dng_cblack[c] = 0; } } break; case 0xc61b: \/* 50715, BlackLevelDeltaH *\/ case 0xc61c: \/* 50716, BlackLevelDeltaV *\/ for (num = i = 0; i < len && i < 65536; i++) num += getreal(type); if (len > 0) { black += num \/ len + 0.5; tiff_ifd[ifd].dng_levels.dng_fblack += num \/ float(len); tiff_ifd[ifd].dng_levels.dng_black += num \/ len + 0.5; tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_BLACK; } break; case 0xc61d: \/* 50717, WhiteLevel *\/ tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_WHITE; tiff_ifd[ifd].dng_levels.dng_whitelevel[0] = maximum = getint(type); if (tiff_ifd[ifd].samples > 1) \/\/ Linear DNG case for (i = 1; i < 4 && i < len; i++) tiff_ifd[ifd].dng_levels.dng_whitelevel[i] = getint(type); break; case 0xc61e: \/* DefaultScale *\/ { float q1 = getreal(type); float q2 = getreal(type); if (q1 > 0.00001f && q2 > 0.00001f) { pixel_aspect = q1 \/ q2; if (pixel_aspect > 0.995 && pixel_aspect < 1.005) pixel_aspect = 1.0; } } break; case 0xc61f: \/* 50719, DefaultCropOrigin *\/ if (len == 2) { tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_CROPORIGIN; tiff_ifd[ifd].dng_levels.default_crop[0] = getreal(type); tiff_ifd[ifd].dng_levels.default_crop[1] = getreal(type); if (!strncasecmp(make, \"SONY\", 4)) { imgdata.sizes.raw_inset_crop.cleft = tiff_ifd[ifd].dng_levels.default_crop[0]; imgdata.sizes.raw_inset_crop.ctop = tiff_ifd[ifd].dng_levels.default_crop[1]; } } break; case 0xc620: \/* 50720, DefaultCropSize *\/ if (len == 2) { tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_CROPSIZE; tiff_ifd[ifd].dng_levels.default_crop[2] = getreal(type); tiff_ifd[ifd].dng_levels.default_crop[3] = getreal(type); if (!strncasecmp(make, \"SONY\", 4)) { imgdata.sizes.raw_inset_crop.cwidth = tiff_ifd[ifd].dng_levels.default_crop[2]; imgdata.sizes.raw_inset_crop.cheight = tiff_ifd[ifd].dng_levels.default_crop[3]; } } break; case 0x74c7: if ((len == 2) && !strncasecmp(make, \"SONY\", 4)) { imgdata.sizes.raw_inset_crop.cleft = get4(); imgdata.sizes.raw_inset_crop.ctop = get4(); } break; case 0x74c8: if ((len == 2) && !strncasecmp(make, \"SONY\", 4)) { imgdata.sizes.raw_inset_crop.cwidth = get4(); imgdata.sizes.raw_inset_crop.cheight = get4(); } break; case 0xc65a: \/\/ 50778 tiff_ifd[ifd].dng_color[0].illuminant = get2(); tiff_ifd[ifd].dng_color[0].parsedfields |= LIBRAW_DNGFM_ILLUMINANT; break; case 0xc65b: \/\/ 50779 tiff_ifd[ifd].dng_color[1].illuminant = get2(); tiff_ifd[ifd].dng_color[1].parsedfields |= LIBRAW_DNGFM_ILLUMINANT; break; case 0xc621: \/* 50721, ColorMatrix1 *\/ case 0xc622: \/* 50722, ColorMatrix2 *\/ { int chan = (len == 9) ? 3 : (len == 12 ? 4 : 0); i = tag == 0xc621 ? 0 : 1; if (chan) { tiff_ifd[ifd].dng_color[i].parsedfields |= LIBRAW_DNGFM_COLORMATRIX; imHassy.nIFD_CM[i] = ifd; } FORC(chan) for (j = 0; j < 3; j++) { tiff_ifd[ifd].dng_color[i].colormatrix[c][j] = cm[c][j] = getreal(type); } use_cm = 1; } break; case 0xc714: \/* ForwardMatrix1 *\/ case 0xc715: \/* ForwardMatrix2 *\/ { int chan = (len == 9) ? 3 : (len == 12 ? 4 : 0); i = tag == 0xc714 ? 0 : 1; if (chan) tiff_ifd[ifd].dng_color[i].parsedfields |= LIBRAW_DNGFM_FORWARDMATRIX; for (j = 0; j < 3; j++) FORC(chan) { tiff_ifd[ifd].dng_color[i].forwardmatrix[j][c] = fm[j][c] = getreal(type); } } break; case 0xc623: \/* 50723, CameraCalibration1 *\/ case 0xc624: \/* 50724, CameraCalibration2 *\/ { int chan = (len == 9) ? 3 : (len == 16 ? 4 : 0); j = tag == 0xc623 ? 0 : 1; if (chan) tiff_ifd[ifd].dng_color[j].parsedfields |= LIBRAW_DNGFM_CALIBRATION; for (i = 0; i < chan; i++) FORC(chan) { tiff_ifd[ifd].dng_color[j].calibration[i][c] = cc[i][c] = getreal(type); } } break; case 0xc627: \/* 50727, AnalogBalance *\/ if (len >= 3) tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_ANALOGBALANCE; for (c = 0; c < len && c < 4; c++) { tiff_ifd[ifd].dng_levels.analogbalance[c] = ab[c] = getreal(type); } break; case 0xc628: \/* 50728, AsShotNeutral *\/ if (len >= 3) tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_ASSHOTNEUTRAL; for (c = 0; c < len && c < 4; c++) tiff_ifd[ifd].dng_levels.asshotneutral[c] = asn[c] = getreal(type); break; case 0xc629: \/* 50729, AsShotWhiteXY *\/ xyz[0] = getreal(type); xyz[1] = getreal(type); xyz[2] = 1 - xyz[0] - xyz[1]; FORC3 xyz[c] \/= LibRaw_constants::d65_white[c]; break; case 0xc62a: \/* DNG: 50730 BaselineExposure *\/ tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_BASELINEEXPOSURE; tiff_ifd[ifd].dng_levels.baseline_exposure = getreal(type); break; case 0xc62e: \/* DNG: 50734 LinearResponseLimit *\/ tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_LINEARRESPONSELIMIT; tiff_ifd[ifd].dng_levels.LinearResponseLimit = getreal(type); break; case 0xc634: \/* 50740 : DNG Adobe, DNG Pentax, Sony SR2, DNG Private *\/ if (!(imgdata.params.raw_processing_options & LIBRAW_PROCESSING_SKIP_MAKERNOTES)) { char mbuf[64]; unsigned short makernote_found = 0; INT64 curr_pos, start_pos = ftell(ifp); unsigned MakN_order, m_sorder = order; unsigned MakN_length; unsigned pos_in_original_raw; fread(mbuf, 1, 6, ifp); if (!strcmp(mbuf, \"Adobe\")) { order = 0x4d4d; \/\/ Adobe header is always in \"MM\" \/ big endian curr_pos = start_pos + 6; while (curr_pos + 8 - start_pos <= len) { fread(mbuf, 1, 4, ifp); curr_pos += 8; if (!strncmp(mbuf, \"Pano\", 4)) { \/\/ PanasonicRaw, yes, they use \"Pano\" as signature parseAdobePanoMakernote(); } if (!strncmp(mbuf, \"MakN\", 4)) { makernote_found = 1; MakN_length = get4(); MakN_order = get2(); pos_in_original_raw = get4(); order = MakN_order; INT64 save_pos = ifp->tell(); parse_makernote_0xc634(curr_pos + 6 - pos_in_original_raw, 0, AdobeDNG); curr_pos = save_pos + MakN_length - 6; fseek(ifp, curr_pos, SEEK_SET); fread(mbuf, 1, 4, ifp); curr_pos += 8; if (!strncmp(mbuf, \"Pano \", 4)) { parseAdobePanoMakernote(); } if (!strncmp(mbuf, \"RAF \", 4)) { \/\/ Fujifilm Raw, AdobeRAF parseAdobeRAFMakernote(); } if (!strncmp(mbuf, \"SR2 \", 4)) { order = 0x4d4d; MakN_length = get4(); MakN_order = get2(); pos_in_original_raw = get4(); order = MakN_order; unsigned *buf_SR2; unsigned entries, tag, type, len, save; unsigned SR2SubIFDOffset = 0; unsigned SR2SubIFDLength = 0; unsigned SR2SubIFDKey = 0; int base = curr_pos + 6 - pos_in_original_raw; entries = get2(); while (entries--) { tiff_get(base, &tag, &type, &len, &save); if (tag == 0x7200) { SR2SubIFDOffset = get4(); } else if (tag == 0x7201) { SR2SubIFDLength = get4(); } else if (tag == 0x7221) { SR2SubIFDKey = get4(); } fseek(ifp, save, SEEK_SET); } if (SR2SubIFDLength && (SR2SubIFDLength < 10240000) && (buf_SR2 = (unsigned *)malloc(SR2SubIFDLength + 1024))) { \/\/ 1024b for safety fseek(ifp, SR2SubIFDOffset + base, SEEK_SET); fread(buf_SR2, SR2SubIFDLength, 1, ifp); sony_decrypt(buf_SR2, SR2SubIFDLength \/ 4, 1, SR2SubIFDKey); parseSonySR2((uchar *)buf_SR2, SR2SubIFDOffset, SR2SubIFDLength, AdobeDNG); free(buf_SR2); } } \/* SR2 processed *\/ break; } } } else { fread(mbuf + 6, 1, 2, ifp); if (!strcmp(mbuf, \"RICOH\") && ((sget2((uchar *)mbuf + 6) == 0x4949) || (sget2((uchar *)mbuf + 6) == 0x4d4d))) { is_PentaxRicohMakernotes = 1; } if (!strcmp(mbuf, \"PENTAX \") || !strcmp(mbuf, \"SAMSUNG\") || is_PentaxRicohMakernotes) { makernote_found = 1; fseek(ifp, start_pos, SEEK_SET); parse_makernote_0xc634(base, 0, CameraDNG); } } fseek(ifp, start_pos, SEEK_SET); order = m_sorder; } if (dng_version) { break; } parse_minolta(j = get4() + base); fseek(ifp, j, SEEK_SET); parse_tiff_ifd(base); break; case 0xc640: \/\/ 50752 read_shorts(cr2_slice, 3); break; case 0xc68b: \/* 50827, OriginalRawFileName *\/ stmread(imgdata.color.OriginalRawFileName, len, ifp); break; case 0xc68d: \/* 50829 ActiveArea *\/ tiff_ifd[ifd].t_tm=top_margin = getint(type); tiff_ifd[ifd].t_lm = left_margin = getint(type); tiff_ifd[ifd].t_vheight = height = getint(type) - top_margin; tiff_ifd[ifd].t_vwidth = width = getint(type) - left_margin; break; case 0xc68e: \/* 50830 MaskedAreas *\/ for (i = 0; i < len && i < 32; i++) ((int *)mask)[i] = getint(type); black = 0; break; case 0xc71a: \/* 50970, PreviewColorSpace *\/ tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_PREVIEWCS; tiff_ifd[ifd].dng_levels.preview_colorspace = getint(type); break; case 0xc741: \/* 51009, OpcodeList2 *\/ tiff_ifd[ifd].dng_levels.parsedfields |= LIBRAW_DNGFM_OPCODE2; tiff_ifd[ifd].opcode2_offset = meta_offset = ftell(ifp); break; case 0xfd04: \/* 64772, Kodak P-series *\/ if (len < 13) break; fseek(ifp, 16, SEEK_CUR); data_offset = get4(); fseek(ifp, 28, SEEK_CUR); data_offset += get4(); load_raw = &LibRaw::packed_load_raw; break; case 0xfe02: \/\/ 65026 if (type == 2) fgets(model2, 64, ifp); } fseek(ifp, save, SEEK_SET); } if (sony_length && sony_length < 10240000 && (buf = (unsigned *)malloc(sony_length))) { fseek(ifp, sony_offset, SEEK_SET); fread(buf, sony_length, 1, ifp); sony_decrypt(buf, sony_length \/ 4, 1, sony_key); parseSonySR2((uchar *)buf, sony_offset, sony_length, nonDNG); free(buf); } for (i = 0; i < colors; i++) FORCC cc[i][c] *= ab[i]; if (use_cm) { FORCC for (i = 0; i < 3; i++) for (cam_xyz[c][i] = j = 0; j < colors; j++) cam_xyz[c][i] += cc[c][j] * cm[j][i] * xyz[i]; cam_xyz_coeff(cmatrix, cam_xyz); } if (asn[0]) { cam_mul[3] = 0; FORCC if (fabs(asn[c]) > 0.0001) cam_mul[c] = 1 \/ asn[c]; } if (!use_cm) FORCC if (fabs(cc[c][c]) > 0.0001) pre_mul[c] \/= cc[c][c]; return 0; }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":16308,"total_token_length":17350,"max_tokens_setting":32768} +{"idx":459456,"input":"S_study_chunk(pTHX_ RExC_state_t *pRExC_state, regnode **scanp, SSize_t *minlenp, SSize_t *deltap, regnode *last, scan_data_t *data, I32 stopparen, U32 recursed_depth, regnode_ssc *and_withp, U32 flags, U32 depth) \/* scanp: Start here (read-write). *\/ \/* deltap: Write maxlen-minlen here. *\/ \/* last: Stop before this one. *\/ \/* data: string data about the pattern *\/ \/* stopparen: treat close N as END *\/ \/* recursed: which subroutines have we recursed into *\/ \/* and_withp: Valid if flags & SCF_DO_STCLASS_OR *\/ { \/* There must be at least this number of characters to match *\/ SSize_t min = 0; I32 pars = 0, code; regnode *scan = *scanp, *next; SSize_t delta = 0; int is_inf = (flags & SCF_DO_SUBSTR) && (data->flags & SF_IS_INF); int is_inf_internal = 0; \/* The studied chunk is infinite *\/ I32 is_par = OP(scan) == OPEN ? ARG(scan) : 0; scan_data_t data_fake; SV *re_trie_maxbuff = NULL; regnode *first_non_open = scan; SSize_t stopmin = SSize_t_MAX; scan_frame *frame = NULL; GET_RE_DEBUG_FLAGS_DECL; PERL_ARGS_ASSERT_STUDY_CHUNK; RExC_study_started= 1; if ( depth == 0 ) { while (first_non_open && OP(first_non_open) == OPEN) first_non_open=regnext(first_non_open); } fake_study_recurse: DEBUG_r( RExC_study_chunk_recursed_count++; ); DEBUG_OPTIMISE_MORE_r( { Perl_re_indentf( aTHX_ \"study_chunk stopparen=%ld recursed_count=%lu depth=%lu recursed_depth=%lu scan=%p last=%p\", depth, (long)stopparen, (unsigned long)RExC_study_chunk_recursed_count, (unsigned long)depth, (unsigned long)recursed_depth, scan, last); if (recursed_depth) { U32 i; U32 j; for ( j = 0 ; j < recursed_depth ; j++ ) { for ( i = 0 ; i < (U32)RExC_npar ; i++ ) { if ( PAREN_TEST(RExC_study_chunk_recursed + ( j * RExC_study_chunk_recursed_bytes), i ) && ( !j || !PAREN_TEST(RExC_study_chunk_recursed + (( j - 1 ) * RExC_study_chunk_recursed_bytes), i) ) ) { Perl_re_printf( aTHX_ \" %d\",(int)i); break; } } if ( j + 1 < recursed_depth ) { Perl_re_printf( aTHX_ \",\"); } } } Perl_re_printf( aTHX_ \"\\n\"); } ); while ( scan && OP(scan) != END && scan < last ){ UV min_subtract = 0; \/* How mmany chars to subtract from the minimum node length to get a real minimum (because the folded version may be shorter) *\/ bool unfolded_multi_char = FALSE; \/* Peephole optimizer: *\/ DEBUG_STUDYDATA(\"Peep\", data, depth, is_inf); DEBUG_PEEP(\"Peep\", scan, depth, flags); \/* The reason we do this here is that we need to deal with things like * \/(?:f)(?:o)(?:o)\/ which cant be dealt with by the normal EXACT * parsing code, as each (?:..) is handled by a different invocation of * reg() -- Yves *\/ JOIN_EXACT(scan,&min_subtract, &unfolded_multi_char, 0); \/* Follow the next-chain of the current node and optimize away all the NOTHINGs from it. *\/ if (OP(scan) != CURLYX) { const int max = (reg_off_by_arg[OP(scan)] ? I32_MAX \/* I32 may be smaller than U16 on CRAYs! *\/ : (I32_MAX < U16_MAX ? I32_MAX : U16_MAX)); int off = (reg_off_by_arg[OP(scan)] ? ARG(scan) : NEXT_OFF(scan)); int noff; regnode *n = scan; \/* Skip NOTHING and LONGJMP. *\/ while ((n = regnext(n)) && ((PL_regkind[OP(n)] == NOTHING && (noff = NEXT_OFF(n))) || ((OP(n) == LONGJMP) && (noff = ARG(n)))) && off + noff < max) off += noff; if (reg_off_by_arg[OP(scan)]) ARG(scan) = off; else NEXT_OFF(scan) = off; } \/* The principal pseudo-switch. Cannot be a switch, since we look into several different things. *\/ if ( OP(scan) == DEFINEP ) { SSize_t minlen = 0; SSize_t deltanext = 0; SSize_t fake_last_close = 0; I32 f = SCF_IN_DEFINE; StructCopy(&zero_scan_data, &data_fake, scan_data_t); scan = regnext(scan); assert( OP(scan) == IFTHEN ); DEBUG_PEEP(\"expect IFTHEN\", scan, depth, flags); data_fake.last_closep= &fake_last_close; minlen = *minlenp; next = regnext(scan); scan = NEXTOPER(NEXTOPER(scan)); DEBUG_PEEP(\"scan\", scan, depth, flags); DEBUG_PEEP(\"next\", next, depth, flags); \/* we suppose the run is continuous, last=next... * NOTE we dont use the return here! *\/ (void)study_chunk(pRExC_state, &scan, &minlen, &deltanext, next, &data_fake, stopparen, recursed_depth, NULL, f, depth+1); scan = next; } else if ( OP(scan) == BRANCH || OP(scan) == BRANCHJ || OP(scan) == IFTHEN ) { next = regnext(scan); code = OP(scan); \/* The op(next)==code check below is to see if we * have \"BRANCH-BRANCH\", \"BRANCHJ-BRANCHJ\", \"IFTHEN-IFTHEN\" * IFTHEN is special as it might not appear in pairs. * Not sure whether BRANCH-BRANCHJ is possible, regardless * we dont handle it cleanly. *\/ if (OP(next) == code || code == IFTHEN) { \/* NOTE - There is similar code to this block below for * handling TRIE nodes on a re-study. If you change stuff here * check there too. *\/ SSize_t max1 = 0, min1 = SSize_t_MAX, num = 0; regnode_ssc accum; regnode * const startbranch=scan; if (flags & SCF_DO_SUBSTR) { \/* Cannot merge strings after this. *\/ scan_commit(pRExC_state, data, minlenp, is_inf); } if (flags & SCF_DO_STCLASS) ssc_init_zero(pRExC_state, &accum); while (OP(scan) == code) { SSize_t deltanext, minnext, fake; I32 f = 0; regnode_ssc this_class; DEBUG_PEEP(\"Branch\", scan, depth, flags); num++; StructCopy(&zero_scan_data, &data_fake, scan_data_t); if (data) { data_fake.whilem_c = data->whilem_c; data_fake.last_closep = data->last_closep; } else data_fake.last_closep = &fake; data_fake.pos_delta = delta; next = regnext(scan); scan = NEXTOPER(scan); \/* everything *\/ if (code != BRANCH) \/* everything but BRANCH *\/ scan = NEXTOPER(scan); if (flags & SCF_DO_STCLASS) { ssc_init(pRExC_state, &this_class); data_fake.start_class = &this_class; f = SCF_DO_STCLASS_AND; } if (flags & SCF_WHILEM_VISITED_POS) f |= SCF_WHILEM_VISITED_POS; \/* we suppose the run is continuous, last=next...*\/ minnext = study_chunk(pRExC_state, &scan, minlenp, &deltanext, next, &data_fake, stopparen, recursed_depth, NULL, f,depth+1); if (min1 > minnext) min1 = minnext; if (deltanext == SSize_t_MAX) { is_inf = is_inf_internal = 1; max1 = SSize_t_MAX; } else if (max1 < minnext + deltanext) max1 = minnext + deltanext; scan = next; if (data_fake.flags & (SF_HAS_PAR|SF_IN_PAR)) pars++; if (data_fake.flags & SCF_SEEN_ACCEPT) { if ( stopmin > minnext) stopmin = min + min1; flags &= ~SCF_DO_SUBSTR; if (data) data->flags |= SCF_SEEN_ACCEPT; } if (data) { if (data_fake.flags & SF_HAS_EVAL) data->flags |= SF_HAS_EVAL; data->whilem_c = data_fake.whilem_c; } if (flags & SCF_DO_STCLASS) ssc_or(pRExC_state, &accum, (regnode_charclass*)&this_class); } if (code == IFTHEN && num < 2) \/* Empty ELSE branch *\/ min1 = 0; if (flags & SCF_DO_SUBSTR) { data->pos_min += min1; if (data->pos_delta >= SSize_t_MAX - (max1 - min1)) data->pos_delta = SSize_t_MAX; else data->pos_delta += max1 - min1; if (max1 != min1 || is_inf) data->cur_is_floating = 1; } min += min1; if (delta == SSize_t_MAX || SSize_t_MAX - delta - (max1 - min1) < 0) delta = SSize_t_MAX; else delta += max1 - min1; if (flags & SCF_DO_STCLASS_OR) { ssc_or(pRExC_state, data->start_class, (regnode_charclass*) &accum); if (min1) { ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); flags &= ~SCF_DO_STCLASS; } } else if (flags & SCF_DO_STCLASS_AND) { if (min1) { ssc_and(pRExC_state, data->start_class, (regnode_charclass *) &accum); flags &= ~SCF_DO_STCLASS; } else { \/* Switch to OR mode: cache the old value of * data->start_class *\/ INIT_AND_WITHP; StructCopy(data->start_class, and_withp, regnode_ssc); flags &= ~SCF_DO_STCLASS_AND; StructCopy(&accum, data->start_class, regnode_ssc); flags |= SCF_DO_STCLASS_OR; } } if (PERL_ENABLE_TRIE_OPTIMISATION && OP( startbranch ) == BRANCH ) { \/* demq. Assuming this was\/is a branch we are dealing with: 'scan' now points at the item that follows the branch sequence, whatever it is. We now start at the beginning of the sequence and look for subsequences of BRANCH->EXACT=>x1 BRANCH->EXACT=>x2 tail which would be constructed from a pattern like \/A|LIST|OF|WORDS\/ If we can find such a subsequence we need to turn the first element into a trie and then add the subsequent branch exact strings to the trie. We have two cases 1. patterns where the whole set of branches can be converted. 2. patterns where only a subset can be converted. In case 1 we can replace the whole set with a single regop for the trie. In case 2 we need to keep the start and end branches so 'BRANCH EXACT; BRANCH EXACT; BRANCH X' becomes BRANCH TRIE; BRANCH X; There is an additional case, that being where there is a common prefix, which gets split out into an EXACT like node preceding the TRIE node. If x(1..n)==tail then we can do a simple trie, if not we make a \"jump\" trie, such that when we match the appropriate word we \"jump\" to the appropriate tail node. Essentially we turn a nested if into a case structure of sorts. *\/ int made=0; if (!re_trie_maxbuff) { re_trie_maxbuff = get_sv(RE_TRIE_MAXBUF_NAME, 1); if (!SvIOK(re_trie_maxbuff)) sv_setiv(re_trie_maxbuff, RE_TRIE_MAXBUF_INIT); } if ( SvIV(re_trie_maxbuff)>=0 ) { regnode *cur; regnode *first = (regnode *)NULL; regnode *last = (regnode *)NULL; regnode *tail = scan; U8 trietype = 0; U32 count=0; \/* var tail is used because there may be a TAIL regop in the way. Ie, the exacts will point to the thing following the TAIL, but the last branch will point at the TAIL. So we advance tail. If we have nested (?:) we may have to move through several tails. *\/ while ( OP( tail ) == TAIL ) { \/* this is the TAIL generated by (?:) *\/ tail = regnext( tail ); } DEBUG_TRIE_COMPILE_r({ regprop(RExC_rx, RExC_mysv, tail, NULL, pRExC_state); Perl_re_indentf( aTHX_ \"%s %\" UVuf \":%s\\n\", depth+1, \"Looking for TRIE'able sequences. Tail node is \", (UV)(tail - RExC_emit_start), SvPV_nolen_const( RExC_mysv ) ); }); \/* Step through the branches cur represents each branch, noper is the first thing to be matched as part of that branch noper_next is the regnext() of that node. We normally handle a case like this \/FOO[xyz]|BAR[pqr]\/ via a \"jump trie\" but we also support building with NOJUMPTRIE, which restricts the trie logic to structures like \/FOO|BAR\/. If noper is a trieable nodetype then the branch is a possible optimization target. If we are building under NOJUMPTRIE then we require that noper_next is the same as scan (our current position in the regex program). Once we have two or more consecutive such branches we can create a trie of the EXACT's contents and stitch it in place into the program. If the sequence represents all of the branches in the alternation we replace the entire thing with a single TRIE node. Otherwise when it is a subsequence we need to stitch it in place and replace only the relevant branches. This means the first branch has to remain as it is used by the alternation logic, and its next pointer, and needs to be repointed at the item on the branch chain following the last branch we have optimized away. This could be either a BRANCH, in which case the subsequence is internal, or it could be the item following the branch sequence in which case the subsequence is at the end (which does not necessarily mean the first node is the start of the alternation). TRIE_TYPE(X) is a define which maps the optype to a trietype. optype | trietype ----------------+----------- NOTHING | NOTHING EXACT | EXACT EXACTFU | EXACTFU EXACTFU_SS | EXACTFU EXACTFA | EXACTFA EXACTL | EXACTL EXACTFLU8 | EXACTFLU8 *\/ #define TRIE_TYPE(X) ( ( NOTHING == (X) ) \\ ? NOTHING \\ : ( EXACT == (X) ) \\ ? EXACT \\ : ( EXACTFU == (X) || EXACTFU_SS == (X) ) \\ ? EXACTFU \\ : ( EXACTFA == (X) ) \\ ? EXACTFA \\ : ( EXACTL == (X) ) \\ ? EXACTL \\ : ( EXACTFLU8 == (X) ) \\ ? EXACTFLU8 \\ : 0 ) \/* dont use tail as the end marker for this traverse *\/ for ( cur = startbranch ; cur != scan ; cur = regnext( cur ) ) { regnode * const noper = NEXTOPER( cur ); U8 noper_type = OP( noper ); U8 noper_trietype = TRIE_TYPE( noper_type ); #if defined(DEBUGGING) || defined(NOJUMPTRIE) regnode * const noper_next = regnext( noper ); U8 noper_next_type = (noper_next && noper_next < tail) ? OP(noper_next) : 0; U8 noper_next_trietype = (noper_next && noper_next < tail) ? TRIE_TYPE( noper_next_type ) :0; #endif DEBUG_TRIE_COMPILE_r({ regprop(RExC_rx, RExC_mysv, cur, NULL, pRExC_state); Perl_re_indentf( aTHX_ \"- %d:%s (%d)\", depth+1, REG_NODE_NUM(cur), SvPV_nolen_const( RExC_mysv ), REG_NODE_NUM(cur) ); regprop(RExC_rx, RExC_mysv, noper, NULL, pRExC_state); Perl_re_printf( aTHX_ \" -> %d:%s\", REG_NODE_NUM(noper), SvPV_nolen_const(RExC_mysv)); if ( noper_next ) { regprop(RExC_rx, RExC_mysv, noper_next, NULL, pRExC_state); Perl_re_printf( aTHX_ \"\\t=> %d:%s\\t\", REG_NODE_NUM(noper_next), SvPV_nolen_const(RExC_mysv)); } Perl_re_printf( aTHX_ \"(First==%d,Last==%d,Cur==%d,tt==%s,ntt==%s,nntt==%s)\\n\", REG_NODE_NUM(first), REG_NODE_NUM(last), REG_NODE_NUM(cur), PL_reg_name[trietype], PL_reg_name[noper_trietype], PL_reg_name[noper_next_trietype] ); }); \/* Is noper a trieable nodetype that can be merged * with the current trie (if there is one)? *\/ if ( noper_trietype && ( ( noper_trietype == NOTHING ) || ( trietype == NOTHING ) || ( trietype == noper_trietype ) ) #ifdef NOJUMPTRIE && noper_next >= tail #endif && count < U16_MAX) { \/* Handle mergable triable node Either we are * the first node in a new trieable sequence, * in which case we do some bookkeeping, * otherwise we update the end pointer. *\/ if ( !first ) { first = cur; if ( noper_trietype == NOTHING ) { #if !defined(DEBUGGING) && !defined(NOJUMPTRIE) regnode * const noper_next = regnext( noper ); U8 noper_next_type = (noper_next && noper_next < tail) ? OP(noper_next) : 0; U8 noper_next_trietype = noper_next_type ? TRIE_TYPE( noper_next_type ) :0; #endif if ( noper_next_trietype ) { trietype = noper_next_trietype; } else if (noper_next_type) { \/* a NOTHING regop is 1 regop wide. * We need at least two for a trie * so we can't merge this in *\/ first = NULL; } } else { trietype = noper_trietype; } } else { if ( trietype == NOTHING ) trietype = noper_trietype; last = cur; } if (first) count++; } \/* end handle mergable triable node *\/ else { \/* handle unmergable node - * noper may either be a triable node which can * not be tried together with the current trie, * or a non triable node *\/ if ( last ) { \/* If last is set and trietype is not * NOTHING then we have found at least two * triable branch sequences in a row of a * similar trietype so we can turn them * into a trie. If\/when we allow NOTHING to * start a trie sequence this condition * will be required, and it isn't expensive * so we leave it in for now. *\/ if ( trietype && trietype != NOTHING ) make_trie( pRExC_state, startbranch, first, cur, tail, count, trietype, depth+1 ); last = NULL; \/* note: we clear\/update first, trietype etc below, so we dont do it here *\/ } if ( noper_trietype #ifdef NOJUMPTRIE && noper_next >= tail #endif ){ \/* noper is triable, so we can start a new * trie sequence *\/ count = 1; first = cur; trietype = noper_trietype; } else if (first) { \/* if we already saw a first but the * current node is not triable then we have * to reset the first information. *\/ count = 0; first = NULL; trietype = 0; } } \/* end handle unmergable node *\/ } \/* loop over branches *\/ DEBUG_TRIE_COMPILE_r({ regprop(RExC_rx, RExC_mysv, cur, NULL, pRExC_state); Perl_re_indentf( aTHX_ \"- %s (%d) \", depth+1, SvPV_nolen_const( RExC_mysv ),REG_NODE_NUM(cur)); Perl_re_printf( aTHX_ \"(First==%d, Last==%d, Cur==%d, tt==%s)\\n\", REG_NODE_NUM(first), REG_NODE_NUM(last), REG_NODE_NUM(cur), PL_reg_name[trietype] ); }); if ( last && trietype ) { if ( trietype != NOTHING ) { \/* the last branch of the sequence was part of * a trie, so we have to construct it here * outside of the loop *\/ made= make_trie( pRExC_state, startbranch, first, scan, tail, count, trietype, depth+1 ); #ifdef TRIE_STUDY_OPT if ( ((made == MADE_EXACT_TRIE && startbranch == first) || ( first_non_open == first )) && depth==0 ) { flags |= SCF_TRIE_RESTUDY; if ( startbranch == first && scan >= tail ) { RExC_seen &=~REG_TOP_LEVEL_BRANCHES_SEEN; } } #endif } else { \/* at this point we know whatever we have is a * NOTHING sequence\/branch AND if 'startbranch' * is 'first' then we can turn the whole thing * into a NOTHING *\/ if ( startbranch == first ) { regnode *opt; \/* the entire thing is a NOTHING sequence, * something like this: (?:|) So we can * turn it into a plain NOTHING op. *\/ DEBUG_TRIE_COMPILE_r({ regprop(RExC_rx, RExC_mysv, cur, NULL, pRExC_state); Perl_re_indentf( aTHX_ \"- %s (%d) \\n\", depth+1, SvPV_nolen_const( RExC_mysv ),REG_NODE_NUM(cur)); }); OP(startbranch)= NOTHING; NEXT_OFF(startbranch)= tail - startbranch; for ( opt= startbranch + 1; opt < tail ; opt++ ) OP(opt)= OPTIMIZED; } } } \/* end if ( last) *\/ } \/* TRIE_MAXBUF is non zero *\/ } \/* do trie *\/ } else if ( code == BRANCHJ ) { \/* single branch is optimized. *\/ scan = NEXTOPER(NEXTOPER(scan)); } else \/* single branch is optimized. *\/ scan = NEXTOPER(scan); continue; } else if (OP(scan) == SUSPEND || OP(scan) == GOSUB) { I32 paren = 0; regnode *start = NULL; regnode *end = NULL; U32 my_recursed_depth= recursed_depth; if (OP(scan) != SUSPEND) { \/* GOSUB *\/ \/* Do setup, note this code has side effects beyond * the rest of this block. Specifically setting * RExC_recurse[] must happen at least once during * study_chunk(). *\/ paren = ARG(scan); RExC_recurse[ARG2L(scan)] = scan; start = RExC_open_parens[paren]; end = RExC_close_parens[paren]; \/* NOTE we MUST always execute the above code, even * if we do nothing with a GOSUB *\/ if ( ( flags & SCF_IN_DEFINE ) || ( (is_inf_internal || is_inf || (data && data->flags & SF_IS_INF)) && ( (flags & (SCF_DO_STCLASS | SCF_DO_SUBSTR)) == 0 ) ) ) { \/* no need to do anything here if we are in a define. *\/ \/* or we are after some kind of infinite construct * so we can skip recursing into this item. * Since it is infinite we will not change the maxlen * or delta, and if we miss something that might raise * the minlen it will merely pessimise a little. * * Iow \/(?(DEFINE)(?foo|food))a+(?&foo)\/ * might result in a minlen of 1 and not of 4, * but this doesn't make us mismatch, just try a bit * harder than we should. * *\/ scan= regnext(scan); continue; } if ( !recursed_depth || !PAREN_TEST(RExC_study_chunk_recursed + ((recursed_depth-1) * RExC_study_chunk_recursed_bytes), paren) ) { \/* it is quite possible that there are more efficient ways * to do this. We maintain a bitmap per level of recursion * of which patterns we have entered so we can detect if a * pattern creates a possible infinite loop. When we * recurse down a level we copy the previous levels bitmap * down. When we are at recursion level 0 we zero the top * level bitmap. It would be nice to implement a different * more efficient way of doing this. In particular the top * level bitmap may be unnecessary. *\/ if (!recursed_depth) { Zero(RExC_study_chunk_recursed, RExC_study_chunk_recursed_bytes, U8); } else { Copy(RExC_study_chunk_recursed + ((recursed_depth-1) * RExC_study_chunk_recursed_bytes), RExC_study_chunk_recursed + (recursed_depth * RExC_study_chunk_recursed_bytes), RExC_study_chunk_recursed_bytes, U8); } \/* we havent recursed into this paren yet, so recurse into it *\/ DEBUG_STUDYDATA(\"gosub-set\", data, depth, is_inf); PAREN_SET(RExC_study_chunk_recursed + (recursed_depth * RExC_study_chunk_recursed_bytes), paren); my_recursed_depth= recursed_depth + 1; } else { DEBUG_STUDYDATA(\"gosub-inf\", data, depth, is_inf); \/* some form of infinite recursion, assume infinite length * *\/ if (flags & SCF_DO_SUBSTR) { scan_commit(pRExC_state, data, minlenp, is_inf); data->cur_is_floating = 1; } is_inf = is_inf_internal = 1; if (flags & SCF_DO_STCLASS_OR) \/* Allow everything *\/ ssc_anything(data->start_class); flags &= ~SCF_DO_STCLASS; start= NULL; \/* reset start so we dont recurse later on. *\/ } } else { paren = stopparen; start = scan + 2; end = regnext(scan); } if (start) { scan_frame *newframe; assert(end); if (!RExC_frame_last) { Newxz(newframe, 1, scan_frame); SAVEDESTRUCTOR_X(S_unwind_scan_frames, newframe); RExC_frame_head= newframe; RExC_frame_count++; } else if (!RExC_frame_last->next_frame) { Newxz(newframe,1,scan_frame); RExC_frame_last->next_frame= newframe; newframe->prev_frame= RExC_frame_last; RExC_frame_count++; } else { newframe= RExC_frame_last->next_frame; } RExC_frame_last= newframe; newframe->next_regnode = regnext(scan); newframe->last_regnode = last; newframe->stopparen = stopparen; newframe->prev_recursed_depth = recursed_depth; newframe->this_prev_frame= frame; DEBUG_STUDYDATA(\"frame-new\", data, depth, is_inf); DEBUG_PEEP(\"fnew\", scan, depth, flags); frame = newframe; scan = start; stopparen = paren; last = end; depth = depth + 1; recursed_depth= my_recursed_depth; continue; } } else if (OP(scan) == EXACT || OP(scan) == EXACTL) { SSize_t l = STR_LEN(scan); UV uc; assert(l); if (UTF) { const U8 * const s = (U8*)STRING(scan); uc = utf8_to_uvchr_buf(s, s + l, NULL); l = utf8_length(s, s + l); } else { uc = *((U8*)STRING(scan)); } min += l; if (flags & SCF_DO_SUBSTR) { \/* Update longest substr. *\/ \/* The code below prefers earlier match for fixed offset, later match for variable offset. *\/ if (data->last_end == -1) { \/* Update the start info. *\/ data->last_start_min = data->pos_min; data->last_start_max = is_inf ? SSize_t_MAX : data->pos_min + data->pos_delta; } sv_catpvn(data->last_found, STRING(scan), STR_LEN(scan)); if (UTF) SvUTF8_on(data->last_found); { SV * const sv = data->last_found; MAGIC * const mg = SvUTF8(sv) && SvMAGICAL(sv) ? mg_find(sv, PERL_MAGIC_utf8) : NULL; if (mg && mg->mg_len >= 0) mg->mg_len += utf8_length((U8*)STRING(scan), (U8*)STRING(scan)+STR_LEN(scan)); } data->last_end = data->pos_min + l; data->pos_min += l; \/* As in the first entry. *\/ data->flags &= ~SF_BEFORE_EOL; } \/* ANDing the code point leaves at most it, and not in locale, and * can't match null string *\/ if (flags & SCF_DO_STCLASS_AND) { ssc_cp_and(data->start_class, uc); ANYOF_FLAGS(data->start_class) &= ~SSC_MATCHES_EMPTY_STRING; ssc_clear_locale(data->start_class); } else if (flags & SCF_DO_STCLASS_OR) { ssc_add_cp(data->start_class, uc); ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); \/* See commit msg 749e076fceedeb708a624933726e7989f2302f6a *\/ ANYOF_FLAGS(data->start_class) &= ~SSC_MATCHES_EMPTY_STRING; } flags &= ~SCF_DO_STCLASS; } else if (PL_regkind[OP(scan)] == EXACT) { \/* But OP != EXACT!, so is EXACTFish *\/ SSize_t l = STR_LEN(scan); const U8 * s = (U8*)STRING(scan); \/* Search for fixed substrings supports EXACT only. *\/ if (flags & SCF_DO_SUBSTR) { assert(data); scan_commit(pRExC_state, data, minlenp, is_inf); } if (UTF) { l = utf8_length(s, s + l); } if (unfolded_multi_char) { RExC_seen |= REG_UNFOLDED_MULTI_SEEN; } min += l - min_subtract; assert (min >= 0); delta += min_subtract; if (flags & SCF_DO_SUBSTR) { data->pos_min += l - min_subtract; if (data->pos_min < 0) { data->pos_min = 0; } data->pos_delta += min_subtract; if (min_subtract) { data->cur_is_floating = 1; \/* float *\/ } } if (flags & SCF_DO_STCLASS) { SV* EXACTF_invlist = _make_exactf_invlist(pRExC_state, scan); assert(EXACTF_invlist); if (flags & SCF_DO_STCLASS_AND) { if (OP(scan) != EXACTFL) ssc_clear_locale(data->start_class); ANYOF_FLAGS(data->start_class) &= ~SSC_MATCHES_EMPTY_STRING; ANYOF_POSIXL_ZERO(data->start_class); ssc_intersection(data->start_class, EXACTF_invlist, FALSE); } else { \/* SCF_DO_STCLASS_OR *\/ ssc_union(data->start_class, EXACTF_invlist, FALSE); ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); \/* See commit msg 749e076fceedeb708a624933726e7989f2302f6a *\/ ANYOF_FLAGS(data->start_class) &= ~SSC_MATCHES_EMPTY_STRING; } flags &= ~SCF_DO_STCLASS; SvREFCNT_dec(EXACTF_invlist); } } else if (REGNODE_VARIES(OP(scan))) { SSize_t mincount, maxcount, minnext, deltanext, pos_before = 0; I32 fl = 0, f = flags; regnode * const oscan = scan; regnode_ssc this_class; regnode_ssc *oclass = NULL; I32 next_is_eval = 0; switch (PL_regkind[OP(scan)]) { case WHILEM: \/* End of (?:...)* . *\/ scan = NEXTOPER(scan); goto finish; case PLUS: if (flags & (SCF_DO_SUBSTR | SCF_DO_STCLASS)) { next = NEXTOPER(scan); if (OP(next) == EXACT || OP(next) == EXACTL || (flags & SCF_DO_STCLASS)) { mincount = 1; maxcount = REG_INFTY; next = regnext(scan); scan = NEXTOPER(scan); goto do_curly; } } if (flags & SCF_DO_SUBSTR) data->pos_min++; min++; \/* FALLTHROUGH *\/ case STAR: if (flags & SCF_DO_STCLASS) { mincount = 0; maxcount = REG_INFTY; next = regnext(scan); scan = NEXTOPER(scan); goto do_curly; } if (flags & SCF_DO_SUBSTR) { scan_commit(pRExC_state, data, minlenp, is_inf); \/* Cannot extend fixed substrings *\/ data->cur_is_floating = 1; \/* float *\/ } is_inf = is_inf_internal = 1; scan = regnext(scan); goto optimize_curly_tail; case CURLY: if (stopparen>0 && (OP(scan)==CURLYN || OP(scan)==CURLYM) && (scan->flags == stopparen)) { mincount = 1; maxcount = 1; } else { mincount = ARG1(scan); maxcount = ARG2(scan); } next = regnext(scan); if (OP(scan) == CURLYX) { I32 lp = (data ? *(data->last_closep) : 0); scan->flags = ((lp <= (I32)U8_MAX) ? (U8)lp : U8_MAX); } scan = NEXTOPER(scan) + EXTRA_STEP_2ARGS; next_is_eval = (OP(scan) == EVAL); do_curly: if (flags & SCF_DO_SUBSTR) { if (mincount == 0) scan_commit(pRExC_state, data, minlenp, is_inf); \/* Cannot extend fixed substrings *\/ pos_before = data->pos_min; } if (data) { fl = data->flags; data->flags &= ~(SF_HAS_PAR|SF_IN_PAR|SF_HAS_EVAL); if (is_inf) data->flags |= SF_IS_INF; } if (flags & SCF_DO_STCLASS) { ssc_init(pRExC_state, &this_class); oclass = data->start_class; data->start_class = &this_class; f |= SCF_DO_STCLASS_AND; f &= ~SCF_DO_STCLASS_OR; } \/* Exclude from super-linear cache processing any {n,m} regops for which the combination of input pos and regex pos is not enough information to determine if a match will be possible. For example, in the regex \/foo(bar\\s*){4,8}baz\/ with the regex pos at the \\s*, the prospects for a match depend not only on the input position but also on how many (bar\\s*) repeats into the {4,8} we are. *\/ if ((mincount > 1) || (maxcount > 1 && maxcount != REG_INFTY)) f &= ~SCF_WHILEM_VISITED_POS; \/* This will finish on WHILEM, setting scan, or on NULL: *\/ minnext = study_chunk(pRExC_state, &scan, minlenp, &deltanext, last, data, stopparen, recursed_depth, NULL, (mincount == 0 ? (f & ~SCF_DO_SUBSTR) : f) ,depth+1); if (flags & SCF_DO_STCLASS) data->start_class = oclass; if (mincount == 0 || minnext == 0) { if (flags & SCF_DO_STCLASS_OR) { ssc_or(pRExC_state, data->start_class, (regnode_charclass *) &this_class); } else if (flags & SCF_DO_STCLASS_AND) { \/* Switch to OR mode: cache the old value of * data->start_class *\/ INIT_AND_WITHP; StructCopy(data->start_class, and_withp, regnode_ssc); flags &= ~SCF_DO_STCLASS_AND; StructCopy(&this_class, data->start_class, regnode_ssc); flags |= SCF_DO_STCLASS_OR; ANYOF_FLAGS(data->start_class) |= SSC_MATCHES_EMPTY_STRING; } } else { \/* Non-zero len *\/ if (flags & SCF_DO_STCLASS_OR) { ssc_or(pRExC_state, data->start_class, (regnode_charclass *) &this_class); ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); } else if (flags & SCF_DO_STCLASS_AND) ssc_and(pRExC_state, data->start_class, (regnode_charclass *) &this_class); flags &= ~SCF_DO_STCLASS; } if (!scan) \/* It was not CURLYX, but CURLY. *\/ scan = next; if (((flags & (SCF_TRIE_DOING_RESTUDY|SCF_DO_SUBSTR))==SCF_DO_SUBSTR) \/* ? quantifier ok, except for (?{ ... }) *\/ && (next_is_eval || !(mincount == 0 && maxcount == 1)) && (minnext == 0) && (deltanext == 0) && data && !(data->flags & (SF_HAS_PAR|SF_IN_PAR)) && maxcount <= REG_INFTY\/3) \/* Complement check for big count *\/ { \/* Fatal warnings may leak the regexp without this: *\/ SAVEFREESV(RExC_rx_sv); Perl_ck_warner(aTHX_ packWARN(WARN_REGEXP), \"Quantifier unexpected on zero-length expression \" \"in regex m\/%\" UTF8f \"\/\", UTF8fARG(UTF, RExC_precomp_end - RExC_precomp, RExC_precomp)); (void)ReREFCNT_inc(RExC_rx_sv); } min += minnext * mincount; is_inf_internal |= deltanext == SSize_t_MAX || (maxcount == REG_INFTY && minnext + deltanext > 0); is_inf |= is_inf_internal; if (is_inf) { delta = SSize_t_MAX; } else { delta += (minnext + deltanext) * maxcount - minnext * mincount; } \/* Try powerful optimization CURLYX => CURLYN. *\/ if ( OP(oscan) == CURLYX && data && data->flags & SF_IN_PAR && !(data->flags & SF_HAS_EVAL) && !deltanext && minnext == 1 ) { \/* Try to optimize to CURLYN. *\/ regnode *nxt = NEXTOPER(oscan) + EXTRA_STEP_2ARGS; regnode * const nxt1 = nxt; #ifdef DEBUGGING regnode *nxt2; #endif \/* Skip open. *\/ nxt = regnext(nxt); if (!REGNODE_SIMPLE(OP(nxt)) && !(PL_regkind[OP(nxt)] == EXACT && STR_LEN(nxt) == 1)) goto nogo; #ifdef DEBUGGING nxt2 = nxt; #endif nxt = regnext(nxt); if (OP(nxt) != CLOSE) goto nogo; if (RExC_open_parens) { RExC_open_parens[ARG(nxt1)]=oscan; \/*open->CURLYM*\/ RExC_close_parens[ARG(nxt1)]=nxt+2; \/*close->while*\/ } \/* Now we know that nxt2 is the only contents: *\/ oscan->flags = (U8)ARG(nxt); OP(oscan) = CURLYN; OP(nxt1) = NOTHING; \/* was OPEN. *\/ #ifdef DEBUGGING OP(nxt1 + 1) = OPTIMIZED; \/* was count. *\/ NEXT_OFF(nxt1+ 1) = 0; \/* just for consistency. *\/ NEXT_OFF(nxt2) = 0; \/* just for consistency with CURLY. *\/ OP(nxt) = OPTIMIZED; \/* was CLOSE. *\/ OP(nxt + 1) = OPTIMIZED; \/* was count. *\/ NEXT_OFF(nxt+ 1) = 0; \/* just for consistency. *\/ #endif } nogo: \/* Try optimization CURLYX => CURLYM. *\/ if ( OP(oscan) == CURLYX && data && !(data->flags & SF_HAS_PAR) && !(data->flags & SF_HAS_EVAL) && !deltanext \/* atom is fixed width *\/ && minnext != 0 \/* CURLYM can't handle zero width *\/ \/* Nor characters whose fold at run-time may be * multi-character *\/ && ! (RExC_seen & REG_UNFOLDED_MULTI_SEEN) ) { \/* XXXX How to optimize if data == 0? *\/ \/* Optimize to a simpler form. *\/ regnode *nxt = NEXTOPER(oscan) + EXTRA_STEP_2ARGS; \/* OPEN *\/ regnode *nxt2; OP(oscan) = CURLYM; while ( (nxt2 = regnext(nxt)) \/* skip over embedded stuff*\/ && (OP(nxt2) != WHILEM)) nxt = nxt2; OP(nxt2) = SUCCEED; \/* Whas WHILEM *\/ \/* Need to optimize away parenths. *\/ if ((data->flags & SF_IN_PAR) && OP(nxt) == CLOSE) { \/* Set the parenth number. *\/ regnode *nxt1 = NEXTOPER(oscan) + EXTRA_STEP_2ARGS; \/* OPEN*\/ oscan->flags = (U8)ARG(nxt); if (RExC_open_parens) { RExC_open_parens[ARG(nxt1)]=oscan; \/*open->CURLYM*\/ RExC_close_parens[ARG(nxt1)]=nxt2+1; \/*close->NOTHING*\/ } OP(nxt1) = OPTIMIZED; \/* was OPEN. *\/ OP(nxt) = OPTIMIZED; \/* was CLOSE. *\/ #ifdef DEBUGGING OP(nxt1 + 1) = OPTIMIZED; \/* was count. *\/ OP(nxt + 1) = OPTIMIZED; \/* was count. *\/ NEXT_OFF(nxt1 + 1) = 0; \/* just for consistency. *\/ NEXT_OFF(nxt + 1) = 0; \/* just for consistency. *\/ #endif #if 0 while ( nxt1 && (OP(nxt1) != WHILEM)) { regnode *nnxt = regnext(nxt1); if (nnxt == nxt) { if (reg_off_by_arg[OP(nxt1)]) ARG_SET(nxt1, nxt2 - nxt1); else if (nxt2 - nxt1 < U16_MAX) NEXT_OFF(nxt1) = nxt2 - nxt1; else OP(nxt) = NOTHING; \/* Cannot beautify *\/ } nxt1 = nnxt; } #endif \/* Optimize again: *\/ study_chunk(pRExC_state, &nxt1, minlenp, &deltanext, nxt, NULL, stopparen, recursed_depth, NULL, 0,depth+1); } else oscan->flags = 0; } else if ((OP(oscan) == CURLYX) && (flags & SCF_WHILEM_VISITED_POS) \/* See the comment on a similar expression above. However, this time it's not a subexpression we care about, but the expression itself. *\/ && (maxcount == REG_INFTY) && data) { \/* This stays as CURLYX, we can put the count\/of pair. *\/ \/* Find WHILEM (as in regexec.c) *\/ regnode *nxt = oscan + NEXT_OFF(oscan); if (OP(PREVOPER(nxt)) == NOTHING) \/* LONGJMP *\/ nxt += ARG(nxt); nxt = PREVOPER(nxt); if (nxt->flags & 0xf) { \/* we've already set whilem count on this node *\/ } else if (++data->whilem_c < 16) { assert(data->whilem_c <= RExC_whilem_seen); nxt->flags = (U8)(data->whilem_c | (RExC_whilem_seen << 4)); \/* On WHILEM *\/ } } if (data && fl & (SF_HAS_PAR|SF_IN_PAR)) pars++; if (flags & SCF_DO_SUBSTR) { SV *last_str = NULL; STRLEN last_chrs = 0; int counted = mincount != 0; if (data->last_end > 0 && mincount != 0) { \/* Ends with a string. *\/ SSize_t b = pos_before >= data->last_start_min ? pos_before : data->last_start_min; STRLEN l; const char * const s = SvPV_const(data->last_found, l); SSize_t old = b - data->last_start_min; if (UTF) old = utf8_hop((U8*)s, old) - (U8*)s; l -= old; \/* Get the added string: *\/ last_str = newSVpvn_utf8(s + old, l, UTF); last_chrs = UTF ? utf8_length((U8*)(s + old), (U8*)(s + old + l)) : l; if (deltanext == 0 && pos_before == b) { \/* What was added is a constant string *\/ if (mincount > 1) { SvGROW(last_str, (mincount * l) + 1); repeatcpy(SvPVX(last_str) + l, SvPVX_const(last_str), l, mincount - 1); SvCUR_set(last_str, SvCUR(last_str) * mincount); \/* Add additional parts. *\/ SvCUR_set(data->last_found, SvCUR(data->last_found) - l); sv_catsv(data->last_found, last_str); { SV * sv = data->last_found; MAGIC *mg = SvUTF8(sv) && SvMAGICAL(sv) ? mg_find(sv, PERL_MAGIC_utf8) : NULL; if (mg && mg->mg_len >= 0) mg->mg_len += last_chrs * (mincount-1); } last_chrs *= mincount; data->last_end += l * (mincount - 1); } } else { \/* start offset must point into the last copy *\/ data->last_start_min += minnext * (mincount - 1); data->last_start_max = is_inf ? SSize_t_MAX : data->last_start_max + (maxcount - 1) * (minnext + data->pos_delta); } } \/* It is counted once already... *\/ data->pos_min += minnext * (mincount - counted); #if 0 Perl_re_printf( aTHX_ \"counted=%\" UVuf \" deltanext=%\" UVuf \" SSize_t_MAX=%\" UVuf \" minnext=%\" UVuf \" maxcount=%\" UVuf \" mincount=%\" UVuf \"\\n\", (UV)counted, (UV)deltanext, (UV)SSize_t_MAX, (UV)minnext, (UV)maxcount, (UV)mincount); if (deltanext != SSize_t_MAX) Perl_re_printf( aTHX_ \"LHS=%\" UVuf \" RHS=%\" UVuf \"\\n\", (UV)(-counted * deltanext + (minnext + deltanext) * maxcount - minnext * mincount), (UV)(SSize_t_MAX - data->pos_delta)); #endif if (deltanext == SSize_t_MAX || -counted * deltanext + (minnext + deltanext) * maxcount - minnext * mincount >= SSize_t_MAX - data->pos_delta) data->pos_delta = SSize_t_MAX; else data->pos_delta += - counted * deltanext + (minnext + deltanext) * maxcount - minnext * mincount; if (mincount != maxcount) { \/* Cannot extend fixed substrings found inside the group. *\/ scan_commit(pRExC_state, data, minlenp, is_inf); if (mincount && last_str) { SV * const sv = data->last_found; MAGIC * const mg = SvUTF8(sv) && SvMAGICAL(sv) ? mg_find(sv, PERL_MAGIC_utf8) : NULL; if (mg) mg->mg_len = -1; sv_setsv(sv, last_str); data->last_end = data->pos_min; data->last_start_min = data->pos_min - last_chrs; data->last_start_max = is_inf ? SSize_t_MAX : data->pos_min + data->pos_delta - last_chrs; } data->cur_is_floating = 1; \/* float *\/ } SvREFCNT_dec(last_str); } if (data && (fl & SF_HAS_EVAL)) data->flags |= SF_HAS_EVAL; optimize_curly_tail: if (OP(oscan) != CURLYX) { while (PL_regkind[OP(next = regnext(oscan))] == NOTHING && NEXT_OFF(next)) NEXT_OFF(oscan) += NEXT_OFF(next); } continue; default: #ifdef DEBUGGING Perl_croak(aTHX_ \"panic: unexpected varying REx opcode %d\", OP(scan)); #endif case REF: case CLUMP: if (flags & SCF_DO_SUBSTR) { \/* Cannot expect anything... *\/ scan_commit(pRExC_state, data, minlenp, is_inf); data->cur_is_floating = 1; \/* float *\/ } is_inf = is_inf_internal = 1; if (flags & SCF_DO_STCLASS_OR) { if (OP(scan) == CLUMP) { \/* Actually is any start char, but very few code points * aren't start characters *\/ ssc_match_all_cp(data->start_class); } else { ssc_anything(data->start_class); } } flags &= ~SCF_DO_STCLASS; break; } } else if (OP(scan) == LNBREAK) { if (flags & SCF_DO_STCLASS) { if (flags & SCF_DO_STCLASS_AND) { ssc_intersection(data->start_class, PL_XPosix_ptrs[_CC_VERTSPACE], FALSE); ssc_clear_locale(data->start_class); ANYOF_FLAGS(data->start_class) &= ~SSC_MATCHES_EMPTY_STRING; } else if (flags & SCF_DO_STCLASS_OR) { ssc_union(data->start_class, PL_XPosix_ptrs[_CC_VERTSPACE], FALSE); ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); \/* See commit msg for * 749e076fceedeb708a624933726e7989f2302f6a *\/ ANYOF_FLAGS(data->start_class) &= ~SSC_MATCHES_EMPTY_STRING; } flags &= ~SCF_DO_STCLASS; } min++; if (delta != SSize_t_MAX) delta++; \/* Because of the 2 char string cr-lf *\/ if (flags & SCF_DO_SUBSTR) { \/* Cannot expect anything... *\/ scan_commit(pRExC_state, data, minlenp, is_inf); data->pos_min += 1; data->pos_delta += 1; data->cur_is_floating = 1; \/* float *\/ } } else if (REGNODE_SIMPLE(OP(scan))) { if (flags & SCF_DO_SUBSTR) { scan_commit(pRExC_state, data, minlenp, is_inf); data->pos_min++; } min++; if (flags & SCF_DO_STCLASS) { bool invert = 0; SV* my_invlist = NULL; U8 namedclass; \/* See commit msg 749e076fceedeb708a624933726e7989f2302f6a *\/ ANYOF_FLAGS(data->start_class) &= ~SSC_MATCHES_EMPTY_STRING; \/* Some of the logic below assumes that switching locale on will only add false positives. *\/ switch (OP(scan)) { default: #ifdef DEBUGGING Perl_croak(aTHX_ \"panic: unexpected simple REx opcode %d\", OP(scan)); #endif case SANY: if (flags & SCF_DO_STCLASS_OR) \/* Allow everything *\/ ssc_match_all_cp(data->start_class); break; case REG_ANY: { SV* REG_ANY_invlist = _new_invlist(2); REG_ANY_invlist = add_cp_to_invlist(REG_ANY_invlist, '\\n'); if (flags & SCF_DO_STCLASS_OR) { ssc_union(data->start_class, REG_ANY_invlist, TRUE \/* TRUE => invert, hence all but \\n *\/ ); } else if (flags & SCF_DO_STCLASS_AND) { ssc_intersection(data->start_class, REG_ANY_invlist, TRUE \/* TRUE => invert *\/ ); ssc_clear_locale(data->start_class); } SvREFCNT_dec_NN(REG_ANY_invlist); } break; case ANYOFD: case ANYOFL: case ANYOF: if (flags & SCF_DO_STCLASS_AND) ssc_and(pRExC_state, data->start_class, (regnode_charclass *) scan); else ssc_or(pRExC_state, data->start_class, (regnode_charclass *) scan); break; case NPOSIXL: invert = 1; \/* FALLTHROUGH *\/ case POSIXL: namedclass = classnum_to_namedclass(FLAGS(scan)) + invert; if (flags & SCF_DO_STCLASS_AND) { bool was_there = cBOOL( ANYOF_POSIXL_TEST(data->start_class, namedclass)); ANYOF_POSIXL_ZERO(data->start_class); if (was_there) { \/* Do an AND *\/ ANYOF_POSIXL_SET(data->start_class, namedclass); } \/* No individual code points can now match *\/ data->start_class->invlist = sv_2mortal(_new_invlist(0)); } else { int complement = namedclass + ((invert) ? -1 : 1); assert(flags & SCF_DO_STCLASS_OR); \/* If the complement of this class was already there, * the result is that they match all code points, * (\\d + \\D == everything). Remove the classes from * future consideration. Locale is not relevant in * this case *\/ if (ANYOF_POSIXL_TEST(data->start_class, complement)) { ssc_match_all_cp(data->start_class); ANYOF_POSIXL_CLEAR(data->start_class, namedclass); ANYOF_POSIXL_CLEAR(data->start_class, complement); } else { \/* The usual case; just add this class to the existing set *\/ ANYOF_POSIXL_SET(data->start_class, namedclass); } } break; case NPOSIXA: \/* For these, we always know the exact set of what's matched *\/ invert = 1; \/* FALLTHROUGH *\/ case POSIXA: if (FLAGS(scan) == _CC_ASCII) { my_invlist = invlist_clone(PL_XPosix_ptrs[_CC_ASCII]); } else { _invlist_intersection(PL_XPosix_ptrs[FLAGS(scan)], PL_XPosix_ptrs[_CC_ASCII], &my_invlist); } goto join_posix; case NPOSIXD: case NPOSIXU: invert = 1; \/* FALLTHROUGH *\/ case POSIXD: case POSIXU: my_invlist = invlist_clone(PL_XPosix_ptrs[FLAGS(scan)]); \/* NPOSIXD matches all upper Latin1 code points unless the * target string being matched is UTF-8, which is * unknowable until match time. Since we are going to * invert, we want to get rid of all of them so that the * inversion will match all *\/ if (OP(scan) == NPOSIXD) { _invlist_subtract(my_invlist, PL_UpperLatin1, &my_invlist); } join_posix: if (flags & SCF_DO_STCLASS_AND) { ssc_intersection(data->start_class, my_invlist, invert); ssc_clear_locale(data->start_class); } else { assert(flags & SCF_DO_STCLASS_OR); ssc_union(data->start_class, my_invlist, invert); } SvREFCNT_dec(my_invlist); } if (flags & SCF_DO_STCLASS_OR) ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); flags &= ~SCF_DO_STCLASS; } } else if (PL_regkind[OP(scan)] == EOL && flags & SCF_DO_SUBSTR) { data->flags |= (OP(scan) == MEOL ? SF_BEFORE_MEOL : SF_BEFORE_SEOL); scan_commit(pRExC_state, data, minlenp, is_inf); } else if ( PL_regkind[OP(scan)] == BRANCHJ \/* Lookbehind, or need to calculate parens\/evals\/stclass: *\/ && (scan->flags || data || (flags & SCF_DO_STCLASS)) && (OP(scan) == IFMATCH || OP(scan) == UNLESSM)) { if ( !PERL_ENABLE_POSITIVE_ASSERTION_STUDY || OP(scan) == UNLESSM ) { \/* Negative Lookahead\/lookbehind In this case we can't do fixed string optimisation. *\/ SSize_t deltanext, minnext, fake = 0; regnode *nscan; regnode_ssc intrnl; int f = 0; StructCopy(&zero_scan_data, &data_fake, scan_data_t); if (data) { data_fake.whilem_c = data->whilem_c; data_fake.last_closep = data->last_closep; } else data_fake.last_closep = &fake; data_fake.pos_delta = delta; if ( flags & SCF_DO_STCLASS && !scan->flags && OP(scan) == IFMATCH ) { \/* Lookahead *\/ ssc_init(pRExC_state, &intrnl); data_fake.start_class = &intrnl; f |= SCF_DO_STCLASS_AND; } if (flags & SCF_WHILEM_VISITED_POS) f |= SCF_WHILEM_VISITED_POS; next = regnext(scan); nscan = NEXTOPER(NEXTOPER(scan)); minnext = study_chunk(pRExC_state, &nscan, minlenp, &deltanext, last, &data_fake, stopparen, recursed_depth, NULL, f, depth+1); if (scan->flags) { if (deltanext) { FAIL(\"Variable length lookbehind not implemented\"); } else if (minnext > (I32)U8_MAX) { FAIL2(\"Lookbehind longer than %\" UVuf \" not implemented\", (UV)U8_MAX); } scan->flags = (U8)minnext; } if (data) { if (data_fake.flags & (SF_HAS_PAR|SF_IN_PAR)) pars++; if (data_fake.flags & SF_HAS_EVAL) data->flags |= SF_HAS_EVAL; data->whilem_c = data_fake.whilem_c; } if (f & SCF_DO_STCLASS_AND) { if (flags & SCF_DO_STCLASS_OR) { \/* OR before, AND after: ideally we would recurse with * data_fake to get the AND applied by study of the * remainder of the pattern, and then derecurse; * *** HACK *** for now just treat as \"no information\". * See [perl #56690]. *\/ ssc_init(pRExC_state, data->start_class); } else { \/* AND before and after: combine and continue. These * assertions are zero-length, so can match an EMPTY * string *\/ ssc_and(pRExC_state, data->start_class, (regnode_charclass *) &intrnl); ANYOF_FLAGS(data->start_class) |= SSC_MATCHES_EMPTY_STRING; } } } #if PERL_ENABLE_POSITIVE_ASSERTION_STUDY else { \/* Positive Lookahead\/lookbehind In this case we can do fixed string optimisation, but we must be careful about it. Note in the case of lookbehind the positions will be offset by the minimum length of the pattern, something we won't know about until after the recurse. *\/ SSize_t deltanext, fake = 0; regnode *nscan; regnode_ssc intrnl; int f = 0; \/* We use SAVEFREEPV so that when the full compile is finished perl will clean up the allocated minlens when it's all done. This way we don't have to worry about freeing them when we know they wont be used, which would be a pain. *\/ SSize_t *minnextp; Newx( minnextp, 1, SSize_t ); SAVEFREEPV(minnextp); if (data) { StructCopy(data, &data_fake, scan_data_t); if ((flags & SCF_DO_SUBSTR) && data->last_found) { f |= SCF_DO_SUBSTR; if (scan->flags) scan_commit(pRExC_state, &data_fake, minlenp, is_inf); data_fake.last_found=newSVsv(data->last_found); } } else data_fake.last_closep = &fake; data_fake.flags = 0; data_fake.substrs[0].flags = 0; data_fake.substrs[1].flags = 0; data_fake.pos_delta = delta; if (is_inf) data_fake.flags |= SF_IS_INF; if ( flags & SCF_DO_STCLASS && !scan->flags && OP(scan) == IFMATCH ) { \/* Lookahead *\/ ssc_init(pRExC_state, &intrnl); data_fake.start_class = &intrnl; f |= SCF_DO_STCLASS_AND; } if (flags & SCF_WHILEM_VISITED_POS) f |= SCF_WHILEM_VISITED_POS; next = regnext(scan); nscan = NEXTOPER(NEXTOPER(scan)); *minnextp = study_chunk(pRExC_state, &nscan, minnextp, &deltanext, last, &data_fake, stopparen, recursed_depth, NULL, f,depth+1); if (scan->flags) { if (deltanext) { FAIL(\"Variable length lookbehind not implemented\"); } else if (*minnextp > (I32)U8_MAX) { FAIL2(\"Lookbehind longer than %\" UVuf \" not implemented\", (UV)U8_MAX); } scan->flags = (U8)*minnextp; } *minnextp += min; if (f & SCF_DO_STCLASS_AND) { ssc_and(pRExC_state, data->start_class, (regnode_charclass *) &intrnl); ANYOF_FLAGS(data->start_class) |= SSC_MATCHES_EMPTY_STRING; } if (data) { if (data_fake.flags & (SF_HAS_PAR|SF_IN_PAR)) pars++; if (data_fake.flags & SF_HAS_EVAL) data->flags |= SF_HAS_EVAL; data->whilem_c = data_fake.whilem_c; if ((flags & SCF_DO_SUBSTR) && data_fake.last_found) { int i; if (RExC_rx->minlen<*minnextp) RExC_rx->minlen=*minnextp; scan_commit(pRExC_state, &data_fake, minnextp, is_inf); SvREFCNT_dec_NN(data_fake.last_found); for (i = 0; i < 2; i++) { if (data_fake.substrs[i].minlenp != minlenp) { data->substrs[i].min_offset = data_fake.substrs[i].min_offset; data->substrs[i].max_offset = data_fake.substrs[i].max_offset; data->substrs[i].minlenp = data_fake.substrs[i].minlenp; data->substrs[i].lookbehind += scan->flags; } } } } } #endif } else if (OP(scan) == OPEN) { if (stopparen != (I32)ARG(scan)) pars++; } else if (OP(scan) == CLOSE) { if (stopparen == (I32)ARG(scan)) { break; } if ((I32)ARG(scan) == is_par) { next = regnext(scan); if ( next && (OP(next) != WHILEM) && next < last) is_par = 0; \/* Disable optimization *\/ } if (data) *(data->last_closep) = ARG(scan); } else if (OP(scan) == EVAL) { if (data) data->flags |= SF_HAS_EVAL; } else if ( PL_regkind[OP(scan)] == ENDLIKE ) { if (flags & SCF_DO_SUBSTR) { scan_commit(pRExC_state, data, minlenp, is_inf); flags &= ~SCF_DO_SUBSTR; } if (data && OP(scan)==ACCEPT) { data->flags |= SCF_SEEN_ACCEPT; if (stopmin > min) stopmin = min; } } else if (OP(scan) == LOGICAL && scan->flags == 2) \/* Embedded follows *\/ { if (flags & SCF_DO_SUBSTR) { scan_commit(pRExC_state, data, minlenp, is_inf); data->cur_is_floating = 1; \/* float *\/ } is_inf = is_inf_internal = 1; if (flags & SCF_DO_STCLASS_OR) \/* Allow everything *\/ ssc_anything(data->start_class); flags &= ~SCF_DO_STCLASS; } else if (OP(scan) == GPOS) { if (!(RExC_rx->intflags & PREGf_GPOS_FLOAT) && !(delta || is_inf || (data && data->pos_delta))) { if (!(RExC_rx->intflags & PREGf_ANCH) && (flags & SCF_DO_SUBSTR)) RExC_rx->intflags |= PREGf_ANCH_GPOS; if (RExC_rx->gofs < (STRLEN)min) RExC_rx->gofs = min; } else { RExC_rx->intflags |= PREGf_GPOS_FLOAT; RExC_rx->gofs = 0; } } #ifdef TRIE_STUDY_OPT #ifdef FULL_TRIE_STUDY else if (PL_regkind[OP(scan)] == TRIE) { \/* NOTE - There is similar code to this block above for handling BRANCH nodes on the initial study. If you change stuff here check there too. *\/ regnode *trie_node= scan; regnode *tail= regnext(scan); reg_trie_data *trie = (reg_trie_data*)RExC_rxi->data->data[ ARG(scan) ]; SSize_t max1 = 0, min1 = SSize_t_MAX; regnode_ssc accum; if (flags & SCF_DO_SUBSTR) { \/* XXXX Add !SUSPEND? *\/ \/* Cannot merge strings after this. *\/ scan_commit(pRExC_state, data, minlenp, is_inf); } if (flags & SCF_DO_STCLASS) ssc_init_zero(pRExC_state, &accum); if (!trie->jump) { min1= trie->minlen; max1= trie->maxlen; } else { const regnode *nextbranch= NULL; U32 word; for ( word=1 ; word <= trie->wordcount ; word++) { SSize_t deltanext=0, minnext=0, f = 0, fake; regnode_ssc this_class; StructCopy(&zero_scan_data, &data_fake, scan_data_t); if (data) { data_fake.whilem_c = data->whilem_c; data_fake.last_closep = data->last_closep; } else data_fake.last_closep = &fake; data_fake.pos_delta = delta; if (flags & SCF_DO_STCLASS) { ssc_init(pRExC_state, &this_class); data_fake.start_class = &this_class; f = SCF_DO_STCLASS_AND; } if (flags & SCF_WHILEM_VISITED_POS) f |= SCF_WHILEM_VISITED_POS; if (trie->jump[word]) { if (!nextbranch) nextbranch = trie_node + trie->jump[0]; scan= trie_node + trie->jump[word]; \/* We go from the jump point to the branch that follows it. Note this means we need the vestigal unused branches even though they arent otherwise used. *\/ minnext = study_chunk(pRExC_state, &scan, minlenp, &deltanext, (regnode *)nextbranch, &data_fake, stopparen, recursed_depth, NULL, f,depth+1); } if (nextbranch && PL_regkind[OP(nextbranch)]==BRANCH) nextbranch= regnext((regnode*)nextbranch); if (min1 > (SSize_t)(minnext + trie->minlen)) min1 = minnext + trie->minlen; if (deltanext == SSize_t_MAX) { is_inf = is_inf_internal = 1; max1 = SSize_t_MAX; } else if (max1 < (SSize_t)(minnext + deltanext + trie->maxlen)) max1 = minnext + deltanext + trie->maxlen; if (data_fake.flags & (SF_HAS_PAR|SF_IN_PAR)) pars++; if (data_fake.flags & SCF_SEEN_ACCEPT) { if ( stopmin > min + min1) stopmin = min + min1; flags &= ~SCF_DO_SUBSTR; if (data) data->flags |= SCF_SEEN_ACCEPT; } if (data) { if (data_fake.flags & SF_HAS_EVAL) data->flags |= SF_HAS_EVAL; data->whilem_c = data_fake.whilem_c; } if (flags & SCF_DO_STCLASS) ssc_or(pRExC_state, &accum, (regnode_charclass *) &this_class); } } if (flags & SCF_DO_SUBSTR) { data->pos_min += min1; data->pos_delta += max1 - min1; if (max1 != min1 || is_inf) data->cur_is_floating = 1; \/* float *\/ } min += min1; if (delta != SSize_t_MAX) delta += max1 - min1; if (flags & SCF_DO_STCLASS_OR) { ssc_or(pRExC_state, data->start_class, (regnode_charclass *) &accum); if (min1) { ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); flags &= ~SCF_DO_STCLASS; } } else if (flags & SCF_DO_STCLASS_AND) { if (min1) { ssc_and(pRExC_state, data->start_class, (regnode_charclass *) &accum); flags &= ~SCF_DO_STCLASS; } else { \/* Switch to OR mode: cache the old value of * data->start_class *\/ INIT_AND_WITHP; StructCopy(data->start_class, and_withp, regnode_ssc); flags &= ~SCF_DO_STCLASS_AND; StructCopy(&accum, data->start_class, regnode_ssc); flags |= SCF_DO_STCLASS_OR; } } scan= tail; continue; } #else else if (PL_regkind[OP(scan)] == TRIE) { reg_trie_data *trie = (reg_trie_data*)RExC_rxi->data->data[ ARG(scan) ]; U8*bang=NULL; min += trie->minlen; delta += (trie->maxlen - trie->minlen); flags &= ~SCF_DO_STCLASS; \/* xxx *\/ if (flags & SCF_DO_SUBSTR) { \/* Cannot expect anything... *\/ scan_commit(pRExC_state, data, minlenp, is_inf); data->pos_min += trie->minlen; data->pos_delta += (trie->maxlen - trie->minlen); if (trie->maxlen != trie->minlen) data->cur_is_floating = 1; \/* float *\/ } if (trie->jump) \/* no more substrings -- for now \/grr*\/ flags &= ~SCF_DO_SUBSTR; } #endif \/* old or new *\/ #endif \/* TRIE_STUDY_OPT *\/ \/* Else: zero-length, ignore. *\/ scan = regnext(scan); } finish: if (frame) { \/* we need to unwind recursion. *\/ depth = depth - 1; DEBUG_STUDYDATA(\"frame-end\", data, depth, is_inf); DEBUG_PEEP(\"fend\", scan, depth, flags); \/* restore previous context *\/ last = frame->last_regnode; scan = frame->next_regnode; stopparen = frame->stopparen; recursed_depth = frame->prev_recursed_depth; RExC_frame_last = frame->prev_frame; frame = frame->this_prev_frame; goto fake_study_recurse; } assert(!frame); DEBUG_STUDYDATA(\"pre-fin\", data, depth, is_inf); *scanp = scan; *deltap = is_inf_internal ? SSize_t_MAX : delta; if (flags & SCF_DO_SUBSTR && is_inf) data->pos_delta = SSize_t_MAX - data->pos_min; if (is_par > (I32)U8_MAX) is_par = 0; if (is_par && pars==1 && data) { data->flags |= SF_IN_PAR; data->flags &= ~SF_HAS_PAR; } else if (pars && data) { data->flags |= SF_HAS_PAR; data->flags &= ~SF_IN_PAR; } if (flags & SCF_DO_STCLASS_OR) ssc_and(pRExC_state, data->start_class, (regnode_charclass *) and_withp); if (flags & SCF_TRIE_RESTUDY) data->flags |= SCF_TRIE_RESTUDY; DEBUG_STUDYDATA(\"post-fin\", data, depth, is_inf); { SSize_t final_minlen= min < stopmin ? min : stopmin; if (!(RExC_seen & REG_UNBOUNDED_QUANTIFIER_SEEN)) { if (final_minlen > SSize_t_MAX - delta) RExC_maxlen = SSize_t_MAX; else if (RExC_maxlen < final_minlen + delta) RExC_maxlen = final_minlen + delta; } return final_minlen; } NOT_REACHED; \/* NOTREACHED *\/ }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":17600,"total_token_length":18642,"max_tokens_setting":32768} +{"idx":332635,"input":"static Image *ReadOneMNGImage(MngInfo* mng_info, const ImageInfo *image_info, ExceptionInfo *exception) { char page_geometry[MagickPathExtent]; Image *image; MagickBooleanType logging; volatile int first_mng_object, object_id, term_chunk_found, skip_to_iend; volatile ssize_t image_count=0; MagickBooleanType status; MagickOffsetType offset; MngBox default_fb, fb, previous_fb; #if defined(MNG_INSERT_LAYERS) PixelInfo mng_background_color; #endif register unsigned char *p; register ssize_t i; size_t count; ssize_t loop_level; volatile short skipping_loop; #if defined(MNG_INSERT_LAYERS) unsigned int mandatory_back=0; #endif volatile unsigned int #ifdef MNG_OBJECT_BUFFERS mng_background_object=0, #endif mng_type=0; \/* 0: PNG or JNG; 1: MNG; 2: MNG-LC; 3: MNG-VLC *\/ size_t default_frame_timeout, frame_timeout, #if defined(MNG_INSERT_LAYERS) image_height, image_width, #endif length; \/* These delays are all measured in image ticks_per_second, * not in MNG ticks_per_second *\/ volatile size_t default_frame_delay, final_delay, final_image_delay, frame_delay, #if defined(MNG_INSERT_LAYERS) insert_layers, #endif mng_iterations=1, simplicity=0, subframe_height=0, subframe_width=0; previous_fb.top=0; previous_fb.bottom=0; previous_fb.left=0; previous_fb.right=0; default_fb.top=0; default_fb.bottom=0; default_fb.left=0; default_fb.right=0; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter ReadOneMNGImage()\"); image=mng_info->image; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { char magic_number[MagickPathExtent]; \/* Verify MNG signature. *\/ count=(size_t) ReadBlob(image,8,(unsigned char *) magic_number); if ((count < 8) || (memcmp(magic_number,\"\\212MNG\\r\\n\\032\\n\",8) != 0)) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); \/* Initialize some nonzero members of the MngInfo structure. *\/ for (i=0; i < MNG_MAX_OBJECTS; i++) { mng_info->object_clip[i].right=(ssize_t) PNG_UINT_31_MAX; mng_info->object_clip[i].bottom=(ssize_t) PNG_UINT_31_MAX; } mng_info->exists[0]=MagickTrue; } skipping_loop=(-1); first_mng_object=MagickTrue; mng_type=0; #if defined(MNG_INSERT_LAYERS) insert_layers=MagickFalse; \/* should be False during convert or mogrify *\/ #endif default_frame_delay=0; default_frame_timeout=0; frame_delay=0; final_delay=1; mng_info->ticks_per_second=1UL*image->ticks_per_second; object_id=0; skip_to_iend=MagickFalse; term_chunk_found=MagickFalse; mng_info->framing_mode=1; #if defined(MNG_INSERT_LAYERS) mandatory_back=MagickFalse; #endif #if defined(MNG_INSERT_LAYERS) mng_background_color=image->background_color; #endif default_fb=mng_info->frame; previous_fb=mng_info->frame; do { char type[MagickPathExtent]; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { unsigned char *chunk; \/* Read a new chunk. *\/ type[0]='\\0'; (void) ConcatenateMagickString(type,\"errr\",MagickPathExtent); length=(size_t) ReadBlobMSBLong(image); count=(size_t) ReadBlob(image,4,(unsigned char *) type); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reading MNG chunk type %c%c%c%c, length: %.20g\", type[0],type[1],type[2],type[3],(double) length); if ((length > PNG_UINT_31_MAX) || (length > GetBlobSize(image)) || (count < 4)) ThrowReaderException(CorruptImageError,\"CorruptImage\"); p=NULL; chunk=(unsigned char *) NULL; if (length != 0) { chunk=(unsigned char *) AcquireQuantumMemory(length,sizeof(*chunk)); if (chunk == (unsigned char *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); for (i=0; i < (ssize_t) length; i++) { int c; c=ReadBlobByte(image); if (c == EOF) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError, \"InsufficientImageDataInFile\"); } chunk[i]=(unsigned char) c; } p=chunk; } (void) ReadBlobMSBLong(image); \/* read crc word *\/ #if !defined(JNG_SUPPORTED) if (memcmp(type,mng_JHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->jhdr_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"JNGCompressNotSupported\",\"`%s'\",image->filename); mng_info->jhdr_warning++; } #endif if (memcmp(type,mng_DHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->dhdr_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"DeltaPNGNotSupported\",\"`%s'\",image->filename); mng_info->dhdr_warning++; } if (memcmp(type,mng_MEND,4) == 0) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); break; } if (skip_to_iend) { if (memcmp(type,mng_IEND,4) == 0) skip_to_iend=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skip to IEND.\"); continue; } if (memcmp(type,mng_MHDR,4) == 0) { if (length != 28) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } mng_info->mng_width=(unsigned long)mng_get_long(p); mng_info->mng_height=(unsigned long)mng_get_long(&p[4]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG width: %.20g\",(double) mng_info->mng_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG height: %.20g\",(double) mng_info->mng_height); } p+=8; mng_info->ticks_per_second=(size_t) mng_get_long(p); if (mng_info->ticks_per_second == 0) default_frame_delay=0; else default_frame_delay=1UL*image->ticks_per_second\/ mng_info->ticks_per_second; frame_delay=default_frame_delay; simplicity=0; p+=16; simplicity=(size_t) mng_get_long(p); mng_type=1; \/* Full MNG *\/ if ((simplicity != 0) && ((simplicity | 11) == 11)) mng_type=2; \/* LC *\/ if ((simplicity != 0) && ((simplicity | 9) == 9)) mng_type=3; \/* VLC *\/ #if defined(MNG_INSERT_LAYERS) if (mng_type != 3) insert_layers=MagickTrue; #endif if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return((Image *) NULL); image=SyncNextImageInList(image); mng_info->image=image; } if ((mng_info->mng_width > 65535L) || (mng_info->mng_height > 65535L)) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(ImageError,\"WidthOrHeightExceedsLimit\"); } (void) FormatLocaleString(page_geometry,MagickPathExtent, \"%.20gx%.20g+0+0\",(double) mng_info->mng_width,(double) mng_info->mng_height); mng_info->frame.left=0; mng_info->frame.right=(ssize_t) mng_info->mng_width; mng_info->frame.top=0; mng_info->frame.bottom=(ssize_t) mng_info->mng_height; mng_info->clip=default_fb=previous_fb=mng_info->frame; for (i=0; i < MNG_MAX_OBJECTS; i++) mng_info->object_clip[i]=mng_info->frame; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_TERM,4) == 0) { int repeat=0; if (length != 0) repeat=p[0]; if (repeat == 3 && length > 9) { final_delay=(png_uint_32) mng_get_long(&p[2]); mng_iterations=(png_uint_32) mng_get_long(&p[6]); if (mng_iterations == PNG_UINT_31_MAX) mng_iterations=0; image->iterations=mng_iterations; term_chunk_found=MagickTrue; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" repeat=%d, final_delay=%.20g, iterations=%.20g\", repeat,(double) final_delay, (double) image->iterations); } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_DEFI,4) == 0) { if (mng_type == 3) { (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"DEFI chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (length < 2) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } object_id=((unsigned int) p[0] << 8) | (unsigned int) p[1]; if (mng_type == 2 && object_id != 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Nonzero object_id in MNG-LC datastream\",\"`%s'\", image->filename); if (object_id >= MNG_MAX_OBJECTS) { \/* Instead of using a warning we should allocate a larger MngInfo structure and continue. *\/ (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"object id too large\",\"`%s'\",image->filename); object_id=MNG_MAX_OBJECTS-1; } if (mng_info->exists[object_id]) if (mng_info->frozen[object_id]) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"DEFI cannot redefine a frozen MNG object\",\"`%s'\", image->filename); continue; } mng_info->exists[object_id]=MagickTrue; if (length > 2) mng_info->invisible[object_id]=p[2]; \/* Extract object offset info. *\/ if (length > 11) { mng_info->x_off[object_id]=(ssize_t) mng_get_long(&p[4]); mng_info->y_off[object_id]=(ssize_t) mng_get_long(&p[8]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_off[%d]: %.20g, y_off[%d]: %.20g\", object_id,(double) mng_info->x_off[object_id], object_id,(double) mng_info->y_off[object_id]); } } \/* Extract object clipping info. *\/ if (length > 27) mng_info->object_clip[object_id]=mng_read_box(mng_info->frame,0, &p[12]); chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_bKGD,4) == 0) { mng_info->have_global_bkgd=MagickFalse; if (length > 5) { mng_info->mng_global_bkgd.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_info->mng_global_bkgd.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_info->mng_global_bkgd.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_info->have_global_bkgd=MagickTrue; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_BACK,4) == 0) { #if defined(MNG_INSERT_LAYERS) if (length > 6) mandatory_back=p[6]; else mandatory_back=0; if (mandatory_back && length > 5) { mng_background_color.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_background_color.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_background_color.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_background_color.alpha=OpaqueAlpha; } #ifdef MNG_OBJECT_BUFFERS if (length > 8) mng_background_object=(p[7] << 8) | p[8]; #endif #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_PLTE,4) == 0) { \/* Read global PLTE. *\/ if (length && (length < 769)) { \/* Read global PLTE. *\/ if (mng_info->global_plte == (png_colorp) NULL) mng_info->global_plte=(png_colorp) AcquireQuantumMemory(256, sizeof(*mng_info->global_plte)); if (mng_info->global_plte == (png_colorp) NULL) { mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } for (i=0; i < (ssize_t) (length\/3); i++) { mng_info->global_plte[i].red=p[3*i]; mng_info->global_plte[i].green=p[3*i+1]; mng_info->global_plte[i].blue=p[3*i+2]; } mng_info->global_plte_length=(unsigned int) (length\/3); } #ifdef MNG_LOOSE for ( ; i < 256; i++) { mng_info->global_plte[i].red=i; mng_info->global_plte[i].green=i; mng_info->global_plte[i].blue=i; } if (length != 0) mng_info->global_plte_length=256; #endif else mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_tRNS,4) == 0) { \/* read global tRNS *\/ if (length > 0 && length < 257) for (i=0; i < (ssize_t) length; i++) mng_info->global_trns[i]=p[i]; #ifdef MNG_LOOSE for ( ; i < 256; i++) mng_info->global_trns[i]=255; #endif mng_info->global_trns_length=(unsigned int) length; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_gAMA,4) == 0) { if (length == 4) { ssize_t igamma; igamma=mng_get_long(p); mng_info->global_gamma=((float) igamma)*0.00001; mng_info->have_global_gama=MagickTrue; } else mng_info->have_global_gama=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_cHRM,4) == 0) { \/* Read global cHRM *\/ if (length == 32) { mng_info->global_chrm.white_point.x=0.00001*mng_get_long(p); mng_info->global_chrm.white_point.y=0.00001*mng_get_long(&p[4]); mng_info->global_chrm.red_primary.x=0.00001*mng_get_long(&p[8]); mng_info->global_chrm.red_primary.y=0.00001* mng_get_long(&p[12]); mng_info->global_chrm.green_primary.x=0.00001* mng_get_long(&p[16]); mng_info->global_chrm.green_primary.y=0.00001* mng_get_long(&p[20]); mng_info->global_chrm.blue_primary.x=0.00001* mng_get_long(&p[24]); mng_info->global_chrm.blue_primary.y=0.00001* mng_get_long(&p[28]); mng_info->have_global_chrm=MagickTrue; } else mng_info->have_global_chrm=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_sRGB,4) == 0) { \/* Read global sRGB. *\/ if (length != 0) { mng_info->global_srgb_intent= Magick_RenderingIntent_from_PNG_RenderingIntent(p[0]); mng_info->have_global_srgb=MagickTrue; } else mng_info->have_global_srgb=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_iCCP,4) == 0) { \/* To do: *\/ \/* Read global iCCP. *\/ chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_FRAM,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"FRAM chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if ((mng_info->framing_mode == 2) || (mng_info->framing_mode == 4)) image->delay=frame_delay; frame_delay=default_frame_delay; frame_timeout=default_frame_timeout; fb=default_fb; if (length != 0) if (p[0]) mng_info->framing_mode=p[0]; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_mode=%d\",mng_info->framing_mode); if (length > 6) { \/* Note the delay and frame clipping boundaries. *\/ p++; \/* framing mode *\/ while (((p-chunk) < (long) length) && *p) p++; \/* frame name *\/ p++; \/* frame name terminator *\/ if ((p-chunk) < (ssize_t) (length-4)) { int change_delay, change_timeout, change_clipping; change_delay=(*p++); change_timeout=(*p++); change_clipping=(*p++); p++; \/* change_sync *\/ if (change_delay && ((p-chunk) < (ssize_t) (length-4))) { frame_delay=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_delay\/=mng_info->ticks_per_second; else frame_delay=PNG_UINT_31_MAX; if (change_delay == 2) default_frame_delay=frame_delay; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_delay=%.20g\",(double) frame_delay); } if (change_timeout && ((p-chunk) < (ssize_t) (length-4))) { frame_timeout=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_timeout\/=mng_info->ticks_per_second; else frame_timeout=PNG_UINT_31_MAX; if (change_timeout == 2) default_frame_timeout=frame_timeout; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_timeout=%.20g\",(double) frame_timeout); } if (change_clipping && ((p-chunk) < (ssize_t) (length-16))) { fb=mng_read_box(previous_fb,(char) p[0],&p[1]); p+=16; previous_fb=fb; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Frame_clip: L=%.20g R=%.20g T=%.20g B=%.20g\", (double) fb.left,(double) fb.right,(double) fb.top, (double) fb.bottom); if (change_clipping == 2) default_fb=fb; } } } mng_info->clip=fb; mng_info->clip=mng_minimum_box(fb,mng_info->frame); subframe_width=(size_t) (mng_info->clip.right -mng_info->clip.left); subframe_height=(size_t) (mng_info->clip.bottom -mng_info->clip.top); \/* Insert a background layer behind the frame if framing_mode is 4. *\/ #if defined(MNG_INSERT_LAYERS) if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" subframe_width=%.20g, subframe_height=%.20g\",(double) subframe_width,(double) subframe_height); if (insert_layers && (mng_info->framing_mode == 4) && (subframe_width) && (subframe_height)) { \/* Allocate next image structure. *\/ if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; image->delay=0; if (SetImageBackgroundColor(image,exception) == MagickFalse) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); return(DestroyImageList(image)); } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert backgd layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left, (double) mng_info->clip.right, (double) mng_info->clip.top, (double) mng_info->clip.bottom); } #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLIP,4) == 0) { unsigned int first_object, last_object; \/* Read CLIP. *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(int) first_object; i <= (int) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i]) { MngBox box; box=mng_info->object_clip[i]; if ((p-chunk) < (ssize_t) (length-17)) mng_info->object_clip[i]= mng_read_box(box,(char) p[0],&p[1]); } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_SAVE,4) == 0) { for (i=1; i < MNG_MAX_OBJECTS; i++) if (mng_info->exists[i]) { mng_info->frozen[i]=MagickTrue; #ifdef MNG_OBJECT_BUFFERS if (mng_info->ob[i] != (MngBuffer *) NULL) mng_info->ob[i]->frozen=MagickTrue; #endif } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if ((memcmp(type,mng_DISC,4) == 0) || (memcmp(type,mng_SEEK,4) == 0)) { \/* Read DISC or SEEK. *\/ if ((length == 0) || (length % 2) || !memcmp(type,mng_SEEK,4)) { for (i=1; i < MNG_MAX_OBJECTS; i++) MngInfoDiscardObject(mng_info,i); } else { register ssize_t j; for (j=1; j < (ssize_t) length; j+=2) { i=p[j-1] << 8 | p[j]; MngInfoDiscardObject(mng_info,i); } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_MOVE,4) == 0) { size_t first_object, last_object; \/* read MOVE *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(ssize_t) first_object; i <= (ssize_t) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i] && (p-chunk) < (ssize_t) (length-8)) { MngPair new_pair; MngPair old_pair; old_pair.a=mng_info->x_off[i]; old_pair.b=mng_info->y_off[i]; new_pair=mng_read_pair(old_pair,(int) p[0],&p[1]); mng_info->x_off[i]=new_pair.a; mng_info->y_off[i]=new_pair.b; } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_LOOP,4) == 0) { ssize_t loop_iters=1; if (length > 4) { loop_level=chunk[0]; mng_info->loop_active[loop_level]=1; \/* mark loop active *\/ \/* Record starting point. *\/ loop_iters=mng_get_long(&chunk[1]); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" LOOP level %.20g has %.20g iterations \", (double) loop_level, (double) loop_iters); if (loop_iters <= 0) skipping_loop=loop_level; else { if ((MagickSizeType) loop_iters > GetMagickResourceLimit(ListLengthResource)) loop_iters=GetMagickResourceLimit(ListLengthResource); if (loop_iters >= 2147483647L) loop_iters=2147483647L; mng_info->loop_jump[loop_level]=TellBlob(image); mng_info->loop_count[loop_level]=loop_iters; } mng_info->loop_iteration[loop_level]=0; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_ENDL,4) == 0) { if (length > 0) { loop_level=chunk[0]; if (skipping_loop > 0) { if (skipping_loop == loop_level) { \/* Found end of zero-iteration loop. *\/ skipping_loop=(-1); mng_info->loop_active[loop_level]=0; } } else { if (mng_info->loop_active[loop_level] == 1) { mng_info->loop_count[loop_level]--; mng_info->loop_iteration[loop_level]++; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ENDL: LOOP level %.20g has %.20g remaining iters\", (double) loop_level,(double) mng_info->loop_count[loop_level]); if (mng_info->loop_count[loop_level] > 0) { offset= SeekBlob(image,mng_info->loop_jump[loop_level], SEEK_SET); if (offset < 0) { chunk=(unsigned char *) RelinquishMagickMemory( chunk); ThrowReaderException(CorruptImageError, \"ImproperImageHeader\"); } } else { short last_level; \/* Finished loop. *\/ mng_info->loop_active[loop_level]=0; last_level=(-1); for (i=0; i < loop_level; i++) if (mng_info->loop_active[i] == 1) last_level=(short) i; loop_level=last_level; } } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLON,4) == 0) { if (mng_info->clon_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"CLON is not implemented yet\",\"`%s'\", image->filename); mng_info->clon_warning++; } if (memcmp(type,mng_MAGN,4) == 0) { png_uint_16 magn_first, magn_last, magn_mb, magn_ml, magn_mr, magn_mt, magn_mx, magn_my, magn_methx, magn_methy; if (length > 1) magn_first=(p[0] << 8) | p[1]; else magn_first=0; if (length > 3) magn_last=(p[2] << 8) | p[3]; else magn_last=magn_first; #ifndef MNG_OBJECT_BUFFERS if (magn_first || magn_last) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"MAGN is not implemented yet for nonzero objects\", \"`%s'\",image->filename); mng_info->magn_warning++; } #endif if (length > 4) magn_methx=p[4]; else magn_methx=0; if (length > 6) magn_mx=(p[5] << 8) | p[6]; else magn_mx=1; if (magn_mx == 0) magn_mx=1; if (length > 8) magn_my=(p[7] << 8) | p[8]; else magn_my=magn_mx; if (magn_my == 0) magn_my=1; if (length > 10) magn_ml=(p[9] << 8) | p[10]; else magn_ml=magn_mx; if (magn_ml == 0) magn_ml=1; if (length > 12) magn_mr=(p[11] << 8) | p[12]; else magn_mr=magn_mx; if (magn_mr == 0) magn_mr=1; if (length > 14) magn_mt=(p[13] << 8) | p[14]; else magn_mt=magn_my; if (magn_mt == 0) magn_mt=1; if (length > 16) magn_mb=(p[15] << 8) | p[16]; else magn_mb=magn_my; if (magn_mb == 0) magn_mb=1; if (length > 17) magn_methy=p[17]; else magn_methy=magn_methx; if (magn_methx > 5 || magn_methy > 5) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"Unknown MAGN method in MNG datastream\",\"`%s'\", image->filename); mng_info->magn_warning++; } #ifdef MNG_OBJECT_BUFFERS \/* Magnify existing objects in the range magn_first to magn_last *\/ #endif if (magn_first == 0 || magn_last == 0) { \/* Save the magnification factors for object 0 *\/ mng_info->magn_mb=magn_mb; mng_info->magn_ml=magn_ml; mng_info->magn_mr=magn_mr; mng_info->magn_mt=magn_mt; mng_info->magn_mx=magn_mx; mng_info->magn_my=magn_my; mng_info->magn_methx=magn_methx; mng_info->magn_methy=magn_methy; } } if (memcmp(type,mng_PAST,4) == 0) { if (mng_info->past_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"PAST is not implemented yet\",\"`%s'\", image->filename); mng_info->past_warning++; } if (memcmp(type,mng_SHOW,4) == 0) { if (mng_info->show_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"SHOW is not implemented yet\",\"`%s'\", image->filename); mng_info->show_warning++; } if (memcmp(type,mng_sBIT,4) == 0) { if (length < 4) mng_info->have_global_sbit=MagickFalse; else { mng_info->global_sbit.gray=p[0]; mng_info->global_sbit.red=p[0]; mng_info->global_sbit.green=p[1]; mng_info->global_sbit.blue=p[2]; mng_info->global_sbit.alpha=p[3]; mng_info->have_global_sbit=MagickTrue; } } if (memcmp(type,mng_pHYs,4) == 0) { if (length > 8) { mng_info->global_x_pixels_per_unit= (size_t) mng_get_long(p); mng_info->global_y_pixels_per_unit= (size_t) mng_get_long(&p[4]); mng_info->global_phys_unit_type=p[8]; mng_info->have_global_phys=MagickTrue; } else mng_info->have_global_phys=MagickFalse; } if (memcmp(type,mng_pHYg,4) == 0) { if (mng_info->phyg_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"pHYg is not implemented.\",\"`%s'\",image->filename); mng_info->phyg_warning++; } if (memcmp(type,mng_BASI,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->basi_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"BASI is not implemented yet\",\"`%s'\", image->filename); mng_info->basi_warning++; #ifdef MNG_BASI_SUPPORTED basi_width=(unsigned long) mng_get_long(p); basi_width=(unsigned long) mng_get_long(&p[4]); basi_color_type=p[8]; basi_compression_method=p[9]; basi_filter_type=p[10]; basi_interlace_method=p[11]; if (length > 11) basi_red=((png_uint_32) p[12] << 8) & (png_uint_32) p[13]; else basi_red=0; if (length > 13) basi_green=((png_uint_32) p[14] << 8) & (png_uint_32) p[15]; else basi_green=0; if (length > 15) basi_blue=((png_uint_32) p[16] << 8) & (png_uint_32) p[17]; else basi_blue=0; if (length > 17) basi_alpha=((png_uint_32) p[18] << 8) & (png_uint_32) p[19]; else { if (basi_sample_depth == 16) basi_alpha=65535L; else basi_alpha=255; } if (length > 19) basi_viewable=p[20]; else basi_viewable=0; #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_IHDR,4) #if defined(JNG_SUPPORTED) && memcmp(type,mng_JHDR,4) #endif ) { \/* Not an IHDR or JHDR chunk *\/ chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } \/* Process IHDR *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing %c%c%c%c chunk\",type[0],type[1],type[2],type[3]); mng_info->exists[object_id]=MagickTrue; mng_info->viewable[object_id]=MagickTrue; if (mng_info->invisible[object_id]) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skipping invisible object\"); skip_to_iend=MagickTrue; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } #if defined(MNG_INSERT_LAYERS) if (length < 8) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } image_width=(size_t) mng_get_long(p); image_height=(size_t) mng_get_long(&p[4]); #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); \/* Insert a transparent background layer behind the entire animation if it is not full screen. *\/ #if defined(MNG_INSERT_LAYERS) if (insert_layers && mng_type && first_mng_object) { if ((mng_info->clip.left > 0) || (mng_info->clip.top > 0) || (image_width < mng_info->mng_width) || (mng_info->clip.right < (ssize_t) mng_info->mng_width) || (image_height < mng_info->mng_height) || (mng_info->clip.bottom < (ssize_t) mng_info->mng_height)) { if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; \/* Make a background rectangle. *\/ image->delay=0; image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Inserted transparent background layer, W=%.20g, H=%.20g\", (double) mng_info->mng_width,(double) mng_info->mng_height); } } \/* Insert a background layer behind the upcoming image if framing_mode is 3, and we haven't already inserted one. *\/ if (insert_layers && (mng_info->framing_mode == 3) && (subframe_width) && (subframe_height) && (simplicity == 0 || (simplicity & 0x08))) { if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->delay=0; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert background layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif \/* MNG_INSERT_LAYERS *\/ first_mng_object=MagickFalse; if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; status=SetImageProgress(image,LoadImagesTag,TellBlob(image), GetBlobSize(image)); if (status == MagickFalse) break; if (term_chunk_found) { image->start_loop=MagickTrue; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; if (mng_info->framing_mode == 1 || mng_info->framing_mode == 3) { image->delay=frame_delay; frame_delay=default_frame_delay; } else image->delay=0; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=mng_info->x_off[object_id]; image->page.y=mng_info->y_off[object_id]; image->iterations=mng_iterations; \/* Seek back to the beginning of the IHDR or JHDR chunk's length field. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Seeking back to beginning of %c%c%c%c chunk\",type[0],type[1], type[2],type[3]); offset=SeekBlob(image,-((ssize_t) length+12),SEEK_CUR); if (offset < 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } mng_info->image=image; mng_info->mng_type=mng_type; mng_info->object_id=object_id; if (memcmp(type,mng_IHDR,4) == 0) image=ReadOnePNGImage(mng_info,image_info,exception); #if defined(JNG_SUPPORTED) else image=ReadOneJNGImage(mng_info,image_info,exception); #endif if (image == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"exit ReadJNGImage() with error\"); return((Image *) NULL); } if (image->columns == 0 || image->rows == 0) { (void) CloseBlob(image); return(DestroyImageList(image)); } mng_info->image=image; if (mng_type) { MngBox crop_box; if (mng_info->magn_methx || mng_info->magn_methy) { png_uint_32 magnified_height, magnified_width; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing MNG MAGN chunk\"); if (mng_info->magn_methx == 1) { magnified_width=mng_info->magn_ml; if (image->columns > 1) magnified_width += mng_info->magn_mr; if (image->columns > 2) magnified_width += (png_uint_32) ((image->columns-2)*(mng_info->magn_mx)); } else { magnified_width=(png_uint_32) image->columns; if (image->columns > 1) magnified_width += mng_info->magn_ml-1; if (image->columns > 2) magnified_width += mng_info->magn_mr-1; if (image->columns > 3) magnified_width += (png_uint_32) ((image->columns-3)*(mng_info->magn_mx-1)); } if (mng_info->magn_methy == 1) { magnified_height=mng_info->magn_mt; if (image->rows > 1) magnified_height += mng_info->magn_mb; if (image->rows > 2) magnified_height += (png_uint_32) ((image->rows-2)*(mng_info->magn_my)); } else { magnified_height=(png_uint_32) image->rows; if (image->rows > 1) magnified_height += mng_info->magn_mt-1; if (image->rows > 2) magnified_height += mng_info->magn_mb-1; if (image->rows > 3) magnified_height += (png_uint_32) ((image->rows-3)*(mng_info->magn_my-1)); } if (magnified_height > image->rows || magnified_width > image->columns) { Image *large_image; int yy; Quantum *next, *prev; png_uint_16 magn_methx, magn_methy; ssize_t m, y; register Quantum *n, *q; register ssize_t x; \/* Allocate next image structure. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocate magnified image\"); AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); large_image=SyncNextImageInList(image); large_image->columns=magnified_width; large_image->rows=magnified_height; magn_methx=mng_info->magn_methx; magn_methy=mng_info->magn_methy; #if (MAGICKCORE_QUANTUM_DEPTH > 16) #define QM unsigned short if (magn_methx != 1 || magn_methy != 1) { \/* Scale pixels to unsigned shorts to prevent overflow of intermediate values of interpolations *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(image,ScaleQuantumToShort( GetPixelRed(image,q)),q); SetPixelGreen(image,ScaleQuantumToShort( GetPixelGreen(image,q)),q); SetPixelBlue(image,ScaleQuantumToShort( GetPixelBlue(image,q)),q); SetPixelAlpha(image,ScaleQuantumToShort( GetPixelAlpha(image,q)),q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #else #define QM Quantum #endif if (image->alpha_trait != UndefinedPixelTrait) (void) SetImageBackgroundColor(large_image,exception); else { large_image->background_color.alpha=OpaqueAlpha; (void) SetImageBackgroundColor(large_image,exception); if (magn_methx == 4) magn_methx=2; if (magn_methx == 5) magn_methx=3; if (magn_methy == 4) magn_methy=2; if (magn_methy == 5) magn_methy=3; } \/* magnify the rows into the right side of the large image *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the rows to %.20g\", (double) large_image->rows); m=(ssize_t) mng_info->magn_mt; yy=0; length=(size_t) GetPixelChannels(image)*image->columns; next=(Quantum *) AcquireQuantumMemory(length,sizeof(*next)); prev=(Quantum *) AcquireQuantumMemory(length,sizeof(*prev)); if ((prev == (Quantum *) NULL) || (next == (Quantum *) NULL)) { if (prev != (Quantum *) NULL) prev=(Quantum *) RelinquishMagickMemory(prev); if (next != (Quantum *) NULL) next=(Quantum *) RelinquishMagickMemory(next); image=DestroyImageList(image); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } n=GetAuthenticPixels(image,0,0,image->columns,1,exception); (void) memcpy(next,n,length); for (y=0; y < (ssize_t) image->rows; y++) { if (y == 0) m=(ssize_t) mng_info->magn_mt; else if (magn_methy > 1 && y == (ssize_t) image->rows-2) m=(ssize_t) mng_info->magn_mb; else if (magn_methy <= 1 && y == (ssize_t) image->rows-1) m=(ssize_t) mng_info->magn_mb; else if (magn_methy > 1 && y == (ssize_t) image->rows-1) m=1; else m=(ssize_t) mng_info->magn_my; n=prev; prev=next; next=n; if (y < (ssize_t) image->rows-1) { n=GetAuthenticPixels(image,0,y+1,image->columns,1, exception); (void) memcpy(next,n,length); } for (i=0; i < m; i++, yy++) { register Quantum *pixels; assert(yy < (ssize_t) large_image->rows); pixels=prev; n=next; q=GetAuthenticPixels(large_image,0,yy,large_image->columns, 1,exception); if (q == (Quantum *) NULL) break; q+=(large_image->columns-image->columns)* GetPixelChannels(large_image); for (x=(ssize_t) image->columns-1; x >= 0; x--) { \/* To do: get color as function of indexes[x] *\/ \/* if (image->storage_class == PseudoClass) { } *\/ if (magn_methy <= 1) { \/* replicate previous *\/ SetPixelRed(large_image,GetPixelRed(image,pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else if (magn_methy == 2 || magn_methy == 4) { if (i == 0) { SetPixelRed(large_image,GetPixelRed(image, pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else { \/* Interpolate *\/ SetPixelRed(large_image,((QM) (((ssize_t) (2*i*(GetPixelRed(image,n) -GetPixelRed(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelRed(image,pixels)))),q); SetPixelGreen(large_image,((QM) (((ssize_t) (2*i*(GetPixelGreen(image,n) -GetPixelGreen(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelGreen(image,pixels)))),q); SetPixelBlue(large_image,((QM) (((ssize_t) (2*i*(GetPixelBlue(image,n) -GetPixelBlue(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelBlue(image,pixels)))),q); if (image->alpha_trait != UndefinedPixelTrait) SetPixelAlpha(large_image, ((QM) (((ssize_t) (2*i*(GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels)+m)) \/((ssize_t) (m*2))+ GetPixelAlpha(image,pixels)))),q); } if (magn_methy == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); else SetPixelAlpha(large_image,GetPixelAlpha(image, n),q); } } else \/* if (magn_methy == 3 || magn_methy == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRed(large_image,GetPixelRed(image, pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else { SetPixelRed(large_image,GetPixelRed(image,n),q); SetPixelGreen(large_image,GetPixelGreen(image,n), q); SetPixelBlue(large_image,GetPixelBlue(image,n), q); SetPixelAlpha(large_image,GetPixelAlpha(image,n), q); } if (magn_methy == 5) { SetPixelAlpha(large_image,(QM) (((ssize_t) (2*i* (GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels)) +m))\/((ssize_t) (m*2)) +GetPixelAlpha(image,pixels)),q); } } n+=GetPixelChannels(image); q+=GetPixelChannels(large_image); pixels+=GetPixelChannels(image); } \/* x *\/ if (SyncAuthenticPixels(large_image,exception) == 0) break; } \/* i *\/ } \/* y *\/ prev=(Quantum *) RelinquishMagickMemory(prev); next=(Quantum *) RelinquishMagickMemory(next); length=image->columns; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Delete original image\"); DeleteImageFromList(&image); image=large_image; mng_info->image=image; \/* magnify the columns *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the columns to %.20g\", (double) image->columns); for (y=0; y < (ssize_t) image->rows; y++) { register Quantum *pixels; q=GetAuthenticPixels(image,0,y,image->columns,1,exception); if (q == (Quantum *) NULL) break; pixels=q+(image->columns-length)*GetPixelChannels(image); n=pixels+GetPixelChannels(image); for (x=(ssize_t) (image->columns-length); x < (ssize_t) image->columns; x++) { \/* To do: Rewrite using Get\/Set***PixelChannel() *\/ if (x == (ssize_t) (image->columns-length)) m=(ssize_t) mng_info->magn_ml; else if (magn_methx > 1 && x == (ssize_t) image->columns-2) m=(ssize_t) mng_info->magn_mr; else if (magn_methx <= 1 && x == (ssize_t) image->columns-1) m=(ssize_t) mng_info->magn_mr; else if (magn_methx > 1 && x == (ssize_t) image->columns-1) m=1; else m=(ssize_t) mng_info->magn_mx; for (i=0; i < m; i++) { if (magn_methx <= 1) { \/* replicate previous *\/ SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image,pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image,pixels),q); } else if (magn_methx == 2 || magn_methx == 4) { if (i == 0) { SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image,pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image,pixels),q); } \/* To do: Rewrite using Get\/Set***PixelChannel() *\/ else { \/* Interpolate *\/ SetPixelRed(image,(QM) ((2*i*( GetPixelRed(image,n) -GetPixelRed(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelRed(image,pixels)),q); SetPixelGreen(image,(QM) ((2*i*( GetPixelGreen(image,n) -GetPixelGreen(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelGreen(image,pixels)),q); SetPixelBlue(image,(QM) ((2*i*( GetPixelBlue(image,n) -GetPixelBlue(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelBlue(image,pixels)),q); if (image->alpha_trait != UndefinedPixelTrait) SetPixelAlpha(image,(QM) ((2*i*( GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelAlpha(image,pixels)),q); } if (magn_methx == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelAlpha(image, GetPixelAlpha(image,pixels)+0,q); } else { SetPixelAlpha(image, GetPixelAlpha(image,n)+0,q); } } } else \/* if (magn_methx == 3 || magn_methx == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image, pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image, pixels),q); } else { SetPixelRed(image,GetPixelRed(image,n),q); SetPixelGreen(image,GetPixelGreen(image,n),q); SetPixelBlue(image,GetPixelBlue(image,n),q); SetPixelAlpha(image,GetPixelAlpha(image,n),q); } if (magn_methx == 5) { \/* Interpolate *\/ SetPixelAlpha(image, (QM) ((2*i*( GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels))+m)\/ ((ssize_t) (m*2)) +GetPixelAlpha(image,pixels)),q); } } q+=GetPixelChannels(image); } n+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } #if (MAGICKCORE_QUANTUM_DEPTH > 16) if (magn_methx != 1 || magn_methy != 1) { \/* Rescale pixels to Quantum *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); if (q == (Quantum *) NULL) break; for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(image,ScaleShortToQuantum( GetPixelRed(image,q)),q); SetPixelGreen(image,ScaleShortToQuantum( GetPixelGreen(image,q)),q); SetPixelBlue(image,ScaleShortToQuantum( GetPixelBlue(image,q)),q); SetPixelAlpha(image,ScaleShortToQuantum( GetPixelAlpha(image,q)),q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #endif if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished MAGN processing\"); } } \/* Crop_box is with respect to the upper left corner of the MNG. *\/ crop_box.left=mng_info->image_box.left+mng_info->x_off[object_id]; crop_box.right=mng_info->image_box.right+mng_info->x_off[object_id]; crop_box.top=mng_info->image_box.top+mng_info->y_off[object_id]; crop_box.bottom=mng_info->image_box.bottom+mng_info->y_off[object_id]; crop_box=mng_minimum_box(crop_box,mng_info->clip); crop_box=mng_minimum_box(crop_box,mng_info->frame); crop_box=mng_minimum_box(crop_box,mng_info->object_clip[object_id]); if ((crop_box.left != (mng_info->image_box.left +mng_info->x_off[object_id])) || (crop_box.right != (mng_info->image_box.right +mng_info->x_off[object_id])) || (crop_box.top != (mng_info->image_box.top +mng_info->y_off[object_id])) || (crop_box.bottom != (mng_info->image_box.bottom +mng_info->y_off[object_id]))) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Crop the PNG image\"); if ((crop_box.left < crop_box.right) && (crop_box.top < crop_box.bottom)) { Image *im; RectangleInfo crop_info; \/* Crop_info is with respect to the upper left corner of the image. *\/ crop_info.x=(crop_box.left-mng_info->x_off[object_id]); crop_info.y=(crop_box.top-mng_info->y_off[object_id]); crop_info.width=(size_t) (crop_box.right-crop_box.left); crop_info.height=(size_t) (crop_box.bottom-crop_box.top); image->page.width=image->columns; image->page.height=image->rows; image->page.x=0; image->page.y=0; im=CropImage(image,&crop_info,exception); if (im != (Image *) NULL) { image->columns=im->columns; image->rows=im->rows; im=DestroyImage(im); image->page.width=image->columns; image->page.height=image->rows; image->page.x=crop_box.left; image->page.y=crop_box.top; } } else { \/* No pixels in crop area. The MNG spec still requires a layer, though, so make a single transparent pixel in the top left corner. *\/ image->columns=1; image->rows=1; image->colors=2; (void) SetImageBackgroundColor(image,exception); image->page.width=1; image->page.height=1; image->page.x=0; image->page.y=0; } } #ifndef PNG_READ_EMPTY_PLTE_SUPPORTED image=mng_info->image; #endif } #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy. *\/ if (image->depth > 16) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (LosslessReduceDepthOK(image,exception) != MagickFalse) image->depth = 8; #endif if (image_info->number_scenes != 0) { if (mng_info->scenes_found > (ssize_t) (image_info->first_scene+image_info->number_scenes)) break; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading image datastream.\"); } while (LocaleCompare(image_info->magick,\"MNG\") == 0); (void) CloseBlob(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading all image datastreams.\"); #if defined(MNG_INSERT_LAYERS) if (insert_layers && !mng_info->image_found && (mng_info->mng_width) && (mng_info->mng_height)) { \/* Insert a background layer if nothing else was found. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No images found. Inserting a background layer.\"); if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocation failed, returning NULL.\"); return(DestroyImageList(image));; } image=SyncNextImageInList(image); } image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; if (image_info->ping == MagickFalse) (void) SetImageBackgroundColor(image,exception); mng_info->image_found++; } #endif image->iterations=mng_iterations; if (mng_iterations == 1) image->start_loop=MagickTrue; while (GetPreviousImageInList(image) != (Image *) NULL) { image_count++; if (image_count > 10*mng_info->image_found) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" No beginning\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Linked list is corrupted, beginning of list not found\", \"`%s'\",image_info->filename); return(DestroyImageList(image)); } image=GetPreviousImageInList(image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Corrupt list\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Linked list is corrupted; next_image is NULL\",\"`%s'\", image_info->filename); } } if (mng_info->ticks_per_second && mng_info->image_found > 1 && GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" First image null\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"image->next for first image is NULL but shouldn't be.\", \"`%s'\",image_info->filename); } if (mng_info->image_found == 0) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No visible images found.\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"No visible images in file\",\"`%s'\",image_info->filename); return(DestroyImageList(image)); } if (mng_info->ticks_per_second) final_delay=1UL*MagickMax(image->ticks_per_second,1L)* final_delay\/mng_info->ticks_per_second; else image->start_loop=MagickTrue; \/* Find final nonzero image delay *\/ final_image_delay=0; while (GetNextImageInList(image) != (Image *) NULL) { if (image->delay) final_image_delay=image->delay; image=GetNextImageInList(image); } if (final_delay < final_image_delay) final_delay=final_image_delay; image->delay=final_delay; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->delay=%.20g, final_delay=%.20g\",(double) image->delay, (double) final_delay); if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Before coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g\",(double) image->delay); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g\",(double) scene++, (double) image->delay); } } image=GetFirstImageInList(image); #ifdef MNG_COALESCE_LAYERS if (insert_layers && image->next) { Image *next_image, *next; size_t scene; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Coalesce Images\"); scene=image->scene; next_image=CoalesceImages(image,exception); image=DestroyImageList(image); if (next_image == (Image *) NULL) { mng_info=MngInfoFreeStruct(mng_info); return((Image *) NULL); } image=next_image; for (next=image; next != (Image *) NULL; next=next_image) { next->page.width=mng_info->mng_width; next->page.height=mng_info->mng_height; next->page.x=0; next->page.y=0; next->scene=scene++; next_image=GetNextImageInList(next); if (next_image == (Image *) NULL) break; if (next->delay == 0) { scene--; next_image->previous=GetPreviousImageInList(next); if (GetPreviousImageInList(next) == (Image *) NULL) image=next_image; else next->previous->next=next_image; next=DestroyImage(next); } } } #endif while (GetNextImageInList(image) != (Image *) NULL) image=GetNextImageInList(image); image->dispose=BackgroundDispose; if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" After coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g dispose=%.20g\",(double) image->delay, (double) image->dispose); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g dispose=%.20g\",(double) scene++, (double) image->delay,(double) image->dispose); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit ReadOneMNGImage();\"); return(image); }","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":16696,"total_token_length":17738,"max_tokens_setting":32768} +{"idx":9422,"input":"static Image *ReadOneMNGImage(MngInfo* mng_info, const ImageInfo *image_info, ExceptionInfo *exception) { char page_geometry[MaxTextExtent]; Image *image; MagickBooleanType logging; volatile int first_mng_object, object_id, term_chunk_found, skip_to_iend; volatile ssize_t image_count=0; MagickBooleanType status; MagickOffsetType offset; MngBox default_fb, fb, previous_fb; #if defined(MNG_INSERT_LAYERS) PixelPacket mng_background_color; #endif register unsigned char *p; register ssize_t i; size_t count; ssize_t loop_level; volatile short skipping_loop; #if defined(MNG_INSERT_LAYERS) unsigned int mandatory_back=0; #endif volatile unsigned int #ifdef MNG_OBJECT_BUFFERS mng_background_object=0, #endif mng_type=0; \/* 0: PNG or JNG; 1: MNG; 2: MNG-LC; 3: MNG-VLC *\/ size_t default_frame_timeout, frame_timeout, #if defined(MNG_INSERT_LAYERS) image_height, image_width, #endif length; \/* These delays are all measured in image ticks_per_second, * not in MNG ticks_per_second *\/ volatile size_t default_frame_delay, final_delay, final_image_delay, frame_delay, #if defined(MNG_INSERT_LAYERS) insert_layers, #endif mng_iterations=1, simplicity=0, subframe_height=0, subframe_width=0; previous_fb.top=0; previous_fb.bottom=0; previous_fb.left=0; previous_fb.right=0; default_fb.top=0; default_fb.bottom=0; default_fb.left=0; default_fb.right=0; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter ReadOneMNGImage()\"); image=mng_info->image; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { char magic_number[MaxTextExtent]; \/* Verify MNG signature. *\/ count=(size_t) ReadBlob(image,8,(unsigned char *) magic_number); if (memcmp(magic_number,\"\\212MNG\\r\\n\\032\\n\",8) != 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); \/* Initialize some nonzero members of the MngInfo structure. *\/ for (i=0; i < MNG_MAX_OBJECTS; i++) { mng_info->object_clip[i].right=(ssize_t) PNG_UINT_31_MAX; mng_info->object_clip[i].bottom=(ssize_t) PNG_UINT_31_MAX; } mng_info->exists[0]=MagickTrue; } skipping_loop=(-1); first_mng_object=MagickTrue; mng_type=0; #if defined(MNG_INSERT_LAYERS) insert_layers=MagickFalse; \/* should be False when converting or mogrifying *\/ #endif default_frame_delay=0; default_frame_timeout=0; frame_delay=0; final_delay=1; mng_info->ticks_per_second=1UL*image->ticks_per_second; object_id=0; skip_to_iend=MagickFalse; term_chunk_found=MagickFalse; mng_info->framing_mode=1; #if defined(MNG_INSERT_LAYERS) mandatory_back=MagickFalse; #endif #if defined(MNG_INSERT_LAYERS) mng_background_color=image->background_color; #endif default_fb=mng_info->frame; previous_fb=mng_info->frame; do { char type[MaxTextExtent]; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { unsigned char *chunk; \/* Read a new chunk. *\/ type[0]='\\0'; (void) ConcatenateMagickString(type,\"errr\",MaxTextExtent); length=ReadBlobMSBLong(image); count=(size_t) ReadBlob(image,4,(unsigned char *) type); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reading MNG chunk type %c%c%c%c, length: %.20g\", type[0],type[1],type[2],type[3],(double) length); if (length > PNG_UINT_31_MAX) { status=MagickFalse; break; } if (count == 0) ThrowReaderException(CorruptImageError,\"CorruptImage\"); p=NULL; chunk=(unsigned char *) NULL; if (length != 0) { if (length > GetBlobSize(image)) ThrowReaderException(CorruptImageError, \"InsufficientImageDataInFile\"); chunk=(unsigned char *) AcquireQuantumMemory(length+ MagickPathExtent,sizeof(*chunk)); if (chunk == (unsigned char *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); for (i=0; i < (ssize_t) length; i++) { int c; c=ReadBlobByte(image); if (c == EOF) break; chunk[i]=(unsigned char) c; } p=chunk; } (void) ReadBlobMSBLong(image); \/* read crc word *\/ #if !defined(JNG_SUPPORTED) if (memcmp(type,mng_JHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->jhdr_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"JNGCompressNotSupported\",\"`%s'\",image->filename); mng_info->jhdr_warning++; } #endif if (memcmp(type,mng_DHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->dhdr_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"DeltaPNGNotSupported\",\"`%s'\",image->filename); mng_info->dhdr_warning++; } if (memcmp(type,mng_MEND,4) == 0) break; if (skip_to_iend) { if (memcmp(type,mng_IEND,4) == 0) skip_to_iend=MagickFalse; if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skip to IEND.\"); continue; } if (memcmp(type,mng_MHDR,4) == 0) { if (length != 28) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } mng_info->mng_width=(size_t) ((p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3]); mng_info->mng_height=(size_t) ((p[4] << 24) | (p[5] << 16) | (p[6] << 8) | p[7]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG width: %.20g\",(double) mng_info->mng_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG height: %.20g\",(double) mng_info->mng_height); } p+=8; mng_info->ticks_per_second=(size_t) mng_get_long(p); if (mng_info->ticks_per_second == 0) default_frame_delay=0; else default_frame_delay=1UL*image->ticks_per_second\/ mng_info->ticks_per_second; frame_delay=default_frame_delay; simplicity=0; \/* Skip nominal layer count, frame count, and play time *\/ p+=16; simplicity=(size_t) mng_get_long(p); mng_type=1; \/* Full MNG *\/ if ((simplicity != 0) && ((simplicity | 11) == 11)) mng_type=2; \/* LC *\/ if ((simplicity != 0) && ((simplicity | 9) == 9)) mng_type=3; \/* VLC *\/ #if defined(MNG_INSERT_LAYERS) if (mng_type != 3) insert_layers=MagickTrue; #endif if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); mng_info->image=image; } if ((mng_info->mng_width > 65535L) || (mng_info->mng_height > 65535L)) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(ImageError,\"WidthOrHeightExceedsLimit\"); } (void) FormatLocaleString(page_geometry,MaxTextExtent, \"%.20gx%.20g+0+0\",(double) mng_info->mng_width,(double) mng_info->mng_height); mng_info->frame.left=0; mng_info->frame.right=(ssize_t) mng_info->mng_width; mng_info->frame.top=0; mng_info->frame.bottom=(ssize_t) mng_info->mng_height; mng_info->clip=default_fb=previous_fb=mng_info->frame; for (i=0; i < MNG_MAX_OBJECTS; i++) mng_info->object_clip[i]=mng_info->frame; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_TERM,4) == 0) { int repeat=0; if (length != 0) repeat=p[0]; if (repeat == 3 && length > 8) { final_delay=(png_uint_32) mng_get_long(&p[2]); mng_iterations=(png_uint_32) mng_get_long(&p[6]); if (mng_iterations == PNG_UINT_31_MAX) mng_iterations=0; image->iterations=mng_iterations; term_chunk_found=MagickTrue; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" repeat=%d, final_delay=%.20g, iterations=%.20g\", repeat,(double) final_delay, (double) image->iterations); } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_DEFI,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"DEFI chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if (length > 1) { object_id=(p[0] << 8) | p[1]; if (mng_type == 2 && object_id != 0) (void) ThrowMagickException(&image->exception, GetMagickModule(), CoderError,\"Nonzero object_id in MNG-LC datastream\", \"`%s'\", image->filename); if (object_id > MNG_MAX_OBJECTS) { \/* Instead of using a warning we should allocate a larger MngInfo structure and continue. *\/ (void) ThrowMagickException(&image->exception, GetMagickModule(), CoderError, \"object id too large\",\"`%s'\",image->filename); object_id=MNG_MAX_OBJECTS; } if (mng_info->exists[object_id]) if (mng_info->frozen[object_id]) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"DEFI cannot redefine a frozen MNG object\",\"`%s'\", image->filename); continue; } mng_info->exists[object_id]=MagickTrue; if (length > 2) mng_info->invisible[object_id]=p[2]; \/* Extract object offset info. *\/ if (length > 11) { mng_info->x_off[object_id]=(ssize_t) ((p[4] << 24) | (p[5] << 16) | (p[6] << 8) | p[7]); mng_info->y_off[object_id]=(ssize_t) ((p[8] << 24) | (p[9] << 16) | (p[10] << 8) | p[11]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_off[%d]: %.20g, y_off[%d]: %.20g\", object_id,(double) mng_info->x_off[object_id], object_id,(double) mng_info->y_off[object_id]); } } \/* Extract object clipping info. *\/ if (length > 27) mng_info->object_clip[object_id]= mng_read_box(mng_info->frame,0, &p[12]); } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_bKGD,4) == 0) { mng_info->have_global_bkgd=MagickFalse; if (length > 5) { mng_info->mng_global_bkgd.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_info->mng_global_bkgd.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_info->mng_global_bkgd.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_info->have_global_bkgd=MagickTrue; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_BACK,4) == 0) { #if defined(MNG_INSERT_LAYERS) if (length > 6) mandatory_back=p[6]; else mandatory_back=0; if (mandatory_back && length > 5) { mng_background_color.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_background_color.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_background_color.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_background_color.opacity=OpaqueOpacity; } #ifdef MNG_OBJECT_BUFFERS if (length > 8) mng_background_object=(p[7] << 8) | p[8]; #endif #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_PLTE,4) == 0) { \/* Read global PLTE. *\/ if (length && (length < 769)) { if (mng_info->global_plte == (png_colorp) NULL) mng_info->global_plte=(png_colorp) AcquireQuantumMemory(256, sizeof(*mng_info->global_plte)); for (i=0; i < (ssize_t) (length\/3); i++) { mng_info->global_plte[i].red=p[3*i]; mng_info->global_plte[i].green=p[3*i+1]; mng_info->global_plte[i].blue=p[3*i+2]; } mng_info->global_plte_length=(unsigned int) (length\/3); } #ifdef MNG_LOOSE for ( ; i < 256; i++) { mng_info->global_plte[i].red=i; mng_info->global_plte[i].green=i; mng_info->global_plte[i].blue=i; } if (length != 0) mng_info->global_plte_length=256; #endif else mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_tRNS,4) == 0) { \/* read global tRNS *\/ if (length > 0 && length < 257) for (i=0; i < (ssize_t) length; i++) mng_info->global_trns[i]=p[i]; #ifdef MNG_LOOSE for ( ; i < 256; i++) mng_info->global_trns[i]=255; #endif mng_info->global_trns_length=(unsigned int) length; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_gAMA,4) == 0) { if (length == 4) { ssize_t igamma; igamma=mng_get_long(p); mng_info->global_gamma=((float) igamma)*0.00001; mng_info->have_global_gama=MagickTrue; } else mng_info->have_global_gama=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_cHRM,4) == 0) { \/* Read global cHRM *\/ if (length == 32) { mng_info->global_chrm.white_point.x=0.00001*mng_get_long(p); mng_info->global_chrm.white_point.y=0.00001*mng_get_long(&p[4]); mng_info->global_chrm.red_primary.x=0.00001*mng_get_long(&p[8]); mng_info->global_chrm.red_primary.y=0.00001* mng_get_long(&p[12]); mng_info->global_chrm.green_primary.x=0.00001* mng_get_long(&p[16]); mng_info->global_chrm.green_primary.y=0.00001* mng_get_long(&p[20]); mng_info->global_chrm.blue_primary.x=0.00001* mng_get_long(&p[24]); mng_info->global_chrm.blue_primary.y=0.00001* mng_get_long(&p[28]); mng_info->have_global_chrm=MagickTrue; } else mng_info->have_global_chrm=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_sRGB,4) == 0) { \/* Read global sRGB. *\/ if (length != 0) { mng_info->global_srgb_intent= Magick_RenderingIntent_from_PNG_RenderingIntent(p[0]); mng_info->have_global_srgb=MagickTrue; } else mng_info->have_global_srgb=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_iCCP,4) == 0) { \/* To do: *\/ \/* Read global iCCP. *\/ if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_FRAM,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"FRAM chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if ((mng_info->framing_mode == 2) || (mng_info->framing_mode == 4)) image->delay=frame_delay; frame_delay=default_frame_delay; frame_timeout=default_frame_timeout; fb=default_fb; if (length > 0) if (p[0]) mng_info->framing_mode=p[0]; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_mode=%d\",mng_info->framing_mode); if (length > 6) { \/* Note the delay and frame clipping boundaries. *\/ p++; \/* framing mode *\/ while (*p && ((p-chunk) < (ssize_t) length)) p++; \/* frame name *\/ p++; \/* frame name terminator *\/ if ((p-chunk) < (ssize_t) (length-4)) { int change_delay, change_timeout, change_clipping; change_delay=(*p++); change_timeout=(*p++); change_clipping=(*p++); p++; \/* change_sync *\/ if (change_delay && (p-chunk) < (ssize_t) (length-4)) { frame_delay=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_delay\/=mng_info->ticks_per_second; else frame_delay=PNG_UINT_31_MAX; if (change_delay == 2) default_frame_delay=frame_delay; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_delay=%.20g\",(double) frame_delay); } if (change_timeout && (p-chunk) < (ssize_t) (length-4)) { frame_timeout=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_timeout\/=mng_info->ticks_per_second; else frame_timeout=PNG_UINT_31_MAX; if (change_timeout == 2) default_frame_timeout=frame_timeout; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_timeout=%.20g\",(double) frame_timeout); } if (change_clipping && (p-chunk) < (ssize_t) (length-17)) { fb=mng_read_box(previous_fb,(char) p[0],&p[1]); p+=17; previous_fb=fb; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Frame_clip: L=%.20g R=%.20g T=%.20g B=%.20g\", (double) fb.left,(double) fb.right,(double) fb.top, (double) fb.bottom); if (change_clipping == 2) default_fb=fb; } } } mng_info->clip=fb; mng_info->clip=mng_minimum_box(fb,mng_info->frame); subframe_width=(size_t) (mng_info->clip.right -mng_info->clip.left); subframe_height=(size_t) (mng_info->clip.bottom -mng_info->clip.top); \/* Insert a background layer behind the frame if framing_mode is 4. *\/ #if defined(MNG_INSERT_LAYERS) if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" subframe_width=%.20g, subframe_height=%.20g\",(double) subframe_width,(double) subframe_height); if (insert_layers && (mng_info->framing_mode == 4) && (subframe_width) && (subframe_height)) { \/* Allocate next image structure. *\/ if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->matte=MagickFalse; image->delay=0; (void) SetImageBackgroundColor(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert backgd layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLIP,4) == 0) { unsigned int first_object, last_object; \/* Read CLIP. *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(int) first_object; i <= (int) last_object; i++) { if (mng_info->exists[i] && !mng_info->frozen[i]) { MngBox box; box=mng_info->object_clip[i]; if ((p-chunk) < (ssize_t) (length-17)) mng_info->object_clip[i]= mng_read_box(box,(char) p[0],&p[1]); } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_SAVE,4) == 0) { for (i=1; i < MNG_MAX_OBJECTS; i++) if (mng_info->exists[i]) { mng_info->frozen[i]=MagickTrue; #ifdef MNG_OBJECT_BUFFERS if (mng_info->ob[i] != (MngBuffer *) NULL) mng_info->ob[i]->frozen=MagickTrue; #endif } if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if ((memcmp(type,mng_DISC,4) == 0) || (memcmp(type,mng_SEEK,4) == 0)) { \/* Read DISC or SEEK. *\/ if ((length == 0) || !memcmp(type,mng_SEEK,4)) { for (i=1; i < MNG_MAX_OBJECTS; i++) MngInfoDiscardObject(mng_info,i); } else { register ssize_t j; for (j=1; j < (ssize_t) length; j+=2) { i=p[j-1] << 8 | p[j]; MngInfoDiscardObject(mng_info,i); } } if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_MOVE,4) == 0) { size_t first_object, last_object; \/* read MOVE *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(ssize_t) first_object; i <= (ssize_t) last_object; i++) { if ((i < 0) || (i >= MNG_MAX_OBJECTS)) continue; if (mng_info->exists[i] && !mng_info->frozen[i] && (p-chunk) < (ssize_t) (length-8)) { MngPair new_pair; MngPair old_pair; old_pair.a=mng_info->x_off[i]; old_pair.b=mng_info->y_off[i]; new_pair=mng_read_pair(old_pair,(int) p[0],&p[1]); mng_info->x_off[i]=new_pair.a; mng_info->y_off[i]=new_pair.b; } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_LOOP,4) == 0) { ssize_t loop_iters=1; if (length > 4) { loop_level=chunk[0]; mng_info->loop_active[loop_level]=1; \/* mark loop active *\/ \/* Record starting point. *\/ loop_iters=mng_get_long(&chunk[1]); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" LOOP level %.20g has %.20g iterations \", (double) loop_level, (double) loop_iters); if (loop_iters == 0) skipping_loop=loop_level; else { mng_info->loop_jump[loop_level]=TellBlob(image); mng_info->loop_count[loop_level]=loop_iters; } mng_info->loop_iteration[loop_level]=0; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_ENDL,4) == 0) { if (length > 0) { loop_level=chunk[0]; if (skipping_loop > 0) { if (skipping_loop == loop_level) { \/* Found end of zero-iteration loop. *\/ skipping_loop=(-1); mng_info->loop_active[loop_level]=0; } } else { if (mng_info->loop_active[loop_level] == 1) { mng_info->loop_count[loop_level]--; mng_info->loop_iteration[loop_level]++; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ENDL: LOOP level %.20g has %.20g remaining iters \", (double) loop_level,(double) mng_info->loop_count[loop_level]); if (mng_info->loop_count[loop_level] != 0) { offset=SeekBlob(image, mng_info->loop_jump[loop_level], SEEK_SET); if (offset < 0) { chunk=(unsigned char *) RelinquishMagickMemory( chunk); ThrowReaderException(CorruptImageError, \"ImproperImageHeader\"); } } else { short last_level; \/* Finished loop. *\/ mng_info->loop_active[loop_level]=0; last_level=(-1); for (i=0; i < loop_level; i++) if (mng_info->loop_active[i] == 1) last_level=(short) i; loop_level=last_level; } } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLON,4) == 0) { if (mng_info->clon_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"CLON is not implemented yet\",\"`%s'\", image->filename); mng_info->clon_warning++; } if (memcmp(type,mng_MAGN,4) == 0) { png_uint_16 magn_first, magn_last, magn_mb, magn_ml, magn_mr, magn_mt, magn_mx, magn_my, magn_methx, magn_methy; if (length > 1) magn_first=(p[0] << 8) | p[1]; else magn_first=0; if (length > 3) magn_last=(p[2] << 8) | p[3]; else magn_last=magn_first; #ifndef MNG_OBJECT_BUFFERS if (magn_first || magn_last) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"MAGN is not implemented yet for nonzero objects\", \"`%s'\",image->filename); mng_info->magn_warning++; } #endif if (length > 4) magn_methx=p[4]; else magn_methx=0; if (length > 6) magn_mx=(p[5] << 8) | p[6]; else magn_mx=1; if (magn_mx == 0) magn_mx=1; if (length > 8) magn_my=(p[7] << 8) | p[8]; else magn_my=magn_mx; if (magn_my == 0) magn_my=1; if (length > 10) magn_ml=(p[9] << 8) | p[10]; else magn_ml=magn_mx; if (magn_ml == 0) magn_ml=1; if (length > 12) magn_mr=(p[11] << 8) | p[12]; else magn_mr=magn_mx; if (magn_mr == 0) magn_mr=1; if (length > 14) magn_mt=(p[13] << 8) | p[14]; else magn_mt=magn_my; if (magn_mt == 0) magn_mt=1; if (length > 16) magn_mb=(p[15] << 8) | p[16]; else magn_mb=magn_my; if (magn_mb == 0) magn_mb=1; if (length > 17) magn_methy=p[17]; else magn_methy=magn_methx; if (magn_methx > 5 || magn_methy > 5) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"Unknown MAGN method in MNG datastream\",\"`%s'\", image->filename); mng_info->magn_warning++; } #ifdef MNG_OBJECT_BUFFERS \/* Magnify existing objects in the range magn_first to magn_last *\/ #endif if (magn_first == 0 || magn_last == 0) { \/* Save the magnification factors for object 0 *\/ mng_info->magn_mb=magn_mb; mng_info->magn_ml=magn_ml; mng_info->magn_mr=magn_mr; mng_info->magn_mt=magn_mt; mng_info->magn_mx=magn_mx; mng_info->magn_my=magn_my; mng_info->magn_methx=magn_methx; mng_info->magn_methy=magn_methy; } } if (memcmp(type,mng_PAST,4) == 0) { if (mng_info->past_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"PAST is not implemented yet\",\"`%s'\", image->filename); mng_info->past_warning++; } if (memcmp(type,mng_SHOW,4) == 0) { if (mng_info->show_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"SHOW is not implemented yet\",\"`%s'\", image->filename); mng_info->show_warning++; } if (memcmp(type,mng_sBIT,4) == 0) { if (length < 4) mng_info->have_global_sbit=MagickFalse; else { mng_info->global_sbit.gray=p[0]; mng_info->global_sbit.red=p[0]; mng_info->global_sbit.green=p[1]; mng_info->global_sbit.blue=p[2]; mng_info->global_sbit.alpha=p[3]; mng_info->have_global_sbit=MagickTrue; } } if (memcmp(type,mng_pHYs,4) == 0) { if (length > 8) { mng_info->global_x_pixels_per_unit= (size_t) mng_get_long(p); mng_info->global_y_pixels_per_unit= (size_t) mng_get_long(&p[4]); mng_info->global_phys_unit_type=p[8]; mng_info->have_global_phys=MagickTrue; } else mng_info->have_global_phys=MagickFalse; } if (memcmp(type,mng_pHYg,4) == 0) { if (mng_info->phyg_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"pHYg is not implemented.\",\"`%s'\",image->filename); mng_info->phyg_warning++; } if (memcmp(type,mng_BASI,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->basi_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"BASI is not implemented yet\",\"`%s'\", image->filename); mng_info->basi_warning++; #ifdef MNG_BASI_SUPPORTED if (length > 11) { basi_width=(size_t) ((p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3]); basi_height=(size_t) ((p[4] << 24) | (p[5] << 16) | (p[6] << 8) | p[7]); basi_color_type=p[8]; basi_compression_method=p[9]; basi_filter_type=p[10]; basi_interlace_method=p[11]; } if (length > 13) basi_red=(p[12] << 8) & p[13]; else basi_red=0; if (length > 15) basi_green=(p[14] << 8) & p[15]; else basi_green=0; if (length > 17) basi_blue=(p[16] << 8) & p[17]; else basi_blue=0; if (length > 19) basi_alpha=(p[18] << 8) & p[19]; else { if (basi_sample_depth == 16) basi_alpha=65535L; else basi_alpha=255; } if (length > 20) basi_viewable=p[20]; else basi_viewable=0; #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_IHDR,4) #if defined(JNG_SUPPORTED) && memcmp(type,mng_JHDR,4) #endif ) { \/* Not an IHDR or JHDR chunk *\/ if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } \/* Process IHDR *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing %c%c%c%c chunk\",type[0],type[1],type[2],type[3]); mng_info->exists[object_id]=MagickTrue; mng_info->viewable[object_id]=MagickTrue; if (mng_info->invisible[object_id]) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skipping invisible object\"); skip_to_iend=MagickTrue; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } #if defined(MNG_INSERT_LAYERS) if (length < 8) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } image_width=(size_t) mng_get_long(p); image_height=(size_t) mng_get_long(&p[4]); #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); \/* Insert a transparent background layer behind the entire animation if it is not full screen. *\/ #if defined(MNG_INSERT_LAYERS) if (insert_layers && mng_type && first_mng_object) { if ((mng_info->clip.left > 0) || (mng_info->clip.top > 0) || (image_width < mng_info->mng_width) || (mng_info->clip.right < (ssize_t) mng_info->mng_width) || (image_height < mng_info->mng_height) || (mng_info->clip.bottom < (ssize_t) mng_info->mng_height)) { if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; \/* Make a background rectangle. *\/ image->delay=0; image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; (void) SetImageBackgroundColor(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Inserted transparent background layer, W=%.20g, H=%.20g\", (double) mng_info->mng_width,(double) mng_info->mng_height); } } \/* Insert a background layer behind the upcoming image if framing_mode is 3, and we haven't already inserted one. *\/ if (insert_layers && (mng_info->framing_mode == 3) && (subframe_width) && (subframe_height) && (simplicity == 0 || (simplicity & 0x08))) { if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->delay=0; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->matte=MagickFalse; (void) SetImageBackgroundColor(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert background layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif \/* MNG_INSERT_LAYERS *\/ first_mng_object=MagickFalse; if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; status=SetImageProgress(image,LoadImagesTag,TellBlob(image), GetBlobSize(image)); if (status == MagickFalse) break; if (term_chunk_found) { image->start_loop=MagickTrue; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; if (mng_info->framing_mode == 1 || mng_info->framing_mode == 3) { image->delay=frame_delay; frame_delay=default_frame_delay; } else image->delay=0; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=mng_info->x_off[object_id]; image->page.y=mng_info->y_off[object_id]; image->iterations=mng_iterations; \/* Seek back to the beginning of the IHDR or JHDR chunk's length field. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Seeking back to beginning of %c%c%c%c chunk\",type[0],type[1], type[2],type[3]); offset=SeekBlob(image,-((ssize_t) length+12),SEEK_CUR); if (offset < 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } mng_info->image=image; mng_info->mng_type=mng_type; mng_info->object_id=object_id; if (memcmp(type,mng_IHDR,4) == 0) image=ReadOnePNGImage(mng_info,image_info,exception); #if defined(JNG_SUPPORTED) else image=ReadOneJNGImage(mng_info,image_info,exception); #endif if (image == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"exit ReadJNGImage() with error\"); return((Image *) NULL); } if (image->columns == 0 || image->rows == 0) { (void) CloseBlob(image); return(DestroyImageList(image)); } mng_info->image=image; if (mng_type) { MngBox crop_box; if (mng_info->magn_methx || mng_info->magn_methy) { png_uint_32 magnified_height, magnified_width; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing MNG MAGN chunk\"); if (mng_info->magn_methx == 1) { magnified_width=mng_info->magn_ml; if (image->columns > 1) magnified_width += mng_info->magn_mr; if (image->columns > 2) magnified_width += (png_uint_32) ((image->columns-2)*(mng_info->magn_mx)); } else { magnified_width=(png_uint_32) image->columns; if (image->columns > 1) magnified_width += mng_info->magn_ml-1; if (image->columns > 2) magnified_width += mng_info->magn_mr-1; if (image->columns > 3) magnified_width += (png_uint_32) ((image->columns-3)*(mng_info->magn_mx-1)); } if (mng_info->magn_methy == 1) { magnified_height=mng_info->magn_mt; if (image->rows > 1) magnified_height += mng_info->magn_mb; if (image->rows > 2) magnified_height += (png_uint_32) ((image->rows-2)*(mng_info->magn_my)); } else { magnified_height=(png_uint_32) image->rows; if (image->rows > 1) magnified_height += mng_info->magn_mt-1; if (image->rows > 2) magnified_height += mng_info->magn_mb-1; if (image->rows > 3) magnified_height += (png_uint_32) ((image->rows-3)*(mng_info->magn_my-1)); } if (magnified_height > image->rows || magnified_width > image->columns) { Image *large_image; int yy; ssize_t m, y; register ssize_t x; register PixelPacket *n, *q; PixelPacket *next, *prev; png_uint_16 magn_methx, magn_methy; \/* Allocate next image structure. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocate magnified image\"); AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); large_image=SyncNextImageInList(image); large_image->columns=magnified_width; large_image->rows=magnified_height; magn_methx=mng_info->magn_methx; magn_methy=mng_info->magn_methy; #if (MAGICKCORE_QUANTUM_DEPTH > 16) #define QM unsigned short if (magn_methx != 1 || magn_methy != 1) { \/* Scale pixels to unsigned shorts to prevent overflow of intermediate values of interpolations *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(q,ScaleQuantumToShort( GetPixelRed(q))); SetPixelGreen(q,ScaleQuantumToShort( GetPixelGreen(q))); SetPixelBlue(q,ScaleQuantumToShort( GetPixelBlue(q))); SetPixelOpacity(q,ScaleQuantumToShort( GetPixelOpacity(q))); q++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #else #define QM Quantum #endif if (image->matte != MagickFalse) (void) SetImageBackgroundColor(large_image); else { large_image->background_color.opacity=OpaqueOpacity; (void) SetImageBackgroundColor(large_image); if (magn_methx == 4) magn_methx=2; if (magn_methx == 5) magn_methx=3; if (magn_methy == 4) magn_methy=2; if (magn_methy == 5) magn_methy=3; } \/* magnify the rows into the right side of the large image *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the rows to %.20g\",(double) large_image->rows); m=(ssize_t) mng_info->magn_mt; yy=0; length=(size_t) image->columns; next=(PixelPacket *) AcquireQuantumMemory(length,sizeof(*next)); prev=(PixelPacket *) AcquireQuantumMemory(length,sizeof(*prev)); if ((prev == (PixelPacket *) NULL) || (next == (PixelPacket *) NULL)) { image=DestroyImageList(image); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } n=GetAuthenticPixels(image,0,0,image->columns,1,exception); (void) CopyMagickMemory(next,n,length); for (y=0; y < (ssize_t) image->rows; y++) { if (y == 0) m=(ssize_t) mng_info->magn_mt; else if (magn_methy > 1 && y == (ssize_t) image->rows-2) m=(ssize_t) mng_info->magn_mb; else if (magn_methy <= 1 && y == (ssize_t) image->rows-1) m=(ssize_t) mng_info->magn_mb; else if (magn_methy > 1 && y == (ssize_t) image->rows-1) m=1; else m=(ssize_t) mng_info->magn_my; n=prev; prev=next; next=n; if (y < (ssize_t) image->rows-1) { n=GetAuthenticPixels(image,0,y+1,image->columns,1, exception); (void) CopyMagickMemory(next,n,length); } for (i=0; i < m; i++, yy++) { register PixelPacket *pixels; assert(yy < (ssize_t) large_image->rows); pixels=prev; n=next; q=GetAuthenticPixels(large_image,0,yy,large_image->columns, 1,exception); q+=(large_image->columns-image->columns); for (x=(ssize_t) image->columns-1; x >= 0; x--) { \/* To do: get color as function of indexes[x] *\/ \/* if (image->storage_class == PseudoClass) { } *\/ if (magn_methy <= 1) { \/* replicate previous *\/ SetPixelRGBO(q,(pixels)); } else if (magn_methy == 2 || magn_methy == 4) { if (i == 0) { SetPixelRGBO(q,(pixels)); } else { \/* Interpolate *\/ SetPixelRed(q, ((QM) (((ssize_t) (2*i*(GetPixelRed(n) -GetPixelRed(pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelRed(pixels))))); SetPixelGreen(q, ((QM) (((ssize_t) (2*i*(GetPixelGreen(n) -GetPixelGreen(pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelGreen(pixels))))); SetPixelBlue(q, ((QM) (((ssize_t) (2*i*(GetPixelBlue(n) -GetPixelBlue(pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelBlue(pixels))))); if (image->matte != MagickFalse) SetPixelOpacity(q, ((QM) (((ssize_t) (2*i*(GetPixelOpacity(n) -GetPixelOpacity(pixels)+m)) \/((ssize_t) (m*2))+ GetPixelOpacity(pixels))))); } if (magn_methy == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) SetPixelOpacity(q, (*pixels).opacity+0); else SetPixelOpacity(q, (*n).opacity+0); } } else \/* if (magn_methy == 3 || magn_methy == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRGBO(q,(pixels)); } else { SetPixelRGBO(q,(n)); } if (magn_methy == 5) { SetPixelOpacity(q, (QM) (((ssize_t) (2*i* (GetPixelOpacity(n) -GetPixelOpacity(pixels)) +m))\/((ssize_t) (m*2)) +GetPixelOpacity(pixels))); } } n++; q++; pixels++; } \/* x *\/ if (SyncAuthenticPixels(large_image,exception) == 0) break; } \/* i *\/ } \/* y *\/ prev=(PixelPacket *) RelinquishMagickMemory(prev); next=(PixelPacket *) RelinquishMagickMemory(next); length=image->columns; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Delete original image\"); DeleteImageFromList(&image); image=large_image; mng_info->image=image; \/* magnify the columns *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the columns to %.20g\",(double) image->columns); for (y=0; y < (ssize_t) image->rows; y++) { register PixelPacket *pixels; q=GetAuthenticPixels(image,0,y,image->columns,1,exception); pixels=q+(image->columns-length); n=pixels+1; for (x=(ssize_t) (image->columns-length); x < (ssize_t) image->columns; x++) { \/* To do: Rewrite using Get\/Set***PixelComponent() *\/ if (x == (ssize_t) (image->columns-length)) m=(ssize_t) mng_info->magn_ml; else if (magn_methx > 1 && x == (ssize_t) image->columns-2) m=(ssize_t) mng_info->magn_mr; else if (magn_methx <= 1 && x == (ssize_t) image->columns-1) m=(ssize_t) mng_info->magn_mr; else if (magn_methx > 1 && x == (ssize_t) image->columns-1) m=1; else m=(ssize_t) mng_info->magn_mx; for (i=0; i < m; i++) { if (magn_methx <= 1) { \/* replicate previous *\/ SetPixelRGBO(q,(pixels)); } else if (magn_methx == 2 || magn_methx == 4) { if (i == 0) { SetPixelRGBO(q,(pixels)); } \/* To do: Rewrite using Get\/Set***PixelComponent() *\/ else { \/* Interpolate *\/ SetPixelRed(q, (QM) ((2*i*( GetPixelRed(n) -GetPixelRed(pixels))+m) \/((ssize_t) (m*2))+ GetPixelRed(pixels))); SetPixelGreen(q, (QM) ((2*i*( GetPixelGreen(n) -GetPixelGreen(pixels))+m) \/((ssize_t) (m*2))+ GetPixelGreen(pixels))); SetPixelBlue(q, (QM) ((2*i*( GetPixelBlue(n) -GetPixelBlue(pixels))+m) \/((ssize_t) (m*2))+ GetPixelBlue(pixels))); if (image->matte != MagickFalse) SetPixelOpacity(q, (QM) ((2*i*( GetPixelOpacity(n) -GetPixelOpacity(pixels))+m) \/((ssize_t) (m*2))+ GetPixelOpacity(pixels))); } if (magn_methx == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelOpacity(q, GetPixelOpacity(pixels)+0); } else { SetPixelOpacity(q, GetPixelOpacity(n)+0); } } } else \/* if (magn_methx == 3 || magn_methx == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRGBO(q,(pixels)); } else { SetPixelRGBO(q,(n)); } if (magn_methx == 5) { \/* Interpolate *\/ SetPixelOpacity(q, (QM) ((2*i*( GetPixelOpacity(n) -GetPixelOpacity(pixels))+m)\/ ((ssize_t) (m*2)) +GetPixelOpacity(pixels))); } } q++; } n++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } #if (MAGICKCORE_QUANTUM_DEPTH > 16) if (magn_methx != 1 || magn_methy != 1) { \/* Rescale pixels to Quantum *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(q,ScaleShortToQuantum( GetPixelRed(q))); SetPixelGreen(q,ScaleShortToQuantum( GetPixelGreen(q))); SetPixelBlue(q,ScaleShortToQuantum( GetPixelBlue(q))); SetPixelOpacity(q,ScaleShortToQuantum( GetPixelOpacity(q))); q++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #endif if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished MAGN processing\"); } } \/* Crop_box is with respect to the upper left corner of the MNG. *\/ crop_box.left=mng_info->image_box.left+mng_info->x_off[object_id]; crop_box.right=mng_info->image_box.right+mng_info->x_off[object_id]; crop_box.top=mng_info->image_box.top+mng_info->y_off[object_id]; crop_box.bottom=mng_info->image_box.bottom+mng_info->y_off[object_id]; crop_box=mng_minimum_box(crop_box,mng_info->clip); crop_box=mng_minimum_box(crop_box,mng_info->frame); crop_box=mng_minimum_box(crop_box,mng_info->object_clip[object_id]); if ((crop_box.left != (mng_info->image_box.left +mng_info->x_off[object_id])) || (crop_box.right != (mng_info->image_box.right +mng_info->x_off[object_id])) || (crop_box.top != (mng_info->image_box.top +mng_info->y_off[object_id])) || (crop_box.bottom != (mng_info->image_box.bottom +mng_info->y_off[object_id]))) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Crop the PNG image\"); if ((crop_box.left < crop_box.right) && (crop_box.top < crop_box.bottom)) { Image *im; RectangleInfo crop_info; \/* Crop_info is with respect to the upper left corner of the image. *\/ crop_info.x=(crop_box.left-mng_info->x_off[object_id]); crop_info.y=(crop_box.top-mng_info->y_off[object_id]); crop_info.width=(size_t) (crop_box.right-crop_box.left); crop_info.height=(size_t) (crop_box.bottom-crop_box.top); image->page.width=image->columns; image->page.height=image->rows; image->page.x=0; image->page.y=0; im=CropImage(image,&crop_info,exception); if (im != (Image *) NULL) { image->columns=im->columns; image->rows=im->rows; im=DestroyImage(im); image->page.width=image->columns; image->page.height=image->rows; image->page.x=crop_box.left; image->page.y=crop_box.top; } } else { \/* No pixels in crop area. The MNG spec still requires a layer, though, so make a single transparent pixel in the top left corner. *\/ image->columns=1; image->rows=1; image->colors=2; (void) SetImageBackgroundColor(image); image->page.width=1; image->page.height=1; image->page.x=0; image->page.y=0; } } #ifndef PNG_READ_EMPTY_PLTE_SUPPORTED image=mng_info->image; #endif } #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy, and promote any depths > 8 to 16. *\/ if (image->depth > 16) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (LosslessReduceDepthOK(image) != MagickFalse) image->depth = 8; #endif GetImageException(image,exception); if (image_info->number_scenes != 0) { if (mng_info->scenes_found > (ssize_t) (image_info->first_scene+image_info->number_scenes)) break; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading image datastream.\"); } while (LocaleCompare(image_info->magick,\"MNG\") == 0); (void) CloseBlob(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading all image datastreams.\"); #if defined(MNG_INSERT_LAYERS) if (insert_layers && !mng_info->image_found && (mng_info->mng_width) && (mng_info->mng_height)) { \/* Insert a background layer if nothing else was found. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No images found. Inserting a background layer.\"); if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocation failed, returning NULL.\"); return(DestroyImageList(image)); } image=SyncNextImageInList(image); } image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; image->matte=MagickFalse; if (image_info->ping == MagickFalse) (void) SetImageBackgroundColor(image); mng_info->image_found++; } #endif image->iterations=mng_iterations; if (mng_iterations == 1) image->start_loop=MagickTrue; while (GetPreviousImageInList(image) != (Image *) NULL) { image_count++; if (image_count > 10*mng_info->image_found) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" No beginning\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"Linked list is corrupted, beginning of list not found\", \"`%s'\",image_info->filename); return(DestroyImageList(image)); } image=GetPreviousImageInList(image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Corrupt list\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"Linked list is corrupted; next_image is NULL\",\"`%s'\", image_info->filename); } } if (mng_info->ticks_per_second && mng_info->image_found > 1 && GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" First image null\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"image->next for first image is NULL but shouldn't be.\", \"`%s'\",image_info->filename); } if (mng_info->image_found == 0) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No visible images found.\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"No visible images in file\",\"`%s'\",image_info->filename); return(DestroyImageList(image)); } if (mng_info->ticks_per_second) final_delay=1UL*MagickMax(image->ticks_per_second,1L)* final_delay\/mng_info->ticks_per_second; else image->start_loop=MagickTrue; \/* Find final nonzero image delay *\/ final_image_delay=0; while (GetNextImageInList(image) != (Image *) NULL) { if (image->delay) final_image_delay=image->delay; image=GetNextImageInList(image); } if (final_delay < final_image_delay) final_delay=final_image_delay; image->delay=final_delay; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->delay=%.20g, final_delay=%.20g\",(double) image->delay, (double) final_delay); if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Before coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g\",(double) image->delay); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g\",(double) scene++,(double) image->delay); } } image=GetFirstImageInList(image); #ifdef MNG_COALESCE_LAYERS if (insert_layers) { Image *next_image, *next; size_t scene; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Coalesce Images\"); scene=image->scene; next_image=CoalesceImages(image,&image->exception); if (next_image == (Image *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); image=DestroyImageList(image); image=next_image; for (next=image; next != (Image *) NULL; next=next_image) { next->page.width=mng_info->mng_width; next->page.height=mng_info->mng_height; next->page.x=0; next->page.y=0; next->scene=scene++; next_image=GetNextImageInList(next); if (next_image == (Image *) NULL) break; if (next->delay == 0) { scene--; next_image->previous=GetPreviousImageInList(next); if (GetPreviousImageInList(next) == (Image *) NULL) image=next_image; else next->previous->next=next_image; next=DestroyImage(next); } } } #endif while (GetNextImageInList(image) != (Image *) NULL) image=GetNextImageInList(image); image->dispose=BackgroundDispose; if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" After coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g dispose=%.20g\",(double) image->delay, (double) image->dispose); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g dispose=%.20g\",(double) scene++, (double) image->delay,(double) image->dispose); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit ReadOneJNGImage();\"); return(image); }","output":{"is_vulnerable":true,"vulnerability_types":["Out-of-bounds Read"],"explanation":"In ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1, the ReadOneMNGImage function in coders\/png.c has an out-of-bounds read with the MNG CLIP chunk.","severity_level":"NoInfo","cwe":["CWE-125"],"cve":"CVE-2017-13139"},"code_token_length":15993,"total_token_length":17035,"max_tokens_setting":32768} +{"idx":212954,"input":"int cli_scanpe(cli_ctx *ctx) { uint16_t e_magic; \/* DOS signature (\"MZ\") *\/ uint16_t nsections; uint32_t e_lfanew; \/* address of new exe header *\/ uint32_t ep, vep; \/* entry point (raw, virtual) *\/ uint8_t polipos = 0; time_t timestamp; struct pe_image_file_hdr file_hdr; union { struct pe_image_optional_hdr64 opt64; struct pe_image_optional_hdr32 opt32; } pe_opt; struct pe_image_section_hdr *section_hdr; char sname[9], epbuff[4096], *tempfile; uint32_t epsize; ssize_t bytes, at; unsigned int i, found, upx_success = 0, min = 0, max = 0, err, overlays = 0; unsigned int ssize = 0, dsize = 0, dll = 0, pe_plus = 0, corrupted_cur; int (*upxfn)(char *, uint32_t, char *, uint32_t *, uint32_t, uint32_t, uint32_t) = NULL; char *src = NULL, *dest = NULL; int ndesc, ret = CL_CLEAN, upack = 0, native=0; size_t fsize; uint32_t valign, falign, hdr_size, j; struct cli_exe_section *exe_sections; struct cli_matcher *md5_sect; char timestr[32]; struct pe_image_data_dir *dirs; struct cli_bc_ctx *bc_ctx; fmap_t *map; struct cli_pe_hook_data pedata; #ifdef HAVE__INTERNAL__SHA_COLLECT int sha_collect = ctx->sha_collect; #endif const char * virname = NULL; uint32_t viruses_found = 0; if(!ctx) { cli_errmsg(\"cli_scanpe: ctx == NULL\\n\"); return CL_ENULLARG; } map = *ctx->fmap; if(fmap_readn(map, &e_magic, 0, sizeof(e_magic)) != sizeof(e_magic)) { cli_dbgmsg(\"Can't read DOS signature\\n\"); return CL_CLEAN; } if(EC16(e_magic) != PE_IMAGE_DOS_SIGNATURE && EC16(e_magic) != PE_IMAGE_DOS_SIGNATURE_OLD) { cli_dbgmsg(\"Invalid DOS signature\\n\"); return CL_CLEAN; } if(fmap_readn(map, &e_lfanew, 58 + sizeof(e_magic), sizeof(e_lfanew)) != sizeof(e_lfanew)) { cli_dbgmsg(\"Can't read new header address\\n\"); \/* truncated header? *\/ if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } e_lfanew = EC32(e_lfanew); cli_dbgmsg(\"e_lfanew == %d\\n\", e_lfanew); if(!e_lfanew) { cli_dbgmsg(\"Not a PE file\\n\"); return CL_CLEAN; } if(fmap_readn(map, &file_hdr, e_lfanew, sizeof(struct pe_image_file_hdr)) != sizeof(struct pe_image_file_hdr)) { \/* bad information in e_lfanew - probably not a PE file *\/ cli_dbgmsg(\"Can't read file header\\n\"); return CL_CLEAN; } if(EC32(file_hdr.Magic) != PE_IMAGE_NT_SIGNATURE) { cli_dbgmsg(\"Invalid PE signature (probably NE file)\\n\"); return CL_CLEAN; } if(EC16(file_hdr.Characteristics) & 0x2000) { cli_dbgmsg(\"File type: DLL\\n\"); dll = 1; } else if(EC16(file_hdr.Characteristics) & 0x01) { cli_dbgmsg(\"File type: Executable\\n\"); } switch(EC16(file_hdr.Machine)) { case 0x0: cli_dbgmsg(\"Machine type: Unknown\\n\"); break; case 0x14c: cli_dbgmsg(\"Machine type: 80386\\n\"); break; case 0x14d: cli_dbgmsg(\"Machine type: 80486\\n\"); break; case 0x14e: cli_dbgmsg(\"Machine type: 80586\\n\"); break; case 0x160: cli_dbgmsg(\"Machine type: R30000 (big-endian)\\n\"); break; case 0x162: cli_dbgmsg(\"Machine type: R3000\\n\"); break; case 0x166: cli_dbgmsg(\"Machine type: R4000\\n\"); break; case 0x168: cli_dbgmsg(\"Machine type: R10000\\n\"); break; case 0x184: cli_dbgmsg(\"Machine type: DEC Alpha AXP\\n\"); break; case 0x284: cli_dbgmsg(\"Machine type: DEC Alpha AXP 64bit\\n\"); break; case 0x1f0: cli_dbgmsg(\"Machine type: PowerPC\\n\"); break; case 0x200: cli_dbgmsg(\"Machine type: IA64\\n\"); break; case 0x268: cli_dbgmsg(\"Machine type: M68k\\n\"); break; case 0x266: cli_dbgmsg(\"Machine type: MIPS16\\n\"); break; case 0x366: cli_dbgmsg(\"Machine type: MIPS+FPU\\n\"); break; case 0x466: cli_dbgmsg(\"Machine type: MIPS16+FPU\\n\"); break; case 0x1a2: cli_dbgmsg(\"Machine type: Hitachi SH3\\n\"); break; case 0x1a3: cli_dbgmsg(\"Machine type: Hitachi SH3-DSP\\n\"); break; case 0x1a4: cli_dbgmsg(\"Machine type: Hitachi SH3-E\\n\"); break; case 0x1a6: cli_dbgmsg(\"Machine type: Hitachi SH4\\n\"); break; case 0x1a8: cli_dbgmsg(\"Machine type: Hitachi SH5\\n\"); break; case 0x1c0: cli_dbgmsg(\"Machine type: ARM\\n\"); break; case 0x1c2: cli_dbgmsg(\"Machine type: THUMB\\n\"); break; case 0x1d3: cli_dbgmsg(\"Machine type: AM33\\n\"); break; case 0x520: cli_dbgmsg(\"Machine type: Infineon TriCore\\n\"); break; case 0xcef: cli_dbgmsg(\"Machine type: CEF\\n\"); break; case 0xebc: cli_dbgmsg(\"Machine type: EFI Byte Code\\n\"); break; case 0x9041: cli_dbgmsg(\"Machine type: M32R\\n\"); break; case 0xc0ee: cli_dbgmsg(\"Machine type: CEE\\n\"); break; case 0x8664: cli_dbgmsg(\"Machine type: AMD64\\n\"); break; default: cli_dbgmsg(\"Machine type: ** UNKNOWN ** (0x%x)\\n\", EC16(file_hdr.Machine)); } nsections = EC16(file_hdr.NumberOfSections); if(nsections < 1 || nsections > 96) { if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } if(!ctx->corrupted_input) { if(nsections) cli_warnmsg(\"PE file contains %d sections\\n\", nsections); else cli_warnmsg(\"PE file contains no sections\\n\"); } return CL_CLEAN; } cli_dbgmsg(\"NumberOfSections: %d\\n\", nsections); timestamp = (time_t) EC32(file_hdr.TimeDateStamp); cli_dbgmsg(\"TimeDateStamp: %s\", cli_ctime(×tamp, timestr, sizeof(timestr))); cli_dbgmsg(\"SizeOfOptionalHeader: %x\\n\", EC16(file_hdr.SizeOfOptionalHeader)); if (EC16(file_hdr.SizeOfOptionalHeader) < sizeof(struct pe_image_optional_hdr32)) { cli_dbgmsg(\"SizeOfOptionalHeader too small\\n\"); if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } at = e_lfanew + sizeof(struct pe_image_file_hdr); if(fmap_readn(map, &optional_hdr32, at, sizeof(struct pe_image_optional_hdr32)) != sizeof(struct pe_image_optional_hdr32)) { cli_dbgmsg(\"Can't read optional file header\\n\"); if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } at += sizeof(struct pe_image_optional_hdr32); \/* This will be a chicken and egg problem until we drop 9x *\/ if(EC16(optional_hdr64.Magic)==PE32P_SIGNATURE) { if(EC16(file_hdr.SizeOfOptionalHeader)!=sizeof(struct pe_image_optional_hdr64)) { \/* FIXME: need to play around a bit more with xp64 *\/ cli_dbgmsg(\"Incorrect SizeOfOptionalHeader for PE32+\\n\"); if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } pe_plus = 1; } if(!pe_plus) { \/* PE *\/ if (EC16(file_hdr.SizeOfOptionalHeader)!=sizeof(struct pe_image_optional_hdr32)) { \/* Seek to the end of the long header *\/ at += EC16(file_hdr.SizeOfOptionalHeader)-sizeof(struct pe_image_optional_hdr32); } if(DCONF & PE_CONF_UPACK) upack = (EC16(file_hdr.SizeOfOptionalHeader)==0x148); vep = EC32(optional_hdr32.AddressOfEntryPoint); hdr_size = EC32(optional_hdr32.SizeOfHeaders); cli_dbgmsg(\"File format: PE\\n\"); cli_dbgmsg(\"MajorLinkerVersion: %d\\n\", optional_hdr32.MajorLinkerVersion); cli_dbgmsg(\"MinorLinkerVersion: %d\\n\", optional_hdr32.MinorLinkerVersion); cli_dbgmsg(\"SizeOfCode: 0x%x\\n\", EC32(optional_hdr32.SizeOfCode)); cli_dbgmsg(\"SizeOfInitializedData: 0x%x\\n\", EC32(optional_hdr32.SizeOfInitializedData)); cli_dbgmsg(\"SizeOfUninitializedData: 0x%x\\n\", EC32(optional_hdr32.SizeOfUninitializedData)); cli_dbgmsg(\"AddressOfEntryPoint: 0x%x\\n\", vep); cli_dbgmsg(\"BaseOfCode: 0x%x\\n\", EC32(optional_hdr32.BaseOfCode)); cli_dbgmsg(\"SectionAlignment: 0x%x\\n\", EC32(optional_hdr32.SectionAlignment)); cli_dbgmsg(\"FileAlignment: 0x%x\\n\", EC32(optional_hdr32.FileAlignment)); cli_dbgmsg(\"MajorSubsystemVersion: %d\\n\", EC16(optional_hdr32.MajorSubsystemVersion)); cli_dbgmsg(\"MinorSubsystemVersion: %d\\n\", EC16(optional_hdr32.MinorSubsystemVersion)); cli_dbgmsg(\"SizeOfImage: 0x%x\\n\", EC32(optional_hdr32.SizeOfImage)); cli_dbgmsg(\"SizeOfHeaders: 0x%x\\n\", hdr_size); cli_dbgmsg(\"NumberOfRvaAndSizes: %d\\n\", EC32(optional_hdr32.NumberOfRvaAndSizes)); dirs = optional_hdr32.DataDirectory; } else { \/* PE+ *\/ \/* read the remaining part of the header *\/ if(fmap_readn(map, &optional_hdr32 + 1, at, sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32)) != sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32)) { cli_dbgmsg(\"Can't read optional file header\\n\"); if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } at += sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32); vep = EC32(optional_hdr64.AddressOfEntryPoint); hdr_size = EC32(optional_hdr64.SizeOfHeaders); cli_dbgmsg(\"File format: PE32+\\n\"); cli_dbgmsg(\"MajorLinkerVersion: %d\\n\", optional_hdr64.MajorLinkerVersion); cli_dbgmsg(\"MinorLinkerVersion: %d\\n\", optional_hdr64.MinorLinkerVersion); cli_dbgmsg(\"SizeOfCode: 0x%x\\n\", EC32(optional_hdr64.SizeOfCode)); cli_dbgmsg(\"SizeOfInitializedData: 0x%x\\n\", EC32(optional_hdr64.SizeOfInitializedData)); cli_dbgmsg(\"SizeOfUninitializedData: 0x%x\\n\", EC32(optional_hdr64.SizeOfUninitializedData)); cli_dbgmsg(\"AddressOfEntryPoint: 0x%x\\n\", vep); cli_dbgmsg(\"BaseOfCode: 0x%x\\n\", EC32(optional_hdr64.BaseOfCode)); cli_dbgmsg(\"SectionAlignment: 0x%x\\n\", EC32(optional_hdr64.SectionAlignment)); cli_dbgmsg(\"FileAlignment: 0x%x\\n\", EC32(optional_hdr64.FileAlignment)); cli_dbgmsg(\"MajorSubsystemVersion: %d\\n\", EC16(optional_hdr64.MajorSubsystemVersion)); cli_dbgmsg(\"MinorSubsystemVersion: %d\\n\", EC16(optional_hdr64.MinorSubsystemVersion)); cli_dbgmsg(\"SizeOfImage: 0x%x\\n\", EC32(optional_hdr64.SizeOfImage)); cli_dbgmsg(\"SizeOfHeaders: 0x%x\\n\", hdr_size); cli_dbgmsg(\"NumberOfRvaAndSizes: %d\\n\", EC32(optional_hdr64.NumberOfRvaAndSizes)); dirs = optional_hdr64.DataDirectory; } switch(pe_plus ? EC16(optional_hdr64.Subsystem) : EC16(optional_hdr32.Subsystem)) { case 0: cli_dbgmsg(\"Subsystem: Unknown\\n\"); break; case 1: cli_dbgmsg(\"Subsystem: Native (svc)\\n\"); native = 1; break; case 2: cli_dbgmsg(\"Subsystem: Win32 GUI\\n\"); break; case 3: cli_dbgmsg(\"Subsystem: Win32 console\\n\"); break; case 5: cli_dbgmsg(\"Subsystem: OS\/2 console\\n\"); break; case 7: cli_dbgmsg(\"Subsystem: POSIX console\\n\"); break; case 8: cli_dbgmsg(\"Subsystem: Native Win9x driver\\n\"); break; case 9: cli_dbgmsg(\"Subsystem: WinCE GUI\\n\"); break; case 10: cli_dbgmsg(\"Subsystem: EFI application\\n\"); break; case 11: cli_dbgmsg(\"Subsystem: EFI driver\\n\"); break; case 12: cli_dbgmsg(\"Subsystem: EFI runtime driver\\n\"); break; case 13: cli_dbgmsg(\"Subsystem: EFI ROM image\\n\"); break; case 14: cli_dbgmsg(\"Subsystem: Xbox\\n\"); break; case 16: cli_dbgmsg(\"Subsystem: Boot application\\n\"); break; default: cli_dbgmsg(\"Subsystem: ** UNKNOWN ** (0x%x)\\n\", pe_plus ? EC16(optional_hdr64.Subsystem) : EC16(optional_hdr32.Subsystem)); } cli_dbgmsg(\"------------------------------------\\n\"); if (DETECT_BROKEN_PE && !native && (!(pe_plus?EC32(optional_hdr64.SectionAlignment):EC32(optional_hdr32.SectionAlignment)) || (pe_plus?EC32(optional_hdr64.SectionAlignment):EC32(optional_hdr32.SectionAlignment))%0x1000)) { cli_dbgmsg(\"Bad virtual alignment\\n\"); cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } if (DETECT_BROKEN_PE && !native && (!(pe_plus?EC32(optional_hdr64.FileAlignment):EC32(optional_hdr32.FileAlignment)) || (pe_plus?EC32(optional_hdr64.FileAlignment):EC32(optional_hdr32.FileAlignment))%0x200)) { cli_dbgmsg(\"Bad file alignment\\n\"); cli_append_virus(ctx, \"Heuristics.Broken.Executable\"); return CL_VIRUS; } fsize = map->len; section_hdr = (struct pe_image_section_hdr *) cli_calloc(nsections, sizeof(struct pe_image_section_hdr)); if(!section_hdr) { cli_dbgmsg(\"Can't allocate memory for section headers\\n\"); return CL_EMEM; } exe_sections = (struct cli_exe_section *) cli_calloc(nsections, sizeof(struct cli_exe_section)); if(!exe_sections) { cli_dbgmsg(\"Can't allocate memory for section headers\\n\"); free(section_hdr); return CL_EMEM; } valign = (pe_plus)?EC32(optional_hdr64.SectionAlignment):EC32(optional_hdr32.SectionAlignment); falign = (pe_plus)?EC32(optional_hdr64.FileAlignment):EC32(optional_hdr32.FileAlignment); if(fmap_readn(map, section_hdr, at, sizeof(struct pe_image_section_hdr)*nsections) != (int)(nsections*sizeof(struct pe_image_section_hdr))) { cli_dbgmsg(\"Can't read section header\\n\"); cli_dbgmsg(\"Possibly broken PE file\\n\"); free(section_hdr); free(exe_sections); if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } at += sizeof(struct pe_image_section_hdr)*nsections; for(i = 0; falign!=0x200 && iexe_sections[i].raw && !CLI_ISCONTAINED(0, (uint32_t) fsize, exe_sections[i].raw, exe_sections[i].rsz)) exe_sections[i].rsz = fsize - exe_sections[i].raw; cli_dbgmsg(\"Section %d\\n\", i); cli_dbgmsg(\"Section name: %s\\n\", sname); cli_dbgmsg(\"Section data (from headers - in memory)\\n\"); cli_dbgmsg(\"VirtualSize: 0x%x 0x%x\\n\", exe_sections[i].uvsz, exe_sections[i].vsz); cli_dbgmsg(\"VirtualAddress: 0x%x 0x%x\\n\", exe_sections[i].urva, exe_sections[i].rva); cli_dbgmsg(\"SizeOfRawData: 0x%x 0x%x\\n\", exe_sections[i].ursz, exe_sections[i].rsz); cli_dbgmsg(\"PointerToRawData: 0x%x 0x%x\\n\", exe_sections[i].uraw, exe_sections[i].raw); if(exe_sections[i].chr & 0x20) { cli_dbgmsg(\"Section contains executable code\\n\"); if(exe_sections[i].vsz < exe_sections[i].rsz) { cli_dbgmsg(\"Section contains free space\\n\"); \/* cli_dbgmsg(\"Dumping %d bytes\\n\", section_hdr.SizeOfRawData - section_hdr.VirtualSize); ddump(desc, section_hdr.PointerToRawData + section_hdr.VirtualSize, section_hdr.SizeOfRawData - section_hdr.VirtualSize, cli_gentemp(NULL)); *\/ } } if(exe_sections[i].chr & 0x20000000) cli_dbgmsg(\"Section's memory is executable\\n\"); if(exe_sections[i].chr & 0x80000000) cli_dbgmsg(\"Section's memory is writeable\\n\"); if (DETECT_BROKEN_PE && (!valign || (exe_sections[i].urva % valign))) { \/* Bad virtual alignment *\/ cli_dbgmsg(\"VirtualAddress is misaligned\\n\"); cli_dbgmsg(\"------------------------------------\\n\"); cli_append_virus(ctx, \"Heuristics.Broken.Executable\"); free(section_hdr); free(exe_sections); return CL_VIRUS; } if (exe_sections[i].rsz) { \/* Don't bother with virtual only sections *\/ if (exe_sections[i].raw >= fsize) { \/* really broken *\/ cli_dbgmsg(\"Broken PE file - Section %d starts beyond the end of file (Offset@ %lu, Total filesize %lu)\\n\", i, (unsigned long)exe_sections[i].raw, (unsigned long)fsize); cli_dbgmsg(\"------------------------------------\\n\"); free(section_hdr); free(exe_sections); if(DETECT_BROKEN_PE) { cli_append_virus(ctx, \"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; \/* no ninjas to see here! move along! *\/ } if(SCAN_ALGO && (DCONF & PE_CONF_POLIPOS) && !*sname && exe_sections[i].vsz > 40000 && exe_sections[i].vsz < 70000 && exe_sections[i].chr == 0xe0000060) polipos = i; \/* check MD5 section sigs *\/ md5_sect = ctx->engine->hm_mdb; if((DCONF & PE_CONF_MD5SECT) && md5_sect) { unsigned char md5_dig[16]; if(cli_hm_have_size(md5_sect, CLI_HASH_MD5, exe_sections[i].rsz) && cli_md5sect(map, &exe_sections[i], md5_dig) && cli_hm_scan(md5_dig, exe_sections[i].rsz, &virname, md5_sect, CLI_HASH_MD5) == CL_VIRUS) { cli_append_virus(ctx, virname); if(cli_hm_scan(md5_dig, fsize, NULL, ctx->engine->hm_fp, CLI_HASH_MD5) != CL_VIRUS) { if (!SCAN_ALL) { cli_dbgmsg(\"------------------------------------\\n\"); free(section_hdr); free(exe_sections); return CL_VIRUS; } } viruses_found++; } } } cli_dbgmsg(\"------------------------------------\\n\"); if (exe_sections[i].urva>>31 || exe_sections[i].uvsz>>31 || (exe_sections[i].rsz && exe_sections[i].uraw>>31) || exe_sections[i].ursz>>31) { cli_dbgmsg(\"Found PE values with sign bit set\\n\"); free(section_hdr); free(exe_sections); if(DETECT_BROKEN_PE) { cli_append_virus(ctx, \"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } if(!i) { if (DETECT_BROKEN_PE && exe_sections[i].urva!=hdr_size) { \/* Bad first section RVA *\/ cli_dbgmsg(\"First section is in the wrong place\\n\"); cli_append_virus(ctx, \"Heuristics.Broken.Executable\"); free(section_hdr); free(exe_sections); return CL_VIRUS; } min = exe_sections[i].rva; max = exe_sections[i].rva + exe_sections[i].rsz; } else { if (DETECT_BROKEN_PE && exe_sections[i].urva - exe_sections[i-1].urva != exe_sections[i-1].vsz) { \/* No holes, no overlapping, no virtual disorder *\/ cli_dbgmsg(\"Virtually misplaced section (wrong order, overlapping, non contiguous)\\n\"); cli_append_virus(ctx, \"Heuristics.Broken.Executable\"); free(section_hdr); free(exe_sections); return CL_VIRUS; } if(exe_sections[i].rva < min) min = exe_sections[i].rva; if(exe_sections[i].rva + exe_sections[i].rsz > max) { max = exe_sections[i].rva + exe_sections[i].rsz; overlays = exe_sections[i].raw + exe_sections[i].rsz; } } } free(section_hdr); if(!(ep = cli_rawaddr(vep, exe_sections, nsections, &err, fsize, hdr_size)) && err) { cli_dbgmsg(\"EntryPoint out of file\\n\"); free(exe_sections); if(DETECT_BROKEN_PE) { cli_append_virus(ctx,\"Heuristics.Broken.Executable\"); return CL_VIRUS; } return CL_CLEAN; } cli_dbgmsg(\"EntryPoint offset: 0x%x (%d)\\n\", ep, ep); if(pe_plus) { \/* Do not continue for PE32+ files *\/ free(exe_sections); return CL_CLEAN; } epsize = fmap_readn(map, epbuff, ep, 4096); \/* Disasm scan disabled since it's now handled by the bytecode *\/ \/* CLI_UNPTEMP(\"DISASM\",(exe_sections,0)); *\/ \/* if(disasmbuf((unsigned char*)epbuff, epsize, ndesc)) *\/ \/* ret = cli_scandesc(ndesc, ctx, CL_TYPE_PE_DISASM, 1, NULL, AC_SCAN_VIR); *\/ \/* close(ndesc); *\/ \/* CLI_TMPUNLK(); *\/ \/* free(tempfile); *\/ \/* if(ret == CL_VIRUS) { *\/ \/* free(exe_sections); *\/ \/* return ret; *\/ \/* } *\/ if(overlays) { int overlays_sz = fsize - overlays; if(overlays_sz > 0) { ret = cli_scanishield(ctx, overlays, overlays_sz); if(ret != CL_CLEAN) { free(exe_sections); return ret; } } } pedata.nsections = nsections; pedata.ep = ep; pedata.offset = 0; memcpy(&pedata.file_hdr, &file_hdr, sizeof(file_hdr)); memcpy(&pedata.opt32, &pe_opt.opt32, sizeof(pe_opt.opt32)); memcpy(&pedata.opt64, &pe_opt.opt64, sizeof(pe_opt.opt64)); memcpy(&pedata.dirs, dirs, sizeof(pedata.dirs)); pedata.e_lfanew = e_lfanew; pedata.overlays = overlays; pedata.overlays_sz = fsize - overlays; pedata.hdr_size = hdr_size; \/* Bytecode BC_PE_ALL hook *\/ bc_ctx = cli_bytecode_context_alloc(); if (!bc_ctx) { cli_errmsg(\"cli_scanpe: can't allocate memory for bc_ctx\\n\"); return CL_EMEM; } cli_bytecode_context_setpe(bc_ctx, &pedata, exe_sections); cli_bytecode_context_setctx(bc_ctx, ctx); ret = cli_bytecode_runhook(ctx, ctx->engine, bc_ctx, BC_PE_ALL, map); if (ret == CL_VIRUS || ret == CL_BREAK) { free(exe_sections); cli_bytecode_context_destroy(bc_ctx); return ret == CL_VIRUS ? CL_VIRUS : CL_CLEAN; } cli_bytecode_context_destroy(bc_ctx); \/* Attempt to detect some popular polymorphic viruses *\/ \/* W32.Parite.B *\/ if(SCAN_ALGO && (DCONF & PE_CONF_PARITE) && !dll && epsize == 4096 && ep == exe_sections[nsections - 1].raw) { const char *pt = cli_memstr(epbuff, 4040, \"\\x47\\x65\\x74\\x50\\x72\\x6f\\x63\\x41\\x64\\x64\\x72\\x65\\x73\\x73\\x00\", 15); if(pt) { pt += 15; if((((uint32_t)cli_readint32(pt) ^ (uint32_t)cli_readint32(pt + 4)) == 0x505a4f) && (((uint32_t)cli_readint32(pt + 8) ^ (uint32_t)cli_readint32(pt + 12)) == 0xffffb) && (((uint32_t)cli_readint32(pt + 16) ^ (uint32_t)cli_readint32(pt + 20)) == 0xb8)) { cli_append_virus(ctx,\"Heuristics.W32.Parite.B\"); if (!SCAN_ALL) { free(exe_sections); return CL_VIRUS; } viruses_found++; } } } \/* Kriz *\/ if(SCAN_ALGO && (DCONF & PE_CONF_KRIZ) && epsize >= 200 && CLI_ISCONTAINED(exe_sections[nsections - 1].raw, exe_sections[nsections - 1].rsz, ep, 0x0fd2) && epbuff[1]=='\\x9c' && epbuff[2]=='\\x60') { enum {KZSTRASH,KZSCDELTA,KZSPDELTA,KZSGETSIZE,KZSXORPRFX,KZSXOR,KZSDDELTA,KZSLOOP,KZSTOP}; uint8_t kzs[] = {KZSTRASH,KZSCDELTA,KZSPDELTA,KZSGETSIZE,KZSTRASH,KZSXORPRFX,KZSXOR,KZSTRASH,KZSDDELTA,KZSTRASH,KZSLOOP,KZSTOP}; uint8_t *kzstate = kzs; uint8_t *kzcode = (uint8_t *)epbuff + 3; uint8_t kzdptr=0xff, kzdsize=0xff; int kzlen = 197, kzinitlen=0xffff, kzxorlen=-1; cli_dbgmsg(\"in kriz\\n\"); while(*kzstate!=KZSTOP) { uint8_t op; if(kzlen<=6) break; op = *kzcode++; kzlen--; switch (*kzstate) { case KZSTRASH: case KZSGETSIZE: { int opsz=0; switch(op) { case 0x81: kzcode+=5; kzlen-=5; break; case 0xb8: case 0xb9: case 0xba: case 0xbb: case 0xbd: case 0xbe: case 0xbf: if(*kzstate==KZSGETSIZE && cli_readint32(kzcode)==0x0fd2) { kzinitlen = kzlen-5; kzdsize=op-0xb8; kzstate++; op=4; \/* fake the register to avoid breaking out *\/ cli_dbgmsg(\"kriz: using #%d as size counter\\n\", kzdsize); } opsz=4; case 0x48: case 0x49: case 0x4a: case 0x4b: case 0x4d: case 0x4e: case 0x4f: op&=7; if(op!=kzdptr && op!=kzdsize) { kzcode+=opsz; kzlen-=opsz; break; } default: kzcode--; kzlen++; kzstate++; } break; } case KZSCDELTA: if(op==0xe8 && (uint32_t)cli_readint32(kzcode) < 0xff) { kzlen-=*kzcode+4; kzcode+=*kzcode+4; kzstate++; } else *kzstate=KZSTOP; break; case KZSPDELTA: if((op&0xf8)==0x58 && (kzdptr=op-0x58)!=4) { kzstate++; cli_dbgmsg(\"kriz: using #%d as pointer\\n\", kzdptr); } else *kzstate=KZSTOP; break; case KZSXORPRFX: kzstate++; if(op==0x3e) break; case KZSXOR: if (op==0x80 && *kzcode==kzdptr+0xb0) { kzxorlen=kzlen; kzcode+=+6; kzlen-=+6; kzstate++; } else *kzstate=KZSTOP; break; case KZSDDELTA: if (op==kzdptr+0x48) kzstate++; else *kzstate=KZSTOP; break; case KZSLOOP: if (op==kzdsize+0x48 && *kzcode==0x75 && kzlen-(int8_t)kzcode[1]-3<=kzinitlen && kzlen-(int8_t)kzcode[1]>=kzxorlen) { cli_append_virus(ctx,\"Heuristics.W32.Kriz\"); free(exe_sections); if (!SCAN_ALL) return CL_VIRUS; viruses_found++; } cli_dbgmsg(\"kriz: loop out of bounds, corrupted sample?\\n\"); kzstate++; } } } \/* W32.Magistr.A\/B *\/ if(SCAN_ALGO && (DCONF & PE_CONF_MAGISTR) && !dll && (nsections>1) && (exe_sections[nsections - 1].chr & 0x80000000)) { uint32_t rsize, vsize, dam = 0; vsize = exe_sections[nsections - 1].uvsz; rsize = exe_sections[nsections - 1].rsz; if(rsize < exe_sections[nsections - 1].ursz) { rsize = exe_sections[nsections - 1].ursz; dam = 1; } if(vsize >= 0x612c && rsize >= 0x612c && ((vsize & 0xff) == 0xec)) { int bw = rsize < 0x7000 ? rsize : 0x7000; char *tbuff; if((tbuff = fmap_need_off_once(map, exe_sections[nsections - 1].raw + rsize - bw, 4096))) { if(cli_memstr(tbuff, 4091, \"\\xe8\\x2c\\x61\\x00\\x00\", 5)) { cli_append_virus(ctx, dam ? \"Heuristics.W32.Magistr.A.dam\" : \"Heuristics.W32.Magistr.A\"); free(exe_sections); if (!SCAN_ALL) return CL_VIRUS; viruses_found++; } } } else if(rsize >= 0x7000 && vsize >= 0x7000 && ((vsize & 0xff) == 0xed)) { int bw = rsize < 0x8000 ? rsize : 0x8000; char *tbuff; if((tbuff = fmap_need_off_once(map, exe_sections[nsections - 1].raw + rsize - bw, 4096))) { if(cli_memstr(tbuff, 4091, \"\\xe8\\x04\\x72\\x00\\x00\", 5)) { cli_append_virus(ctx,dam ? \"Heuristics.W32.Magistr.B.dam\" : \"Heuristics.W32.Magistr.B\"); free(exe_sections); if (!SCAN_ALL) return CL_VIRUS; viruses_found++; } } } } \/* W32.Polipos.A *\/ while(polipos && !dll && nsections > 2 && nsections < 13 && e_lfanew <= 0x800 && (EC16(optional_hdr32.Subsystem) == 2 || EC16(optional_hdr32.Subsystem) == 3) && EC16(file_hdr.Machine) == 0x14c && optional_hdr32.SizeOfStackReserve >= 0x80000) { uint32_t jump, jold, *jumps = NULL; uint8_t *code; unsigned int xsjs = 0; if(exe_sections[0].rsz > CLI_MAX_ALLOCATION) break; if(!exe_sections[0].rsz) break; if(!(code=fmap_need_off_once(map, exe_sections[0].raw, exe_sections[0].rsz))) break; for(i=0; i 1) continue; jump = cli_rawaddr(exe_sections[0].rva+i+5+cli_readint32(&code[i+1]), exe_sections, nsections, &err, fsize, hdr_size); if(err || !CLI_ISCONTAINED(exe_sections[polipos].raw, exe_sections[polipos].rsz, jump, 9)) continue; if(xsjs % 128 == 0) { if(xsjs == 1280) break; if(!(jumps=(uint32_t *)cli_realloc2(jumps, (xsjs+128)*sizeof(uint32_t)))) { free(exe_sections); return CL_EMEM; } } j=0; for(; j 1 && fsize > 64*1024 && fsize < 4*1024*1024) { if(dirs[2].Size) { struct swizz_stats *stats = cli_calloc(1, sizeof(*stats)); unsigned int m = 1000; ret = CL_CLEAN; if (!stats) ret = CL_EMEM; else { cli_parseres_special(EC32(dirs[2].VirtualAddress), EC32(dirs[2].VirtualAddress), map, exe_sections, nsections, fsize, hdr_size, 0, 0, &m, stats); if ((ret = cli_detect_swizz(stats)) == CL_VIRUS) { cli_append_virus(ctx,\"Heuristics.Trojan.Swizzor.Gen\"); } free(stats); } if (ret != CL_CLEAN) { if (!(ret == CL_VIRUS && SCAN_ALL)) { free(exe_sections); return ret; } viruses_found++; } } } \/* !!!!!!!!!!!!!! PACKERS START HERE !!!!!!!!!!!!!! *\/ corrupted_cur = ctx->corrupted_input; ctx->corrupted_input = 2; \/* caller will reset on return *\/ \/* UPX, FSG, MEW support *\/ \/* try to find the first section with physical size == 0 *\/ found = 0; if(DCONF & (PE_CONF_UPX | PE_CONF_FSG | PE_CONF_MEW)) { for(i = 0; i < (unsigned int) nsections - 1; i++) { if(!exe_sections[i].rsz && exe_sections[i].vsz && exe_sections[i + 1].rsz && exe_sections[i + 1].vsz) { found = 1; cli_dbgmsg(\"UPX\/FSG\/MEW: empty section found - assuming compression\\n\"); break; } } } \/* MEW support *\/ if (found && (DCONF & PE_CONF_MEW) && epsize>=16 && epbuff[0]=='\\xe9') { uint32_t fileoffset; char *tbuff; fileoffset = (vep + cli_readint32(epbuff + 1) + 5); while (fileoffset == 0x154 || fileoffset == 0x158) { uint32_t offdiff, uselzma; cli_dbgmsg (\"MEW: found MEW characteristics %08X + %08X + 5 = %08X\\n\", cli_readint32(epbuff + 1), vep, cli_readint32(epbuff + 1) + vep + 5); if(!(tbuff = fmap_need_off_once(map, fileoffset, 0xb0))) break; if (fileoffset == 0x154) cli_dbgmsg(\"MEW: Win9x compatibility was set!\\n\"); else cli_dbgmsg(\"MEW: Win9x compatibility was NOT set!\\n\"); if((offdiff = cli_readint32(tbuff+1) - EC32(optional_hdr32.ImageBase)) <= exe_sections[i + 1].rva || offdiff >= exe_sections[i + 1].rva + exe_sections[i + 1].raw - 4) { cli_dbgmsg(\"MEW: ESI is not in proper section\\n\"); break; } offdiff -= exe_sections[i + 1].rva; if(!exe_sections[i + 1].rsz) { cli_dbgmsg(\"MEW: mew section is empty\\n\"); break; } ssize = exe_sections[i + 1].vsz; dsize = exe_sections[i].vsz; cli_dbgmsg(\"MEW: ssize %08x dsize %08x offdiff: %08x\\n\", ssize, dsize, offdiff); CLI_UNPSIZELIMITS(\"MEW\", MAX(ssize, dsize)); CLI_UNPSIZELIMITS(\"MEW\", MAX(ssize + dsize, exe_sections[i + 1].rsz)); if (exe_sections[i + 1].rsz < offdiff + 12 || exe_sections[i + 1].rsz > ssize) { cli_dbgmsg(\"MEW: Size mismatch: %08x\\n\", exe_sections[i + 1].rsz); break; } \/* allocate needed buffer *\/ if (!(src = cli_calloc (ssize + dsize, sizeof(char)))) { free(exe_sections); return CL_EMEM; } if((bytes = fmap_readn(map, src + dsize, exe_sections[i + 1].raw, exe_sections[i + 1].rsz)) != exe_sections[i + 1].rsz) { cli_dbgmsg(\"MEW: Can't read %d bytes [read: %lu]\\n\", exe_sections[i + 1].rsz, (unsigned long)bytes); free(exe_sections); free(src); return CL_EREAD; } cli_dbgmsg(\"MEW: %u (%08x) bytes read\\n\", (unsigned int)bytes, (unsigned int)bytes); \/* count offset to lzma proc, if lzma used, 0xe8 -> call *\/ if (tbuff[0x7b] == '\\xe8') { if (!CLI_ISCONTAINED(exe_sections[1].rva, exe_sections[1].vsz, cli_readint32(tbuff + 0x7c) + fileoffset + 0x80, 4)) { cli_dbgmsg(\"MEW: lzma proc out of bounds!\\n\"); free(src); break; \/* to next unpacker in chain *\/ } uselzma = cli_readint32(tbuff + 0x7c) - (exe_sections[0].rva - fileoffset - 0x80); } else { uselzma = 0; } CLI_UNPTEMP(\"MEW\",(src,exe_sections,0)); CLI_UNPRESULTS(\"MEW\",(unmew11(src, offdiff, ssize, dsize, EC32(optional_hdr32.ImageBase), exe_sections[0].rva, uselzma, ndesc)),1,(src,0)); break; } } if(epsize<168) { free(exe_sections); return CL_CLEAN; } if (found || upack) { \/* Check EP for UPX vs. FSG vs. Upack *\/ \/* Upack 0.39 produces 2 types of executables * 3 sections: | 2 sections (one empty, I don't chech found if !upack, since it's in OR above): * mov esi, value | pusha * lodsd | call $+0x9 * push eax | * * Upack 1.1\/1.2 Beta produces [based on 2 samples (sUx) provided by aCaB]: * 2 sections * mov esi, value * loads * mov edi, eax * * Upack unknown [sample 0297729] * 3 sections * mov esi, value * push [esi] * jmp * *\/ \/* upack 0.39-3s + sample 0151477*\/ while(((upack && nsections == 3) && \/* 3 sections *\/ (( epbuff[0] == '\\xbe' && cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase) > min && \/* mov esi *\/ epbuff[5] == '\\xad' && epbuff[6] == '\\x50' \/* lodsd; push eax *\/ ) || \/* based on 0297729 sample from aCaB *\/ (epbuff[0] == '\\xbe' && cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase) > min && \/* mov esi *\/ epbuff[5] == '\\xff' && epbuff[6] == '\\x36' \/* push [esi] *\/ ) )) || ((!upack && nsections == 2) && \/* 2 sections *\/ (( \/* upack 0.39-2s *\/ epbuff[0] == '\\x60' && epbuff[1] == '\\xe8' && cli_readint32(epbuff+2) == 0x9 \/* pusha; call+9 *\/ ) || ( \/* upack 1.1\/1.2, based on 2 samples *\/ epbuff[0] == '\\xbe' && cli_readint32(epbuff+1) - EC32(optional_hdr32.ImageBase) < min && \/* mov esi *\/ cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase) > 0 && epbuff[5] == '\\xad' && epbuff[6] == '\\x8b' && epbuff[7] == '\\xf8' \/* loads; mov edi, eax *\/ ) )) ) { uint32_t vma, off; int a,b,c; cli_dbgmsg(\"Upack characteristics found.\\n\"); a = exe_sections[0].vsz; b = exe_sections[1].vsz; if (upack) { cli_dbgmsg(\"Upack: var set\\n\"); c = exe_sections[2].vsz; ssize = exe_sections[0].ursz + exe_sections[0].uraw; off = exe_sections[0].rva; vma = EC32(optional_hdr32.ImageBase) + exe_sections[0].rva; } else { cli_dbgmsg(\"Upack: var NOT set\\n\"); c = exe_sections[1].rva; ssize = exe_sections[1].uraw; off = 0; vma = exe_sections[1].rva - exe_sections[1].uraw; } dsize = a+b+c; CLI_UNPSIZELIMITS(\"Upack\", MAX(MAX(dsize, ssize), exe_sections[1].ursz)); if (!CLI_ISCONTAINED(0, dsize, exe_sections[1].rva - off, exe_sections[1].ursz) || (upack && !CLI_ISCONTAINED(0, dsize, exe_sections[2].rva - exe_sections[0].rva, ssize)) || ssize > dsize) { cli_dbgmsg(\"Upack: probably malformed pe-header, skipping to next unpacker\\n\"); break; } if((dest = (char *) cli_calloc(dsize, sizeof(char))) == NULL) { free(exe_sections); return CL_EMEM; } if(fmap_readn(map, dest, 0, ssize) != ssize) { cli_dbgmsg(\"Upack: Can't read raw data of section 0\\n\"); free(dest); break; } if(upack) memmove(dest + exe_sections[2].rva - exe_sections[0].rva, dest, ssize); if(fmap_readn(map, dest + exe_sections[1].rva - off, exe_sections[1].uraw, exe_sections[1].ursz) != exe_sections[1].ursz) { cli_dbgmsg(\"Upack: Can't read raw data of section 1\\n\"); free(dest); break; } CLI_UNPTEMP(\"Upack\",(dest,exe_sections,0)); CLI_UNPRESULTS(\"Upack\",(unupack(upack, dest, dsize, epbuff, vma, ep, EC32(optional_hdr32.ImageBase), exe_sections[0].rva, ndesc)),1,(dest,0)); break; } } while(found && (DCONF & PE_CONF_FSG) && epbuff[0] == '\\x87' && epbuff[1] == '\\x25') { \/* FSG v2.0 support - thanks to aCaB ! *\/ uint32_t newesi, newedi, newebx, newedx; ssize = exe_sections[i + 1].rsz; dsize = exe_sections[i].vsz; CLI_UNPSIZELIMITS(\"FSG\", MAX(dsize, ssize)); if(ssize <= 0x19 || dsize <= ssize) { cli_dbgmsg(\"FSG: Size mismatch (ssize: %d, dsize: %d)\\n\", ssize, dsize); free(exe_sections); return CL_CLEAN; } newedx = cli_readint32(epbuff + 2) - EC32(optional_hdr32.ImageBase); if(!CLI_ISCONTAINED(exe_sections[i + 1].rva, exe_sections[i + 1].rsz, newedx, 4)) { cli_dbgmsg(\"FSG: xchg out of bounds (%x), giving up\\n\", newedx); break; } if(!exe_sections[i + 1].rsz || !(src = fmap_need_off_once(map, exe_sections[i + 1].raw, ssize))) { cli_dbgmsg(\"Can't read raw data of section %d\\n\", i + 1); free(exe_sections); return CL_ESEEK; } dest = src + newedx - exe_sections[i + 1].rva; if(newedx < exe_sections[i + 1].rva || !CLI_ISCONTAINED(src, ssize, dest, 4)) { cli_dbgmsg(\"FSG: New ESP out of bounds\\n\"); break; } newedx = cli_readint32(dest) - EC32(optional_hdr32.ImageBase); if(!CLI_ISCONTAINED(exe_sections[i + 1].rva, exe_sections[i + 1].rsz, newedx, 4)) { cli_dbgmsg(\"FSG: New ESP (%x) is wrong\\n\", newedx); break; } dest = src + newedx - exe_sections[i + 1].rva; if(!CLI_ISCONTAINED(src, ssize, dest, 32)) { cli_dbgmsg(\"FSG: New stack out of bounds\\n\"); break; } newedi = cli_readint32(dest) - EC32(optional_hdr32.ImageBase); newesi = cli_readint32(dest + 4) - EC32(optional_hdr32.ImageBase); newebx = cli_readint32(dest + 16) - EC32(optional_hdr32.ImageBase); newedx = cli_readint32(dest + 20); if(newedi != exe_sections[i].rva) { cli_dbgmsg(\"FSG: Bad destination buffer (edi is %x should be %x)\\n\", newedi, exe_sections[i].rva); break; } if(newesi < exe_sections[i + 1].rva || newesi - exe_sections[i + 1].rva >= exe_sections[i + 1].rsz) { cli_dbgmsg(\"FSG: Source buffer out of section bounds\\n\"); break; } if(!CLI_ISCONTAINED(exe_sections[i + 1].rva, exe_sections[i + 1].rsz, newebx, 16)) { cli_dbgmsg(\"FSG: Array of functions out of bounds\\n\"); break; } newedx=cli_readint32(newebx + 12 - exe_sections[i + 1].rva + src) - EC32(optional_hdr32.ImageBase); cli_dbgmsg(\"FSG: found old EP @%x\\n\",newedx); if((dest = (char *) cli_calloc(dsize, sizeof(char))) == NULL) { free(exe_sections); free(src); return CL_EMEM; } CLI_UNPTEMP(\"FSG\",(dest,exe_sections,0)); CLI_UNPRESULTSFSG2(\"FSG\",(unfsg_200(newesi - exe_sections[i + 1].rva + src, dest, ssize + exe_sections[i + 1].rva - newesi, dsize, newedi, EC32(optional_hdr32.ImageBase), newedx, ndesc)),1,(dest,0)); break; } while(found && (DCONF & PE_CONF_FSG) && epbuff[0] == '\\xbe' && cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase) < min) { \/* FSG support - v. 1.33 (thx trog for the many samples) *\/ int sectcnt = 0; char *support; uint32_t newesi, newedi, oldep, gp, t; struct cli_exe_section *sections; ssize = exe_sections[i + 1].rsz; dsize = exe_sections[i].vsz; CLI_UNPSIZELIMITS(\"FSG\", MAX(dsize, ssize)); if(ssize <= 0x19 || dsize <= ssize) { cli_dbgmsg(\"FSG: Size mismatch (ssize: %d, dsize: %d)\\n\", ssize, dsize); free(exe_sections); return CL_CLEAN; } if(!(t = cli_rawaddr(cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase), NULL, 0 , &err, fsize, hdr_size)) && err ) { cli_dbgmsg(\"FSG: Support data out of padding area\\n\"); break; } gp = exe_sections[i + 1].raw - t; CLI_UNPSIZELIMITS(\"FSG\", gp); if(!(support = fmap_need_off_once(map, t, gp))) { cli_dbgmsg(\"Can't read %d bytes from padding area\\n\", gp); free(exe_sections); return CL_EREAD; } \/* newebx = cli_readint32(support) - EC32(optional_hdr32.ImageBase); Unused *\/ newedi = cli_readint32(support + 4) - EC32(optional_hdr32.ImageBase); \/* 1st dest *\/ newesi = cli_readint32(support + 8) - EC32(optional_hdr32.ImageBase); \/* Source *\/ if(newesi < exe_sections[i + 1].rva || newesi - exe_sections[i + 1].rva >= exe_sections[i + 1].rsz) { cli_dbgmsg(\"FSG: Source buffer out of section bounds\\n\"); break; } if(newedi != exe_sections[i].rva) { cli_dbgmsg(\"FSG: Bad destination (is %x should be %x)\\n\", newedi, exe_sections[i].rva); break; } \/* Counting original sections *\/ for(t = 12; t < gp - 4; t += 4) { uint32_t rva = cli_readint32(support+t); if(!rva) break; rva -= EC32(optional_hdr32.ImageBase)+1; sectcnt++; if(rva % 0x1000) cli_dbgmsg(\"FSG: Original section %d is misaligned\\n\", sectcnt); if(rva < exe_sections[i].rva || rva - exe_sections[i].rva >= exe_sections[i].vsz) { cli_dbgmsg(\"FSG: Original section %d is out of bounds\\n\", sectcnt); break; } } if(t >= gp - 4 || cli_readint32(support + t)) { break; } if((sections = (struct cli_exe_section *) cli_malloc((sectcnt + 1) * sizeof(struct cli_exe_section))) == NULL) { free(exe_sections); return CL_EMEM; } sections[0].rva = newedi; for(t = 1; t <= (uint32_t)sectcnt; t++) sections[t].rva = cli_readint32(support + 8 + t * 4) - 1 - EC32(optional_hdr32.ImageBase); if(!exe_sections[i + 1].rsz || !(src = fmap_need_off_once(map, exe_sections[i + 1].raw, ssize))) { cli_dbgmsg(\"Can't read raw data of section %d\\n\", i); free(exe_sections); free(sections); return CL_EREAD; } if((dest = (char *) cli_calloc(dsize, sizeof(char))) == NULL) { free(exe_sections); free(sections); return CL_EMEM; } oldep = vep + 161 + 6 + cli_readint32(epbuff+163); cli_dbgmsg(\"FSG: found old EP @%x\\n\", oldep); CLI_UNPTEMP(\"FSG\",(dest,sections,exe_sections,0)); CLI_UNPRESULTSFSG1(\"FSG\",(unfsg_133(src + newesi - exe_sections[i + 1].rva, dest, ssize + exe_sections[i + 1].rva - newesi, dsize, sections, sectcnt, EC32(optional_hdr32.ImageBase), oldep, ndesc)),1,(dest,sections,0)); break; \/* were done with 1.33 *\/ } while(found && (DCONF & PE_CONF_FSG) && epbuff[0] == '\\xbb' && cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase) < min && epbuff[5] == '\\xbf' && epbuff[10] == '\\xbe' && vep >= exe_sections[i + 1].rva && vep - exe_sections[i + 1].rva > exe_sections[i + 1].rva - 0xe0 ) { \/* FSG support - v. 1.31 *\/ int sectcnt = 0; uint32_t gp, t = cli_rawaddr(cli_readint32(epbuff+1) - EC32(optional_hdr32.ImageBase), NULL, 0 , &err, fsize, hdr_size); char *support; uint32_t newesi = cli_readint32(epbuff+11) - EC32(optional_hdr32.ImageBase); uint32_t newedi = cli_readint32(epbuff+6) - EC32(optional_hdr32.ImageBase); uint32_t oldep = vep - exe_sections[i + 1].rva; struct cli_exe_section *sections; ssize = exe_sections[i + 1].rsz; dsize = exe_sections[i].vsz; if(err) { cli_dbgmsg(\"FSG: Support data out of padding area\\n\"); break; } if(newesi < exe_sections[i + 1].rva || newesi - exe_sections[i + 1].rva >= exe_sections[i + 1].raw) { cli_dbgmsg(\"FSG: Source buffer out of section bounds\\n\"); break; } if(newedi != exe_sections[i].rva) { cli_dbgmsg(\"FSG: Bad destination (is %x should be %x)\\n\", newedi, exe_sections[i].rva); break; } CLI_UNPSIZELIMITS(\"FSG\", MAX(dsize, ssize)); if(ssize <= 0x19 || dsize <= ssize) { cli_dbgmsg(\"FSG: Size mismatch (ssize: %d, dsize: %d)\\n\", ssize, dsize); free(exe_sections); return CL_CLEAN; } gp = exe_sections[i + 1].raw - t; CLI_UNPSIZELIMITS(\"FSG\", gp) if(!(support = fmap_need_off_once(map, t, gp))) { cli_dbgmsg(\"Can't read %d bytes from padding area\\n\", gp); free(exe_sections); return CL_EREAD; } \/* Counting original sections *\/ for(t = 0; t < gp - 2; t += 2) { uint32_t rva = support[t]|(support[t+1]<<8); if (rva == 2 || rva == 1) break; rva = ((rva-2)<<12) - EC32(optional_hdr32.ImageBase); sectcnt++; if(rva < exe_sections[i].rva || rva - exe_sections[i].rva >= exe_sections[i].vsz) { cli_dbgmsg(\"FSG: Original section %d is out of bounds\\n\", sectcnt); break; } } if(t >= gp-10 || cli_readint32(support + t + 6) != 2) { break; } if((sections = (struct cli_exe_section *) cli_malloc((sectcnt + 1) * sizeof(struct cli_exe_section))) == NULL) { free(exe_sections); return CL_EMEM; } sections[0].rva = newedi; for(t = 0; t <= (uint32_t)sectcnt - 1; t++) { sections[t+1].rva = (((support[t*2]|(support[t*2+1]<<8))-2)<<12)-EC32(optional_hdr32.ImageBase); } if(!exe_sections[i + 1].rsz || !(src = fmap_need_off_once(map, exe_sections[i + 1].raw, ssize))) { cli_dbgmsg(\"FSG: Can't read raw data of section %d\\n\", i); free(exe_sections); free(sections); return CL_EREAD; } if((dest = (char *) cli_calloc(dsize, sizeof(char))) == NULL) { free(exe_sections); free(sections); return CL_EMEM; } gp = 0xda + 6*(epbuff[16]=='\\xe8'); oldep = vep + gp + 6 + cli_readint32(src+gp+2+oldep); cli_dbgmsg(\"FSG: found old EP @%x\\n\", oldep); CLI_UNPTEMP(\"FSG\",(dest,sections,exe_sections,0)); CLI_UNPRESULTSFSG1(\"FSG\",(unfsg_133(src + newesi - exe_sections[i + 1].rva, dest, ssize + exe_sections[i + 1].rva - newesi, dsize, sections, sectcnt, EC32(optional_hdr32.ImageBase), oldep, ndesc)),1,(dest,sections,0)); break; \/* were done with 1.31 *\/ } if(found && (DCONF & PE_CONF_UPX)) { \/* UPX support *\/ \/* we assume (i + 1) is UPX1 *\/ ssize = exe_sections[i + 1].rsz; dsize = exe_sections[i].vsz + exe_sections[i + 1].vsz; CLI_UNPSIZELIMITS(\"UPX\", MAX(dsize, ssize)); if(ssize <= 0x19 || dsize <= ssize || dsize > CLI_MAX_ALLOCATION ) { cli_dbgmsg(\"UPX: Size mismatch or dsize too big (ssize: %d, dsize: %d)\\n\", ssize, dsize); free(exe_sections); return CL_CLEAN; } if(!exe_sections[i + 1].rsz || !(src = fmap_need_off_once(map, exe_sections[i + 1].raw, ssize))) { cli_dbgmsg(\"UPX: Can't read raw data of section %d\\n\", i+1); free(exe_sections); return CL_EREAD; } if((dest = (char *) cli_calloc(dsize + 8192, sizeof(char))) == NULL) { free(exe_sections); return CL_EMEM; } \/* try to detect UPX code *\/ if(cli_memstr(UPX_NRV2B, 24, epbuff + 0x69, 13) || cli_memstr(UPX_NRV2B, 24, epbuff + 0x69 + 8, 13)) { cli_dbgmsg(\"UPX: Looks like a NRV2B decompression routine\\n\"); upxfn = upx_inflate2b; } else if(cli_memstr(UPX_NRV2D, 24, epbuff + 0x69, 13) || cli_memstr(UPX_NRV2D, 24, epbuff + 0x69 + 8, 13)) { cli_dbgmsg(\"UPX: Looks like a NRV2D decompression routine\\n\"); upxfn = upx_inflate2d; } else if(cli_memstr(UPX_NRV2E, 24, epbuff + 0x69, 13) || cli_memstr(UPX_NRV2E, 24, epbuff + 0x69 + 8, 13)) { cli_dbgmsg(\"UPX: Looks like a NRV2E decompression routine\\n\"); upxfn = upx_inflate2e; } if(upxfn) { int skew = cli_readint32(epbuff + 2) - EC32(optional_hdr32.ImageBase) - exe_sections[i + 1].rva; if(epbuff[1] != '\\xbe' || skew <= 0 || skew > 0xfff) { \/* FIXME: legit skews?? *\/ skew = 0; if(upxfn(src, ssize, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) >= 0) upx_success = 1; } else { cli_dbgmsg(\"UPX: UPX1 seems skewed by %d bytes\\n\", skew); if(upxfn(src + skew, ssize - skew, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep-skew) >= 0 || upxfn(src, ssize, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) >= 0) upx_success = 1; } if(upx_success) cli_dbgmsg(\"UPX: Successfully decompressed\\n\"); else cli_dbgmsg(\"UPX: Preferred decompressor failed\\n\"); } if(!upx_success && upxfn != upx_inflate2b) { if(upx_inflate2b(src, ssize, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) == -1 && upx_inflate2b(src + 0x15, ssize - 0x15, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep - 0x15) == -1) { cli_dbgmsg(\"UPX: NRV2B decompressor failed\\n\"); } else { upx_success = 1; cli_dbgmsg(\"UPX: Successfully decompressed with NRV2B\\n\"); } } if(!upx_success && upxfn != upx_inflate2d) { if(upx_inflate2d(src, ssize, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) == -1 && upx_inflate2d(src + 0x15, ssize - 0x15, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep - 0x15) == -1) { cli_dbgmsg(\"UPX: NRV2D decompressor failed\\n\"); } else { upx_success = 1; cli_dbgmsg(\"UPX: Successfully decompressed with NRV2D\\n\"); } } if(!upx_success && upxfn != upx_inflate2e) { if(upx_inflate2e(src, ssize, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) == -1 && upx_inflate2e(src + 0x15, ssize - 0x15, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep - 0x15) == -1) { cli_dbgmsg(\"UPX: NRV2E decompressor failed\\n\"); } else { upx_success = 1; cli_dbgmsg(\"UPX: Successfully decompressed with NRV2E\\n\"); } } if(cli_memstr(UPX_LZMA2, 20, epbuff + 0x2f, 20)) { uint32_t strictdsize=cli_readint32(epbuff+0x21), skew = 0; if(ssize > 0x15 && epbuff[0] == '\\x60' && epbuff[1] == '\\xbe') { skew = cli_readint32(epbuff+2) - exe_sections[i + 1].rva - optional_hdr32.ImageBase; if(skew!=0x15) skew = 0; } if(strictdsize<=dsize) upx_success = upx_inflatelzma(src+skew, ssize-skew, dest, &strictdsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) >=0; } else if (cli_memstr(UPX_LZMA1, 20, epbuff + 0x39, 20)) { uint32_t strictdsize=cli_readint32(epbuff+0x2b), skew = 0; if(ssize > 0x15 && epbuff[0] == '\\x60' && epbuff[1] == '\\xbe') { skew = cli_readint32(epbuff+2) - exe_sections[i + 1].rva - optional_hdr32.ImageBase; if(skew!=0x15) skew = 0; } if(strictdsize<=dsize) upx_success = upx_inflatelzma(src+skew, ssize-skew, dest, &strictdsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) >=0; } if(!upx_success) { cli_dbgmsg(\"UPX: All decompressors failed\\n\"); free(dest); } } if(upx_success) { free(exe_sections); CLI_UNPTEMP(\"UPX\/FSG\",(dest,0)); if((unsigned int) write(ndesc, dest, dsize) != dsize) { cli_dbgmsg(\"UPX\/FSG: Can't write %d bytes\\n\", dsize); free(tempfile); free(dest); close(ndesc); return CL_EWRITE; } free(dest); lseek(ndesc, 0, SEEK_SET); if(ctx->engine->keeptmp) cli_dbgmsg(\"UPX\/FSG: Decompressed data saved in %s\\n\", tempfile); cli_dbgmsg(\"***** Scanning decompressed file *****\\n\"); SHA_OFF; if((ret = cli_magic_scandesc(ndesc, ctx)) == CL_VIRUS) { close(ndesc); CLI_TMPUNLK(); free(tempfile); SHA_RESET; return CL_VIRUS; } SHA_RESET; close(ndesc); CLI_TMPUNLK(); free(tempfile); return ret; } \/* Petite *\/ if(epsize<200) { free(exe_sections); return CL_CLEAN; } found = 2; if(epbuff[0] != '\\xb8' || (uint32_t) cli_readint32(epbuff + 1) != exe_sections[nsections - 1].rva + EC32(optional_hdr32.ImageBase)) { if(nsections < 2 || epbuff[0] != '\\xb8' || (uint32_t) cli_readint32(epbuff + 1) != exe_sections[nsections - 2].rva + EC32(optional_hdr32.ImageBase)) found = 0; else found = 1; } if(found && (DCONF & PE_CONF_PETITE)) { cli_dbgmsg(\"Petite: v2.%d compression detected\\n\", found); if(cli_readint32(epbuff + 0x80) == 0x163c988d) { cli_dbgmsg(\"Petite: level zero compression is not supported yet\\n\"); } else { dsize = max - min; CLI_UNPSIZELIMITS(\"Petite\", dsize); if((dest = (char *) cli_calloc(dsize, sizeof(char))) == NULL) { cli_dbgmsg(\"Petite: Can't allocate %d bytes\\n\", dsize); free(exe_sections); return CL_EMEM; } for(i = 0 ; i < nsections; i++) { if(exe_sections[i].raw) { if(!exe_sections[i].rsz || fmap_readn(map, dest + exe_sections[i].rva - min, exe_sections[i].raw, exe_sections[i].ursz) != exe_sections[i].ursz) { free(exe_sections); free(dest); return CL_CLEAN; } } } CLI_UNPTEMP(\"Petite\",(dest,exe_sections,0)); CLI_UNPRESULTS(\"Petite\",(petite_inflate2x_1to9(dest, min, max - min, exe_sections, nsections - (found == 1 ? 1 : 0), EC32(optional_hdr32.ImageBase),vep, ndesc, found, EC32(optional_hdr32.DataDirectory[2].VirtualAddress),EC32(optional_hdr32.DataDirectory[2].Size))),0,(dest,0)); } } \/* PESpin 1.1 *\/ if((DCONF & PE_CONF_PESPIN) && nsections > 1 && vep >= exe_sections[nsections - 1].rva && vep < exe_sections[nsections - 1].rva + exe_sections[nsections - 1].rsz - 0x3217 - 4 && memcmp(epbuff+4, \"\\xe8\\x00\\x00\\x00\\x00\\x8b\\x1c\\x24\\x83\\xc3\", 10) == 0) { char *spinned; CLI_UNPSIZELIMITS(\"PEspin\", fsize); if((spinned = (char *) cli_malloc(fsize)) == NULL) { free(exe_sections); return CL_EMEM; } if((size_t) fmap_readn(map, spinned, 0, fsize) != fsize) { cli_dbgmsg(\"PESpin: Can't read %lu bytes\\n\", (unsigned long)fsize); free(spinned); free(exe_sections); return CL_EREAD; } CLI_UNPTEMP(\"PESpin\",(spinned,exe_sections,0)); CLI_UNPRESULTS_(\"PEspin\",SPINCASE(),(unspin(spinned, fsize, exe_sections, nsections - 1, vep, ndesc, ctx)),0,(spinned,0)); } \/* yC 1.3 & variants *\/ if((DCONF & PE_CONF_YC) && nsections > 1 && (EC32(optional_hdr32.AddressOfEntryPoint) == exe_sections[nsections - 1].rva + 0x60)) { uint32_t ecx = 0; int16_t offset; \/* yC 1.3 *\/ if (!memcmp(epbuff, \"\\x55\\x8B\\xEC\\x53\\x56\\x57\\x60\\xE8\\x00\\x00\\x00\\x00\\x5D\\x81\\xED\", 15) && !memcmp(epbuff+0x26, \"\\x8D\\x3A\\x8B\\xF7\\x33\\xC0\\xEB\\x04\\x90\\xEB\\x01\\xC2\\xAC\", 13) && ((uint8_t)epbuff[0x13] == 0xB9) && ((uint16_t)(cli_readint16(epbuff+0x18)) == 0xE981) && !memcmp(epbuff+0x1e,\"\\x8B\\xD5\\x81\\xC2\", 4)) { offset = 0; if (0x6c - cli_readint32(epbuff+0xf) + cli_readint32(epbuff+0x22) == 0xC6) ecx = cli_readint32(epbuff+0x14) - cli_readint32(epbuff+0x1a); } \/* yC 1.3 variant *\/ if (!ecx && !memcmp(epbuff, \"\\x55\\x8B\\xEC\\x83\\xEC\\x40\\x53\\x56\\x57\", 9) && !memcmp(epbuff+0x17, \"\\xe8\\x00\\x00\\x00\\x00\\x5d\\x81\\xed\", 8) && ((uint8_t)epbuff[0x23] == 0xB9)) { offset = 0x10; if (0x6c - cli_readint32(epbuff+0x1f) + cli_readint32(epbuff+0x32) == 0xC6) ecx = cli_readint32(epbuff+0x24) - cli_readint32(epbuff+0x2a); } \/* yC 1.x\/modified *\/ if (!ecx && !memcmp(epbuff, \"\\x60\\xe8\\x00\\x00\\x00\\x00\\x5d\\x81\\xed\",9) && ((uint8_t)epbuff[0xd] == 0xb9) && ((uint16_t)cli_readint16(epbuff + 0x12)== 0xbd8d) && !memcmp(epbuff+0x18, \"\\x8b\\xf7\\xac\", 3)) { offset = -0x18; if (0x66 - cli_readint32(epbuff+0x9) + cli_readint32(epbuff+0x14) == 0xae) ecx = cli_readint32(epbuff+0xe); } if (ecx > 0x800 && ecx < 0x2000 && !memcmp(epbuff+0x63+offset, \"\\xaa\\xe2\\xcc\", 3) && (fsize >= exe_sections[nsections-1].raw + 0xC6 + ecx + offset)) { char *spinned; if((spinned = (char *) cli_malloc(fsize)) == NULL) { free(exe_sections); return CL_EMEM; } if((size_t) fmap_readn(map, spinned, 0, fsize) != fsize) { cli_dbgmsg(\"yC: Can't read %lu bytes\\n\", (unsigned long)fsize); free(spinned); free(exe_sections); return CL_EREAD; } cli_dbgmsg(\"%d,%d,%d,%d\\n\", nsections-1, e_lfanew, ecx, offset); CLI_UNPTEMP(\"yC\",(spinned,exe_sections,0)); CLI_UNPRESULTS(\"yC\",(yc_decrypt(spinned, fsize, exe_sections, nsections-1, e_lfanew, ndesc, ecx, offset)),0,(spinned,0)); } } \/* WWPack *\/ while ((DCONF & PE_CONF_WWPACK) && nsections > 1 && vep == exe_sections[nsections - 1].rva && memcmp(epbuff, \"\\x53\\x55\\x8b\\xe8\\x33\\xdb\\xeb\", 7) == 0 && memcmp(epbuff+0x68, \"\\xe8\\x00\\x00\\x00\\x00\\x58\\x2d\\x6d\\x00\\x00\\x00\\x50\\x60\\x33\\xc9\\x50\\x58\\x50\\x50\", 19) == 0) { uint32_t head = exe_sections[nsections - 1].raw; uint8_t *packer; ssize = 0; for(i=0 ; ; i++) { if(exe_sections[i].rawssize) break; CLI_UNPSIZELIMITS(\"WWPack\", ssize); if(!(src=(char *)cli_calloc(ssize, sizeof(char)))) { free(exe_sections); return CL_EMEM; } if((size_t) fmap_readn(map, src, 0, head) != head) { cli_dbgmsg(\"WWPack: Can't read %d bytes from headers\\n\", head); free(src); free(exe_sections); return CL_EREAD; } for(i = 0 ; i < (unsigned int)nsections-1; i++) { if(!exe_sections[i].rsz) continue; if(!CLI_ISCONTAINED(src, ssize, src+exe_sections[i].rva, exe_sections[i].rsz)) break; if(fmap_readn(map, src+exe_sections[i].rva, exe_sections[i].raw, exe_sections[i].rsz)!=exe_sections[i].rsz) break; } if(i+1!=nsections) { cli_dbgmsg(\"WWpack: Probably hacked\/damaged file.\\n\"); free(src); break; } if((packer = (uint8_t *) cli_calloc(exe_sections[nsections - 1].rsz, sizeof(char))) == NULL) { free(src); free(exe_sections); return CL_EMEM; } if(!exe_sections[nsections - 1].rsz || (size_t) fmap_readn(map, packer, exe_sections[nsections - 1].raw, exe_sections[nsections - 1].rsz) != exe_sections[nsections - 1].rsz) { cli_dbgmsg(\"WWPack: Can't read %d bytes from wwpack sect\\n\", exe_sections[nsections - 1].rsz); free(src); free(packer); free(exe_sections); return CL_EREAD; } CLI_UNPTEMP(\"WWPack\",(src,packer,exe_sections,0)); CLI_UNPRESULTS(\"WWPack\",(wwunpack((uint8_t *)src, ssize, packer, exe_sections, nsections-1, e_lfanew, ndesc)),0,(src,packer,0)); break; } \/* ASPACK support *\/ while((DCONF & PE_CONF_ASPACK) && ep+58+0x70e < fsize && !memcmp(epbuff,\"\\x60\\xe8\\x03\\x00\\x00\\x00\\xe9\\xeb\",8)) { if(epsize<0x3bf || memcmp(epbuff+0x3b9, \"\\x68\\x00\\x00\\x00\\x00\\xc3\",6)) break; ssize = 0; for(i=0 ; i< nsections ; i++) if(ssizecorrupted_input = corrupted_cur; \/* Bytecode BC_PE_UNPACKER hook *\/ bc_ctx = cli_bytecode_context_alloc(); if (!bc_ctx) { cli_errmsg(\"cli_scanpe: can't allocate memory for bc_ctx\\n\"); return CL_EMEM; } cli_bytecode_context_setpe(bc_ctx, &pedata, exe_sections); cli_bytecode_context_setctx(bc_ctx, ctx); ret = cli_bytecode_runhook(ctx, ctx->engine, bc_ctx, BC_PE_UNPACKER, map); switch (ret) { case CL_VIRUS: free(exe_sections); cli_bytecode_context_destroy(bc_ctx); return CL_VIRUS; case CL_SUCCESS: ndesc = cli_bytecode_context_getresult_file(bc_ctx, &tempfile); cli_bytecode_context_destroy(bc_ctx); if (ndesc != -1 && tempfile) { CLI_UNPRESULTS(\"bytecode PE hook\", 1, 1, (0)); } break; default: cli_bytecode_context_destroy(bc_ctx); } free(exe_sections); if (SCAN_ALL && viruses_found) return CL_VIRUS; return CL_CLEAN;","output":{"is_vulnerable":true,"vulnerability_types":["Improper Check or Handling of Exceptional Conditions"],"explanation":"Integer underflow in the cli_scanpe function in pe.c in ClamAV before 0.97.8 allows remote attackers to cause a denial of service (crash) via a skewed offset larger than the size of the PE section in a UPX packed executable, which triggers an out-of-bounds read.","severity_level":"Medium","cwe":["CWE-703"],"cve":"CVE-2013-2020"},"code_token_length":21491,"total_token_length":22533,"max_tokens_setting":32768} +{"idx":198157,"input":"CallResult Interpreter::interpretFunction( Runtime *runtime, InterpreterState &state) { \/\/ The interepter is re-entrant and also saves\/restores its IP via the runtime \/\/ whenever a call out is made (see the CAPTURE_IP_* macros). As such, failure \/\/ to preserve the IP across calls to interpeterFunction() disrupt interpreter \/\/ calls further up the C++ callstack. The RAII utility class below makes sure \/\/ we always do this correctly. \/\/ \/\/ TODO: The IPs stored in the C++ callstack via this holder will generally be \/\/ the same as in the JS stack frames via the Saved IP field. We can probably \/\/ get rid of one of these redundant stores. Doing this isn't completely \/\/ trivial as there are currently cases where we re-enter the interpreter \/\/ without calling Runtime::saveCallerIPInStackFrame(), and there are features \/\/ (I think mostly the debugger + stack traces) which implicitly rely on \/\/ this behavior. At least their tests break if this behavior is not \/\/ preserved. struct IPSaver { IPSaver(Runtime *runtime) : ip_(runtime->getCurrentIP()), runtime_(runtime) {} ~IPSaver() { runtime_->setCurrentIP(ip_); } private: const Inst *ip_; Runtime *runtime_; }; IPSaver ipSaver(runtime); #ifndef HERMES_ENABLE_DEBUGGER static_assert(!SingleStep, \"can't use single-step mode without the debugger\"); #endif \/\/ Make sure that the cache can use an optimization by avoiding a branch to \/\/ access the property storage. static_assert( HiddenClass::kDictionaryThreshold <= SegmentedArray::kValueToSegmentThreshold, \"Cannot avoid branches in cache check if the dictionary \" \"crossover point is larger than the inline storage\"); CodeBlock *curCodeBlock = state.codeBlock; const Inst *ip = nullptr; \/\/ Holds runtime->currentFrame_.ptr()-1 which is the first local \/\/ register. This eliminates the indirect load from Runtime and the -1 offset. PinnedHermesValue *frameRegs; \/\/ Strictness of current function. bool strictMode; \/\/ Default flags when accessing properties. PropOpFlags defaultPropOpFlags; \/\/ These CAPTURE_IP* macros should wrap around any major calls out of the \/\/ interpeter loop. They stash and retrieve the IP via the current Runtime \/\/ allowing the IP to be externally observed and even altered to change the flow \/\/ of execution. Explicitly saving AND restoring the IP from the Runtime in this \/\/ way means the C++ compiler will keep IP in a register within the rest of the \/\/ interpeter loop. \/\/ \/\/ When assertions are enabled we take the extra step of \"invalidating\" the IP \/\/ between captures so we can detect if it's erroneously accessed. \/\/ \/\/ In some cases we explicitly don't want to invalidate the IP and instead want \/\/ it to stay set. For this we use the *NO_INVALIDATE variants. This comes up \/\/ when we're performing a call operation which may re-enter the interpeter \/\/ loop, and so need the IP available for the saveCallerIPInStackFrame() call \/\/ when we next enter. #define CAPTURE_IP_ASSIGN_NO_INVALIDATE(dst, expr) \\ runtime->setCurrentIP(ip); \\ dst = expr; \\ ip = runtime->getCurrentIP(); #ifdef NDEBUG #define CAPTURE_IP(expr) \\ runtime->setCurrentIP(ip); \\ (void)expr; \\ ip = runtime->getCurrentIP(); #define CAPTURE_IP_ASSIGN(dst, expr) CAPTURE_IP_ASSIGN_NO_INVALIDATE(dst, expr) #else \/\/ !NDEBUG #define CAPTURE_IP(expr) \\ runtime->setCurrentIP(ip); \\ (void)expr; \\ ip = runtime->getCurrentIP(); \\ runtime->invalidateCurrentIP(); #define CAPTURE_IP_ASSIGN(dst, expr) \\ runtime->setCurrentIP(ip); \\ dst = expr; \\ ip = runtime->getCurrentIP(); \\ runtime->invalidateCurrentIP(); #endif \/\/ NDEBUG LLVM_DEBUG(dbgs() << \"interpretFunction() called\\n\"); ScopedNativeDepthTracker depthTracker{runtime}; if (LLVM_UNLIKELY(depthTracker.overflowed())) { return runtime->raiseStackOverflow(Runtime::StackOverflowKind::NativeStack); } if (!SingleStep) { if (auto jitPtr = runtime->jitContext_.compile(runtime, curCodeBlock)) { return (*jitPtr)(runtime); } } GCScope gcScope(runtime); \/\/ Avoid allocating a handle dynamically by reusing this one. MutableHandle<> tmpHandle(runtime); CallResult res{ExecutionStatus::EXCEPTION}; CallResult> resPH{ExecutionStatus::EXCEPTION}; CallResult> resArgs{ExecutionStatus::EXCEPTION}; CallResult boolRes{ExecutionStatus::EXCEPTION}; \/\/ Mark the gcScope so we can clear all allocated handles. \/\/ Remember how many handles the scope has so we can clear them in the loop. static constexpr unsigned KEEP_HANDLES = 1; assert( gcScope.getHandleCountDbg() == KEEP_HANDLES && \"scope has unexpected number of handles\"); INIT_OPCODE_PROFILER; #if !defined(HERMESVM_PROFILER_EXTERN) tailCall: #endif PROFILER_ENTER_FUNCTION(curCodeBlock); #ifdef HERMES_ENABLE_DEBUGGER runtime->getDebugger().willEnterCodeBlock(curCodeBlock); #endif runtime->getCodeCoverageProfiler().markExecuted(runtime, curCodeBlock); \/\/ Update function executionCount_ count curCodeBlock->incrementExecutionCount(); if (!SingleStep) { auto newFrame = runtime->setCurrentFrameToTopOfStack(); runtime->saveCallerIPInStackFrame(); #ifndef NDEBUG runtime->invalidateCurrentIP(); #endif \/\/ Point frameRegs to the first register in the new frame. Note that at this \/\/ moment technically it points above the top of the stack, but we are never \/\/ going to access it. frameRegs = &newFrame.getFirstLocalRef(); #ifndef NDEBUG LLVM_DEBUG( dbgs() << \"function entry: stackLevel=\" << runtime->getStackLevel() << \", argCount=\" << runtime->getCurrentFrame().getArgCount() << \", frameSize=\" << curCodeBlock->getFrameSize() << \"\\n\"); LLVM_DEBUG( dbgs() << \" callee \" << DumpHermesValue( runtime->getCurrentFrame().getCalleeClosureOrCBRef()) << \"\\n\"); LLVM_DEBUG( dbgs() << \" this \" << DumpHermesValue(runtime->getCurrentFrame().getThisArgRef()) << \"\\n\"); for (uint32_t i = 0; i != runtime->getCurrentFrame()->getArgCount(); ++i) { LLVM_DEBUG( dbgs() << \" \" << llvh::format_decimal(i, 4) << \" \" << DumpHermesValue(runtime->getCurrentFrame().getArgRef(i)) << \"\\n\"); } #endif \/\/ Allocate the registers for the new frame. if (LLVM_UNLIKELY(!runtime->checkAndAllocStack( curCodeBlock->getFrameSize() + StackFrameLayout::CalleeExtraRegistersAtStart, HermesValue::encodeUndefinedValue()))) goto stackOverflow; ip = (Inst const *)curCodeBlock->begin(); \/\/ Check for invalid invocation. if (LLVM_UNLIKELY(curCodeBlock->getHeaderFlags().isCallProhibited( newFrame.isConstructorCall()))) { if (!newFrame.isConstructorCall()) { CAPTURE_IP( runtime->raiseTypeError(\"Class constructor invoked without new\")); } else { CAPTURE_IP(runtime->raiseTypeError(\"Function is not a constructor\")); } goto handleExceptionInParent; } } else { \/\/ Point frameRegs to the first register in the frame. frameRegs = &runtime->getCurrentFrame().getFirstLocalRef(); ip = (Inst const *)(curCodeBlock->begin() + state.offset); } assert((const uint8_t *)ip < curCodeBlock->end() && \"CodeBlock is empty\"); INIT_STATE_FOR_CODEBLOCK(curCodeBlock); #define BEFORE_OP_CODE \\ { \\ UPDATE_OPCODE_TIME_SPENT; \\ HERMES_SLOW_ASSERT((printDebugInfo(curCodeBlock, frameRegs, ip), true)); \\ HERMES_SLOW_ASSERT( \\ gcScope.getHandleCountDbg() == KEEP_HANDLES && \\ \"unaccounted handles were created\"); \\ HERMES_SLOW_ASSERT(tmpHandle->isUndefined() && \"tmpHandle not cleared\"); \\ RECORD_OPCODE_START_TIME; \\ INC_OPCODE_COUNT; \\ } #ifdef HERMESVM_INDIRECT_THREADING static void *opcodeDispatch[] = { #define DEFINE_OPCODE(name) &&case_##name, #include \"hermes\/BCGen\/HBC\/BytecodeList.def\" &&case__last}; #define CASE(name) case_##name: #define DISPATCH \\ BEFORE_OP_CODE; \\ if (SingleStep) { \\ state.codeBlock = curCodeBlock; \\ state.offset = CUROFFSET; \\ return HermesValue::encodeUndefinedValue(); \\ } \\ goto *opcodeDispatch[(unsigned)ip->opCode] #else \/\/ HERMESVM_INDIRECT_THREADING #define CASE(name) case OpCode::name: #define DISPATCH \\ if (SingleStep) { \\ state.codeBlock = curCodeBlock; \\ state.offset = CUROFFSET; \\ return HermesValue::encodeUndefinedValue(); \\ } \\ continue #endif \/\/ HERMESVM_INDIRECT_THREADING #define RUN_DEBUGGER_ASYNC_BREAK(flags) \\ do { \\ CAPTURE_IP_ASSIGN( \\ auto dRes, \\ runDebuggerUpdatingState( \\ (uint8_t)(flags) & \\ (uint8_t)Runtime::AsyncBreakReasonBits::DebuggerExplicit \\ ? Debugger::RunReason::AsyncBreakExplicit \\ : Debugger::RunReason::AsyncBreakImplicit, \\ runtime, \\ curCodeBlock, \\ ip, \\ frameRegs)); \\ if (dRes == ExecutionStatus::EXCEPTION) \\ goto exception; \\ } while (0) for (;;) { BEFORE_OP_CODE; #ifdef HERMESVM_INDIRECT_THREADING goto *opcodeDispatch[(unsigned)ip->opCode]; #else switch (ip->opCode) #endif { const Inst *nextIP; uint32_t idVal; bool tryProp; uint32_t callArgCount; \/\/ This is HermesValue::getRaw(), since HermesValue cannot be assigned \/\/ to. It is meant to be used only for very short durations, in the \/\/ dispatch of call instructions, when there is definitely no possibility \/\/ of a GC. HermesValue::RawType callNewTarget; \/\/\/ Handle an opcode \\p name with an out-of-line implementation in a function \/\/\/ ExecutionStatus caseName( \/\/\/ Runtime *, \/\/\/ PinnedHermesValue *frameRegs, \/\/\/ Inst *ip) #define CASE_OUTOFLINE(name) \\ CASE(name) { \\ CAPTURE_IP_ASSIGN(auto res, case##name(runtime, frameRegs, ip)); \\ if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { \\ goto exception; \\ } \\ gcScope.flushToSmallCount(KEEP_HANDLES); \\ ip = NEXTINST(name); \\ DISPATCH; \\ } \/\/\/ Implement a binary arithmetic instruction with a fast path where both \/\/\/ operands are numbers. \/\/\/ \\param name the name of the instruction. The fast path case will have a \/\/\/ \"n\" appended to the name. \/\/\/ \\param oper the C++ operator to use to actually perform the arithmetic \/\/\/ operation. #define BINOP(name, oper) \\ CASE(name) { \\ if (LLVM_LIKELY(O2REG(name).isNumber() && O3REG(name).isNumber())) { \\ \/* Fast-path. *\/ \\ CASE(name##N) { \\ O1REG(name) = HermesValue::encodeDoubleValue( \\ oper(O2REG(name).getNumber(), O3REG(name).getNumber())); \\ ip = NEXTINST(name); \\ DISPATCH; \\ } \\ } \\ CAPTURE_IP_ASSIGN(res, toNumber_RJS(runtime, Handle<>(&O2REG(name)))); \\ if (res == ExecutionStatus::EXCEPTION) \\ goto exception; \\ double left = res->getDouble(); \\ CAPTURE_IP_ASSIGN(res, toNumber_RJS(runtime, Handle<>(&O3REG(name)))); \\ if (res == ExecutionStatus::EXCEPTION) \\ goto exception; \\ O1REG(name) = \\ HermesValue::encodeDoubleValue(oper(left, res->getDouble())); \\ gcScope.flushToSmallCount(KEEP_HANDLES); \\ ip = NEXTINST(name); \\ DISPATCH; \\ } \/\/\/ Implement a shift instruction with a fast path where both \/\/\/ operands are numbers. \/\/\/ \\param name the name of the instruction. \/\/\/ \\param oper the C++ operator to use to actually perform the shift \/\/\/ operation. \/\/\/ \\param lConv the conversion function for the LHS of the expression. \/\/\/ \\param lType the type of the LHS operand. \/\/\/ \\param returnType the type of the return value. #define SHIFTOP(name, oper, lConv, lType, returnType) \\ CASE(name) { \\ if (LLVM_LIKELY( \\ O2REG(name).isNumber() && \\ O3REG(name).isNumber())) { \/* Fast-path. *\/ \\ auto lnum = static_cast( \\ hermes::truncateToInt32(O2REG(name).getNumber())); \\ auto rnum = static_cast( \\ hermes::truncateToInt32(O3REG(name).getNumber())) & \\ 0x1f; \\ O1REG(name) = HermesValue::encodeDoubleValue( \\ static_cast(lnum oper rnum)); \\ ip = NEXTINST(name); \\ DISPATCH; \\ } \\ CAPTURE_IP_ASSIGN(res, lConv(runtime, Handle<>(&O2REG(name)))); \\ if (res == ExecutionStatus::EXCEPTION) { \\ goto exception; \\ } \\ auto lnum = static_cast(res->getNumber()); \\ CAPTURE_IP_ASSIGN(res, toUInt32_RJS(runtime, Handle<>(&O3REG(name)))); \\ if (res == ExecutionStatus::EXCEPTION) { \\ goto exception; \\ } \\ auto rnum = static_cast(res->getNumber()) & 0x1f; \\ gcScope.flushToSmallCount(KEEP_HANDLES); \\ O1REG(name) = HermesValue::encodeDoubleValue( \\ static_cast(lnum oper rnum)); \\ ip = NEXTINST(name); \\ DISPATCH; \\ } \/\/\/ Implement a binary bitwise instruction with a fast path where both \/\/\/ operands are numbers. \/\/\/ \\param name the name of the instruction. \/\/\/ \\param oper the C++ operator to use to actually perform the bitwise \/\/\/ operation. #define BITWISEBINOP(name, oper) \\ CASE(name) { \\ if (LLVM_LIKELY(O2REG(name).isNumber() && O3REG(name).isNumber())) { \\ \/* Fast-path. *\/ \\ O1REG(name) = HermesValue::encodeDoubleValue( \\ hermes::truncateToInt32(O2REG(name).getNumber()) \\ oper hermes::truncateToInt32(O3REG(name).getNumber())); \\ ip = NEXTINST(name); \\ DISPATCH; \\ } \\ CAPTURE_IP_ASSIGN(res, toInt32_RJS(runtime, Handle<>(&O2REG(name)))); \\ if (res == ExecutionStatus::EXCEPTION) { \\ goto exception; \\ } \\ int32_t left = res->getNumberAs(); \\ CAPTURE_IP_ASSIGN(res, toInt32_RJS(runtime, Handle<>(&O3REG(name)))); \\ if (res == ExecutionStatus::EXCEPTION) { \\ goto exception; \\ } \\ O1REG(name) = \\ HermesValue::encodeNumberValue(left oper res->getNumberAs()); \\ gcScope.flushToSmallCount(KEEP_HANDLES); \\ ip = NEXTINST(name); \\ DISPATCH; \\ } \/\/\/ Implement a comparison instruction. \/\/\/ \\param name the name of the instruction. \/\/\/ \\param oper the C++ operator to use to actually perform the fast arithmetic \/\/\/ comparison. \/\/\/ \\param operFuncName function to call for the slow-path comparison. #define CONDOP(name, oper, operFuncName) \\ CASE(name) { \\ if (LLVM_LIKELY(O2REG(name).isNumber() && O3REG(name).isNumber())) { \\ \/* Fast-path. *\/ \\ O1REG(name) = HermesValue::encodeBoolValue( \\ O2REG(name).getNumber() oper O3REG(name).getNumber()); \\ ip = NEXTINST(name); \\ DISPATCH; \\ } \\ CAPTURE_IP_ASSIGN( \\ boolRes, \\ operFuncName( \\ runtime, Handle<>(&O2REG(name)), Handle<>(&O3REG(name)))); \\ if (boolRes == ExecutionStatus::EXCEPTION) \\ goto exception; \\ gcScope.flushToSmallCount(KEEP_HANDLES); \\ O1REG(name) = HermesValue::encodeBoolValue(boolRes.getValue()); \\ ip = NEXTINST(name); \\ DISPATCH; \\ } \/\/\/ Implement a comparison conditional jump with a fast path where both \/\/\/ operands are numbers. \/\/\/ \\param name the name of the instruction. The fast path case will have a \/\/\/ \"N\" appended to the name. \/\/\/ \\param suffix Optional suffix to be added to the end (e.g. Long) \/\/\/ \\param oper the C++ operator to use to actually perform the fast arithmetic \/\/\/ comparison. \/\/\/ \\param operFuncName function to call for the slow-path comparison. \/\/\/ \\param trueDest ip value if the conditional evaluates to true \/\/\/ \\param falseDest ip value if the conditional evaluates to false #define JCOND_IMPL(name, suffix, oper, operFuncName, trueDest, falseDest) \\ CASE(name##suffix) { \\ if (LLVM_LIKELY( \\ O2REG(name##suffix).isNumber() && \\ O3REG(name##suffix).isNumber())) { \\ \/* Fast-path. *\/ \\ CASE(name##N##suffix) { \\ if (O2REG(name##N##suffix) \\ .getNumber() oper O3REG(name##N##suffix) \\ .getNumber()) { \\ ip = trueDest; \\ DISPATCH; \\ } \\ ip = falseDest; \\ DISPATCH; \\ } \\ } \\ CAPTURE_IP_ASSIGN( \\ boolRes, \\ operFuncName( \\ runtime, \\ Handle<>(&O2REG(name##suffix)), \\ Handle<>(&O3REG(name##suffix)))); \\ if (boolRes == ExecutionStatus::EXCEPTION) \\ goto exception; \\ gcScope.flushToSmallCount(KEEP_HANDLES); \\ if (boolRes.getValue()) { \\ ip = trueDest; \\ DISPATCH; \\ } \\ ip = falseDest; \\ DISPATCH; \\ } \/\/\/ Implement a strict equality conditional jump \/\/\/ \\param name the name of the instruction. \/\/\/ \\param suffix Optional suffix to be added to the end (e.g. Long) \/\/\/ \\param trueDest ip value if the conditional evaluates to true \/\/\/ \\param falseDest ip value if the conditional evaluates to false #define JCOND_STRICT_EQ_IMPL(name, suffix, trueDest, falseDest) \\ CASE(name##suffix) { \\ if (strictEqualityTest(O2REG(name##suffix), O3REG(name##suffix))) { \\ ip = trueDest; \\ DISPATCH; \\ } \\ ip = falseDest; \\ DISPATCH; \\ } \/\/\/ Implement an equality conditional jump \/\/\/ \\param name the name of the instruction. \/\/\/ \\param suffix Optional suffix to be added to the end (e.g. Long) \/\/\/ \\param trueDest ip value if the conditional evaluates to true \/\/\/ \\param falseDest ip value if the conditional evaluates to false #define JCOND_EQ_IMPL(name, suffix, trueDest, falseDest) \\ CASE(name##suffix) { \\ CAPTURE_IP_ASSIGN( \\ res, \\ abstractEqualityTest_RJS( \\ runtime, \\ Handle<>(&O2REG(name##suffix)), \\ Handle<>(&O3REG(name##suffix)))); \\ if (res == ExecutionStatus::EXCEPTION) { \\ goto exception; \\ } \\ gcScope.flushToSmallCount(KEEP_HANDLES); \\ if (res->getBool()) { \\ ip = trueDest; \\ DISPATCH; \\ } \\ ip = falseDest; \\ DISPATCH; \\ } \/\/\/ Implement the long and short forms of a conditional jump, and its negation. #define JCOND(name, oper, operFuncName) \\ JCOND_IMPL( \\ J##name, \\ , \\ oper, \\ operFuncName, \\ IPADD(ip->iJ##name.op1), \\ NEXTINST(J##name)); \\ JCOND_IMPL( \\ J##name, \\ Long, \\ oper, \\ operFuncName, \\ IPADD(ip->iJ##name##Long.op1), \\ NEXTINST(J##name##Long)); \\ JCOND_IMPL( \\ JNot##name, \\ , \\ oper, \\ operFuncName, \\ NEXTINST(JNot##name), \\ IPADD(ip->iJNot##name.op1)); \\ JCOND_IMPL( \\ JNot##name, \\ Long, \\ oper, \\ operFuncName, \\ NEXTINST(JNot##name##Long), \\ IPADD(ip->iJNot##name##Long.op1)); \/\/\/ Load a constant. \/\/\/ \\param value is the value to store in the output register. #define LOAD_CONST(name, value) \\ CASE(name) { \\ O1REG(name) = value; \\ ip = NEXTINST(name); \\ DISPATCH; \\ } #define LOAD_CONST_CAPTURE_IP(name, value) \\ CASE(name) { \\ CAPTURE_IP_ASSIGN(O1REG(name), value); \\ ip = NEXTINST(name); \\ DISPATCH; \\ } CASE(Mov) { O1REG(Mov) = O2REG(Mov); ip = NEXTINST(Mov); DISPATCH; } CASE(MovLong) { O1REG(MovLong) = O2REG(MovLong); ip = NEXTINST(MovLong); DISPATCH; } CASE(LoadParam) { if (LLVM_LIKELY(ip->iLoadParam.op2 <= FRAME.getArgCount())) { \/\/ index 0 must load 'this'. Index 1 the first argument, etc. O1REG(LoadParam) = FRAME.getArgRef((int32_t)ip->iLoadParam.op2 - 1); ip = NEXTINST(LoadParam); DISPATCH; } O1REG(LoadParam) = HermesValue::encodeUndefinedValue(); ip = NEXTINST(LoadParam); DISPATCH; } CASE(LoadParamLong) { if (LLVM_LIKELY(ip->iLoadParamLong.op2 <= FRAME.getArgCount())) { \/\/ index 0 must load 'this'. Index 1 the first argument, etc. O1REG(LoadParamLong) = FRAME.getArgRef((int32_t)ip->iLoadParamLong.op2 - 1); ip = NEXTINST(LoadParamLong); DISPATCH; } O1REG(LoadParamLong) = HermesValue::encodeUndefinedValue(); ip = NEXTINST(LoadParamLong); DISPATCH; } CASE(CoerceThisNS) { if (LLVM_LIKELY(O2REG(CoerceThisNS).isObject())) { O1REG(CoerceThisNS) = O2REG(CoerceThisNS); } else if ( O2REG(CoerceThisNS).isNull() || O2REG(CoerceThisNS).isUndefined()) { O1REG(CoerceThisNS) = runtime->global_; } else { tmpHandle = O2REG(CoerceThisNS); nextIP = NEXTINST(CoerceThisNS); goto coerceThisSlowPath; } ip = NEXTINST(CoerceThisNS); DISPATCH; } CASE(LoadThisNS) { if (LLVM_LIKELY(FRAME.getThisArgRef().isObject())) { O1REG(LoadThisNS) = FRAME.getThisArgRef(); } else if ( FRAME.getThisArgRef().isNull() || FRAME.getThisArgRef().isUndefined()) { O1REG(LoadThisNS) = runtime->global_; } else { tmpHandle = FRAME.getThisArgRef(); nextIP = NEXTINST(LoadThisNS); goto coerceThisSlowPath; } ip = NEXTINST(LoadThisNS); DISPATCH; } coerceThisSlowPath : { CAPTURE_IP_ASSIGN(res, toObject(runtime, tmpHandle)); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(CoerceThisNS) = res.getValue(); tmpHandle.clear(); gcScope.flushToSmallCount(KEEP_HANDLES); ip = nextIP; DISPATCH; } CASE(ConstructLong) { callArgCount = (uint32_t)ip->iConstructLong.op3; nextIP = NEXTINST(ConstructLong); callNewTarget = O2REG(ConstructLong).getRaw(); goto doCall; } CASE(CallLong) { callArgCount = (uint32_t)ip->iCallLong.op3; nextIP = NEXTINST(CallLong); callNewTarget = HermesValue::encodeUndefinedValue().getRaw(); goto doCall; } \/\/ Note in Call1 through Call4, the first argument is 'this' which has \/\/ argument index -1. \/\/ Also note that we are writing to callNewTarget last, to avoid the \/\/ possibility of it being aliased by the arg writes. CASE(Call1) { callArgCount = 1; nextIP = NEXTINST(Call1); StackFramePtr fr{runtime->stackPointer_}; fr.getArgRefUnsafe(-1) = O3REG(Call1); callNewTarget = HermesValue::encodeUndefinedValue().getRaw(); goto doCall; } CASE(Call2) { callArgCount = 2; nextIP = NEXTINST(Call2); StackFramePtr fr{runtime->stackPointer_}; fr.getArgRefUnsafe(-1) = O3REG(Call2); fr.getArgRefUnsafe(0) = O4REG(Call2); callNewTarget = HermesValue::encodeUndefinedValue().getRaw(); goto doCall; } CASE(Call3) { callArgCount = 3; nextIP = NEXTINST(Call3); StackFramePtr fr{runtime->stackPointer_}; fr.getArgRefUnsafe(-1) = O3REG(Call3); fr.getArgRefUnsafe(0) = O4REG(Call3); fr.getArgRefUnsafe(1) = O5REG(Call3); callNewTarget = HermesValue::encodeUndefinedValue().getRaw(); goto doCall; } CASE(Call4) { callArgCount = 4; nextIP = NEXTINST(Call4); StackFramePtr fr{runtime->stackPointer_}; fr.getArgRefUnsafe(-1) = O3REG(Call4); fr.getArgRefUnsafe(0) = O4REG(Call4); fr.getArgRefUnsafe(1) = O5REG(Call4); fr.getArgRefUnsafe(2) = O6REG(Call4); callNewTarget = HermesValue::encodeUndefinedValue().getRaw(); goto doCall; } CASE(Construct) { callArgCount = (uint32_t)ip->iConstruct.op3; nextIP = NEXTINST(Construct); callNewTarget = O2REG(Construct).getRaw(); goto doCall; } CASE(Call) { callArgCount = (uint32_t)ip->iCall.op3; nextIP = NEXTINST(Call); callNewTarget = HermesValue::encodeUndefinedValue().getRaw(); \/\/ Fall through. } doCall : { #ifdef HERMES_ENABLE_DEBUGGER \/\/ Check for an async debugger request. if (uint8_t asyncFlags = runtime->testAndClearDebuggerAsyncBreakRequest()) { RUN_DEBUGGER_ASYNC_BREAK(asyncFlags); gcScope.flushToSmallCount(KEEP_HANDLES); DISPATCH; } #endif \/\/ Subtract 1 from callArgCount as 'this' is considered an argument in the \/\/ instruction, but not in the frame. CAPTURE_IP_ASSIGN_NO_INVALIDATE( auto newFrame, StackFramePtr::initFrame( runtime->stackPointer_, FRAME, ip, curCodeBlock, callArgCount - 1, O2REG(Call), HermesValue::fromRaw(callNewTarget))); (void)newFrame; SLOW_DEBUG(dumpCallArguments(dbgs(), runtime, newFrame)); if (auto *func = dyn_vmcast(O2REG(Call))) { assert(!SingleStep && \"can't single-step a call\"); #ifdef HERMES_ENABLE_ALLOCATION_LOCATION_TRACES runtime->pushCallStack(curCodeBlock, ip); #endif CodeBlock *calleeBlock = func->getCodeBlock(); calleeBlock->lazyCompile(runtime); #if defined(HERMESVM_PROFILER_EXTERN) CAPTURE_IP_ASSIGN_NO_INVALIDATE( res, runtime->interpretFunction(calleeBlock)); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(Call) = *res; gcScope.flushToSmallCount(KEEP_HANDLES); ip = nextIP; DISPATCH; #else if (auto jitPtr = runtime->jitContext_.compile(runtime, calleeBlock)) { res = (*jitPtr)(runtime); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) goto exception; O1REG(Call) = *res; SLOW_DEBUG( dbgs() << \"JIT return value r\" << (unsigned)ip->iCall.op1 << \"=\" << DumpHermesValue(O1REG(Call)) << \"\\n\"); gcScope.flushToSmallCount(KEEP_HANDLES); ip = nextIP; DISPATCH; } curCodeBlock = calleeBlock; goto tailCall; #endif } CAPTURE_IP_ASSIGN_NO_INVALIDATE( resPH, Interpreter::handleCallSlowPath(runtime, &O2REG(Call))); if (LLVM_UNLIKELY(resPH == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(Call) = std::move(resPH->get()); SLOW_DEBUG( dbgs() << \"native return value r\" << (unsigned)ip->iCall.op1 << \"=\" << DumpHermesValue(O1REG(Call)) << \"\\n\"); gcScope.flushToSmallCount(KEEP_HANDLES); ip = nextIP; DISPATCH; } CASE(CallDirect) CASE(CallDirectLongIndex) { #ifdef HERMES_ENABLE_DEBUGGER \/\/ Check for an async debugger request. if (uint8_t asyncFlags = runtime->testAndClearDebuggerAsyncBreakRequest()) { RUN_DEBUGGER_ASYNC_BREAK(asyncFlags); gcScope.flushToSmallCount(KEEP_HANDLES); DISPATCH; } #endif CAPTURE_IP_ASSIGN( CodeBlock * calleeBlock, ip->opCode == OpCode::CallDirect ? curCodeBlock->getRuntimeModule()->getCodeBlockMayAllocate( ip->iCallDirect.op3) : curCodeBlock->getRuntimeModule()->getCodeBlockMayAllocate( ip->iCallDirectLongIndex.op3)); CAPTURE_IP_ASSIGN_NO_INVALIDATE( auto newFrame, StackFramePtr::initFrame( runtime->stackPointer_, FRAME, ip, curCodeBlock, (uint32_t)ip->iCallDirect.op2 - 1, HermesValue::encodeNativePointer(calleeBlock), HermesValue::encodeUndefinedValue())); (void)newFrame; LLVM_DEBUG(dumpCallArguments(dbgs(), runtime, newFrame)); assert(!SingleStep && \"can't single-step a call\"); calleeBlock->lazyCompile(runtime); #if defined(HERMESVM_PROFILER_EXTERN) CAPTURE_IP_ASSIGN_NO_INVALIDATE( res, runtime->interpretFunction(calleeBlock)); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(CallDirect) = *res; gcScope.flushToSmallCount(KEEP_HANDLES); ip = ip->opCode == OpCode::CallDirect ? NEXTINST(CallDirect) : NEXTINST(CallDirectLongIndex); DISPATCH; #else if (auto jitPtr = runtime->jitContext_.compile(runtime, calleeBlock)) { res = (*jitPtr)(runtime); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) goto exception; O1REG(CallDirect) = *res; LLVM_DEBUG( dbgs() << \"JIT return value r\" << (unsigned)ip->iCallDirect.op1 << \"=\" << DumpHermesValue(O1REG(Call)) << \"\\n\"); gcScope.flushToSmallCount(KEEP_HANDLES); ip = ip->opCode == OpCode::CallDirect ? NEXTINST(CallDirect) : NEXTINST(CallDirectLongIndex); DISPATCH; } curCodeBlock = calleeBlock; goto tailCall; #endif } CASE(CallBuiltin) { NativeFunction *nf = runtime->getBuiltinNativeFunction(ip->iCallBuiltin.op2); CAPTURE_IP_ASSIGN( auto newFrame, StackFramePtr::initFrame( runtime->stackPointer_, FRAME, ip, curCodeBlock, (uint32_t)ip->iCallBuiltin.op3 - 1, nf, false)); \/\/ \"thisArg\" is implicitly assumed to \"undefined\". newFrame.getThisArgRef() = HermesValue::encodeUndefinedValue(); SLOW_DEBUG(dumpCallArguments(dbgs(), runtime, newFrame)); CAPTURE_IP_ASSIGN(resPH, NativeFunction::_nativeCall(nf, runtime)); if (LLVM_UNLIKELY(resPH == ExecutionStatus::EXCEPTION)) goto exception; O1REG(CallBuiltin) = std::move(resPH->get()); SLOW_DEBUG( dbgs() << \"native return value r\" << (unsigned)ip->iCallBuiltin.op1 << \"=\" << DumpHermesValue(O1REG(CallBuiltin)) << \"\\n\"); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(CallBuiltin); DISPATCH; } CASE(CompleteGenerator) { auto *innerFn = vmcast( runtime->getCurrentFrame().getCalleeClosure()); innerFn->setState(GeneratorInnerFunction::State::Completed); ip = NEXTINST(CompleteGenerator); DISPATCH; } CASE(SaveGenerator) { nextIP = IPADD(ip->iSaveGenerator.op1); goto doSaveGen; } CASE(SaveGeneratorLong) { nextIP = IPADD(ip->iSaveGeneratorLong.op1); goto doSaveGen; } doSaveGen : { auto *innerFn = vmcast( runtime->getCurrentFrame().getCalleeClosure()); innerFn->saveStack(runtime); innerFn->setNextIP(nextIP); innerFn->setState(GeneratorInnerFunction::State::SuspendedYield); ip = NEXTINST(SaveGenerator); DISPATCH; } CASE(StartGenerator) { auto *innerFn = vmcast( runtime->getCurrentFrame().getCalleeClosure()); if (innerFn->getState() == GeneratorInnerFunction::State::SuspendedStart) { nextIP = NEXTINST(StartGenerator); } else { nextIP = innerFn->getNextIP(); innerFn->restoreStack(runtime); } innerFn->setState(GeneratorInnerFunction::State::Executing); ip = nextIP; DISPATCH; } CASE(ResumeGenerator) { auto *innerFn = vmcast( runtime->getCurrentFrame().getCalleeClosure()); O1REG(ResumeGenerator) = innerFn->getResult(); O2REG(ResumeGenerator) = HermesValue::encodeBoolValue( innerFn->getAction() == GeneratorInnerFunction::Action::Return); innerFn->clearResult(runtime); if (innerFn->getAction() == GeneratorInnerFunction::Action::Throw) { runtime->setThrownValue(O1REG(ResumeGenerator)); goto exception; } ip = NEXTINST(ResumeGenerator); DISPATCH; } CASE(Ret) { #ifdef HERMES_ENABLE_DEBUGGER \/\/ Check for an async debugger request. if (uint8_t asyncFlags = runtime->testAndClearDebuggerAsyncBreakRequest()) { RUN_DEBUGGER_ASYNC_BREAK(asyncFlags); gcScope.flushToSmallCount(KEEP_HANDLES); DISPATCH; } #endif PROFILER_EXIT_FUNCTION(curCodeBlock); #ifdef HERMES_ENABLE_ALLOCATION_LOCATION_TRACES runtime->popCallStack(); #endif \/\/ Store the return value. res = O1REG(Ret); ip = FRAME.getSavedIP(); curCodeBlock = FRAME.getSavedCodeBlock(); frameRegs = &runtime->restoreStackAndPreviousFrame(FRAME).getFirstLocalRef(); SLOW_DEBUG( dbgs() << \"function exit: restored stackLevel=\" << runtime->getStackLevel() << \"\\n\"); \/\/ Are we returning to native code? if (!curCodeBlock) { SLOW_DEBUG(dbgs() << \"function exit: returning to native code\\n\"); return res; } \/\/ Return because of recursive calling structure #if defined(HERMESVM_PROFILER_EXTERN) return res; #endif INIT_STATE_FOR_CODEBLOCK(curCodeBlock); O1REG(Call) = res.getValue(); ip = nextInstCall(ip); DISPATCH; } CASE(Catch) { assert(!runtime->thrownValue_.isEmpty() && \"Invalid thrown value\"); assert( !isUncatchableError(runtime->thrownValue_) && \"Uncatchable thrown value was caught\"); O1REG(Catch) = runtime->thrownValue_; runtime->clearThrownValue(); #ifdef HERMES_ENABLE_DEBUGGER \/\/ Signal to the debugger that we're done unwinding an exception, \/\/ and we can resume normal debugging flow. runtime->debugger_.finishedUnwindingException(); #endif ip = NEXTINST(Catch); DISPATCH; } CASE(Throw) { runtime->thrownValue_ = O1REG(Throw); SLOW_DEBUG( dbgs() << \"Exception thrown: \" << DumpHermesValue(runtime->thrownValue_) << \"\\n\"); goto exception; } CASE(ThrowIfUndefinedInst) { if (LLVM_UNLIKELY(O1REG(ThrowIfUndefinedInst).isUndefined())) { SLOW_DEBUG( dbgs() << \"Throwing ReferenceError for undefined variable\"); CAPTURE_IP(runtime->raiseReferenceError( \"accessing an uninitialized variable\")); goto exception; } ip = NEXTINST(ThrowIfUndefinedInst); DISPATCH; } CASE(Debugger) { SLOW_DEBUG(dbgs() << \"debugger statement executed\\n\"); #ifdef HERMES_ENABLE_DEBUGGER { if (!runtime->debugger_.isDebugging()) { \/\/ Only run the debugger if we're not already debugging. \/\/ Don't want to call it again and mess with its state. CAPTURE_IP_ASSIGN( auto res, runDebuggerUpdatingState( Debugger::RunReason::Opcode, runtime, curCodeBlock, ip, frameRegs)); if (res == ExecutionStatus::EXCEPTION) { \/\/ If one of the internal steps threw, \/\/ then handle that here by jumping to where we're supposed to go. \/\/ If we're in mid-step, the breakpoint at the catch point \/\/ will have been set by the debugger. \/\/ We don't want to execute this instruction because it's already \/\/ thrown. goto exception; } } auto breakpointOpt = runtime->debugger_.getBreakpointLocation(ip); if (breakpointOpt.hasValue()) { \/\/ We're on a breakpoint but we're supposed to continue. curCodeBlock->uninstallBreakpointAtOffset( CUROFFSET, breakpointOpt->opCode); if (ip->opCode == OpCode::Debugger) { \/\/ Breakpointed a debugger instruction, so move past it \/\/ since we've already called the debugger on this instruction. ip = NEXTINST(Debugger); } else { InterpreterState newState{curCodeBlock, (uint32_t)CUROFFSET}; CAPTURE_IP_ASSIGN( ExecutionStatus status, runtime->stepFunction(newState)); curCodeBlock->installBreakpointAtOffset(CUROFFSET); if (status == ExecutionStatus::EXCEPTION) { goto exception; } curCodeBlock = newState.codeBlock; ip = newState.codeBlock->getOffsetPtr(newState.offset); INIT_STATE_FOR_CODEBLOCK(curCodeBlock); \/\/ Single-stepping should handle call stack management for us. frameRegs = &runtime->getCurrentFrame().getFirstLocalRef(); } } else if (ip->opCode == OpCode::Debugger) { \/\/ No breakpoint here and we've already run the debugger, \/\/ just continue on. \/\/ If the current instruction is no longer a debugger instruction, \/\/ we're just going to keep executing from the current IP. ip = NEXTINST(Debugger); } gcScope.flushToSmallCount(KEEP_HANDLES); } DISPATCH; #else ip = NEXTINST(Debugger); DISPATCH; #endif } CASE(AsyncBreakCheck) { if (LLVM_UNLIKELY(runtime->hasAsyncBreak())) { #ifdef HERMES_ENABLE_DEBUGGER if (uint8_t asyncFlags = runtime->testAndClearDebuggerAsyncBreakRequest()) { RUN_DEBUGGER_ASYNC_BREAK(asyncFlags); } #endif if (runtime->testAndClearTimeoutAsyncBreakRequest()) { CAPTURE_IP_ASSIGN(auto nRes, runtime->notifyTimeout()); if (nRes == ExecutionStatus::EXCEPTION) { goto exception; } } } gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(AsyncBreakCheck); DISPATCH; } CASE(ProfilePoint) { #ifdef HERMESVM_PROFILER_BB auto pointIndex = ip->iProfilePoint.op1; SLOW_DEBUG(llvh::dbgs() << \"ProfilePoint: \" << pointIndex << \"\\n\"); CAPTURE_IP(runtime->getBasicBlockExecutionInfo().executeBlock( curCodeBlock, pointIndex)); #endif ip = NEXTINST(ProfilePoint); DISPATCH; } CASE(Unreachable) { llvm_unreachable(\"Hermes bug: unreachable instruction\"); } CASE(CreateClosure) { idVal = ip->iCreateClosure.op3; nextIP = NEXTINST(CreateClosure); goto createClosure; } CASE(CreateClosureLongIndex) { idVal = ip->iCreateClosureLongIndex.op3; nextIP = NEXTINST(CreateClosureLongIndex); goto createClosure; } createClosure : { auto *runtimeModule = curCodeBlock->getRuntimeModule(); CAPTURE_IP_ASSIGN( O1REG(CreateClosure), JSFunction::create( runtime, runtimeModule->getDomain(runtime), Handle::vmcast(&runtime->functionPrototype), Handle::vmcast(&O2REG(CreateClosure)), runtimeModule->getCodeBlockMayAllocate(idVal)) .getHermesValue()); gcScope.flushToSmallCount(KEEP_HANDLES); ip = nextIP; DISPATCH; } CASE(CreateGeneratorClosure) { CAPTURE_IP_ASSIGN( auto res, createGeneratorClosure( runtime, curCodeBlock->getRuntimeModule(), ip->iCreateClosure.op3, Handle::vmcast(&O2REG(CreateGeneratorClosure)))); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(CreateGeneratorClosure) = res->getHermesValue(); res->invalidate(); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(CreateGeneratorClosure); DISPATCH; } CASE(CreateGeneratorClosureLongIndex) { CAPTURE_IP_ASSIGN( auto res, createGeneratorClosure( runtime, curCodeBlock->getRuntimeModule(), ip->iCreateClosureLongIndex.op3, Handle::vmcast( &O2REG(CreateGeneratorClosureLongIndex)))); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(CreateGeneratorClosureLongIndex) = res->getHermesValue(); res->invalidate(); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(CreateGeneratorClosureLongIndex); DISPATCH; } CASE(CreateGenerator) { CAPTURE_IP_ASSIGN( auto res, createGenerator_RJS( runtime, curCodeBlock->getRuntimeModule(), ip->iCreateGenerator.op3, Handle::vmcast(&O2REG(CreateGenerator)), FRAME.getNativeArgs())); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(CreateGenerator) = res->getHermesValue(); res->invalidate(); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(CreateGenerator); DISPATCH; } CASE(CreateGeneratorLongIndex) { CAPTURE_IP_ASSIGN( auto res, createGenerator_RJS( runtime, curCodeBlock->getRuntimeModule(), ip->iCreateGeneratorLongIndex.op3, Handle::vmcast(&O2REG(CreateGeneratorLongIndex)), FRAME.getNativeArgs())); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(CreateGeneratorLongIndex) = res->getHermesValue(); res->invalidate(); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(CreateGeneratorLongIndex); DISPATCH; } CASE(GetEnvironment) { \/\/ The currently executing function must exist, so get the environment. Environment *curEnv = FRAME.getCalleeClosureUnsafe()->getEnvironment(runtime); for (unsigned level = ip->iGetEnvironment.op2; level; --level) { assert(curEnv && \"invalid environment relative level\"); curEnv = curEnv->getParentEnvironment(runtime); } O1REG(GetEnvironment) = HermesValue::encodeObjectValue(curEnv); ip = NEXTINST(GetEnvironment); DISPATCH; } CASE(CreateEnvironment) { tmpHandle = HermesValue::encodeObjectValue( FRAME.getCalleeClosureUnsafe()->getEnvironment(runtime)); CAPTURE_IP_ASSIGN( res, Environment::create( runtime, tmpHandle->getPointer() ? Handle::vmcast(tmpHandle) : Handle::vmcast_or_null( &runtime->nullPointer_), curCodeBlock->getEnvironmentSize())); if (res == ExecutionStatus::EXCEPTION) { goto exception; } O1REG(CreateEnvironment) = *res; #ifdef HERMES_ENABLE_DEBUGGER FRAME.getDebugEnvironmentRef() = *res; #endif tmpHandle = HermesValue::encodeUndefinedValue(); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(CreateEnvironment); DISPATCH; } CASE(StoreToEnvironment) { vmcast(O1REG(StoreToEnvironment)) ->slot(ip->iStoreToEnvironment.op2) .set(O3REG(StoreToEnvironment), &runtime->getHeap()); ip = NEXTINST(StoreToEnvironment); DISPATCH; } CASE(StoreToEnvironmentL) { vmcast(O1REG(StoreToEnvironmentL)) ->slot(ip->iStoreToEnvironmentL.op2) .set(O3REG(StoreToEnvironmentL), &runtime->getHeap()); ip = NEXTINST(StoreToEnvironmentL); DISPATCH; } CASE(StoreNPToEnvironment) { vmcast(O1REG(StoreNPToEnvironment)) ->slot(ip->iStoreNPToEnvironment.op2) .setNonPtr(O3REG(StoreNPToEnvironment), &runtime->getHeap()); ip = NEXTINST(StoreNPToEnvironment); DISPATCH; } CASE(StoreNPToEnvironmentL) { vmcast(O1REG(StoreNPToEnvironmentL)) ->slot(ip->iStoreNPToEnvironmentL.op2) .setNonPtr(O3REG(StoreNPToEnvironmentL), &runtime->getHeap()); ip = NEXTINST(StoreNPToEnvironmentL); DISPATCH; } CASE(LoadFromEnvironment) { O1REG(LoadFromEnvironment) = vmcast(O2REG(LoadFromEnvironment)) ->slot(ip->iLoadFromEnvironment.op3); ip = NEXTINST(LoadFromEnvironment); DISPATCH; } CASE(LoadFromEnvironmentL) { O1REG(LoadFromEnvironmentL) = vmcast(O2REG(LoadFromEnvironmentL)) ->slot(ip->iLoadFromEnvironmentL.op3); ip = NEXTINST(LoadFromEnvironmentL); DISPATCH; } CASE(GetGlobalObject) { O1REG(GetGlobalObject) = runtime->global_; ip = NEXTINST(GetGlobalObject); DISPATCH; } CASE(GetNewTarget) { O1REG(GetNewTarget) = FRAME.getNewTargetRef(); ip = NEXTINST(GetNewTarget); DISPATCH; } CASE(DeclareGlobalVar) { DefinePropertyFlags dpf = DefinePropertyFlags::getDefaultNewPropertyFlags(); dpf.configurable = 0; \/\/ Do not overwrite existing globals with undefined. dpf.setValue = 0; CAPTURE_IP_ASSIGN( auto res, JSObject::defineOwnProperty( runtime->getGlobal(), runtime, ID(ip->iDeclareGlobalVar.op1), dpf, Runtime::getUndefinedValue(), PropOpFlags().plusThrowOnError())); if (res == ExecutionStatus::EXCEPTION) { assert( !runtime->getGlobal()->isProxyObject() && \"global can't be a proxy object\"); \/\/ If the property already exists, this should be a noop. \/\/ Instead of incurring the cost to check every time, do it \/\/ only if an exception is thrown, and swallow the exception \/\/ if it exists, since we didn't want to make the call, \/\/ anyway. This most likely means the property is \/\/ non-configurable. NamedPropertyDescriptor desc; CAPTURE_IP_ASSIGN( auto res, JSObject::getOwnNamedDescriptor( runtime->getGlobal(), runtime, ID(ip->iDeclareGlobalVar.op1), desc)); if (!res) { goto exception; } else { runtime->clearThrownValue(); } \/\/ fall through } gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(DeclareGlobalVar); DISPATCH; } CASE(TryGetByIdLong) { tryProp = true; idVal = ip->iTryGetByIdLong.op4; nextIP = NEXTINST(TryGetByIdLong); goto getById; } CASE(GetByIdLong) { tryProp = false; idVal = ip->iGetByIdLong.op4; nextIP = NEXTINST(GetByIdLong); goto getById; } CASE(GetByIdShort) { tryProp = false; idVal = ip->iGetByIdShort.op4; nextIP = NEXTINST(GetByIdShort); goto getById; } CASE(TryGetById) { tryProp = true; idVal = ip->iTryGetById.op4; nextIP = NEXTINST(TryGetById); goto getById; } CASE(GetById) { tryProp = false; idVal = ip->iGetById.op4; nextIP = NEXTINST(GetById); } getById : { ++NumGetById; \/\/ NOTE: it is safe to use OnREG(GetById) here because all instructions \/\/ have the same layout: opcode, registers, non-register operands, i.e. \/\/ they only differ in the width of the last \"identifier\" field. CallResult propRes{ExecutionStatus::EXCEPTION}; if (LLVM_LIKELY(O2REG(GetById).isObject())) { auto *obj = vmcast(O2REG(GetById)); auto cacheIdx = ip->iGetById.op3; auto *cacheEntry = curCodeBlock->getReadCacheEntry(cacheIdx); #ifdef HERMESVM_PROFILER_BB { HERMES_SLOW_ASSERT( gcScope.getHandleCountDbg() == KEEP_HANDLES && \"unaccounted handles were created\"); auto objHandle = runtime->makeHandle(obj); auto cacheHCPtr = vmcast_or_null(static_cast( cacheEntry->clazz.get(runtime, &runtime->getHeap()))); CAPTURE_IP(runtime->recordHiddenClass( curCodeBlock, ip, ID(idVal), obj->getClass(runtime), cacheHCPtr)); \/\/ obj may be moved by GC due to recordHiddenClass obj = objHandle.get(); } gcScope.flushToSmallCount(KEEP_HANDLES); #endif auto clazzGCPtr = obj->getClassGCPtr(); #ifndef NDEBUG if (clazzGCPtr.get(runtime)->isDictionary()) ++NumGetByIdDict; #else (void)NumGetByIdDict; #endif \/\/ If we have a cache hit, reuse the cached offset and immediately \/\/ return the property. if (LLVM_LIKELY(cacheEntry->clazz == clazzGCPtr.getStorageType())) { ++NumGetByIdCacheHits; CAPTURE_IP_ASSIGN( O1REG(GetById), JSObject::getNamedSlotValue( obj, runtime, cacheEntry->slot)); ip = nextIP; DISPATCH; } auto id = ID(idVal); NamedPropertyDescriptor desc; CAPTURE_IP_ASSIGN( OptValue fastPathResult, JSObject::tryGetOwnNamedDescriptorFast(obj, runtime, id, desc)); if (LLVM_LIKELY( fastPathResult.hasValue() && fastPathResult.getValue()) && !desc.flags.accessor) { ++NumGetByIdFastPaths; \/\/ cacheIdx == 0 indicates no caching so don't update the cache in \/\/ those cases. auto *clazz = clazzGCPtr.getNonNull(runtime); if (LLVM_LIKELY(!clazz->isDictionaryNoCache()) && LLVM_LIKELY(cacheIdx != hbc::PROPERTY_CACHING_DISABLED)) { #ifdef HERMES_SLOW_DEBUG if (cacheEntry->clazz && cacheEntry->clazz != clazzGCPtr.getStorageType()) ++NumGetByIdCacheEvicts; #else (void)NumGetByIdCacheEvicts; #endif \/\/ Cache the class, id and property slot. cacheEntry->clazz = clazzGCPtr.getStorageType(); cacheEntry->slot = desc.slot; } CAPTURE_IP_ASSIGN( O1REG(GetById), JSObject::getNamedSlotValue(obj, runtime, desc)); ip = nextIP; DISPATCH; } \/\/ The cache may also be populated via the prototype of the object. \/\/ This value is only reliable if the fast path was a definite \/\/ not-found. if (fastPathResult.hasValue() && !fastPathResult.getValue() && !obj->isProxyObject()) { CAPTURE_IP_ASSIGN(JSObject * parent, obj->getParent(runtime)); \/\/ TODO: This isLazy check is because a lazy object is reported as \/\/ having no properties and therefore cannot contain the property. \/\/ This check does not belong here, it should be merged into \/\/ tryGetOwnNamedDescriptorFast(). if (parent && cacheEntry->clazz == parent->getClassGCPtr().getStorageType() && LLVM_LIKELY(!obj->isLazy())) { ++NumGetByIdProtoHits; CAPTURE_IP_ASSIGN( O1REG(GetById), JSObject::getNamedSlotValue(parent, runtime, cacheEntry->slot)); ip = nextIP; DISPATCH; } } #ifdef HERMES_SLOW_DEBUG CAPTURE_IP_ASSIGN( JSObject * propObj, JSObject::getNamedDescriptor( Handle::vmcast(&O2REG(GetById)), runtime, id, desc)); if (propObj) { if (desc.flags.accessor) ++NumGetByIdAccessor; else if (propObj != vmcast(O2REG(GetById))) ++NumGetByIdProto; } else { ++NumGetByIdNotFound; } #else (void)NumGetByIdAccessor; (void)NumGetByIdProto; (void)NumGetByIdNotFound; #endif #ifdef HERMES_SLOW_DEBUG auto *savedClass = cacheIdx != hbc::PROPERTY_CACHING_DISABLED ? cacheEntry->clazz.get(runtime, &runtime->getHeap()) : nullptr; #endif ++NumGetByIdSlow; CAPTURE_IP_ASSIGN( resPH, JSObject::getNamed_RJS( Handle::vmcast(&O2REG(GetById)), runtime, id, !tryProp ? defaultPropOpFlags : defaultPropOpFlags.plusMustExist(), cacheIdx != hbc::PROPERTY_CACHING_DISABLED ? cacheEntry : nullptr)); if (LLVM_UNLIKELY(resPH == ExecutionStatus::EXCEPTION)) { goto exception; } #ifdef HERMES_SLOW_DEBUG if (cacheIdx != hbc::PROPERTY_CACHING_DISABLED && savedClass && cacheEntry->clazz.get(runtime, &runtime->getHeap()) != savedClass) { ++NumGetByIdCacheEvicts; } #endif } else { ++NumGetByIdTransient; assert(!tryProp && \"TryGetById can only be used on the global object\"); \/* Slow path. *\/ CAPTURE_IP_ASSIGN( resPH, Interpreter::getByIdTransient_RJS( runtime, Handle<>(&O2REG(GetById)), ID(idVal))); if (LLVM_UNLIKELY(resPH == ExecutionStatus::EXCEPTION)) { goto exception; } } O1REG(GetById) = resPH->get(); gcScope.flushToSmallCount(KEEP_HANDLES); ip = nextIP; DISPATCH; } CASE(TryPutByIdLong) { tryProp = true; idVal = ip->iTryPutByIdLong.op4; nextIP = NEXTINST(TryPutByIdLong); goto putById; } CASE(PutByIdLong) { tryProp = false; idVal = ip->iPutByIdLong.op4; nextIP = NEXTINST(PutByIdLong); goto putById; } CASE(TryPutById) { tryProp = true; idVal = ip->iTryPutById.op4; nextIP = NEXTINST(TryPutById); goto putById; } CASE(PutById) { tryProp = false; idVal = ip->iPutById.op4; nextIP = NEXTINST(PutById); } putById : { ++NumPutById; if (LLVM_LIKELY(O1REG(PutById).isObject())) { auto *obj = vmcast(O1REG(PutById)); auto cacheIdx = ip->iPutById.op3; auto *cacheEntry = curCodeBlock->getWriteCacheEntry(cacheIdx); #ifdef HERMESVM_PROFILER_BB { HERMES_SLOW_ASSERT( gcScope.getHandleCountDbg() == KEEP_HANDLES && \"unaccounted handles were created\"); auto objHandle = runtime->makeHandle(obj); auto cacheHCPtr = vmcast_or_null(static_cast( cacheEntry->clazz.get(runtime, &runtime->getHeap()))); CAPTURE_IP(runtime->recordHiddenClass( curCodeBlock, ip, ID(idVal), obj->getClass(runtime), cacheHCPtr)); \/\/ obj may be moved by GC due to recordHiddenClass obj = objHandle.get(); } gcScope.flushToSmallCount(KEEP_HANDLES); #endif auto clazzGCPtr = obj->getClassGCPtr(); \/\/ If we have a cache hit, reuse the cached offset and immediately \/\/ return the property. if (LLVM_LIKELY(cacheEntry->clazz == clazzGCPtr.getStorageType())) { ++NumPutByIdCacheHits; CAPTURE_IP(JSObject::setNamedSlotValue( obj, runtime, cacheEntry->slot, O2REG(PutById))); ip = nextIP; DISPATCH; } auto id = ID(idVal); NamedPropertyDescriptor desc; CAPTURE_IP_ASSIGN( OptValue hasOwnProp, JSObject::tryGetOwnNamedDescriptorFast(obj, runtime, id, desc)); if (LLVM_LIKELY(hasOwnProp.hasValue() && hasOwnProp.getValue()) && !desc.flags.accessor && desc.flags.writable && !desc.flags.internalSetter) { ++NumPutByIdFastPaths; \/\/ cacheIdx == 0 indicates no caching so don't update the cache in \/\/ those cases. auto *clazz = clazzGCPtr.getNonNull(runtime); if (LLVM_LIKELY(!clazz->isDictionary()) && LLVM_LIKELY(cacheIdx != hbc::PROPERTY_CACHING_DISABLED)) { #ifdef HERMES_SLOW_DEBUG if (cacheEntry->clazz && cacheEntry->clazz != clazzGCPtr.getStorageType()) ++NumPutByIdCacheEvicts; #else (void)NumPutByIdCacheEvicts; #endif \/\/ Cache the class and property slot. cacheEntry->clazz = clazzGCPtr.getStorageType(); cacheEntry->slot = desc.slot; } CAPTURE_IP(JSObject::setNamedSlotValue( obj, runtime, desc.slot, O2REG(PutById))); ip = nextIP; DISPATCH; } CAPTURE_IP_ASSIGN( auto putRes, JSObject::putNamed_RJS( Handle::vmcast(&O1REG(PutById)), runtime, id, Handle<>(&O2REG(PutById)), !tryProp ? defaultPropOpFlags : defaultPropOpFlags.plusMustExist())); if (LLVM_UNLIKELY(putRes == ExecutionStatus::EXCEPTION)) { goto exception; } } else { ++NumPutByIdTransient; assert(!tryProp && \"TryPutById can only be used on the global object\"); CAPTURE_IP_ASSIGN( auto retStatus, Interpreter::putByIdTransient_RJS( runtime, Handle<>(&O1REG(PutById)), ID(idVal), Handle<>(&O2REG(PutById)), strictMode)); if (retStatus == ExecutionStatus::EXCEPTION) { goto exception; } } gcScope.flushToSmallCount(KEEP_HANDLES); ip = nextIP; DISPATCH; } CASE(GetByVal) { CallResult propRes{ExecutionStatus::EXCEPTION}; if (LLVM_LIKELY(O2REG(GetByVal).isObject())) { CAPTURE_IP_ASSIGN( resPH, JSObject::getComputed_RJS( Handle::vmcast(&O2REG(GetByVal)), runtime, Handle<>(&O3REG(GetByVal)))); if (LLVM_UNLIKELY(resPH == ExecutionStatus::EXCEPTION)) { goto exception; } } else { \/\/ This is the \"slow path\". CAPTURE_IP_ASSIGN( resPH, Interpreter::getByValTransient_RJS( runtime, Handle<>(&O2REG(GetByVal)), Handle<>(&O3REG(GetByVal)))); if (LLVM_UNLIKELY(resPH == ExecutionStatus::EXCEPTION)) { goto exception; } } gcScope.flushToSmallCount(KEEP_HANDLES); O1REG(GetByVal) = resPH->get(); ip = NEXTINST(GetByVal); DISPATCH; } CASE(PutByVal) { if (LLVM_LIKELY(O1REG(PutByVal).isObject())) { CAPTURE_IP_ASSIGN( auto putRes, JSObject::putComputed_RJS( Handle::vmcast(&O1REG(PutByVal)), runtime, Handle<>(&O2REG(PutByVal)), Handle<>(&O3REG(PutByVal)), defaultPropOpFlags)); if (LLVM_UNLIKELY(putRes == ExecutionStatus::EXCEPTION)) { goto exception; } } else { \/\/ This is the \"slow path\". CAPTURE_IP_ASSIGN( auto retStatus, Interpreter::putByValTransient_RJS( runtime, Handle<>(&O1REG(PutByVal)), Handle<>(&O2REG(PutByVal)), Handle<>(&O3REG(PutByVal)), strictMode)); if (LLVM_UNLIKELY(retStatus == ExecutionStatus::EXCEPTION)) { goto exception; } } gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(PutByVal); DISPATCH; } CASE(PutOwnByIndexL) { nextIP = NEXTINST(PutOwnByIndexL); idVal = ip->iPutOwnByIndexL.op3; goto putOwnByIndex; } CASE(PutOwnByIndex) { nextIP = NEXTINST(PutOwnByIndex); idVal = ip->iPutOwnByIndex.op3; } putOwnByIndex : { tmpHandle = HermesValue::encodeDoubleValue(idVal); CAPTURE_IP(JSObject::defineOwnComputedPrimitive( Handle::vmcast(&O1REG(PutOwnByIndex)), runtime, tmpHandle, DefinePropertyFlags::getDefaultNewPropertyFlags(), Handle<>(&O2REG(PutOwnByIndex)))); gcScope.flushToSmallCount(KEEP_HANDLES); tmpHandle.clear(); ip = nextIP; DISPATCH; } CASE(GetPNameList) { CAPTURE_IP_ASSIGN( auto pRes, handleGetPNameList(runtime, frameRegs, ip)); if (LLVM_UNLIKELY(pRes == ExecutionStatus::EXCEPTION)) { goto exception; } gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(GetPNameList); DISPATCH; } CASE(GetNextPName) { { assert( vmisa(O2REG(GetNextPName)) && \"GetNextPName's second op must be BigStorage\"); auto obj = Handle::vmcast(&O3REG(GetNextPName)); auto arr = Handle::vmcast(&O2REG(GetNextPName)); uint32_t idx = O4REG(GetNextPName).getNumber(); uint32_t size = O5REG(GetNextPName).getNumber(); MutableHandle propObj{runtime}; \/\/ Loop until we find a property which is present. while (idx < size) { tmpHandle = arr->at(idx); ComputedPropertyDescriptor desc; CAPTURE_IP(JSObject::getComputedPrimitiveDescriptor( obj, runtime, tmpHandle, propObj, desc)); if (LLVM_LIKELY(propObj)) break; ++idx; } if (idx < size) { \/\/ We must return the property as a string if (tmpHandle->isNumber()) { CAPTURE_IP_ASSIGN(auto status, toString_RJS(runtime, tmpHandle)); assert( status == ExecutionStatus::RETURNED && \"toString on number cannot fail\"); tmpHandle = status->getHermesValue(); } O1REG(GetNextPName) = tmpHandle.get(); O4REG(GetNextPName) = HermesValue::encodeNumberValue(idx + 1); } else { O1REG(GetNextPName) = HermesValue::encodeUndefinedValue(); } } gcScope.flushToSmallCount(KEEP_HANDLES); tmpHandle.clear(); ip = NEXTINST(GetNextPName); DISPATCH; } CASE(ToNumber) { if (LLVM_LIKELY(O2REG(ToNumber).isNumber())) { O1REG(ToNumber) = O2REG(ToNumber); ip = NEXTINST(ToNumber); } else { CAPTURE_IP_ASSIGN( res, toNumber_RJS(runtime, Handle<>(&O2REG(ToNumber)))); if (res == ExecutionStatus::EXCEPTION) goto exception; gcScope.flushToSmallCount(KEEP_HANDLES); O1REG(ToNumber) = res.getValue(); ip = NEXTINST(ToNumber); } DISPATCH; } CASE(ToInt32) { CAPTURE_IP_ASSIGN(res, toInt32_RJS(runtime, Handle<>(&O2REG(ToInt32)))); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) goto exception; gcScope.flushToSmallCount(KEEP_HANDLES); O1REG(ToInt32) = res.getValue(); ip = NEXTINST(ToInt32); DISPATCH; } CASE(AddEmptyString) { if (LLVM_LIKELY(O2REG(AddEmptyString).isString())) { O1REG(AddEmptyString) = O2REG(AddEmptyString); ip = NEXTINST(AddEmptyString); } else { CAPTURE_IP_ASSIGN( res, toPrimitive_RJS( runtime, Handle<>(&O2REG(AddEmptyString)), PreferredType::NONE)); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) goto exception; tmpHandle = res.getValue(); CAPTURE_IP_ASSIGN(auto strRes, toString_RJS(runtime, tmpHandle)); if (LLVM_UNLIKELY(strRes == ExecutionStatus::EXCEPTION)) goto exception; tmpHandle.clear(); gcScope.flushToSmallCount(KEEP_HANDLES); O1REG(AddEmptyString) = strRes->getHermesValue(); ip = NEXTINST(AddEmptyString); } DISPATCH; } CASE(Jmp) { ip = IPADD(ip->iJmp.op1); DISPATCH; } CASE(JmpLong) { ip = IPADD(ip->iJmpLong.op1); DISPATCH; } CASE(JmpTrue) { if (toBoolean(O2REG(JmpTrue))) ip = IPADD(ip->iJmpTrue.op1); else ip = NEXTINST(JmpTrue); DISPATCH; } CASE(JmpTrueLong) { if (toBoolean(O2REG(JmpTrueLong))) ip = IPADD(ip->iJmpTrueLong.op1); else ip = NEXTINST(JmpTrueLong); DISPATCH; } CASE(JmpFalse) { if (!toBoolean(O2REG(JmpFalse))) ip = IPADD(ip->iJmpFalse.op1); else ip = NEXTINST(JmpFalse); DISPATCH; } CASE(JmpFalseLong) { if (!toBoolean(O2REG(JmpFalseLong))) ip = IPADD(ip->iJmpFalseLong.op1); else ip = NEXTINST(JmpFalseLong); DISPATCH; } CASE(JmpUndefined) { if (O2REG(JmpUndefined).isUndefined()) ip = IPADD(ip->iJmpUndefined.op1); else ip = NEXTINST(JmpUndefined); DISPATCH; } CASE(JmpUndefinedLong) { if (O2REG(JmpUndefinedLong).isUndefined()) ip = IPADD(ip->iJmpUndefinedLong.op1); else ip = NEXTINST(JmpUndefinedLong); DISPATCH; } CASE(Add) { if (LLVM_LIKELY( O2REG(Add).isNumber() && O3REG(Add).isNumber())) { \/* Fast-path. *\/ CASE(AddN) { O1REG(Add) = HermesValue::encodeDoubleValue( O2REG(Add).getNumber() + O3REG(Add).getNumber()); ip = NEXTINST(Add); DISPATCH; } } CAPTURE_IP_ASSIGN( res, addOp_RJS(runtime, Handle<>(&O2REG(Add)), Handle<>(&O3REG(Add)))); if (res == ExecutionStatus::EXCEPTION) { goto exception; } gcScope.flushToSmallCount(KEEP_HANDLES); O1REG(Add) = res.getValue(); ip = NEXTINST(Add); DISPATCH; } CASE(BitNot) { if (LLVM_LIKELY(O2REG(BitNot).isNumber())) { \/* Fast-path. *\/ O1REG(BitNot) = HermesValue::encodeDoubleValue( ~hermes::truncateToInt32(O2REG(BitNot).getNumber())); ip = NEXTINST(BitNot); DISPATCH; } CAPTURE_IP_ASSIGN(res, toInt32_RJS(runtime, Handle<>(&O2REG(BitNot)))); if (res == ExecutionStatus::EXCEPTION) { goto exception; } gcScope.flushToSmallCount(KEEP_HANDLES); O1REG(BitNot) = HermesValue::encodeDoubleValue( ~static_cast(res->getNumber())); ip = NEXTINST(BitNot); DISPATCH; } CASE(GetArgumentsLength) { \/\/ If the arguments object hasn't been created yet. if (O2REG(GetArgumentsLength).isUndefined()) { O1REG(GetArgumentsLength) = HermesValue::encodeNumberValue(FRAME.getArgCount()); ip = NEXTINST(GetArgumentsLength); DISPATCH; } \/\/ The arguments object has been created, so this is a regular property \/\/ get. assert( O2REG(GetArgumentsLength).isObject() && \"arguments lazy register is not an object\"); CAPTURE_IP_ASSIGN( resPH, JSObject::getNamed_RJS( Handle::vmcast(&O2REG(GetArgumentsLength)), runtime, Predefined::getSymbolID(Predefined::length))); if (resPH == ExecutionStatus::EXCEPTION) { goto exception; } gcScope.flushToSmallCount(KEEP_HANDLES); O1REG(GetArgumentsLength) = resPH->get(); ip = NEXTINST(GetArgumentsLength); DISPATCH; } CASE(GetArgumentsPropByVal) { \/\/ If the arguments object hasn't been created yet and we have a \/\/ valid integer index, we use the fast path. if (O3REG(GetArgumentsPropByVal).isUndefined()) { \/\/ If this is an integer index. if (auto index = toArrayIndexFastPath(O2REG(GetArgumentsPropByVal))) { \/\/ Is this an existing argument? if (*index < FRAME.getArgCount()) { O1REG(GetArgumentsPropByVal) = FRAME.getArgRef(*index); ip = NEXTINST(GetArgumentsPropByVal); DISPATCH; } } } \/\/ Slow path. CAPTURE_IP_ASSIGN( auto res, getArgumentsPropByValSlowPath_RJS( runtime, &O3REG(GetArgumentsPropByVal), &O2REG(GetArgumentsPropByVal), FRAME.getCalleeClosureHandleUnsafe(), strictMode)); if (res == ExecutionStatus::EXCEPTION) { goto exception; } gcScope.flushToSmallCount(KEEP_HANDLES); O1REG(GetArgumentsPropByVal) = res->getHermesValue(); ip = NEXTINST(GetArgumentsPropByVal); DISPATCH; } CASE(ReifyArguments) { \/\/ If the arguments object was already created, do nothing. if (!O1REG(ReifyArguments).isUndefined()) { assert( O1REG(ReifyArguments).isObject() && \"arguments lazy register is not an object\"); ip = NEXTINST(ReifyArguments); DISPATCH; } CAPTURE_IP_ASSIGN( resArgs, reifyArgumentsSlowPath( runtime, FRAME.getCalleeClosureHandleUnsafe(), strictMode)); if (LLVM_UNLIKELY(resArgs == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(ReifyArguments) = resArgs->getHermesValue(); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(ReifyArguments); DISPATCH; } CASE(NewObject) { \/\/ Create a new object using the built-in constructor. Note that the \/\/ built-in constructor is empty, so we don't actually need to call \/\/ it. CAPTURE_IP_ASSIGN( O1REG(NewObject), JSObject::create(runtime).getHermesValue()); assert( gcScope.getHandleCountDbg() == KEEP_HANDLES && \"Should not create handles.\"); ip = NEXTINST(NewObject); DISPATCH; } CASE(NewObjectWithParent) { CAPTURE_IP_ASSIGN( O1REG(NewObjectWithParent), JSObject::create( runtime, O2REG(NewObjectWithParent).isObject() ? Handle::vmcast(&O2REG(NewObjectWithParent)) : O2REG(NewObjectWithParent).isNull() ? Runtime::makeNullHandle() : Handle::vmcast(&runtime->objectPrototype)) .getHermesValue()); assert( gcScope.getHandleCountDbg() == KEEP_HANDLES && \"Should not create handles.\"); ip = NEXTINST(NewObjectWithParent); DISPATCH; } CASE(NewObjectWithBuffer) { CAPTURE_IP_ASSIGN( resPH, Interpreter::createObjectFromBuffer( runtime, curCodeBlock, ip->iNewObjectWithBuffer.op3, ip->iNewObjectWithBuffer.op4, ip->iNewObjectWithBuffer.op5)); if (LLVM_UNLIKELY(resPH == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(NewObjectWithBuffer) = resPH->get(); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(NewObjectWithBuffer); DISPATCH; } CASE(NewObjectWithBufferLong) { CAPTURE_IP_ASSIGN( resPH, Interpreter::createObjectFromBuffer( runtime, curCodeBlock, ip->iNewObjectWithBufferLong.op3, ip->iNewObjectWithBufferLong.op4, ip->iNewObjectWithBufferLong.op5)); if (LLVM_UNLIKELY(resPH == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(NewObjectWithBufferLong) = resPH->get(); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(NewObjectWithBufferLong); DISPATCH; } CASE(NewArray) { \/\/ Create a new array using the built-in constructor. Note that the \/\/ built-in constructor is empty, so we don't actually need to call \/\/ it. CAPTURE_IP_ASSIGN( auto createRes, JSArray::create(runtime, ip->iNewArray.op2, ip->iNewArray.op2)); if (createRes == ExecutionStatus::EXCEPTION) { goto exception; } O1REG(NewArray) = createRes->getHermesValue(); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(NewArray); DISPATCH; } CASE(NewArrayWithBuffer) { CAPTURE_IP_ASSIGN( resPH, Interpreter::createArrayFromBuffer( runtime, curCodeBlock, ip->iNewArrayWithBuffer.op2, ip->iNewArrayWithBuffer.op3, ip->iNewArrayWithBuffer.op4)); if (LLVM_UNLIKELY(resPH == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(NewArrayWithBuffer) = resPH->get(); gcScope.flushToSmallCount(KEEP_HANDLES); tmpHandle.clear(); ip = NEXTINST(NewArrayWithBuffer); DISPATCH; } CASE(NewArrayWithBufferLong) { CAPTURE_IP_ASSIGN( resPH, Interpreter::createArrayFromBuffer( runtime, curCodeBlock, ip->iNewArrayWithBufferLong.op2, ip->iNewArrayWithBufferLong.op3, ip->iNewArrayWithBufferLong.op4)); if (LLVM_UNLIKELY(resPH == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(NewArrayWithBufferLong) = resPH->get(); gcScope.flushToSmallCount(KEEP_HANDLES); tmpHandle.clear(); ip = NEXTINST(NewArrayWithBufferLong); DISPATCH; } CASE(CreateThis) { \/\/ Registers: output, prototype, closure. if (LLVM_UNLIKELY(!vmisa(O3REG(CreateThis)))) { CAPTURE_IP(runtime->raiseTypeError(\"constructor is not callable\")); goto exception; } CAPTURE_IP_ASSIGN( auto res, Callable::newObject( Handle::vmcast(&O3REG(CreateThis)), runtime, Handle::vmcast( O2REG(CreateThis).isObject() ? &O2REG(CreateThis) : &runtime->objectPrototype))); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { goto exception; } gcScope.flushToSmallCount(KEEP_HANDLES); O1REG(CreateThis) = res->getHermesValue(); ip = NEXTINST(CreateThis); DISPATCH; } CASE(SelectObject) { \/\/ Registers: output, thisObject, constructorReturnValue. O1REG(SelectObject) = O3REG(SelectObject).isObject() ? O3REG(SelectObject) : O2REG(SelectObject); ip = NEXTINST(SelectObject); DISPATCH; } CASE(Eq) CASE(Neq) { CAPTURE_IP_ASSIGN( res, abstractEqualityTest_RJS( runtime, Handle<>(&O2REG(Eq)), Handle<>(&O3REG(Eq)))); if (res == ExecutionStatus::EXCEPTION) { goto exception; } gcScope.flushToSmallCount(KEEP_HANDLES); O1REG(Eq) = ip->opCode == OpCode::Eq ? res.getValue() : HermesValue::encodeBoolValue(!res->getBool()); ip = NEXTINST(Eq); DISPATCH; } CASE(StrictEq) { O1REG(StrictEq) = HermesValue::encodeBoolValue( strictEqualityTest(O2REG(StrictEq), O3REG(StrictEq))); ip = NEXTINST(StrictEq); DISPATCH; } CASE(StrictNeq) { O1REG(StrictNeq) = HermesValue::encodeBoolValue( !strictEqualityTest(O2REG(StrictNeq), O3REG(StrictNeq))); ip = NEXTINST(StrictNeq); DISPATCH; } CASE(Not) { O1REG(Not) = HermesValue::encodeBoolValue(!toBoolean(O2REG(Not))); ip = NEXTINST(Not); DISPATCH; } CASE(Negate) { if (LLVM_LIKELY(O2REG(Negate).isNumber())) { O1REG(Negate) = HermesValue::encodeDoubleValue(-O2REG(Negate).getNumber()); } else { CAPTURE_IP_ASSIGN( res, toNumber_RJS(runtime, Handle<>(&O2REG(Negate)))); if (res == ExecutionStatus::EXCEPTION) goto exception; gcScope.flushToSmallCount(KEEP_HANDLES); O1REG(Negate) = HermesValue::encodeDoubleValue(-res->getNumber()); } ip = NEXTINST(Negate); DISPATCH; } CASE(TypeOf) { CAPTURE_IP_ASSIGN( O1REG(TypeOf), typeOf(runtime, Handle<>(&O2REG(TypeOf)))); ip = NEXTINST(TypeOf); DISPATCH; } CASE(Mod) { \/\/ We use fmod here for simplicity. Theoretically fmod behaves slightly \/\/ differently than the ECMAScript Spec. fmod applies round-towards-zero \/\/ for the remainder when it's not representable by a double; while the \/\/ spec requires round-to-nearest. As an example, 5 % 0.7 will give \/\/ 0.10000000000000031 using fmod, but using the rounding style \/\/ described \/\/ by the spec, the output should really be 0.10000000000000053. \/\/ Such difference can be ignored in practice. if (LLVM_LIKELY(O2REG(Mod).isNumber() && O3REG(Mod).isNumber())) { \/* Fast-path. *\/ O1REG(Mod) = HermesValue::encodeDoubleValue( std::fmod(O2REG(Mod).getNumber(), O3REG(Mod).getNumber())); ip = NEXTINST(Mod); DISPATCH; } CAPTURE_IP_ASSIGN(res, toNumber_RJS(runtime, Handle<>(&O2REG(Mod)))); if (res == ExecutionStatus::EXCEPTION) goto exception; double left = res->getDouble(); CAPTURE_IP_ASSIGN(res, toNumber_RJS(runtime, Handle<>(&O3REG(Mod)))); if (res == ExecutionStatus::EXCEPTION) goto exception; O1REG(Mod) = HermesValue::encodeDoubleValue(std::fmod(left, res->getDouble())); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(Mod); DISPATCH; } CASE(InstanceOf) { CAPTURE_IP_ASSIGN( auto result, instanceOfOperator_RJS( runtime, Handle<>(&O2REG(InstanceOf)), Handle<>(&O3REG(InstanceOf)))); if (LLVM_UNLIKELY(result == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(InstanceOf) = HermesValue::encodeBoolValue(*result); gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(InstanceOf); DISPATCH; } CASE(IsIn) { { if (LLVM_UNLIKELY(!O3REG(IsIn).isObject())) { CAPTURE_IP(runtime->raiseTypeError( \"right operand of 'in' is not an object\")); goto exception; } CAPTURE_IP_ASSIGN( auto cr, JSObject::hasComputed( Handle::vmcast(&O3REG(IsIn)), runtime, Handle<>(&O2REG(IsIn)))); if (cr == ExecutionStatus::EXCEPTION) { goto exception; } O1REG(IsIn) = HermesValue::encodeBoolValue(*cr); } gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(IsIn); DISPATCH; } CASE(PutNewOwnByIdShort) { nextIP = NEXTINST(PutNewOwnByIdShort); idVal = ip->iPutNewOwnByIdShort.op3; goto putOwnById; } CASE(PutNewOwnNEByIdLong) CASE(PutNewOwnByIdLong) { nextIP = NEXTINST(PutNewOwnByIdLong); idVal = ip->iPutNewOwnByIdLong.op3; goto putOwnById; } CASE(PutNewOwnNEById) CASE(PutNewOwnById) { nextIP = NEXTINST(PutNewOwnById); idVal = ip->iPutNewOwnById.op3; } putOwnById : { assert( O1REG(PutNewOwnById).isObject() && \"Object argument of PutNewOwnById must be an object\"); CAPTURE_IP_ASSIGN( auto res, JSObject::defineNewOwnProperty( Handle::vmcast(&O1REG(PutNewOwnById)), runtime, ID(idVal), ip->opCode <= OpCode::PutNewOwnByIdLong ? PropertyFlags::defaultNewNamedPropertyFlags() : PropertyFlags::nonEnumerablePropertyFlags(), Handle<>(&O2REG(PutNewOwnById)))); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { goto exception; } gcScope.flushToSmallCount(KEEP_HANDLES); ip = nextIP; DISPATCH; } CASE(DelByIdLong) { idVal = ip->iDelByIdLong.op3; nextIP = NEXTINST(DelByIdLong); goto DelById; } CASE(DelById) { idVal = ip->iDelById.op3; nextIP = NEXTINST(DelById); } DelById : { if (LLVM_LIKELY(O2REG(DelById).isObject())) { CAPTURE_IP_ASSIGN( auto status, JSObject::deleteNamed( Handle::vmcast(&O2REG(DelById)), runtime, ID(idVal), defaultPropOpFlags)); if (LLVM_UNLIKELY(status == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(DelById) = HermesValue::encodeBoolValue(status.getValue()); } else { \/\/ This is the \"slow path\". CAPTURE_IP_ASSIGN(res, toObject(runtime, Handle<>(&O2REG(DelById)))); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { \/\/ If an exception is thrown, likely we are trying to convert \/\/ undefined\/null to an object. Passing over the name of the property \/\/ so that we could emit more meaningful error messages. CAPTURE_IP(amendPropAccessErrorMsgWithPropName( runtime, Handle<>(&O2REG(DelById)), \"delete\", ID(idVal))); goto exception; } tmpHandle = res.getValue(); CAPTURE_IP_ASSIGN( auto status, JSObject::deleteNamed( Handle::vmcast(tmpHandle), runtime, ID(idVal), defaultPropOpFlags)); if (LLVM_UNLIKELY(status == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(DelById) = HermesValue::encodeBoolValue(status.getValue()); tmpHandle.clear(); } gcScope.flushToSmallCount(KEEP_HANDLES); ip = nextIP; DISPATCH; } CASE(DelByVal) { if (LLVM_LIKELY(O2REG(DelByVal).isObject())) { CAPTURE_IP_ASSIGN( auto status, JSObject::deleteComputed( Handle::vmcast(&O2REG(DelByVal)), runtime, Handle<>(&O3REG(DelByVal)), defaultPropOpFlags)); if (LLVM_UNLIKELY(status == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(DelByVal) = HermesValue::encodeBoolValue(status.getValue()); } else { \/\/ This is the \"slow path\". CAPTURE_IP_ASSIGN(res, toObject(runtime, Handle<>(&O2REG(DelByVal)))); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { goto exception; } tmpHandle = res.getValue(); CAPTURE_IP_ASSIGN( auto status, JSObject::deleteComputed( Handle::vmcast(tmpHandle), runtime, Handle<>(&O3REG(DelByVal)), defaultPropOpFlags)); if (LLVM_UNLIKELY(status == ExecutionStatus::EXCEPTION)) { goto exception; } O1REG(DelByVal) = HermesValue::encodeBoolValue(status.getValue()); } gcScope.flushToSmallCount(KEEP_HANDLES); tmpHandle.clear(); ip = NEXTINST(DelByVal); DISPATCH; } CASE(CreateRegExp) { { \/\/ Create the RegExp object. CAPTURE_IP_ASSIGN(auto re, JSRegExp::create(runtime)); \/\/ Initialize the regexp. CAPTURE_IP_ASSIGN( auto pattern, runtime->makeHandle(curCodeBlock->getRuntimeModule() ->getStringPrimFromStringIDMayAllocate( ip->iCreateRegExp.op2))); CAPTURE_IP_ASSIGN( auto flags, runtime->makeHandle(curCodeBlock->getRuntimeModule() ->getStringPrimFromStringIDMayAllocate( ip->iCreateRegExp.op3))); CAPTURE_IP_ASSIGN( auto bytecode, curCodeBlock->getRuntimeModule()->getRegExpBytecodeFromRegExpID( ip->iCreateRegExp.op4)); CAPTURE_IP_ASSIGN( auto initRes, JSRegExp::initialize(re, runtime, pattern, flags, bytecode)); if (LLVM_UNLIKELY(initRes == ExecutionStatus::EXCEPTION)) { goto exception; } \/\/ Done, return the new object. O1REG(CreateRegExp) = re.getHermesValue(); } gcScope.flushToSmallCount(KEEP_HANDLES); ip = NEXTINST(CreateRegExp); DISPATCH; } CASE(SwitchImm) { if (LLVM_LIKELY(O1REG(SwitchImm).isNumber())) { double numVal = O1REG(SwitchImm).getNumber(); uint32_t uintVal = (uint32_t)numVal; if (LLVM_LIKELY(numVal == uintVal) && \/\/ Only integers. LLVM_LIKELY(uintVal >= ip->iSwitchImm.op4) && \/\/ Bounds checking. LLVM_LIKELY(uintVal <= ip->iSwitchImm.op5)) \/\/ Bounds checking. { \/\/ Calculate the offset into the bytecode where the jump table for \/\/ this SwitchImm starts. const uint8_t *tablestart = (const uint8_t *)llvh::alignAddr( (const uint8_t *)ip + ip->iSwitchImm.op2, sizeof(uint32_t)); \/\/ Read the offset from the table. const uint32_t *loc = (const uint32_t *)tablestart + uintVal - ip->iSwitchImm.op4; ip = IPADD(*loc); DISPATCH; } } \/\/ Wrong type or out of range, jump to default. ip = IPADD(ip->iSwitchImm.op3); DISPATCH; } LOAD_CONST( LoadConstUInt8, HermesValue::encodeDoubleValue(ip->iLoadConstUInt8.op2)); LOAD_CONST( LoadConstInt, HermesValue::encodeDoubleValue(ip->iLoadConstInt.op2)); LOAD_CONST( LoadConstDouble, HermesValue::encodeDoubleValue(ip->iLoadConstDouble.op2)); LOAD_CONST_CAPTURE_IP( LoadConstString, HermesValue::encodeStringValue( curCodeBlock->getRuntimeModule() ->getStringPrimFromStringIDMayAllocate( ip->iLoadConstString.op2))); LOAD_CONST_CAPTURE_IP( LoadConstStringLongIndex, HermesValue::encodeStringValue( curCodeBlock->getRuntimeModule() ->getStringPrimFromStringIDMayAllocate( ip->iLoadConstStringLongIndex.op2))); LOAD_CONST(LoadConstUndefined, HermesValue::encodeUndefinedValue()); LOAD_CONST(LoadConstNull, HermesValue::encodeNullValue()); LOAD_CONST(LoadConstTrue, HermesValue::encodeBoolValue(true)); LOAD_CONST(LoadConstFalse, HermesValue::encodeBoolValue(false)); LOAD_CONST(LoadConstZero, HermesValue::encodeDoubleValue(0)); BINOP(Sub, doSub); BINOP(Mul, doMult); BINOP(Div, doDiv); BITWISEBINOP(BitAnd, &); BITWISEBINOP(BitOr, |); BITWISEBINOP(BitXor, ^); \/\/ For LShift, we need to use toUInt32 first because lshift on negative \/\/ numbers is undefined behavior in theory. SHIFTOP(LShift, <<, toUInt32_RJS, uint32_t, int32_t); SHIFTOP(RShift, >>, toInt32_RJS, int32_t, int32_t); SHIFTOP(URshift, >>, toUInt32_RJS, uint32_t, uint32_t); CONDOP(Less, <, lessOp_RJS); CONDOP(LessEq, <=, lessEqualOp_RJS); CONDOP(Greater, >, greaterOp_RJS); CONDOP(GreaterEq, >=, greaterEqualOp_RJS); JCOND(Less, <, lessOp_RJS); JCOND(LessEqual, <=, lessEqualOp_RJS); JCOND(Greater, >, greaterOp_RJS); JCOND(GreaterEqual, >=, greaterEqualOp_RJS); JCOND_STRICT_EQ_IMPL( JStrictEqual, , IPADD(ip->iJStrictEqual.op1), NEXTINST(JStrictEqual)); JCOND_STRICT_EQ_IMPL( JStrictEqual, Long, IPADD(ip->iJStrictEqualLong.op1), NEXTINST(JStrictEqualLong)); JCOND_STRICT_EQ_IMPL( JStrictNotEqual, , NEXTINST(JStrictNotEqual), IPADD(ip->iJStrictNotEqual.op1)); JCOND_STRICT_EQ_IMPL( JStrictNotEqual, Long, NEXTINST(JStrictNotEqualLong), IPADD(ip->iJStrictNotEqualLong.op1)); JCOND_EQ_IMPL(JEqual, , IPADD(ip->iJEqual.op1), NEXTINST(JEqual)); JCOND_EQ_IMPL( JEqual, Long, IPADD(ip->iJEqualLong.op1), NEXTINST(JEqualLong)); JCOND_EQ_IMPL( JNotEqual, , NEXTINST(JNotEqual), IPADD(ip->iJNotEqual.op1)); JCOND_EQ_IMPL( JNotEqual, Long, NEXTINST(JNotEqualLong), IPADD(ip->iJNotEqualLong.op1)); CASE_OUTOFLINE(PutOwnByVal); CASE_OUTOFLINE(PutOwnGetterSetterByVal); CASE_OUTOFLINE(DirectEval); CASE_OUTOFLINE(IteratorBegin); CASE_OUTOFLINE(IteratorNext); CASE(IteratorClose) { if (LLVM_UNLIKELY(O1REG(IteratorClose).isObject())) { \/\/ The iterator must be closed if it's still an object. \/\/ That means it was never an index and is not done iterating (a state \/\/ which is indicated by `undefined`). CAPTURE_IP_ASSIGN( auto res, iteratorClose( runtime, Handle::vmcast(&O1REG(IteratorClose)), Runtime::getEmptyValue())); if (LLVM_UNLIKELY(res == ExecutionStatus::EXCEPTION)) { if (ip->iIteratorClose.op2 && !isUncatchableError(runtime->thrownValue_)) { \/\/ Ignore inner exception. runtime->clearThrownValue(); } else { goto exception; } } gcScope.flushToSmallCount(KEEP_HANDLES); } ip = NEXTINST(IteratorClose); DISPATCH; } CASE(_last) { llvm_unreachable(\"Invalid opcode _last\"); } } llvm_unreachable(\"unreachable\"); \/\/ We arrive here if we couldn't allocate the registers for the current frame. stackOverflow: CAPTURE_IP(runtime->raiseStackOverflow( Runtime::StackOverflowKind::JSRegisterStack)); \/\/ We arrive here when we raised an exception in a callee, but we don't want \/\/ the callee to be able to handle it. handleExceptionInParent: \/\/ Restore the caller code block and IP. curCodeBlock = FRAME.getSavedCodeBlock(); ip = FRAME.getSavedIP(); \/\/ Pop to the previous frame where technically the error happened. frameRegs = &runtime->restoreStackAndPreviousFrame(FRAME).getFirstLocalRef(); \/\/ If we are coming from native code, return. if (!curCodeBlock) return ExecutionStatus::EXCEPTION; \/\/ Return because of recursive calling structure #ifdef HERMESVM_PROFILER_EXTERN return ExecutionStatus::EXCEPTION; #endif \/\/ Handle the exception. exception: UPDATE_OPCODE_TIME_SPENT; assert( !runtime->thrownValue_.isEmpty() && \"thrownValue unavailable at exception\"); bool catchable = true; \/\/ If this is an Error object that was thrown internally, it didn't have \/\/ access to the current codeblock and IP, so collect the stack trace here. if (auto *jsError = dyn_vmcast(runtime->thrownValue_)) { catchable = jsError->catchable(); if (!jsError->getStackTrace()) { \/\/ Temporarily clear the thrown value for following operations. CAPTURE_IP_ASSIGN( auto errorHandle, runtime->makeHandle(vmcast(runtime->thrownValue_))); runtime->clearThrownValue(); CAPTURE_IP(JSError::recordStackTrace( errorHandle, runtime, false, curCodeBlock, ip)); \/\/ Restore the thrown value. runtime->setThrownValue(errorHandle.getHermesValue()); } } gcScope.flushToSmallCount(KEEP_HANDLES); tmpHandle.clear(); #ifdef HERMES_ENABLE_DEBUGGER if (SingleStep) { \/\/ If we're single stepping, don't bother with any more checks, \/\/ and simply signal that we should continue execution with an exception. state.codeBlock = curCodeBlock; state.offset = CUROFFSET; return ExecutionStatus::EXCEPTION; } using PauseOnThrowMode = facebook::hermes::debugger::PauseOnThrowMode; auto mode = runtime->debugger_.getPauseOnThrowMode(); if (mode != PauseOnThrowMode::None) { if (!runtime->debugger_.isDebugging()) { \/\/ Determine whether the PauseOnThrowMode requires us to stop here. bool caught = runtime->debugger_ .findCatchTarget(InterpreterState(curCodeBlock, CUROFFSET)) .hasValue(); bool shouldStop = mode == PauseOnThrowMode::All || (mode == PauseOnThrowMode::Uncaught && !caught); if (shouldStop) { \/\/ When runDebugger is invoked after an exception, \/\/ stepping should never happen internally. \/\/ Any step is a step to an exception handler, which we do \/\/ directly here in the interpreter. \/\/ Thus, the result state should be the same as the input state. InterpreterState tmpState{curCodeBlock, (uint32_t)CUROFFSET}; CAPTURE_IP_ASSIGN( ExecutionStatus resultStatus, runtime->debugger_.runDebugger( Debugger::RunReason::Exception, tmpState)); (void)resultStatus; assert( tmpState == InterpreterState(curCodeBlock, CUROFFSET) && \"not allowed to step internally in a pauseOnThrow\"); gcScope.flushToSmallCount(KEEP_HANDLES); } } } #endif int32_t handlerOffset = 0; \/\/ If the exception is not catchable, skip found catch blocks. while (((handlerOffset = curCodeBlock->findCatchTargetOffset(CUROFFSET)) == -1) || !catchable) { PROFILER_EXIT_FUNCTION(curCodeBlock); #ifdef HERMES_ENABLE_ALLOCATION_LOCATION_TRACES runtime->popCallStack(); #endif \/\/ Restore the code block and IP. curCodeBlock = FRAME.getSavedCodeBlock(); ip = FRAME.getSavedIP(); \/\/ Pop a stack frame. frameRegs = &runtime->restoreStackAndPreviousFrame(FRAME).getFirstLocalRef(); SLOW_DEBUG( dbgs() << \"function exit with exception: restored stackLevel=\" << runtime->getStackLevel() << \"\\n\"); \/\/ Are we returning to native code? if (!curCodeBlock) { SLOW_DEBUG( dbgs() << \"function exit with exception: returning to native code\\n\"); return ExecutionStatus::EXCEPTION; } assert( isCallType(ip->opCode) && \"return address is not Call-type instruction\"); \/\/ Return because of recursive calling structure #ifdef HERMESVM_PROFILER_EXTERN return ExecutionStatus::EXCEPTION; #endif } INIT_STATE_FOR_CODEBLOCK(curCodeBlock); ip = IPADD(handlerOffset - CUROFFSET); } }","output":{"is_vulnerable":true,"vulnerability_types":["Improper Check or Handling of Exceptional Conditions"],"explanation":"An Integer signedness error in the JavaScript Interpreter in Facebook Hermes prior to commit 2c7af7ec481ceffd0d14ce2d7c045e475fd71dc6 allows attackers to cause a denial of service attack or a potential RCE via crafted JavaScript. Note that this is only exploitable if the application using Hermes permits evaluation of untrusted JavaScript. Hence, most React Native applications are not affected.","severity_level":"NoInfo","cwe":["CWE-703"],"cve":"CVE-2020-1913"},"code_token_length":22528,"total_token_length":23570,"max_tokens_setting":32768} +{"idx":486445,"input":"template CImg& _draw_object3d(void *const pboard, CImg& zbuffer, const float X, const float Y, const float Z, const CImg& vertices, const CImgList& primitives, const CImgList& colors, const to& opacities, const unsigned int render_type, const bool is_double_sided, const float focale, const float lightx, const float lighty, const float lightz, const float specular_lightness, const float specular_shininess, const float sprite_scale) { typedef typename cimg::superset2::type tpfloat; typedef typename to::value_type _to; if (is_empty() || !vertices || !primitives) return *this; CImg error_message(1024); if (!vertices.is_object3d(primitives,colors,opacities,false,error_message)) throw CImgArgumentException(_cimg_instance \"draw_object3d(): Invalid specified 3d object (%u,%u) (%s).\", cimg_instance,vertices._width,primitives._width,error_message.data()); #ifndef cimg_use_board if (pboard) return *this; #endif if (render_type==5) cimg::mutex(10); \/\/ Static variable used in this case, breaks thread-safety. const float nspec = 1 - (specular_lightness<0.0f?0.0f:(specular_lightness>1.0f?1.0f:specular_lightness)), nspec2 = 1 + (specular_shininess<0.0f?0.0f:specular_shininess), nsl1 = (nspec2 - 1)\/cimg::sqr(nspec - 1), nsl2 = 1 - 2*nsl1*nspec, nsl3 = nspec2 - nsl1 - nsl2; \/\/ Create light texture for phong-like rendering. CImg light_texture; if (render_type==5) { if (colors._width>primitives._width) { static CImg default_light_texture; static const tc *lptr = 0; static tc ref_values[64] = { 0 }; const CImg& img = colors.back(); bool is_same_texture = (lptr==img._data); if (is_same_texture) for (unsigned int r = 0, j = 0; j<8; ++j) for (unsigned int i = 0; i<8; ++i) if (ref_values[r++]!=img(i*img._width\/9,j*img._height\/9,0,(i + j)%img._spectrum)) { is_same_texture = false; break; } if (!is_same_texture || default_light_texture._spectrum<_spectrum) { (default_light_texture.assign(img,false)\/=255).resize(-100,-100,1,_spectrum); lptr = colors.back().data(); for (unsigned int r = 0, j = 0; j<8; ++j) for (unsigned int i = 0; i<8; ++i) ref_values[r++] = img(i*img._width\/9,j*img._height\/9,0,(i + j)%img._spectrum); } light_texture.assign(default_light_texture,true); } else { static CImg default_light_texture; static float olightx = 0, olighty = 0, olightz = 0, ospecular_shininess = 0; if (!default_light_texture || lightx!=olightx || lighty!=olighty || lightz!=olightz || specular_shininess!=ospecular_shininess || default_light_texture._spectrum<_spectrum) { default_light_texture.assign(512,512); const float dlx = lightx - X, dly = lighty - Y, dlz = lightz - Z, nl = cimg::hypot(dlx,dly,dlz), nlx = (default_light_texture._width - 1)\/2*(1 + dlx\/nl), nly = (default_light_texture._height - 1)\/2*(1 + dly\/nl), white[] = { 1 }; default_light_texture.draw_gaussian(nlx,nly,default_light_texture._width\/3.0f,white); cimg_forXY(default_light_texture,x,y) { const float factor = default_light_texture(x,y); if (factor>nspec) default_light_texture(x,y) = std::min(2.0f,nsl1*factor*factor + nsl2*factor + nsl3); } default_light_texture.resize(-100,-100,1,_spectrum); olightx = lightx; olighty = lighty; olightz = lightz; ospecular_shininess = specular_shininess; } light_texture.assign(default_light_texture,true); } } \/\/ Compute 3d to 2d projection. CImg projections(vertices._width,2); tpfloat parallzmin = cimg::type::max(); const float absfocale = focale?cimg::abs(focale):0; if (absfocale) { cimg_pragma_openmp(parallel for cimg_openmp_if(projections.size()>4096)) cimg_forX(projections,l) { \/\/ Perspective projection const tpfloat x = (tpfloat)vertices(l,0), y = (tpfloat)vertices(l,1), z = (tpfloat)vertices(l,2); const tpfloat projectedz = z + Z + absfocale; projections(l,1) = Y + absfocale*y\/projectedz; projections(l,0) = X + absfocale*x\/projectedz; } } else { cimg_pragma_openmp(parallel for cimg_openmp_if(projections.size()>4096)) cimg_forX(projections,l) { \/\/ Parallel projection const tpfloat x = (tpfloat)vertices(l,0), y = (tpfloat)vertices(l,1), z = (tpfloat)vertices(l,2); if (z visibles(primitives._width,1,1,1,~0U); CImg zrange(primitives._width); const tpfloat zmin = absfocale?(tpfloat)(1.5f - absfocale):cimg::type::min(); bool is_forward = zbuffer?true:false; cimg_pragma_openmp(parallel for cimg_openmp_if(primitives.size()>4096)) cimglist_for(primitives,l) { const CImg& primitive = primitives[l]; switch (primitive.size()) { case 1 : { \/\/ Point CImg<_to> _opacity; __draw_object3d(opacities,l,_opacity); if (l<=colors.width() && (colors[l].size()!=_spectrum || _opacity)) is_forward = false; const unsigned int i0 = (unsigned int)primitive(0); const tpfloat z0 = Z + vertices(i0,2); if (z0>zmin) { visibles(l) = (unsigned int)l; zrange(l) = z0; } } break; case 5 : { \/\/ Sphere const unsigned int i0 = (unsigned int)primitive(0), i1 = (unsigned int)primitive(1); const tpfloat Xc = 0.5f*((float)vertices(i0,0) + (float)vertices(i1,0)), Yc = 0.5f*((float)vertices(i0,1) + (float)vertices(i1,1)), Zc = 0.5f*((float)vertices(i0,2) + (float)vertices(i1,2)), _zc = Z + Zc, zc = _zc + _focale, xc = X + Xc*(absfocale?absfocale\/zc:1), yc = Y + Yc*(absfocale?absfocale\/zc:1), radius = 0.5f*cimg::hypot(vertices(i1,0) - vertices(i0,0), vertices(i1,1) - vertices(i0,1), vertices(i1,2) - vertices(i0,2))*(absfocale?absfocale\/zc:1), xm = xc - radius, ym = yc - radius, xM = xc + radius, yM = yc + radius; if (xM>=0 && xm<_width && yM>=0 && ym<_height && _zc>zmin) { visibles(l) = (unsigned int)l; zrange(l) = _zc; } is_forward = false; } break; case 2 : \/\/ Segment case 6 : { const unsigned int i0 = (unsigned int)primitive(0), i1 = (unsigned int)primitive(1); const tpfloat x0 = projections(i0,0), y0 = projections(i0,1), z0 = Z + vertices(i0,2), x1 = projections(i1,0), y1 = projections(i1,1), z1 = Z + vertices(i1,2); tpfloat xm, xM, ym, yM; if (x0=0 && xm<_width && yM>=0 && ym<_height && z0>zmin && z1>zmin) { visibles(l) = (unsigned int)l; zrange(l) = (z0 + z1)\/2; } } break; case 3 : \/\/ Triangle case 9 : { const unsigned int i0 = (unsigned int)primitive(0), i1 = (unsigned int)primitive(1), i2 = (unsigned int)primitive(2); const tpfloat x0 = projections(i0,0), y0 = projections(i0,1), z0 = Z + vertices(i0,2), x1 = projections(i1,0), y1 = projections(i1,1), z1 = Z + vertices(i1,2), x2 = projections(i2,0), y2 = projections(i2,1), z2 = Z + vertices(i2,2); tpfloat xm, xM, ym, yM; if (x0xM) xM = x2; if (y0yM) yM = y2; if (xM>=0 && xm<_width && yM>=0 && ym<_height && z0>zmin && z1>zmin && z2>zmin) { const tpfloat d = (x1-x0)*(y2-y0) - (x2-x0)*(y1-y0); if (is_double_sided || d<0) { visibles(l) = (unsigned int)l; zrange(l) = (z0 + z1 + z2)\/3; } } } break; case 4 : \/\/ Rectangle case 12 : { const unsigned int i0 = (unsigned int)primitive(0), i1 = (unsigned int)primitive(1), i2 = (unsigned int)primitive(2), i3 = (unsigned int)primitive(3); const tpfloat x0 = projections(i0,0), y0 = projections(i0,1), z0 = Z + vertices(i0,2), x1 = projections(i1,0), y1 = projections(i1,1), z1 = Z + vertices(i1,2), x2 = projections(i2,0), y2 = projections(i2,1), z2 = Z + vertices(i2,2), x3 = projections(i3,0), y3 = projections(i3,1), z3 = Z + vertices(i3,2); tpfloat xm, xM, ym, yM; if (x0xM) xM = x2; if (x3xM) xM = x3; if (y0yM) yM = y2; if (y3yM) yM = y3; if (xM>=0 && xm<_width && yM>=0 && ym<_height && z0>zmin && z1>zmin && z2>zmin && z3>zmin) { const float d = (x1 - x0)*(y2 - y0) - (x2 - x0)*(y1 - y0); if (is_double_sided || d<0) { visibles(l) = (unsigned int)l; zrange(l) = (z0 + z1 + z2 + z3)\/4; } } } break; default : if (render_type==5) cimg::mutex(10,0); throw CImgArgumentException(_cimg_instance \"draw_object3d(): Invalid primitive[%u] with size %u \" \"(should have size 1,2,3,4,5,6,9 or 12).\", cimg_instance, l,primitive.size()); } } \/\/ Force transparent primitives to be drawn last when zbuffer is activated \/\/ (and if object contains no spheres or sprites). if (is_forward) cimglist_for(primitives,l) if (___draw_object3d(opacities,l)!=1) zrange(l) = 2*zmax - zrange(l); \/\/ Sort only visibles primitives. unsigned int *p_visibles = visibles._data; tpfloat *p_zrange = zrange._data; const tpfloat *ptrz = p_zrange; cimg_for(visibles,ptr,unsigned int) { if (*ptr!=~0U) { *(p_visibles++) = *ptr; *(p_zrange++) = *ptrz; } ++ptrz; } const unsigned int nb_visibles = (unsigned int)(p_zrange - zrange._data); if (!nb_visibles) { if (render_type==5) cimg::mutex(10,0); return *this; } CImg permutations; CImg(zrange._data,nb_visibles,1,1,1,true).sort(permutations,is_forward); \/\/ Compute light properties CImg lightprops; switch (render_type) { case 3 : { \/\/ Flat Shading lightprops.assign(nb_visibles); cimg_pragma_openmp(parallel for cimg_openmp_if(nb_visibles>4096)) cimg_forX(lightprops,l) { const CImg& primitive = primitives(visibles(permutations(l))); const unsigned int psize = (unsigned int)primitive.size(); if (psize==3 || psize==4 || psize==9 || psize==12) { const unsigned int i0 = (unsigned int)primitive(0), i1 = (unsigned int)primitive(1), i2 = (unsigned int)primitive(2); const tpfloat x0 = (tpfloat)vertices(i0,0), y0 = (tpfloat)vertices(i0,1), z0 = (tpfloat)vertices(i0,2), x1 = (tpfloat)vertices(i1,0), y1 = (tpfloat)vertices(i1,1), z1 = (tpfloat)vertices(i1,2), x2 = (tpfloat)vertices(i2,0), y2 = (tpfloat)vertices(i2,1), z2 = (tpfloat)vertices(i2,2), dx1 = x1 - x0, dy1 = y1 - y0, dz1 = z1 - z0, dx2 = x2 - x0, dy2 = y2 - y0, dz2 = z2 - z0, nx = dy1*dz2 - dz1*dy2, ny = dz1*dx2 - dx1*dz2, nz = dx1*dy2 - dy1*dx2, norm = 1e-5f + cimg::hypot(nx,ny,nz), lx = X + (x0 + x1 + x2)\/3 - lightx, ly = Y + (y0 + y1 + y2)\/3 - lighty, lz = Z + (z0 + z1 + z2)\/3 - lightz, nl = 1e-5f + cimg::hypot(lx,ly,lz), factor = std::max(cimg::abs(-lx*nx - ly*ny - lz*nz)\/(norm*nl),(tpfloat)0); lightprops[l] = factor<=nspec?factor:(nsl1*factor*factor + nsl2*factor + nsl3); } else lightprops[l] = 1; } } break; case 4 : \/\/ Gouraud Shading case 5 : { \/\/ Phong-Shading CImg vertices_normals(vertices._width,6,1,1,0); cimg_pragma_openmp(parallel for cimg_openmp_if(nb_visibles>4096)) for (unsigned int l = 0; l& primitive = primitives[visibles(l)]; const unsigned int psize = (unsigned int)primitive.size(); const bool triangle_flag = (psize==3) || (psize==9), rectangle_flag = (psize==4) || (psize==12); if (triangle_flag || rectangle_flag) { const unsigned int i0 = (unsigned int)primitive(0), i1 = (unsigned int)primitive(1), i2 = (unsigned int)primitive(2), i3 = rectangle_flag?(unsigned int)primitive(3):0; const tpfloat x0 = (tpfloat)vertices(i0,0), y0 = (tpfloat)vertices(i0,1), z0 = (tpfloat)vertices(i0,2), x1 = (tpfloat)vertices(i1,0), y1 = (tpfloat)vertices(i1,1), z1 = (tpfloat)vertices(i1,2), x2 = (tpfloat)vertices(i2,0), y2 = (tpfloat)vertices(i2,1), z2 = (tpfloat)vertices(i2,2), dx1 = x1 - x0, dy1 = y1 - y0, dz1 = z1 - z0, dx2 = x2 - x0, dy2 = y2 - y0, dz2 = z2 - z0, nnx = dy1*dz2 - dz1*dy2, nny = dz1*dx2 - dx1*dz2, nnz = dx1*dy2 - dy1*dx2, norm = 1e-5f + cimg::hypot(nnx,nny,nnz), nx = nnx\/norm, ny = nny\/norm, nz = nnz\/norm; unsigned int ix = 0, iy = 1, iz = 2; if (is_double_sided && nz>0) { ix = 3; iy = 4; iz = 5; } vertices_normals(i0,ix)+=nx; vertices_normals(i0,iy)+=ny; vertices_normals(i0,iz)+=nz; vertices_normals(i1,ix)+=nx; vertices_normals(i1,iy)+=ny; vertices_normals(i1,iz)+=nz; vertices_normals(i2,ix)+=nx; vertices_normals(i2,iy)+=ny; vertices_normals(i2,iz)+=nz; if (rectangle_flag) { vertices_normals(i3,ix)+=nx; vertices_normals(i3,iy)+=ny; vertices_normals(i3,iz)+=nz; } } } if (is_double_sided) cimg_forX(vertices_normals,p) { const float nx0 = vertices_normals(p,0), ny0 = vertices_normals(p,1), nz0 = vertices_normals(p,2), nx1 = vertices_normals(p,3), ny1 = vertices_normals(p,4), nz1 = vertices_normals(p,5), n0 = nx0*nx0 + ny0*ny0 + nz0*nz0, n1 = nx1*nx1 + ny1*ny1 + nz1*nz1; if (n1>n0) { vertices_normals(p,0) = -nx1; vertices_normals(p,1) = -ny1; vertices_normals(p,2) = -nz1; } } if (render_type==4) { lightprops.assign(vertices._width); cimg_pragma_openmp(parallel for cimg_openmp_if(nb_visibles>4096)) cimg_forX(lightprops,l) { const tpfloat nx = vertices_normals(l,0), ny = vertices_normals(l,1), nz = vertices_normals(l,2), norm = 1e-5f + cimg::hypot(nx,ny,nz), lx = X + vertices(l,0) - lightx, ly = Y + vertices(l,1) - lighty, lz = Z + vertices(l,2) - lightz, nl = 1e-5f + cimg::hypot(lx,ly,lz), factor = std::max((-lx*nx - ly*ny - lz*nz)\/(norm*nl),(tpfloat)0); lightprops[l] = factor<=nspec?factor:(nsl1*factor*factor + nsl2*factor + nsl3); } } else { const unsigned int lw2 = light_texture._width\/2 - 1, lh2 = light_texture._height\/2 - 1; lightprops.assign(vertices._width,2); cimg_pragma_openmp(parallel for cimg_openmp_if(nb_visibles>4096)) cimg_forX(lightprops,l) { const tpfloat nx = vertices_normals(l,0), ny = vertices_normals(l,1), nz = vertices_normals(l,2), norm = 1e-5f + cimg::hypot(nx,ny,nz), nnx = nx\/norm, nny = ny\/norm; lightprops(l,0) = lw2*(1 + nnx); lightprops(l,1) = lh2*(1 + nny); } } } break; } \/\/ Draw visible primitives const CImg default_color(1,_spectrum,1,1,(tc)200); CImg<_to> _opacity; for (unsigned int l = 0; l& primitive = primitives[n_primitive]; const CImg &__color = n_primitive(), _color = (__color && __color.size()!=_spectrum && __color._spectrum<_spectrum)? __color.get_resize(-100,-100,-100,_spectrum,0):CImg(), &color = _color?_color:(__color?__color:default_color); const tc *const pcolor = color._data; const float opacity = __draw_object3d(opacities,n_primitive,_opacity); #ifdef cimg_use_board LibBoard::Board &board = *(LibBoard::Board*)pboard; #endif switch (primitive.size()) { case 1 : { \/\/ Colored point or sprite const unsigned int n0 = (unsigned int)primitive[0]; const int x0 = (int)projections(n0,0), y0 = (int)projections(n0,1); if (_opacity.is_empty()) { \/\/ Scalar opacity. if (color.size()==_spectrum) { \/\/ Colored point. draw_point(x0,y0,pcolor,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); board.drawDot((float)x0,height()-(float)y0); } #endif } else { \/\/ Sprite. const tpfloat z = Z + vertices(n0,2); const float factor = focale<0?1:sprite_scale*(absfocale?absfocale\/(z + absfocale):1); const unsigned int _sw = (unsigned int)(color._width*factor), _sh = (unsigned int)(color._height*factor), sw = _sw?_sw:1, sh = _sh?_sh:1; const int nx0 = x0 - (int)sw\/2, ny0 = y0 - (int)sh\/2; if (sw<=3*_width\/2 && sh<=3*_height\/2 && (nx0 + (int)sw\/2>=0 || nx0 - (int)sw\/2=0 || ny0 - (int)sh\/2 _sprite = (sw!=color._width || sh!=color._height)? color.get_resize(sw,sh,1,-100,render_type<=3?1:3):CImg(), &sprite = _sprite?_sprite:color; draw_image(nx0,ny0,sprite,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128); board.setFillColor(LibBoard::Color::Null); board.drawRectangle((float)nx0,height() - (float)ny0,sw,sh); } #endif } } } else { \/\/ Opacity mask. const tpfloat z = Z + vertices(n0,2); const float factor = focale<0?1:sprite_scale*(absfocale?absfocale\/(z + absfocale):1); const unsigned int _sw = (unsigned int)(std::max(color._width,_opacity._width)*factor), _sh = (unsigned int)(std::max(color._height,_opacity._height)*factor), sw = _sw?_sw:1, sh = _sh?_sh:1; const int nx0 = x0 - (int)sw\/2, ny0 = y0 - (int)sh\/2; if (sw<=3*_width\/2 && sh<=3*_height\/2 && (nx0 + (int)sw\/2>=0 || nx0 - (int)sw\/2=0 || ny0 - (int)sh\/2 _sprite = (sw!=color._width || sh!=color._height)? color.get_resize(sw,sh,1,-100,render_type<=3?1:3):CImg(), &sprite = _sprite?_sprite:color; const CImg<_to> _nopacity = (sw!=_opacity._width || sh!=_opacity._height)? _opacity.get_resize(sw,sh,1,-100,render_type<=3?1:3):CImg<_to>(), &nopacity = _nopacity?_nopacity:_opacity; draw_image(nx0,ny0,sprite,nopacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128); board.setFillColor(LibBoard::Color::Null); board.drawRectangle((float)nx0,height() - (float)ny0,sw,sh); } #endif } } } break; case 2 : { \/\/ Colored line const unsigned int n0 = (unsigned int)primitive[0], n1 = (unsigned int)primitive[1]; const int x0 = (int)projections(n0,0), y0 = (int)projections(n0,1), x1 = (int)projections(n1,0), y1 = (int)projections(n1,1); const float z0 = vertices(n0,2) + Z + _focale, z1 = vertices(n1,2) + Z + _focale; if (render_type) { if (zbuffer) draw_line(zbuffer,x0,y0,z0,x1,y1,z1,pcolor,opacity); else draw_line(x0,y0,x1,y1,pcolor,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); board.drawLine((float)x0,height() - (float)y0,x1,height() - (float)y1); } #endif } else { draw_point(x0,y0,pcolor,opacity).draw_point(x1,y1,pcolor,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); board.drawDot((float)x0,height() - (float)y0); board.drawDot((float)x1,height() - (float)y1); } #endif } } break; case 5 : { \/\/ Colored sphere const unsigned int n0 = (unsigned int)primitive[0], n1 = (unsigned int)primitive[1], is_wireframe = (unsigned int)primitive[2]; const float Xc = 0.5f*((float)vertices(n0,0) + (float)vertices(n1,0)), Yc = 0.5f*((float)vertices(n0,1) + (float)vertices(n1,1)), Zc = 0.5f*((float)vertices(n0,2) + (float)vertices(n1,2)), zc = Z + Zc + _focale, xc = X + Xc*(absfocale?absfocale\/zc:1), yc = Y + Yc*(absfocale?absfocale\/zc:1), radius = 0.5f*cimg::hypot(vertices(n1,0) - vertices(n0,0), vertices(n1,1) - vertices(n0,1), vertices(n1,2) - vertices(n0,2))*(absfocale?absfocale\/zc:1); switch (render_type) { case 0 : draw_point((int)xc,(int)yc,pcolor,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); board.drawDot(xc,height() - yc); } #endif break; case 1 : draw_circle((int)xc,(int)yc,(int)radius,pcolor,opacity,~0U); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); board.setFillColor(LibBoard::Color::Null); board.drawCircle(xc,height() - yc,radius); } #endif break; default : if (is_wireframe) draw_circle((int)xc,(int)yc,(int)radius,pcolor,opacity,~0U); else draw_circle((int)xc,(int)yc,(int)radius,pcolor,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); if (!is_wireframe) board.fillCircle(xc,height() - yc,radius); else { board.setFillColor(LibBoard::Color::Null); board.drawCircle(xc,height() - yc,radius); } } #endif break; } } break; case 6 : { \/\/ Textured line if (!__color) { if (render_type==5) cimg::mutex(10,0); throw CImgArgumentException(_cimg_instance \"draw_object3d(): Undefined texture for line primitive [%u].\", cimg_instance,n_primitive); } const unsigned int n0 = (unsigned int)primitive[0], n1 = (unsigned int)primitive[1]; const int tx0 = (int)primitive[2], ty0 = (int)primitive[3], tx1 = (int)primitive[4], ty1 = (int)primitive[5], x0 = (int)projections(n0,0), y0 = (int)projections(n0,1), x1 = (int)projections(n1,0), y1 = (int)projections(n1,1); const float z0 = vertices(n0,2) + Z + _focale, z1 = vertices(n1,2) + Z + _focale; if (render_type) { if (zbuffer) draw_line(zbuffer,x0,y0,z0,x1,y1,z1,color,tx0,ty0,tx1,ty1,opacity); else draw_line(x0,y0,x1,y1,color,tx0,ty0,tx1,ty1,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.drawLine((float)x0,height() - (float)y0,(float)x1,height() - (float)y1); } #endif } else { draw_point(x0,y0,color.get_vector_at(tx0<=0?0:tx0>=color.width()?color.width() - 1:tx0, ty0<=0?0:ty0>=color.height()?color.height() - 1:ty0)._data,opacity). draw_point(x1,y1,color.get_vector_at(tx1<=0?0:tx1>=color.width()?color.width() - 1:tx1, ty1<=0?0:ty1>=color.height()?color.height() - 1:ty1)._data,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.drawDot((float)x0,height() - (float)y0); board.drawDot((float)x1,height() - (float)y1); } #endif } } break; case 3 : { \/\/ Colored triangle const unsigned int n0 = (unsigned int)primitive[0], n1 = (unsigned int)primitive[1], n2 = (unsigned int)primitive[2]; const int x0 = (int)projections(n0,0), y0 = (int)projections(n0,1), x1 = (int)projections(n1,0), y1 = (int)projections(n1,1), x2 = (int)projections(n2,0), y2 = (int)projections(n2,1); const float z0 = vertices(n0,2) + Z + _focale, z1 = vertices(n1,2) + Z + _focale, z2 = vertices(n2,2) + Z + _focale; switch (render_type) { case 0 : draw_point(x0,y0,pcolor,opacity).draw_point(x1,y1,pcolor,opacity).draw_point(x2,y2,pcolor,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); board.drawDot((float)x0,height() - (float)y0); board.drawDot((float)x1,height() - (float)y1); board.drawDot((float)x2,height() - (float)y2); } #endif break; case 1 : if (zbuffer) draw_line(zbuffer,x0,y0,z0,x1,y1,z1,pcolor,opacity).draw_line(zbuffer,x0,y0,z0,x2,y2,z2,pcolor,opacity). draw_line(zbuffer,x1,y1,z1,x2,y2,z2,pcolor,opacity); else draw_line(x0,y0,x1,y1,pcolor,opacity).draw_line(x0,y0,x2,y2,pcolor,opacity). draw_line(x1,y1,x2,y2,pcolor,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); board.drawLine((float)x0,height() - (float)y0,(float)x1,height() - (float)y1); board.drawLine((float)x0,height() - (float)y0,(float)x2,height() - (float)y2); board.drawLine((float)x1,height() - (float)y1,(float)x2,height() - (float)y2); } #endif break; case 2 : if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,pcolor,opacity); else draw_triangle(x0,y0,x1,y1,x2,y2,pcolor,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); board.fillTriangle((float)x0,height() - (float)y0, (float)x1,height() - (float)y1, (float)x2,height() - (float)y2); } #endif break; case 3 : if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,pcolor,opacity,lightprops(l)); else _draw_triangle(x0,y0,x1,y1,x2,y2,pcolor,opacity,lightprops(l)); #ifdef cimg_use_board if (pboard) { const float lp = std::min(lightprops(l),1); board.setPenColorRGBi((unsigned char)(color[0]*lp), (unsigned char)(color[1]*lp), (unsigned char)(color[2]*lp), (unsigned char)(opacity*255)); board.fillTriangle((float)x0,height() - (float)y0, (float)x1,height() - (float)y1, (float)x2,height() - (float)y2); } #endif break; case 4 : if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,pcolor, lightprops(n0),lightprops(n1),lightprops(n2),opacity); else draw_triangle(x0,y0,x1,y1,x2,y2,pcolor,lightprops(n0),lightprops(n1),lightprops(n2),opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi((unsigned char)(color[0]), (unsigned char)(color[1]), (unsigned char)(color[2]), (unsigned char)(opacity*255)); board.fillGouraudTriangle((float)x0,height() - (float)y0,lightprops(n0), (float)x1,height() - (float)y1,lightprops(n1), (float)x2,height() - (float)y2,lightprops(n2)); } #endif break; case 5 : { const unsigned int lx0 = (unsigned int)lightprops(n0,0), ly0 = (unsigned int)lightprops(n0,1), lx1 = (unsigned int)lightprops(n1,0), ly1 = (unsigned int)lightprops(n1,1), lx2 = (unsigned int)lightprops(n2,0), ly2 = (unsigned int)lightprops(n2,1); if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,pcolor,light_texture,lx0,ly0,lx1,ly1,lx2,ly2,opacity); else draw_triangle(x0,y0,x1,y1,x2,y2,pcolor,light_texture,lx0,ly0,lx1,ly1,lx2,ly2,opacity); #ifdef cimg_use_board if (pboard) { const float l0 = light_texture((int)(light_texture.width()\/2*(1 + lightprops(n0,0))), (int)(light_texture.height()\/2*(1 + lightprops(n0,1)))), l1 = light_texture((int)(light_texture.width()\/2*(1 + lightprops(n1,0))), (int)(light_texture.height()\/2*(1 + lightprops(n1,1)))), l2 = light_texture((int)(light_texture.width()\/2*(1 + lightprops(n2,0))), (int)(light_texture.height()\/2*(1 + lightprops(n2,1)))); board.setPenColorRGBi((unsigned char)(color[0]), (unsigned char)(color[1]), (unsigned char)(color[2]), (unsigned char)(opacity*255)); board.fillGouraudTriangle((float)x0,height() - (float)y0,l0, (float)x1,height() - (float)y1,l1, (float)x2,height() - (float)y2,l2); } #endif } break; } } break; case 4 : { \/\/ Colored rectangle const unsigned int n0 = (unsigned int)primitive[0], n1 = (unsigned int)primitive[1], n2 = (unsigned int)primitive[2], n3 = (unsigned int)primitive[3]; const int x0 = (int)projections(n0,0), y0 = (int)projections(n0,1), x1 = (int)projections(n1,0), y1 = (int)projections(n1,1), x2 = (int)projections(n2,0), y2 = (int)projections(n2,1), x3 = (int)projections(n3,0), y3 = (int)projections(n3,1); const float z0 = vertices(n0,2) + Z + _focale, z1 = vertices(n1,2) + Z + _focale, z2 = vertices(n2,2) + Z + _focale, z3 = vertices(n3,2) + Z + _focale; switch (render_type) { case 0 : draw_point(x0,y0,pcolor,opacity).draw_point(x1,y1,pcolor,opacity). draw_point(x2,y2,pcolor,opacity).draw_point(x3,y3,pcolor,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); board.drawDot((float)x0,height() - (float)y0); board.drawDot((float)x1,height() - (float)y1); board.drawDot((float)x2,height() - (float)y2); board.drawDot((float)x3,height() - (float)y3); } #endif break; case 1 : if (zbuffer) draw_line(zbuffer,x0,y0,z0,x1,y1,z1,pcolor,opacity).draw_line(zbuffer,x1,y1,z1,x2,y2,z2,pcolor,opacity). draw_line(zbuffer,x2,y2,z2,x3,y3,z3,pcolor,opacity).draw_line(zbuffer,x3,y3,z3,x0,y0,z0,pcolor,opacity); else draw_line(x0,y0,x1,y1,pcolor,opacity).draw_line(x1,y1,x2,y2,pcolor,opacity). draw_line(x2,y2,x3,y3,pcolor,opacity).draw_line(x3,y3,x0,y0,pcolor,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); board.drawLine((float)x0,height() - (float)y0,(float)x1,height() - (float)y1); board.drawLine((float)x1,height() - (float)y1,(float)x2,height() - (float)y2); board.drawLine((float)x2,height() - (float)y2,(float)x3,height() - (float)y3); board.drawLine((float)x3,height() - (float)y3,(float)x0,height() - (float)y0); } #endif break; case 2 : if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,pcolor,opacity). draw_triangle(zbuffer,x0,y0,z0,x2,y2,z2,x3,y3,z3,pcolor,opacity); else draw_triangle(x0,y0,x1,y1,x2,y2,pcolor,opacity).draw_triangle(x0,y0,x2,y2,x3,y3,pcolor,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(color[0],color[1],color[2],(unsigned char)(opacity*255)); board.fillTriangle((float)x0,height() - (float)y0, (float)x1,height() - (float)y1, (float)x2,height() - (float)y2); board.fillTriangle((float)x0,height() - (float)y0, (float)x2,height() - (float)y2, (float)x3,height() - (float)y3); } #endif break; case 3 : if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,pcolor,opacity,lightprops(l)). draw_triangle(zbuffer,x0,y0,z0,x2,y2,z2,x3,y3,z3,pcolor,opacity,lightprops(l)); else _draw_triangle(x0,y0,x1,y1,x2,y2,pcolor,opacity,lightprops(l)). _draw_triangle(x0,y0,x2,y2,x3,y3,pcolor,opacity,lightprops(l)); #ifdef cimg_use_board if (pboard) { const float lp = std::min(lightprops(l),1); board.setPenColorRGBi((unsigned char)(color[0]*lp), (unsigned char)(color[1]*lp), (unsigned char)(color[2]*lp),(unsigned char)(opacity*255)); board.fillTriangle((float)x0,height() - (float)y0, (float)x1,height() - (float)y1, (float)x2,height() - (float)y2); board.fillTriangle((float)x0,height() - (float)y0, (float)x2,height() - (float)y2, (float)x3,height() - (float)y3); } #endif break; case 4 : { const float lightprop0 = lightprops(n0), lightprop1 = lightprops(n1), lightprop2 = lightprops(n2), lightprop3 = lightprops(n3); if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,pcolor,lightprop0,lightprop1,lightprop2,opacity). draw_triangle(zbuffer,x0,y0,z0,x2,y2,z2,x3,y3,z3,pcolor,lightprop0,lightprop2,lightprop3,opacity); else draw_triangle(x0,y0,x1,y1,x2,y2,pcolor,lightprop0,lightprop1,lightprop2,opacity). draw_triangle(x0,y0,x2,y2,x3,y3,pcolor,lightprop0,lightprop2,lightprop3,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi((unsigned char)(color[0]), (unsigned char)(color[1]), (unsigned char)(color[2]), (unsigned char)(opacity*255)); board.fillGouraudTriangle((float)x0,height() - (float)y0,lightprop0, (float)x1,height() - (float)y1,lightprop1, (float)x2,height() - (float)y2,lightprop2); board.fillGouraudTriangle((float)x0,height() - (float)y0,lightprop0, (float)x2,height() - (float)y2,lightprop2, (float)x3,height() - (float)y3,lightprop3); } #endif } break; case 5 : { const unsigned int lx0 = (unsigned int)lightprops(n0,0), ly0 = (unsigned int)lightprops(n0,1), lx1 = (unsigned int)lightprops(n1,0), ly1 = (unsigned int)lightprops(n1,1), lx2 = (unsigned int)lightprops(n2,0), ly2 = (unsigned int)lightprops(n2,1), lx3 = (unsigned int)lightprops(n3,0), ly3 = (unsigned int)lightprops(n3,1); if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,pcolor,light_texture,lx0,ly0,lx1,ly1,lx2,ly2,opacity). draw_triangle(zbuffer,x0,y0,z0,x2,y2,z2,x3,y3,z3,pcolor,light_texture,lx0,ly0,lx2,ly2,lx3,ly3,opacity); else draw_triangle(x0,y0,x1,y1,x2,y2,pcolor,light_texture,lx0,ly0,lx1,ly1,lx2,ly2,opacity). draw_triangle(x0,y0,x2,y2,x3,y3,pcolor,light_texture,lx0,ly0,lx2,ly2,lx3,ly3,opacity); #ifdef cimg_use_board if (pboard) { const float l0 = light_texture((int)(light_texture.width()\/2*(1 + lx0)), (int)(light_texture.height()\/2*(1 + ly0))), l1 = light_texture((int)(light_texture.width()\/2*(1 + lx1)), (int)(light_texture.height()\/2*(1 + ly1))), l2 = light_texture((int)(light_texture.width()\/2*(1 + lx2)), (int)(light_texture.height()\/2*(1 + ly2))), l3 = light_texture((int)(light_texture.width()\/2*(1 + lx3)), (int)(light_texture.height()\/2*(1 + ly3))); board.setPenColorRGBi((unsigned char)(color[0]), (unsigned char)(color[1]), (unsigned char)(color[2]), (unsigned char)(opacity*255)); board.fillGouraudTriangle((float)x0,height() - (float)y0,l0, (float)x1,height() - (float)y1,l1, (float)x2,height() - (float)y2,l2); board.fillGouraudTriangle((float)x0,height() - (float)y0,l0, (float)x2,height() - (float)y2,l2, (float)x3,height() - (float)y3,l3); } #endif } break; } } break; case 9 : { \/\/ Textured triangle if (!__color) { if (render_type==5) cimg::mutex(10,0); throw CImgArgumentException(_cimg_instance \"draw_object3d(): Undefined texture for triangle primitive [%u].\", cimg_instance,n_primitive); } const unsigned int n0 = (unsigned int)primitive[0], n1 = (unsigned int)primitive[1], n2 = (unsigned int)primitive[2]; const int tx0 = (int)primitive[3], ty0 = (int)primitive[4], tx1 = (int)primitive[5], ty1 = (int)primitive[6], tx2 = (int)primitive[7], ty2 = (int)primitive[8], x0 = (int)projections(n0,0), y0 = (int)projections(n0,1), x1 = (int)projections(n1,0), y1 = (int)projections(n1,1), x2 = (int)projections(n2,0), y2 = (int)projections(n2,1); const float z0 = vertices(n0,2) + Z + _focale, z1 = vertices(n1,2) + Z + _focale, z2 = vertices(n2,2) + Z + _focale; switch (render_type) { case 0 : draw_point(x0,y0,color.get_vector_at(tx0<=0?0:tx0>=color.width()?color.width() - 1:tx0, ty0<=0?0:ty0>=color.height()?color.height() - 1:ty0)._data,opacity). draw_point(x1,y1,color.get_vector_at(tx1<=0?0:tx1>=color.width()?color.width() - 1:tx1, ty1<=0?0:ty1>=color.height()?color.height() - 1:ty1)._data,opacity). draw_point(x2,y2,color.get_vector_at(tx2<=0?0:tx2>=color.width()?color.width() - 1:tx2, ty2<=0?0:ty2>=color.height()?color.height() - 1:ty2)._data,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.drawDot((float)x0,height() - (float)y0); board.drawDot((float)x1,height() - (float)y1); board.drawDot((float)x2,height() - (float)y2); } #endif break; case 1 : if (zbuffer) draw_line(zbuffer,x0,y0,z0,x1,y1,z1,color,tx0,ty0,tx1,ty1,opacity). draw_line(zbuffer,x0,y0,z0,x2,y2,z2,color,tx0,ty0,tx2,ty2,opacity). draw_line(zbuffer,x1,y1,z1,x2,y2,z2,color,tx1,ty1,tx2,ty2,opacity); else draw_line(x0,y0,z0,x1,y1,z1,color,tx0,ty0,tx1,ty1,opacity). draw_line(x0,y0,z0,x2,y2,z2,color,tx0,ty0,tx2,ty2,opacity). draw_line(x1,y1,z1,x2,y2,z2,color,tx1,ty1,tx2,ty2,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.drawLine((float)x0,height() - (float)y0,(float)x1,height() - (float)y1); board.drawLine((float)x0,height() - (float)y0,(float)x2,height() - (float)y2); board.drawLine((float)x1,height() - (float)y1,(float)x2,height() - (float)y2); } #endif break; case 2 : if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2,opacity); else draw_triangle(x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.fillTriangle((float)x0,height() - (float)y0, (float)x1,height() - (float)y1, (float)x2,height() - (float)y2); } #endif break; case 3 : if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2,opacity,lightprops(l)); else draw_triangle(x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2,opacity,lightprops(l)); #ifdef cimg_use_board if (pboard) { const float lp = std::min(lightprops(l),1); board.setPenColorRGBi((unsigned char)(128*lp), (unsigned char)(128*lp), (unsigned char)(128*lp), (unsigned char)(opacity*255)); board.fillTriangle((float)x0,height() - (float)y0, (float)x1,height() - (float)y1, (float)x2,height() - (float)y2); } #endif break; case 4 : if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2, lightprops(n0),lightprops(n1),lightprops(n2),opacity); else draw_triangle(x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2, lightprops(n0),lightprops(n1),lightprops(n2),opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.fillGouraudTriangle((float)x0,height() - (float)y0,lightprops(n0), (float)x1,height() - (float)y1,lightprops(n1), (float)x2,height() - (float)y2,lightprops(n2)); } #endif break; case 5 : if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2,light_texture, (unsigned int)lightprops(n0,0),(unsigned int)lightprops(n0,1), (unsigned int)lightprops(n1,0),(unsigned int)lightprops(n1,1), (unsigned int)lightprops(n2,0),(unsigned int)lightprops(n2,1), opacity); else draw_triangle(x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2,light_texture, (unsigned int)lightprops(n0,0),(unsigned int)lightprops(n0,1), (unsigned int)lightprops(n1,0),(unsigned int)lightprops(n1,1), (unsigned int)lightprops(n2,0),(unsigned int)lightprops(n2,1), opacity); #ifdef cimg_use_board if (pboard) { const float l0 = light_texture((int)(light_texture.width()\/2*(1 + lightprops(n0,0))), (int)(light_texture.height()\/2*(1 + lightprops(n0,1)))), l1 = light_texture((int)(light_texture.width()\/2*(1 + lightprops(n1,0))), (int)(light_texture.height()\/2*(1 + lightprops(n1,1)))), l2 = light_texture((int)(light_texture.width()\/2*(1 + lightprops(n2,0))), (int)(light_texture.height()\/2*(1 + lightprops(n2,1)))); board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.fillGouraudTriangle((float)x0,height() - (float)y0,l0, (float)x1,height() - (float)y1,l1, (float)x2,height() - (float)y2,l2); } #endif break; } } break; case 12 : { \/\/ Textured quadrangle if (!__color) { if (render_type==5) cimg::mutex(10,0); throw CImgArgumentException(_cimg_instance \"draw_object3d(): Undefined texture for quadrangle primitive [%u].\", cimg_instance,n_primitive); } const unsigned int n0 = (unsigned int)primitive[0], n1 = (unsigned int)primitive[1], n2 = (unsigned int)primitive[2], n3 = (unsigned int)primitive[3]; const int tx0 = (int)primitive[4], ty0 = (int)primitive[5], tx1 = (int)primitive[6], ty1 = (int)primitive[7], tx2 = (int)primitive[8], ty2 = (int)primitive[9], tx3 = (int)primitive[10], ty3 = (int)primitive[11], x0 = (int)projections(n0,0), y0 = (int)projections(n0,1), x1 = (int)projections(n1,0), y1 = (int)projections(n1,1), x2 = (int)projections(n2,0), y2 = (int)projections(n2,1), x3 = (int)projections(n3,0), y3 = (int)projections(n3,1); const float z0 = vertices(n0,2) + Z + _focale, z1 = vertices(n1,2) + Z + _focale, z2 = vertices(n2,2) + Z + _focale, z3 = vertices(n3,2) + Z + _focale; switch (render_type) { case 0 : draw_point(x0,y0,color.get_vector_at(tx0<=0?0:tx0>=color.width()?color.width() - 1:tx0, ty0<=0?0:ty0>=color.height()?color.height() - 1:ty0)._data,opacity). draw_point(x1,y1,color.get_vector_at(tx1<=0?0:tx1>=color.width()?color.width() - 1:tx1, ty1<=0?0:ty1>=color.height()?color.height() - 1:ty1)._data,opacity). draw_point(x2,y2,color.get_vector_at(tx2<=0?0:tx2>=color.width()?color.width() - 1:tx2, ty2<=0?0:ty2>=color.height()?color.height() - 1:ty2)._data,opacity). draw_point(x3,y3,color.get_vector_at(tx3<=0?0:tx3>=color.width()?color.width() - 1:tx3, ty3<=0?0:ty3>=color.height()?color.height() - 1:ty3)._data,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.drawDot((float)x0,height() - (float)y0); board.drawDot((float)x1,height() - (float)y1); board.drawDot((float)x2,height() - (float)y2); board.drawDot((float)x3,height() - (float)y3); } #endif break; case 1 : if (zbuffer) draw_line(zbuffer,x0,y0,z0,x1,y1,z1,color,tx0,ty0,tx1,ty1,opacity). draw_line(zbuffer,x1,y1,z1,x2,y2,z2,color,tx1,ty1,tx2,ty2,opacity). draw_line(zbuffer,x2,y2,z2,x3,y3,z3,color,tx2,ty2,tx3,ty3,opacity). draw_line(zbuffer,x3,y3,z3,x0,y0,z0,color,tx3,ty3,tx0,ty0,opacity); else draw_line(x0,y0,z0,x1,y1,z1,color,tx0,ty0,tx1,ty1,opacity). draw_line(x1,y1,z1,x2,y2,z2,color,tx1,ty1,tx2,ty2,opacity). draw_line(x2,y2,z2,x3,y3,z3,color,tx2,ty2,tx3,ty3,opacity). draw_line(x3,y3,z3,x0,y0,z0,color,tx3,ty3,tx0,ty0,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.drawLine((float)x0,height() - (float)y0,(float)x1,height() - (float)y1); board.drawLine((float)x1,height() - (float)y1,(float)x2,height() - (float)y2); board.drawLine((float)x2,height() - (float)y2,(float)x3,height() - (float)y3); board.drawLine((float)x3,height() - (float)y3,(float)x0,height() - (float)y0); } #endif break; case 2 : if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2,opacity). draw_triangle(zbuffer,x0,y0,z0,x2,y2,z2,x3,y3,z3,color,tx0,ty0,tx2,ty2,tx3,ty3,opacity); else draw_triangle(x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2,opacity). draw_triangle(x0,y0,z0,x2,y2,z2,x3,y3,z3,color,tx0,ty0,tx2,ty2,tx3,ty3,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.fillTriangle((float)x0,height() - (float)y0, (float)x1,height() - (float)y1, (float)x2,height() - (float)y2); board.fillTriangle((float)x0,height() - (float)y0, (float)x2,height() - (float)y2, (float)x3,height() - (float)y3); } #endif break; case 3 : if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2,opacity,lightprops(l)). draw_triangle(zbuffer,x0,y0,z0,x2,y2,z2,x3,y3,z3,color,tx0,ty0,tx2,ty2,tx3,ty3,opacity,lightprops(l)); else draw_triangle(x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2,opacity,lightprops(l)). draw_triangle(x0,y0,z0,x2,y2,z2,x3,y3,z3,color,tx0,ty0,tx2,ty2,tx3,ty3,opacity,lightprops(l)); #ifdef cimg_use_board if (pboard) { const float lp = std::min(lightprops(l),1); board.setPenColorRGBi((unsigned char)(128*lp), (unsigned char)(128*lp), (unsigned char)(128*lp), (unsigned char)(opacity*255)); board.fillTriangle((float)x0,height() - (float)y0, (float)x1,height() - (float)y1, (float)x2,height() - (float)y2); board.fillTriangle((float)x0,height() - (float)y0, (float)x2,height() - (float)y2, (float)x3,height() - (float)y3); } #endif break; case 4 : { const float lightprop0 = lightprops(n0), lightprop1 = lightprops(n1), lightprop2 = lightprops(n2), lightprop3 = lightprops(n3); if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2, lightprop0,lightprop1,lightprop2,opacity). draw_triangle(zbuffer,x0,y0,z0,x2,y2,z2,x3,y3,z3,color,tx0,ty0,tx2,ty2,tx3,ty3, lightprop0,lightprop2,lightprop3,opacity); else draw_triangle(x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2, lightprop0,lightprop1,lightprop2,opacity). draw_triangle(x0,y0,z0,x2,y2,z2,x3,y3,z3,color,tx0,ty0,tx2,ty2,tx3,ty3, lightprop0,lightprop2,lightprop3,opacity); #ifdef cimg_use_board if (pboard) { board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.fillGouraudTriangle((float)x0,height() - (float)y0,lightprop0, (float)x1,height() - (float)y1,lightprop1, (float)x2,height() - (float)y2,lightprop2); board.fillGouraudTriangle((float)x0,height() -(float)y0,lightprop0, (float)x2,height() - (float)y2,lightprop2, (float)x3,height() - (float)y3,lightprop3); } #endif } break; case 5 : { const unsigned int lx0 = (unsigned int)lightprops(n0,0), ly0 = (unsigned int)lightprops(n0,1), lx1 = (unsigned int)lightprops(n1,0), ly1 = (unsigned int)lightprops(n1,1), lx2 = (unsigned int)lightprops(n2,0), ly2 = (unsigned int)lightprops(n2,1), lx3 = (unsigned int)lightprops(n3,0), ly3 = (unsigned int)lightprops(n3,1); if (zbuffer) draw_triangle(zbuffer,x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2, light_texture,lx0,ly0,lx1,ly1,lx2,ly2,opacity). draw_triangle(zbuffer,x0,y0,z0,x2,y2,z2,x3,y3,z3,color,tx0,ty0,tx2,ty2,tx3,ty3, light_texture,lx0,ly0,lx2,ly2,lx3,ly3,opacity); else draw_triangle(x0,y0,z0,x1,y1,z1,x2,y2,z2,color,tx0,ty0,tx1,ty1,tx2,ty2, light_texture,lx0,ly0,lx1,ly1,lx2,ly2,opacity). draw_triangle(x0,y0,z0,x2,y2,z2,x3,y3,z3,color,tx0,ty0,tx2,ty2,tx3,ty3, light_texture,lx0,ly0,lx2,ly2,lx3,ly3,opacity); #ifdef cimg_use_board if (pboard) { const float l0 = light_texture((int)(light_texture.width()\/2*(1 + lx0)), (int)(light_texture.height()\/2*(1 + ly0))), l1 = light_texture((int)(light_texture.width()\/2*(1 + lx1)), (int)(light_texture.height()\/2*(1 + ly1))), l2 = light_texture((int)(light_texture.width()\/2*(1 + lx2)), (int)(light_texture.height()\/2*(1 + ly2))), l3 = light_texture((int)(light_texture.width()\/2*(1 + lx3)), (int)(light_texture.height()\/2*(1 + ly3))); board.setPenColorRGBi(128,128,128,(unsigned char)(opacity*255)); board.fillGouraudTriangle((float)x0,height() - (float)y0,l0, (float)x1,height() - (float)y1,l1, (float)x2,height() - (float)y2,l2); board.fillGouraudTriangle((float)x0,height() -(float)y0,l0, (float)x2,height() - (float)y2,l2, (float)x3,height() - (float)y3,l3); } #endif } break; } } break; } } if (render_type==5) cimg::mutex(10,0); return *this;","output":{"is_vulnerable":false,"vulnerability_types":["None"],"explanation":"This function is not vulnerable.","severity_level":"NotVulnerable","cwe":null,"cve":null},"code_token_length":16875,"total_token_length":17917,"max_tokens_setting":32768} +{"idx":196944,"input":"static Image *ReadOneMNGImage(MngInfo* mng_info, const ImageInfo *image_info, ExceptionInfo *exception) { char page_geometry[MagickPathExtent]; Image *image; MagickBooleanType logging; volatile int first_mng_object, object_id, term_chunk_found, skip_to_iend; volatile ssize_t image_count=0; MagickBooleanType status; MagickOffsetType offset; MngBox default_fb, fb, previous_fb; #if defined(MNG_INSERT_LAYERS) PixelInfo mng_background_color; #endif register unsigned char *p; register ssize_t i; size_t count; ssize_t loop_level; volatile short skipping_loop; #if defined(MNG_INSERT_LAYERS) unsigned int mandatory_back=0; #endif volatile unsigned int #ifdef MNG_OBJECT_BUFFERS mng_background_object=0, #endif mng_type=0; \/* 0: PNG or JNG; 1: MNG; 2: MNG-LC; 3: MNG-VLC *\/ size_t default_frame_timeout, frame_timeout, #if defined(MNG_INSERT_LAYERS) image_height, image_width, #endif length; \/* These delays are all measured in image ticks_per_second, * not in MNG ticks_per_second *\/ volatile size_t default_frame_delay, final_delay, final_image_delay, frame_delay, #if defined(MNG_INSERT_LAYERS) insert_layers, #endif mng_iterations=1, simplicity=0, subframe_height=0, subframe_width=0; previous_fb.top=0; previous_fb.bottom=0; previous_fb.left=0; previous_fb.right=0; default_fb.top=0; default_fb.bottom=0; default_fb.left=0; default_fb.right=0; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter ReadOneMNGImage()\"); image=mng_info->image; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { char magic_number[MagickPathExtent]; \/* Verify MNG signature. *\/ count=(size_t) ReadBlob(image,8,(unsigned char *) magic_number); if (memcmp(magic_number,\"\\212MNG\\r\\n\\032\\n\",8) != 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); \/* Initialize some nonzero members of the MngInfo structure. *\/ for (i=0; i < MNG_MAX_OBJECTS; i++) { mng_info->object_clip[i].right=(ssize_t) PNG_UINT_31_MAX; mng_info->object_clip[i].bottom=(ssize_t) PNG_UINT_31_MAX; } mng_info->exists[0]=MagickTrue; } skipping_loop=(-1); first_mng_object=MagickTrue; mng_type=0; #if defined(MNG_INSERT_LAYERS) insert_layers=MagickFalse; \/* should be False during convert or mogrify *\/ #endif default_frame_delay=0; default_frame_timeout=0; frame_delay=0; final_delay=1; mng_info->ticks_per_second=1UL*image->ticks_per_second; object_id=0; skip_to_iend=MagickFalse; term_chunk_found=MagickFalse; mng_info->framing_mode=1; #if defined(MNG_INSERT_LAYERS) mandatory_back=MagickFalse; #endif #if defined(MNG_INSERT_LAYERS) mng_background_color=image->background_color; #endif default_fb=mng_info->frame; previous_fb=mng_info->frame; do { char type[MagickPathExtent]; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { unsigned char *chunk; \/* Read a new chunk. *\/ type[0]='\\0'; (void) ConcatenateMagickString(type,\"errr\",MagickPathExtent); length=ReadBlobMSBLong(image); count=(size_t) ReadBlob(image,4,(unsigned char *) type); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reading MNG chunk type %c%c%c%c, length: %.20g\", type[0],type[1],type[2],type[3],(double) length); if (length > PNG_UINT_31_MAX) { status=MagickFalse; break; } if (count == 0) ThrowReaderException(CorruptImageError,\"CorruptImage\"); p=NULL; chunk=(unsigned char *) NULL; if (length != 0) { chunk=(unsigned char *) AcquireQuantumMemory(length_ MagickPathExtent,sizeof(*chunk)); if (chunk == (unsigned char *) NULL) ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); for (i=0; i < (ssize_t) length; i++) { int c; c=ReadBlobByte(image); if (c == EOF) break; chunk[i]=(unsigned char) c; } p=chunk; } (void) ReadBlobMSBLong(image); \/* read crc word *\/ #if !defined(JNG_SUPPORTED) if (memcmp(type,mng_JHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->jhdr_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"JNGCompressNotSupported\",\"`%s'\",image->filename); mng_info->jhdr_warning++; } #endif if (memcmp(type,mng_DHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->dhdr_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"DeltaPNGNotSupported\",\"`%s'\",image->filename); mng_info->dhdr_warning++; } if (memcmp(type,mng_MEND,4) == 0) break; if (skip_to_iend) { if (memcmp(type,mng_IEND,4) == 0) skip_to_iend=MagickFalse; if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skip to IEND.\"); continue; } if (memcmp(type,mng_MHDR,4) == 0) { if (length != 28) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } mng_info->mng_width=(size_t) ((p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3]); mng_info->mng_height=(size_t) ((p[4] << 24) | (p[5] << 16) | (p[6] << 8) | p[7]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG width: %.20g\",(double) mng_info->mng_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG height: %.20g\",(double) mng_info->mng_height); } p+=8; mng_info->ticks_per_second=(size_t) mng_get_long(p); if (mng_info->ticks_per_second == 0) default_frame_delay=0; else default_frame_delay=1UL*image->ticks_per_second\/ mng_info->ticks_per_second; frame_delay=default_frame_delay; simplicity=0; p+=16; simplicity=(size_t) mng_get_long(p); mng_type=1; \/* Full MNG *\/ if ((simplicity != 0) && ((simplicity | 11) == 11)) mng_type=2; \/* LC *\/ if ((simplicity != 0) && ((simplicity | 9) == 9)) mng_type=3; \/* VLC *\/ #if defined(MNG_INSERT_LAYERS) if (mng_type != 3) insert_layers=MagickTrue; #endif if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return((Image *) NULL); image=SyncNextImageInList(image); mng_info->image=image; } if ((mng_info->mng_width > 65535L) || (mng_info->mng_height > 65535L)) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(ImageError,\"WidthOrHeightExceedsLimit\"); } (void) FormatLocaleString(page_geometry,MagickPathExtent, \"%.20gx%.20g+0+0\",(double) mng_info->mng_width,(double) mng_info->mng_height); mng_info->frame.left=0; mng_info->frame.right=(ssize_t) mng_info->mng_width; mng_info->frame.top=0; mng_info->frame.bottom=(ssize_t) mng_info->mng_height; mng_info->clip=default_fb=previous_fb=mng_info->frame; for (i=0; i < MNG_MAX_OBJECTS; i++) mng_info->object_clip[i]=mng_info->frame; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_TERM,4) == 0) { int repeat=0; if (length != 0) repeat=p[0]; if (repeat == 3) { final_delay=(png_uint_32) mng_get_long(&p[2]); mng_iterations=(png_uint_32) mng_get_long(&p[6]); if (mng_iterations == PNG_UINT_31_MAX) mng_iterations=0; image->iterations=mng_iterations; term_chunk_found=MagickTrue; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" repeat=%d, final_delay=%.20g, iterations=%.20g\", repeat,(double) final_delay, (double) image->iterations); } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_DEFI,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"DEFI chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if (length < 2) { if (chunk) chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } object_id=(p[0] << 8) | p[1]; if (mng_type == 2 && object_id != 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Nonzero object_id in MNG-LC datastream\",\"`%s'\", image->filename); if (object_id > MNG_MAX_OBJECTS) { \/* Instead of using a warning we should allocate a larger MngInfo structure and continue. *\/ (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"object id too large\",\"`%s'\",image->filename); object_id=MNG_MAX_OBJECTS; } if (mng_info->exists[object_id]) if (mng_info->frozen[object_id]) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"DEFI cannot redefine a frozen MNG object\",\"`%s'\", image->filename); continue; } mng_info->exists[object_id]=MagickTrue; if (length > 2) mng_info->invisible[object_id]=p[2]; \/* Extract object offset info. *\/ if (length > 11) { mng_info->x_off[object_id]=(ssize_t) ((p[4] << 24) | (p[5] << 16) | (p[6] << 8) | p[7]); mng_info->y_off[object_id]=(ssize_t) ((p[8] << 24) | (p[9] << 16) | (p[10] << 8) | p[11]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_off[%d]: %.20g, y_off[%d]: %.20g\", object_id,(double) mng_info->x_off[object_id], object_id,(double) mng_info->y_off[object_id]); } } \/* Extract object clipping info. *\/ if (length > 27) mng_info->object_clip[object_id]=mng_read_box(mng_info->frame,0, &p[12]); chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_bKGD,4) == 0) { mng_info->have_global_bkgd=MagickFalse; if (length > 5) { mng_info->mng_global_bkgd.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_info->mng_global_bkgd.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_info->mng_global_bkgd.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_info->have_global_bkgd=MagickTrue; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_BACK,4) == 0) { #if defined(MNG_INSERT_LAYERS) if (length > 6) mandatory_back=p[6]; else mandatory_back=0; if (mandatory_back && length > 5) { mng_background_color.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_background_color.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_background_color.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_background_color.alpha=OpaqueAlpha; } #ifdef MNG_OBJECT_BUFFERS if (length > 8) mng_background_object=(p[7] << 8) | p[8]; #endif #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_PLTE,4) == 0) { \/* Read global PLTE. *\/ if (length && (length < 769)) { if (mng_info->global_plte == (png_colorp) NULL) mng_info->global_plte=(png_colorp) AcquireQuantumMemory(256, sizeof(*mng_info->global_plte)); for (i=0; i < (ssize_t) (length\/3); i++) { mng_info->global_plte[i].red=p[3*i]; mng_info->global_plte[i].green=p[3*i+1]; mng_info->global_plte[i].blue=p[3*i+2]; } mng_info->global_plte_length=(unsigned int) (length\/3); } #ifdef MNG_LOOSE for ( ; i < 256; i++) { mng_info->global_plte[i].red=i; mng_info->global_plte[i].green=i; mng_info->global_plte[i].blue=i; } if (length != 0) mng_info->global_plte_length=256; #endif else mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_tRNS,4) == 0) { \/* read global tRNS *\/ if (length > 0 && length < 257) for (i=0; i < (ssize_t) length; i++) mng_info->global_trns[i]=p[i]; #ifdef MNG_LOOSE for ( ; i < 256; i++) mng_info->global_trns[i]=255; #endif mng_info->global_trns_length=(unsigned int) length; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_gAMA,4) == 0) { if (length == 4) { ssize_t igamma; igamma=mng_get_long(p); mng_info->global_gamma=((float) igamma)*0.00001; mng_info->have_global_gama=MagickTrue; } else mng_info->have_global_gama=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_cHRM,4) == 0) { \/* Read global cHRM *\/ if (length == 32) { mng_info->global_chrm.white_point.x=0.00001*mng_get_long(p); mng_info->global_chrm.white_point.y=0.00001*mng_get_long(&p[4]); mng_info->global_chrm.red_primary.x=0.00001*mng_get_long(&p[8]); mng_info->global_chrm.red_primary.y=0.00001* mng_get_long(&p[12]); mng_info->global_chrm.green_primary.x=0.00001* mng_get_long(&p[16]); mng_info->global_chrm.green_primary.y=0.00001* mng_get_long(&p[20]); mng_info->global_chrm.blue_primary.x=0.00001* mng_get_long(&p[24]); mng_info->global_chrm.blue_primary.y=0.00001* mng_get_long(&p[28]); mng_info->have_global_chrm=MagickTrue; } else mng_info->have_global_chrm=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_sRGB,4) == 0) { \/* Read global sRGB. *\/ if (length != 0) { mng_info->global_srgb_intent= Magick_RenderingIntent_from_PNG_RenderingIntent(p[0]); mng_info->have_global_srgb=MagickTrue; } else mng_info->have_global_srgb=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_iCCP,4) == 0) { \/* To do: *\/ \/* Read global iCCP. *\/ if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_FRAM,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"FRAM chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if ((mng_info->framing_mode == 2) || (mng_info->framing_mode == 4)) image->delay=frame_delay; frame_delay=default_frame_delay; frame_timeout=default_frame_timeout; fb=default_fb; if (length != 0) if (p[0]) mng_info->framing_mode=p[0]; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_mode=%d\",mng_info->framing_mode); if (length > 6) { \/* Note the delay and frame clipping boundaries. *\/ p++; \/* framing mode *\/ while (*p && ((p-chunk) < (ssize_t) length)) p++; \/* frame name *\/ p++; \/* frame name terminator *\/ if ((p-chunk) < (ssize_t) (length-4)) { int change_delay, change_timeout, change_clipping; change_delay=(*p++); change_timeout=(*p++); change_clipping=(*p++); p++; \/* change_sync *\/ if (change_delay) { frame_delay=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_delay\/=mng_info->ticks_per_second; else frame_delay=PNG_UINT_31_MAX; if (change_delay == 2) default_frame_delay=frame_delay; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_delay=%.20g\",(double) frame_delay); } if (change_timeout) { frame_timeout=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_timeout\/=mng_info->ticks_per_second; else frame_timeout=PNG_UINT_31_MAX; if (change_timeout == 2) default_frame_timeout=frame_timeout; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_timeout=%.20g\",(double) frame_timeout); } if (change_clipping) { fb=mng_read_box(previous_fb,(char) p[0],&p[1]); p+=17; previous_fb=fb; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Frame_clip: L=%.20g R=%.20g T=%.20g B=%.20g\", (double) fb.left,(double) fb.right,(double) fb.top, (double) fb.bottom); if (change_clipping == 2) default_fb=fb; } } } mng_info->clip=fb; mng_info->clip=mng_minimum_box(fb,mng_info->frame); subframe_width=(size_t) (mng_info->clip.right -mng_info->clip.left); subframe_height=(size_t) (mng_info->clip.bottom -mng_info->clip.top); \/* Insert a background layer behind the frame if framing_mode is 4. *\/ #if defined(MNG_INSERT_LAYERS) if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" subframe_width=%.20g, subframe_height=%.20g\",(double) subframe_width,(double) subframe_height); if (insert_layers && (mng_info->framing_mode == 4) && (subframe_width) && (subframe_height)) { \/* Allocate next image structure. *\/ if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; image->delay=0; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert backgd layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left, (double) mng_info->clip.right, (double) mng_info->clip.top, (double) mng_info->clip.bottom); } #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLIP,4) == 0) { unsigned int first_object, last_object; \/* Read CLIP. *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(int) first_object; i <= (int) last_object; i++) { if (mng_info->exists[i] && !mng_info->frozen[i]) { MngBox box; box=mng_info->object_clip[i]; if ((p-chunk) < (ssize_t) (length-17)) mng_info->object_clip[i]= mng_read_box(box,(char) p[0],&p[1]); } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_SAVE,4) == 0) { for (i=1; i < MNG_MAX_OBJECTS; i++) if (mng_info->exists[i]) { mng_info->frozen[i]=MagickTrue; #ifdef MNG_OBJECT_BUFFERS if (mng_info->ob[i] != (MngBuffer *) NULL) mng_info->ob[i]->frozen=MagickTrue; #endif } if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if ((memcmp(type,mng_DISC,4) == 0) || (memcmp(type,mng_SEEK,4) == 0)) { \/* Read DISC or SEEK. *\/ if ((length == 0) || !memcmp(type,mng_SEEK,4)) { for (i=1; i < MNG_MAX_OBJECTS; i++) MngInfoDiscardObject(mng_info,i); } else { register ssize_t j; for (j=1; j < (ssize_t) length; j+=2) { i=p[j-1] << 8 | p[j]; MngInfoDiscardObject(mng_info,i); } } if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_MOVE,4) == 0) { size_t first_object, last_object; \/* read MOVE *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(ssize_t) first_object; i <= (ssize_t) last_object; i++) { if (mng_info->exists[i] && !mng_info->frozen[i] && (p-chunk) < (ssize_t) (length-8)) { MngPair new_pair; MngPair old_pair; old_pair.a=mng_info->x_off[i]; old_pair.b=mng_info->y_off[i]; new_pair=mng_read_pair(old_pair,(int) p[0],&p[1]); mng_info->x_off[i]=new_pair.a; mng_info->y_off[i]=new_pair.b; } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_LOOP,4) == 0) { ssize_t loop_iters=1; if (length > 4) { loop_level=chunk[0]; mng_info->loop_active[loop_level]=1; \/* mark loop active *\/ \/* Record starting point. *\/ loop_iters=mng_get_long(&chunk[1]); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" LOOP level %.20g has %.20g iterations \", (double) loop_level, (double) loop_iters); if (loop_iters == 0) skipping_loop=loop_level; else { mng_info->loop_jump[loop_level]=TellBlob(image); mng_info->loop_count[loop_level]=loop_iters; } mng_info->loop_iteration[loop_level]=0; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_ENDL,4) == 0) { if (length > 0) { loop_level=chunk[0]; if (skipping_loop > 0) { if (skipping_loop == loop_level) { \/* Found end of zero-iteration loop. *\/ skipping_loop=(-1); mng_info->loop_active[loop_level]=0; } } else { if (mng_info->loop_active[loop_level] == 1) { mng_info->loop_count[loop_level]--; mng_info->loop_iteration[loop_level]++; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ENDL: LOOP level %.20g has %.20g remaining iters\", (double) loop_level,(double) mng_info->loop_count[loop_level]); if (mng_info->loop_count[loop_level] != 0) { offset= SeekBlob(image,mng_info->loop_jump[loop_level], SEEK_SET); if (offset < 0) { chunk=(unsigned char *) RelinquishMagickMemory( chunk); ThrowReaderException(CorruptImageError, \"ImproperImageHeader\"); } } else { short last_level; \/* Finished loop. *\/ mng_info->loop_active[loop_level]=0; last_level=(-1); for (i=0; i < loop_level; i++) if (mng_info->loop_active[i] == 1) last_level=(short) i; loop_level=last_level; } } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLON,4) == 0) { if (mng_info->clon_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"CLON is not implemented yet\",\"`%s'\", image->filename); mng_info->clon_warning++; } if (memcmp(type,mng_MAGN,4) == 0) { png_uint_16 magn_first, magn_last, magn_mb, magn_ml, magn_mr, magn_mt, magn_mx, magn_my, magn_methx, magn_methy; if (length > 1) magn_first=(p[0] << 8) | p[1]; else magn_first=0; if (length > 3) magn_last=(p[2] << 8) | p[3]; else magn_last=magn_first; #ifndef MNG_OBJECT_BUFFERS if (magn_first || magn_last) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"MAGN is not implemented yet for nonzero objects\", \"`%s'\",image->filename); mng_info->magn_warning++; } #endif if (length > 4) magn_methx=p[4]; else magn_methx=0; if (length > 6) magn_mx=(p[5] << 8) | p[6]; else magn_mx=1; if (magn_mx == 0) magn_mx=1; if (length > 8) magn_my=(p[7] << 8) | p[8]; else magn_my=magn_mx; if (magn_my == 0) magn_my=1; if (length > 10) magn_ml=(p[9] << 8) | p[10]; else magn_ml=magn_mx; if (magn_ml == 0) magn_ml=1; if (length > 12) magn_mr=(p[11] << 8) | p[12]; else magn_mr=magn_mx; if (magn_mr == 0) magn_mr=1; if (length > 14) magn_mt=(p[13] << 8) | p[14]; else magn_mt=magn_my; if (magn_mt == 0) magn_mt=1; if (length > 16) magn_mb=(p[15] << 8) | p[16]; else magn_mb=magn_my; if (magn_mb == 0) magn_mb=1; if (length > 17) magn_methy=p[17]; else magn_methy=magn_methx; if (magn_methx > 5 || magn_methy > 5) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(exception, GetMagickModule(),CoderError, \"Unknown MAGN method in MNG datastream\",\"`%s'\", image->filename); mng_info->magn_warning++; } #ifdef MNG_OBJECT_BUFFERS \/* Magnify existing objects in the range magn_first to magn_last *\/ #endif if (magn_first == 0 || magn_last == 0) { \/* Save the magnification factors for object 0 *\/ mng_info->magn_mb=magn_mb; mng_info->magn_ml=magn_ml; mng_info->magn_mr=magn_mr; mng_info->magn_mt=magn_mt; mng_info->magn_mx=magn_mx; mng_info->magn_my=magn_my; mng_info->magn_methx=magn_methx; mng_info->magn_methy=magn_methy; } } if (memcmp(type,mng_PAST,4) == 0) { if (mng_info->past_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"PAST is not implemented yet\",\"`%s'\", image->filename); mng_info->past_warning++; } if (memcmp(type,mng_SHOW,4) == 0) { if (mng_info->show_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"SHOW is not implemented yet\",\"`%s'\", image->filename); mng_info->show_warning++; } if (memcmp(type,mng_sBIT,4) == 0) { if (length < 4) mng_info->have_global_sbit=MagickFalse; else { mng_info->global_sbit.gray=p[0]; mng_info->global_sbit.red=p[0]; mng_info->global_sbit.green=p[1]; mng_info->global_sbit.blue=p[2]; mng_info->global_sbit.alpha=p[3]; mng_info->have_global_sbit=MagickTrue; } } if (memcmp(type,mng_pHYs,4) == 0) { if (length > 8) { mng_info->global_x_pixels_per_unit= (size_t) mng_get_long(p); mng_info->global_y_pixels_per_unit= (size_t) mng_get_long(&p[4]); mng_info->global_phys_unit_type=p[8]; mng_info->have_global_phys=MagickTrue; } else mng_info->have_global_phys=MagickFalse; } if (memcmp(type,mng_pHYg,4) == 0) { if (mng_info->phyg_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"pHYg is not implemented.\",\"`%s'\",image->filename); mng_info->phyg_warning++; } if (memcmp(type,mng_BASI,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->basi_warning == 0) (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"BASI is not implemented yet\",\"`%s'\", image->filename); mng_info->basi_warning++; #ifdef MNG_BASI_SUPPORTED basi_width=(size_t) ((p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3]); basi_height=(size_t) ((p[4] << 24) | (p[5] << 16) | (p[6] << 8) | p[7]); basi_color_type=p[8]; basi_compression_method=p[9]; basi_filter_type=p[10]; basi_interlace_method=p[11]; if (length > 11) basi_red=(p[12] << 8) & p[13]; else basi_red=0; if (length > 13) basi_green=(p[14] << 8) & p[15]; else basi_green=0; if (length > 15) basi_blue=(p[16] << 8) & p[17]; else basi_blue=0; if (length > 17) basi_alpha=(p[18] << 8) & p[19]; else { if (basi_sample_depth == 16) basi_alpha=65535L; else basi_alpha=255; } if (length > 19) basi_viewable=p[20]; else basi_viewable=0; #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_IHDR,4) #if defined(JNG_SUPPORTED) && memcmp(type,mng_JHDR,4) #endif ) { \/* Not an IHDR or JHDR chunk *\/ if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } \/* Process IHDR *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing %c%c%c%c chunk\",type[0],type[1],type[2],type[3]); mng_info->exists[object_id]=MagickTrue; mng_info->viewable[object_id]=MagickTrue; if (mng_info->invisible[object_id]) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skipping invisible object\"); skip_to_iend=MagickTrue; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } #if defined(MNG_INSERT_LAYERS) if (length < 8) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } image_width=(size_t) mng_get_long(p); image_height=(size_t) mng_get_long(&p[4]); #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); \/* Insert a transparent background layer behind the entire animation if it is not full screen. *\/ #if defined(MNG_INSERT_LAYERS) if (insert_layers && mng_type && first_mng_object) { if ((mng_info->clip.left > 0) || (mng_info->clip.top > 0) || (image_width < mng_info->mng_width) || (mng_info->clip.right < (ssize_t) mng_info->mng_width) || (image_height < mng_info->mng_height) || (mng_info->clip.bottom < (ssize_t) mng_info->mng_height)) { if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; \/* Make a background rectangle. *\/ image->delay=0; image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Inserted transparent background layer, W=%.20g, H=%.20g\", (double) mng_info->mng_width,(double) mng_info->mng_height); } } \/* Insert a background layer behind the upcoming image if framing_mode is 3, and we haven't already inserted one. *\/ if (insert_layers && (mng_info->framing_mode == 3) && (subframe_width) && (subframe_height) && (simplicity == 0 || (simplicity & 0x08))) { if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->delay=0; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; (void) SetImageBackgroundColor(image,exception); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert background layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif \/* MNG_INSERT_LAYERS *\/ first_mng_object=MagickFalse; if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; status=SetImageProgress(image,LoadImagesTag,TellBlob(image), GetBlobSize(image)); if (status == MagickFalse) break; if (term_chunk_found) { image->start_loop=MagickTrue; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; if (mng_info->framing_mode == 1 || mng_info->framing_mode == 3) { image->delay=frame_delay; frame_delay=default_frame_delay; } else image->delay=0; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=mng_info->x_off[object_id]; image->page.y=mng_info->y_off[object_id]; image->iterations=mng_iterations; \/* Seek back to the beginning of the IHDR or JHDR chunk's length field. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Seeking back to beginning of %c%c%c%c chunk\",type[0],type[1], type[2],type[3]); offset=SeekBlob(image,-((ssize_t) length+12),SEEK_CUR); if (offset < 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } mng_info->image=image; mng_info->mng_type=mng_type; mng_info->object_id=object_id; if (memcmp(type,mng_IHDR,4) == 0) image=ReadOnePNGImage(mng_info,image_info,exception); #if defined(JNG_SUPPORTED) else image=ReadOneJNGImage(mng_info,image_info,exception); #endif if (image == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"exit ReadJNGImage() with error\"); return((Image *) NULL); } if (image->columns == 0 || image->rows == 0) { (void) CloseBlob(image); return(DestroyImageList(image)); } mng_info->image=image; if (mng_type) { MngBox crop_box; if (mng_info->magn_methx || mng_info->magn_methy) { png_uint_32 magnified_height, magnified_width; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing MNG MAGN chunk\"); if (mng_info->magn_methx == 1) { magnified_width=mng_info->magn_ml; if (image->columns > 1) magnified_width += mng_info->magn_mr; if (image->columns > 2) magnified_width += (png_uint_32) ((image->columns-2)*(mng_info->magn_mx)); } else { magnified_width=(png_uint_32) image->columns; if (image->columns > 1) magnified_width += mng_info->magn_ml-1; if (image->columns > 2) magnified_width += mng_info->magn_mr-1; if (image->columns > 3) magnified_width += (png_uint_32) ((image->columns-3)*(mng_info->magn_mx-1)); } if (mng_info->magn_methy == 1) { magnified_height=mng_info->magn_mt; if (image->rows > 1) magnified_height += mng_info->magn_mb; if (image->rows > 2) magnified_height += (png_uint_32) ((image->rows-2)*(mng_info->magn_my)); } else { magnified_height=(png_uint_32) image->rows; if (image->rows > 1) magnified_height += mng_info->magn_mt-1; if (image->rows > 2) magnified_height += mng_info->magn_mb-1; if (image->rows > 3) magnified_height += (png_uint_32) ((image->rows-3)*(mng_info->magn_my-1)); } if (magnified_height > image->rows || magnified_width > image->columns) { Image *large_image; int yy; Quantum *next, *prev; png_uint_16 magn_methx, magn_methy; ssize_t m, y; register Quantum *n, *q; register ssize_t x; \/* Allocate next image structure. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocate magnified image\"); AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); large_image=SyncNextImageInList(image); large_image->columns=magnified_width; large_image->rows=magnified_height; magn_methx=mng_info->magn_methx; magn_methy=mng_info->magn_methy; #if (MAGICKCORE_QUANTUM_DEPTH > 16) #define QM unsigned short if (magn_methx != 1 || magn_methy != 1) { \/* Scale pixels to unsigned shorts to prevent overflow of intermediate values of interpolations *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(image,ScaleQuantumToShort( GetPixelRed(image,q)),q); SetPixelGreen(image,ScaleQuantumToShort( GetPixelGreen(image,q)),q); SetPixelBlue(image,ScaleQuantumToShort( GetPixelBlue(image,q)),q); SetPixelAlpha(image,ScaleQuantumToShort( GetPixelAlpha(image,q)),q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #else #define QM Quantum #endif if (image->alpha_trait != UndefinedPixelTrait) (void) SetImageBackgroundColor(large_image,exception); else { large_image->background_color.alpha=OpaqueAlpha; (void) SetImageBackgroundColor(large_image,exception); if (magn_methx == 4) magn_methx=2; if (magn_methx == 5) magn_methx=3; if (magn_methy == 4) magn_methy=2; if (magn_methy == 5) magn_methy=3; } \/* magnify the rows into the right side of the large image *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the rows to %.20g\", (double) large_image->rows); m=(ssize_t) mng_info->magn_mt; yy=0; length=(size_t) GetPixelChannels(image)*image->columns; next=(Quantum *) AcquireQuantumMemory(length,sizeof(*next)); prev=(Quantum *) AcquireQuantumMemory(length,sizeof(*prev)); if ((prev == (Quantum *) NULL) || (next == (Quantum *) NULL)) { image=DestroyImageList(image); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } n=GetAuthenticPixels(image,0,0,image->columns,1,exception); (void) CopyMagickMemory(next,n,length); for (y=0; y < (ssize_t) image->rows; y++) { if (y == 0) m=(ssize_t) mng_info->magn_mt; else if (magn_methy > 1 && y == (ssize_t) image->rows-2) m=(ssize_t) mng_info->magn_mb; else if (magn_methy <= 1 && y == (ssize_t) image->rows-1) m=(ssize_t) mng_info->magn_mb; else if (magn_methy > 1 && y == (ssize_t) image->rows-1) m=1; else m=(ssize_t) mng_info->magn_my; n=prev; prev=next; next=n; if (y < (ssize_t) image->rows-1) { n=GetAuthenticPixels(image,0,y+1,image->columns,1, exception); (void) CopyMagickMemory(next,n,length); } for (i=0; i < m; i++, yy++) { register Quantum *pixels; assert(yy < (ssize_t) large_image->rows); pixels=prev; n=next; q=GetAuthenticPixels(large_image,0,yy,large_image->columns, 1,exception); q+=(large_image->columns-image->columns)* GetPixelChannels(large_image); for (x=(ssize_t) image->columns-1; x >= 0; x--) { \/* To do: get color as function of indexes[x] *\/ \/* if (image->storage_class == PseudoClass) { } *\/ if (magn_methy <= 1) { \/* replicate previous *\/ SetPixelRed(large_image,GetPixelRed(image,pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else if (magn_methy == 2 || magn_methy == 4) { if (i == 0) { SetPixelRed(large_image,GetPixelRed(image, pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else { \/* Interpolate *\/ SetPixelRed(large_image,((QM) (((ssize_t) (2*i*(GetPixelRed(image,n) -GetPixelRed(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelRed(image,pixels)))),q); SetPixelGreen(large_image,((QM) (((ssize_t) (2*i*(GetPixelGreen(image,n) -GetPixelGreen(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelGreen(image,pixels)))),q); SetPixelBlue(large_image,((QM) (((ssize_t) (2*i*(GetPixelBlue(image,n) -GetPixelBlue(image,pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelBlue(image,pixels)))),q); if (image->alpha_trait != UndefinedPixelTrait) SetPixelAlpha(large_image, ((QM) (((ssize_t) (2*i*(GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels)+m)) \/((ssize_t) (m*2))+ GetPixelAlpha(image,pixels)))),q); } if (magn_methy == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); else SetPixelAlpha(large_image,GetPixelAlpha(image, n),q); } } else \/* if (magn_methy == 3 || magn_methy == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRed(large_image,GetPixelRed(image, pixels),q); SetPixelGreen(large_image,GetPixelGreen(image, pixels),q); SetPixelBlue(large_image,GetPixelBlue(image, pixels),q); SetPixelAlpha(large_image,GetPixelAlpha(image, pixels),q); } else { SetPixelRed(large_image,GetPixelRed(image,n),q); SetPixelGreen(large_image,GetPixelGreen(image,n), q); SetPixelBlue(large_image,GetPixelBlue(image,n), q); SetPixelAlpha(large_image,GetPixelAlpha(image,n), q); } if (magn_methy == 5) { SetPixelAlpha(large_image,(QM) (((ssize_t) (2*i* (GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels)) +m))\/((ssize_t) (m*2)) +GetPixelAlpha(image,pixels)),q); } } n+=GetPixelChannels(image); q+=GetPixelChannels(large_image); pixels+=GetPixelChannels(image); } \/* x *\/ if (SyncAuthenticPixels(large_image,exception) == 0) break; } \/* i *\/ } \/* y *\/ prev=(Quantum *) RelinquishMagickMemory(prev); next=(Quantum *) RelinquishMagickMemory(next); length=image->columns; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Delete original image\"); DeleteImageFromList(&image); image=large_image; mng_info->image=image; \/* magnify the columns *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the columns to %.20g\", (double) image->columns); for (y=0; y < (ssize_t) image->rows; y++) { register Quantum *pixels; q=GetAuthenticPixels(image,0,y,image->columns,1,exception); pixels=q+(image->columns-length)*GetPixelChannels(image); n=pixels+GetPixelChannels(image); for (x=(ssize_t) (image->columns-length); x < (ssize_t) image->columns; x++) { \/* To do: Rewrite using Get\/Set***PixelChannel() *\/ if (x == (ssize_t) (image->columns-length)) m=(ssize_t) mng_info->magn_ml; else if (magn_methx > 1 && x == (ssize_t) image->columns-2) m=(ssize_t) mng_info->magn_mr; else if (magn_methx <= 1 && x == (ssize_t) image->columns-1) m=(ssize_t) mng_info->magn_mr; else if (magn_methx > 1 && x == (ssize_t) image->columns-1) m=1; else m=(ssize_t) mng_info->magn_mx; for (i=0; i < m; i++) { if (magn_methx <= 1) { \/* replicate previous *\/ SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image,pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image,pixels),q); } else if (magn_methx == 2 || magn_methx == 4) { if (i == 0) { SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image,pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image,pixels),q); } \/* To do: Rewrite using Get\/Set***PixelChannel() *\/ else { \/* Interpolate *\/ SetPixelRed(image,(QM) ((2*i*( GetPixelRed(image,n) -GetPixelRed(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelRed(image,pixels)),q); SetPixelGreen(image,(QM) ((2*i*( GetPixelGreen(image,n) -GetPixelGreen(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelGreen(image,pixels)),q); SetPixelBlue(image,(QM) ((2*i*( GetPixelBlue(image,n) -GetPixelBlue(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelBlue(image,pixels)),q); if (image->alpha_trait != UndefinedPixelTrait) SetPixelAlpha(image,(QM) ((2*i*( GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels))+m) \/((ssize_t) (m*2))+ GetPixelAlpha(image,pixels)),q); } if (magn_methx == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelAlpha(image, GetPixelAlpha(image,pixels)+0,q); } else { SetPixelAlpha(image, GetPixelAlpha(image,n)+0,q); } } } else \/* if (magn_methx == 3 || magn_methx == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRed(image,GetPixelRed(image,pixels),q); SetPixelGreen(image,GetPixelGreen(image, pixels),q); SetPixelBlue(image,GetPixelBlue(image,pixels),q); SetPixelAlpha(image,GetPixelAlpha(image, pixels),q); } else { SetPixelRed(image,GetPixelRed(image,n),q); SetPixelGreen(image,GetPixelGreen(image,n),q); SetPixelBlue(image,GetPixelBlue(image,n),q); SetPixelAlpha(image,GetPixelAlpha(image,n),q); } if (magn_methx == 5) { \/* Interpolate *\/ SetPixelAlpha(image, (QM) ((2*i*( GetPixelAlpha(image,n) -GetPixelAlpha(image,pixels))+m)\/ ((ssize_t) (m*2)) +GetPixelAlpha(image,pixels)),q); } } q+=GetPixelChannels(image); } n+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } #if (MAGICKCORE_QUANTUM_DEPTH > 16) if (magn_methx != 1 || magn_methy != 1) { \/* Rescale pixels to Quantum *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(image,ScaleShortToQuantum( GetPixelRed(image,q)),q); SetPixelGreen(image,ScaleShortToQuantum( GetPixelGreen(image,q)),q); SetPixelBlue(image,ScaleShortToQuantum( GetPixelBlue(image,q)),q); SetPixelAlpha(image,ScaleShortToQuantum( GetPixelAlpha(image,q)),q); q+=GetPixelChannels(image); } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #endif if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished MAGN processing\"); } } \/* Crop_box is with respect to the upper left corner of the MNG. *\/ crop_box.left=mng_info->image_box.left+mng_info->x_off[object_id]; crop_box.right=mng_info->image_box.right+mng_info->x_off[object_id]; crop_box.top=mng_info->image_box.top+mng_info->y_off[object_id]; crop_box.bottom=mng_info->image_box.bottom+mng_info->y_off[object_id]; crop_box=mng_minimum_box(crop_box,mng_info->clip); crop_box=mng_minimum_box(crop_box,mng_info->frame); crop_box=mng_minimum_box(crop_box,mng_info->object_clip[object_id]); if ((crop_box.left != (mng_info->image_box.left +mng_info->x_off[object_id])) || (crop_box.right != (mng_info->image_box.right +mng_info->x_off[object_id])) || (crop_box.top != (mng_info->image_box.top +mng_info->y_off[object_id])) || (crop_box.bottom != (mng_info->image_box.bottom +mng_info->y_off[object_id]))) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Crop the PNG image\"); if ((crop_box.left < crop_box.right) && (crop_box.top < crop_box.bottom)) { Image *im; RectangleInfo crop_info; \/* Crop_info is with respect to the upper left corner of the image. *\/ crop_info.x=(crop_box.left-mng_info->x_off[object_id]); crop_info.y=(crop_box.top-mng_info->y_off[object_id]); crop_info.width=(size_t) (crop_box.right-crop_box.left); crop_info.height=(size_t) (crop_box.bottom-crop_box.top); image->page.width=image->columns; image->page.height=image->rows; image->page.x=0; image->page.y=0; im=CropImage(image,&crop_info,exception); if (im != (Image *) NULL) { image->columns=im->columns; image->rows=im->rows; im=DestroyImage(im); image->page.width=image->columns; image->page.height=image->rows; image->page.x=crop_box.left; image->page.y=crop_box.top; } } else { \/* No pixels in crop area. The MNG spec still requires a layer, though, so make a single transparent pixel in the top left corner. *\/ image->columns=1; image->rows=1; image->colors=2; (void) SetImageBackgroundColor(image,exception); image->page.width=1; image->page.height=1; image->page.x=0; image->page.y=0; } } #ifndef PNG_READ_EMPTY_PLTE_SUPPORTED image=mng_info->image; #endif } #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy. *\/ if (image->depth > 16) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (LosslessReduceDepthOK(image,exception) != MagickFalse) image->depth = 8; #endif if (image_info->number_scenes != 0) { if (mng_info->scenes_found > (ssize_t) (image_info->first_scene+image_info->number_scenes)) break; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading image datastream.\"); } while (LocaleCompare(image_info->magick,\"MNG\") == 0); (void) CloseBlob(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading all image datastreams.\"); #if defined(MNG_INSERT_LAYERS) if (insert_layers && !mng_info->image_found && (mng_info->mng_width) && (mng_info->mng_height)) { \/* Insert a background layer if nothing else was found. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No images found. Inserting a background layer.\"); if (GetAuthenticPixelQueue(image) != (Quantum *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image,exception); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocation failed, returning NULL.\"); return(DestroyImageList(image));; } image=SyncNextImageInList(image); } image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; image->alpha_trait=UndefinedPixelTrait; if (image_info->ping == MagickFalse) (void) SetImageBackgroundColor(image,exception); mng_info->image_found++; } #endif image->iterations=mng_iterations; if (mng_iterations == 1) image->start_loop=MagickTrue; while (GetPreviousImageInList(image) != (Image *) NULL) { image_count++; if (image_count > 10*mng_info->image_found) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" No beginning\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Linked list is corrupted, beginning of list not found\", \"`%s'\",image_info->filename); return(DestroyImageList(image)); } image=GetPreviousImageInList(image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Corrupt list\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"Linked list is corrupted; next_image is NULL\",\"`%s'\", image_info->filename); } } if (mng_info->ticks_per_second && mng_info->image_found > 1 && GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" First image null\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"image->next for first image is NULL but shouldn't be.\", \"`%s'\",image_info->filename); } if (mng_info->image_found == 0) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No visible images found.\"); (void) ThrowMagickException(exception,GetMagickModule(), CoderError,\"No visible images in file\",\"`%s'\",image_info->filename); return(DestroyImageList(image)); } if (mng_info->ticks_per_second) final_delay=1UL*MagickMax(image->ticks_per_second,1L)* final_delay\/mng_info->ticks_per_second; else image->start_loop=MagickTrue; \/* Find final nonzero image delay *\/ final_image_delay=0; while (GetNextImageInList(image) != (Image *) NULL) { if (image->delay) final_image_delay=image->delay; image=GetNextImageInList(image); } if (final_delay < final_image_delay) final_delay=final_image_delay; image->delay=final_delay; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->delay=%.20g, final_delay=%.20g\",(double) image->delay, (double) final_delay); if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Before coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g\",(double) image->delay); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g\",(double) scene++, (double) image->delay); } } image=GetFirstImageInList(image); #ifdef MNG_COALESCE_LAYERS if (insert_layers) { Image *next_image, *next; size_t scene; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Coalesce Images\"); scene=image->scene; next_image=CoalesceImages(image,exception); if (next_image == (Image *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); image=DestroyImageList(image); image=next_image; for (next=image; next != (Image *) NULL; next=next_image) { next->page.width=mng_info->mng_width; next->page.height=mng_info->mng_height; next->page.x=0; next->page.y=0; next->scene=scene++; next_image=GetNextImageInList(next); if (next_image == (Image *) NULL) break; if (next->delay == 0) { scene--; next_image->previous=GetPreviousImageInList(next); if (GetPreviousImageInList(next) == (Image *) NULL) image=next_image; else next->previous->next=next_image; next=DestroyImage(next); } } } #endif while (GetNextImageInList(image) != (Image *) NULL) image=GetNextImageInList(image); image->dispose=BackgroundDispose; if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" After coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g dispose=%.20g\",(double) image->delay, (double) image->dispose); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g dispose=%.20g\",(double) scene++, (double) image->delay,(double) image->dispose); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit ReadOneMNGImage();\"); return(image); }","output":{"is_vulnerable":true,"vulnerability_types":["Out-of-bounds Read"],"explanation":"ImageMagick 7.0.6-1 has an out-of-bounds read vulnerability in ReadOneMNGImage in coders\/png.c.","severity_level":"NoInfo","cwe":["CWE-125"],"cve":"CVE-2017-12640"},"code_token_length":16414,"total_token_length":17456,"max_tokens_setting":32768} +{"idx":2659,"input":"static Image *ReadOneMNGImage(MngInfo* mng_info, const ImageInfo *image_info, ExceptionInfo *exception) { char page_geometry[MaxTextExtent]; Image *image; MagickBooleanType logging; volatile int first_mng_object, object_id, term_chunk_found, skip_to_iend; volatile ssize_t image_count=0; MagickBooleanType status; MagickOffsetType offset; MngBox default_fb, fb, previous_fb; #if defined(MNG_INSERT_LAYERS) PixelPacket mng_background_color; #endif register unsigned char *p; register ssize_t i; size_t count; ssize_t loop_level; volatile short skipping_loop; #if defined(MNG_INSERT_LAYERS) unsigned int mandatory_back=0; #endif volatile unsigned int #ifdef MNG_OBJECT_BUFFERS mng_background_object=0, #endif mng_type=0; \/* 0: PNG or JNG; 1: MNG; 2: MNG-LC; 3: MNG-VLC *\/ size_t default_frame_timeout, frame_timeout, #if defined(MNG_INSERT_LAYERS) image_height, image_width, #endif length; \/* These delays are all measured in image ticks_per_second, * not in MNG ticks_per_second *\/ volatile size_t default_frame_delay, final_delay, final_image_delay, frame_delay, #if defined(MNG_INSERT_LAYERS) insert_layers, #endif mng_iterations=1, simplicity=0, subframe_height=0, subframe_width=0; previous_fb.top=0; previous_fb.bottom=0; previous_fb.left=0; previous_fb.right=0; default_fb.top=0; default_fb.bottom=0; default_fb.left=0; default_fb.right=0; logging=LogMagickEvent(CoderEvent,GetMagickModule(), \" Enter ReadOneMNGImage()\"); image=mng_info->image; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { char magic_number[MaxTextExtent]; \/* Verify MNG signature. *\/ count=(size_t) ReadBlob(image,8,(unsigned char *) magic_number); if (memcmp(magic_number,\"\\212MNG\\r\\n\\032\\n\",8) != 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); \/* Initialize some nonzero members of the MngInfo structure. *\/ for (i=0; i < MNG_MAX_OBJECTS; i++) { mng_info->object_clip[i].right=(ssize_t) PNG_UINT_31_MAX; mng_info->object_clip[i].bottom=(ssize_t) PNG_UINT_31_MAX; } mng_info->exists[0]=MagickTrue; } skipping_loop=(-1); first_mng_object=MagickTrue; mng_type=0; #if defined(MNG_INSERT_LAYERS) insert_layers=MagickFalse; \/* should be False when converting or mogrifying *\/ #endif default_frame_delay=0; default_frame_timeout=0; frame_delay=0; final_delay=1; mng_info->ticks_per_second=1UL*image->ticks_per_second; object_id=0; skip_to_iend=MagickFalse; term_chunk_found=MagickFalse; mng_info->framing_mode=1; #if defined(MNG_INSERT_LAYERS) mandatory_back=MagickFalse; #endif #if defined(MNG_INSERT_LAYERS) mng_background_color=image->background_color; #endif default_fb=mng_info->frame; previous_fb=mng_info->frame; do { char type[MaxTextExtent]; if (LocaleCompare(image_info->magick,\"MNG\") == 0) { unsigned char *chunk; \/* Read a new chunk. *\/ type[0]='\\0'; (void) ConcatenateMagickString(type,\"errr\",MaxTextExtent); length=ReadBlobMSBLong(image); count=(size_t) ReadBlob(image,4,(unsigned char *) type); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Reading MNG chunk type %c%c%c%c, length: %.20g\", type[0],type[1],type[2],type[3],(double) length); if (length > PNG_UINT_31_MAX) { status=MagickFalse; break; } if (count == 0) ThrowReaderException(CorruptImageError,\"CorruptImage\"); p=NULL; chunk=(unsigned char *) NULL; if (length != 0) { chunk=(unsigned char *) AcquireQuantumMemory(length+ MagickPathExtent,sizeof(*chunk)); if (chunk == (unsigned char *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); for (i=0; i < (ssize_t) length; i++) { int c; c=ReadBlobByte(image); if (c == EOF) break; chunk[i]=(unsigned char) c; } p=chunk; } (void) ReadBlobMSBLong(image); \/* read crc word *\/ #if !defined(JNG_SUPPORTED) if (memcmp(type,mng_JHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->jhdr_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"JNGCompressNotSupported\",\"`%s'\",image->filename); mng_info->jhdr_warning++; } #endif if (memcmp(type,mng_DHDR,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->dhdr_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"DeltaPNGNotSupported\",\"`%s'\",image->filename); mng_info->dhdr_warning++; } if (memcmp(type,mng_MEND,4) == 0) break; if (skip_to_iend) { if (memcmp(type,mng_IEND,4) == 0) skip_to_iend=MagickFalse; if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skip to IEND.\"); continue; } if (memcmp(type,mng_MHDR,4) == 0) { if (length != 28) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"CorruptImage\"); } mng_info->mng_width=(size_t) ((p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3]); mng_info->mng_height=(size_t) ((p[4] << 24) | (p[5] << 16) | (p[6] << 8) | p[7]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG width: %.20g\",(double) mng_info->mng_width); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" MNG height: %.20g\",(double) mng_info->mng_height); } p+=8; mng_info->ticks_per_second=(size_t) mng_get_long(p); if (mng_info->ticks_per_second == 0) default_frame_delay=0; else default_frame_delay=1UL*image->ticks_per_second\/ mng_info->ticks_per_second; frame_delay=default_frame_delay; simplicity=0; \/* Skip nominal layer count, frame count, and play time *\/ p+=16; simplicity=(size_t) mng_get_long(p); mng_type=1; \/* Full MNG *\/ if ((simplicity != 0) && ((simplicity | 11) == 11)) mng_type=2; \/* LC *\/ if ((simplicity != 0) && ((simplicity | 9) == 9)) mng_type=3; \/* VLC *\/ #if defined(MNG_INSERT_LAYERS) if (mng_type != 3) insert_layers=MagickTrue; #endif if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); mng_info->image=image; } if ((mng_info->mng_width > 65535L) || (mng_info->mng_height > 65535L)) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(ImageError,\"WidthOrHeightExceedsLimit\"); } (void) FormatLocaleString(page_geometry,MaxTextExtent, \"%.20gx%.20g+0+0\",(double) mng_info->mng_width,(double) mng_info->mng_height); mng_info->frame.left=0; mng_info->frame.right=(ssize_t) mng_info->mng_width; mng_info->frame.top=0; mng_info->frame.bottom=(ssize_t) mng_info->mng_height; mng_info->clip=default_fb=previous_fb=mng_info->frame; for (i=0; i < MNG_MAX_OBJECTS; i++) mng_info->object_clip[i]=mng_info->frame; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_TERM,4) == 0) { int repeat=0; if (length != 0) repeat=p[0]; if (repeat == 3 && length > 8) { final_delay=(png_uint_32) mng_get_long(&p[2]); mng_iterations=(png_uint_32) mng_get_long(&p[6]); if (mng_iterations == PNG_UINT_31_MAX) mng_iterations=0; image->iterations=mng_iterations; term_chunk_found=MagickTrue; } if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" repeat=%d, final_delay=%.20g, iterations=%.20g\", repeat,(double) final_delay, (double) image->iterations); } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_DEFI,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"DEFI chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if (length > 1) { object_id=(p[0] << 8) | p[1]; if (mng_type == 2 && object_id != 0) (void) ThrowMagickException(&image->exception, GetMagickModule(), CoderError,\"Nonzero object_id in MNG-LC datastream\", \"`%s'\", image->filename); if (object_id > MNG_MAX_OBJECTS) { \/* Instead of using a warning we should allocate a larger MngInfo structure and continue. *\/ (void) ThrowMagickException(&image->exception, GetMagickModule(), CoderError, \"object id too large\",\"`%s'\",image->filename); object_id=MNG_MAX_OBJECTS; } if (mng_info->exists[object_id]) if (mng_info->frozen[object_id]) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"DEFI cannot redefine a frozen MNG object\",\"`%s'\", image->filename); continue; } mng_info->exists[object_id]=MagickTrue; if (length > 2) mng_info->invisible[object_id]=p[2]; \/* Extract object offset info. *\/ if (length > 11) { mng_info->x_off[object_id]=(ssize_t) ((p[4] << 24) | (p[5] << 16) | (p[6] << 8) | p[7]); mng_info->y_off[object_id]=(ssize_t) ((p[8] << 24) | (p[9] << 16) | (p[10] << 8) | p[11]); if (logging != MagickFalse) { (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" x_off[%d]: %.20g, y_off[%d]: %.20g\", object_id,(double) mng_info->x_off[object_id], object_id,(double) mng_info->y_off[object_id]); } } \/* Extract object clipping info. *\/ if (length > 27) mng_info->object_clip[object_id]= mng_read_box(mng_info->frame,0, &p[12]); } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_bKGD,4) == 0) { mng_info->have_global_bkgd=MagickFalse; if (length > 5) { mng_info->mng_global_bkgd.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_info->mng_global_bkgd.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_info->mng_global_bkgd.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_info->have_global_bkgd=MagickTrue; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_BACK,4) == 0) { #if defined(MNG_INSERT_LAYERS) if (length > 6) mandatory_back=p[6]; else mandatory_back=0; if (mandatory_back && length > 5) { mng_background_color.red= ScaleShortToQuantum((unsigned short) ((p[0] << 8) | p[1])); mng_background_color.green= ScaleShortToQuantum((unsigned short) ((p[2] << 8) | p[3])); mng_background_color.blue= ScaleShortToQuantum((unsigned short) ((p[4] << 8) | p[5])); mng_background_color.opacity=OpaqueOpacity; } #ifdef MNG_OBJECT_BUFFERS if (length > 8) mng_background_object=(p[7] << 8) | p[8]; #endif #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_PLTE,4) == 0) { \/* Read global PLTE. *\/ if (length && (length < 769)) { if (mng_info->global_plte == (png_colorp) NULL) mng_info->global_plte=(png_colorp) AcquireQuantumMemory(256, sizeof(*mng_info->global_plte)); for (i=0; i < (ssize_t) (length\/3); i++) { mng_info->global_plte[i].red=p[3*i]; mng_info->global_plte[i].green=p[3*i+1]; mng_info->global_plte[i].blue=p[3*i+2]; } mng_info->global_plte_length=(unsigned int) (length\/3); } #ifdef MNG_LOOSE for ( ; i < 256; i++) { mng_info->global_plte[i].red=i; mng_info->global_plte[i].green=i; mng_info->global_plte[i].blue=i; } if (length != 0) mng_info->global_plte_length=256; #endif else mng_info->global_plte_length=0; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_tRNS,4) == 0) { \/* read global tRNS *\/ if (length > 0 && length < 257) for (i=0; i < (ssize_t) length; i++) mng_info->global_trns[i]=p[i]; #ifdef MNG_LOOSE for ( ; i < 256; i++) mng_info->global_trns[i]=255; #endif mng_info->global_trns_length=(unsigned int) length; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_gAMA,4) == 0) { if (length == 4) { ssize_t igamma; igamma=mng_get_long(p); mng_info->global_gamma=((float) igamma)*0.00001; mng_info->have_global_gama=MagickTrue; } else mng_info->have_global_gama=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_cHRM,4) == 0) { \/* Read global cHRM *\/ if (length == 32) { mng_info->global_chrm.white_point.x=0.00001*mng_get_long(p); mng_info->global_chrm.white_point.y=0.00001*mng_get_long(&p[4]); mng_info->global_chrm.red_primary.x=0.00001*mng_get_long(&p[8]); mng_info->global_chrm.red_primary.y=0.00001* mng_get_long(&p[12]); mng_info->global_chrm.green_primary.x=0.00001* mng_get_long(&p[16]); mng_info->global_chrm.green_primary.y=0.00001* mng_get_long(&p[20]); mng_info->global_chrm.blue_primary.x=0.00001* mng_get_long(&p[24]); mng_info->global_chrm.blue_primary.y=0.00001* mng_get_long(&p[28]); mng_info->have_global_chrm=MagickTrue; } else mng_info->have_global_chrm=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_sRGB,4) == 0) { \/* Read global sRGB. *\/ if (length != 0) { mng_info->global_srgb_intent= Magick_RenderingIntent_from_PNG_RenderingIntent(p[0]); mng_info->have_global_srgb=MagickTrue; } else mng_info->have_global_srgb=MagickFalse; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_iCCP,4) == 0) { \/* To do: *\/ \/* Read global iCCP. *\/ if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_FRAM,4) == 0) { if (mng_type == 3) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"FRAM chunk found in MNG-VLC datastream\",\"`%s'\", image->filename); if ((mng_info->framing_mode == 2) || (mng_info->framing_mode == 4)) image->delay=frame_delay; frame_delay=default_frame_delay; frame_timeout=default_frame_timeout; fb=default_fb; if (length > 0) if (p[0]) mng_info->framing_mode=p[0]; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_mode=%d\",mng_info->framing_mode); if (length > 6) { \/* Note the delay and frame clipping boundaries. *\/ p++; \/* framing mode *\/ while (*p && ((p-chunk) < (ssize_t) length)) p++; \/* frame name *\/ p++; \/* frame name terminator *\/ if ((p-chunk) < (ssize_t) (length-4)) { int change_delay, change_timeout, change_clipping; change_delay=(*p++); change_timeout=(*p++); change_clipping=(*p++); p++; \/* change_sync *\/ if (change_delay && (p-chunk) < (ssize_t) (length-4)) { frame_delay=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_delay\/=mng_info->ticks_per_second; else frame_delay=PNG_UINT_31_MAX; if (change_delay == 2) default_frame_delay=frame_delay; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_delay=%.20g\",(double) frame_delay); } if (change_timeout && (p-chunk) < (ssize_t) (length-4)) { frame_timeout=1UL*image->ticks_per_second* mng_get_long(p); if (mng_info->ticks_per_second != 0) frame_timeout\/=mng_info->ticks_per_second; else frame_timeout=PNG_UINT_31_MAX; if (change_timeout == 2) default_frame_timeout=frame_timeout; p+=4; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Framing_timeout=%.20g\",(double) frame_timeout); } if (change_clipping && (p-chunk) < (ssize_t) (length-17)) { fb=mng_read_box(previous_fb,(char) p[0],&p[1]); p+=17; previous_fb=fb; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Frame_clip: L=%.20g R=%.20g T=%.20g B=%.20g\", (double) fb.left,(double) fb.right,(double) fb.top, (double) fb.bottom); if (change_clipping == 2) default_fb=fb; } } } mng_info->clip=fb; mng_info->clip=mng_minimum_box(fb,mng_info->frame); subframe_width=(size_t) (mng_info->clip.right -mng_info->clip.left); subframe_height=(size_t) (mng_info->clip.bottom -mng_info->clip.top); \/* Insert a background layer behind the frame if framing_mode is 4. *\/ #if defined(MNG_INSERT_LAYERS) if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" subframe_width=%.20g, subframe_height=%.20g\",(double) subframe_width,(double) subframe_height); if (insert_layers && (mng_info->framing_mode == 4) && (subframe_width) && (subframe_height)) { \/* Allocate next image structure. *\/ if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->matte=MagickFalse; image->delay=0; (void) SetImageBackgroundColor(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert backgd layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLIP,4) == 0) { unsigned int first_object, last_object; \/* Read CLIP. *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(int) first_object; i <= (int) last_object; i++) { if (mng_info->exists[i] && !mng_info->frozen[i]) { MngBox box; box=mng_info->object_clip[i]; if ((p-chunk) < (ssize_t) (length-17)) mng_info->object_clip[i]= mng_read_box(box,(char) p[0],&p[1]); } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_SAVE,4) == 0) { for (i=1; i < MNG_MAX_OBJECTS; i++) if (mng_info->exists[i]) { mng_info->frozen[i]=MagickTrue; #ifdef MNG_OBJECT_BUFFERS if (mng_info->ob[i] != (MngBuffer *) NULL) mng_info->ob[i]->frozen=MagickTrue; #endif } if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if ((memcmp(type,mng_DISC,4) == 0) || (memcmp(type,mng_SEEK,4) == 0)) { \/* Read DISC or SEEK. *\/ if ((length == 0) || !memcmp(type,mng_SEEK,4)) { for (i=1; i < MNG_MAX_OBJECTS; i++) MngInfoDiscardObject(mng_info,i); } else { register ssize_t j; for (j=1; j < (ssize_t) length; j+=2) { i=p[j-1] << 8 | p[j]; MngInfoDiscardObject(mng_info,i); } } if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_MOVE,4) == 0) { size_t first_object, last_object; \/* read MOVE *\/ if (length > 3) { first_object=(p[0] << 8) | p[1]; last_object=(p[2] << 8) | p[3]; p+=4; for (i=(ssize_t) first_object; i <= (ssize_t) last_object; i++) { if (mng_info->exists[i] && !mng_info->frozen[i] && (p-chunk) < (ssize_t) (length-8)) { MngPair new_pair; MngPair old_pair; old_pair.a=mng_info->x_off[i]; old_pair.b=mng_info->y_off[i]; new_pair=mng_read_pair(old_pair,(int) p[0],&p[1]); mng_info->x_off[i]=new_pair.a; mng_info->y_off[i]=new_pair.b; } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_LOOP,4) == 0) { ssize_t loop_iters=1; if (length > 4) { loop_level=chunk[0]; mng_info->loop_active[loop_level]=1; \/* mark loop active *\/ \/* Record starting point. *\/ loop_iters=mng_get_long(&chunk[1]); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" LOOP level %.20g has %.20g iterations \", (double) loop_level, (double) loop_iters); if (loop_iters == 0) skipping_loop=loop_level; else { mng_info->loop_jump[loop_level]=TellBlob(image); mng_info->loop_count[loop_level]=loop_iters; } mng_info->loop_iteration[loop_level]=0; } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_ENDL,4) == 0) { if (length > 0) { loop_level=chunk[0]; if (skipping_loop > 0) { if (skipping_loop == loop_level) { \/* Found end of zero-iteration loop. *\/ skipping_loop=(-1); mng_info->loop_active[loop_level]=0; } } else { if (mng_info->loop_active[loop_level] == 1) { mng_info->loop_count[loop_level]--; mng_info->loop_iteration[loop_level]++; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" ENDL: LOOP level %.20g has %.20g remaining iters \", (double) loop_level,(double) mng_info->loop_count[loop_level]); if (mng_info->loop_count[loop_level] != 0) { offset=SeekBlob(image, mng_info->loop_jump[loop_level], SEEK_SET); if (offset < 0) { chunk=(unsigned char *) RelinquishMagickMemory( chunk); ThrowReaderException(CorruptImageError, \"ImproperImageHeader\"); } } else { short last_level; \/* Finished loop. *\/ mng_info->loop_active[loop_level]=0; last_level=(-1); for (i=0; i < loop_level; i++) if (mng_info->loop_active[i] == 1) last_level=(short) i; loop_level=last_level; } } } } chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_CLON,4) == 0) { if (mng_info->clon_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"CLON is not implemented yet\",\"`%s'\", image->filename); mng_info->clon_warning++; } if (memcmp(type,mng_MAGN,4) == 0) { png_uint_16 magn_first, magn_last, magn_mb, magn_ml, magn_mr, magn_mt, magn_mx, magn_my, magn_methx, magn_methy; if (length > 1) magn_first=(p[0] << 8) | p[1]; else magn_first=0; if (length > 3) magn_last=(p[2] << 8) | p[3]; else magn_last=magn_first; #ifndef MNG_OBJECT_BUFFERS if (magn_first || magn_last) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"MAGN is not implemented yet for nonzero objects\", \"`%s'\",image->filename); mng_info->magn_warning++; } #endif if (length > 4) magn_methx=p[4]; else magn_methx=0; if (length > 6) magn_mx=(p[5] << 8) | p[6]; else magn_mx=1; if (magn_mx == 0) magn_mx=1; if (length > 8) magn_my=(p[7] << 8) | p[8]; else magn_my=magn_mx; if (magn_my == 0) magn_my=1; if (length > 10) magn_ml=(p[9] << 8) | p[10]; else magn_ml=magn_mx; if (magn_ml == 0) magn_ml=1; if (length > 12) magn_mr=(p[11] << 8) | p[12]; else magn_mr=magn_mx; if (magn_mr == 0) magn_mr=1; if (length > 14) magn_mt=(p[13] << 8) | p[14]; else magn_mt=magn_my; if (magn_mt == 0) magn_mt=1; if (length > 16) magn_mb=(p[15] << 8) | p[16]; else magn_mb=magn_my; if (magn_mb == 0) magn_mb=1; if (length > 17) magn_methy=p[17]; else magn_methy=magn_methx; if (magn_methx > 5 || magn_methy > 5) if (mng_info->magn_warning == 0) { (void) ThrowMagickException(&image->exception, GetMagickModule(),CoderError, \"Unknown MAGN method in MNG datastream\",\"`%s'\", image->filename); mng_info->magn_warning++; } #ifdef MNG_OBJECT_BUFFERS \/* Magnify existing objects in the range magn_first to magn_last *\/ #endif if (magn_first == 0 || magn_last == 0) { \/* Save the magnification factors for object 0 *\/ mng_info->magn_mb=magn_mb; mng_info->magn_ml=magn_ml; mng_info->magn_mr=magn_mr; mng_info->magn_mt=magn_mt; mng_info->magn_mx=magn_mx; mng_info->magn_my=magn_my; mng_info->magn_methx=magn_methx; mng_info->magn_methy=magn_methy; } } if (memcmp(type,mng_PAST,4) == 0) { if (mng_info->past_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"PAST is not implemented yet\",\"`%s'\", image->filename); mng_info->past_warning++; } if (memcmp(type,mng_SHOW,4) == 0) { if (mng_info->show_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"SHOW is not implemented yet\",\"`%s'\", image->filename); mng_info->show_warning++; } if (memcmp(type,mng_sBIT,4) == 0) { if (length < 4) mng_info->have_global_sbit=MagickFalse; else { mng_info->global_sbit.gray=p[0]; mng_info->global_sbit.red=p[0]; mng_info->global_sbit.green=p[1]; mng_info->global_sbit.blue=p[2]; mng_info->global_sbit.alpha=p[3]; mng_info->have_global_sbit=MagickTrue; } } if (memcmp(type,mng_pHYs,4) == 0) { if (length > 8) { mng_info->global_x_pixels_per_unit= (size_t) mng_get_long(p); mng_info->global_y_pixels_per_unit= (size_t) mng_get_long(&p[4]); mng_info->global_phys_unit_type=p[8]; mng_info->have_global_phys=MagickTrue; } else mng_info->have_global_phys=MagickFalse; } if (memcmp(type,mng_pHYg,4) == 0) { if (mng_info->phyg_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"pHYg is not implemented.\",\"`%s'\",image->filename); mng_info->phyg_warning++; } if (memcmp(type,mng_BASI,4) == 0) { skip_to_iend=MagickTrue; if (mng_info->basi_warning == 0) (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"BASI is not implemented yet\",\"`%s'\", image->filename); mng_info->basi_warning++; #ifdef MNG_BASI_SUPPORTED if (length > 11) { basi_width=(size_t) ((p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3]); basi_height=(size_t) ((p[4] << 24) | (p[5] << 16) | (p[6] << 8) | p[7]); basi_color_type=p[8]; basi_compression_method=p[9]; basi_filter_type=p[10]; basi_interlace_method=p[11]; } if (length > 13) basi_red=(p[12] << 8) & p[13]; else basi_red=0; if (length > 15) basi_green=(p[14] << 8) & p[15]; else basi_green=0; if (length > 17) basi_blue=(p[16] << 8) & p[17]; else basi_blue=0; if (length > 19) basi_alpha=(p[18] << 8) & p[19]; else { if (basi_sample_depth == 16) basi_alpha=65535L; else basi_alpha=255; } if (length > 20) basi_viewable=p[20]; else basi_viewable=0; #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } if (memcmp(type,mng_IHDR,4) #if defined(JNG_SUPPORTED) && memcmp(type,mng_JHDR,4) #endif ) { \/* Not an IHDR or JHDR chunk *\/ if (length != 0) chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } \/* Process IHDR *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing %c%c%c%c chunk\",type[0],type[1],type[2],type[3]); mng_info->exists[object_id]=MagickTrue; mng_info->viewable[object_id]=MagickTrue; if (mng_info->invisible[object_id]) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Skipping invisible object\"); skip_to_iend=MagickTrue; chunk=(unsigned char *) RelinquishMagickMemory(chunk); continue; } #if defined(MNG_INSERT_LAYERS) if (length < 8) { chunk=(unsigned char *) RelinquishMagickMemory(chunk); ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } image_width=(size_t) mng_get_long(p); image_height=(size_t) mng_get_long(&p[4]); #endif chunk=(unsigned char *) RelinquishMagickMemory(chunk); \/* Insert a transparent background layer behind the entire animation if it is not full screen. *\/ #if defined(MNG_INSERT_LAYERS) if (insert_layers && mng_type && first_mng_object) { if ((mng_info->clip.left > 0) || (mng_info->clip.top > 0) || (image_width < mng_info->mng_width) || (mng_info->clip.right < (ssize_t) mng_info->mng_width) || (image_height < mng_info->mng_height) || (mng_info->clip.bottom < (ssize_t) mng_info->mng_height)) { if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; \/* Make a background rectangle. *\/ image->delay=0; image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; (void) SetImageBackgroundColor(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Inserted transparent background layer, W=%.20g, H=%.20g\", (double) mng_info->mng_width,(double) mng_info->mng_height); } } \/* Insert a background layer behind the upcoming image if framing_mode is 3, and we haven't already inserted one. *\/ if (insert_layers && (mng_info->framing_mode == 3) && (subframe_width) && (subframe_height) && (simplicity == 0 || (simplicity & 0x08))) { if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; if (term_chunk_found) { image->start_loop=MagickTrue; image->iterations=mng_iterations; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; image->delay=0; image->columns=subframe_width; image->rows=subframe_height; image->page.width=subframe_width; image->page.height=subframe_height; image->page.x=mng_info->clip.left; image->page.y=mng_info->clip.top; image->background_color=mng_background_color; image->matte=MagickFalse; (void) SetImageBackgroundColor(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Insert background layer, L=%.20g, R=%.20g T=%.20g, B=%.20g\", (double) mng_info->clip.left,(double) mng_info->clip.right, (double) mng_info->clip.top,(double) mng_info->clip.bottom); } #endif \/* MNG_INSERT_LAYERS *\/ first_mng_object=MagickFalse; if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); image=SyncNextImageInList(image); } mng_info->image=image; status=SetImageProgress(image,LoadImagesTag,TellBlob(image), GetBlobSize(image)); if (status == MagickFalse) break; if (term_chunk_found) { image->start_loop=MagickTrue; term_chunk_found=MagickFalse; } else image->start_loop=MagickFalse; if (mng_info->framing_mode == 1 || mng_info->framing_mode == 3) { image->delay=frame_delay; frame_delay=default_frame_delay; } else image->delay=0; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=mng_info->x_off[object_id]; image->page.y=mng_info->y_off[object_id]; image->iterations=mng_iterations; \/* Seek back to the beginning of the IHDR or JHDR chunk's length field. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Seeking back to beginning of %c%c%c%c chunk\",type[0],type[1], type[2],type[3]); offset=SeekBlob(image,-((ssize_t) length+12),SEEK_CUR); if (offset < 0) ThrowReaderException(CorruptImageError,\"ImproperImageHeader\"); } mng_info->image=image; mng_info->mng_type=mng_type; mng_info->object_id=object_id; if (memcmp(type,mng_IHDR,4) == 0) image=ReadOnePNGImage(mng_info,image_info,exception); #if defined(JNG_SUPPORTED) else image=ReadOneJNGImage(mng_info,image_info,exception); #endif if (image == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \"exit ReadJNGImage() with error\"); return((Image *) NULL); } if (image->columns == 0 || image->rows == 0) { (void) CloseBlob(image); return(DestroyImageList(image)); } mng_info->image=image; if (mng_type) { MngBox crop_box; if (mng_info->magn_methx || mng_info->magn_methy) { png_uint_32 magnified_height, magnified_width; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Processing MNG MAGN chunk\"); if (mng_info->magn_methx == 1) { magnified_width=mng_info->magn_ml; if (image->columns > 1) magnified_width += mng_info->magn_mr; if (image->columns > 2) magnified_width += (png_uint_32) ((image->columns-2)*(mng_info->magn_mx)); } else { magnified_width=(png_uint_32) image->columns; if (image->columns > 1) magnified_width += mng_info->magn_ml-1; if (image->columns > 2) magnified_width += mng_info->magn_mr-1; if (image->columns > 3) magnified_width += (png_uint_32) ((image->columns-3)*(mng_info->magn_mx-1)); } if (mng_info->magn_methy == 1) { magnified_height=mng_info->magn_mt; if (image->rows > 1) magnified_height += mng_info->magn_mb; if (image->rows > 2) magnified_height += (png_uint_32) ((image->rows-2)*(mng_info->magn_my)); } else { magnified_height=(png_uint_32) image->rows; if (image->rows > 1) magnified_height += mng_info->magn_mt-1; if (image->rows > 2) magnified_height += mng_info->magn_mb-1; if (image->rows > 3) magnified_height += (png_uint_32) ((image->rows-3)*(mng_info->magn_my-1)); } if (magnified_height > image->rows || magnified_width > image->columns) { Image *large_image; int yy; ssize_t m, y; register ssize_t x; register PixelPacket *n, *q; PixelPacket *next, *prev; png_uint_16 magn_methx, magn_methy; \/* Allocate next image structure. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocate magnified image\"); AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) return(DestroyImageList(image)); large_image=SyncNextImageInList(image); large_image->columns=magnified_width; large_image->rows=magnified_height; magn_methx=mng_info->magn_methx; magn_methy=mng_info->magn_methy; #if (MAGICKCORE_QUANTUM_DEPTH > 16) #define QM unsigned short if (magn_methx != 1 || magn_methy != 1) { \/* Scale pixels to unsigned shorts to prevent overflow of intermediate values of interpolations *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1, exception); for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(q,ScaleQuantumToShort( GetPixelRed(q))); SetPixelGreen(q,ScaleQuantumToShort( GetPixelGreen(q))); SetPixelBlue(q,ScaleQuantumToShort( GetPixelBlue(q))); SetPixelOpacity(q,ScaleQuantumToShort( GetPixelOpacity(q))); q++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #else #define QM Quantum #endif if (image->matte != MagickFalse) (void) SetImageBackgroundColor(large_image); else { large_image->background_color.opacity=OpaqueOpacity; (void) SetImageBackgroundColor(large_image); if (magn_methx == 4) magn_methx=2; if (magn_methx == 5) magn_methx=3; if (magn_methy == 4) magn_methy=2; if (magn_methy == 5) magn_methy=3; } \/* magnify the rows into the right side of the large image *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the rows to %.20g\",(double) large_image->rows); m=(ssize_t) mng_info->magn_mt; yy=0; length=(size_t) image->columns; next=(PixelPacket *) AcquireQuantumMemory(length,sizeof(*next)); prev=(PixelPacket *) AcquireQuantumMemory(length,sizeof(*prev)); if ((prev == (PixelPacket *) NULL) || (next == (PixelPacket *) NULL)) { image=DestroyImageList(image); ThrowReaderException(ResourceLimitError, \"MemoryAllocationFailed\"); } n=GetAuthenticPixels(image,0,0,image->columns,1,exception); (void) CopyMagickMemory(next,n,length); for (y=0; y < (ssize_t) image->rows; y++) { if (y == 0) m=(ssize_t) mng_info->magn_mt; else if (magn_methy > 1 && y == (ssize_t) image->rows-2) m=(ssize_t) mng_info->magn_mb; else if (magn_methy <= 1 && y == (ssize_t) image->rows-1) m=(ssize_t) mng_info->magn_mb; else if (magn_methy > 1 && y == (ssize_t) image->rows-1) m=1; else m=(ssize_t) mng_info->magn_my; n=prev; prev=next; next=n; if (y < (ssize_t) image->rows-1) { n=GetAuthenticPixels(image,0,y+1,image->columns,1, exception); (void) CopyMagickMemory(next,n,length); } for (i=0; i < m; i++, yy++) { register PixelPacket *pixels; assert(yy < (ssize_t) large_image->rows); pixels=prev; n=next; q=GetAuthenticPixels(large_image,0,yy,large_image->columns, 1,exception); q+=(large_image->columns-image->columns); for (x=(ssize_t) image->columns-1; x >= 0; x--) { \/* To do: get color as function of indexes[x] *\/ \/* if (image->storage_class == PseudoClass) { } *\/ if (magn_methy <= 1) { \/* replicate previous *\/ SetPixelRGBO(q,(pixels)); } else if (magn_methy == 2 || magn_methy == 4) { if (i == 0) { SetPixelRGBO(q,(pixels)); } else { \/* Interpolate *\/ SetPixelRed(q, ((QM) (((ssize_t) (2*i*(GetPixelRed(n) -GetPixelRed(pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelRed(pixels))))); SetPixelGreen(q, ((QM) (((ssize_t) (2*i*(GetPixelGreen(n) -GetPixelGreen(pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelGreen(pixels))))); SetPixelBlue(q, ((QM) (((ssize_t) (2*i*(GetPixelBlue(n) -GetPixelBlue(pixels)+m))\/ ((ssize_t) (m*2)) +GetPixelBlue(pixels))))); if (image->matte != MagickFalse) SetPixelOpacity(q, ((QM) (((ssize_t) (2*i*(GetPixelOpacity(n) -GetPixelOpacity(pixels)+m)) \/((ssize_t) (m*2))+ GetPixelOpacity(pixels))))); } if (magn_methy == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) SetPixelOpacity(q, (*pixels).opacity+0); else SetPixelOpacity(q, (*n).opacity+0); } } else \/* if (magn_methy == 3 || magn_methy == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRGBO(q,(pixels)); } else { SetPixelRGBO(q,(n)); } if (magn_methy == 5) { SetPixelOpacity(q, (QM) (((ssize_t) (2*i* (GetPixelOpacity(n) -GetPixelOpacity(pixels)) +m))\/((ssize_t) (m*2)) +GetPixelOpacity(pixels))); } } n++; q++; pixels++; } \/* x *\/ if (SyncAuthenticPixels(large_image,exception) == 0) break; } \/* i *\/ } \/* y *\/ prev=(PixelPacket *) RelinquishMagickMemory(prev); next=(PixelPacket *) RelinquishMagickMemory(next); length=image->columns; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Delete original image\"); DeleteImageFromList(&image); image=large_image; mng_info->image=image; \/* magnify the columns *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Magnify the columns to %.20g\",(double) image->columns); for (y=0; y < (ssize_t) image->rows; y++) { register PixelPacket *pixels; q=GetAuthenticPixels(image,0,y,image->columns,1,exception); pixels=q+(image->columns-length); n=pixels+1; for (x=(ssize_t) (image->columns-length); x < (ssize_t) image->columns; x++) { \/* To do: Rewrite using Get\/Set***PixelComponent() *\/ if (x == (ssize_t) (image->columns-length)) m=(ssize_t) mng_info->magn_ml; else if (magn_methx > 1 && x == (ssize_t) image->columns-2) m=(ssize_t) mng_info->magn_mr; else if (magn_methx <= 1 && x == (ssize_t) image->columns-1) m=(ssize_t) mng_info->magn_mr; else if (magn_methx > 1 && x == (ssize_t) image->columns-1) m=1; else m=(ssize_t) mng_info->magn_mx; for (i=0; i < m; i++) { if (magn_methx <= 1) { \/* replicate previous *\/ SetPixelRGBO(q,(pixels)); } else if (magn_methx == 2 || magn_methx == 4) { if (i == 0) { SetPixelRGBO(q,(pixels)); } \/* To do: Rewrite using Get\/Set***PixelComponent() *\/ else { \/* Interpolate *\/ SetPixelRed(q, (QM) ((2*i*( GetPixelRed(n) -GetPixelRed(pixels))+m) \/((ssize_t) (m*2))+ GetPixelRed(pixels))); SetPixelGreen(q, (QM) ((2*i*( GetPixelGreen(n) -GetPixelGreen(pixels))+m) \/((ssize_t) (m*2))+ GetPixelGreen(pixels))); SetPixelBlue(q, (QM) ((2*i*( GetPixelBlue(n) -GetPixelBlue(pixels))+m) \/((ssize_t) (m*2))+ GetPixelBlue(pixels))); if (image->matte != MagickFalse) SetPixelOpacity(q, (QM) ((2*i*( GetPixelOpacity(n) -GetPixelOpacity(pixels))+m) \/((ssize_t) (m*2))+ GetPixelOpacity(pixels))); } if (magn_methx == 4) { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelOpacity(q, GetPixelOpacity(pixels)+0); } else { SetPixelOpacity(q, GetPixelOpacity(n)+0); } } } else \/* if (magn_methx == 3 || magn_methx == 5) *\/ { \/* Replicate nearest *\/ if (i <= ((m+1) << 1)) { SetPixelRGBO(q,(pixels)); } else { SetPixelRGBO(q,(n)); } if (magn_methx == 5) { \/* Interpolate *\/ SetPixelOpacity(q, (QM) ((2*i*( GetPixelOpacity(n) -GetPixelOpacity(pixels))+m)\/ ((ssize_t) (m*2)) +GetPixelOpacity(pixels))); } } q++; } n++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } #if (MAGICKCORE_QUANTUM_DEPTH > 16) if (magn_methx != 1 || magn_methy != 1) { \/* Rescale pixels to Quantum *\/ for (y=0; y < (ssize_t) image->rows; y++) { q=GetAuthenticPixels(image,0,y,image->columns,1,exception); for (x=(ssize_t) image->columns-1; x >= 0; x--) { SetPixelRed(q,ScaleShortToQuantum( GetPixelRed(q))); SetPixelGreen(q,ScaleShortToQuantum( GetPixelGreen(q))); SetPixelBlue(q,ScaleShortToQuantum( GetPixelBlue(q))); SetPixelOpacity(q,ScaleShortToQuantum( GetPixelOpacity(q))); q++; } if (SyncAuthenticPixels(image,exception) == MagickFalse) break; } } #endif if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished MAGN processing\"); } } \/* Crop_box is with respect to the upper left corner of the MNG. *\/ crop_box.left=mng_info->image_box.left+mng_info->x_off[object_id]; crop_box.right=mng_info->image_box.right+mng_info->x_off[object_id]; crop_box.top=mng_info->image_box.top+mng_info->y_off[object_id]; crop_box.bottom=mng_info->image_box.bottom+mng_info->y_off[object_id]; crop_box=mng_minimum_box(crop_box,mng_info->clip); crop_box=mng_minimum_box(crop_box,mng_info->frame); crop_box=mng_minimum_box(crop_box,mng_info->object_clip[object_id]); if ((crop_box.left != (mng_info->image_box.left +mng_info->x_off[object_id])) || (crop_box.right != (mng_info->image_box.right +mng_info->x_off[object_id])) || (crop_box.top != (mng_info->image_box.top +mng_info->y_off[object_id])) || (crop_box.bottom != (mng_info->image_box.bottom +mng_info->y_off[object_id]))) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Crop the PNG image\"); if ((crop_box.left < crop_box.right) && (crop_box.top < crop_box.bottom)) { Image *im; RectangleInfo crop_info; \/* Crop_info is with respect to the upper left corner of the image. *\/ crop_info.x=(crop_box.left-mng_info->x_off[object_id]); crop_info.y=(crop_box.top-mng_info->y_off[object_id]); crop_info.width=(size_t) (crop_box.right-crop_box.left); crop_info.height=(size_t) (crop_box.bottom-crop_box.top); image->page.width=image->columns; image->page.height=image->rows; image->page.x=0; image->page.y=0; im=CropImage(image,&crop_info,exception); if (im != (Image *) NULL) { image->columns=im->columns; image->rows=im->rows; im=DestroyImage(im); image->page.width=image->columns; image->page.height=image->rows; image->page.x=crop_box.left; image->page.y=crop_box.top; } } else { \/* No pixels in crop area. The MNG spec still requires a layer, though, so make a single transparent pixel in the top left corner. *\/ image->columns=1; image->rows=1; image->colors=2; (void) SetImageBackgroundColor(image); image->page.width=1; image->page.height=1; image->page.x=0; image->page.y=0; } } #ifndef PNG_READ_EMPTY_PLTE_SUPPORTED image=mng_info->image; #endif } #if (MAGICKCORE_QUANTUM_DEPTH > 16) \/* PNG does not handle depths greater than 16 so reduce it even * if lossy, and promote any depths > 8 to 16. *\/ if (image->depth > 16) image->depth=16; #endif #if (MAGICKCORE_QUANTUM_DEPTH > 8) if (image->depth > 8) { \/* To do: fill low byte properly *\/ image->depth=16; } if (LosslessReduceDepthOK(image) != MagickFalse) image->depth = 8; #endif GetImageException(image,exception); if (image_info->number_scenes != 0) { if (mng_info->scenes_found > (ssize_t) (image_info->first_scene+image_info->number_scenes)) break; } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading image datastream.\"); } while (LocaleCompare(image_info->magick,\"MNG\") == 0); (void) CloseBlob(image); if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Finished reading all image datastreams.\"); #if defined(MNG_INSERT_LAYERS) if (insert_layers && !mng_info->image_found && (mng_info->mng_width) && (mng_info->mng_height)) { \/* Insert a background layer if nothing else was found. *\/ if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No images found. Inserting a background layer.\"); if (GetAuthenticPixelQueue(image) != (PixelPacket *) NULL) { \/* Allocate next image structure. *\/ AcquireNextImage(image_info,image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Allocation failed, returning NULL.\"); return(DestroyImageList(image)); } image=SyncNextImageInList(image); } image->columns=mng_info->mng_width; image->rows=mng_info->mng_height; image->page.width=mng_info->mng_width; image->page.height=mng_info->mng_height; image->page.x=0; image->page.y=0; image->background_color=mng_background_color; image->matte=MagickFalse; if (image_info->ping == MagickFalse) (void) SetImageBackgroundColor(image); mng_info->image_found++; } #endif image->iterations=mng_iterations; if (mng_iterations == 1) image->start_loop=MagickTrue; while (GetPreviousImageInList(image) != (Image *) NULL) { image_count++; if (image_count > 10*mng_info->image_found) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" No beginning\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"Linked list is corrupted, beginning of list not found\", \"`%s'\",image_info->filename); return(DestroyImageList(image)); } image=GetPreviousImageInList(image); if (GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Corrupt list\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"Linked list is corrupted; next_image is NULL\",\"`%s'\", image_info->filename); } } if (mng_info->ticks_per_second && mng_info->image_found > 1 && GetNextImageInList(image) == (Image *) NULL) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" First image null\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"image->next for first image is NULL but shouldn't be.\", \"`%s'\",image_info->filename); } if (mng_info->image_found == 0) { if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" No visible images found.\"); (void) ThrowMagickException(&image->exception,GetMagickModule(), CoderError,\"No visible images in file\",\"`%s'\",image_info->filename); return(DestroyImageList(image)); } if (mng_info->ticks_per_second) final_delay=1UL*MagickMax(image->ticks_per_second,1L)* final_delay\/mng_info->ticks_per_second; else image->start_loop=MagickTrue; \/* Find final nonzero image delay *\/ final_image_delay=0; while (GetNextImageInList(image) != (Image *) NULL) { if (image->delay) final_image_delay=image->delay; image=GetNextImageInList(image); } if (final_delay < final_image_delay) final_delay=final_image_delay; image->delay=final_delay; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" image->delay=%.20g, final_delay=%.20g\",(double) image->delay, (double) final_delay); if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" Before coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g\",(double) image->delay); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g\",(double) scene++,(double) image->delay); } } image=GetFirstImageInList(image); #ifdef MNG_COALESCE_LAYERS if (insert_layers) { Image *next_image, *next; size_t scene; if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(),\" Coalesce Images\"); scene=image->scene; next_image=CoalesceImages(image,&image->exception); if (next_image == (Image *) NULL) ThrowReaderException(ResourceLimitError,\"MemoryAllocationFailed\"); image=DestroyImageList(image); image=next_image; for (next=image; next != (Image *) NULL; next=next_image) { next->page.width=mng_info->mng_width; next->page.height=mng_info->mng_height; next->page.x=0; next->page.y=0; next->scene=scene++; next_image=GetNextImageInList(next); if (next_image == (Image *) NULL) break; if (next->delay == 0) { scene--; next_image->previous=GetPreviousImageInList(next); if (GetPreviousImageInList(next) == (Image *) NULL) image=next_image; else next->previous->next=next_image; next=DestroyImage(next); } } } #endif while (GetNextImageInList(image) != (Image *) NULL) image=GetNextImageInList(image); image->dispose=BackgroundDispose; if (logging != MagickFalse) { int scene; scene=0; image=GetFirstImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" After coalesce:\"); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene 0 delay=%.20g dispose=%.20g\",(double) image->delay, (double) image->dispose); while (GetNextImageInList(image) != (Image *) NULL) { image=GetNextImageInList(image); (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" scene %.20g delay=%.20g dispose=%.20g\",(double) scene++, (double) image->delay,(double) image->dispose); } } if (logging != MagickFalse) (void) LogMagickEvent(CoderEvent,GetMagickModule(), \" exit ReadOneJNGImage();\"); return(image); }","output":{"is_vulnerable":true,"vulnerability_types":["Out-of-bounds Read"],"explanation":"ImageMagick 7.0.6-1 has an out-of-bounds read vulnerability in ReadOneMNGImage in coders\/png.c.","severity_level":"NoInfo","cwe":["CWE-125"],"cve":"CVE-2017-12640"},"code_token_length":15947,"total_token_length":16989,"max_tokens_setting":32768} +{"idx":519226,"input":"void show_edit_form(LOGBOOK *lbs, int message_id, BOOL breply, BOOL bedit, BOOL bupload, BOOL breedit, BOOL bduplicate, BOOL bpreview) { int i, j, n, index, aindex, size, width, height, fh, length, input_size, input_maxlen, format_flags[MAX_N_ATTR], year, month, day, hour, min, sec, n_attr, n_disp_attr, n_lines, attr_index[MAX_N_ATTR], enc_selected, show_text, n_moptions, display_inline, allowed_encoding, thumb_status, max_n_lines, fixed_text, autosave, new_entry, status; char str[2 * NAME_LENGTH], str2[NAME_LENGTH], preset[2 * NAME_LENGTH], *p, *pend, star[80], comment[10000], reply_string[256], list[MAX_N_ATTR][NAME_LENGTH], file_name[256], *buffer, format[256], date[80], script_onload[256], script_onfocus[256], script_onunload[256], attrib[MAX_N_ATTR][NAME_LENGTH], *text, orig_tag[80], reply_tag[MAX_REPLY_TO * 10], att[MAX_ATTACHMENTS][256], encoding[80], slist[MAX_N_ATTR + 10][NAME_LENGTH], svalue[MAX_N_ATTR + 10][NAME_LENGTH], owner[256], locked_by[256], class_value[80], class_name[80], ua[NAME_LENGTH], mid[80], title[256], login_name[256], full_name[256], orig_author[256], attr_moptions[MAX_N_LIST][NAME_LENGTH], ref[256], file_enc[256], tooltip[10000], enc_attr[NAME_LENGTH], user_email[256], cmd[256], thumb_name[256], thumb_ref[256], **user_list, fid[20], upwd[80], subdir[256], draft[256], page_title[300]; time_t now, ltime; char fl[8][NAME_LENGTH]; struct tm *pts; FILE *f; BOOL preset_text, subtable; for (i = 0; i < MAX_ATTACHMENTS; i++) att[i][0] = 0; for (i = 0; i < lbs->n_attr; i++) attrib[i][0] = 0; text = xmalloc(TEXT_SIZE); text[0] = 0; orig_author[0] = 0; orig_tag[0] = 0; encoding[0] = 0; date[0] = 0; locked_by[0] = 0; new_entry = 0; if (!message_id || breply) new_entry = 1; if (isparam(\"new_entry\")) new_entry = 1; \/* check for custom form for new entries *\/ if (!bedit && getcfg(lbs->name, \"Custom new form\", str, sizeof(str))) { \/* check if file starts with an absolute directory *\/ if (str[0] == DIR_SEPARATOR || str[1] == ':') strcpy(file_name, str); else { strlcpy(file_name, logbook_dir, sizeof(file_name)); strlcat(file_name, str, sizeof(file_name)); } send_file_direct(str); return; } \/* check for custom form for editing an entry *\/ if (bedit && getcfg(lbs->name, \"Custom edit form\", str, sizeof(str))) { \/* check if file starts with an absolute directory *\/ if (str[0] == DIR_SEPARATOR || str[1] == ':') strcpy(file_name, str); else { strlcpy(file_name, logbook_dir, sizeof(file_name)); strlcat(file_name, str, sizeof(file_name)); } send_file_direct(str); return; } \/* check for file attachment (mhttpd) *\/ if (isparam(\"fa\")) { strlcpy(att[0], getparam(\"fa\"), 256); \/* remove any leading directory, to accept only files in the logbook directory ! *\/ if (strchr(att[0], DIR_SEPARATOR)) { strlcpy(str, att[0], sizeof(str)); strlcpy(att[0], strrchr(str, DIR_SEPARATOR) + 1, 256); } } if (breedit || bupload) { \/* get date from parameter *\/ if (isparam(\"entry_date\")) strlcpy(date, getparam(\"entry_date\"), sizeof(date)); \/* get attributes from parameters *\/ attrib_from_param(lbs->n_attr, attrib); strlcpy(text, getparam(\"text\"), TEXT_SIZE); for (i = 0; i < MAX_ATTACHMENTS; i++) { sprintf(str, \"attachment%d\", i); if (isparam(str)) strlcpy(att[i], getparam(str), 256); } if (isparam(\"inlineatt\")) { for (i = 0; i < MAX_ATTACHMENTS; i++) { sprintf(str, \"attachment%d\", i); if (!isparam(str) && isparam(\"inlineatt\")) { strlcpy(att[i], getparam(\"inlineatt\"), 256); break; } } } \/* get encoding *\/ strlcpy(encoding, isparam(\"encoding\") ? getparam(\"encoding\") : \"\", sizeof(encoding)); if (!strieq(encoding, \"plain\") && !strieq(encoding, \"ELCode\") && !strieq(encoding, \"HTML\")) strcpy(encoding, \"plain\"); } else { if (message_id) { \/* get message for reply\/edit *\/ size = TEXT_SIZE; el_retrieve(lbs, message_id, date, attr_list, attrib, lbs->n_attr, text, &size, orig_tag, reply_tag, att, encoding, locked_by, draft); get_author(lbs, attrib, orig_author); \/* strip attachments on duplicate *\/ if (bduplicate) memset(att, 0, sizeof(att)); } else if (isparam(\"nsel\")) { \/* multi edit: get all entries and check if attributes are the same *\/ memset(attrib, 0, sizeof(attrib)); for (i = n = 0; i < atoi(getparam(\"nsel\")); i++) { sprintf(str, \"s%d\", i); if (isparam(str)) compare_attributes(lbs, atoi(getparam(str)), attrib, &n); } } } if (message_id && getcfg(lbs->name, \"Use Lock\", str, sizeof(str)) && atoi(str) == 1 && locked_by[0] && !isparam(\"steal\")) { sprintf(str, \"%d\", message_id); sprintf(text, \"%s %s\", loc(\"Entry is currently edited by\"), locked_by); sprintf(cmd, \"?cmd=%s&steal=1\", loc(\"Edit\")); show_query(lbs, loc(\"Entry is locked\"), text, loc(\"Edit anyhow\"), cmd, loc(\"Cancel\"), str); return; } \/* Determine encoding *\/ if (getcfg(lbs->name, \"Allowed encoding\", str, sizeof(str))) allowed_encoding = atoi(str); else allowed_encoding = 7; enc_selected = 2; \/* Default is HTML *\/ if (allowed_encoding == 2) \/* select ELCode if the only one allowed *\/ enc_selected = 0; else if (allowed_encoding == 1) \/* select plain if the only one allowed *\/ enc_selected = 1; else if (allowed_encoding == 3) \/* select ELCode if only plain and ELCode allowed *\/ enc_selected = 0; \/* Overwrite from config file *\/ if (getcfg(lbs->name, \"Default Encoding\", str, sizeof(str))) enc_selected = atoi(str); \/* Overwrite from current entry *\/ if (encoding[0]) { if (encoding[0] == 'E') enc_selected = 0; else if (encoding[0] == 'p') enc_selected = 1; else if (encoding[0] == 'H') enc_selected = 2; } show_text = !getcfg(lbs->name, \"Show text\", str, sizeof(str)) || atoi(str) == 1; \/* check for preset attributes without any condition *\/ set_condition(\"\"); for (index = 0; index < lbs->n_attr; index++) { \/* check for preset string *\/ sprintf(str, \"Preset %s\", attr_list[index]); if ((i = getcfg(lbs->name, str, preset, sizeof(preset))) > 0) { if ((!bedit && !breply && !bduplicate) || \/* don't subst on edit or reply *\/ (breedit && i == 2)) { \/* subst on reedit only if preset is under condition *\/ \/* check for index substitution *\/ if (!bedit && strchr(preset, '#')) { \/* get index *\/ get_auto_index(lbs, index, preset, str, sizeof(str)); strcpy(preset, str); } \/* do not format date for date attributes *\/ i = build_subst_list(lbs, slist, svalue, attrib, (attr_flags[index] & (AF_DATE | AF_DATETIME)) == 0); strsubst_list(preset, sizeof(preset), slist, svalue, i); strcpy(attrib[index], preset); } } sprintf(str, \"Preset on first reply %s\", attr_list[index]); if ((i = getcfg(lbs->name, str, preset, sizeof(preset))) > 0 && breply) { if (orig_tag[0] == 0) { if (!breedit || (breedit && i == 2)) { \/* subst on reedit only if preset is under condition *\/ \/* check for index substitution *\/ if (!bedit && (strchr(preset, '%') || strchr(preset, '#'))) { \/* get index *\/ get_auto_index(lbs, index, preset, str, sizeof(str)); strcpy(preset, str); } \/* do not format date for date attributes *\/ i = build_subst_list(lbs, slist, svalue, attrib, (attr_flags[index] & (AF_DATE | AF_DATETIME)) == 0); strsubst_list(preset, sizeof(preset), slist, svalue, i); strcpy(attrib[index], preset); } } } sprintf(str, \"Preset on reply %s\", attr_list[index]); if ((i = getcfg(lbs->name, str, preset, sizeof(preset))) > 0 && breply) { if (!breedit || (breedit && i == 2)) { \/* subst on reedit only if preset is under condition *\/ \/* check for index substitution *\/ if (!bedit && (strchr(preset, '%') || strchr(preset, '#'))) { \/* get index *\/ get_auto_index(lbs, index, preset, str, sizeof(str)); strcpy(preset, str); } \/* do not format date for date attributes *\/ i = build_subst_list(lbs, slist, svalue, attrib, (attr_flags[index] & (AF_DATE | AF_DATETIME)) == 0); strsubst_list(preset, sizeof(preset), slist, svalue, i); strcpy(attrib[index], preset); } } sprintf(str, \"Preset on edit %s\", attr_list[index]); if ((i = getcfg(lbs->name, str, preset, sizeof(preset))) > 0 && bedit) { if (!breedit || (breedit && i == 2)) { \/* subst on reedit only if preset is under condition *\/ \/* check for index substitution *\/ if (!bedit && (strchr(preset, '%') || strchr(preset, '#'))) { \/* get index *\/ get_auto_index(lbs, index, preset, str, sizeof(str)); strcpy(preset, str); } \/* do not format date for date attributes *\/ i = build_subst_list(lbs, slist, svalue, attrib, (attr_flags[index] & (AF_DATE | AF_DATETIME)) == 0); strsubst_list(preset, sizeof(preset), slist, svalue, i); strcpy(attrib[index], preset); } } sprintf(str, \"Preset on duplicate %s\", attr_list[index]); if ((i = getcfg(lbs->name, str, preset, sizeof(preset))) > 0 && bduplicate) { if (!breedit || (breedit && i == 2)) { \/* subst on reedit only if preset is under condition *\/ \/* check for index substitution *\/ if (!bedit && (strchr(preset, '%') || strchr(preset, '#'))) { \/* get index *\/ get_auto_index(lbs, index, preset, str, sizeof(str)); strcpy(preset, str); } \/* do not format date for date attributes *\/ i = build_subst_list(lbs, slist, svalue, attrib, (attr_flags[index] & (AF_DATE | AF_DATETIME)) == 0); strsubst_list(preset, sizeof(preset), slist, svalue, i); strcpy(attrib[index], preset); } } \/* check for p *\/ sprintf(str, \"p%s\", attr_list[index]); if (isparam(str)) strlcpy(attrib[index], getparam(str), NAME_LENGTH); } \/* evaluate conditional attributes *\/ evaluate_conditions(lbs, attrib); \/* rescan attributes if condition set *\/ if (_condition[0]) { n_attr = scan_attributes(lbs->name); if (breedit || bupload) attrib_from_param(n_attr, attrib); \/* now check again for conditional preset *\/ for (index = 0; index < lbs->n_attr; index++) { \/* check for preset string *\/ sprintf(str, \"Preset %s\", attr_list[index]); if ((i = getcfg(lbs->name, str, preset, sizeof(preset))) > 0) { if ((!bedit && !breply && !bduplicate) || \/* don't subst on edit or reply *\/ (breedit && i == 2)) { \/* subst on reedit only if preset is under condition *\/ \/* check for index substitution *\/ if (!bedit && (strchr(preset, '%') || strchr(preset, '#'))) { \/* get index *\/ get_auto_index(lbs, index, preset, str, sizeof(str)); strcpy(preset, str); } \/* do not format date for date attributes *\/ i = build_subst_list(lbs, slist, svalue, attrib, (attr_flags[index] & (AF_DATE | AF_DATETIME)) == 0); strsubst_list(preset, sizeof(preset), slist, svalue, i); strcpy(attrib[index], preset); } } sprintf(str, \"Preset on reply %s\", attr_list[index]); if ((i = getcfg(lbs->name, str, preset, sizeof(preset))) > 0 && breply) { if (!breedit || (breedit && i == 2)) { \/* subst on reedit only if preset is under condition *\/ \/* check for index substitution *\/ if (!bedit && (strchr(preset, '%') || strchr(preset, '#'))) { \/* get index *\/ get_auto_index(lbs, index, preset, str, sizeof(str)); strcpy(preset, str); } \/* do not format date for date attributes *\/ i = build_subst_list(lbs, slist, svalue, attrib, (attr_flags[index] & (AF_DATE | AF_DATETIME)) == 0); strsubst_list(preset, sizeof(preset), slist, svalue, i); strcpy(attrib[index], preset); } } sprintf(str, \"Preset on duplicate %s\", attr_list[index]); if ((i = getcfg(lbs->name, str, preset, sizeof(preset))) > 0 && bduplicate) { if (!breedit || (breedit && i == 2)) { \/* subst on reedit only if preset is under condition *\/ \/* check for index substitution *\/ if (!bedit && (strchr(preset, '%') || strchr(preset, '#'))) { \/* get index *\/ get_auto_index(lbs, index, preset, str, sizeof(str)); strcpy(preset, str); } \/* do not format date for date attributes *\/ i = build_subst_list(lbs, slist, svalue, attrib, (attr_flags[index] & (AF_DATE | AF_DATETIME)) == 0); strsubst_list(preset, sizeof(preset), slist, svalue, i); strcpy(attrib[index], preset); } } } } else \/\/ if (_condition[0]) n_attr = lbs->n_attr; \/* check for maximum number of replies *\/ if (breply) { i = 0; p = strtok(reply_tag, \",\"); while (p) { i++; p = strtok(NULL, \",\"); } if (i >= MAX_REPLY_TO) { sprintf(str, loc(\"Maximum number of replies (%d) exceeded\"), MAX_REPLY_TO); show_error(str); xfree(text); return; } } \/* check for non-allowed branching *\/ if (breply && getcfg(lbs->name, \"Allow branching\", str, sizeof(str)) && atoi(str) == 0) { if (reply_tag[0]) { show_error(\"Branches are not allowed in this logbook\"); xfree(text); return; } } \/* check for author *\/ if (bedit && getcfg(lbs->name, \"Restrict edit\", str, sizeof(str)) && atoi(str) == 1) { if (!is_author(lbs, attrib, owner)) { strencode2(str2, owner, sizeof(str2)); sprintf(str, loc(\"Only user %s<\/b> can edit this entry\"), str2); show_error(str); xfree(text); return; } } if (bedit) { if (isparam(\"nsel\")) { for (i = n = 0; i < atoi(getparam(\"nsel\")); i++) { sprintf(str, \"s%d\", i); if (isparam(str)) { status = check_edit_time(lbs, atoi(getparam(str))); if (!status) { xfree(text); return; } } } } else if (message_id) { status = check_edit_time(lbs, message_id); if (!status) { xfree(text); return; } } } \/* check for locking *\/ if (message_id && bedit && !breedit && !bupload) { if (getcfg(lbs->name, \"Use Lock\", str, sizeof(str)) && atoi(str) == 1) { if (isparam(\"unm\")) get_full_name(lbs, getparam(\"unm\"), str); else strlcpy(str, loc(\"user\"), sizeof(str)); strcat(str, \" \"); strcat(str, loc(\"on\")); strcat(str, \" \"); strcat(str, rem_host); el_lock_message(lbs, message_id, str, TRUE); } } \/* remove attributes for replies *\/ if (breply) { getcfg(lbs->name, \"Remove on reply\", str, sizeof(str)); n = strbreak(str, list, MAX_N_ATTR, \",\", FALSE); for (i = 0; i < n; i++) for (j = 0; j < n_attr; j++) { if (strieq(attr_list[j], list[i])) attrib[j][0] = 0; } } \/* header *\/ if (getcfg(lbs->name, \"Edit Page Title\", str, sizeof(str))) { i = build_subst_list(lbs, (char (*)[NAME_LENGTH]) slist, (char (*)[NAME_LENGTH]) svalue, NULL, TRUE); strsubst_list(page_title, sizeof(page_title), (char (*)[NAME_LENGTH]) slist, (char (*)[NAME_LENGTH]) svalue, i); strip_html(page_title); } else sprintf(page_title, \"ELOG %s\", lbs->name); show_html_header(lbs, FALSE, page_title, FALSE, FALSE, NULL, FALSE, 0); \/* java script for checking required attributes and to check for cancelled edits *\/ rsprintf(\"